aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authort3sserakt <t3ss@posteo.de>2023-05-24 18:50:50 +0200
committert3sserakt <t3ss@posteo.de>2023-05-24 19:11:34 +0200
commitb9cfff01e2ef8b9f301fb7b5d701ca3d746b1e37 (patch)
tree3e48fd0d9a6d03d1d5f7414ba206659687fb0fef
parent2fd3ab1bd62160f833e86a284a093cccb8eda825 (diff)
downloadwww-b9cfff01e2ef8b9f301fb7b5d701ca3d746b1e37.tar.gz
www-b9cfff01e2ef8b9f301fb7b5d701ca3d746b1e37.zip
Added two log files for the TNG performance test case. One each for
the revision of milestone 5 and one for milestone 6. Changed the milestone pages to reference the log files, and explain how to calculate the data rate from the information in the log file.
-rw-r--r--static/l2o/1b8b9ebe2_test.out53017
-rw-r--r--static/l2o/811c040a2_test.out56603
-rw-r--r--template/l2o/mile5.html.j26
-rw-r--r--template/l2o/mile6.html.j25
4 files changed, 109628 insertions, 3 deletions
diff --git a/static/l2o/1b8b9ebe2_test.out b/static/l2o/1b8b9ebe2_test.out
new file mode 100644
index 00000000..9e31c6e3
--- /dev/null
+++ b/static/l2o/1b8b9ebe2_test.out
@@ -0,0 +1,53017 @@
12023-05-24T13:46:39.184521+0200 testing-api-44277 ERROR Format error in configuration line: P:1:1|{connect:{P:1:2:tcp}}
22023-05-24T13:46:39.184580+0200 testing-api-44277 ERROR Format error in configuration line: P:1:2|{connect:{P:1:1:tcp}}
32023-05-24T13:46:39.184673+0200 test-netjail-44277 INFO Running command `netjail-start'
42023-05-24T13:46:39.184960+0200 test-netjail-44277 INFO Trying to start child management.
52023-05-24T13:46:39.185050+0200 test-netjail-44277 INFO Child management started.
6+ export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
7+ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
8+ filename=test_transport_simple_send_performance_topo.conf
9+ PREFIX=44277
10+ readfile=1
11+ BROADCAST=0
12+ '[' 1 -eq 0 ']'
13+ echo read file
14+ read_topology test_transport_simple_send_performance_topo.conf
15+ local filename=test_transport_simple_send_performance_topo.conf
16+ read line
17+ parse_line M:2
18+ line=M:2
19+ echo M:2
20++ cut -c -1
21+ key=M
22+ '[' M = M ']'
23++ cut -d : -f 2
24+ LOCAL_M=2
25+ echo 2
26+ read line
27+ parse_line N:1
28+ line=N:1
29+ echo N:1
30++ cut -c -1
31+ key=N
32+ '[' N = M ']'
33+ '[' N = N ']'
34++ cut -d : -f 2
35+ GLOBAL_N=1
36+ echo 1
37+ (( i=1 ))
38+ (( i<=1 ))
39+ R_TCP[$i]=0
40+ R_UDP[$i]=0
41+ R_SCRIPT[$i]=
42+ (( i++ ))
43+ (( i<=1 ))
44+ read line
45+ parse_line X:0
46+ line=X:0
47+ echo X:0
48++ cut -c -1
49+ key=X
50+ '[' X = M ']'
51+ '[' X = N ']'
52+ '[' X = X ']'
53++ cut -d : -f 2
54+ KNOWN=0
55+ echo 0
56+ read line
57+ parse_line T:libgnunet_test_transport_plugin_cmd_simple_send_performance
58+ line=T:libgnunet_test_transport_plugin_cmd_simple_send_performance
59+ echo T:libgnunet_test_transport_plugin_cmd_simple_send_performance
60++ cut -c -1
61+ key=T
62+ '[' T = M ']'
63+ '[' T = N ']'
64+ '[' T = X ']'
65+ '[' T = T ']'
66++ cut -d : -f 2
67+ PLUGIN=libgnunet_test_transport_plugin_cmd_simple_send_performance
68+ echo libgnunet_test_transport_plugin_cmd_simple_send_performance
69+ read line
70+ parse_line 'P:1:1|{connect:{P:1:2:tcp}}'
71+ line='P:1:1|{connect:{P:1:2:tcp}}'
72+ echo 'P:1:1|{connect:{P:1:2:tcp}}'
73++ cut -c -1
74+ key=P
75+ '[' P = M ']'
76+ '[' P = N ']'
77+ '[' P = X ']'
78+ '[' P = T ']'
79+ '[' P = B ']'
80+ '[' P = K ']'
81+ '[' P = R ']'
82+ '[' P = P ']'
83+ echo node
84+ extract_attributes P 'P:1:1|{connect:{P:1:2:tcp}}'
85+ line_key=P
86+ line='P:1:1|{connect:{P:1:2:tcp}}'
87+ '[' P = P ']'
88++ echo 'P:1:1|{connect:{P:1:2:tcp}}'
89++ cut -d '|' -f 1
90++ awk -F: '{print $2}'
91+ n=1
92+ echo 1
93++ cut -d '|' -f 1
94++ awk -F: '{print $3}'
95++ echo 'P:1:1|{connect:{P:1:2:tcp}}'
96+ m=1
97+ echo 1
98++ echo 'P:1:1|{connect:{P:1:2:tcp}}'
99++ awk '-F|' '{print NF}'
100+ nf=2
101+ (( i=2 ))
102+ (( i<=2 ))
103++ echo 'P:1:1|{connect:{P:1:2:tcp}}'
104++ awk -v i=2 '-F|' '{print $i}'
105+ entry='{connect:{P:1:2:tcp}}'
106+ echo '{connect:{P:1:2:tcp}}'
107++ grep P
108++ echo '{connect:{P:1:2:tcp}}'
109+ '[' '{connect:{P:1:2:tcp}}' = '' ']'
110++ echo '{connect:{P:1:2:tcp}}'
111++ cut -d : -f 2
112++ cut -d '}' -f 1
113++ cut -d P -f 2
114+ p1=1
115+ echo 1
116++ echo '{connect:{P:1:2:tcp}}'
117++ cut -d P -f 2
118++ cut -d '}' -f 1
119++ cut -d : -f 3
120+ p2=2
121+ echo 2
122+ '[' P = tcp_port ']'
123+ '[' P = udp_port ']'
124+ (( i++ ))
125+ (( i<=2 ))
126++ echo '{connect:{P:1:2:tcp}}'
127++ cut -d '{' -f 2
128++ cut -d '}' -f 1
129++ cut -d : -f 1
130+ key=connect
131++ echo '{connect:{P:1:2:tcp}}'
132++ cut -d '{' -f 2
133++ cut -d : -f 2
134++ cut -d '}' -f 1
135+ value=
136+ read line
137+ shift 2
138+ LOCAL_GROUP=192.168.15
139+ GLOBAL_GROUP=92.68.150
140+ KNOWN_GROUP=92.68.151
141+ '[' 0 -eq 0 ']'
142+ PORT=60002
143+ echo 'Start [local: 192.168.15.0/24, global: 92.68.150.0/16]'
144+ netjail_bridge
145+ netjail_next_interface
146+ local NUM=0
147+ INTERFACE_NUM=1
148+ RESULT=0
149+ local NUM=0
150++ printf %s%06x-%06x if 44277 0
151+ local BRIDGE=if00acf5-000000
152+ ip link add if00acf5-000000 type bridge
153+ ip link set dev if00acf5-000000 up
154+ RESULT=if00acf5-000000
155+ NETWORK_NET=if00acf5-000000
156++ seq 0
157+ declare -A NODES
158+ declare -A NODE_LINKS
159++ seq 1
160+ for N in $(seq $GLOBAL_N)
161+ netjail_node
162+ netjail_next_namespace
163+ local NUM=0
164+ NAMESPACE_NUM=1
165+ RESULT=0
166+ local NUM=0
167++ printf %s%06x-%06x if 44277 0
168+ local NODE=if00acf5-000000
169+ ip netns add if00acf5-000000
170+ RESULT=if00acf5-000000
171+ ROUTERS[$N]=if00acf5-000000
172+ netjail_node_link_bridge if00acf5-000000 if00acf5-000000 92.68.150.1 16
173+ local NODE=if00acf5-000000
174+ local BRIDGE=if00acf5-000000
175+ local ADDRESS=92.68.150.1
176+ local MASK=16
177+ netjail_next_interface
178+ local NUM=1
179+ INTERFACE_NUM=2
180+ RESULT=1
181+ local NUM_IF=1
182+ netjail_next_interface
183+ local NUM=2
184+ INTERFACE_NUM=3
185+ RESULT=2
186+ local NUM_BR=2
187++ printf %s%06x-%06x if 44277 1
188+ local LINK_IF=if00acf5-000001
189++ printf %s%06x-%06x if 44277 2
190+ local LINK_BR=if00acf5-000002
191+ ip link add if00acf5-000001 type veth peer name if00acf5-000002
192+ ip link set if00acf5-000001 netns if00acf5-000000
193+ ip link set if00acf5-000002 master if00acf5-000000
194+ ip -n if00acf5-000000 addr add 92.68.150.1/16 broadcast + dev if00acf5-000001
195+ ip -n if00acf5-000000 link set if00acf5-000001 up
196+ ip -n if00acf5-000000 link set up dev lo
197+ ip link set if00acf5-000002 up
198+ RESULT=if00acf5-000001
199+ ROUTER_EXT_IF[$N]=if00acf5-000001
200+ netjail_bridge
201+ netjail_next_interface
202+ local NUM=3
203+ INTERFACE_NUM=4
204+ RESULT=3
205+ local NUM=3
206++ printf %s%06x-%06x if 44277 3
207+ local BRIDGE=if00acf5-000003
208+ ip link add if00acf5-000003 type bridge
209+ ip link set dev if00acf5-000003 up
210+ RESULT=if00acf5-000003
211+ ROUTER_NETS[$N]=if00acf5-000003
212+ ip netns exec if00acf5-000000 iptables -A INPUT -p icmp -j ACCEPT
213+ ip netns exec if00acf5-000000 iptables -t nat -A PREROUTING -p icmp -d 92.68.150.1 -j DNAT --to 192.168.15.1
214+ ip netns exec if00acf5-000000 iptables -A FORWARD -p icmp -d 192.168.15.1 -m state --state NEW,RELATED,ESTABLISHED -j ACCEPT
215+ ip netns exec if00acf5-000000 iptables -A OUTPUT -p icmp -j ACCEPT
216++ seq 2
217+ for M in $(seq $LOCAL_M)
218+ netjail_node
219+ netjail_next_namespace
220+ local NUM=1
221+ NAMESPACE_NUM=2
222+ RESULT=1
223+ local NUM=1
224++ printf %s%06x-%06x if 44277 1
225+ local NODE=if00acf5-000001
226+ ip netns add if00acf5-000001
227+ RESULT=if00acf5-000001
228+ NODES[$N,$M]=if00acf5-000001
229+ netjail_node_link_bridge if00acf5-000001 if00acf5-000003 192.168.15.1 24
230+ local NODE=if00acf5-000001
231+ local BRIDGE=if00acf5-000003
232+ local ADDRESS=192.168.15.1
233+ local MASK=24
234+ netjail_next_interface
235+ local NUM=4
236+ INTERFACE_NUM=5
237+ RESULT=4
238+ local NUM_IF=4
239+ netjail_next_interface
240+ local NUM=5
241+ INTERFACE_NUM=6
242+ RESULT=5
243+ local NUM_BR=5
244++ printf %s%06x-%06x if 44277 4
245+ local LINK_IF=if00acf5-000004
246++ printf %s%06x-%06x if 44277 5
247+ local LINK_BR=if00acf5-000005
248+ ip link add if00acf5-000004 type veth peer name if00acf5-000005
249+ ip link set if00acf5-000004 netns if00acf5-000001
250+ ip link set if00acf5-000005 master if00acf5-000003
251+ ip -n if00acf5-000001 addr add 192.168.15.1/24 broadcast + dev if00acf5-000004
252+ ip -n if00acf5-000001 link set if00acf5-000004 up
253+ ip -n if00acf5-000001 link set up dev lo
254+ ip link set if00acf5-000005 up
255+ RESULT=if00acf5-000004
256+ NODE_LINKS[$N,$M]=if00acf5-000004
257+ ip netns exec if00acf5-000001 iptables -A OUTPUT -p icmp -j ACCEPT
258+ ip netns exec if00acf5-000001 iptables -A INPUT -p icmp -j ACCEPT
259+ for M in $(seq $LOCAL_M)
260+ netjail_node
261+ netjail_next_namespace
262+ local NUM=2
263+ NAMESPACE_NUM=3
264+ RESULT=2
265+ local NUM=2
266++ printf %s%06x-%06x if 44277 2
267+ local NODE=if00acf5-000002
268+ ip netns add if00acf5-000002
269+ RESULT=if00acf5-000002
270+ NODES[$N,$M]=if00acf5-000002
271+ netjail_node_link_bridge if00acf5-000002 if00acf5-000003 192.168.15.2 24
272+ local NODE=if00acf5-000002
273+ local BRIDGE=if00acf5-000003
274+ local ADDRESS=192.168.15.2
275+ local MASK=24
276+ netjail_next_interface
277+ local NUM=6
278+ INTERFACE_NUM=7
279+ RESULT=6
280+ local NUM_IF=6
281+ netjail_next_interface
282+ local NUM=7
283+ INTERFACE_NUM=8
284+ RESULT=7
285+ local NUM_BR=7
286++ printf %s%06x-%06x if 44277 6
287+ local LINK_IF=if00acf5-000006
288++ printf %s%06x-%06x if 44277 7
289+ local LINK_BR=if00acf5-000007
290+ ip link add if00acf5-000006 type veth peer name if00acf5-000007
291+ ip link set if00acf5-000006 netns if00acf5-000002
292+ ip link set if00acf5-000007 master if00acf5-000003
293+ ip -n if00acf5-000002 addr add 192.168.15.2/24 broadcast + dev if00acf5-000006
294+ ip -n if00acf5-000002 link set if00acf5-000006 up
295+ ip -n if00acf5-000002 link set up dev lo
296+ ip link set if00acf5-000007 up
297+ RESULT=if00acf5-000006
298+ NODE_LINKS[$N,$M]=if00acf5-000006
299+ ip netns exec if00acf5-000002 iptables -A OUTPUT -p icmp -j ACCEPT
300+ ip netns exec if00acf5-000002 iptables -A INPUT -p icmp -j ACCEPT
301+ ROUTER_ADDR=192.168.15.3
302+ let X=0+1
303+ ip netns exec if00acf5-000000 ip route add 92.68.151.1 dev if00acf5-000001
304+ ip netns exec if00acf5-000000 ip route add default via 92.68.151.1
305+ netjail_node_link_bridge if00acf5-000000 if00acf5-000003 192.168.15.3 24
306+ local NODE=if00acf5-000000
307+ local BRIDGE=if00acf5-000003
308+ local ADDRESS=192.168.15.3
309+ local MASK=24
310+ netjail_next_interface
311+ local NUM=8
312+ INTERFACE_NUM=9
313+ RESULT=8
314+ local NUM_IF=8
315+ netjail_next_interface
316+ local NUM=9
317+ INTERFACE_NUM=10
318+ RESULT=9
319+ local NUM_BR=9
320++ printf %s%06x-%06x if 44277 8
321+ local LINK_IF=if00acf5-000008
322++ printf %s%06x-%06x if 44277 9
323+ local LINK_BR=if00acf5-000009
324+ ip link add if00acf5-000008 type veth peer name if00acf5-000009
325+ ip link set if00acf5-000008 netns if00acf5-000000
326+ ip link set if00acf5-000009 master if00acf5-000003
327+ ip -n if00acf5-000000 addr add 192.168.15.3/24 broadcast + dev if00acf5-000008
328+ ip -n if00acf5-000000 link set if00acf5-000008 up
329+ ip -n if00acf5-000000 link set up dev lo
330+ ip link set if00acf5-000009 up
331+ RESULT=if00acf5-000008
332+ ROUTER_LINKS[$N]=if00acf5-000008
333+ netjail_node_add_nat if00acf5-000000 192.168.15.3 24
334+ local NODE=if00acf5-000000
335+ local ADDRESS=192.168.15.3
336+ local MASK=24
337+ ip netns exec if00acf5-000000 sysctl -w net.ipv4.ip_forward=1
338+ ip netns exec if00acf5-000000 nft add table nat
339+ ip netns exec if00acf5-000000 nft add chain nat postrouting '{' type nat hook postrouting priority 0 ';' '}'
340+ ip netns exec if00acf5-000000 nft add rule ip nat postrouting ip saddr 192.168.15.3/24 counter masquerade
341++ seq 2
342+ for M in $(seq $LOCAL_M)
343+ netjail_node_add_default if00acf5-000001 192.168.15.3
344+ local NODE=if00acf5-000001
345+ local ADDRESS=192.168.15.3
346+ ip -n if00acf5-000001 route add default via 192.168.15.3
347+ for M in $(seq $LOCAL_M)
348+ netjail_node_add_default if00acf5-000002 192.168.15.3
349+ local NODE=if00acf5-000002
350+ local ADDRESS=192.168.15.3
351+ ip -n if00acf5-000002 route add default via 192.168.15.3
352+ '[' 1 == 0 ']'
353+ '[' 1 == 0 ']'
354+ '[' '' '!=' '' ']'
355+ netjail_node
356+ netjail_next_namespace
357+ local NUM=3
358+ NAMESPACE_NUM=4
359+ RESULT=3
360+ local NUM=3
361++ printf %s%06x-%06x if 44277 3
362+ local NODE=if00acf5-000003
363+ ip netns add if00acf5-000003
364+ RESULT=if00acf5-000003
365+ GATEWAY=if00acf5-000003
366+ netjail_node_link_bridge if00acf5-000003 if00acf5-000000 92.68.151.1 16
367+ local NODE=if00acf5-000003
368+ local BRIDGE=if00acf5-000000
369+ local ADDRESS=92.68.151.1
370+ local MASK=16
371+ netjail_next_interface
372+ local NUM=10
373+ INTERFACE_NUM=11
374+ RESULT=10
375+ local NUM_IF=10
376+ netjail_next_interface
377+ local NUM=11
378+ INTERFACE_NUM=12
379+ RESULT=11
380+ local NUM_BR=11
381++ printf %s%06x-%06x if 44277 10
382+ local LINK_IF=if00acf5-00000a
383++ printf %s%06x-%06x if 44277 11
384+ local LINK_BR=if00acf5-00000b
385+ ip link add if00acf5-00000a type veth peer name if00acf5-00000b
386+ ip link set if00acf5-00000a netns if00acf5-000003
387+ ip link set if00acf5-00000b master if00acf5-000000
388+ ip -n if00acf5-000003 addr add 92.68.151.1/16 broadcast + dev if00acf5-00000a
389+ ip -n if00acf5-000003 link set if00acf5-00000a up
390+ ip -n if00acf5-000003 link set up dev lo
391+ ip link set if00acf5-00000b up
392+ RESULT=if00acf5-00000a
3932023-05-24T13:46:39.642227+0200 test-netjail-44277 INFO Running command `netjail-start-testbed'
3942023-05-24T13:46:39.643302+0200 simple-send-44277 DEBUG barrier test-case-finished added
3952023-05-24T13:46:39.643324+0200 simple-send-44277 DEBUG 0 0x5599f10f9c10
3962023-05-24T13:46:39.643337+0200 simple-send-44277 DEBUG barrier 0x5599f10f9c10 test-case-finished node 1 added
3972023-05-24T13:46:39.643347+0200 simple-send-44277 DEBUG number_to_be_reached 0
3982023-05-24T13:46:39.643357+0200 simple-send-44277 DEBUG number_to_be_reached 1
3992023-05-24T13:46:39.643368+0200 simple-send-44277 DEBUG barrier ready-to-connect added
4002023-05-24T13:46:39.643379+0200 simple-send-44277 DEBUG 0 0x5599f10f9e20
4012023-05-24T13:46:39.643388+0200 simple-send-44277 DEBUG barrier 0x5599f10f9e20 ready-to-connect node 1 added
4022023-05-24T13:46:39.643406+0200 simple-send-44277 DEBUG number_to_be_reached 0
4032023-05-24T13:46:39.643415+0200 simple-send-44277 DEBUG number_to_be_reached 1
4042023-05-24T13:46:39.643829+0200 simple-send-44277 DEBUG barrier 0x5599f10f9c10 test-case-finished node 2 added
4052023-05-24T13:46:39.643850+0200 simple-send-44277 DEBUG number_to_be_reached 1
4062023-05-24T13:46:39.643860+0200 simple-send-44277 DEBUG number_to_be_reached 2
4072023-05-24T13:46:39.643872+0200 simple-send-44277 DEBUG barrier 0x5599f10f9e20 ready-to-connect node 2 added
4082023-05-24T13:46:39.643882+0200 simple-send-44277 DEBUG number_to_be_reached 1
4092023-05-24T13:46:39.643892+0200 simple-send-44277 DEBUG number_to_be_reached 2
4102023-05-24T13:46:39.643919+0200 simple-send-44277 DEBUG Adding timeout 590 s
4112023-05-24T13:46:39.643951+0200 simple-send-44277 DEBUG Transmitted 65 bytes to /usr/local/share/gnunet/netjail_exec.sh
4122023-05-24T13:46:39.644087+0200 simple-send-44277 DEBUG Transmitted 65 bytes to /usr/local/share/gnunet/netjail_exec.sh
413+ export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
414+ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
415+ M=1
416+ N=1
417+ NODE='if00acf5-000001
418'
419+ netjail_node_exec_without_fds_and_sudo if00acf5-000001 /usr/local/lib//gnunet/libexec/gnunet-cmds-helper 1 2 1 1 1 test_transport_simple_send_performance_topo.conf
420+ NODE=if00acf5-000001
421+ shift 1
422+ ip netns exec if00acf5-000001 /usr/local/lib//gnunet/libexec/gnunet-cmds-helper 1 2 1 1 1 test_transport_simple_send_performance_topo.conf
423+ export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
424+ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
425+ M=2
426+ N=1
427+ NODE='if00acf5-000002
428'
429+ netjail_node_exec_without_fds_and_sudo if00acf5-000002 /usr/local/lib//gnunet/libexec/gnunet-cmds-helper 1 2 2 1 1 test_transport_simple_send_performance_topo.conf
430+ NODE=if00acf5-000002
431+ shift 1
432+ ip netns exec if00acf5-000002 /usr/local/lib//gnunet/libexec/gnunet-cmds-helper 1 2 2 1 1 test_transport_simple_send_performance_topo.conf
4332023-05-24T13:46:39.654336+0200 gnunet-cmds-helper-44434 DEBUG topo data test_transport_simple_send_performance_topo.conf
4342023-05-24T13:46:39.654345+0200 gnunet-cmds-helper-44435 DEBUG topo data test_transport_simple_send_performance_topo.conf
4352023-05-24T13:46:39.656078+0200 gnunet-cmds-helper-44434 FEHLER Received message type 1700 and size 65
4362023-05-24T13:46:39.656765+0200 simple-send-44434 FEHLER subnet node n: 1
4372023-05-24T13:46:39.656864+0200 simple-send-44434 FEHLER n 1 m 1
4382023-05-24T13:46:39.656874+0200 simple-send-44434 DEBUG read from file
4392023-05-24T13:46:39.656782+0200 gnunet-cmds-helper-44435 FEHLER Received message type 1700 and size 65
4402023-05-24T13:46:39.656919+0200 testing-api-44434 DEBUG file length 129
4412023-05-24T13:46:39.656933+0200 testing-api-44434 DEBUG In the loop with token: M:2 beginning with M
4422023-05-24T13:46:39.656941+0200 testing-api-44434 DEBUG Get first Value for M.
4432023-05-24T13:46:39.656950+0200 testing-api-44434 DEBUG M: 2
4442023-05-24T13:46:39.656958+0200 testing-api-44434 DEBUG Next token N:1
4452023-05-24T13:46:39.656965+0200 testing-api-44434 DEBUG In the loop with token: N:1 beginning with N
4462023-05-24T13:46:39.656972+0200 testing-api-44434 DEBUG Get first Value for N.
4472023-05-24T13:46:39.656980+0200 testing-api-44434 DEBUG N: 1
4482023-05-24T13:46:39.656987+0200 testing-api-44434 DEBUG Next token X:0
4492023-05-24T13:46:39.656994+0200 testing-api-44434 DEBUG In the loop with token: X:0 beginning with X
4502023-05-24T13:46:39.657001+0200 testing-api-44434 DEBUG Get first Value for X.
4512023-05-24T13:46:39.657009+0200 testing-api-44434 DEBUG X: 0
4522023-05-24T13:46:39.657016+0200 testing-api-44434 DEBUG Next token T:libgnunet_test_transport_plugin_cmd_simple_send_performance
4532023-05-24T13:46:39.657023+0200 testing-api-44434 DEBUG In the loop with token: T:libgnunet_test_transport_plugin_cmd_simple_send_performance beginning with T
4542023-05-24T13:46:39.657031+0200 testing-api-44434 DEBUG Get first string value for T.
4552023-05-24T13:46:39.657038+0200 testing-api-44434 DEBUG first token libgnunet_test_transport_plugin_cmd_simple_send_performance
4562023-05-24T13:46:39.657052+0200 testing-api-44434 DEBUG value: libgnunet_test_transport_plugin_cmd_simple_send_performance
4572023-05-24T13:46:39.657060+0200 testing-api-44434 DEBUG Next token P:1:1|{connect:{P:1:2:tcp}}
4582023-05-24T13:46:39.657067+0200 testing-api-44434 DEBUG In the loop with token: P:1:1|{connect:{P:1:2:tcp}} beginning with P
4592023-05-24T13:46:39.657074+0200 testing-api-44434 DEBUG Get first Value for P.
4602023-05-24T13:46:39.657082+0200 testing-api-44434 DEBUG P: 1
4612023-05-24T13:46:39.657098+0200 testing-api-44434 DEBUG Get second Value for P.
4622023-05-24T13:46:39.657106+0200 testing-api-44434 FEHLER Format error in configuration line: P:1:1|{connect:{P:1:2:tcp}}
4632023-05-24T13:46:39.657114+0200 testing-api-44434 DEBUG P: 1
4642023-05-24T13:46:39.657122+0200 testing-api-44434 DEBUG Get value for key plugin on P.
4652023-05-24T13:46:39.657130+0200 testing-api-44434 DEBUG Get AC Value for P.
4662023-05-24T13:46:39.657138+0200 testing-api-44434 DEBUG node_connections value {P:1:2:tcp}}
4672023-05-24T13:46:39.657147+0200 testing-api-44434 DEBUG node_n 2 namespace_n 1 node->node_n 1 node->namespace_n 1
4682023-05-24T13:46:39.657155+0200 testing-api-44434 DEBUG address_prefix tcp
4692023-05-24T13:46:39.657162+0200 testing-api-44434 DEBUG address_prefix tcp
4702023-05-24T13:46:39.657170+0200 testing-api-44434 DEBUG Next token P:1:2|{connect:{P:1:1:tcp}}
4712023-05-24T13:46:39.657177+0200 testing-api-44434 DEBUG In the loop with token: P:1:2|{connect:{P:1:1:tcp}} beginning with P
4722023-05-24T13:46:39.657184+0200 testing-api-44434 DEBUG Get first Value for P.
4732023-05-24T13:46:39.657191+0200 testing-api-44434 DEBUG P: 1
4742023-05-24T13:46:39.657199+0200 testing-api-44434 DEBUG Get second Value for P.
4752023-05-24T13:46:39.657206+0200 testing-api-44434 FEHLER Format error in configuration line: P:1:2|{connect:{P:1:1:tcp}}
4762023-05-24T13:46:39.657213+0200 testing-api-44434 DEBUG P: 2
4772023-05-24T13:46:39.657220+0200 testing-api-44434 DEBUG Get value for key plugin on P.
4782023-05-24T13:46:39.657227+0200 testing-api-44434 DEBUG Get AC Value for P.
4792023-05-24T13:46:39.657235+0200 testing-api-44434 DEBUG node_connections value {P:1:1:tcp}}
4802023-05-24T13:46:39.657242+0200 testing-api-44434 DEBUG node_n 1 namespace_n 1 node->node_n 2 node->namespace_n 1
4812023-05-24T13:46:39.657249+0200 testing-api-44434 DEBUG address_prefix tcp
4822023-05-24T13:46:39.657256+0200 testing-api-44434 DEBUG address_prefix tcp
4832023-05-24T13:46:39.657269+0200 testing-api-44434 DEBUG get_additional_connects
4842023-05-24T13:46:39.657277+0200 testing-api-44434 DEBUG plugin: libgnunet_test_transport_plugin_cmd_simple_send_performance spaces: 1 nodes: 2 known: 0
4852023-05-24T13:46:39.657286+0200 testing-api-44434 DEBUG plugin: (null) space: 1 node: 1 global: 0
4862023-05-24T13:46:39.657293+0200 testing-api-44434 DEBUG namespace_n: 1 node_n: 2 node_type: 0
4872023-05-24T13:46:39.657301+0200 testing-api-44434 DEBUG prefix: tcp
4882023-05-24T13:46:39.657308+0200 testing-api-44434 DEBUG plugin: (null) space: 1 node: 2 global: 0
4892023-05-24T13:46:39.657315+0200 testing-api-44434 DEBUG namespace_n: 1 node_n: 1 node_type: 0
4902023-05-24T13:46:39.657321+0200 testing-api-44434 DEBUG prefix: tcp
4912023-05-24T13:46:39.657329+0200 testing-api-44434 DEBUG num: 1
4922023-05-24T13:46:39.657336+0200 testing-api-44434 DEBUG ceil num: 1 nodes_x: 0 nodes_m: 2 namespace_n: 1
4932023-05-24T13:46:39.657345+0200 testing-api-44434 DEBUG node additional_connects: 0 0x560161f183a0
4942023-05-24T13:46:39.657352+0200 testing-api-44434 DEBUG node additional_connects for node 0x560161f183a0
4952023-05-24T13:46:39.657359+0200 testing-api-44434 DEBUG node additional_connects: 0
4962023-05-24T13:46:39.657370+0200 simple-send-44434 DEBUG global: 0 and local: 0 additional_connects
4972023-05-24T13:46:39.657381+0200 simple-send-44434 DEBUG plugin cfgname: test_transport_api2_tcp_node1.conf
4982023-05-24T13:46:39.657388+0200 simple-send-44434 DEBUG node ip: 192.168.15.1
4992023-05-24T13:46:39.657403+0200 simple-send-44434 DEBUG Got 9 commands
5002023-05-24T13:46:39.657415+0200 util-scheduler-44434 DEBUG Adding task 0x560161f19610
5012023-05-24T13:46:39.657427+0200 simple-send-44434 FEHLER write message to master loop
5022023-05-24T13:46:39.657437+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
5032023-05-24T13:46:39.657447+0200 simple-send-44434 INFO Running command `system-create'
5042023-05-24T13:46:39.657456+0200 simple-send-44434 DEBUG start time of 0x560161f18de0 expected 0 is `0'
5052023-05-24T13:46:39.657463+0200 simple-send-44434 DEBUG start time of 0x560161f18de0 expected something is `1684928799657462'
5062023-05-24T13:46:39.657470+0200 simple-send-44434 DEBUG system create
5072023-05-24T13:46:39.657541+0200 simple-send-44434 DEBUG system created
5082023-05-24T13:46:39.657585+0200 simple-send-44434 FEHLER message send to master loop
5092023-05-24T13:46:39.657601+0200 simple-send-44434 INFO Running command `start-peer'
5102023-05-24T13:46:39.657612+0200 simple-send-44434 DEBUG start time of 0x560161f18eb0 expected 0 is `0'
5112023-05-24T13:46:39.657623+0200 simple-send-44434 DEBUG start time of 0x560161f18eb0 expected something is `1684928799657622'
5122023-05-24T13:46:39.657614+0200 simple-send-44277 DEBUG Got 4 bytes from helper `/usr/local/share/gnunet/netjail_exec.sh'
5132023-05-24T13:46:39.657649+0200 util-mst-44277 DEBUG MST receives 4 bytes with 0 (0/0) bytes already in private buffer
5142023-05-24T13:46:39.657664+0200 util-mst-44277 DEBUG Server-mst has 4 bytes left in inbound buffer
5152023-05-24T13:46:39.657677+0200 simple-send-44277 DEBUG total 2 sysstarted 1 peersstarted 0 prep 0 finished 0 2 1 0
5162023-05-24T13:46:39.657691+0200 util-mst-44277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
5172023-05-24T13:46:39.657790+0200 simple-send-44435 FEHLER subnet node n: 1
5182023-05-24T13:46:39.657950+0200 simple-send-44435 FEHLER n 1 m 2
5192023-05-24T13:46:39.657970+0200 simple-send-44435 DEBUG read from file
5202023-05-24T13:46:39.658040+0200 testing-api-44435 DEBUG file length 129
5212023-05-24T13:46:39.658062+0200 testing-api-44435 DEBUG In the loop with token: M:2 beginning with M
5222023-05-24T13:46:39.658077+0200 testing-api-44435 DEBUG Get first Value for M.
5232023-05-24T13:46:39.658093+0200 testing-api-44435 DEBUG M: 2
5242023-05-24T13:46:39.658107+0200 testing-api-44435 DEBUG Next token N:1
5252023-05-24T13:46:39.658121+0200 testing-api-44435 DEBUG In the loop with token: N:1 beginning with N
5262023-05-24T13:46:39.658134+0200 testing-api-44435 DEBUG Get first Value for N.
5272023-05-24T13:46:39.658148+0200 testing-api-44435 DEBUG N: 1
5282023-05-24T13:46:39.658162+0200 testing-api-44435 DEBUG Next token X:0
5292023-05-24T13:46:39.658175+0200 testing-api-44435 DEBUG In the loop with token: X:0 beginning with X
5302023-05-24T13:46:39.658188+0200 testing-api-44435 DEBUG Get first Value for X.
5312023-05-24T13:46:39.658202+0200 testing-api-44435 DEBUG X: 0
5322023-05-24T13:46:39.658215+0200 testing-api-44435 DEBUG Next token T:libgnunet_test_transport_plugin_cmd_simple_send_performance
5332023-05-24T13:46:39.658230+0200 testing-api-44435 DEBUG In the loop with token: T:libgnunet_test_transport_plugin_cmd_simple_send_performance beginning with T
5342023-05-24T13:46:39.658243+0200 testing-api-44435 DEBUG Get first string value for T.
5352023-05-24T13:46:39.658257+0200 testing-api-44435 DEBUG first token libgnunet_test_transport_plugin_cmd_simple_send_performance
5362023-05-24T13:46:39.658271+0200 testing-api-44435 DEBUG value: libgnunet_test_transport_plugin_cmd_simple_send_performance
5372023-05-24T13:46:39.658285+0200 testing-api-44435 DEBUG Next token P:1:1|{connect:{P:1:2:tcp}}
5382023-05-24T13:46:39.658298+0200 testing-api-44435 DEBUG In the loop with token: P:1:1|{connect:{P:1:2:tcp}} beginning with P
5392023-05-24T13:46:39.658312+0200 testing-api-44435 DEBUG Get first Value for P.
5402023-05-24T13:46:39.658326+0200 testing-api-44435 DEBUG P: 1
5412023-05-24T13:46:39.658357+0200 testing-api-44435 DEBUG Get second Value for P.
5422023-05-24T13:46:39.658372+0200 testing-api-44435 FEHLER Format error in configuration line: P:1:1|{connect:{P:1:2:tcp}}
5432023-05-24T13:46:39.658386+0200 testing-api-44435 DEBUG P: 1
5442023-05-24T13:46:39.658401+0200 testing-api-44435 DEBUG Get value for key plugin on P.
5452023-05-24T13:46:39.658425+0200 testing-api-44435 DEBUG Get AC Value for P.
5462023-05-24T13:46:39.658442+0200 testing-api-44435 DEBUG node_connections value {P:1:2:tcp}}
5472023-05-24T13:46:39.658461+0200 testing-api-44435 DEBUG node_n 2 namespace_n 1 node->node_n 1 node->namespace_n 1
5482023-05-24T13:46:39.658476+0200 testing-api-44435 DEBUG address_prefix tcp
5492023-05-24T13:46:39.658490+0200 testing-api-44435 DEBUG address_prefix tcp
5502023-05-24T13:46:39.658504+0200 testing-api-44435 DEBUG Next token P:1:2|{connect:{P:1:1:tcp}}
5512023-05-24T13:46:39.658517+0200 testing-api-44435 DEBUG In the loop with token: P:1:2|{connect:{P:1:1:tcp}} beginning with P
5522023-05-24T13:46:39.658530+0200 testing-api-44435 DEBUG Get first Value for P.
5532023-05-24T13:46:39.658544+0200 testing-api-44435 DEBUG P: 1
5542023-05-24T13:46:39.658560+0200 testing-api-44435 DEBUG Get second Value for P.
5552023-05-24T13:46:39.658574+0200 testing-api-44435 FEHLER Format error in configuration line: P:1:2|{connect:{P:1:1:tcp}}
5562023-05-24T13:46:39.658588+0200 testing-api-44435 DEBUG P: 2
5572023-05-24T13:46:39.658602+0200 testing-api-44435 DEBUG Get value for key plugin on P.
5582023-05-24T13:46:39.658615+0200 testing-api-44435 DEBUG Get AC Value for P.
5592023-05-24T13:46:39.658629+0200 testing-api-44435 DEBUG node_connections value {P:1:1:tcp}}
5602023-05-24T13:46:39.658645+0200 testing-api-44435 DEBUG node_n 1 namespace_n 1 node->node_n 2 node->namespace_n 1
5612023-05-24T13:46:39.658660+0200 testing-api-44435 DEBUG address_prefix tcp
5622023-05-24T13:46:39.658673+0200 testing-api-44435 DEBUG address_prefix tcp
5632023-05-24T13:46:39.658703+0200 testing-api-44435 DEBUG get_additional_connects
5642023-05-24T13:46:39.658721+0200 testing-api-44435 DEBUG plugin: libgnunet_test_transport_plugin_cmd_simple_send_performance spaces: 1 nodes: 2 known: 0
5652023-05-24T13:46:39.658740+0200 testing-api-44435 DEBUG plugin: (null) space: 1 node: 1 global: 0
5662023-05-24T13:46:39.658756+0200 testing-api-44435 DEBUG namespace_n: 1 node_n: 2 node_type: 0
5672023-05-24T13:46:39.658773+0200 testing-api-44435 DEBUG prefix: tcp
5682023-05-24T13:46:39.658788+0200 testing-api-44435 DEBUG plugin: (null) space: 1 node: 2 global: 0
5692023-05-24T13:46:39.658804+0200 testing-api-44435 DEBUG namespace_n: 1 node_n: 1 node_type: 0
5702023-05-24T13:46:39.658818+0200 testing-api-44435 DEBUG prefix: tcp
5712023-05-24T13:46:39.658834+0200 testing-api-44435 DEBUG num: 2
5722023-05-24T13:46:39.658852+0200 testing-api-44435 DEBUG ceil num: 2 nodes_x: 0 nodes_m: 2 namespace_n: 1
5732023-05-24T13:46:39.658870+0200 testing-api-44435 DEBUG node additional_connects: 0 0x5620e09c0680
5742023-05-24T13:46:39.658885+0200 testing-api-44435 DEBUG node additional_connects for node 0x5620e09c0680
5752023-05-24T13:46:39.658901+0200 testing-api-44435 DEBUG node additional_connects: 0
5762023-05-24T13:46:39.658926+0200 simple-send-44435 DEBUG global: 0 and local: 0 additional_connects
5772023-05-24T13:46:39.658958+0200 simple-send-44435 DEBUG plugin cfgname: test_transport_api2_tcp_node1.conf
5782023-05-24T13:46:39.658974+0200 simple-send-44435 DEBUG node ip: 192.168.15.2
5792023-05-24T13:46:39.659011+0200 simple-send-44435 DEBUG Got 9 commands
5802023-05-24T13:46:39.659040+0200 util-scheduler-44435 DEBUG Adding task 0x5620e09c1610
5812023-05-24T13:46:39.659058+0200 simple-send-44435 FEHLER write message to master loop
5822023-05-24T13:46:39.659077+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
5832023-05-24T13:46:39.659094+0200 simple-send-44434 DEBUG node_ip 192.168.15.1:60002
5842023-05-24T13:46:39.659115+0200 simple-send-44434 DEBUG bind_udp 192.168.15.1:60002
5852023-05-24T13:46:39.659106+0200 simple-send-44435 INFO Running command `system-create'
5862023-05-24T13:46:39.659129+0200 simple-send-44434 DEBUG start_i: 1 end_i: 0
5872023-05-24T13:46:39.659126+0200 simple-send-44435 DEBUG start time of 0x5620e09c0de0 expected 0 is `0'
5882023-05-24T13:46:39.659137+0200 simple-send-44434 DEBUG label to compare start-peer
5892023-05-24T13:46:39.659144+0200 simple-send-44434 DEBUG label to compare system-create
5902023-05-24T13:46:39.659142+0200 simple-send-44435 DEBUG start time of 0x5620e09c0de0 expected something is `1684928799659140'
5912023-05-24T13:46:39.659152+0200 simple-send-44434 DEBUG Creating testing library with key number 1
5922023-05-24T13:46:39.659166+0200 simple-send-44435 DEBUG system create
5932023-05-24T13:46:39.659338+0200 simple-send-44435 DEBUG system created
5942023-05-24T13:46:39.659400+0200 simple-send-44277 DEBUG Got 4 bytes from helper `/usr/local/share/gnunet/netjail_exec.sh'
5952023-05-24T13:46:39.659432+0200 util-mst-44277 DEBUG MST receives 4 bytes with 0 (0/0) bytes already in private buffer
5962023-05-24T13:46:39.659448+0200 util-mst-44277 DEBUG Server-mst has 4 bytes left in inbound buffer
5972023-05-24T13:46:39.659462+0200 simple-send-44277 DEBUG total 2 sysstarted 2 peersstarted 0 prep 0 finished 0 2 1 0
5982023-05-24T13:46:39.659476+0200 util-mst-44277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
5992023-05-24T13:46:39.659531+0200 simple-send-44435 FEHLER message send to master loop
6002023-05-24T13:46:39.659556+0200 simple-send-44435 INFO Running command `start-peer'
6012023-05-24T13:46:39.659569+0200 simple-send-44435 DEBUG start time of 0x5620e09c0eb0 expected 0 is `0'
6022023-05-24T13:46:39.659581+0200 simple-send-44435 DEBUG start time of 0x5620e09c0eb0 expected something is `1684928799659580'
6032023-05-24T13:46:39.659745+0200 testing-api-44434 DEBUG Found a free port 12032
6042023-05-24T13:46:39.660009+0200 testing-api-44434 DEBUG Found a free port 12033
6052023-05-24T13:46:39.660389+0200 testing-api-44434 DEBUG Found a free port 12034
6062023-05-24T13:46:39.660778+0200 testing-api-44434 DEBUG Found a free port 12035
6072023-05-24T13:46:39.661173+0200 testing-api-44434 DEBUG Found a free port 12036
6082023-05-24T13:46:39.661438+0200 testing-api-44434 DEBUG Found a free port 12037
6092023-05-24T13:46:39.661649+0200 testing-api-44434 DEBUG Found a free port 12038
6102023-05-24T13:46:39.661846+0200 testing-api-44434 DEBUG Found a free port 12039
6112023-05-24T13:46:39.662057+0200 testing-api-44434 DEBUG Found a free port 12040
6122023-05-24T13:46:39.662291+0200 testing-api-44434 DEBUG Found a free port 12041
6132023-05-24T13:46:39.662541+0200 testing-api-44434 DEBUG Found a free port 12042
6142023-05-24T13:46:39.662574+0200 simple-send-44435 DEBUG node_ip 192.168.15.2:60002
6152023-05-24T13:46:39.662595+0200 simple-send-44435 DEBUG bind_udp 192.168.15.2:60002
6162023-05-24T13:46:39.662618+0200 simple-send-44435 DEBUG start_i: 1 end_i: 0
6172023-05-24T13:46:39.662632+0200 simple-send-44435 DEBUG label to compare start-peer
6182023-05-24T13:46:39.662645+0200 simple-send-44435 DEBUG label to compare system-create
6192023-05-24T13:46:39.662660+0200 simple-send-44435 DEBUG Creating testing library with key number 2
6202023-05-24T13:46:39.662752+0200 testing-api-44434 DEBUG Found a free port 12043
6212023-05-24T13:46:39.662995+0200 testing-api-44434 DEBUG Found a free port 12044
6222023-05-24T13:46:39.663101+0200 testing-api-44435 DEBUG Found a free port 12032
6232023-05-24T13:46:39.663319+0200 testing-api-44434 DEBUG Found a free port 12045
6242023-05-24T13:46:39.663405+0200 testing-api-44435 DEBUG Found a free port 12033
6252023-05-24T13:46:39.663613+0200 testing-api-44434 DEBUG Found a free port 12046
6262023-05-24T13:46:39.663711+0200 testing-api-44435 DEBUG Found a free port 12034
6272023-05-24T13:46:39.663821+0200 testing-api-44434 DEBUG Found a free port 12047
6282023-05-24T13:46:39.664018+0200 testing-api-44435 DEBUG Found a free port 12035
6292023-05-24T13:46:39.664163+0200 testing-api-44434 DEBUG Found a free port 12048
6302023-05-24T13:46:39.664310+0200 testing-api-44435 DEBUG Found a free port 12036
6312023-05-24T13:46:39.664361+0200 testing-api-44434 DEBUG Found a free port 12049
6322023-05-24T13:46:39.664600+0200 testing-api-44435 DEBUG Found a free port 12037
6332023-05-24T13:46:39.664616+0200 testing-api-44434 DEBUG Found a free port 12050
6342023-05-24T13:46:39.664900+0200 testing-api-44434 DEBUG Found a free port 12051
6352023-05-24T13:46:39.664903+0200 testing-api-44435 DEBUG Found a free port 12038
6362023-05-24T13:46:39.665112+0200 testing-api-44434 DEBUG Found a free port 12052
6372023-05-24T13:46:39.665207+0200 testing-api-44435 DEBUG Found a free port 12039
6382023-05-24T13:46:39.665317+0200 testing-api-44434 DEBUG Found a free port 12053
6392023-05-24T13:46:39.665513+0200 testing-api-44434 DEBUG Found a free port 12054
6402023-05-24T13:46:39.665538+0200 testing-api-44435 DEBUG Found a free port 12040
6412023-05-24T13:46:39.665782+0200 testing-api-44434 DEBUG Found a free port 12055
6422023-05-24T13:46:39.665844+0200 testing-api-44435 DEBUG Found a free port 12041
6432023-05-24T13:46:39.666195+0200 testing-api-44435 DEBUG Found a free port 12042
6442023-05-24T13:46:39.666342+0200 testing-api-44434 DEBUG Found a free port 12056
6452023-05-24T13:46:39.666531+0200 testing-api-44435 DEBUG Found a free port 12043
6462023-05-24T13:46:39.666625+0200 testing-api-44434 DEBUG Found a free port 12057
6472023-05-24T13:46:39.666844+0200 testing-api-44435 DEBUG Found a free port 12044
6482023-05-24T13:46:39.666952+0200 testing-api-44434 DEBUG Found a free port 12058
6492023-05-24T13:46:39.667193+0200 testing-api-44435 DEBUG Found a free port 12045
6502023-05-24T13:46:39.667249+0200 testing-api-44434 DEBUG Found a free port 12059
6512023-05-24T13:46:39.667577+0200 testing-api-44434 DEBUG Found a free port 12060
6522023-05-24T13:46:39.667619+0200 testing-api-44435 DEBUG Found a free port 12046
6532023-05-24T13:46:39.667937+0200 testing-api-44435 DEBUG Found a free port 12047
6542023-05-24T13:46:39.668313+0200 testing-api-44434 DEBUG Found a free port 12061
6552023-05-24T13:46:39.668567+0200 testing-api-44435 DEBUG Found a free port 12048
6562023-05-24T13:46:39.668615+0200 testing-api-44434 DEBUG Found a free port 12062
6572023-05-24T13:46:39.668840+0200 testing-api-44434 DEBUG Found a free port 12063
6582023-05-24T13:46:39.668864+0200 testing-api-44435 DEBUG Found a free port 12049
6592023-05-24T13:46:39.669160+0200 util-44434 DEBUG Asked to $-expand $GNUNET_RUNTIME_DIR/private.key
6602023-05-24T13:46:39.669172+0200 util-44434 DEBUG Split into `GNUNET_RUNTIME_DIR' and `private.key' with default (null)
6612023-05-24T13:46:39.669171+0200 testing-api-44435 DEBUG Found a free port 12050
6622023-05-24T13:46:39.669185+0200 util-44434 DEBUG Asked to $-expand $GNUNET_TEST_HOME/runtime/
6632023-05-24T13:46:39.669195+0200 util-44434 DEBUG Split into `GNUNET_TEST_HOME' and `runtime/' with default (null)
6642023-05-24T13:46:39.669207+0200 util-44434 DEBUG Asked to $-expand $GNUNET_TMP/test-transport/api-tcp-p1
6652023-05-24T13:46:39.669217+0200 util-44434 DEBUG Split into `GNUNET_TMP' and `test-transport/api-tcp-p1' with default (null)
6662023-05-24T13:46:39.669229+0200 util-44434 DEBUG Asked to $-expand ${TMPDIR:-${TMP:-/tmp}}/gnunet/
6672023-05-24T13:46:39.669239+0200 util-44434 DEBUG Split into `TMPDIR' and `/gnunet/' with default ${TMP:-/tmp}
6682023-05-24T13:46:39.669251+0200 util-44434 DEBUG Asked to $-expand ${TMP:-/tmp}
6692023-05-24T13:46:39.669261+0200 util-44434 DEBUG Split into `TMP' and `' with default /tmp
6702023-05-24T13:46:39.669273+0200 util-44434 DEBUG Asked to $-expand /tmp
6712023-05-24T13:46:39.669282+0200 util-44434 DEBUG Doesn't start with $ - not expanding
6722023-05-24T13:46:39.669466+0200 testing-api-44435 DEBUG Found a free port 12051
6732023-05-24T13:46:39.669775+0200 testing-api-44435 DEBUG Found a free port 12052
6742023-05-24T13:46:39.670174+0200 testing-api-44435 DEBUG Found a free port 12053
6752023-05-24T13:46:39.670536+0200 testing-api-44435 DEBUG Found a free port 12054
6762023-05-24T13:46:39.671124+0200 testing-api-44435 DEBUG Found a free port 12055
6772023-05-24T13:46:39.672006+0200 testing-api-44435 DEBUG Found a free port 12056
6782023-05-24T13:46:39.672178+0200 simple-send-44434 DEBUG Peer 1 configured with identity `4TTC9WBSVP9RJT6DVEZ7E0TDW7TQXC11NR1EMR2F8ARS87WZ2730'
6792023-05-24T13:46:39.672257+0200 transport-api-core-44434 DEBUG Connecting to transport service
6802023-05-24T13:46:39.672273+0200 transport-api-core-44434 DEBUG Connecting to transport service.
6812023-05-24T13:46:39.672326+0200 util-mq-44434 DEBUG sending message of type 360 and size 40, queue empty (MQ: 0x560161f4fa30)
6822023-05-24T13:46:39.672343+0200 util-client-44434 DEBUG message of type 360 waiting for socket
6832023-05-24T13:46:39.672371+0200 peerstore-api-44434 DEBUG Reconnecting...
6842023-05-24T13:46:39.672395+0200 peerstore-api-44434 DEBUG Resending pending requests after reconnect.
6852023-05-24T13:46:39.672544+0200 util-resolver-api-44434 DEBUG Trying to resolve hostname `localhost'.
6862023-05-24T13:46:39.672593+0200 util-client-44434 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 2 ms.
6872023-05-24T13:46:39.672615+0200 util-scheduler-44434 DEBUG Adding task 0x560161f4f960
6882023-05-24T13:46:39.672654+0200 util-resolver-api-44434 DEBUG Trying to resolve hostname `localhost'.
6892023-05-24T13:46:39.672678+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
6902023-05-24T13:46:39.672692+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
6912023-05-24T13:46:39.672705+0200 util-client-44434 DEBUG message of type 821 waiting for socket
6922023-05-24T13:46:39.672725+0200 util-client-44434 DEBUG Trying to connect using address `::1:12055'
6932023-05-24T13:46:39.672801+0200 util-client-44434 DEBUG Trying to connect using address `127.0.0.1:12055'
6942023-05-24T13:46:39.672868+0200 util-resolver-api-44434 DEBUG Finished resolving hostname `localhost'.
6952023-05-24T13:46:39.672887+0200 util-client-44434 DEBUG Trying to connect using address `::1:12055'
6962023-05-24T13:46:39.672932+0200 util-client-44434 DEBUG Trying to connect using address `127.0.0.1:12055'
6972023-05-24T13:46:39.672976+0200 util-resolver-api-44434 DEBUG Finished resolving hostname `localhost'.
6982023-05-24T13:46:39.673024+0200 util-client-44434 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 2 ms.
6992023-05-24T13:46:39.673040+0200 util-scheduler-44434 DEBUG Adding task 0x560161f50580
7002023-05-24T13:46:39.673066+0200 util-client-44434 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 2 ms.
7012023-05-24T13:46:39.673079+0200 util-scheduler-44434 DEBUG Adding task 0x560161f50790
7022023-05-24T13:46:39.674801+0200 testing-api-44435 DEBUG Found a free port 12057
7032023-05-24T13:46:39.674945+0200 util-client-44434 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 4 ms.
7042023-05-24T13:46:39.674990+0200 util-scheduler-44434 DEBUG Adding task 0x560161f50820
7052023-05-24T13:46:39.675152+0200 util-resolver-api-44434 DEBUG Trying to resolve hostname `localhost'.
7062023-05-24T13:46:39.675174+0200 util-resolver-api-44434 DEBUG Trying to resolve hostname `localhost'.
7072023-05-24T13:46:39.675197+0200 util-client-44434 DEBUG Trying to connect using address `::1:12055'
7082023-05-24T13:46:39.675293+0200 util-client-44434 DEBUG Trying to connect using address `127.0.0.1:12055'
7092023-05-24T13:46:39.675304+0200 testing-api-44435 DEBUG Found a free port 12058
7102023-05-24T13:46:39.675406+0200 util-resolver-api-44434 DEBUG Finished resolving hostname `localhost'.
7112023-05-24T13:46:39.675436+0200 util-client-44434 DEBUG Trying to connect using address `::1:12055'
7122023-05-24T13:46:39.675604+0200 util-client-44434 DEBUG Trying to connect using address `127.0.0.1:12055'
7132023-05-24T13:46:39.675670+0200 util-resolver-api-44434 DEBUG Finished resolving hostname `localhost'.
7142023-05-24T13:46:39.675886+0200 testing-api-44435 DEBUG Found a free port 12059
7152023-05-24T13:46:39.675723+0200 util-client-44434 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 4 ms.
7162023-05-24T13:46:39.676010+0200 util-scheduler-44434 DEBUG Adding task 0x560161f4f960
7172023-05-24T13:46:39.676078+0200 util-client-44434 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 4 ms.
7182023-05-24T13:46:39.676101+0200 util-scheduler-44434 DEBUG Adding task 0x560161f506b0
7192023-05-24T13:46:39.676447+0200 testing-api-44435 DEBUG Found a free port 12060
7202023-05-24T13:46:39.677058+0200 testing-api-44435 DEBUG Found a free port 12061
7212023-05-24T13:46:39.677497+0200 testing-api-44435 DEBUG Found a free port 12062
7222023-05-24T13:46:39.677828+0200 testing-api-44435 DEBUG Found a free port 12063
7232023-05-24T13:46:39.678033+0200 util-44435 DEBUG Asked to $-expand $GNUNET_RUNTIME_DIR/private.key
7242023-05-24T13:46:39.678057+0200 util-44435 DEBUG Split into `GNUNET_RUNTIME_DIR' and `private.key' with default (null)
7252023-05-24T13:46:39.678072+0200 util-44435 DEBUG Asked to $-expand $GNUNET_TEST_HOME/runtime/
7262023-05-24T13:46:39.678083+0200 util-44435 DEBUG Split into `GNUNET_TEST_HOME' and `runtime/' with default (null)
7272023-05-24T13:46:39.678096+0200 util-44435 DEBUG Asked to $-expand $GNUNET_TMP/test-transport/api-tcp-p2
7282023-05-24T13:46:39.678107+0200 util-44435 DEBUG Split into `GNUNET_TMP' and `test-transport/api-tcp-p2' with default (null)
7292023-05-24T13:46:39.678120+0200 util-44435 DEBUG Asked to $-expand ${TMPDIR:-${TMP:-/tmp}}/gnunet/
7302023-05-24T13:46:39.678131+0200 util-44435 DEBUG Split into `TMPDIR' and `/gnunet/' with default ${TMP:-/tmp}
7312023-05-24T13:46:39.678144+0200 util-44435 DEBUG Asked to $-expand ${TMP:-/tmp}
7322023-05-24T13:46:39.678155+0200 util-44435 DEBUG Split into `TMP' and `' with default /tmp
7332023-05-24T13:46:39.678293+0200 util-44435 DEBUG Asked to $-expand /tmp
7342023-05-24T13:46:39.678310+0200 util-44435 DEBUG Doesn't start with $ - not expanding
7352023-05-24T13:46:39.679107+0200 util-client-44434 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 8 ms.
7362023-05-24T13:46:39.679134+0200 util-scheduler-44434 DEBUG Adding task 0x560161f50790
7372023-05-24T13:46:39.679925+0200 simple-send-44435 DEBUG Peer 2 configured with identity `F7B5NX6KCPG8SAKYSGV0E94Y5NXR9JE3HCGQ5YGH1H04WFQWMWT0'
7382023-05-24T13:46:39.679993+0200 transport-api-core-44435 DEBUG Connecting to transport service
7392023-05-24T13:46:39.680008+0200 transport-api-core-44435 DEBUG Connecting to transport service.
7402023-05-24T13:46:39.680085+0200 util-mq-44435 DEBUG sending message of type 360 and size 40, queue empty (MQ: 0x5620e09f7a30)
7412023-05-24T13:46:39.680104+0200 util-client-44435 DEBUG message of type 360 waiting for socket
7422023-05-24T13:46:39.680132+0200 peerstore-api-44435 DEBUG Reconnecting...
7432023-05-24T13:46:39.680154+0200 peerstore-api-44435 DEBUG Resending pending requests after reconnect.
7442023-05-24T13:46:39.680254+0200 util-resolver-api-44435 DEBUG Trying to resolve hostname `localhost'.
7452023-05-24T13:46:39.680295+0200 util-client-44435 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 2 ms.
7462023-05-24T13:46:39.680313+0200 util-scheduler-44435 DEBUG Adding task 0x5620e09f7960
7472023-05-24T13:46:39.680343+0200 util-resolver-api-44435 DEBUG Trying to resolve hostname `localhost'.
7482023-05-24T13:46:39.680367+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
7492023-05-24T13:46:39.680378+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
7502023-05-24T13:46:39.680388+0200 util-client-44435 DEBUG message of type 821 waiting for socket
7512023-05-24T13:46:39.680408+0200 util-client-44435 DEBUG Trying to connect using address `::1:12055'
7522023-05-24T13:46:39.680475+0200 util-client-44435 DEBUG Trying to connect using address `127.0.0.1:12055'
7532023-05-24T13:46:39.680760+0200 util-resolver-api-44434 DEBUG Trying to resolve hostname `localhost'.
7542023-05-24T13:46:39.680814+0200 util-resolver-api-44434 DEBUG Trying to resolve hostname `localhost'.
7552023-05-24T13:46:39.680836+0200 util-client-44434 DEBUG Trying to connect using address `::1:12055'
7562023-05-24T13:46:39.680892+0200 util-client-44434 DEBUG Trying to connect using address `127.0.0.1:12055'
7572023-05-24T13:46:39.680944+0200 util-resolver-api-44434 DEBUG Finished resolving hostname `localhost'.
7582023-05-24T13:46:39.680962+0200 util-client-44434 DEBUG Trying to connect using address `::1:12055'
7592023-05-24T13:46:39.681004+0200 util-client-44434 DEBUG Trying to connect using address `127.0.0.1:12055'
7602023-05-24T13:46:39.681226+0200 util-resolver-api-44434 DEBUG Finished resolving hostname `localhost'.
7612023-05-24T13:46:39.681269+0200 util-client-44434 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 8 ms.
7622023-05-24T13:46:39.681299+0200 util-scheduler-44434 DEBUG Adding task 0x560161f50820
7632023-05-24T13:46:39.681325+0200 util-client-44434 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 8 ms.
7642023-05-24T13:46:39.681340+0200 util-scheduler-44434 DEBUG Adding task 0x560161f50580
7652023-05-24T13:46:39.687681+0200 util-resolver-api-44435 DEBUG Finished resolving hostname `localhost'.
7662023-05-24T13:46:39.687726+0200 util-client-44435 DEBUG Trying to connect using address `::1:12055'
7672023-05-24T13:46:39.687799+0200 util-client-44435 DEBUG Trying to connect using address `127.0.0.1:12055'
7682023-05-24T13:46:39.687858+0200 util-resolver-api-44435 DEBUG Finished resolving hostname `localhost'.
7692023-05-24T13:46:39.687875+0200 util-client-44434 DEBUG Successfully connected to unixpath `/tmp/testdir11TnbsG6/1/peerstore.sock'!
7702023-05-24T13:46:39.687905+0200 util-client-44435 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 2 ms.
7712023-05-24T13:46:39.687913+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
7722023-05-24T13:46:39.687922+0200 util-scheduler-44435 DEBUG Adding task 0x5620e09f8580
7732023-05-24T13:46:39.687936+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
7742023-05-24T13:46:39.687950+0200 util-client-44435 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 2 ms.
7752023-05-24T13:46:39.687962+0200 util-scheduler-44435 DEBUG Adding task 0x5620e09f8790
7762023-05-24T13:46:39.688002+0200 util-client-44435 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 4 ms.
7772023-05-24T13:46:39.688014+0200 util-scheduler-44435 DEBUG Adding task 0x5620e09f8820
7782023-05-24T13:46:39.689369+0200 util-resolver-api-44434 DEBUG Trying to resolve hostname `localhost'.
7792023-05-24T13:46:39.689402+0200 util-resolver-api-44434 DEBUG Trying to resolve hostname `localhost'.
7802023-05-24T13:46:39.689423+0200 util-client-44434 DEBUG Trying to connect using address `::1:12055'
7812023-05-24T13:46:39.689517+0200 util-client-44434 DEBUG Trying to connect using address `127.0.0.1:12055'
7822023-05-24T13:46:39.689589+0200 util-resolver-api-44434 DEBUG Finished resolving hostname `localhost'.
7832023-05-24T13:46:39.689607+0200 util-client-44434 DEBUG Trying to connect using address `::1:12055'
7842023-05-24T13:46:39.689660+0200 util-client-44434 DEBUG Trying to connect using address `127.0.0.1:12055'
7852023-05-24T13:46:39.689714+0200 util-resolver-api-44434 DEBUG Finished resolving hostname `localhost'.
7862023-05-24T13:46:39.689740+0200 util-client-44434 DEBUG Connection to `transport' succeeded!
7872023-05-24T13:46:39.689775+0200 util-scheduler-44434 DEBUG canceling task 0x560161f4f960
7882023-05-24T13:46:39.689795+0200 util-client-44434 DEBUG Connection to `transport' succeeded!
7892023-05-24T13:46:39.689819+0200 util-scheduler-44434 DEBUG canceling task 0x560161f50820
7902023-05-24T13:46:39.689841+0200 util-client-44434 DEBUG message of type 360 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
7912023-05-24T13:46:39.689875+0200 util-client-44434 DEBUG sending message of type 360 and size 40 successful
7922023-05-24T13:46:39.689990+0200 util-resolver-api-44435 DEBUG Trying to resolve hostname `localhost'.
7932023-05-24T13:46:39.690018+0200 util-resolver-api-44435 DEBUG Trying to resolve hostname `localhost'.
7942023-05-24T13:46:39.690049+0200 util-client-44435 DEBUG Trying to connect using address `::1:12055'
7952023-05-24T13:46:39.690109+0200 util-client-44435 DEBUG Trying to connect using address `127.0.0.1:12055'
7962023-05-24T13:46:39.690238+0200 util-resolver-api-44435 DEBUG Finished resolving hostname `localhost'.
7972023-05-24T13:46:39.690259+0200 util-client-44435 DEBUG Trying to connect using address `::1:12055'
7982023-05-24T13:46:39.690305+0200 util-client-44435 DEBUG Trying to connect using address `127.0.0.1:12055'
7992023-05-24T13:46:39.690351+0200 util-resolver-api-44435 DEBUG Finished resolving hostname `localhost'.
8002023-05-24T13:46:39.690402+0200 util-client-44435 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 4 ms.
8012023-05-24T13:46:39.690418+0200 util-scheduler-44435 DEBUG Adding task 0x5620e09f7960
8022023-05-24T13:46:39.690447+0200 util-client-44435 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 4 ms.
8032023-05-24T13:46:39.690461+0200 util-scheduler-44435 DEBUG Adding task 0x5620e09f86b0
8042023-05-24T13:46:39.692118+0200 util-client-44435 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 8 ms.
8052023-05-24T13:46:39.692144+0200 util-scheduler-44435 DEBUG Adding task 0x5620e09f8790
8062023-05-24T13:46:39.692260+0200 transport-44439 DEBUG Starting udp communicator
8072023-05-24T13:46:39.694514+0200 util-resolver-api-44435 DEBUG Trying to resolve hostname `localhost'.
8082023-05-24T13:46:39.694555+0200 util-resolver-api-44435 DEBUG Trying to resolve hostname `localhost'.
8092023-05-24T13:46:39.694572+0200 util-client-44435 DEBUG Trying to connect using address `::1:12055'
8102023-05-24T13:46:39.694627+0200 util-client-44435 DEBUG Trying to connect using address `127.0.0.1:12055'
8112023-05-24T13:46:39.694676+0200 util-resolver-api-44435 DEBUG Finished resolving hostname `localhost'.
8122023-05-24T13:46:39.694688+0200 util-client-44435 DEBUG Trying to connect using address `::1:12055'
8132023-05-24T13:46:39.694723+0200 util-client-44435 DEBUG Trying to connect using address `127.0.0.1:12055'
8142023-05-24T13:46:39.694757+0200 util-resolver-api-44435 DEBUG Finished resolving hostname `localhost'.
8152023-05-24T13:46:39.694789+0200 util-client-44435 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 8 ms.
8162023-05-24T13:46:39.694801+0200 util-scheduler-44435 DEBUG Adding task 0x5620e09f8820
8172023-05-24T13:46:39.694822+0200 util-client-44435 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 8 ms.
8182023-05-24T13:46:39.694832+0200 util-scheduler-44435 DEBUG Adding task 0x5620e09f8580
8192023-05-24T13:46:39.695359+0200 transport-44439 DEBUG Bound to `192.168.15.1:60002'
8202023-05-24T13:46:39.700241+0200 util-client-44435 DEBUG Successfully connected to unixpath `/tmp/testdir21u1fn5b/1/peerstore.sock'!
8212023-05-24T13:46:39.700291+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
8222023-05-24T13:46:39.700315+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
8232023-05-24T13:46:39.700735+0200 util-mst-44434 DEBUG We want to read message of size 4
8242023-05-24T13:46:39.700761+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
8252023-05-24T13:46:39.700778+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
8262023-05-24T13:46:39.700798+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8272023-05-24T13:46:39.700821+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
8282023-05-24T13:46:39.700836+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
8292023-05-24T13:46:39.700854+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
8302023-05-24T13:46:39.700873+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
8312023-05-24T13:46:39.700969+0200 util-mst-44434 DEBUG We want to read message of size 4
8322023-05-24T13:46:39.700986+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
8332023-05-24T13:46:39.701000+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
8342023-05-24T13:46:39.701014+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8352023-05-24T13:46:39.701034+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
8362023-05-24T13:46:39.701048+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
8372023-05-24T13:46:39.701075+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
8382023-05-24T13:46:39.701092+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
8392023-05-24T13:46:39.701178+0200 util-mst-44434 DEBUG We want to read message of size 4
8402023-05-24T13:46:39.701194+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
8412023-05-24T13:46:39.701208+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
8422023-05-24T13:46:39.701222+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8432023-05-24T13:46:39.701241+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
8442023-05-24T13:46:39.701261+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
8452023-05-24T13:46:39.701279+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
8462023-05-24T13:46:39.701295+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
8472023-05-24T13:46:39.701470+0200 util-mst-44434 DEBUG We want to read message of size 4
8482023-05-24T13:46:39.701487+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
8492023-05-24T13:46:39.701498+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
8502023-05-24T13:46:39.701512+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8512023-05-24T13:46:39.701535+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
8522023-05-24T13:46:39.701551+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
8532023-05-24T13:46:39.701569+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
8542023-05-24T13:46:39.701583+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
8552023-05-24T13:46:39.701782+0200 util-mst-44434 DEBUG We want to read message of size 4
8562023-05-24T13:46:39.701799+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
8572023-05-24T13:46:39.701812+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
8582023-05-24T13:46:39.701825+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8592023-05-24T13:46:39.701842+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
8602023-05-24T13:46:39.701854+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
8612023-05-24T13:46:39.701871+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
8622023-05-24T13:46:39.701886+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
8632023-05-24T13:46:39.701964+0200 util-mst-44434 DEBUG We want to read message of size 4
8642023-05-24T13:46:39.701980+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
8652023-05-24T13:46:39.701993+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
8662023-05-24T13:46:39.702006+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8672023-05-24T13:46:39.702024+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
8682023-05-24T13:46:39.702038+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
8692023-05-24T13:46:39.702056+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
8702023-05-24T13:46:39.702071+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
8712023-05-24T13:46:39.702148+0200 util-mst-44434 DEBUG We want to read message of size 4
8722023-05-24T13:46:39.702164+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
8732023-05-24T13:46:39.702176+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
8742023-05-24T13:46:39.702197+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8752023-05-24T13:46:39.702216+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
8762023-05-24T13:46:39.702229+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
8772023-05-24T13:46:39.702246+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
8782023-05-24T13:46:39.702260+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
8792023-05-24T13:46:39.702343+0200 util-mst-44434 DEBUG We want to read message of size 4
8802023-05-24T13:46:39.702358+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
8812023-05-24T13:46:39.702370+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
8822023-05-24T13:46:39.702382+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8832023-05-24T13:46:39.702402+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
8842023-05-24T13:46:39.702414+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
8852023-05-24T13:46:39.702429+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
8862023-05-24T13:46:39.702443+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
8872023-05-24T13:46:39.702516+0200 util-mst-44434 DEBUG We want to read message of size 4
8882023-05-24T13:46:39.702530+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
8892023-05-24T13:46:39.702541+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
8902023-05-24T13:46:39.702554+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8912023-05-24T13:46:39.702569+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
8922023-05-24T13:46:39.702581+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
8932023-05-24T13:46:39.702597+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
8942023-05-24T13:46:39.702611+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
8952023-05-24T13:46:39.702681+0200 util-mst-44434 DEBUG We want to read message of size 4
8962023-05-24T13:46:39.702696+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
8972023-05-24T13:46:39.702708+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
8982023-05-24T13:46:39.702719+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8992023-05-24T13:46:39.702735+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
9002023-05-24T13:46:39.702746+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
9012023-05-24T13:46:39.702759+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
9022023-05-24T13:46:39.702774+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
9032023-05-24T13:46:39.702930+0200 util-resolver-api-44435 DEBUG Trying to resolve hostname `localhost'.
9042023-05-24T13:46:39.702958+0200 util-resolver-api-44435 DEBUG Trying to resolve hostname `localhost'.
9052023-05-24T13:46:39.702976+0200 util-client-44435 DEBUG Trying to connect using address `::1:12055'
9062023-05-24T13:46:39.703142+0200 util-client-44435 DEBUG Trying to connect using address `127.0.0.1:12055'
9072023-05-24T13:46:39.703208+0200 util-resolver-api-44435 DEBUG Finished resolving hostname `localhost'.
9082023-05-24T13:46:39.703225+0200 util-client-44435 DEBUG Trying to connect using address `::1:12055'
9092023-05-24T13:46:39.703359+0200 util-client-44435 DEBUG Trying to connect using address `127.0.0.1:12055'
9102023-05-24T13:46:39.703408+0200 util-resolver-api-44435 DEBUG Finished resolving hostname `localhost'.
9112023-05-24T13:46:39.703441+0200 util-client-44435 DEBUG Connection to `transport' succeeded!
9122023-05-24T13:46:39.703470+0200 util-scheduler-44435 DEBUG canceling task 0x5620e09f7960
9132023-05-24T13:46:39.703507+0200 util-client-44435 DEBUG Connection to `transport' succeeded!
9142023-05-24T13:46:39.703530+0200 util-scheduler-44435 DEBUG canceling task 0x5620e09f8820
9152023-05-24T13:46:39.703551+0200 util-client-44435 DEBUG message of type 360 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
9162023-05-24T13:46:39.703581+0200 util-client-44435 DEBUG sending message of type 360 and size 40 successful
9172023-05-24T13:46:39.704022+0200 util-mst-44434 DEBUG We want to read message of size 4
9182023-05-24T13:46:39.704048+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
9192023-05-24T13:46:39.704063+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
9202023-05-24T13:46:39.704077+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9212023-05-24T13:46:39.704097+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
9222023-05-24T13:46:39.704110+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
9232023-05-24T13:46:39.704144+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
9242023-05-24T13:46:39.704164+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
9252023-05-24T13:46:39.704287+0200 util-mst-44434 DEBUG We want to read message of size 4
9262023-05-24T13:46:39.704305+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
9272023-05-24T13:46:39.704317+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
9282023-05-24T13:46:39.704331+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9292023-05-24T13:46:39.704347+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
9302023-05-24T13:46:39.704361+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
9312023-05-24T13:46:39.704378+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
9322023-05-24T13:46:39.704391+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
9332023-05-24T13:46:39.704467+0200 util-mst-44434 DEBUG We want to read message of size 4
9342023-05-24T13:46:39.704482+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
9352023-05-24T13:46:39.704494+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
9362023-05-24T13:46:39.704506+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9372023-05-24T13:46:39.704523+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
9382023-05-24T13:46:39.704536+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
9392023-05-24T13:46:39.704552+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
9402023-05-24T13:46:39.704567+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
9412023-05-24T13:46:39.704642+0200 util-mst-44434 DEBUG We want to read message of size 4
9422023-05-24T13:46:39.704655+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
9432023-05-24T13:46:39.704666+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
9442023-05-24T13:46:39.704678+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9452023-05-24T13:46:39.704693+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
9462023-05-24T13:46:39.704706+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
9472023-05-24T13:46:39.704723+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
9482023-05-24T13:46:39.704748+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
9492023-05-24T13:46:39.705779+0200 util-mst-44434 DEBUG We want to read message of size 4
9502023-05-24T13:46:39.705800+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
9512023-05-24T13:46:39.705812+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
9522023-05-24T13:46:39.705823+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9532023-05-24T13:46:39.705840+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
9542023-05-24T13:46:39.705858+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
9552023-05-24T13:46:39.705874+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
9562023-05-24T13:46:39.705887+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
9572023-05-24T13:46:39.706003+0200 util-mst-44434 DEBUG We want to read message of size 4
9582023-05-24T13:46:39.706019+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
9592023-05-24T13:46:39.706031+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
9602023-05-24T13:46:39.706043+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9612023-05-24T13:46:39.706060+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
9622023-05-24T13:46:39.706076+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
9632023-05-24T13:46:39.706093+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
9642023-05-24T13:46:39.706107+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
9652023-05-24T13:46:39.706386+0200 util-mst-44434 DEBUG We want to read message of size 4
9662023-05-24T13:46:39.706405+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
9672023-05-24T13:46:39.706416+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
9682023-05-24T13:46:39.706426+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9692023-05-24T13:46:39.706441+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
9702023-05-24T13:46:39.706452+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
9712023-05-24T13:46:39.706467+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
9722023-05-24T13:46:39.706482+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
9732023-05-24T13:46:39.706562+0200 util-mst-44434 DEBUG We want to read message of size 4
9742023-05-24T13:46:39.706578+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
9752023-05-24T13:46:39.706591+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
9762023-05-24T13:46:39.706605+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9772023-05-24T13:46:39.706623+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
9782023-05-24T13:46:39.706637+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
9792023-05-24T13:46:39.706655+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
9802023-05-24T13:46:39.706671+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
9812023-05-24T13:46:39.706824+0200 util-mst-44434 DEBUG We want to read message of size 4
9822023-05-24T13:46:39.706842+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
9832023-05-24T13:46:39.706856+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
9842023-05-24T13:46:39.706869+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9852023-05-24T13:46:39.706889+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
9862023-05-24T13:46:39.706912+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
9872023-05-24T13:46:39.706931+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
9882023-05-24T13:46:39.706948+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
9892023-05-24T13:46:39.707031+0200 util-mst-44434 DEBUG We want to read message of size 4
9902023-05-24T13:46:39.707048+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
9912023-05-24T13:46:39.707061+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
9922023-05-24T13:46:39.707076+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9932023-05-24T13:46:39.707094+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
9942023-05-24T13:46:39.707108+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
9952023-05-24T13:46:39.707125+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
9962023-05-24T13:46:39.707141+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
9972023-05-24T13:46:39.707222+0200 util-mst-44434 DEBUG We want to read message of size 4
9982023-05-24T13:46:39.707238+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
9992023-05-24T13:46:39.707251+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
10002023-05-24T13:46:39.707265+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10012023-05-24T13:46:39.707283+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
10022023-05-24T13:46:39.707297+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
10032023-05-24T13:46:39.707315+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
10042023-05-24T13:46:39.707331+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
10052023-05-24T13:46:39.707411+0200 util-mst-44434 DEBUG We want to read message of size 4
10062023-05-24T13:46:39.707427+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
10072023-05-24T13:46:39.707440+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
10082023-05-24T13:46:39.707454+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10092023-05-24T13:46:39.707472+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
10102023-05-24T13:46:39.707493+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
10112023-05-24T13:46:39.707513+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
10122023-05-24T13:46:39.707529+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
10132023-05-24T13:46:39.707627+0200 util-mst-44434 DEBUG We want to read message of size 4
10142023-05-24T13:46:39.707644+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
10152023-05-24T13:46:39.707657+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
10162023-05-24T13:46:39.707671+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10172023-05-24T13:46:39.707689+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
10182023-05-24T13:46:39.707703+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
10192023-05-24T13:46:39.707721+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
10202023-05-24T13:46:39.707737+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
10212023-05-24T13:46:39.707818+0200 util-mst-44434 DEBUG We want to read message of size 4
10222023-05-24T13:46:39.707841+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
10232023-05-24T13:46:39.707855+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
10242023-05-24T13:46:39.707868+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10252023-05-24T13:46:39.707886+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
10262023-05-24T13:46:39.707900+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
10272023-05-24T13:46:39.707919+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
10282023-05-24T13:46:39.707935+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
10292023-05-24T13:46:39.708216+0200 util-mst-44434 DEBUG We want to read message of size 4
10302023-05-24T13:46:39.708237+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
10312023-05-24T13:46:39.708251+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
10322023-05-24T13:46:39.708264+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10332023-05-24T13:46:39.708283+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
10342023-05-24T13:46:39.708297+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
10352023-05-24T13:46:39.708315+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
10362023-05-24T13:46:39.708332+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
10372023-05-24T13:46:39.708419+0200 util-mst-44434 DEBUG We want to read message of size 4
10382023-05-24T13:46:39.708442+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
10392023-05-24T13:46:39.708456+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
10402023-05-24T13:46:39.708470+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10412023-05-24T13:46:39.708490+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
10422023-05-24T13:46:39.708503+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
10432023-05-24T13:46:39.708521+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
10442023-05-24T13:46:39.708537+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
10452023-05-24T13:46:39.708616+0200 util-mst-44434 DEBUG We want to read message of size 4
10462023-05-24T13:46:39.708632+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
10472023-05-24T13:46:39.708646+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
10482023-05-24T13:46:39.708659+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10492023-05-24T13:46:39.708678+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
10502023-05-24T13:46:39.708692+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
10512023-05-24T13:46:39.708710+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
10522023-05-24T13:46:39.708726+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
10532023-05-24T13:46:39.713250+0200 util-mst-44434 DEBUG We want to read message of size 4
10542023-05-24T13:46:39.713290+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
10552023-05-24T13:46:39.713305+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
10562023-05-24T13:46:39.713321+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10572023-05-24T13:46:39.713342+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
10582023-05-24T13:46:39.713357+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
10592023-05-24T13:46:39.713387+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
10602023-05-24T13:46:39.713404+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
10612023-05-24T13:46:39.713493+0200 util-mst-44434 DEBUG We want to read message of size 4
10622023-05-24T13:46:39.713510+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
10632023-05-24T13:46:39.713524+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
10642023-05-24T13:46:39.713538+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10652023-05-24T13:46:39.713556+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
10662023-05-24T13:46:39.713570+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
10672023-05-24T13:46:39.713565+0200 util-mst-44435 DEBUG We want to read message of size 4
10682023-05-24T13:46:39.713588+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
10692023-05-24T13:46:39.713591+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
10702023-05-24T13:46:39.713604+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
10712023-05-24T13:46:39.713606+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
10722023-05-24T13:46:39.713627+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10732023-05-24T13:46:39.713647+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
10742023-05-24T13:46:39.713661+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
10752023-05-24T13:46:39.713679+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
10762023-05-24T13:46:39.713686+0200 util-mst-44434 DEBUG We want to read message of size 4
10772023-05-24T13:46:39.713696+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
10782023-05-24T13:46:39.713703+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
10792023-05-24T13:46:39.713717+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
10802023-05-24T13:46:39.713731+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10812023-05-24T13:46:39.713750+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
10822023-05-24T13:46:39.713763+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
10832023-05-24T13:46:39.713781+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
10842023-05-24T13:46:39.713783+0200 util-mst-44435 DEBUG We want to read message of size 4
10852023-05-24T13:46:39.713798+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
10862023-05-24T13:46:39.713800+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
10872023-05-24T13:46:39.713814+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
10882023-05-24T13:46:39.713827+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10892023-05-24T13:46:39.713846+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
10902023-05-24T13:46:39.713859+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
10912023-05-24T13:46:39.713887+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
10922023-05-24T13:46:39.713888+0200 util-mst-44434 DEBUG We want to read message of size 4
10932023-05-24T13:46:39.713903+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
10942023-05-24T13:46:39.713906+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
10952023-05-24T13:46:39.713921+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
10962023-05-24T13:46:39.713942+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10972023-05-24T13:46:39.713960+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
10982023-05-24T13:46:39.713974+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
10992023-05-24T13:46:39.713984+0200 util-mst-44435 DEBUG We want to read message of size 4
11002023-05-24T13:46:39.713993+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
11012023-05-24T13:46:39.713999+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
11022023-05-24T13:46:39.714010+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
11032023-05-24T13:46:39.714012+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
11042023-05-24T13:46:39.714026+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11052023-05-24T13:46:39.714045+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
11062023-05-24T13:46:39.714058+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
11072023-05-24T13:46:39.714075+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
11082023-05-24T13:46:39.714090+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
11092023-05-24T13:46:39.714092+0200 util-mst-44434 DEBUG We want to read message of size 4
11102023-05-24T13:46:39.714109+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
11112023-05-24T13:46:39.714122+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
11122023-05-24T13:46:39.714136+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11132023-05-24T13:46:39.714154+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
11142023-05-24T13:46:39.714168+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
11152023-05-24T13:46:39.714185+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
11162023-05-24T13:46:39.714202+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
11172023-05-24T13:46:39.714200+0200 util-mst-44435 DEBUG We want to read message of size 4
11182023-05-24T13:46:39.714218+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
11192023-05-24T13:46:39.714232+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
11202023-05-24T13:46:39.714245+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11212023-05-24T13:46:39.714263+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
11222023-05-24T13:46:39.714275+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
11232023-05-24T13:46:39.714280+0200 util-mst-44434 DEBUG We want to read message of size 4
11242023-05-24T13:46:39.714292+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
11252023-05-24T13:46:39.714297+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
11262023-05-24T13:46:39.714306+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
11272023-05-24T13:46:39.714310+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
11282023-05-24T13:46:39.714324+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11292023-05-24T13:46:39.714343+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
11302023-05-24T13:46:39.714357+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
11312023-05-24T13:46:39.714374+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
11322023-05-24T13:46:39.714390+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
11332023-05-24T13:46:39.714477+0200 util-mst-44434 DEBUG We want to read message of size 4
11342023-05-24T13:46:39.714494+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
11352023-05-24T13:46:39.714508+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
11362023-05-24T13:46:39.714521+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11372023-05-24T13:46:39.714540+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
11382023-05-24T13:46:39.714554+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
11392023-05-24T13:46:39.714572+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
11402023-05-24T13:46:39.714589+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
11412023-05-24T13:46:39.714669+0200 util-mst-44434 DEBUG We want to read message of size 4
11422023-05-24T13:46:39.714686+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
11432023-05-24T13:46:39.714699+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
11442023-05-24T13:46:39.714713+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11452023-05-24T13:46:39.714735+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
11462023-05-24T13:46:39.714748+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
11472023-05-24T13:46:39.714769+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
11482023-05-24T13:46:39.714785+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
11492023-05-24T13:46:39.714864+0200 util-mst-44434 DEBUG We want to read message of size 4
11502023-05-24T13:46:39.714881+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
11512023-05-24T13:46:39.714894+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
11522023-05-24T13:46:39.714908+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11532023-05-24T13:46:39.714927+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
11542023-05-24T13:46:39.714932+0200 util-mst-44435 DEBUG We want to read message of size 4
11552023-05-24T13:46:39.714940+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
11562023-05-24T13:46:39.714953+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
11572023-05-24T13:46:39.714960+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
11582023-05-24T13:46:39.714968+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
11592023-05-24T13:46:39.714977+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
11602023-05-24T13:46:39.714983+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11612023-05-24T13:46:39.715004+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
11622023-05-24T13:46:39.715017+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
11632023-05-24T13:46:39.715036+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
11642023-05-24T13:46:39.715054+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
11652023-05-24T13:46:39.715057+0200 util-mst-44434 DEBUG We want to read message of size 4
11662023-05-24T13:46:39.715073+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
11672023-05-24T13:46:39.715087+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
11682023-05-24T13:46:39.715101+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11692023-05-24T13:46:39.715119+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
11702023-05-24T13:46:39.715138+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
11712023-05-24T13:46:39.715157+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
11722023-05-24T13:46:39.715173+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
11732023-05-24T13:46:39.715253+0200 util-mst-44434 DEBUG We want to read message of size 4
11742023-05-24T13:46:39.715269+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
11752023-05-24T13:46:39.715282+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
11762023-05-24T13:46:39.715297+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11772023-05-24T13:46:39.715684+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
11782023-05-24T13:46:39.715710+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
11792023-05-24T13:46:39.715731+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
11802023-05-24T13:46:39.715749+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
11812023-05-24T13:46:39.715844+0200 util-mst-44434 DEBUG We want to read message of size 4
11822023-05-24T13:46:39.715860+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
11832023-05-24T13:46:39.715873+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
11842023-05-24T13:46:39.715886+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11852023-05-24T13:46:39.715904+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
11862023-05-24T13:46:39.715916+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
11872023-05-24T13:46:39.715933+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
11882023-05-24T13:46:39.715948+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
11892023-05-24T13:46:39.716027+0200 util-mst-44434 DEBUG We want to read message of size 4
11902023-05-24T13:46:39.716043+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
11912023-05-24T13:46:39.716057+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
11922023-05-24T13:46:39.716071+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11932023-05-24T13:46:39.716087+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
11942023-05-24T13:46:39.716100+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
11952023-05-24T13:46:39.716116+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
11962023-05-24T13:46:39.716132+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
11972023-05-24T13:46:39.716220+0200 util-mst-44434 DEBUG We want to read message of size 4
11982023-05-24T13:46:39.716237+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
11992023-05-24T13:46:39.716250+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12002023-05-24T13:46:39.716264+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12012023-05-24T13:46:39.716283+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12022023-05-24T13:46:39.716296+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12032023-05-24T13:46:39.716314+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12042023-05-24T13:46:39.716331+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12052023-05-24T13:46:39.716418+0200 util-mst-44434 DEBUG We want to read message of size 4
12062023-05-24T13:46:39.716439+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12072023-05-24T13:46:39.716498+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12082023-05-24T13:46:39.716513+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12092023-05-24T13:46:39.716536+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12102023-05-24T13:46:39.716550+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12112023-05-24T13:46:39.716569+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12122023-05-24T13:46:39.716587+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12132023-05-24T13:46:39.716672+0200 util-mst-44434 DEBUG We want to read message of size 4
12142023-05-24T13:46:39.716689+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12152023-05-24T13:46:39.716703+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12162023-05-24T13:46:39.716716+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12172023-05-24T13:46:39.716736+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12182023-05-24T13:46:39.716750+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12192023-05-24T13:46:39.716768+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12202023-05-24T13:46:39.716785+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12212023-05-24T13:46:39.716868+0200 util-mst-44434 DEBUG We want to read message of size 4
12222023-05-24T13:46:39.716886+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12232023-05-24T13:46:39.716900+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12242023-05-24T13:46:39.716911+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12252023-05-24T13:46:39.716930+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12262023-05-24T13:46:39.717621+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12272023-05-24T13:46:39.717880+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12282023-05-24T13:46:39.717908+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12292023-05-24T13:46:39.718016+0200 util-mst-44434 DEBUG We want to read message of size 4
12302023-05-24T13:46:39.718031+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12312023-05-24T13:46:39.718043+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12322023-05-24T13:46:39.718055+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12332023-05-24T13:46:39.718072+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12342023-05-24T13:46:39.718085+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12352023-05-24T13:46:39.718100+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12362023-05-24T13:46:39.718115+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12372023-05-24T13:46:39.718210+0200 util-mst-44434 DEBUG We want to read message of size 4
12382023-05-24T13:46:39.718233+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12392023-05-24T13:46:39.718246+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12402023-05-24T13:46:39.718259+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12412023-05-24T13:46:39.718277+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12422023-05-24T13:46:39.718290+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12432023-05-24T13:46:39.718308+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12442023-05-24T13:46:39.718333+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12452023-05-24T13:46:39.718465+0200 util-mst-44434 DEBUG We want to read message of size 4
12462023-05-24T13:46:39.718483+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12472023-05-24T13:46:39.718495+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12482023-05-24T13:46:39.718508+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12492023-05-24T13:46:39.718528+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12502023-05-24T13:46:39.718541+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12512023-05-24T13:46:39.718559+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12522023-05-24T13:46:39.718575+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12532023-05-24T13:46:39.718662+0200 util-mst-44434 DEBUG We want to read message of size 4
12542023-05-24T13:46:39.718679+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12552023-05-24T13:46:39.718691+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12562023-05-24T13:46:39.718703+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12572023-05-24T13:46:39.718720+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12582023-05-24T13:46:39.718733+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12592023-05-24T13:46:39.718747+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12602023-05-24T13:46:39.718761+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12612023-05-24T13:46:39.718837+0200 util-mst-44434 DEBUG We want to read message of size 4
12622023-05-24T13:46:39.718852+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12632023-05-24T13:46:39.718923+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12642023-05-24T13:46:39.718937+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12652023-05-24T13:46:39.718955+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12662023-05-24T13:46:39.718968+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12672023-05-24T13:46:39.718982+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12682023-05-24T13:46:39.718997+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12692023-05-24T13:46:39.719096+0200 util-mst-44434 DEBUG We want to read message of size 4
12702023-05-24T13:46:39.719110+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12712023-05-24T13:46:39.719123+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12722023-05-24T13:46:39.719136+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12732023-05-24T13:46:39.719153+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12742023-05-24T13:46:39.719166+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12752023-05-24T13:46:39.719184+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12762023-05-24T13:46:39.719199+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12772023-05-24T13:46:39.719152+0200 transport-44444 DEBUG Starting udp communicator
12782023-05-24T13:46:39.719273+0200 util-mst-44434 DEBUG We want to read message of size 4
12792023-05-24T13:46:39.719288+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12802023-05-24T13:46:39.719300+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12812023-05-24T13:46:39.719322+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12822023-05-24T13:46:39.719342+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12832023-05-24T13:46:39.719354+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12842023-05-24T13:46:39.719368+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12852023-05-24T13:46:39.719383+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12862023-05-24T13:46:39.719464+0200 util-mst-44434 DEBUG We want to read message of size 4
12872023-05-24T13:46:39.719478+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12882023-05-24T13:46:39.719565+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12892023-05-24T13:46:39.719581+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12902023-05-24T13:46:39.719598+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12912023-05-24T13:46:39.719610+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
12922023-05-24T13:46:39.719625+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
12932023-05-24T13:46:39.719638+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
12942023-05-24T13:46:39.719969+0200 util-mst-44434 DEBUG We want to read message of size 4
12952023-05-24T13:46:39.720014+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
12962023-05-24T13:46:39.720027+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
12972023-05-24T13:46:39.720040+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12982023-05-24T13:46:39.720065+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
12992023-05-24T13:46:39.720079+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
13002023-05-24T13:46:39.720096+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
13012023-05-24T13:46:39.721466+0200 util-mst-44435 DEBUG We want to read message of size 4
13022023-05-24T13:46:39.721550+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
13032023-05-24T13:46:39.721569+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
13042023-05-24T13:46:39.721583+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13052023-05-24T13:46:39.721617+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
13062023-05-24T13:46:39.721637+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
13072023-05-24T13:46:39.721699+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
13082023-05-24T13:46:39.721725+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
13092023-05-24T13:46:39.722081+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
13102023-05-24T13:46:39.722771+0200 util-mst-44434 DEBUG We want to read message of size 4
13112023-05-24T13:46:39.722801+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
13122023-05-24T13:46:39.722815+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
13132023-05-24T13:46:39.722830+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13142023-05-24T13:46:39.722849+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
13152023-05-24T13:46:39.722861+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
13162023-05-24T13:46:39.722879+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
13172023-05-24T13:46:39.722894+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
13182023-05-24T13:46:39.722846+0200 transport-44444 DEBUG Bound to `192.168.15.2:60002'
13192023-05-24T13:46:39.723000+0200 util-mst-44434 DEBUG We want to read message of size 4
13202023-05-24T13:46:39.723018+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
13212023-05-24T13:46:39.723030+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
13222023-05-24T13:46:39.723043+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13232023-05-24T13:46:39.723063+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
13242023-05-24T13:46:39.723076+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
13252023-05-24T13:46:39.723091+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
13262023-05-24T13:46:39.723104+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
13272023-05-24T13:46:39.723181+0200 util-mst-44434 DEBUG We want to read message of size 4
13282023-05-24T13:46:39.723194+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
13292023-05-24T13:46:39.723205+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
13302023-05-24T13:46:39.723216+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13312023-05-24T13:46:39.723231+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
13322023-05-24T13:46:39.723243+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
13332023-05-24T13:46:39.723258+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
13342023-05-24T13:46:39.723274+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
13352023-05-24T13:46:39.723356+0200 util-mst-44434 DEBUG We want to read message of size 4
13362023-05-24T13:46:39.723371+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
13372023-05-24T13:46:39.723382+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
13382023-05-24T13:46:39.723393+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13392023-05-24T13:46:39.723418+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
13402023-05-24T13:46:39.723432+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
13412023-05-24T13:46:39.723446+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
13422023-05-24T13:46:39.723459+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
13432023-05-24T13:46:39.723540+0200 util-mst-44434 DEBUG We want to read message of size 4
13442023-05-24T13:46:39.723559+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
13452023-05-24T13:46:39.723572+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
13462023-05-24T13:46:39.723585+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13472023-05-24T13:46:39.723603+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
13482023-05-24T13:46:39.723618+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
13492023-05-24T13:46:39.723637+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
13502023-05-24T13:46:39.723652+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
13512023-05-24T13:46:39.723735+0200 util-mst-44434 DEBUG We want to read message of size 4
13522023-05-24T13:46:39.723751+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
13532023-05-24T13:46:39.723764+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
13542023-05-24T13:46:39.723777+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13552023-05-24T13:46:39.723801+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
13562023-05-24T13:46:39.723814+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
13572023-05-24T13:46:39.723832+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
13582023-05-24T13:46:39.723847+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
13592023-05-24T13:46:39.723925+0200 util-mst-44434 DEBUG We want to read message of size 4
13602023-05-24T13:46:39.723940+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
13612023-05-24T13:46:39.723953+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
13622023-05-24T13:46:39.723966+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13632023-05-24T13:46:39.723983+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
13642023-05-24T13:46:39.723997+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
13652023-05-24T13:46:39.724014+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
13662023-05-24T13:46:39.724030+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
13672023-05-24T13:46:39.724110+0200 util-mst-44434 DEBUG We want to read message of size 4
13682023-05-24T13:46:39.724128+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
13692023-05-24T13:46:39.724141+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
13702023-05-24T13:46:39.724154+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13712023-05-24T13:46:39.724173+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
13722023-05-24T13:46:39.724187+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
13732023-05-24T13:46:39.724205+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
13742023-05-24T13:46:39.724222+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
13752023-05-24T13:46:39.724322+0200 util-mst-44434 DEBUG We want to read message of size 4
13762023-05-24T13:46:39.724338+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
13772023-05-24T13:46:39.724422+0200 util-mst-44435 DEBUG We want to read message of size 4
13782023-05-24T13:46:39.724446+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
13792023-05-24T13:46:39.724460+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
13802023-05-24T13:46:39.724473+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13812023-05-24T13:46:39.724493+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
13822023-05-24T13:46:39.724505+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
13832023-05-24T13:46:39.724521+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
13842023-05-24T13:46:39.724535+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
13852023-05-24T13:46:39.724352+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
13862023-05-24T13:46:39.724592+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13872023-05-24T13:46:39.724616+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
13882023-05-24T13:46:39.724627+0200 util-mst-44435 DEBUG We want to read message of size 4
13892023-05-24T13:46:39.724631+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
13902023-05-24T13:46:39.724641+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
13912023-05-24T13:46:39.724650+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
13922023-05-24T13:46:39.724654+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
13932023-05-24T13:46:39.724673+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13942023-05-24T13:46:39.724674+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
13952023-05-24T13:46:39.724690+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
13962023-05-24T13:46:39.724702+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
13972023-05-24T13:46:39.724718+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
13982023-05-24T13:46:39.724732+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
13992023-05-24T13:46:39.724805+0200 util-mst-44435 DEBUG We want to read message of size 4
14002023-05-24T13:46:39.724820+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
14012023-05-24T13:46:39.724831+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
14022023-05-24T13:46:39.724843+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14032023-05-24T13:46:39.724860+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
14042023-05-24T13:46:39.724871+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
14052023-05-24T13:46:39.724886+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
14062023-05-24T13:46:39.724900+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
14072023-05-24T13:46:39.724971+0200 util-mst-44435 DEBUG We want to read message of size 4
14082023-05-24T13:46:39.724986+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
14092023-05-24T13:46:39.724997+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
14102023-05-24T13:46:39.725009+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14112023-05-24T13:46:39.725024+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
14122023-05-24T13:46:39.725036+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
14132023-05-24T13:46:39.725051+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
14142023-05-24T13:46:39.725066+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
14152023-05-24T13:46:39.725149+0200 util-mst-44435 DEBUG We want to read message of size 4
14162023-05-24T13:46:39.725165+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
14172023-05-24T13:46:39.725176+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
14182023-05-24T13:46:39.725188+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14192023-05-24T13:46:39.725203+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
14202023-05-24T13:46:39.725215+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
14212023-05-24T13:46:39.725230+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
14222023-05-24T13:46:39.725244+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
14232023-05-24T13:46:39.725315+0200 util-mst-44435 DEBUG We want to read message of size 4
14242023-05-24T13:46:39.725329+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
14252023-05-24T13:46:39.725341+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
14262023-05-24T13:46:39.725352+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14272023-05-24T13:46:39.725368+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
14282023-05-24T13:46:39.725381+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
14292023-05-24T13:46:39.725403+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
14302023-05-24T13:46:39.725418+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
14312023-05-24T13:46:39.725489+0200 util-mst-44435 DEBUG We want to read message of size 4
14322023-05-24T13:46:39.725503+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
14332023-05-24T13:46:39.725514+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
14342023-05-24T13:46:39.725527+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14352023-05-24T13:46:39.725543+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
14362023-05-24T13:46:39.725555+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
14372023-05-24T13:46:39.725570+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
14382023-05-24T13:46:39.725584+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
14392023-05-24T13:46:39.725654+0200 util-mst-44435 DEBUG We want to read message of size 4
14402023-05-24T13:46:39.725669+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
14412023-05-24T13:46:39.725680+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
14422023-05-24T13:46:39.725692+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14432023-05-24T13:46:39.725708+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
14442023-05-24T13:46:39.725719+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
14452023-05-24T13:46:39.725734+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
14462023-05-24T13:46:39.725748+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
14472023-05-24T13:46:39.725816+0200 util-mst-44435 DEBUG We want to read message of size 4
14482023-05-24T13:46:39.725830+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
14492023-05-24T13:46:39.725841+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
14502023-05-24T13:46:39.725852+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14512023-05-24T13:46:39.725868+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
14522023-05-24T13:46:39.725879+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
14532023-05-24T13:46:39.725894+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
14542023-05-24T13:46:39.725908+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
14552023-05-24T13:46:39.725978+0200 util-mst-44435 DEBUG We want to read message of size 4
14562023-05-24T13:46:39.726001+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
14572023-05-24T13:46:39.726016+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
14582023-05-24T13:46:39.726028+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14592023-05-24T13:46:39.726044+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
14602023-05-24T13:46:39.726056+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
14612023-05-24T13:46:39.726070+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
14622023-05-24T13:46:39.726085+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
14632023-05-24T13:46:39.726155+0200 util-mst-44435 DEBUG We want to read message of size 4
14642023-05-24T13:46:39.726170+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
14652023-05-24T13:46:39.726182+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
14662023-05-24T13:46:39.726201+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14672023-05-24T13:46:39.726218+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
14682023-05-24T13:46:39.726229+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
14692023-05-24T13:46:39.726244+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
14702023-05-24T13:46:39.726258+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
14712023-05-24T13:46:39.726330+0200 util-mst-44435 DEBUG We want to read message of size 4
14722023-05-24T13:46:39.726344+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
14732023-05-24T13:46:39.726355+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
14742023-05-24T13:46:39.726367+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14752023-05-24T13:46:39.726383+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
14762023-05-24T13:46:39.726394+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
14772023-05-24T13:46:39.726395+0200 util-mst-44434 DEBUG We want to read message of size 4
14782023-05-24T13:46:39.726409+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
14792023-05-24T13:46:39.726419+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
14802023-05-24T13:46:39.726423+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
14812023-05-24T13:46:39.726431+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
14822023-05-24T13:46:39.726445+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14832023-05-24T13:46:39.726463+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
14842023-05-24T13:46:39.726475+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
14852023-05-24T13:46:39.726490+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
14862023-05-24T13:46:39.726492+0200 util-mst-44435 DEBUG We want to read message of size 4
14872023-05-24T13:46:39.726505+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
14882023-05-24T13:46:39.726506+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
14892023-05-24T13:46:39.726518+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
14902023-05-24T13:46:39.726529+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14912023-05-24T13:46:39.726545+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
14922023-05-24T13:46:39.726557+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
14932023-05-24T13:46:39.726572+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
14942023-05-24T13:46:39.726585+0200 util-mst-44434 DEBUG We want to read message of size 4
14952023-05-24T13:46:39.726586+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
14962023-05-24T13:46:39.726599+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
14972023-05-24T13:46:39.726611+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
14982023-05-24T13:46:39.726622+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14992023-05-24T13:46:39.726638+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
15002023-05-24T13:46:39.726649+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
15012023-05-24T13:46:39.726663+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
15022023-05-24T13:46:39.726683+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
15032023-05-24T13:46:39.726684+0200 util-mst-44435 DEBUG We want to read message of size 4
15042023-05-24T13:46:39.726700+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
15052023-05-24T13:46:39.726713+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
15062023-05-24T13:46:39.726733+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15072023-05-24T13:46:39.726754+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
15082023-05-24T13:46:39.726760+0200 util-mst-44434 DEBUG We want to read message of size 4
15092023-05-24T13:46:39.726766+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
15102023-05-24T13:46:39.726774+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
15112023-05-24T13:46:39.726783+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
15122023-05-24T13:46:39.726787+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
15132023-05-24T13:46:39.726796+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
15142023-05-24T13:46:39.726801+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15152023-05-24T13:46:39.726819+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
15162023-05-24T13:46:39.726832+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
15172023-05-24T13:46:39.726845+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
15182023-05-24T13:46:39.726868+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
15192023-05-24T13:46:39.726912+0200 util-mst-44435 DEBUG We want to read message of size 4
15202023-05-24T13:46:39.726928+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
15212023-05-24T13:46:39.726941+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
15222023-05-24T13:46:39.726951+0200 util-mst-44434 DEBUG We want to read message of size 4
15232023-05-24T13:46:39.726954+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15242023-05-24T13:46:39.726966+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
15252023-05-24T13:46:39.726979+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
15262023-05-24T13:46:39.726977+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
15272023-05-24T13:46:39.726991+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15282023-05-24T13:46:39.726997+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
15292023-05-24T13:46:39.727010+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
15302023-05-24T13:46:39.727018+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
15312023-05-24T13:46:39.727025+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
15322023-05-24T13:46:39.727038+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
15332023-05-24T13:46:39.727042+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
15342023-05-24T13:46:39.727058+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
15352023-05-24T13:46:39.727124+0200 util-mst-44435 DEBUG We want to read message of size 4
15362023-05-24T13:46:39.727142+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
15372023-05-24T13:46:39.727142+0200 util-mst-44434 DEBUG We want to read message of size 4
15382023-05-24T13:46:39.727153+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
15392023-05-24T13:46:39.727156+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
15402023-05-24T13:46:39.727164+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15412023-05-24T13:46:39.727175+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
15422023-05-24T13:46:39.727182+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
15432023-05-24T13:46:39.727189+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15442023-05-24T13:46:39.727193+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
15452023-05-24T13:46:39.727206+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
15462023-05-24T13:46:39.727211+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
15472023-05-24T13:46:39.727220+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
15482023-05-24T13:46:39.727225+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
15492023-05-24T13:46:39.727235+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
15502023-05-24T13:46:39.727251+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
15512023-05-24T13:46:39.727307+0200 util-mst-44435 DEBUG We want to read message of size 4
15522023-05-24T13:46:39.727321+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
15532023-05-24T13:46:39.727332+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
15542023-05-24T13:46:39.727336+0200 util-mst-44434 DEBUG We want to read message of size 4
15552023-05-24T13:46:39.727344+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15562023-05-24T13:46:39.727350+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
15572023-05-24T13:46:39.727360+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
15582023-05-24T13:46:39.727360+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
15592023-05-24T13:46:39.727372+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
15602023-05-24T13:46:39.727375+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15612023-05-24T13:46:39.727387+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
15622023-05-24T13:46:39.727393+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
15632023-05-24T13:46:39.727401+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
15642023-05-24T13:46:39.727405+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
15652023-05-24T13:46:39.727422+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
15662023-05-24T13:46:39.727439+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
15672023-05-24T13:46:39.727469+0200 util-mst-44435 DEBUG We want to read message of size 4
15682023-05-24T13:46:39.727483+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
15692023-05-24T13:46:39.727536+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
15702023-05-24T13:46:39.727549+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15712023-05-24T13:46:39.727565+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
15722023-05-24T13:46:39.727577+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
15732023-05-24T13:46:39.727591+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
15742023-05-24T13:46:39.727605+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
15752023-05-24T13:46:39.727774+0200 util-mst-44435 DEBUG We want to read message of size 4
15762023-05-24T13:46:39.727795+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
15772023-05-24T13:46:39.727804+0200 util-mst-44434 DEBUG We want to read message of size 4
15782023-05-24T13:46:39.727807+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
15792023-05-24T13:46:39.727819+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
15802023-05-24T13:46:39.727822+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15812023-05-24T13:46:39.727830+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
15822023-05-24T13:46:39.727838+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
15832023-05-24T13:46:39.727843+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15842023-05-24T13:46:39.727849+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
15852023-05-24T13:46:39.727862+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
15862023-05-24T13:46:39.727864+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
15872023-05-24T13:46:39.727874+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
15882023-05-24T13:46:39.727878+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
15892023-05-24T13:46:39.727892+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
15902023-05-24T13:46:39.727910+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
15912023-05-24T13:46:39.727947+0200 util-mst-44435 DEBUG We want to read message of size 4
15922023-05-24T13:46:39.727961+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
15932023-05-24T13:46:39.727972+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
15942023-05-24T13:46:39.727983+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15952023-05-24T13:46:39.727997+0200 util-mst-44434 DEBUG We want to read message of size 4
15962023-05-24T13:46:39.727999+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
15972023-05-24T13:46:39.728010+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
15982023-05-24T13:46:39.728013+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
15992023-05-24T13:46:39.728021+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
16002023-05-24T13:46:39.728028+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
16012023-05-24T13:46:39.728034+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16022023-05-24T13:46:39.728042+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
16032023-05-24T13:46:39.728050+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
16042023-05-24T13:46:39.728063+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
16052023-05-24T13:46:39.728080+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
16062023-05-24T13:46:39.728096+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
16072023-05-24T13:46:39.728110+0200 util-mst-44435 DEBUG We want to read message of size 4
16082023-05-24T13:46:39.728124+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
16092023-05-24T13:46:39.728135+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
16102023-05-24T13:46:39.728147+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16112023-05-24T13:46:39.728162+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
16122023-05-24T13:46:39.728174+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
16132023-05-24T13:46:39.728175+0200 util-mst-44434 DEBUG We want to read message of size 4
16142023-05-24T13:46:39.728194+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
16152023-05-24T13:46:39.728194+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
16162023-05-24T13:46:39.728212+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
16172023-05-24T13:46:39.728213+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
16182023-05-24T13:46:39.728229+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16192023-05-24T13:46:39.728245+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
16202023-05-24T13:46:39.728258+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
16212023-05-24T13:46:39.728272+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
16222023-05-24T13:46:39.728286+0200 util-mst-44435 DEBUG We want to read message of size 4
16232023-05-24T13:46:39.728289+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
16242023-05-24T13:46:39.728300+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
16252023-05-24T13:46:39.728311+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
16262023-05-24T13:46:39.728323+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16272023-05-24T13:46:39.728339+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
16282023-05-24T13:46:39.728350+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
16292023-05-24T13:46:39.728365+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
16302023-05-24T13:46:39.728370+0200 util-mst-44434 DEBUG We want to read message of size 4
16312023-05-24T13:46:39.728378+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
16322023-05-24T13:46:39.728385+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
16332023-05-24T13:46:39.728396+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
16342023-05-24T13:46:39.728409+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16352023-05-24T13:46:39.728426+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
16362023-05-24T13:46:39.728436+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
16372023-05-24T13:46:39.728446+0200 util-mst-44435 DEBUG We want to read message of size 4
16382023-05-24T13:46:39.728453+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
16392023-05-24T13:46:39.728460+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
16402023-05-24T13:46:39.728469+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
16412023-05-24T13:46:39.728471+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
16422023-05-24T13:46:39.728484+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16432023-05-24T13:46:39.728499+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
16442023-05-24T13:46:39.728511+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
16452023-05-24T13:46:39.728525+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
16462023-05-24T13:46:39.728539+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
16472023-05-24T13:46:39.728551+0200 util-mst-44434 DEBUG We want to read message of size 4
16482023-05-24T13:46:39.728565+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
16492023-05-24T13:46:39.728577+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
16502023-05-24T13:46:39.728596+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16512023-05-24T13:46:39.728606+0200 util-mst-44435 DEBUG We want to read message of size 4
16522023-05-24T13:46:39.728616+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
16532023-05-24T13:46:39.728621+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
16542023-05-24T13:46:39.728626+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
16552023-05-24T13:46:39.728632+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
16562023-05-24T13:46:39.728644+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16572023-05-24T13:46:39.728644+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
16582023-05-24T13:46:39.728659+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
16592023-05-24T13:46:39.728662+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
16602023-05-24T13:46:39.728671+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
16612023-05-24T13:46:39.728686+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
16622023-05-24T13:46:39.728700+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
16632023-05-24T13:46:39.728737+0200 util-mst-44434 DEBUG We want to read message of size 4
16642023-05-24T13:46:39.728750+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
16652023-05-24T13:46:39.728763+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
16662023-05-24T13:46:39.728768+0200 util-mst-44435 DEBUG We want to read message of size 4
16672023-05-24T13:46:39.728775+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16682023-05-24T13:46:39.728782+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
16692023-05-24T13:46:39.728790+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
16702023-05-24T13:46:39.728793+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
16712023-05-24T13:46:39.728800+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
16722023-05-24T13:46:39.728805+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16732023-05-24T13:46:39.728814+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
16742023-05-24T13:46:39.728821+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
16752023-05-24T13:46:39.728832+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
16762023-05-24T13:46:39.728833+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
16772023-05-24T13:46:39.728847+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
16782023-05-24T13:46:39.728861+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
16792023-05-24T13:46:39.728916+0200 util-mst-44434 DEBUG We want to read message of size 4
16802023-05-24T13:46:39.728929+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
16812023-05-24T13:46:39.728928+0200 util-mst-44435 DEBUG We want to read message of size 4
16822023-05-24T13:46:39.728939+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
16832023-05-24T13:46:39.728943+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
16842023-05-24T13:46:39.728950+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16852023-05-24T13:46:39.728954+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
16862023-05-24T13:46:39.728964+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
16872023-05-24T13:46:39.728966+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16882023-05-24T13:46:39.728974+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
16892023-05-24T13:46:39.728987+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
16902023-05-24T13:46:39.728989+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
16912023-05-24T13:46:39.728999+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
16922023-05-24T13:46:39.729005+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
16932023-05-24T13:46:39.729014+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
16942023-05-24T13:46:39.729028+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
16952023-05-24T13:46:39.729078+0200 util-mst-44434 DEBUG We want to read message of size 4
16962023-05-24T13:46:39.729092+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
16972023-05-24T13:46:39.729096+0200 util-mst-44435 DEBUG We want to read message of size 4
16982023-05-24T13:46:39.729105+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
16992023-05-24T13:46:39.729111+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
17002023-05-24T13:46:39.729117+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17012023-05-24T13:46:39.729128+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
17022023-05-24T13:46:39.729136+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
17032023-05-24T13:46:39.729143+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17042023-05-24T13:46:39.729148+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
17052023-05-24T13:46:39.729163+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
17062023-05-24T13:46:39.729163+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
17072023-05-24T13:46:39.729178+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
17082023-05-24T13:46:39.729181+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
17092023-05-24T13:46:39.729195+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
17102023-05-24T13:46:39.729215+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
17112023-05-24T13:46:39.729256+0200 util-mst-44434 DEBUG We want to read message of size 4
17122023-05-24T13:46:39.729269+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
17132023-05-24T13:46:39.729279+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
17142023-05-24T13:46:39.729289+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17152023-05-24T13:46:39.729297+0200 util-mst-44435 DEBUG We want to read message of size 4
17162023-05-24T13:46:39.729302+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
17172023-05-24T13:46:39.729313+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
17182023-05-24T13:46:39.729313+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
17192023-05-24T13:46:39.729326+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
17202023-05-24T13:46:39.729326+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
17212023-05-24T13:46:39.729341+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
17222023-05-24T13:46:39.729340+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17232023-05-24T13:46:39.729359+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
17242023-05-24T13:46:39.729378+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
17252023-05-24T13:46:39.729395+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
17262023-05-24T13:46:39.729407+0200 util-mst-44434 DEBUG We want to read message of size 4
17272023-05-24T13:46:39.729411+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
17282023-05-24T13:46:39.729420+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
17292023-05-24T13:46:39.729430+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
17302023-05-24T13:46:39.729441+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17312023-05-24T13:46:39.729455+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
17322023-05-24T13:46:39.729464+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
17332023-05-24T13:46:39.729477+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
17342023-05-24T13:46:39.729487+0200 util-mst-44435 DEBUG We want to read message of size 4
17352023-05-24T13:46:39.729491+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
17362023-05-24T13:46:39.729502+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
17372023-05-24T13:46:39.729515+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
17382023-05-24T13:46:39.729528+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17392023-05-24T13:46:39.729545+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
17402023-05-24T13:46:39.729558+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
17412023-05-24T13:46:39.729565+0200 util-mst-44434 DEBUG We want to read message of size 4
17422023-05-24T13:46:39.729575+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
17432023-05-24T13:46:39.729578+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
17442023-05-24T13:46:39.729589+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
17452023-05-24T13:46:39.729590+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
17462023-05-24T13:46:39.729599+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17472023-05-24T13:46:39.729612+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
17482023-05-24T13:46:39.729623+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
17492023-05-24T13:46:39.729636+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
17502023-05-24T13:46:39.729650+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
17512023-05-24T13:46:39.729671+0200 util-mst-44435 DEBUG We want to read message of size 4
17522023-05-24T13:46:39.729695+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
17532023-05-24T13:46:39.729710+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
17542023-05-24T13:46:39.729722+0200 util-mst-44434 DEBUG We want to read message of size 4
17552023-05-24T13:46:39.729721+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17562023-05-24T13:46:39.729735+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
17572023-05-24T13:46:39.729745+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
17582023-05-24T13:46:39.729743+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
17592023-05-24T13:46:39.729755+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17602023-05-24T13:46:39.729759+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
17612023-05-24T13:46:39.729769+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
17622023-05-24T13:46:39.729777+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
17632023-05-24T13:46:39.729785+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
17642023-05-24T13:46:39.729793+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
17652023-05-24T13:46:39.729798+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
17662023-05-24T13:46:39.729813+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
17672023-05-24T13:46:39.729880+0200 util-mst-44434 DEBUG We want to read message of size 4
17682023-05-24T13:46:39.729878+0200 util-mst-44435 DEBUG We want to read message of size 4
17692023-05-24T13:46:39.729893+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
17702023-05-24T13:46:39.729897+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
17712023-05-24T13:46:39.729902+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
17722023-05-24T13:46:39.729910+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
17732023-05-24T13:46:39.729912+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17742023-05-24T13:46:39.729924+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17752023-05-24T13:46:39.729928+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
17762023-05-24T13:46:39.729939+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
17772023-05-24T13:46:39.729943+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
17782023-05-24T13:46:39.729952+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
17792023-05-24T13:46:39.729956+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
17802023-05-24T13:46:39.729966+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
17812023-05-24T13:46:39.729974+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
17822023-05-24T13:46:39.729991+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
17832023-05-24T13:46:39.730031+0200 util-mst-44434 DEBUG We want to read message of size 4
17842023-05-24T13:46:39.730044+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
17852023-05-24T13:46:39.730054+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
17862023-05-24T13:46:39.730064+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17872023-05-24T13:46:39.730072+0200 util-mst-44435 DEBUG We want to read message of size 4
17882023-05-24T13:46:39.730082+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
17892023-05-24T13:46:39.730089+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
17902023-05-24T13:46:39.730094+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
17912023-05-24T13:46:39.730102+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
17922023-05-24T13:46:39.730109+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
17932023-05-24T13:46:39.730117+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17942023-05-24T13:46:39.730125+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
17952023-05-24T13:46:39.730133+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
17962023-05-24T13:46:39.730145+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
17972023-05-24T13:46:39.730161+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
17982023-05-24T13:46:39.730182+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
17992023-05-24T13:46:39.730208+0200 util-mst-44434 DEBUG We want to read message of size 4
18002023-05-24T13:46:39.730224+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
18012023-05-24T13:46:39.730235+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
18022023-05-24T13:46:39.730246+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18032023-05-24T13:46:39.730257+0200 util-mst-44435 DEBUG We want to read message of size 4
18042023-05-24T13:46:39.730265+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
18052023-05-24T13:46:39.730271+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
18062023-05-24T13:46:39.730277+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
18072023-05-24T13:46:39.730281+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
18082023-05-24T13:46:39.730291+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
18092023-05-24T13:46:39.730292+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18102023-05-24T13:46:39.730306+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
18112023-05-24T13:46:39.730310+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
18122023-05-24T13:46:39.730323+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
18132023-05-24T13:46:39.730338+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
18142023-05-24T13:46:39.730353+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
18152023-05-24T13:46:39.730383+0200 util-mst-44434 DEBUG We want to read message of size 4
18162023-05-24T13:46:39.730401+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
18172023-05-24T13:46:39.730414+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
18182023-05-24T13:46:39.730427+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18192023-05-24T13:46:39.730430+0200 util-mst-44435 DEBUG We want to read message of size 4
18202023-05-24T13:46:39.730445+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
18212023-05-24T13:46:39.730446+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
18222023-05-24T13:46:39.730459+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
18232023-05-24T13:46:39.730461+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
18242023-05-24T13:46:39.730476+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18252023-05-24T13:46:39.730478+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
18262023-05-24T13:46:39.730491+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
18272023-05-24T13:46:39.730497+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
18282023-05-24T13:46:39.730501+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
18292023-05-24T13:46:39.730517+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
18302023-05-24T13:46:39.730540+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
18312023-05-24T13:46:39.730599+0200 util-mst-44434 DEBUG We want to read message of size 4
18322023-05-24T13:46:39.730616+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
18332023-05-24T13:46:39.730629+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
18342023-05-24T13:46:39.730642+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18352023-05-24T13:46:39.730653+0200 util-mst-44435 DEBUG We want to read message of size 4
18362023-05-24T13:46:39.730664+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
18372023-05-24T13:46:39.730669+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
18382023-05-24T13:46:39.730679+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
18392023-05-24T13:46:39.730682+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
18402023-05-24T13:46:39.730694+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
18412023-05-24T13:46:39.730695+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18422023-05-24T13:46:39.730711+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
18432023-05-24T13:46:39.730714+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
18442023-05-24T13:46:39.730728+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
18452023-05-24T13:46:39.730744+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
18462023-05-24T13:46:39.730763+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
18472023-05-24T13:46:39.730785+0200 util-mst-44434 DEBUG We want to read message of size 4
18482023-05-24T13:46:39.730798+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
18492023-05-24T13:46:39.730808+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
18502023-05-24T13:46:39.730819+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18512023-05-24T13:46:39.730835+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
18522023-05-24T13:46:39.730845+0200 util-mst-44435 DEBUG We want to read message of size 4
18532023-05-24T13:46:39.730846+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
18542023-05-24T13:46:39.730861+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
18552023-05-24T13:46:39.730867+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
18562023-05-24T13:46:39.730875+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
18572023-05-24T13:46:39.730887+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
18582023-05-24T13:46:39.730888+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18592023-05-24T13:46:39.730908+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
18602023-05-24T13:46:39.730920+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
18612023-05-24T13:46:39.730938+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
18622023-05-24T13:46:39.730955+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
18632023-05-24T13:46:39.730975+0200 util-mst-44434 DEBUG We want to read message of size 4
18642023-05-24T13:46:39.730992+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
18652023-05-24T13:46:39.731004+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
18662023-05-24T13:46:39.731017+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18672023-05-24T13:46:39.731034+0200 util-mst-44435 DEBUG We want to read message of size 4
18682023-05-24T13:46:39.731035+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
18692023-05-24T13:46:39.731046+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
18702023-05-24T13:46:39.731050+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
18712023-05-24T13:46:39.731056+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
18722023-05-24T13:46:39.731067+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
18732023-05-24T13:46:39.731072+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18742023-05-24T13:46:39.731086+0200 peerstore-api-44435 DEBUG Sending an iterate request for sub system `transport'
18752023-05-24T13:46:39.731085+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
18762023-05-24T13:46:39.731096+0200 util-mq-44435 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5620e09f7ed0)
18772023-05-24T13:46:39.731109+0200 util-client-44435 DEBUG message of type 821 and size 87 trying to send with socket 0x5620e09f81e0 (MQ: 0x5620e09f7ed0
18782023-05-24T13:46:39.731121+0200 util-client-44435 DEBUG sending message of type 821 and size 87 successful
18792023-05-24T13:46:39.731171+0200 util-mst-44434 DEBUG We want to read message of size 4
18802023-05-24T13:46:39.731187+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
18812023-05-24T13:46:39.731199+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
18822023-05-24T13:46:39.731212+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18832023-05-24T13:46:39.731230+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
18842023-05-24T13:46:39.731242+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
18852023-05-24T13:46:39.731258+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
18862023-05-24T13:46:39.731276+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
18872023-05-24T13:46:39.731361+0200 util-mst-44434 DEBUG We want to read message of size 4
18882023-05-24T13:46:39.731378+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
18892023-05-24T13:46:39.731391+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
18902023-05-24T13:46:39.731408+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18912023-05-24T13:46:39.731431+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
18922023-05-24T13:46:39.731438+0200 util-mst-44435 DEBUG We want to read message of size 218
18932023-05-24T13:46:39.731443+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
18942023-05-24T13:46:39.731464+0200 util-mst-44435 DEBUG We want to read message of size 218
18952023-05-24T13:46:39.731463+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
18962023-05-24T13:46:39.731475+0200 util-client-44435 DEBUG Received message of type 822 and size 218 from peerstore
18972023-05-24T13:46:39.731483+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
18982023-05-24T13:46:39.732122+0200 util-mq-44435 DEBUG Received message of type 822 and size 218
18992023-05-24T13:46:39.732164+0200 simple-send-44435 DEBUG Our hello 55+yqGgWdkcqylnvFzOkquay43a7xYW4CBfL3LEyCXLrgt+IzyQAxeEzSVHXggjYTjxL07RdNHLI/CV2IymrAw==;1684928799730192;2;tcp-192.168.15.2:60002
19002023-05-24T13:46:39.732187+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19012023-05-24T13:46:39.732206+0200 simple-send-44435 INFO Running command `ready-to-connect-reached'
19022023-05-24T13:46:39.732218+0200 simple-send-44435 DEBUG start time of 0x5620e09c0f80 expected 0 is `0'
19032023-05-24T13:46:39.732228+0200 simple-send-44435 DEBUG start time of 0x5620e09c0f80 expected something is `1684928799732227'
19042023-05-24T13:46:39.732248+0200 simple-send-44435 DEBUG barrier ready-to-connect added locally
19052023-05-24T13:46:39.732291+0200 simple-send-44435 DEBUG 0 0,000000 inf 0 1
19062023-05-24T13:46:39.732303+0200 simple-send-44435 DEBUG added cle for 0x5620e09f8460 ready-to-connect
19072023-05-24T13:46:39.732320+0200 simple-send-44435 FEHLER write message to master loop
19082023-05-24T13:46:39.732343+0200 util-mst-44435 DEBUG We want to read message of size 4
19092023-05-24T13:46:39.732368+0200 util-client-44435 DEBUG Received message of type 823 and size 4 from peerstore
19102023-05-24T13:46:39.732382+0200 util-mq-44435 DEBUG Received message of type 823 and size 4
19112023-05-24T13:46:39.732396+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19122023-05-24T13:46:39.732439+0200 simple-send-44277 DEBUG Got 29 bytes from helper `/usr/local/share/gnunet/netjail_exec.sh'
19132023-05-24T13:46:39.732466+0200 util-mst-44277 DEBUG MST receives 29 bytes with 0 (0/0) bytes already in private buffer
19142023-05-24T13:46:39.732481+0200 util-mst-44277 DEBUG Server-mst has 29 bytes left in inbound buffer
19152023-05-24T13:46:39.732502+0200 simple-send-44277 DEBUG barrier ready-to-connect reached 0x5599f10f9e20 0
19162023-05-24T13:46:39.732515+0200 simple-send-44277 DEBUG 1 0x5599f10f9e20
19172023-05-24T13:46:39.732533+0200 simple-send-44277 DEBUG 2 0.000000 50.000000 2 1
19182023-05-24T13:46:39.732547+0200 simple-send-44277 DEBUG barrier ready-to-connect reached finished
19192023-05-24T13:46:39.732560+0200 simple-send-44277 DEBUG total 2 sysstarted 2 peersstarted 0 prep 0 finished 0 2 1 0
19202023-05-24T13:46:39.732574+0200 util-mst-44277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19212023-05-24T13:46:39.732648+0200 util-mst-44434 DEBUG We want to read message of size 4
19222023-05-24T13:46:39.732815+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
19232023-05-24T13:46:39.732830+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
19242023-05-24T13:46:39.732846+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19252023-05-24T13:46:39.732867+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
19262023-05-24T13:46:39.732881+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
19272023-05-24T13:46:39.732899+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
19282023-05-24T13:46:39.732918+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
19292023-05-24T13:46:39.733013+0200 util-mst-44434 DEBUG We want to read message of size 4
19302023-05-24T13:46:39.733029+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
19312023-05-24T13:46:39.733041+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
19322023-05-24T13:46:39.733055+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19332023-05-24T13:46:39.733073+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
19342023-05-24T13:46:39.733086+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
19352023-05-24T13:46:39.733103+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
19362023-05-24T13:46:39.733131+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
19372023-05-24T13:46:39.733223+0200 util-mst-44434 DEBUG We want to read message of size 4
19382023-05-24T13:46:39.733238+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
19392023-05-24T13:46:39.733251+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
19402023-05-24T13:46:39.733265+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19412023-05-24T13:46:39.733284+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
19422023-05-24T13:46:39.733298+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
19432023-05-24T13:46:39.733313+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
19442023-05-24T13:46:39.733330+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
19452023-05-24T13:46:39.733422+0200 util-mst-44434 DEBUG We want to read message of size 4
19462023-05-24T13:46:39.733440+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
19472023-05-24T13:46:39.733463+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
19482023-05-24T13:46:39.733477+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19492023-05-24T13:46:39.733498+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
19502023-05-24T13:46:39.733512+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
19512023-05-24T13:46:39.733533+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
19522023-05-24T13:46:39.733553+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
19532023-05-24T13:46:39.733655+0200 util-mst-44434 DEBUG We want to read message of size 4
19542023-05-24T13:46:39.733672+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
19552023-05-24T13:46:39.733684+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
19562023-05-24T13:46:39.733698+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19572023-05-24T13:46:39.733716+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
19582023-05-24T13:46:39.733730+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
19592023-05-24T13:46:39.733745+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
19602023-05-24T13:46:39.733764+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
19612023-05-24T13:46:39.733846+0200 util-mst-44434 DEBUG We want to read message of size 4
19622023-05-24T13:46:39.733860+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
19632023-05-24T13:46:39.733872+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
19642023-05-24T13:46:39.733884+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19652023-05-24T13:46:39.733902+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
19662023-05-24T13:46:39.733915+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
19672023-05-24T13:46:39.733932+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
19682023-05-24T13:46:39.733949+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
19692023-05-24T13:46:39.734045+0200 util-mst-44434 DEBUG We want to read message of size 4
19702023-05-24T13:46:39.734061+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
19712023-05-24T13:46:39.734075+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
19722023-05-24T13:46:39.734089+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19732023-05-24T13:46:39.734108+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
19742023-05-24T13:46:39.734124+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
19752023-05-24T13:46:39.734142+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
19762023-05-24T13:46:39.734160+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
19772023-05-24T13:46:39.734258+0200 util-mst-44434 DEBUG We want to read message of size 4
19782023-05-24T13:46:39.734275+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
19792023-05-24T13:46:39.734289+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
19802023-05-24T13:46:39.734300+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19812023-05-24T13:46:39.734318+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
19822023-05-24T13:46:39.734331+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
19832023-05-24T13:46:39.734347+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
19842023-05-24T13:46:39.734371+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
19852023-05-24T13:46:39.734456+0200 util-mst-44434 DEBUG We want to read message of size 4
19862023-05-24T13:46:39.734473+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
19872023-05-24T13:46:39.734485+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
19882023-05-24T13:46:39.734501+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19892023-05-24T13:46:39.734520+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
19902023-05-24T13:46:39.734531+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
19912023-05-24T13:46:39.734547+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
19922023-05-24T13:46:39.734565+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
19932023-05-24T13:46:39.734658+0200 util-mst-44434 DEBUG We want to read message of size 4
19942023-05-24T13:46:39.734675+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
19952023-05-24T13:46:39.734687+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
19962023-05-24T13:46:39.734701+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19972023-05-24T13:46:39.734720+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
19982023-05-24T13:46:39.734735+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
19992023-05-24T13:46:39.734753+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
20002023-05-24T13:46:39.734770+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
20012023-05-24T13:46:39.734872+0200 util-mst-44434 DEBUG We want to read message of size 4
20022023-05-24T13:46:39.734889+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
20032023-05-24T13:46:39.734901+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
20042023-05-24T13:46:39.734920+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20052023-05-24T13:46:39.734940+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
20062023-05-24T13:46:39.734952+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
20072023-05-24T13:46:39.734971+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
20082023-05-24T13:46:39.734990+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
20092023-05-24T13:46:39.735070+0200 util-mst-44434 DEBUG We want to read message of size 4
20102023-05-24T13:46:39.735086+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
20112023-05-24T13:46:39.735099+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
20122023-05-24T13:46:39.735111+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20132023-05-24T13:46:39.735130+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
20142023-05-24T13:46:39.735143+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
20152023-05-24T13:46:39.735197+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
20162023-05-24T13:46:39.735218+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
20172023-05-24T13:46:39.735324+0200 util-mst-44434 DEBUG We want to read message of size 4
20182023-05-24T13:46:39.735341+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
20192023-05-24T13:46:39.735354+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
20202023-05-24T13:46:39.735367+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20212023-05-24T13:46:39.735393+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
20222023-05-24T13:46:39.735407+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
20232023-05-24T13:46:39.735421+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
20242023-05-24T13:46:39.735441+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
20252023-05-24T13:46:39.735534+0200 util-mst-44434 DEBUG We want to read message of size 4
20262023-05-24T13:46:39.735550+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
20272023-05-24T13:46:39.735563+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
20282023-05-24T13:46:39.735574+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20292023-05-24T13:46:39.735588+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
20302023-05-24T13:46:39.735598+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
20312023-05-24T13:46:39.735611+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
20322023-05-24T13:46:39.735627+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
20332023-05-24T13:46:39.735704+0200 util-mst-44434 DEBUG We want to read message of size 4
20342023-05-24T13:46:39.735722+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
20352023-05-24T13:46:39.735743+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
20362023-05-24T13:46:39.735757+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20372023-05-24T13:46:39.735773+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
20382023-05-24T13:46:39.735786+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
20392023-05-24T13:46:39.735802+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
20402023-05-24T13:46:39.735818+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
20412023-05-24T13:46:39.735899+0200 util-mst-44434 DEBUG We want to read message of size 4
20422023-05-24T13:46:39.735912+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
20432023-05-24T13:46:39.735922+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
20442023-05-24T13:46:39.735933+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20452023-05-24T13:46:39.735946+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
20462023-05-24T13:46:39.735956+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
20472023-05-24T13:46:39.736074+0200 simple-send-44435 FEHLER message send to master loop
20482023-05-24T13:46:39.737173+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
20492023-05-24T13:46:39.737219+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
20502023-05-24T13:46:39.739623+0200 util-mst-44434 DEBUG We want to read message of size 4
20512023-05-24T13:46:39.739662+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
20522023-05-24T13:46:39.739676+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
20532023-05-24T13:46:39.739692+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20542023-05-24T13:46:39.739713+0200 peerstore-api-44434 DEBUG Sending an iterate request for sub system `transport'
20552023-05-24T13:46:39.739727+0200 util-mq-44434 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x560161f4fed0)
20562023-05-24T13:46:39.739747+0200 util-client-44434 DEBUG message of type 821 and size 87 trying to send with socket 0x560161f501e0 (MQ: 0x560161f4fed0
20572023-05-24T13:46:39.739768+0200 util-client-44434 DEBUG sending message of type 821 and size 87 successful
20582023-05-24T13:46:39.739927+0200 util-mst-44434 DEBUG We want to read message of size 218
20592023-05-24T13:46:39.739953+0200 util-mst-44434 DEBUG We want to read message of size 218
20602023-05-24T13:46:39.739967+0200 util-client-44434 DEBUG Received message of type 822 and size 218 from peerstore
20612023-05-24T13:46:39.739980+0200 util-mq-44434 DEBUG Received message of type 822 and size 218
20622023-05-24T13:46:39.740003+0200 simple-send-44434 DEBUG Our hello 84gHbwpneuSngQ4vJsiEVqvwL6GadNbPmuc6z/Gt7KVfXPJI96ftJ+5Tn2qfDQiD4bzIdL8GhdzAVwjYBcpYAw==;1684928799706311;2;udp-192.168.15.1:60002
20632023-05-24T13:46:39.740022+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20642023-05-24T13:46:39.740049+0200 simple-send-44434 INFO Running command `ready-to-connect-reached'
20652023-05-24T13:46:39.740069+0200 simple-send-44434 DEBUG start time of 0x560161f18f80 expected 0 is `0'
20662023-05-24T13:46:39.740081+0200 simple-send-44434 DEBUG start time of 0x560161f18f80 expected something is `1684928799740080'
20672023-05-24T13:46:39.740103+0200 simple-send-44434 DEBUG barrier ready-to-connect added locally
20682023-05-24T13:46:39.740119+0200 simple-send-44434 DEBUG 0 0,000000 inf 0 1
20692023-05-24T13:46:39.740132+0200 simple-send-44434 DEBUG added cle for 0x560161f50460 ready-to-connect
20702023-05-24T13:46:39.740145+0200 simple-send-44434 FEHLER write message to master loop
20712023-05-24T13:46:39.740167+0200 util-mst-44434 DEBUG We want to read message of size 218
20722023-05-24T13:46:39.740181+0200 util-client-44434 DEBUG Received message of type 822 and size 218 from peerstore
20732023-05-24T13:46:39.740195+0200 util-mq-44434 DEBUG Received message of type 822 and size 218
20742023-05-24T13:46:39.740208+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20752023-05-24T13:46:39.740230+0200 util-mst-44434 DEBUG We want to read message of size 4
20762023-05-24T13:46:39.740243+0200 util-client-44434 DEBUG Received message of type 823 and size 4 from peerstore
20772023-05-24T13:46:39.740256+0200 util-mq-44434 DEBUG Received message of type 823 and size 4
20782023-05-24T13:46:39.740270+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20792023-05-24T13:46:39.740305+0200 simple-send-44277 DEBUG Got 29 bytes from helper `/usr/local/share/gnunet/netjail_exec.sh'
20802023-05-24T13:46:39.740331+0200 util-mst-44277 DEBUG MST receives 29 bytes with 0 (0/0) bytes already in private buffer
20812023-05-24T13:46:39.740346+0200 util-mst-44277 DEBUG Server-mst has 29 bytes left in inbound buffer
20822023-05-24T13:46:39.740361+0200 simple-send-44277 DEBUG barrier ready-to-connect reached 0x5599f10f9e20 1
20832023-05-24T13:46:39.740373+0200 simple-send-44277 DEBUG 2 0x5599f10f9e20
20842023-05-24T13:46:39.740387+0200 simple-send-44277 DEBUG 2 0.000000 100.000000 2 2
20852023-05-24T13:46:39.740403+0200 simple-send-44277 DEBUG ready-to-connect can be crossed
20862023-05-24T13:46:39.740419+0200 simple-send-44277 DEBUG freeing nodes
20872023-05-24T13:46:39.740433+0200 simple-send-44277 DEBUG free_barrier_node_cb
20882023-05-24T13:46:39.740445+0200 simple-send-44277 DEBUG TST_interpreter_send_barrier_crossable
20892023-05-24T13:46:39.740456+0200 simple-send-44277 DEBUG send barrier name ready-to-connect barrier_name
20902023-05-24T13:46:39.740469+0200 simple-send-44277 DEBUG send message of type 1709 to locals
20912023-05-24T13:46:39.740483+0200 simple-send-44277 DEBUG free_barrier_node_cb
20922023-05-24T13:46:39.740494+0200 simple-send-44277 DEBUG TST_interpreter_send_barrier_crossable
20932023-05-24T13:46:39.740505+0200 simple-send-44277 DEBUG send barrier name ready-to-connect barrier_name
20942023-05-24T13:46:39.740516+0200 simple-send-44277 DEBUG send message of type 1709 to locals
20952023-05-24T13:46:39.740529+0200 simple-send-44277 DEBUG nodes freed
20962023-05-24T13:46:39.740541+0200 simple-send-44277 DEBUG barrier ready-to-connect reached finished
20972023-05-24T13:46:39.740553+0200 simple-send-44277 DEBUG total 2 sysstarted 2 peersstarted 0 prep 0 finished 0 2 1 0
20982023-05-24T13:46:39.740568+0200 util-mst-44277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20992023-05-24T13:46:39.740593+0200 simple-send-44277 DEBUG Transmitted 21 bytes to /usr/local/share/gnunet/netjail_exec.sh
21002023-05-24T13:46:39.740619+0200 simple-send-44277 DEBUG Transmitted 21 bytes to /usr/local/share/gnunet/netjail_exec.sh
21012023-05-24T13:46:39.740659+0200 simple-send-44435 FEHLER Received message type 1709 and size 21
21022023-05-24T13:46:39.740686+0200 simple-send-44435 DEBUG cross barrier ready-to-connect
21032023-05-24T13:46:39.740705+0200 simple-send-44435 DEBUG command label ready-to-connect-reached
21042023-05-24T13:46:39.740716+0200 simple-send-44435 DEBUG command label ready-to-connect-reached finish
21052023-05-24T13:46:39.740730+0200 simple-send-44435 DEBUG command entry label ready-to-connect-reached removed
21062023-05-24T13:46:39.740742+0200 simple-send-44435 DEBUG command entry freed
21072023-05-24T13:46:39.740753+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
21082023-05-24T13:46:39.740771+0200 simple-send-44435 INFO Running command `connect-peers'
21092023-05-24T13:46:39.740782+0200 simple-send-44435 DEBUG start time of 0x5620e09c1050 expected 0 is `0'
21102023-05-24T13:46:39.740792+0200 simple-send-44435 DEBUG start time of 0x5620e09c1050 expected something is `1684928799740791'
21112023-05-24T13:46:39.740803+0200 simple-send-44435 DEBUG start_i: 3 end_i: 0
21122023-05-24T13:46:39.740813+0200 simple-send-44435 DEBUG label to compare connect-peers
21132023-05-24T13:46:39.740821+0200 simple-send-44435 DEBUG label to compare ready-to-connect-reached
21142023-05-24T13:46:39.740829+0200 simple-send-44435 DEBUG label to compare start-peer
21152023-05-24T13:46:39.740849+0200 simple-send-44435 DEBUG start_i: 3 end_i: 0
21162023-05-24T13:46:39.740859+0200 simple-send-44435 DEBUG label to compare connect-peers
21172023-05-24T13:46:39.740867+0200 simple-send-44435 DEBUG label to compare ready-to-connect-reached
21182023-05-24T13:46:39.740875+0200 simple-send-44435 DEBUG label to compare start-peer
21192023-05-24T13:46:39.740885+0200 simple-send-44435 DEBUG label to compare system-create
21202023-05-24T13:46:39.740896+0200 simple-send-44435 DEBUG cps->num: 2
21212023-05-24T13:46:39.740920+0200 testing-api-44435 DEBUG get_connections
21222023-05-24T13:46:39.740935+0200 testing-api-44435 DEBUG plugin: libgnunet_test_transport_plugin_cmd_simple_send_performance spaces: 1 nodes: 2 known: 0
21232023-05-24T13:46:39.740948+0200 testing-api-44435 DEBUG plugin: (null) space: 1 node: 1 global: 0
21242023-05-24T13:46:39.740960+0200 testing-api-44435 DEBUG namespace_n: 1 node_n: 2 node_type: 0
21252023-05-24T13:46:39.740973+0200 testing-api-44435 DEBUG prefix: tcp
21262023-05-24T13:46:39.740985+0200 testing-api-44435 DEBUG plugin: (null) space: 1 node: 2 global: 0
21272023-05-24T13:46:39.740998+0200 testing-api-44435 DEBUG namespace_n: 1 node_n: 1 node_type: 0
21282023-05-24T13:46:39.741010+0200 testing-api-44435 DEBUG prefix: tcp
21292023-05-24T13:46:39.741021+0200 testing-api-44435 DEBUG num: 2
21302023-05-24T13:46:39.741032+0200 testing-api-44435 DEBUG ceil num: 2 nodes_x: 0 nodes_m: 2 namespace_n: 1
21312023-05-24T13:46:39.741046+0200 testing-api-44435 DEBUG node additional_connects: 0 0x5620e09c0680
21322023-05-24T13:46:39.741062+0200 testing-api-44435 DEBUG get address prefix: tcp node_n: 1
21332023-05-24T13:46:39.741076+0200 simple-send-44435 DEBUG 0 validating peer number (null) tcp tcp-192.168.15.1
21342023-05-24T13:46:39.741188+0200 simple-send-44435 DEBUG validating peer number 1 with identity 4TTC and address tcp-192.168.15.1:60002 0 tcp
21352023-05-24T13:46:39.741212+0200 util-mq-44435 DEBUG sending message of type 1302 and size 63, queue empty (MQ: 0x5620e09f83d0)
21362023-05-24T13:46:39.741232+0200 util-client-44435 DEBUG message of type 1302 and size 63 trying to send with socket 0x5620e09f8330 (MQ: 0x5620e09f83d0
21372023-05-24T13:46:39.741272+0200 util-client-44435 DEBUG sending message of type 1302 and size 63 successful
21382023-05-24T13:46:39.741369+0200 simple-send-44434 FEHLER message send to master loop
21392023-05-24T13:46:39.741406+0200 simple-send-44434 FEHLER Received message type 1709 and size 21
21402023-05-24T13:46:39.741421+0200 simple-send-44434 DEBUG cross barrier ready-to-connect
21412023-05-24T13:46:39.741439+0200 simple-send-44434 DEBUG command label ready-to-connect-reached
21422023-05-24T13:46:39.741459+0200 simple-send-44434 DEBUG command label ready-to-connect-reached finish
21432023-05-24T13:46:39.741472+0200 simple-send-44434 DEBUG command entry label ready-to-connect-reached removed
21442023-05-24T13:46:39.741483+0200 simple-send-44434 DEBUG command entry freed
21452023-05-24T13:46:39.741496+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
21462023-05-24T13:46:39.741516+0200 simple-send-44434 INFO Running command `connect-peers'
21472023-05-24T13:46:39.741527+0200 simple-send-44434 DEBUG start time of 0x560161f19050 expected 0 is `0'
21482023-05-24T13:46:39.741539+0200 simple-send-44434 DEBUG start time of 0x560161f19050 expected something is `1684928799741538'
21492023-05-24T13:46:39.743263+0200 simple-send-44434 DEBUG start_i: 3 end_i: 0
21502023-05-24T13:46:39.743279+0200 simple-send-44434 DEBUG label to compare connect-peers
21512023-05-24T13:46:39.743287+0200 simple-send-44434 DEBUG label to compare ready-to-connect-reached
21522023-05-24T13:46:39.743296+0200 simple-send-44434 DEBUG label to compare start-peer
21532023-05-24T13:46:39.743317+0200 simple-send-44434 DEBUG start_i: 3 end_i: 0
21542023-05-24T13:46:39.743326+0200 simple-send-44434 DEBUG label to compare connect-peers
21552023-05-24T13:46:39.743334+0200 simple-send-44434 DEBUG label to compare ready-to-connect-reached
21562023-05-24T13:46:39.743341+0200 simple-send-44434 DEBUG label to compare start-peer
21572023-05-24T13:46:39.743350+0200 simple-send-44434 DEBUG label to compare system-create
21582023-05-24T13:46:39.743360+0200 simple-send-44434 DEBUG cps->num: 1
21592023-05-24T13:46:39.743373+0200 testing-api-44434 DEBUG get_connections
21602023-05-24T13:46:39.743383+0200 testing-api-44434 DEBUG plugin: libgnunet_test_transport_plugin_cmd_simple_send_performance spaces: 1 nodes: 2 known: 0
21612023-05-24T13:46:39.743394+0200 testing-api-44434 DEBUG plugin: (null) space: 1 node: 1 global: 0
21622023-05-24T13:46:39.743404+0200 testing-api-44434 DEBUG namespace_n: 1 node_n: 2 node_type: 0
21632023-05-24T13:46:39.743414+0200 testing-api-44434 DEBUG prefix: tcp
21642023-05-24T13:46:39.743424+0200 testing-api-44434 DEBUG plugin: (null) space: 1 node: 2 global: 0
21652023-05-24T13:46:39.743436+0200 testing-api-44434 DEBUG namespace_n: 1 node_n: 1 node_type: 0
21662023-05-24T13:46:39.743446+0200 testing-api-44434 DEBUG prefix: tcp
21672023-05-24T13:46:39.743457+0200 testing-api-44434 DEBUG num: 1
21682023-05-24T13:46:39.743467+0200 testing-api-44434 DEBUG ceil num: 1 nodes_x: 0 nodes_m: 2 namespace_n: 1
21692023-05-24T13:46:39.743481+0200 testing-api-44434 DEBUG node additional_connects: 0 0x560161f183a0
21702023-05-24T13:46:39.743553+0200 testing-api-44434 DEBUG get address prefix: tcp node_n: 2
21712023-05-24T13:46:39.743568+0200 simple-send-44434 DEBUG 0 validating peer number (null) tcp tcp-192.168.15.2
21722023-05-24T13:46:39.743675+0200 simple-send-44434 DEBUG validating peer number 2 with identity F7B5 and address tcp-192.168.15.2:60002 0 tcp
21732023-05-24T13:46:39.743697+0200 util-mq-44434 DEBUG sending message of type 1302 and size 63, queue empty (MQ: 0x560161f503d0)
21742023-05-24T13:46:39.743716+0200 util-client-44434 DEBUG message of type 1302 and size 63 trying to send with socket 0x560161f50330 (MQ: 0x560161f503d0
21752023-05-24T13:46:39.743860+0200 util-client-44434 DEBUG sending message of type 1302 and size 63 successful
21762023-05-24T13:46:39.760825+0200 util-mst-44434 DEBUG We want to read message of size 40
21772023-05-24T13:46:39.760881+0200 util-mst-44434 DEBUG We want to read message of size 40
21782023-05-24T13:46:39.760898+0200 util-client-44434 DEBUG Received message of type 361 and size 40 from transport
21792023-05-24T13:46:39.760912+0200 util-mq-44434 DEBUG Received message of type 361 and size 40
21802023-05-24T13:46:39.760932+0200 transport-api-core-44434 DEBUG Receiving CONNECT message for `F7B5'
21812023-05-24T13:46:39.760924+0200 util-mst-44435 DEBUG We want to read message of size 40
21822023-05-24T13:46:39.760952+0200 simple-send-44434 DEBUG This Peer 4TTC
21832023-05-24T13:46:39.760964+0200 util-mst-44435 DEBUG We want to read message of size 40
21842023-05-24T13:46:39.760970+0200 simple-send-44434 DEBUG Peer F7B5 connected to peer number 1 with mq 0x560161f50790
21852023-05-24T13:46:39.760979+0200 util-client-44435 DEBUG Received message of type 361 and size 40 from transport
21862023-05-24T13:46:39.760998+0200 util-mq-44435 DEBUG Received message of type 361 and size 40
21872023-05-24T13:46:39.761004+0200 simple-send-44434 DEBUG start_i: 3 end_i: 0
21882023-05-24T13:46:39.761020+0200 simple-send-44434 DEBUG label to compare connect-peers
21892023-05-24T13:46:39.761027+0200 transport-api-core-44435 DEBUG Receiving CONNECT message for `4TTC'
21902023-05-24T13:46:39.761039+0200 simple-send-44434 DEBUG start_i: 3 end_i: 0
21912023-05-24T13:46:39.761044+0200 simple-send-44435 DEBUG This Peer F7B5
21922023-05-24T13:46:39.761050+0200 simple-send-44434 DEBUG label to compare connect-peers
21932023-05-24T13:46:39.761061+0200 simple-send-44435 DEBUG Peer 4TTC connected to peer number 2 with mq 0x5620e09f8790
21942023-05-24T13:46:39.761079+0200 simple-send-44435 DEBUG start_i: 3 end_i: 0
21952023-05-24T13:46:39.761091+0200 simple-send-44435 DEBUG label to compare connect-peers
21962023-05-24T13:46:39.761105+0200 simple-send-44435 DEBUG start_i: 3 end_i: 0
21972023-05-24T13:46:39.761116+0200 simple-send-44435 DEBUG label to compare connect-peers
21982023-05-24T13:46:39.761182+0200 simple-send-44434 DEBUG con_num: 1 add: 0 num_notified: 1 add_notified: 0 peer: F7B5
21992023-05-24T13:46:39.761199+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
22002023-05-24T13:46:39.761217+0200 simple-send-44434 INFO Running command `send-simple'
22012023-05-24T13:46:39.761230+0200 simple-send-44434 DEBUG start time of 0x560161f19120 expected 0 is `0'
22022023-05-24T13:46:39.761231+0200 simple-send-44435 DEBUG con_num: 1 add: 0 num_notified: 1 add_notified: 0 peer: 4TTC
22032023-05-24T13:46:39.761242+0200 simple-send-44434 DEBUG start time of 0x560161f19120 expected something is `1684928799761241'
22042023-05-24T13:46:39.761254+0200 simple-send-44434 DEBUG start_i: 4 end_i: 0
22052023-05-24T13:46:39.761256+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
22062023-05-24T13:46:39.761265+0200 simple-send-44434 DEBUG label to compare send-simple
22072023-05-24T13:46:39.761274+0200 simple-send-44435 INFO Running command `send-simple'
22082023-05-24T13:46:39.761277+0200 simple-send-44434 DEBUG label to compare connect-peers
22092023-05-24T13:46:39.761285+0200 simple-send-44435 DEBUG start time of 0x5620e09c1120 expected 0 is `0'
22102023-05-24T13:46:39.761287+0200 simple-send-44434 DEBUG label to compare ready-to-connect-reached
22112023-05-24T13:46:39.761296+0200 simple-send-44435 DEBUG start time of 0x5620e09c1120 expected something is `1684928799761296'
22122023-05-24T13:46:39.761298+0200 simple-send-44434 DEBUG label to compare start-peer
22132023-05-24T13:46:39.761307+0200 simple-send-44435 DEBUG start_i: 4 end_i: 0
22142023-05-24T13:46:39.761311+0200 simple-send-44434 DEBUG start_i: 4 end_i: 0
22152023-05-24T13:46:39.761318+0200 simple-send-44435 DEBUG label to compare send-simple
22162023-05-24T13:46:39.761323+0200 simple-send-44434 DEBUG label to compare send-simple
22172023-05-24T13:46:39.761327+0200 simple-send-44435 DEBUG label to compare connect-peers
22182023-05-24T13:46:39.761334+0200 simple-send-44434 DEBUG label to compare connect-peers
22192023-05-24T13:46:39.761337+0200 simple-send-44435 DEBUG label to compare ready-to-connect-reached
22202023-05-24T13:46:39.761345+0200 simple-send-44434 DEBUG label to compare ready-to-connect-reached
22212023-05-24T13:46:39.761348+0200 simple-send-44435 DEBUG label to compare start-peer
22222023-05-24T13:46:39.761356+0200 simple-send-44434 DEBUG label to compare start-peer
22232023-05-24T13:46:39.761360+0200 simple-send-44435 DEBUG start_i: 4 end_i: 0
22242023-05-24T13:46:39.761367+0200 simple-send-44434 DEBUG label to compare system-create
22252023-05-24T13:46:39.761371+0200 simple-send-44435 DEBUG label to compare send-simple
22262023-05-24T13:46:39.761381+0200 simple-send-44435 DEBUG label to compare connect-peers
22272023-05-24T13:46:39.761382+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 1 with mq 0x560161f50790 max 1000
22282023-05-24T13:46:39.761392+0200 simple-send-44435 DEBUG label to compare ready-to-connect-reached
22292023-05-24T13:46:39.761410+0200 simple-send-44435 DEBUG label to compare start-peer
22302023-05-24T13:46:39.761421+0200 simple-send-44435 DEBUG label to compare system-create
22312023-05-24T13:46:39.761436+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 1 with mq 0x5620e09f8790 max 1000
22322023-05-24T13:46:39.761467+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000, queue empty (MQ: 0x560161f50790)
22332023-05-24T13:46:39.761484+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
22342023-05-24T13:46:39.761511+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000, queue empty (MQ: 0x5620e09f8790)
22352023-05-24T13:46:39.761536+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
22362023-05-24T13:46:39.761583+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
22372023-05-24T13:46:39.761601+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
22382023-05-24T13:46:39.761620+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
22392023-05-24T13:46:39.761622+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
22402023-05-24T13:46:39.761638+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
22412023-05-24T13:46:39.761664+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
22422023-05-24T13:46:39.761716+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
22432023-05-24T13:46:39.761737+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 2 with mq 0x5620e09f8790 max 1000
22442023-05-24T13:46:39.761756+0200 simple-send-44435 INFO Running command `block-receive'
22452023-05-24T13:46:39.761767+0200 simple-send-44435 DEBUG start time of 0x5620e09c11f0 expected 0 is `0'
22462023-05-24T13:46:39.761778+0200 simple-send-44435 DEBUG start time of 0x5620e09c11f0 expected something is `1684928799761778'
22472023-05-24T13:46:39.761799+0200 simple-send-44435 DEBUG block block-receive running 0!
22482023-05-24T13:46:39.761817+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
22492023-05-24T13:46:39.761838+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
22502023-05-24T13:46:39.761860+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
22512023-05-24T13:46:39.761875+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
22522023-05-24T13:46:39.761888+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 3 with mq 0x5620e09f8790 max 1000
22532023-05-24T13:46:39.761964+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
22542023-05-24T13:46:39.761999+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
22552023-05-24T13:46:39.762014+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 4 with mq 0x5620e09f8790 max 1000
22562023-05-24T13:46:39.762036+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
22572023-05-24T13:46:39.762052+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
22582023-05-24T13:46:39.762073+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
22592023-05-24T13:46:39.762088+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
22602023-05-24T13:46:39.762099+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 5 with mq 0x5620e09f8790 max 1000
22612023-05-24T13:46:39.762178+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
22622023-05-24T13:46:39.762221+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
22632023-05-24T13:46:39.762237+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 6 with mq 0x5620e09f8790 max 1000
22642023-05-24T13:46:39.762258+0200 util-mst-44435 DEBUG We want to read message of size 40
22652023-05-24T13:46:39.762271+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
22662023-05-24T13:46:39.762282+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
22672023-05-24T13:46:39.762293+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
22682023-05-24T13:46:39.762303+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
22692023-05-24T13:46:39.762318+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
22702023-05-24T13:46:39.762329+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
22712023-05-24T13:46:39.762344+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
22722023-05-24T13:46:39.762355+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
22732023-05-24T13:46:39.762363+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 7 with mq 0x5620e09f8790 max 1000
22742023-05-24T13:46:39.762422+0200 util-mst-44435 DEBUG We want to read message of size 40
22752023-05-24T13:46:39.762432+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
22762023-05-24T13:46:39.762442+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
22772023-05-24T13:46:39.762452+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
22782023-05-24T13:46:39.762461+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
22792023-05-24T13:46:39.762474+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
22802023-05-24T13:46:39.762500+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
22812023-05-24T13:46:39.762511+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 8 with mq 0x5620e09f8790 max 1000
22822023-05-24T13:46:39.762528+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
22832023-05-24T13:46:39.762538+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
22842023-05-24T13:46:39.762560+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
22852023-05-24T13:46:39.762575+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
22862023-05-24T13:46:39.762587+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 9 with mq 0x5620e09f8790 max 1000
22872023-05-24T13:46:39.762663+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
22882023-05-24T13:46:39.762699+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
22892023-05-24T13:46:39.762712+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 10 with mq 0x5620e09f8790 max 1000
22902023-05-24T13:46:39.762734+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
22912023-05-24T13:46:39.762748+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
22922023-05-24T13:46:39.762764+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
22932023-05-24T13:46:39.762777+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
22942023-05-24T13:46:39.762791+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 11 with mq 0x5620e09f8790 max 1000
22952023-05-24T13:46:39.762854+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
22962023-05-24T13:46:39.762879+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
22972023-05-24T13:46:39.762889+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 12 with mq 0x5620e09f8790 max 1000
22982023-05-24T13:46:39.762904+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 13 with mq 0x5620e09f8790 max 1000
22992023-05-24T13:46:39.762961+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 14 with mq 0x5620e09f8790 max 1000
23002023-05-24T13:46:39.763023+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 15 with mq 0x5620e09f8790 max 1000
23012023-05-24T13:46:39.763093+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 16 with mq 0x5620e09f8790 max 1000
23022023-05-24T13:46:39.763162+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 17 with mq 0x5620e09f8790 max 1000
23032023-05-24T13:46:39.763237+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 18 with mq 0x5620e09f8790 max 1000
23042023-05-24T13:46:39.763305+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 19 with mq 0x5620e09f8790 max 1000
23052023-05-24T13:46:39.763368+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 20 with mq 0x5620e09f8790 max 1000
23062023-05-24T13:46:39.763445+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 21 with mq 0x5620e09f8790 max 1000
23072023-05-24T13:46:39.763779+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
23082023-05-24T13:46:39.763817+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 2 with mq 0x560161f50790 max 1000
23092023-05-24T13:46:39.763841+0200 simple-send-44434 INFO Running command `block-receive'
23102023-05-24T13:46:39.763854+0200 simple-send-44434 DEBUG start time of 0x560161f191f0 expected 0 is `0'
23112023-05-24T13:46:39.763866+0200 simple-send-44434 DEBUG start time of 0x560161f191f0 expected something is `1684928799763866'
23122023-05-24T13:46:39.763908+0200 simple-send-44434 DEBUG block block-receive running 0!
23132023-05-24T13:46:39.763932+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
23142023-05-24T13:46:39.763949+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
23152023-05-24T13:46:39.763972+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
23162023-05-24T13:46:39.763987+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
23172023-05-24T13:46:39.763999+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 3 with mq 0x560161f50790 max 1000
23182023-05-24T13:46:39.765490+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 22 with mq 0x5620e09f8790 max 1000
23192023-05-24T13:46:39.765581+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 23 with mq 0x5620e09f8790 max 1000
23202023-05-24T13:46:39.765671+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 24 with mq 0x5620e09f8790 max 1000
23212023-05-24T13:46:39.765741+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 25 with mq 0x5620e09f8790 max 1000
23222023-05-24T13:46:39.765804+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 26 with mq 0x5620e09f8790 max 1000
23232023-05-24T13:46:39.765867+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 27 with mq 0x5620e09f8790 max 1000
23242023-05-24T13:46:39.765945+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 28 with mq 0x5620e09f8790 max 1000
23252023-05-24T13:46:39.766008+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 29 with mq 0x5620e09f8790 max 1000
23262023-05-24T13:46:39.766070+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 30 with mq 0x5620e09f8790 max 1000
23272023-05-24T13:46:39.766136+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 31 with mq 0x5620e09f8790 max 1000
23282023-05-24T13:46:39.766207+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 32 with mq 0x5620e09f8790 max 1000
23292023-05-24T13:46:39.766273+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 33 with mq 0x5620e09f8790 max 1000
23302023-05-24T13:46:39.766345+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 34 with mq 0x5620e09f8790 max 1000
23312023-05-24T13:46:39.766417+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 35 with mq 0x5620e09f8790 max 1000
23322023-05-24T13:46:39.766525+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 36 with mq 0x5620e09f8790 max 1000
23332023-05-24T13:46:39.766594+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 37 with mq 0x5620e09f8790 max 1000
23342023-05-24T13:46:39.766659+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 38 with mq 0x5620e09f8790 max 1000
23352023-05-24T13:46:39.766729+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 39 with mq 0x5620e09f8790 max 1000
23362023-05-24T13:46:39.766801+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 40 with mq 0x5620e09f8790 max 1000
23372023-05-24T13:46:39.766868+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 41 with mq 0x5620e09f8790 max 1000
23382023-05-24T13:46:39.766956+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 42 with mq 0x5620e09f8790 max 1000
23392023-05-24T13:46:39.767051+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 43 with mq 0x5620e09f8790 max 1000
23402023-05-24T13:46:39.767163+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 44 with mq 0x5620e09f8790 max 1000
23412023-05-24T13:46:39.767270+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 45 with mq 0x5620e09f8790 max 1000
23422023-05-24T13:46:39.767428+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 46 with mq 0x5620e09f8790 max 1000
23432023-05-24T13:46:39.768140+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 47 with mq 0x5620e09f8790 max 1000
23442023-05-24T13:46:39.768118+0200 util-mst-44434 DEBUG We want to read message of size 40
23452023-05-24T13:46:39.768205+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
23462023-05-24T13:46:39.768261+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
23472023-05-24T13:46:39.768291+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
23482023-05-24T13:46:39.768307+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
23492023-05-24T13:46:39.768320+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 48 with mq 0x5620e09f8790 max 1000
23502023-05-24T13:46:39.768337+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
23512023-05-24T13:46:39.768434+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 49 with mq 0x5620e09f8790 max 1000
23522023-05-24T13:46:39.768521+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 50 with mq 0x5620e09f8790 max 1000
23532023-05-24T13:46:39.768608+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 51 with mq 0x5620e09f8790 max 1000
23542023-05-24T13:46:39.768717+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 52 with mq 0x5620e09f8790 max 1000
23552023-05-24T13:46:39.768796+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 53 with mq 0x5620e09f8790 max 1000
23562023-05-24T13:46:39.768874+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 54 with mq 0x5620e09f8790 max 1000
23572023-05-24T13:46:39.768944+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 55 with mq 0x5620e09f8790 max 1000
23582023-05-24T13:46:39.769025+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 56 with mq 0x5620e09f8790 max 1000
23592023-05-24T13:46:39.769109+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 57 with mq 0x5620e09f8790 max 1000
23602023-05-24T13:46:39.769173+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 58 with mq 0x5620e09f8790 max 1000
23612023-05-24T13:46:39.769232+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 59 with mq 0x5620e09f8790 max 1000
23622023-05-24T13:46:39.769300+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 60 with mq 0x5620e09f8790 max 1000
23632023-05-24T13:46:39.769364+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 61 with mq 0x5620e09f8790 max 1000
23642023-05-24T13:46:39.769483+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 62 with mq 0x5620e09f8790 max 1000
23652023-05-24T13:46:39.769566+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 63 with mq 0x5620e09f8790 max 1000
23662023-05-24T13:46:39.769658+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 64 with mq 0x5620e09f8790 max 1000
23672023-05-24T13:46:39.769753+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 65 with mq 0x5620e09f8790 max 1000
23682023-05-24T13:46:39.769733+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
23692023-05-24T13:46:39.769790+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 4 with mq 0x560161f50790 max 1000
23702023-05-24T13:46:39.769831+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
23712023-05-24T13:46:39.769839+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 66 with mq 0x5620e09f8790 max 1000
23722023-05-24T13:46:39.769848+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
23732023-05-24T13:46:39.769874+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
23742023-05-24T13:46:39.769890+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
23752023-05-24T13:46:39.769902+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 67 with mq 0x5620e09f8790 max 1000
23762023-05-24T13:46:39.769903+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 5 with mq 0x560161f50790 max 1000
23772023-05-24T13:46:39.770000+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 68 with mq 0x5620e09f8790 max 1000
23782023-05-24T13:46:39.770016+0200 util-mst-44434 DEBUG We want to read message of size 40
23792023-05-24T13:46:39.770032+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
23802023-05-24T13:46:39.770045+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
23812023-05-24T13:46:39.770060+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
23822023-05-24T13:46:39.770066+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 69 with mq 0x5620e09f8790 max 1000
23832023-05-24T13:46:39.770074+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
23842023-05-24T13:46:39.770094+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
23852023-05-24T13:46:39.770134+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 70 with mq 0x5620e09f8790 max 1000
23862023-05-24T13:46:39.770200+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 71 with mq 0x5620e09f8790 max 1000
23872023-05-24T13:46:39.770278+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 72 with mq 0x5620e09f8790 max 1000
23882023-05-24T13:46:39.770350+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 73 with mq 0x5620e09f8790 max 1000
23892023-05-24T13:46:39.770414+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 74 with mq 0x5620e09f8790 max 1000
23902023-05-24T13:46:39.770443+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
23912023-05-24T13:46:39.770470+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 6 with mq 0x560161f50790 max 1000
23922023-05-24T13:46:39.770478+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 75 with mq 0x5620e09f8790 max 1000
23932023-05-24T13:46:39.770497+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
23942023-05-24T13:46:39.770513+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
23952023-05-24T13:46:39.770540+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
23962023-05-24T13:46:39.770557+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
23972023-05-24T13:46:39.770557+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 76 with mq 0x5620e09f8790 max 1000
23982023-05-24T13:46:39.770570+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 7 with mq 0x560161f50790 max 1000
23992023-05-24T13:46:39.770622+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 77 with mq 0x5620e09f8790 max 1000
24002023-05-24T13:46:39.770652+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
24012023-05-24T13:46:39.770687+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 78 with mq 0x5620e09f8790 max 1000
24022023-05-24T13:46:39.770796+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 79 with mq 0x5620e09f8790 max 1000
24032023-05-24T13:46:39.770894+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 80 with mq 0x5620e09f8790 max 1000
24042023-05-24T13:46:39.770964+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 81 with mq 0x5620e09f8790 max 1000
24052023-05-24T13:46:39.771032+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 82 with mq 0x5620e09f8790 max 1000
24062023-05-24T13:46:39.771082+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
24072023-05-24T13:46:39.771104+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 83 with mq 0x5620e09f8790 max 1000
24082023-05-24T13:46:39.771106+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 8 with mq 0x560161f50790 max 1000
24092023-05-24T13:46:39.771136+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
24102023-05-24T13:46:39.771152+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
24112023-05-24T13:46:39.771178+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 84 with mq 0x5620e09f8790 max 1000
24122023-05-24T13:46:39.771179+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
24132023-05-24T13:46:39.771195+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
24142023-05-24T13:46:39.771209+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 9 with mq 0x560161f50790 max 1000
24152023-05-24T13:46:39.771237+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 85 with mq 0x5620e09f8790 max 1000
24162023-05-24T13:46:39.771302+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 86 with mq 0x5620e09f8790 max 1000
24172023-05-24T13:46:39.771309+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
24182023-05-24T13:46:39.771375+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 87 with mq 0x5620e09f8790 max 1000
24192023-05-24T13:46:39.771451+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 88 with mq 0x5620e09f8790 max 1000
24202023-05-24T13:46:39.771541+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 89 with mq 0x5620e09f8790 max 1000
24212023-05-24T13:46:39.771607+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 90 with mq 0x5620e09f8790 max 1000
24222023-05-24T13:46:39.771678+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 91 with mq 0x5620e09f8790 max 1000
24232023-05-24T13:46:39.771763+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 92 with mq 0x5620e09f8790 max 1000
24242023-05-24T13:46:39.771836+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 93 with mq 0x5620e09f8790 max 1000
24252023-05-24T13:46:39.771902+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 94 with mq 0x5620e09f8790 max 1000
24262023-05-24T13:46:39.771966+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 95 with mq 0x5620e09f8790 max 1000
24272023-05-24T13:46:39.772032+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 96 with mq 0x5620e09f8790 max 1000
24282023-05-24T13:46:39.772094+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 97 with mq 0x5620e09f8790 max 1000
24292023-05-24T13:46:39.772098+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
24302023-05-24T13:46:39.772125+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 10 with mq 0x560161f50790 max 1000
24312023-05-24T13:46:39.772155+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
24322023-05-24T13:46:39.772157+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 98 with mq 0x5620e09f8790 max 1000
24332023-05-24T13:46:39.772171+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
24342023-05-24T13:46:39.772197+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
24352023-05-24T13:46:39.772213+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
24362023-05-24T13:46:39.772221+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 99 with mq 0x5620e09f8790 max 1000
24372023-05-24T13:46:39.772226+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 11 with mq 0x560161f50790 max 1000
24382023-05-24T13:46:39.772289+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 100 with mq 0x5620e09f8790 max 1000
24392023-05-24T13:46:39.772313+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
24402023-05-24T13:46:39.772350+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 101 with mq 0x5620e09f8790 max 1000
24412023-05-24T13:46:39.772412+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 102 with mq 0x5620e09f8790 max 1000
24422023-05-24T13:46:39.772460+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
24432023-05-24T13:46:39.772471+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 103 with mq 0x5620e09f8790 max 1000
24442023-05-24T13:46:39.772479+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 12 with mq 0x560161f50790 max 1000
24452023-05-24T13:46:39.772504+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 13 with mq 0x560161f50790 max 1000
24462023-05-24T13:46:39.772559+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 104 with mq 0x5620e09f8790 max 1000
24472023-05-24T13:46:39.772601+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 14 with mq 0x560161f50790 max 1000
24482023-05-24T13:46:39.772628+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 105 with mq 0x5620e09f8790 max 1000
24492023-05-24T13:46:39.772673+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 15 with mq 0x560161f50790 max 1000
24502023-05-24T13:46:39.772753+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 16 with mq 0x560161f50790 max 1000
24512023-05-24T13:46:39.772825+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 17 with mq 0x560161f50790 max 1000
24522023-05-24T13:46:39.772901+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 106 with mq 0x5620e09f8790 max 1000
24532023-05-24T13:46:39.772903+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 18 with mq 0x560161f50790 max 1000
24542023-05-24T13:46:39.772970+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 107 with mq 0x5620e09f8790 max 1000
24552023-05-24T13:46:39.772981+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 19 with mq 0x560161f50790 max 1000
24562023-05-24T13:46:39.773036+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 108 with mq 0x5620e09f8790 max 1000
24572023-05-24T13:46:39.773058+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 20 with mq 0x560161f50790 max 1000
24582023-05-24T13:46:39.773099+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 109 with mq 0x5620e09f8790 max 1000
24592023-05-24T13:46:39.773133+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 21 with mq 0x560161f50790 max 1000
24602023-05-24T13:46:39.773161+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 110 with mq 0x5620e09f8790 max 1000
24612023-05-24T13:46:39.773206+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 22 with mq 0x560161f50790 max 1000
24622023-05-24T13:46:39.773227+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 111 with mq 0x5620e09f8790 max 1000
24632023-05-24T13:46:39.773276+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 23 with mq 0x560161f50790 max 1000
24642023-05-24T13:46:39.773286+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 112 with mq 0x5620e09f8790 max 1000
24652023-05-24T13:46:39.773348+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 113 with mq 0x5620e09f8790 max 1000
24662023-05-24T13:46:39.773354+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 24 with mq 0x560161f50790 max 1000
24672023-05-24T13:46:39.773418+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 114 with mq 0x5620e09f8790 max 1000
24682023-05-24T13:46:39.773456+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 25 with mq 0x560161f50790 max 1000
24692023-05-24T13:46:39.773492+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 115 with mq 0x5620e09f8790 max 1000
24702023-05-24T13:46:39.773530+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 26 with mq 0x560161f50790 max 1000
24712023-05-24T13:46:39.773540+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 116 with mq 0x5620e09f8790 max 1000
24722023-05-24T13:46:39.773586+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 117 with mq 0x5620e09f8790 max 1000
24732023-05-24T13:46:39.773604+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 27 with mq 0x560161f50790 max 1000
24742023-05-24T13:46:39.773639+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 118 with mq 0x5620e09f8790 max 1000
24752023-05-24T13:46:39.773681+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 28 with mq 0x560161f50790 max 1000
24762023-05-24T13:46:39.773688+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 119 with mq 0x5620e09f8790 max 1000
24772023-05-24T13:46:39.773736+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 120 with mq 0x5620e09f8790 max 1000
24782023-05-24T13:46:39.773754+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 29 with mq 0x560161f50790 max 1000
24792023-05-24T13:46:39.773780+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 121 with mq 0x5620e09f8790 max 1000
24802023-05-24T13:46:39.773826+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 122 with mq 0x5620e09f8790 max 1000
24812023-05-24T13:46:39.773827+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 30 with mq 0x560161f50790 max 1000
24822023-05-24T13:46:39.773876+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 123 with mq 0x5620e09f8790 max 1000
24832023-05-24T13:46:39.773901+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 31 with mq 0x560161f50790 max 1000
24842023-05-24T13:46:39.773922+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 124 with mq 0x5620e09f8790 max 1000
24852023-05-24T13:46:39.773969+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 125 with mq 0x5620e09f8790 max 1000
24862023-05-24T13:46:39.773975+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 32 with mq 0x560161f50790 max 1000
24872023-05-24T13:46:39.774015+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 126 with mq 0x5620e09f8790 max 1000
24882023-05-24T13:46:39.774046+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 33 with mq 0x560161f50790 max 1000
24892023-05-24T13:46:39.774065+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 127 with mq 0x5620e09f8790 max 1000
24902023-05-24T13:46:39.774111+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 128 with mq 0x5620e09f8790 max 1000
24912023-05-24T13:46:39.774120+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 34 with mq 0x560161f50790 max 1000
24922023-05-24T13:46:39.774158+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 129 with mq 0x5620e09f8790 max 1000
24932023-05-24T13:46:39.774211+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 130 with mq 0x5620e09f8790 max 1000
24942023-05-24T13:46:39.774317+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 131 with mq 0x5620e09f8790 max 1000
24952023-05-24T13:46:39.774383+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 132 with mq 0x5620e09f8790 max 1000
24962023-05-24T13:46:39.774439+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 133 with mq 0x5620e09f8790 max 1000
24972023-05-24T13:46:39.774490+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 134 with mq 0x5620e09f8790 max 1000
24982023-05-24T13:46:39.774542+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 135 with mq 0x5620e09f8790 max 1000
24992023-05-24T13:46:39.774592+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 136 with mq 0x5620e09f8790 max 1000
25002023-05-24T13:46:39.774643+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 137 with mq 0x5620e09f8790 max 1000
25012023-05-24T13:46:39.774691+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 138 with mq 0x5620e09f8790 max 1000
25022023-05-24T13:46:39.774750+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 139 with mq 0x5620e09f8790 max 1000
25032023-05-24T13:46:39.774821+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 140 with mq 0x5620e09f8790 max 1000
25042023-05-24T13:46:39.774873+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 141 with mq 0x5620e09f8790 max 1000
25052023-05-24T13:46:39.774923+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 142 with mq 0x5620e09f8790 max 1000
25062023-05-24T13:46:39.774983+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 143 with mq 0x5620e09f8790 max 1000
25072023-05-24T13:46:39.775043+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 144 with mq 0x5620e09f8790 max 1000
25082023-05-24T13:46:39.775108+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 145 with mq 0x5620e09f8790 max 1000
25092023-05-24T13:46:39.775170+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 146 with mq 0x5620e09f8790 max 1000
25102023-05-24T13:46:39.775223+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 147 with mq 0x5620e09f8790 max 1000
25112023-05-24T13:46:39.775272+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 148 with mq 0x5620e09f8790 max 1000
25122023-05-24T13:46:39.775322+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 149 with mq 0x5620e09f8790 max 1000
25132023-05-24T13:46:39.775371+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 150 with mq 0x5620e09f8790 max 1000
25142023-05-24T13:46:39.775431+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 151 with mq 0x5620e09f8790 max 1000
25152023-05-24T13:46:39.775504+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 152 with mq 0x5620e09f8790 max 1000
25162023-05-24T13:46:39.775577+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 153 with mq 0x5620e09f8790 max 1000
25172023-05-24T13:46:39.775648+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 154 with mq 0x5620e09f8790 max 1000
25182023-05-24T13:46:39.775725+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 155 with mq 0x5620e09f8790 max 1000
25192023-05-24T13:46:39.775799+0200 util-mst-44435 DEBUG We want to read message of size 65036
25202023-05-24T13:46:39.775823+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 156 with mq 0x5620e09f8790 max 1000
25212023-05-24T13:46:39.775917+0200 util-mst-44435 DEBUG We want to read message of size 65036
25222023-05-24T13:46:39.775933+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
25232023-05-24T13:46:39.775946+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
25242023-05-24T13:46:39.775962+0200 simple-send-44435 DEBUG check_recv
25252023-05-24T13:46:39.775975+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
25262023-05-24T13:46:39.775990+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
25272023-05-24T13:46:39.776063+0200 simple-send-44435 DEBUG time traveled init 4TTC
25282023-05-24T13:46:39.776081+0200 simple-send-44435 DEBUG time traveld mean zero
25292023-05-24T13:46:39.776090+0200 simple-send-44435 DEBUG time traveled: 14647
25302023-05-24T13:46:39.776102+0200 simple-send-44435 INFO mean time traveled: 14647 µs 1 messages received with message number 1
25312023-05-24T13:46:39.776111+0200 simple-send-44435 DEBUG time traveled end
25322023-05-24T13:46:39.776124+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
25332023-05-24T13:46:39.776134+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
25342023-05-24T13:46:39.776145+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
25352023-05-24T13:46:39.776167+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 157 with mq 0x5620e09f8790 max 1000
25362023-05-24T13:46:39.776228+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
25372023-05-24T13:46:39.776279+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
25382023-05-24T13:46:39.776295+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 158 with mq 0x5620e09f8790 max 1000
25392023-05-24T13:46:39.776360+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 159 with mq 0x5620e09f8790 max 1000
25402023-05-24T13:46:39.776431+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 160 with mq 0x5620e09f8790 max 1000
25412023-05-24T13:46:39.776513+0200 util-mst-44435 DEBUG We want to read message of size 65036
25422023-05-24T13:46:39.776528+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
25432023-05-24T13:46:39.776541+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
25442023-05-24T13:46:39.776552+0200 simple-send-44435 DEBUG check_recv
25452023-05-24T13:46:39.776565+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
25462023-05-24T13:46:39.776578+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
25472023-05-24T13:46:39.776594+0200 simple-send-44435 DEBUG time traveled: 12775
25482023-05-24T13:46:39.776607+0200 simple-send-44435 INFO mean time traveled: 6387 µs 2 messages received with message number 2
25492023-05-24T13:46:39.776617+0200 simple-send-44435 DEBUG time traveled end
25502023-05-24T13:46:39.776628+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
25512023-05-24T13:46:39.776640+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
25522023-05-24T13:46:39.776655+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
25532023-05-24T13:46:39.776672+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 161 with mq 0x5620e09f8790 max 1000
25542023-05-24T13:46:39.776743+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
25552023-05-24T13:46:39.776769+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
25562023-05-24T13:46:39.776787+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 162 with mq 0x5620e09f8790 max 1000
25572023-05-24T13:46:39.776853+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 163 with mq 0x5620e09f8790 max 1000
25582023-05-24T13:46:39.776932+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 164 with mq 0x5620e09f8790 max 1000
25592023-05-24T13:46:39.777001+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 165 with mq 0x5620e09f8790 max 1000
25602023-05-24T13:46:39.777075+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 166 with mq 0x5620e09f8790 max 1000
25612023-05-24T13:46:39.777141+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 167 with mq 0x5620e09f8790 max 1000
25622023-05-24T13:46:39.777203+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 168 with mq 0x5620e09f8790 max 1000
25632023-05-24T13:46:39.777268+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 169 with mq 0x5620e09f8790 max 1000
25642023-05-24T13:46:39.777334+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 170 with mq 0x5620e09f8790 max 1000
25652023-05-24T13:46:39.777403+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 171 with mq 0x5620e09f8790 max 1000
25662023-05-24T13:46:39.777474+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 172 with mq 0x5620e09f8790 max 1000
25672023-05-24T13:46:39.777550+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 173 with mq 0x5620e09f8790 max 1000
25682023-05-24T13:46:39.777626+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 174 with mq 0x5620e09f8790 max 1000
25692023-05-24T13:46:39.777708+0200 util-mst-44435 DEBUG We want to read message of size 40
25702023-05-24T13:46:39.777724+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
25712023-05-24T13:46:39.777738+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
25722023-05-24T13:46:39.777767+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
25732023-05-24T13:46:39.777779+0200 util-mst-44435 DEBUG We want to read message of size 40
25742023-05-24T13:46:39.777792+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
25752023-05-24T13:46:39.777804+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
25762023-05-24T13:46:39.777818+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
25772023-05-24T13:46:39.777829+0200 util-mst-44435 DEBUG We want to read message of size 40
25782023-05-24T13:46:39.777840+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
25792023-05-24T13:46:39.777850+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
25802023-05-24T13:46:39.777860+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
25812023-05-24T13:46:39.777869+0200 util-mst-44435 DEBUG We want to read message of size 40
25822023-05-24T13:46:39.777878+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
25832023-05-24T13:46:39.777888+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
25842023-05-24T13:46:39.777897+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
25852023-05-24T13:46:39.777907+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
25862023-05-24T13:46:39.777921+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 175 with mq 0x5620e09f8790 max 1000
25872023-05-24T13:46:39.777936+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
25882023-05-24T13:46:39.777947+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
25892023-05-24T13:46:39.778009+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
25902023-05-24T13:46:39.778020+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
25912023-05-24T13:46:39.778032+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 176 with mq 0x5620e09f8790 max 1000
25922023-05-24T13:46:39.778089+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
25932023-05-24T13:46:39.778175+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
25942023-05-24T13:46:39.778203+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 177 with mq 0x5620e09f8790 max 1000
25952023-05-24T13:46:39.778235+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
25962023-05-24T13:46:39.778249+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
25972023-05-24T13:46:39.778274+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
25982023-05-24T13:46:39.778285+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
25992023-05-24T13:46:39.778299+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 178 with mq 0x5620e09f8790 max 1000
26002023-05-24T13:46:39.778365+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
26012023-05-24T13:46:39.778443+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
26022023-05-24T13:46:39.778472+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 179 with mq 0x5620e09f8790 max 1000
26032023-05-24T13:46:39.778488+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
26042023-05-24T13:46:39.778499+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
26052023-05-24T13:46:39.778519+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
26062023-05-24T13:46:39.778530+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
26072023-05-24T13:46:39.778542+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 180 with mq 0x5620e09f8790 max 1000
26082023-05-24T13:46:39.778600+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
26092023-05-24T13:46:39.778607+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 35 with mq 0x560161f50790 max 1000
26102023-05-24T13:46:39.778656+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
26112023-05-24T13:46:39.778672+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 181 with mq 0x5620e09f8790 max 1000
26122023-05-24T13:46:39.778687+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
26132023-05-24T13:46:39.778698+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
26142023-05-24T13:46:39.778718+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
26152023-05-24T13:46:39.778717+0200 util-mst-44434 DEBUG We want to read message of size 65036
26162023-05-24T13:46:39.778733+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
26172023-05-24T13:46:39.778750+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 182 with mq 0x5620e09f8790 max 1000
26182023-05-24T13:46:39.778750+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 36 with mq 0x560161f50790 max 1000
26192023-05-24T13:46:39.778818+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
26202023-05-24T13:46:39.778854+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
26212023-05-24T13:46:39.778873+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 183 with mq 0x5620e09f8790 max 1000
26222023-05-24T13:46:39.778875+0200 util-mst-44434 DEBUG We want to read message of size 65036
26232023-05-24T13:46:39.778891+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
26242023-05-24T13:46:39.778895+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 184 with mq 0x5620e09f8790 max 1000
26252023-05-24T13:46:39.778905+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
26262023-05-24T13:46:39.778923+0200 simple-send-44434 DEBUG check_recv
26272023-05-24T13:46:39.778939+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
26282023-05-24T13:46:39.778954+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
26292023-05-24T13:46:39.778968+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 185 with mq 0x5620e09f8790 max 1000
26302023-05-24T13:46:39.778997+0200 simple-send-44434 DEBUG time traveled init F7B5
26312023-05-24T13:46:39.779017+0200 simple-send-44434 DEBUG time traveld mean zero
26322023-05-24T13:46:39.779029+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 186 with mq 0x5620e09f8790 max 1000
26332023-05-24T13:46:39.779031+0200 simple-send-44434 DEBUG time traveled: 17544
26342023-05-24T13:46:39.779047+0200 simple-send-44434 INFO mean time traveled: 17544 µs 1 messages received with message number 1
26352023-05-24T13:46:39.779068+0200 simple-send-44434 DEBUG time traveled end
26362023-05-24T13:46:39.779087+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
26372023-05-24T13:46:39.779088+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 187 with mq 0x5620e09f8790 max 1000
26382023-05-24T13:46:39.779100+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
26392023-05-24T13:46:39.779116+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
26402023-05-24T13:46:39.779134+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 37 with mq 0x560161f50790 max 1000
26412023-05-24T13:46:39.779153+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 188 with mq 0x5620e09f8790 max 1000
26422023-05-24T13:46:39.779208+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
26432023-05-24T13:46:39.779215+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 189 with mq 0x5620e09f8790 max 1000
26442023-05-24T13:46:39.779282+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 190 with mq 0x5620e09f8790 max 1000
26452023-05-24T13:46:39.779347+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 191 with mq 0x5620e09f8790 max 1000
26462023-05-24T13:46:39.779414+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 192 with mq 0x5620e09f8790 max 1000
26472023-05-24T13:46:39.779528+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 193 with mq 0x5620e09f8790 max 1000
26482023-05-24T13:46:39.779604+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 194 with mq 0x5620e09f8790 max 1000
26492023-05-24T13:46:39.779698+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 195 with mq 0x5620e09f8790 max 1000
26502023-05-24T13:46:39.779801+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 196 with mq 0x5620e09f8790 max 1000
26512023-05-24T13:46:39.779876+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 197 with mq 0x5620e09f8790 max 1000
26522023-05-24T13:46:39.779940+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 198 with mq 0x5620e09f8790 max 1000
26532023-05-24T13:46:39.780004+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 199 with mq 0x5620e09f8790 max 1000
26542023-05-24T13:46:39.780088+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 200 with mq 0x5620e09f8790 max 1000
26552023-05-24T13:46:39.780177+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 201 with mq 0x5620e09f8790 max 1000
26562023-05-24T13:46:39.780253+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 202 with mq 0x5620e09f8790 max 1000
26572023-05-24T13:46:39.780334+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 203 with mq 0x5620e09f8790 max 1000
26582023-05-24T13:46:39.780397+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 204 with mq 0x5620e09f8790 max 1000
26592023-05-24T13:46:39.780460+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 205 with mq 0x5620e09f8790 max 1000
26602023-05-24T13:46:39.780516+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 206 with mq 0x5620e09f8790 max 1000
26612023-05-24T13:46:39.780591+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 207 with mq 0x5620e09f8790 max 1000
26622023-05-24T13:46:39.780661+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 208 with mq 0x5620e09f8790 max 1000
26632023-05-24T13:46:39.780767+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 209 with mq 0x5620e09f8790 max 1000
26642023-05-24T13:46:39.780830+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
26652023-05-24T13:46:39.780868+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 210 with mq 0x5620e09f8790 max 1000
26662023-05-24T13:46:39.781006+0200 util-mst-44434 DEBUG We want to read message of size 65036
26672023-05-24T13:46:39.781035+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 211 with mq 0x5620e09f8790 max 1000
26682023-05-24T13:46:39.781049+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
26692023-05-24T13:46:39.781073+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
26702023-05-24T13:46:39.781093+0200 simple-send-44434 DEBUG check_recv
26712023-05-24T13:46:39.781126+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
26722023-05-24T13:46:39.781151+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
26732023-05-24T13:46:39.781152+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 212 with mq 0x5620e09f8790 max 1000
26742023-05-24T13:46:39.781199+0200 simple-send-44434 DEBUG time traveled: 19445
26752023-05-24T13:46:39.781228+0200 simple-send-44434 INFO mean time traveled: 9722 µs 2 messages received with message number 2
26762023-05-24T13:46:39.781252+0200 simple-send-44434 DEBUG time traveled end
26772023-05-24T13:46:39.781272+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 213 with mq 0x5620e09f8790 max 1000
26782023-05-24T13:46:39.781273+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
26792023-05-24T13:46:39.781290+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
26802023-05-24T13:46:39.781323+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 38 with mq 0x560161f50790 max 1000
26812023-05-24T13:46:39.781371+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 214 with mq 0x5620e09f8790 max 1000
26822023-05-24T13:46:39.781517+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 215 with mq 0x5620e09f8790 max 1000
26832023-05-24T13:46:39.781513+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
26842023-05-24T13:46:39.781565+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 39 with mq 0x560161f50790 max 1000
26852023-05-24T13:46:39.781629+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 216 with mq 0x5620e09f8790 max 1000
26862023-05-24T13:46:39.781779+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 217 with mq 0x5620e09f8790 max 1000
26872023-05-24T13:46:39.781899+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 218 with mq 0x5620e09f8790 max 1000
26882023-05-24T13:46:39.781991+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 219 with mq 0x5620e09f8790 max 1000
26892023-05-24T13:46:39.782062+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 220 with mq 0x5620e09f8790 max 1000
26902023-05-24T13:46:39.782123+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 221 with mq 0x5620e09f8790 max 1000
26912023-05-24T13:46:39.782188+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 222 with mq 0x5620e09f8790 max 1000
26922023-05-24T13:46:39.782252+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 223 with mq 0x5620e09f8790 max 1000
26932023-05-24T13:46:39.782337+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 224 with mq 0x5620e09f8790 max 1000
26942023-05-24T13:46:39.782405+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 225 with mq 0x5620e09f8790 max 1000
26952023-05-24T13:46:39.782475+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 226 with mq 0x5620e09f8790 max 1000
26962023-05-24T13:46:39.782539+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 227 with mq 0x5620e09f8790 max 1000
26972023-05-24T13:46:39.782614+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 228 with mq 0x5620e09f8790 max 1000
26982023-05-24T13:46:39.782684+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 229 with mq 0x5620e09f8790 max 1000
26992023-05-24T13:46:39.782752+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 230 with mq 0x5620e09f8790 max 1000
27002023-05-24T13:46:39.782822+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 231 with mq 0x5620e09f8790 max 1000
27012023-05-24T13:46:39.782886+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 232 with mq 0x5620e09f8790 max 1000
27022023-05-24T13:46:39.783012+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
27032023-05-24T13:46:39.783107+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
27042023-05-24T13:46:39.783124+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 233 with mq 0x5620e09f8790 max 1000
27052023-05-24T13:46:39.783132+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 40 with mq 0x560161f50790 max 1000
27062023-05-24T13:46:39.783218+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 234 with mq 0x5620e09f8790 max 1000
27072023-05-24T13:46:39.783223+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 41 with mq 0x560161f50790 max 1000
27082023-05-24T13:46:39.783297+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 235 with mq 0x5620e09f8790 max 1000
27092023-05-24T13:46:39.783306+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 42 with mq 0x560161f50790 max 1000
27102023-05-24T13:46:39.783370+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 236 with mq 0x5620e09f8790 max 1000
27112023-05-24T13:46:39.783379+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 43 with mq 0x560161f50790 max 1000
27122023-05-24T13:46:39.783443+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 237 with mq 0x5620e09f8790 max 1000
27132023-05-24T13:46:39.783453+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 44 with mq 0x560161f50790 max 1000
27142023-05-24T13:46:39.783521+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 238 with mq 0x5620e09f8790 max 1000
27152023-05-24T13:46:39.783590+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 239 with mq 0x5620e09f8790 max 1000
27162023-05-24T13:46:39.783657+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 240 with mq 0x5620e09f8790 max 1000
27172023-05-24T13:46:39.783732+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 241 with mq 0x5620e09f8790 max 1000
27182023-05-24T13:46:39.783800+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 242 with mq 0x5620e09f8790 max 1000
27192023-05-24T13:46:39.783866+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 243 with mq 0x5620e09f8790 max 1000
27202023-05-24T13:46:39.783932+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 244 with mq 0x5620e09f8790 max 1000
27212023-05-24T13:46:39.783961+0200 transport-44446 WARNUNG External protocol violation detected at gnunet-service-tng.c:8843.
27222023-05-24T13:46:39.784000+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 245 with mq 0x5620e09f8790 max 1000
27232023-05-24T13:46:39.784088+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 246 with mq 0x5620e09f8790 max 1000
27242023-05-24T13:46:39.784155+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 247 with mq 0x5620e09f8790 max 1000
27252023-05-24T13:46:39.784224+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 248 with mq 0x5620e09f8790 max 1000
27262023-05-24T13:46:39.784307+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 249 with mq 0x5620e09f8790 max 1000
27272023-05-24T13:46:39.784376+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 250 with mq 0x5620e09f8790 max 1000
27282023-05-24T13:46:39.784444+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 251 with mq 0x5620e09f8790 max 1000
27292023-05-24T13:46:39.784517+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 252 with mq 0x5620e09f8790 max 1000
27302023-05-24T13:46:39.784591+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 253 with mq 0x5620e09f8790 max 1000
27312023-05-24T13:46:39.784660+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 254 with mq 0x5620e09f8790 max 1000
27322023-05-24T13:46:39.784722+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 255 with mq 0x5620e09f8790 max 1000
27332023-05-24T13:46:39.784769+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 256 with mq 0x5620e09f8790 max 1000
27342023-05-24T13:46:39.784835+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 257 with mq 0x5620e09f8790 max 1000
27352023-05-24T13:46:39.784925+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 258 with mq 0x5620e09f8790 max 1000
27362023-05-24T13:46:39.784987+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 259 with mq 0x5620e09f8790 max 1000
27372023-05-24T13:46:39.785055+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 260 with mq 0x5620e09f8790 max 1000
27382023-05-24T13:46:39.785109+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 261 with mq 0x5620e09f8790 max 1000
27392023-05-24T13:46:39.785156+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 262 with mq 0x5620e09f8790 max 1000
27402023-05-24T13:46:39.785202+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 263 with mq 0x5620e09f8790 max 1000
27412023-05-24T13:46:39.785249+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 264 with mq 0x5620e09f8790 max 1000
27422023-05-24T13:46:39.785294+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 265 with mq 0x5620e09f8790 max 1000
27432023-05-24T13:46:39.785356+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 266 with mq 0x5620e09f8790 max 1000
27442023-05-24T13:46:39.785422+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 267 with mq 0x5620e09f8790 max 1000
27452023-05-24T13:46:39.785491+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 268 with mq 0x5620e09f8790 max 1000
27462023-05-24T13:46:39.785562+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 269 with mq 0x5620e09f8790 max 1000
27472023-05-24T13:46:39.785655+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 270 with mq 0x5620e09f8790 max 1000
27482023-05-24T13:46:39.785818+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 271 with mq 0x5620e09f8790 max 1000
27492023-05-24T13:46:39.785893+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 272 with mq 0x5620e09f8790 max 1000
27502023-05-24T13:46:39.786014+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 273 with mq 0x5620e09f8790 max 1000
27512023-05-24T13:46:39.786040+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 45 with mq 0x560161f50790 max 1000
27522023-05-24T13:46:39.786085+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 274 with mq 0x5620e09f8790 max 1000
27532023-05-24T13:46:39.786129+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 46 with mq 0x560161f50790 max 1000
27542023-05-24T13:46:39.786196+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 275 with mq 0x5620e09f8790 max 1000
27552023-05-24T13:46:39.786279+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 276 with mq 0x5620e09f8790 max 1000
27562023-05-24T13:46:39.786352+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 277 with mq 0x5620e09f8790 max 1000
27572023-05-24T13:46:39.786416+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 278 with mq 0x5620e09f8790 max 1000
27582023-05-24T13:46:39.786479+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 279 with mq 0x5620e09f8790 max 1000
27592023-05-24T13:46:39.786538+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 280 with mq 0x5620e09f8790 max 1000
27602023-05-24T13:46:39.786604+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 281 with mq 0x5620e09f8790 max 1000
27612023-05-24T13:46:39.786653+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 47 with mq 0x560161f50790 max 1000
27622023-05-24T13:46:39.786729+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 282 with mq 0x5620e09f8790 max 1000
27632023-05-24T13:46:39.786797+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 283 with mq 0x5620e09f8790 max 1000
27642023-05-24T13:46:39.786890+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 48 with mq 0x560161f50790 max 1000
27652023-05-24T13:46:39.786907+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 284 with mq 0x5620e09f8790 max 1000
27662023-05-24T13:46:39.786970+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 49 with mq 0x560161f50790 max 1000
27672023-05-24T13:46:39.786986+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 285 with mq 0x5620e09f8790 max 1000
27682023-05-24T13:46:39.787049+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 50 with mq 0x560161f50790 max 1000
27692023-05-24T13:46:39.787059+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 286 with mq 0x5620e09f8790 max 1000
27702023-05-24T13:46:39.787122+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 51 with mq 0x560161f50790 max 1000
27712023-05-24T13:46:39.787129+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 287 with mq 0x5620e09f8790 max 1000
27722023-05-24T13:46:39.787186+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 288 with mq 0x5620e09f8790 max 1000
27732023-05-24T13:46:39.787194+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 52 with mq 0x560161f50790 max 1000
27742023-05-24T13:46:39.787236+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 289 with mq 0x5620e09f8790 max 1000
27752023-05-24T13:46:39.787266+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 53 with mq 0x560161f50790 max 1000
27762023-05-24T13:46:39.787285+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 290 with mq 0x5620e09f8790 max 1000
27772023-05-24T13:46:39.787335+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 291 with mq 0x5620e09f8790 max 1000
27782023-05-24T13:46:39.787343+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 54 with mq 0x560161f50790 max 1000
27792023-05-24T13:46:39.787385+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 292 with mq 0x5620e09f8790 max 1000
27802023-05-24T13:46:39.787415+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 55 with mq 0x560161f50790 max 1000
27812023-05-24T13:46:39.787435+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 293 with mq 0x5620e09f8790 max 1000
27822023-05-24T13:46:39.787518+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 294 with mq 0x5620e09f8790 max 1000
27832023-05-24T13:46:39.787525+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 56 with mq 0x560161f50790 max 1000
27842023-05-24T13:46:39.787589+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 295 with mq 0x5620e09f8790 max 1000
27852023-05-24T13:46:39.787644+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 296 with mq 0x5620e09f8790 max 1000
27862023-05-24T13:46:39.787693+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 297 with mq 0x5620e09f8790 max 1000
27872023-05-24T13:46:39.787743+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 298 with mq 0x5620e09f8790 max 1000
27882023-05-24T13:46:39.787792+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 299 with mq 0x5620e09f8790 max 1000
27892023-05-24T13:46:39.787851+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 300 with mq 0x5620e09f8790 max 1000
27902023-05-24T13:46:39.787919+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 301 with mq 0x5620e09f8790 max 1000
27912023-05-24T13:46:39.787980+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 302 with mq 0x5620e09f8790 max 1000
27922023-05-24T13:46:39.788042+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 303 with mq 0x5620e09f8790 max 1000
27932023-05-24T13:46:39.788111+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 304 with mq 0x5620e09f8790 max 1000
27942023-05-24T13:46:39.788177+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 305 with mq 0x5620e09f8790 max 1000
27952023-05-24T13:46:39.788243+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 306 with mq 0x5620e09f8790 max 1000
27962023-05-24T13:46:39.788305+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 307 with mq 0x5620e09f8790 max 1000
27972023-05-24T13:46:39.788456+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 308 with mq 0x5620e09f8790 max 1000
27982023-05-24T13:46:39.788530+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 309 with mq 0x5620e09f8790 max 1000
27992023-05-24T13:46:39.788601+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 310 with mq 0x5620e09f8790 max 1000
28002023-05-24T13:46:39.788661+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 311 with mq 0x5620e09f8790 max 1000
28012023-05-24T13:46:39.788729+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 312 with mq 0x5620e09f8790 max 1000
28022023-05-24T13:46:39.788794+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 313 with mq 0x5620e09f8790 max 1000
28032023-05-24T13:46:39.788864+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 314 with mq 0x5620e09f8790 max 1000
28042023-05-24T13:46:39.788928+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 315 with mq 0x5620e09f8790 max 1000
28052023-05-24T13:46:39.789002+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 316 with mq 0x5620e09f8790 max 1000
28062023-05-24T13:46:39.789075+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 317 with mq 0x5620e09f8790 max 1000
28072023-05-24T13:46:39.789141+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 318 with mq 0x5620e09f8790 max 1000
28082023-05-24T13:46:39.789212+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 319 with mq 0x5620e09f8790 max 1000
28092023-05-24T13:46:39.789294+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 320 with mq 0x5620e09f8790 max 1000
28102023-05-24T13:46:39.789364+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 321 with mq 0x5620e09f8790 max 1000
28112023-05-24T13:46:39.789435+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 322 with mq 0x5620e09f8790 max 1000
28122023-05-24T13:46:39.789512+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 323 with mq 0x5620e09f8790 max 1000
28132023-05-24T13:46:39.789567+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 324 with mq 0x5620e09f8790 max 1000
28142023-05-24T13:46:39.789617+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 325 with mq 0x5620e09f8790 max 1000
28152023-05-24T13:46:39.789667+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 326 with mq 0x5620e09f8790 max 1000
28162023-05-24T13:46:39.789714+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 327 with mq 0x5620e09f8790 max 1000
28172023-05-24T13:46:39.789766+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 328 with mq 0x5620e09f8790 max 1000
28182023-05-24T13:46:39.789815+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 329 with mq 0x5620e09f8790 max 1000
28192023-05-24T13:46:39.789864+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 330 with mq 0x5620e09f8790 max 1000
28202023-05-24T13:46:39.789913+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 331 with mq 0x5620e09f8790 max 1000
28212023-05-24T13:46:39.789967+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 332 with mq 0x5620e09f8790 max 1000
28222023-05-24T13:46:39.790023+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 333 with mq 0x5620e09f8790 max 1000
28232023-05-24T13:46:39.790091+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 334 with mq 0x5620e09f8790 max 1000
28242023-05-24T13:46:39.790145+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 335 with mq 0x5620e09f8790 max 1000
28252023-05-24T13:46:39.790197+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 336 with mq 0x5620e09f8790 max 1000
28262023-05-24T13:46:39.790261+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 337 with mq 0x5620e09f8790 max 1000
28272023-05-24T13:46:39.790283+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 57 with mq 0x560161f50790 max 1000
28282023-05-24T13:46:39.790324+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 338 with mq 0x5620e09f8790 max 1000
28292023-05-24T13:46:39.790380+0200 util-mst-44434 DEBUG We want to read message of size 40
28302023-05-24T13:46:39.790395+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
28312023-05-24T13:46:39.790396+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 339 with mq 0x5620e09f8790 max 1000
28322023-05-24T13:46:39.790406+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
28332023-05-24T13:46:39.790420+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
28342023-05-24T13:46:39.790433+0200 util-mst-44434 DEBUG We want to read message of size 40
28352023-05-24T13:46:39.790474+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 340 with mq 0x5620e09f8790 max 1000
28362023-05-24T13:46:39.790541+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 341 with mq 0x5620e09f8790 max 1000
28372023-05-24T13:46:39.790608+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 342 with mq 0x5620e09f8790 max 1000
28382023-05-24T13:46:39.790669+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 343 with mq 0x5620e09f8790 max 1000
28392023-05-24T13:46:39.790729+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 344 with mq 0x5620e09f8790 max 1000
28402023-05-24T13:46:39.790796+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 345 with mq 0x5620e09f8790 max 1000
28412023-05-24T13:46:39.790900+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 346 with mq 0x5620e09f8790 max 1000
28422023-05-24T13:46:39.790998+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 347 with mq 0x5620e09f8790 max 1000
28432023-05-24T13:46:39.790450+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
28442023-05-24T13:46:39.791071+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 348 with mq 0x5620e09f8790 max 1000
28452023-05-24T13:46:39.791080+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
28462023-05-24T13:46:39.791099+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
28472023-05-24T13:46:39.791113+0200 util-mst-44434 DEBUG We want to read message of size 40
28482023-05-24T13:46:39.791125+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
28492023-05-24T13:46:39.791139+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
28502023-05-24T13:46:39.791146+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 349 with mq 0x5620e09f8790 max 1000
28512023-05-24T13:46:39.791152+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
28522023-05-24T13:46:39.791165+0200 util-mst-44434 DEBUG We want to read message of size 40
28532023-05-24T13:46:39.791179+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
28542023-05-24T13:46:39.791191+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
28552023-05-24T13:46:39.791204+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
28562023-05-24T13:46:39.791212+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 350 with mq 0x5620e09f8790 max 1000
28572023-05-24T13:46:39.791218+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
28582023-05-24T13:46:39.791240+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 58 with mq 0x560161f50790 max 1000
28592023-05-24T13:46:39.791264+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
28602023-05-24T13:46:39.791279+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
28612023-05-24T13:46:39.791284+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 351 with mq 0x5620e09f8790 max 1000
28622023-05-24T13:46:39.791360+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
28632023-05-24T13:46:39.791367+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 352 with mq 0x5620e09f8790 max 1000
28642023-05-24T13:46:39.791377+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
28652023-05-24T13:46:39.791393+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 59 with mq 0x560161f50790 max 1000
28662023-05-24T13:46:39.791438+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 353 with mq 0x5620e09f8790 max 1000
28672023-05-24T13:46:39.791539+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
28682023-05-24T13:46:39.791587+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
28692023-05-24T13:46:39.791607+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 60 with mq 0x560161f50790 max 1000
28702023-05-24T13:46:39.791618+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 354 with mq 0x5620e09f8790 max 1000
28712023-05-24T13:46:39.791631+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
28722023-05-24T13:46:39.791646+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
28732023-05-24T13:46:39.791672+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
28742023-05-24T13:46:39.791687+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
28752023-05-24T13:46:39.791711+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 61 with mq 0x560161f50790 max 1000
28762023-05-24T13:46:39.791742+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 355 with mq 0x5620e09f8790 max 1000
28772023-05-24T13:46:39.791785+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
28782023-05-24T13:46:39.791849+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 356 with mq 0x5620e09f8790 max 1000
28792023-05-24T13:46:39.791859+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
28802023-05-24T13:46:39.791879+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 62 with mq 0x560161f50790 max 1000
28812023-05-24T13:46:39.791901+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
28822023-05-24T13:46:39.791916+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
28832023-05-24T13:46:39.791922+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 357 with mq 0x5620e09f8790 max 1000
28842023-05-24T13:46:39.791945+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
28852023-05-24T13:46:39.791960+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
28862023-05-24T13:46:39.791977+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 63 with mq 0x560161f50790 max 1000
28872023-05-24T13:46:39.792002+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 358 with mq 0x5620e09f8790 max 1000
28882023-05-24T13:46:39.792062+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
28892023-05-24T13:46:39.792071+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 359 with mq 0x5620e09f8790 max 1000
28902023-05-24T13:46:39.792101+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
28912023-05-24T13:46:39.792121+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 64 with mq 0x560161f50790 max 1000
28922023-05-24T13:46:39.792142+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
28932023-05-24T13:46:39.792147+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 360 with mq 0x5620e09f8790 max 1000
28942023-05-24T13:46:39.792157+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
28952023-05-24T13:46:39.792184+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
28962023-05-24T13:46:39.792198+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
28972023-05-24T13:46:39.792215+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 65 with mq 0x560161f50790 max 1000
28982023-05-24T13:46:39.792219+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 361 with mq 0x5620e09f8790 max 1000
28992023-05-24T13:46:39.792281+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 362 with mq 0x5620e09f8790 max 1000
29002023-05-24T13:46:39.792290+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
29012023-05-24T13:46:39.792330+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
29022023-05-24T13:46:39.792348+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 363 with mq 0x5620e09f8790 max 1000
29032023-05-24T13:46:39.792349+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 66 with mq 0x560161f50790 max 1000
29042023-05-24T13:46:39.792375+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 67 with mq 0x560161f50790 max 1000
29052023-05-24T13:46:39.792423+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 364 with mq 0x5620e09f8790 max 1000
29062023-05-24T13:46:39.792455+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 68 with mq 0x560161f50790 max 1000
29072023-05-24T13:46:39.792494+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 365 with mq 0x5620e09f8790 max 1000
29082023-05-24T13:46:39.792528+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 69 with mq 0x560161f50790 max 1000
29092023-05-24T13:46:39.792567+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 366 with mq 0x5620e09f8790 max 1000
29102023-05-24T13:46:39.792606+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 70 with mq 0x560161f50790 max 1000
29112023-05-24T13:46:39.792632+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 367 with mq 0x5620e09f8790 max 1000
29122023-05-24T13:46:39.792684+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 71 with mq 0x560161f50790 max 1000
29132023-05-24T13:46:39.792720+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 368 with mq 0x5620e09f8790 max 1000
29142023-05-24T13:46:39.792763+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 72 with mq 0x560161f50790 max 1000
29152023-05-24T13:46:39.792783+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 369 with mq 0x5620e09f8790 max 1000
29162023-05-24T13:46:39.792838+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 73 with mq 0x560161f50790 max 1000
29172023-05-24T13:46:39.792845+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 370 with mq 0x5620e09f8790 max 1000
29182023-05-24T13:46:39.792904+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 371 with mq 0x5620e09f8790 max 1000
29192023-05-24T13:46:39.792916+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 74 with mq 0x560161f50790 max 1000
29202023-05-24T13:46:39.792968+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 372 with mq 0x5620e09f8790 max 1000
29212023-05-24T13:46:39.792990+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 75 with mq 0x560161f50790 max 1000
29222023-05-24T13:46:39.793029+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 373 with mq 0x5620e09f8790 max 1000
29232023-05-24T13:46:39.793063+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 76 with mq 0x560161f50790 max 1000
29242023-05-24T13:46:39.793090+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 374 with mq 0x5620e09f8790 max 1000
29252023-05-24T13:46:39.793136+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 77 with mq 0x560161f50790 max 1000
29262023-05-24T13:46:39.793150+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 375 with mq 0x5620e09f8790 max 1000
29272023-05-24T13:46:39.793215+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 376 with mq 0x5620e09f8790 max 1000
29282023-05-24T13:46:39.793214+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 78 with mq 0x560161f50790 max 1000
29292023-05-24T13:46:39.793275+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 377 with mq 0x5620e09f8790 max 1000
29302023-05-24T13:46:39.793284+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 79 with mq 0x560161f50790 max 1000
29312023-05-24T13:46:39.793336+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 378 with mq 0x5620e09f8790 max 1000
29322023-05-24T13:46:39.793400+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 379 with mq 0x5620e09f8790 max 1000
29332023-05-24T13:46:39.793465+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 380 with mq 0x5620e09f8790 max 1000
29342023-05-24T13:46:39.793526+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 381 with mq 0x5620e09f8790 max 1000
29352023-05-24T13:46:39.793602+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 382 with mq 0x5620e09f8790 max 1000
29362023-05-24T13:46:39.793667+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 383 with mq 0x5620e09f8790 max 1000
29372023-05-24T13:46:39.793728+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 384 with mq 0x5620e09f8790 max 1000
29382023-05-24T13:46:39.793793+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 385 with mq 0x5620e09f8790 max 1000
29392023-05-24T13:46:39.793865+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 386 with mq 0x5620e09f8790 max 1000
29402023-05-24T13:46:39.793945+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 387 with mq 0x5620e09f8790 max 1000
29412023-05-24T13:46:39.794021+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 388 with mq 0x5620e09f8790 max 1000
29422023-05-24T13:46:39.794084+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 389 with mq 0x5620e09f8790 max 1000
29432023-05-24T13:46:39.794152+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 390 with mq 0x5620e09f8790 max 1000
29442023-05-24T13:46:39.794230+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 391 with mq 0x5620e09f8790 max 1000
29452023-05-24T13:46:39.794298+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 392 with mq 0x5620e09f8790 max 1000
29462023-05-24T13:46:39.794365+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 393 with mq 0x5620e09f8790 max 1000
29472023-05-24T13:46:39.794439+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 394 with mq 0x5620e09f8790 max 1000
29482023-05-24T13:46:39.794539+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 395 with mq 0x5620e09f8790 max 1000
29492023-05-24T13:46:39.794608+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 396 with mq 0x5620e09f8790 max 1000
29502023-05-24T13:46:39.794676+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 397 with mq 0x5620e09f8790 max 1000
29512023-05-24T13:46:39.794739+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 398 with mq 0x5620e09f8790 max 1000
29522023-05-24T13:46:39.794807+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 399 with mq 0x5620e09f8790 max 1000
29532023-05-24T13:46:39.794888+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 400 with mq 0x5620e09f8790 max 1000
29542023-05-24T13:46:39.794956+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 401 with mq 0x5620e09f8790 max 1000
29552023-05-24T13:46:39.795024+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 402 with mq 0x5620e09f8790 max 1000
29562023-05-24T13:46:39.795096+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 403 with mq 0x5620e09f8790 max 1000
29572023-05-24T13:46:39.795171+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 404 with mq 0x5620e09f8790 max 1000
29582023-05-24T13:46:39.795242+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 405 with mq 0x5620e09f8790 max 1000
29592023-05-24T13:46:39.795309+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 406 with mq 0x5620e09f8790 max 1000
29602023-05-24T13:46:39.795382+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 407 with mq 0x5620e09f8790 max 1000
29612023-05-24T13:46:39.795453+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 408 with mq 0x5620e09f8790 max 1000
29622023-05-24T13:46:39.795542+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 409 with mq 0x5620e09f8790 max 1000
29632023-05-24T13:46:39.795610+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 410 with mq 0x5620e09f8790 max 1000
29642023-05-24T13:46:39.795685+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 411 with mq 0x5620e09f8790 max 1000
29652023-05-24T13:46:39.795757+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 412 with mq 0x5620e09f8790 max 1000
29662023-05-24T13:46:39.795826+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 413 with mq 0x5620e09f8790 max 1000
29672023-05-24T13:46:39.795895+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 414 with mq 0x5620e09f8790 max 1000
29682023-05-24T13:46:39.795967+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 415 with mq 0x5620e09f8790 max 1000
29692023-05-24T13:46:39.796038+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 416 with mq 0x5620e09f8790 max 1000
29702023-05-24T13:46:39.796107+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 417 with mq 0x5620e09f8790 max 1000
29712023-05-24T13:46:39.796187+0200 util-mst-44435 DEBUG We want to read message of size 65036
29722023-05-24T13:46:39.796203+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
29732023-05-24T13:46:39.796216+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
29742023-05-24T13:46:39.796231+0200 simple-send-44435 DEBUG check_recv
29752023-05-24T13:46:39.796244+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
29762023-05-24T13:46:39.796257+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
29772023-05-24T13:46:39.796274+0200 simple-send-44435 DEBUG time traveled: 32275
29782023-05-24T13:46:39.796286+0200 simple-send-44435 INFO mean time traveled: 10758 µs 3 messages received with message number 3
29792023-05-24T13:46:39.796298+0200 simple-send-44435 DEBUG time traveled end
29802023-05-24T13:46:39.796312+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
29812023-05-24T13:46:39.796325+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
29822023-05-24T13:46:39.796345+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
29832023-05-24T13:46:39.796376+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 418 with mq 0x5620e09f8790 max 1000
29842023-05-24T13:46:39.796435+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
29852023-05-24T13:46:39.796459+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
29862023-05-24T13:46:39.796481+0200 util-mst-44435 DEBUG We want to read message of size 65036
29872023-05-24T13:46:39.796494+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
29882023-05-24T13:46:39.796503+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
29892023-05-24T13:46:39.796512+0200 simple-send-44435 DEBUG check_recv
29902023-05-24T13:46:39.796525+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
29912023-05-24T13:46:39.796537+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
29922023-05-24T13:46:39.796551+0200 simple-send-44435 DEBUG time traveled: 26762
29932023-05-24T13:46:39.796563+0200 simple-send-44435 INFO mean time traveled: 6690 µs 4 messages received with message number 4
29942023-05-24T13:46:39.796574+0200 simple-send-44435 DEBUG time traveled end
29952023-05-24T13:46:39.796587+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
29962023-05-24T13:46:39.796600+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
29972023-05-24T13:46:39.796619+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 419 with mq 0x5620e09f8790 max 1000
29982023-05-24T13:46:39.796689+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
29992023-05-24T13:46:39.796713+0200 util-mst-44435 DEBUG We want to read message of size 65036
30002023-05-24T13:46:39.796724+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
30012023-05-24T13:46:39.796737+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
30022023-05-24T13:46:39.796747+0200 simple-send-44435 DEBUG check_recv
30032023-05-24T13:46:39.796761+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
30042023-05-24T13:46:39.796773+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
30052023-05-24T13:46:39.796783+0200 simple-send-44435 DEBUG time traveled: 26880
30062023-05-24T13:46:39.796791+0200 simple-send-44435 INFO mean time traveled: 5376 µs 5 messages received with message number 5
30072023-05-24T13:46:39.796799+0200 simple-send-44435 DEBUG time traveled end
30082023-05-24T13:46:39.796811+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
30092023-05-24T13:46:39.796823+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
30102023-05-24T13:46:39.796839+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 420 with mq 0x5620e09f8790 max 1000
30112023-05-24T13:46:39.796846+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 80 with mq 0x560161f50790 max 1000
30122023-05-24T13:46:39.796890+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
30132023-05-24T13:46:39.796910+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
30142023-05-24T13:46:39.796931+0200 util-mst-44435 DEBUG We want to read message of size 65036
30152023-05-24T13:46:39.796939+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 81 with mq 0x560161f50790 max 1000
30162023-05-24T13:46:39.796943+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
30172023-05-24T13:46:39.796959+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
30182023-05-24T13:46:39.797003+0200 simple-send-44435 DEBUG check_recv
30192023-05-24T13:46:39.797016+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 82 with mq 0x560161f50790 max 1000
30202023-05-24T13:46:39.797090+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 83 with mq 0x560161f50790 max 1000
30212023-05-24T13:46:39.797112+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
30222023-05-24T13:46:39.797131+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
30232023-05-24T13:46:39.797145+0200 simple-send-44435 DEBUG time traveled: 26677
30242023-05-24T13:46:39.797157+0200 simple-send-44435 INFO mean time traveled: 4446 µs 6 messages received with message number 6
30252023-05-24T13:46:39.797162+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 84 with mq 0x560161f50790 max 1000
30262023-05-24T13:46:39.797167+0200 simple-send-44435 DEBUG time traveled end
30272023-05-24T13:46:39.797180+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
30282023-05-24T13:46:39.797193+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
30292023-05-24T13:46:39.797218+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 421 with mq 0x5620e09f8790 max 1000
30302023-05-24T13:46:39.797255+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 85 with mq 0x560161f50790 max 1000
30312023-05-24T13:46:39.797297+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
30322023-05-24T13:46:39.797316+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 422 with mq 0x5620e09f8790 max 1000
30332023-05-24T13:46:39.797328+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 86 with mq 0x560161f50790 max 1000
30342023-05-24T13:46:39.797382+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
30352023-05-24T13:46:39.797411+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 87 with mq 0x560161f50790 max 1000
30362023-05-24T13:46:39.797449+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
30372023-05-24T13:46:39.797473+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 423 with mq 0x5620e09f8790 max 1000
30382023-05-24T13:46:39.797481+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 88 with mq 0x560161f50790 max 1000
30392023-05-24T13:46:39.797543+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
30402023-05-24T13:46:39.797563+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 424 with mq 0x5620e09f8790 max 1000
30412023-05-24T13:46:39.797624+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
30422023-05-24T13:46:39.797678+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
30432023-05-24T13:46:39.797699+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 425 with mq 0x5620e09f8790 max 1000
30442023-05-24T13:46:39.797724+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 89 with mq 0x560161f50790 max 1000
30452023-05-24T13:46:39.797766+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 426 with mq 0x5620e09f8790 max 1000
30462023-05-24T13:46:39.797804+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 90 with mq 0x560161f50790 max 1000
30472023-05-24T13:46:39.797832+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 427 with mq 0x5620e09f8790 max 1000
30482023-05-24T13:46:39.797901+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 428 with mq 0x5620e09f8790 max 1000
30492023-05-24T13:46:39.797929+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 91 with mq 0x560161f50790 max 1000
30502023-05-24T13:46:39.797969+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 429 with mq 0x5620e09f8790 max 1000
30512023-05-24T13:46:39.797999+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 92 with mq 0x560161f50790 max 1000
30522023-05-24T13:46:39.798040+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 430 with mq 0x5620e09f8790 max 1000
30532023-05-24T13:46:39.798066+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 93 with mq 0x560161f50790 max 1000
30542023-05-24T13:46:39.798145+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 431 with mq 0x5620e09f8790 max 1000
30552023-05-24T13:46:39.798218+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 432 with mq 0x5620e09f8790 max 1000
30562023-05-24T13:46:39.798286+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 433 with mq 0x5620e09f8790 max 1000
30572023-05-24T13:46:39.798352+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 434 with mq 0x5620e09f8790 max 1000
30582023-05-24T13:46:39.798422+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 435 with mq 0x5620e09f8790 max 1000
30592023-05-24T13:46:39.798485+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 436 with mq 0x5620e09f8790 max 1000
30602023-05-24T13:46:39.798548+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 437 with mq 0x5620e09f8790 max 1000
30612023-05-24T13:46:39.798614+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 438 with mq 0x5620e09f8790 max 1000
30622023-05-24T13:46:39.798690+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 439 with mq 0x5620e09f8790 max 1000
30632023-05-24T13:46:39.798770+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 440 with mq 0x5620e09f8790 max 1000
30642023-05-24T13:46:39.798824+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 441 with mq 0x5620e09f8790 max 1000
30652023-05-24T13:46:39.798872+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 442 with mq 0x5620e09f8790 max 1000
30662023-05-24T13:46:39.798940+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 443 with mq 0x5620e09f8790 max 1000
30672023-05-24T13:46:39.799018+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 444 with mq 0x5620e09f8790 max 1000
30682023-05-24T13:46:39.799335+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 445 with mq 0x5620e09f8790 max 1000
30692023-05-24T13:46:39.799406+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 446 with mq 0x5620e09f8790 max 1000
30702023-05-24T13:46:39.799471+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 447 with mq 0x5620e09f8790 max 1000
30712023-05-24T13:46:39.799541+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 448 with mq 0x5620e09f8790 max 1000
30722023-05-24T13:46:39.799607+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 449 with mq 0x5620e09f8790 max 1000
30732023-05-24T13:46:39.799667+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 450 with mq 0x5620e09f8790 max 1000
30742023-05-24T13:46:39.799742+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 451 with mq 0x5620e09f8790 max 1000
30752023-05-24T13:46:39.799834+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 452 with mq 0x5620e09f8790 max 1000
30762023-05-24T13:46:39.799918+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 453 with mq 0x5620e09f8790 max 1000
30772023-05-24T13:46:39.799986+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 454 with mq 0x5620e09f8790 max 1000
30782023-05-24T13:46:39.800052+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 455 with mq 0x5620e09f8790 max 1000
30792023-05-24T13:46:39.800115+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 456 with mq 0x5620e09f8790 max 1000
30802023-05-24T13:46:39.800180+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 457 with mq 0x5620e09f8790 max 1000
30812023-05-24T13:46:39.800247+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 458 with mq 0x5620e09f8790 max 1000
30822023-05-24T13:46:39.798146+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 94 with mq 0x560161f50790 max 1000
30832023-05-24T13:46:39.800388+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 95 with mq 0x560161f50790 max 1000
30842023-05-24T13:46:39.800392+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 459 with mq 0x5620e09f8790 max 1000
30852023-05-24T13:46:39.800460+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 460 with mq 0x5620e09f8790 max 1000
30862023-05-24T13:46:39.800487+0200 util-mst-44434 DEBUG We want to read message of size 65036
30872023-05-24T13:46:39.800504+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
30882023-05-24T13:46:39.800518+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
30892023-05-24T13:46:39.800527+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 461 with mq 0x5620e09f8790 max 1000
30902023-05-24T13:46:39.800531+0200 simple-send-44434 DEBUG check_recv
30912023-05-24T13:46:39.800547+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
30922023-05-24T13:46:39.800563+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
30932023-05-24T13:46:39.800588+0200 simple-send-44434 DEBUG time traveled: 38701
30942023-05-24T13:46:39.800599+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 462 with mq 0x5620e09f8790 max 1000
30952023-05-24T13:46:39.800602+0200 simple-send-44434 INFO mean time traveled: 12900 µs 3 messages received with message number 3
30962023-05-24T13:46:39.800614+0200 simple-send-44434 DEBUG time traveled end
30972023-05-24T13:46:39.800628+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
30982023-05-24T13:46:39.800643+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
30992023-05-24T13:46:39.800657+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
31002023-05-24T13:46:39.800673+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 463 with mq 0x5620e09f8790 max 1000
31012023-05-24T13:46:39.800688+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 96 with mq 0x560161f50790 max 1000
31022023-05-24T13:46:39.800751+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 464 with mq 0x5620e09f8790 max 1000
31032023-05-24T13:46:39.800768+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
31042023-05-24T13:46:39.800800+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
31052023-05-24T13:46:39.800815+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 465 with mq 0x5620e09f8790 max 1000
31062023-05-24T13:46:39.800818+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 97 with mq 0x560161f50790 max 1000
31072023-05-24T13:46:39.800887+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 466 with mq 0x5620e09f8790 max 1000
31082023-05-24T13:46:39.800953+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 467 with mq 0x5620e09f8790 max 1000
31092023-05-24T13:46:39.801059+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 468 with mq 0x5620e09f8790 max 1000
31102023-05-24T13:46:39.801222+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 469 with mq 0x5620e09f8790 max 1000
31112023-05-24T13:46:39.801301+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 470 with mq 0x5620e09f8790 max 1000
31122023-05-24T13:46:39.801319+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 98 with mq 0x560161f50790 max 1000
31132023-05-24T13:46:39.801375+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 471 with mq 0x5620e09f8790 max 1000
31142023-05-24T13:46:39.801401+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 99 with mq 0x560161f50790 max 1000
31152023-05-24T13:46:39.801476+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 100 with mq 0x560161f50790 max 1000
31162023-05-24T13:46:39.801567+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 101 with mq 0x560161f50790 max 1000
31172023-05-24T13:46:39.801457+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 472 with mq 0x5620e09f8790 max 1000
31182023-05-24T13:46:39.801647+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 102 with mq 0x560161f50790 max 1000
31192023-05-24T13:46:39.801651+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 473 with mq 0x5620e09f8790 max 1000
31202023-05-24T13:46:39.801722+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 103 with mq 0x560161f50790 max 1000
31212023-05-24T13:46:39.801727+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 474 with mq 0x5620e09f8790 max 1000
31222023-05-24T13:46:39.801794+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 104 with mq 0x560161f50790 max 1000
31232023-05-24T13:46:39.801796+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 475 with mq 0x5620e09f8790 max 1000
31242023-05-24T13:46:39.801867+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 105 with mq 0x560161f50790 max 1000
31252023-05-24T13:46:39.801880+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 476 with mq 0x5620e09f8790 max 1000
31262023-05-24T13:46:39.801941+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 106 with mq 0x560161f50790 max 1000
31272023-05-24T13:46:39.801949+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 477 with mq 0x5620e09f8790 max 1000
31282023-05-24T13:46:39.802014+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 107 with mq 0x560161f50790 max 1000
31292023-05-24T13:46:39.802019+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 478 with mq 0x5620e09f8790 max 1000
31302023-05-24T13:46:39.802088+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 479 with mq 0x5620e09f8790 max 1000
31312023-05-24T13:46:39.802088+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 108 with mq 0x560161f50790 max 1000
31322023-05-24T13:46:39.802152+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 480 with mq 0x5620e09f8790 max 1000
31332023-05-24T13:46:39.802211+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 109 with mq 0x560161f50790 max 1000
31342023-05-24T13:46:39.802215+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 481 with mq 0x5620e09f8790 max 1000
31352023-05-24T13:46:39.802283+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 482 with mq 0x5620e09f8790 max 1000
31362023-05-24T13:46:39.802345+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 483 with mq 0x5620e09f8790 max 1000
31372023-05-24T13:46:39.802386+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 110 with mq 0x560161f50790 max 1000
31382023-05-24T13:46:39.802409+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 484 with mq 0x5620e09f8790 max 1000
31392023-05-24T13:46:39.802471+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 111 with mq 0x560161f50790 max 1000
31402023-05-24T13:46:39.802484+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 485 with mq 0x5620e09f8790 max 1000
31412023-05-24T13:46:39.802545+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 112 with mq 0x560161f50790 max 1000
31422023-05-24T13:46:39.802546+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 486 with mq 0x5620e09f8790 max 1000
31432023-05-24T13:46:39.802610+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 487 with mq 0x5620e09f8790 max 1000
31442023-05-24T13:46:39.802616+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 113 with mq 0x560161f50790 max 1000
31452023-05-24T13:46:39.802672+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 488 with mq 0x5620e09f8790 max 1000
31462023-05-24T13:46:39.802693+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 114 with mq 0x560161f50790 max 1000
31472023-05-24T13:46:39.802733+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 489 with mq 0x5620e09f8790 max 1000
31482023-05-24T13:46:39.802762+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 115 with mq 0x560161f50790 max 1000
31492023-05-24T13:46:39.802799+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 490 with mq 0x5620e09f8790 max 1000
31502023-05-24T13:46:39.802834+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 116 with mq 0x560161f50790 max 1000
31512023-05-24T13:46:39.802861+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 491 with mq 0x5620e09f8790 max 1000
31522023-05-24T13:46:39.802907+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 117 with mq 0x560161f50790 max 1000
31532023-05-24T13:46:39.802931+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 492 with mq 0x5620e09f8790 max 1000
31542023-05-24T13:46:39.802985+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 118 with mq 0x560161f50790 max 1000
31552023-05-24T13:46:39.802994+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 493 with mq 0x5620e09f8790 max 1000
31562023-05-24T13:46:39.803058+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 119 with mq 0x560161f50790 max 1000
31572023-05-24T13:46:39.803061+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 494 with mq 0x5620e09f8790 max 1000
31582023-05-24T13:46:39.803120+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 495 with mq 0x5620e09f8790 max 1000
31592023-05-24T13:46:39.803183+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 496 with mq 0x5620e09f8790 max 1000
31602023-05-24T13:46:39.803192+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 120 with mq 0x560161f50790 max 1000
31612023-05-24T13:46:39.803246+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 497 with mq 0x5620e09f8790 max 1000
31622023-05-24T13:46:39.803268+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 121 with mq 0x560161f50790 max 1000
31632023-05-24T13:46:39.803333+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 498 with mq 0x5620e09f8790 max 1000
31642023-05-24T13:46:39.803357+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 122 with mq 0x560161f50790 max 1000
31652023-05-24T13:46:39.803395+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 499 with mq 0x5620e09f8790 max 1000
31662023-05-24T13:46:39.803429+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 123 with mq 0x560161f50790 max 1000
31672023-05-24T13:46:39.803457+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 500 with mq 0x5620e09f8790 max 1000
31682023-05-24T13:46:39.803517+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 124 with mq 0x560161f50790 max 1000
31692023-05-24T13:46:39.803535+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 501 with mq 0x5620e09f8790 max 1000
31702023-05-24T13:46:39.803592+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 125 with mq 0x560161f50790 max 1000
31712023-05-24T13:46:39.803600+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 502 with mq 0x5620e09f8790 max 1000
31722023-05-24T13:46:39.803663+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 503 with mq 0x5620e09f8790 max 1000
31732023-05-24T13:46:39.803673+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 126 with mq 0x560161f50790 max 1000
31742023-05-24T13:46:39.803731+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 504 with mq 0x5620e09f8790 max 1000
31752023-05-24T13:46:39.803764+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 127 with mq 0x560161f50790 max 1000
31762023-05-24T13:46:39.803798+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 505 with mq 0x5620e09f8790 max 1000
31772023-05-24T13:46:39.803860+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 128 with mq 0x560161f50790 max 1000
31782023-05-24T13:46:39.803887+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 506 with mq 0x5620e09f8790 max 1000
31792023-05-24T13:46:39.803958+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 507 with mq 0x5620e09f8790 max 1000
31802023-05-24T13:46:39.803953+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 129 with mq 0x560161f50790 max 1000
31812023-05-24T13:46:39.804038+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 508 with mq 0x5620e09f8790 max 1000
31822023-05-24T13:46:39.804077+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 130 with mq 0x560161f50790 max 1000
31832023-05-24T13:46:39.804104+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 509 with mq 0x5620e09f8790 max 1000
31842023-05-24T13:46:39.804202+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 131 with mq 0x560161f50790 max 1000
31852023-05-24T13:46:39.804218+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 510 with mq 0x5620e09f8790 max 1000
31862023-05-24T13:46:39.804283+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 132 with mq 0x560161f50790 max 1000
31872023-05-24T13:46:39.804291+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 511 with mq 0x5620e09f8790 max 1000
31882023-05-24T13:46:39.804354+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 512 with mq 0x5620e09f8790 max 1000
31892023-05-24T13:46:39.804365+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 133 with mq 0x560161f50790 max 1000
31902023-05-24T13:46:39.804419+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 513 with mq 0x5620e09f8790 max 1000
31912023-05-24T13:46:39.804448+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 134 with mq 0x560161f50790 max 1000
31922023-05-24T13:46:39.804485+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 514 with mq 0x5620e09f8790 max 1000
31932023-05-24T13:46:39.804525+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 135 with mq 0x560161f50790 max 1000
31942023-05-24T13:46:39.804548+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 515 with mq 0x5620e09f8790 max 1000
31952023-05-24T13:46:39.804601+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 136 with mq 0x560161f50790 max 1000
31962023-05-24T13:46:39.804610+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 516 with mq 0x5620e09f8790 max 1000
31972023-05-24T13:46:39.804674+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 517 with mq 0x5620e09f8790 max 1000
31982023-05-24T13:46:39.804677+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 137 with mq 0x560161f50790 max 1000
31992023-05-24T13:46:39.804741+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 518 with mq 0x5620e09f8790 max 1000
32002023-05-24T13:46:39.804758+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 138 with mq 0x560161f50790 max 1000
32012023-05-24T13:46:39.804806+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 519 with mq 0x5620e09f8790 max 1000
32022023-05-24T13:46:39.804831+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 139 with mq 0x560161f50790 max 1000
32032023-05-24T13:46:39.804869+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 520 with mq 0x5620e09f8790 max 1000
32042023-05-24T13:46:39.804903+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 140 with mq 0x560161f50790 max 1000
32052023-05-24T13:46:39.804933+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 521 with mq 0x5620e09f8790 max 1000
32062023-05-24T13:46:39.804991+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 141 with mq 0x560161f50790 max 1000
32072023-05-24T13:46:39.805062+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 522 with mq 0x5620e09f8790 max 1000
32082023-05-24T13:46:39.805137+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 142 with mq 0x560161f50790 max 1000
32092023-05-24T13:46:39.805147+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 523 with mq 0x5620e09f8790 max 1000
32102023-05-24T13:46:39.805250+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 524 with mq 0x5620e09f8790 max 1000
32112023-05-24T13:46:39.805251+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 143 with mq 0x560161f50790 max 1000
32122023-05-24T13:46:39.805349+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 525 with mq 0x5620e09f8790 max 1000
32132023-05-24T13:46:39.805367+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 144 with mq 0x560161f50790 max 1000
32142023-05-24T13:46:39.805462+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 526 with mq 0x5620e09f8790 max 1000
32152023-05-24T13:46:39.805561+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 527 with mq 0x5620e09f8790 max 1000
32162023-05-24T13:46:39.805649+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 528 with mq 0x5620e09f8790 max 1000
32172023-05-24T13:46:39.805695+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 145 with mq 0x560161f50790 max 1000
32182023-05-24T13:46:39.805760+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 529 with mq 0x5620e09f8790 max 1000
32192023-05-24T13:46:39.805858+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 530 with mq 0x5620e09f8790 max 1000
32202023-05-24T13:46:39.805856+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 146 with mq 0x560161f50790 max 1000
32212023-05-24T13:46:39.805991+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 531 with mq 0x5620e09f8790 max 1000
32222023-05-24T13:46:39.806025+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 147 with mq 0x560161f50790 max 1000
32232023-05-24T13:46:39.806099+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 532 with mq 0x5620e09f8790 max 1000
32242023-05-24T13:46:39.806199+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 533 with mq 0x5620e09f8790 max 1000
32252023-05-24T13:46:39.806153+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 148 with mq 0x560161f50790 max 1000
32262023-05-24T13:46:39.806279+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 534 with mq 0x5620e09f8790 max 1000
32272023-05-24T13:46:39.806334+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 149 with mq 0x560161f50790 max 1000
32282023-05-24T13:46:39.806342+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 535 with mq 0x5620e09f8790 max 1000
32292023-05-24T13:46:39.806403+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 536 with mq 0x5620e09f8790 max 1000
32302023-05-24T13:46:39.806410+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 150 with mq 0x560161f50790 max 1000
32312023-05-24T13:46:39.806464+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 537 with mq 0x5620e09f8790 max 1000
32322023-05-24T13:46:39.806484+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 151 with mq 0x560161f50790 max 1000
32332023-05-24T13:46:39.806529+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 538 with mq 0x5620e09f8790 max 1000
32342023-05-24T13:46:39.806557+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 152 with mq 0x560161f50790 max 1000
32352023-05-24T13:46:39.806588+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 539 with mq 0x5620e09f8790 max 1000
32362023-05-24T13:46:39.806630+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 153 with mq 0x560161f50790 max 1000
32372023-05-24T13:46:39.806648+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 540 with mq 0x5620e09f8790 max 1000
32382023-05-24T13:46:39.806705+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 154 with mq 0x560161f50790 max 1000
32392023-05-24T13:46:39.806720+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 541 with mq 0x5620e09f8790 max 1000
32402023-05-24T13:46:39.806793+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 155 with mq 0x560161f50790 max 1000
32412023-05-24T13:46:39.806803+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 542 with mq 0x5620e09f8790 max 1000
32422023-05-24T13:46:39.806865+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 156 with mq 0x560161f50790 max 1000
32432023-05-24T13:46:39.806866+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 543 with mq 0x5620e09f8790 max 1000
32442023-05-24T13:46:39.806930+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 544 with mq 0x5620e09f8790 max 1000
32452023-05-24T13:46:39.806936+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 157 with mq 0x560161f50790 max 1000
32462023-05-24T13:46:39.806991+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 545 with mq 0x5620e09f8790 max 1000
32472023-05-24T13:46:39.807011+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 158 with mq 0x560161f50790 max 1000
32482023-05-24T13:46:39.807056+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 546 with mq 0x5620e09f8790 max 1000
32492023-05-24T13:46:39.807080+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 159 with mq 0x560161f50790 max 1000
32502023-05-24T13:46:39.807117+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 547 with mq 0x5620e09f8790 max 1000
32512023-05-24T13:46:39.807156+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 160 with mq 0x560161f50790 max 1000
32522023-05-24T13:46:39.807176+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 548 with mq 0x5620e09f8790 max 1000
32532023-05-24T13:46:39.807228+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 161 with mq 0x560161f50790 max 1000
32542023-05-24T13:46:39.807238+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 549 with mq 0x5620e09f8790 max 1000
32552023-05-24T13:46:39.807302+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 550 with mq 0x5620e09f8790 max 1000
32562023-05-24T13:46:39.807305+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 162 with mq 0x560161f50790 max 1000
32572023-05-24T13:46:39.807363+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 551 with mq 0x5620e09f8790 max 1000
32582023-05-24T13:46:39.807376+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 163 with mq 0x560161f50790 max 1000
32592023-05-24T13:46:39.807423+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 552 with mq 0x5620e09f8790 max 1000
32602023-05-24T13:46:39.807449+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 164 with mq 0x560161f50790 max 1000
32612023-05-24T13:46:39.807521+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 553 with mq 0x5620e09f8790 max 1000
32622023-05-24T13:46:39.807552+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 165 with mq 0x560161f50790 max 1000
32632023-05-24T13:46:39.807597+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 554 with mq 0x5620e09f8790 max 1000
32642023-05-24T13:46:39.807641+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 166 with mq 0x560161f50790 max 1000
32652023-05-24T13:46:39.807683+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 555 with mq 0x5620e09f8790 max 1000
32662023-05-24T13:46:39.807749+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 556 with mq 0x5620e09f8790 max 1000
32672023-05-24T13:46:39.807857+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 167 with mq 0x560161f50790 max 1000
32682023-05-24T13:46:39.807870+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 557 with mq 0x5620e09f8790 max 1000
32692023-05-24T13:46:39.807931+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 168 with mq 0x560161f50790 max 1000
32702023-05-24T13:46:39.807940+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 558 with mq 0x5620e09f8790 max 1000
32712023-05-24T13:46:39.808005+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 169 with mq 0x560161f50790 max 1000
32722023-05-24T13:46:39.808007+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 559 with mq 0x5620e09f8790 max 1000
32732023-05-24T13:46:39.808072+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 560 with mq 0x5620e09f8790 max 1000
32742023-05-24T13:46:39.808080+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 170 with mq 0x560161f50790 max 1000
32752023-05-24T13:46:39.808144+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 561 with mq 0x5620e09f8790 max 1000
32762023-05-24T13:46:39.808154+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 171 with mq 0x560161f50790 max 1000
32772023-05-24T13:46:39.808213+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 562 with mq 0x5620e09f8790 max 1000
32782023-05-24T13:46:39.808225+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 172 with mq 0x560161f50790 max 1000
32792023-05-24T13:46:39.808274+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 563 with mq 0x5620e09f8790 max 1000
32802023-05-24T13:46:39.808332+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 564 with mq 0x5620e09f8790 max 1000
32812023-05-24T13:46:39.808391+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 565 with mq 0x5620e09f8790 max 1000
32822023-05-24T13:46:39.808453+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 566 with mq 0x5620e09f8790 max 1000
32832023-05-24T13:46:39.808534+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 567 with mq 0x5620e09f8790 max 1000
32842023-05-24T13:46:39.808600+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 568 with mq 0x5620e09f8790 max 1000
32852023-05-24T13:46:39.808620+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 173 with mq 0x560161f50790 max 1000
32862023-05-24T13:46:39.808667+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 569 with mq 0x5620e09f8790 max 1000
32872023-05-24T13:46:39.808704+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 174 with mq 0x560161f50790 max 1000
32882023-05-24T13:46:39.808787+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 570 with mq 0x5620e09f8790 max 1000
32892023-05-24T13:46:39.808818+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 175 with mq 0x560161f50790 max 1000
32902023-05-24T13:46:39.808859+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 571 with mq 0x5620e09f8790 max 1000
32912023-05-24T13:46:39.808890+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 176 with mq 0x560161f50790 max 1000
32922023-05-24T13:46:39.808923+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 572 with mq 0x5620e09f8790 max 1000
32932023-05-24T13:46:39.808967+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 177 with mq 0x560161f50790 max 1000
32942023-05-24T13:46:39.808987+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 573 with mq 0x5620e09f8790 max 1000
32952023-05-24T13:46:39.809044+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 178 with mq 0x560161f50790 max 1000
32962023-05-24T13:46:39.809049+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 574 with mq 0x5620e09f8790 max 1000
32972023-05-24T13:46:39.809204+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 575 with mq 0x5620e09f8790 max 1000
32982023-05-24T13:46:39.809212+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 179 with mq 0x560161f50790 max 1000
32992023-05-24T13:46:39.809275+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 576 with mq 0x5620e09f8790 max 1000
33002023-05-24T13:46:39.809332+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 180 with mq 0x560161f50790 max 1000
33012023-05-24T13:46:39.809345+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 577 with mq 0x5620e09f8790 max 1000
33022023-05-24T13:46:39.809425+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 181 with mq 0x560161f50790 max 1000
33032023-05-24T13:46:39.809431+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 578 with mq 0x5620e09f8790 max 1000
33042023-05-24T13:46:39.809494+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 579 with mq 0x5620e09f8790 max 1000
33052023-05-24T13:46:39.809502+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 182 with mq 0x560161f50790 max 1000
33062023-05-24T13:46:39.809559+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 580 with mq 0x5620e09f8790 max 1000
33072023-05-24T13:46:39.809577+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 183 with mq 0x560161f50790 max 1000
33082023-05-24T13:46:39.809624+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 581 with mq 0x5620e09f8790 max 1000
33092023-05-24T13:46:39.809650+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 184 with mq 0x560161f50790 max 1000
33102023-05-24T13:46:39.809717+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 582 with mq 0x5620e09f8790 max 1000
33112023-05-24T13:46:39.809722+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 185 with mq 0x560161f50790 max 1000
33122023-05-24T13:46:39.809789+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 583 with mq 0x5620e09f8790 max 1000
33132023-05-24T13:46:39.809799+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 186 with mq 0x560161f50790 max 1000
33142023-05-24T13:46:39.809870+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 584 with mq 0x5620e09f8790 max 1000
33152023-05-24T13:46:39.809874+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 187 with mq 0x560161f50790 max 1000
33162023-05-24T13:46:39.809942+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 585 with mq 0x5620e09f8790 max 1000
33172023-05-24T13:46:39.809948+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 188 with mq 0x560161f50790 max 1000
33182023-05-24T13:46:39.810021+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 189 with mq 0x560161f50790 max 1000
33192023-05-24T13:46:39.810098+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 190 with mq 0x560161f50790 max 1000
33202023-05-24T13:46:39.810281+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 191 with mq 0x560161f50790 max 1000
33212023-05-24T13:46:39.810360+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 192 with mq 0x560161f50790 max 1000
33222023-05-24T13:46:39.810440+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 193 with mq 0x560161f50790 max 1000
33232023-05-24T13:46:39.810511+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 194 with mq 0x560161f50790 max 1000
33242023-05-24T13:46:39.810574+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 586 with mq 0x5620e09f8790 max 1000
33252023-05-24T13:46:39.810593+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 195 with mq 0x560161f50790 max 1000
33262023-05-24T13:46:39.810648+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 587 with mq 0x5620e09f8790 max 1000
33272023-05-24T13:46:39.810666+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 196 with mq 0x560161f50790 max 1000
33282023-05-24T13:46:39.810720+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 588 with mq 0x5620e09f8790 max 1000
33292023-05-24T13:46:39.810744+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 197 with mq 0x560161f50790 max 1000
33302023-05-24T13:46:39.810790+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 589 with mq 0x5620e09f8790 max 1000
33312023-05-24T13:46:39.810913+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 590 with mq 0x5620e09f8790 max 1000
33322023-05-24T13:46:39.810977+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 591 with mq 0x5620e09f8790 max 1000
33332023-05-24T13:46:39.811041+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 592 with mq 0x5620e09f8790 max 1000
33342023-05-24T13:46:39.811117+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 593 with mq 0x5620e09f8790 max 1000
33352023-05-24T13:46:39.811183+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 594 with mq 0x5620e09f8790 max 1000
33362023-05-24T13:46:39.811254+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 595 with mq 0x5620e09f8790 max 1000
33372023-05-24T13:46:39.811323+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 596 with mq 0x5620e09f8790 max 1000
33382023-05-24T13:46:39.811391+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 597 with mq 0x5620e09f8790 max 1000
33392023-05-24T13:46:39.811462+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 598 with mq 0x5620e09f8790 max 1000
33402023-05-24T13:46:39.811543+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 599 with mq 0x5620e09f8790 max 1000
33412023-05-24T13:46:39.811618+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 600 with mq 0x5620e09f8790 max 1000
33422023-05-24T13:46:39.811678+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 601 with mq 0x5620e09f8790 max 1000
33432023-05-24T13:46:39.811739+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 602 with mq 0x5620e09f8790 max 1000
33442023-05-24T13:46:39.811813+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 603 with mq 0x5620e09f8790 max 1000
33452023-05-24T13:46:39.811884+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 604 with mq 0x5620e09f8790 max 1000
33462023-05-24T13:46:39.811966+0200 util-mst-44435 DEBUG We want to read message of size 40
33472023-05-24T13:46:39.811982+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
33482023-05-24T13:46:39.811996+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
33492023-05-24T13:46:39.812012+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
33502023-05-24T13:46:39.812025+0200 util-mst-44435 DEBUG We want to read message of size 40
33512023-05-24T13:46:39.812038+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
33522023-05-24T13:46:39.812051+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
33532023-05-24T13:46:39.812064+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
33542023-05-24T13:46:39.812076+0200 util-mst-44435 DEBUG We want to read message of size 40
33552023-05-24T13:46:39.812088+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
33562023-05-24T13:46:39.812109+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
33572023-05-24T13:46:39.812122+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
33582023-05-24T13:46:39.812135+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
33592023-05-24T13:46:39.812151+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 605 with mq 0x5620e09f8790 max 1000
33602023-05-24T13:46:39.812174+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
33612023-05-24T13:46:39.812189+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
33622023-05-24T13:46:39.812261+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
33632023-05-24T13:46:39.812276+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
33642023-05-24T13:46:39.812290+0200 util-mst-44435 DEBUG We want to read message of size 40
33652023-05-24T13:46:39.812299+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
33662023-05-24T13:46:39.812309+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
33672023-05-24T13:46:39.812320+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
33682023-05-24T13:46:39.812330+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
33692023-05-24T13:46:39.812346+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 606 with mq 0x5620e09f8790 max 1000
33702023-05-24T13:46:39.812423+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
33712023-05-24T13:46:39.812461+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
33722023-05-24T13:46:39.812479+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 607 with mq 0x5620e09f8790 max 1000
33732023-05-24T13:46:39.812505+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
33742023-05-24T13:46:39.812519+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
33752023-05-24T13:46:39.812541+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
33762023-05-24T13:46:39.812553+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
33772023-05-24T13:46:39.812568+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 608 with mq 0x5620e09f8790 max 1000
33782023-05-24T13:46:39.812627+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
33792023-05-24T13:46:39.812663+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
33802023-05-24T13:46:39.812679+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 609 with mq 0x5620e09f8790 max 1000
33812023-05-24T13:46:39.812696+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
33822023-05-24T13:46:39.812708+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
33832023-05-24T13:46:39.812768+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
33842023-05-24T13:46:39.812781+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
33852023-05-24T13:46:39.812795+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 610 with mq 0x5620e09f8790 max 1000
33862023-05-24T13:46:39.812812+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
33872023-05-24T13:46:39.812841+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
33882023-05-24T13:46:39.812864+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 611 with mq 0x5620e09f8790 max 1000
33892023-05-24T13:46:39.812881+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
33902023-05-24T13:46:39.812892+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
33912023-05-24T13:46:39.812914+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
33922023-05-24T13:46:39.812926+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
33932023-05-24T13:46:39.812939+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 612 with mq 0x5620e09f8790 max 1000
33942023-05-24T13:46:39.812999+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
33952023-05-24T13:46:39.813059+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
33962023-05-24T13:46:39.813075+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 613 with mq 0x5620e09f8790 max 1000
33972023-05-24T13:46:39.813093+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 614 with mq 0x5620e09f8790 max 1000
33982023-05-24T13:46:39.813158+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 615 with mq 0x5620e09f8790 max 1000
33992023-05-24T13:46:39.813221+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 616 with mq 0x5620e09f8790 max 1000
34002023-05-24T13:46:39.813283+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 617 with mq 0x5620e09f8790 max 1000
34012023-05-24T13:46:39.813344+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 618 with mq 0x5620e09f8790 max 1000
34022023-05-24T13:46:39.813407+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 619 with mq 0x5620e09f8790 max 1000
34032023-05-24T13:46:39.813465+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 620 with mq 0x5620e09f8790 max 1000
34042023-05-24T13:46:39.813515+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 621 with mq 0x5620e09f8790 max 1000
34052023-05-24T13:46:39.813563+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 622 with mq 0x5620e09f8790 max 1000
34062023-05-24T13:46:39.813614+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 623 with mq 0x5620e09f8790 max 1000
34072023-05-24T13:46:39.813664+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 624 with mq 0x5620e09f8790 max 1000
34082023-05-24T13:46:39.813714+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 625 with mq 0x5620e09f8790 max 1000
34092023-05-24T13:46:39.813764+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 626 with mq 0x5620e09f8790 max 1000
34102023-05-24T13:46:39.813818+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 627 with mq 0x5620e09f8790 max 1000
34112023-05-24T13:46:39.813867+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 628 with mq 0x5620e09f8790 max 1000
34122023-05-24T13:46:39.813925+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 629 with mq 0x5620e09f8790 max 1000
34132023-05-24T13:46:39.813975+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 630 with mq 0x5620e09f8790 max 1000
34142023-05-24T13:46:39.814024+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 631 with mq 0x5620e09f8790 max 1000
34152023-05-24T13:46:39.814074+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 632 with mq 0x5620e09f8790 max 1000
34162023-05-24T13:46:39.814123+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 633 with mq 0x5620e09f8790 max 1000
34172023-05-24T13:46:39.814179+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 634 with mq 0x5620e09f8790 max 1000
34182023-05-24T13:46:39.814245+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 635 with mq 0x5620e09f8790 max 1000
34192023-05-24T13:46:39.814315+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 636 with mq 0x5620e09f8790 max 1000
34202023-05-24T13:46:39.814375+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 637 with mq 0x5620e09f8790 max 1000
34212023-05-24T13:46:39.814440+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 638 with mq 0x5620e09f8790 max 1000
34222023-05-24T13:46:39.814509+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 639 with mq 0x5620e09f8790 max 1000
34232023-05-24T13:46:39.814575+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 640 with mq 0x5620e09f8790 max 1000
34242023-05-24T13:46:39.814632+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 641 with mq 0x5620e09f8790 max 1000
34252023-05-24T13:46:39.814680+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 642 with mq 0x5620e09f8790 max 1000
34262023-05-24T13:46:39.814729+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 643 with mq 0x5620e09f8790 max 1000
34272023-05-24T13:46:39.814780+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 644 with mq 0x5620e09f8790 max 1000
34282023-05-24T13:46:39.814826+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 645 with mq 0x5620e09f8790 max 1000
34292023-05-24T13:46:39.814872+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 646 with mq 0x5620e09f8790 max 1000
34302023-05-24T13:46:39.814919+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 647 with mq 0x5620e09f8790 max 1000
34312023-05-24T13:46:39.814965+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 648 with mq 0x5620e09f8790 max 1000
34322023-05-24T13:46:39.815009+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 649 with mq 0x5620e09f8790 max 1000
34332023-05-24T13:46:39.815055+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 650 with mq 0x5620e09f8790 max 1000
34342023-05-24T13:46:39.815104+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 651 with mq 0x5620e09f8790 max 1000
34352023-05-24T13:46:39.815167+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 652 with mq 0x5620e09f8790 max 1000
34362023-05-24T13:46:39.815230+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 653 with mq 0x5620e09f8790 max 1000
34372023-05-24T13:46:39.815282+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 654 with mq 0x5620e09f8790 max 1000
34382023-05-24T13:46:39.815333+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 655 with mq 0x5620e09f8790 max 1000
34392023-05-24T13:46:39.815383+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 656 with mq 0x5620e09f8790 max 1000
34402023-05-24T13:46:39.815432+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 657 with mq 0x5620e09f8790 max 1000
34412023-05-24T13:46:39.815519+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 658 with mq 0x5620e09f8790 max 1000
34422023-05-24T13:46:39.815604+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 659 with mq 0x5620e09f8790 max 1000
34432023-05-24T13:46:39.815671+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 660 with mq 0x5620e09f8790 max 1000
34442023-05-24T13:46:39.815729+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 661 with mq 0x5620e09f8790 max 1000
34452023-05-24T13:46:39.815792+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 662 with mq 0x5620e09f8790 max 1000
34462023-05-24T13:46:39.815859+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 663 with mq 0x5620e09f8790 max 1000
34472023-05-24T13:46:39.815910+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 664 with mq 0x5620e09f8790 max 1000
34482023-05-24T13:46:39.815960+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 665 with mq 0x5620e09f8790 max 1000
34492023-05-24T13:46:39.816082+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 666 with mq 0x5620e09f8790 max 1000
34502023-05-24T13:46:39.816150+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 667 with mq 0x5620e09f8790 max 1000
34512023-05-24T13:46:39.816212+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 668 with mq 0x5620e09f8790 max 1000
34522023-05-24T13:46:39.816275+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 669 with mq 0x5620e09f8790 max 1000
34532023-05-24T13:46:39.816337+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 670 with mq 0x5620e09f8790 max 1000
34542023-05-24T13:46:39.816395+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 671 with mq 0x5620e09f8790 max 1000
34552023-05-24T13:46:39.816455+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 672 with mq 0x5620e09f8790 max 1000
34562023-05-24T13:46:39.816532+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 673 with mq 0x5620e09f8790 max 1000
34572023-05-24T13:46:39.817604+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 674 with mq 0x5620e09f8790 max 1000
34582023-05-24T13:46:39.817695+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 675 with mq 0x5620e09f8790 max 1000
34592023-05-24T13:46:39.817767+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 676 with mq 0x5620e09f8790 max 1000
34602023-05-24T13:46:39.817834+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 677 with mq 0x5620e09f8790 max 1000
34612023-05-24T13:46:39.817906+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 678 with mq 0x5620e09f8790 max 1000
34622023-05-24T13:46:39.817955+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 679 with mq 0x5620e09f8790 max 1000
34632023-05-24T13:46:39.818070+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 680 with mq 0x5620e09f8790 max 1000
34642023-05-24T13:46:39.818145+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 681 with mq 0x5620e09f8790 max 1000
34652023-05-24T13:46:39.818301+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 682 with mq 0x5620e09f8790 max 1000
34662023-05-24T13:46:39.818370+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 683 with mq 0x5620e09f8790 max 1000
34672023-05-24T13:46:39.818419+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 684 with mq 0x5620e09f8790 max 1000
34682023-05-24T13:46:39.818468+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 685 with mq 0x5620e09f8790 max 1000
34692023-05-24T13:46:39.818520+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 686 with mq 0x5620e09f8790 max 1000
34702023-05-24T13:46:39.818569+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 687 with mq 0x5620e09f8790 max 1000
34712023-05-24T13:46:39.818631+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 688 with mq 0x5620e09f8790 max 1000
34722023-05-24T13:46:39.818679+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 689 with mq 0x5620e09f8790 max 1000
34732023-05-24T13:46:39.818728+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 690 with mq 0x5620e09f8790 max 1000
34742023-05-24T13:46:39.818784+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 691 with mq 0x5620e09f8790 max 1000
34752023-05-24T13:46:39.818831+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 692 with mq 0x5620e09f8790 max 1000
34762023-05-24T13:46:39.818875+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 693 with mq 0x5620e09f8790 max 1000
34772023-05-24T13:46:39.818923+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 694 with mq 0x5620e09f8790 max 1000
34782023-05-24T13:46:39.818969+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 695 with mq 0x5620e09f8790 max 1000
34792023-05-24T13:46:39.819015+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 696 with mq 0x5620e09f8790 max 1000
34802023-05-24T13:46:39.819061+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 697 with mq 0x5620e09f8790 max 1000
34812023-05-24T13:46:39.819115+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 698 with mq 0x5620e09f8790 max 1000
34822023-05-24T13:46:39.819161+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 699 with mq 0x5620e09f8790 max 1000
34832023-05-24T13:46:39.819207+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 700 with mq 0x5620e09f8790 max 1000
34842023-05-24T13:46:39.819253+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 701 with mq 0x5620e09f8790 max 1000
34852023-05-24T13:46:39.819300+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 702 with mq 0x5620e09f8790 max 1000
34862023-05-24T13:46:39.819355+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 703 with mq 0x5620e09f8790 max 1000
34872023-05-24T13:46:39.819426+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 704 with mq 0x5620e09f8790 max 1000
34882023-05-24T13:46:39.819496+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 705 with mq 0x5620e09f8790 max 1000
34892023-05-24T13:46:39.819563+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 706 with mq 0x5620e09f8790 max 1000
34902023-05-24T13:46:39.819612+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 707 with mq 0x5620e09f8790 max 1000
34912023-05-24T13:46:39.819660+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 708 with mq 0x5620e09f8790 max 1000
34922023-05-24T13:46:39.819705+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 709 with mq 0x5620e09f8790 max 1000
34932023-05-24T13:46:39.819753+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 710 with mq 0x5620e09f8790 max 1000
34942023-05-24T13:46:39.819797+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 711 with mq 0x5620e09f8790 max 1000
34952023-05-24T13:46:39.819844+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 712 with mq 0x5620e09f8790 max 1000
34962023-05-24T13:46:39.819891+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 713 with mq 0x5620e09f8790 max 1000
34972023-05-24T13:46:39.819954+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 714 with mq 0x5620e09f8790 max 1000
34982023-05-24T13:46:39.820003+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 715 with mq 0x5620e09f8790 max 1000
34992023-05-24T13:46:39.820049+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 716 with mq 0x5620e09f8790 max 1000
35002023-05-24T13:46:39.820095+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 717 with mq 0x5620e09f8790 max 1000
35012023-05-24T13:46:39.820143+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 718 with mq 0x5620e09f8790 max 1000
35022023-05-24T13:46:39.820186+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 719 with mq 0x5620e09f8790 max 1000
35032023-05-24T13:46:39.820238+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 720 with mq 0x5620e09f8790 max 1000
35042023-05-24T13:46:39.820285+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 721 with mq 0x5620e09f8790 max 1000
35052023-05-24T13:46:39.820333+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 722 with mq 0x5620e09f8790 max 1000
35062023-05-24T13:46:39.820381+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 723 with mq 0x5620e09f8790 max 1000
35072023-05-24T13:46:39.820446+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 724 with mq 0x5620e09f8790 max 1000
35082023-05-24T13:46:39.820502+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 725 with mq 0x5620e09f8790 max 1000
35092023-05-24T13:46:39.820564+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 726 with mq 0x5620e09f8790 max 1000
35102023-05-24T13:46:39.820633+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 727 with mq 0x5620e09f8790 max 1000
35112023-05-24T13:46:39.820708+0200 util-mst-44435 DEBUG We want to read message of size 65036
35122023-05-24T13:46:39.820724+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
35132023-05-24T13:46:39.820735+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
35142023-05-24T13:46:39.820742+0200 simple-send-44435 DEBUG check_recv
35152023-05-24T13:46:39.820752+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
35162023-05-24T13:46:39.820763+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
35172023-05-24T13:46:39.820779+0200 simple-send-44435 DEBUG time traveled: 48654
35182023-05-24T13:46:39.820788+0200 simple-send-44435 INFO mean time traveled: 6950 µs 7 messages received with message number 10
35192023-05-24T13:46:39.820800+0200 simple-send-44435 DEBUG time traveled end
35202023-05-24T13:46:39.820817+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
35212023-05-24T13:46:39.820829+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
35222023-05-24T13:46:39.820840+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
35232023-05-24T13:46:39.820854+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 728 with mq 0x5620e09f8790 max 1000
35242023-05-24T13:46:39.820917+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
35252023-05-24T13:46:39.820975+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
35262023-05-24T13:46:39.820991+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 729 with mq 0x5620e09f8790 max 1000
35272023-05-24T13:46:39.821044+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 730 with mq 0x5620e09f8790 max 1000
35282023-05-24T13:46:39.821094+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 731 with mq 0x5620e09f8790 max 1000
35292023-05-24T13:46:39.821143+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 732 with mq 0x5620e09f8790 max 1000
35302023-05-24T13:46:39.821192+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 733 with mq 0x5620e09f8790 max 1000
35312023-05-24T13:46:39.821244+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 734 with mq 0x5620e09f8790 max 1000
35322023-05-24T13:46:39.821307+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 735 with mq 0x5620e09f8790 max 1000
35332023-05-24T13:46:39.821368+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 736 with mq 0x5620e09f8790 max 1000
35342023-05-24T13:46:39.821429+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 737 with mq 0x5620e09f8790 max 1000
35352023-05-24T13:46:39.821493+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 738 with mq 0x5620e09f8790 max 1000
35362023-05-24T13:46:39.821542+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 739 with mq 0x5620e09f8790 max 1000
35372023-05-24T13:46:39.821593+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 740 with mq 0x5620e09f8790 max 1000
35382023-05-24T13:46:39.821642+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 741 with mq 0x5620e09f8790 max 1000
35392023-05-24T13:46:39.821701+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 742 with mq 0x5620e09f8790 max 1000
35402023-05-24T13:46:39.821750+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 743 with mq 0x5620e09f8790 max 1000
35412023-05-24T13:46:39.821799+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 744 with mq 0x5620e09f8790 max 1000
35422023-05-24T13:46:39.821848+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 745 with mq 0x5620e09f8790 max 1000
35432023-05-24T13:46:39.822417+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 746 with mq 0x5620e09f8790 max 1000
35442023-05-24T13:46:39.822486+0200 util-mst-44435 DEBUG We want to read message of size 65036
35452023-05-24T13:46:39.822498+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
35462023-05-24T13:46:39.822508+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
35472023-05-24T13:46:39.822516+0200 simple-send-44435 DEBUG check_recv
35482023-05-24T13:46:39.822534+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
35492023-05-24T13:46:39.822550+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
35502023-05-24T13:46:39.822564+0200 simple-send-44435 DEBUG time traveled: 51356
35512023-05-24T13:46:39.822574+0200 simple-send-44435 INFO mean time traveled: 6419 µs 8 messages received with message number 9
35522023-05-24T13:46:39.822582+0200 simple-send-44435 DEBUG time traveled end
35532023-05-24T13:46:39.822591+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
35542023-05-24T13:46:39.822586+0200 util-mst-44434 DEBUG We want to read message of size 65036
35552023-05-24T13:46:39.822601+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
35562023-05-24T13:46:39.822617+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
35572023-05-24T13:46:39.822617+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
35582023-05-24T13:46:39.822630+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 747 with mq 0x5620e09f8790 max 1000
35592023-05-24T13:46:39.822632+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
35602023-05-24T13:46:39.822644+0200 simple-send-44434 DEBUG check_recv
35612023-05-24T13:46:39.822659+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
35622023-05-24T13:46:39.822673+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
35632023-05-24T13:46:39.822680+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
35642023-05-24T13:46:39.822687+0200 simple-send-44434 DEBUG time traveled: 60673
35652023-05-24T13:46:39.822700+0200 simple-send-44434 INFO mean time traveled: 15168 µs 4 messages received with message number 4
35662023-05-24T13:46:39.822702+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
35672023-05-24T13:46:39.822712+0200 simple-send-44434 DEBUG time traveled end
35682023-05-24T13:46:39.822724+0200 util-mst-44435 DEBUG We want to read message of size 65036
35692023-05-24T13:46:39.822726+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
35702023-05-24T13:46:39.822735+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
35712023-05-24T13:46:39.822741+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
35722023-05-24T13:46:39.822751+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
35732023-05-24T13:46:39.822756+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
35742023-05-24T13:46:39.822759+0200 simple-send-44435 DEBUG check_recv
35752023-05-24T13:46:39.822771+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
35762023-05-24T13:46:39.822780+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
35772023-05-24T13:46:39.822777+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 198 with mq 0x560161f50790 max 1000
35782023-05-24T13:46:39.822789+0200 simple-send-44435 DEBUG time traveled: 52219
35792023-05-24T13:46:39.822798+0200 simple-send-44435 INFO mean time traveled: 5802 µs 9 messages received with message number 7
35802023-05-24T13:46:39.822805+0200 simple-send-44435 DEBUG time traveled end
35812023-05-24T13:46:39.822815+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
35822023-05-24T13:46:39.822824+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
35832023-05-24T13:46:39.822837+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 748 with mq 0x5620e09f8790 max 1000
35842023-05-24T13:46:39.822856+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
35852023-05-24T13:46:39.822886+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
35862023-05-24T13:46:39.822892+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
35872023-05-24T13:46:39.822915+0200 util-mst-44434 DEBUG We want to read message of size 65036
35882023-05-24T13:46:39.822918+0200 util-mst-44435 DEBUG We want to read message of size 65036
35892023-05-24T13:46:39.822929+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
35902023-05-24T13:46:39.822943+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
35912023-05-24T13:46:39.822953+0200 simple-send-44434 DEBUG check_recv
35922023-05-24T13:46:39.822967+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
35932023-05-24T13:46:39.822971+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
35942023-05-24T13:46:39.822980+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
35952023-05-24T13:46:39.822993+0200 simple-send-44434 DEBUG time traveled: 60756
35962023-05-24T13:46:39.823005+0200 simple-send-44434 INFO mean time traveled: 12151 µs 5 messages received with message number 6
35972023-05-24T13:46:39.822989+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
35982023-05-24T13:46:39.823017+0200 simple-send-44434 DEBUG time traveled end
35992023-05-24T13:46:39.823023+0200 simple-send-44435 DEBUG check_recv
36002023-05-24T13:46:39.823030+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
36012023-05-24T13:46:39.823039+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
36022023-05-24T13:46:39.823044+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
36032023-05-24T13:46:39.823050+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
36042023-05-24T13:46:39.823062+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 199 with mq 0x560161f50790 max 1000
36052023-05-24T13:46:39.823062+0200 simple-send-44435 DEBUG time traveled: 51957
36062023-05-24T13:46:39.823077+0200 simple-send-44435 INFO mean time traveled: 5195 µs 10 messages received with message number 8
36072023-05-24T13:46:39.823086+0200 simple-send-44435 DEBUG time traveled end
36082023-05-24T13:46:39.823117+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
36092023-05-24T13:46:39.823137+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
36102023-05-24T13:46:39.823140+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
36112023-05-24T13:46:39.823262+0200 util-mst-44434 DEBUG We want to read message of size 65036
36122023-05-24T13:46:39.823279+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
36132023-05-24T13:46:39.823293+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
36142023-05-24T13:46:39.823304+0200 simple-send-44434 DEBUG check_recv
36152023-05-24T13:46:39.823324+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
36162023-05-24T13:46:39.823337+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
36172023-05-24T13:46:39.823350+0200 simple-send-44434 DEBUG time traveled: 61251
36182023-05-24T13:46:39.823363+0200 simple-send-44434 INFO mean time traveled: 10208 µs 6 messages received with message number 5
36192023-05-24T13:46:39.823374+0200 simple-send-44434 DEBUG time traveled end
36202023-05-24T13:46:39.823387+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
36212023-05-24T13:46:39.823406+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
36222023-05-24T13:46:39.823433+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 200 with mq 0x560161f50790 max 1000
36232023-05-24T13:46:39.823518+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
36242023-05-24T13:46:39.823164+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 749 with mq 0x5620e09f8790 max 1000
36252023-05-24T13:46:39.823610+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
36262023-05-24T13:46:39.823635+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
36272023-05-24T13:46:39.823654+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 750 with mq 0x5620e09f8790 max 1000
36282023-05-24T13:46:39.823718+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
36292023-05-24T13:46:39.823736+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 751 with mq 0x5620e09f8790 max 1000
36302023-05-24T13:46:39.823797+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
36312023-05-24T13:46:39.823818+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
36322023-05-24T13:46:39.823814+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
36332023-05-24T13:46:39.823833+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 752 with mq 0x5620e09f8790 max 1000
36342023-05-24T13:46:39.823852+0200 util-mst-44434 DEBUG We want to read message of size 40
36352023-05-24T13:46:39.823866+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
36362023-05-24T13:46:39.823880+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
36372023-05-24T13:46:39.823895+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
36382023-05-24T13:46:39.823898+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 753 with mq 0x5620e09f8790 max 1000
36392023-05-24T13:46:39.823909+0200 util-mst-44434 DEBUG We want to read message of size 40
36402023-05-24T13:46:39.823921+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
36412023-05-24T13:46:39.823934+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
36422023-05-24T13:46:39.823948+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
36432023-05-24T13:46:39.823962+0200 util-mst-44434 DEBUG We want to read message of size 40
36442023-05-24T13:46:39.823963+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 754 with mq 0x5620e09f8790 max 1000
36452023-05-24T13:46:39.823974+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
36462023-05-24T13:46:39.823999+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
36472023-05-24T13:46:39.824012+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
36482023-05-24T13:46:39.824026+0200 util-mst-44434 DEBUG We want to read message of size 40
36492023-05-24T13:46:39.824028+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 755 with mq 0x5620e09f8790 max 1000
36502023-05-24T13:46:39.824038+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
36512023-05-24T13:46:39.824052+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
36522023-05-24T13:46:39.824065+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
36532023-05-24T13:46:39.824078+0200 util-mst-44434 DEBUG We want to read message of size 65036
36542023-05-24T13:46:39.824099+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 756 with mq 0x5620e09f8790 max 1000
36552023-05-24T13:46:39.824114+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 201 with mq 0x560161f50790 max 1000
36562023-05-24T13:46:39.824140+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
36572023-05-24T13:46:39.824155+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
36582023-05-24T13:46:39.824171+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
36592023-05-24T13:46:39.824174+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 757 with mq 0x5620e09f8790 max 1000
36602023-05-24T13:46:39.824256+0200 util-mst-44435 DEBUG We want to read message of size 40
36612023-05-24T13:46:39.824255+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
36622023-05-24T13:46:39.824281+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
36632023-05-24T13:46:39.824291+0200 util-mst-44434 DEBUG We want to read message of size 65036
36642023-05-24T13:46:39.824300+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
36652023-05-24T13:46:39.824305+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
36662023-05-24T13:46:39.824315+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
36672023-05-24T13:46:39.824319+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
36682023-05-24T13:46:39.824329+0200 util-mst-44435 DEBUG We want to read message of size 40
36692023-05-24T13:46:39.824330+0200 simple-send-44434 DEBUG check_recv
36702023-05-24T13:46:39.824341+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
36712023-05-24T13:46:39.824345+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
36722023-05-24T13:46:39.824351+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
36732023-05-24T13:46:39.824359+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
36742023-05-24T13:46:39.824361+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
36752023-05-24T13:46:39.824373+0200 util-mst-44435 DEBUG We want to read message of size 40
36762023-05-24T13:46:39.824374+0200 simple-send-44434 DEBUG time traveled: 62010
36772023-05-24T13:46:39.824382+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
36782023-05-24T13:46:39.824387+0200 simple-send-44434 INFO mean time traveled: 8858 µs 7 messages received with message number 7
36792023-05-24T13:46:39.824392+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
36802023-05-24T13:46:39.824398+0200 simple-send-44434 DEBUG time traveled end
36812023-05-24T13:46:39.824402+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
36822023-05-24T13:46:39.824413+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
36832023-05-24T13:46:39.824412+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
36842023-05-24T13:46:39.824426+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 758 with mq 0x5620e09f8790 max 1000
36852023-05-24T13:46:39.824433+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
36862023-05-24T13:46:39.824442+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
36872023-05-24T13:46:39.824453+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
36882023-05-24T13:46:39.824451+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 202 with mq 0x560161f50790 max 1000
36892023-05-24T13:46:39.824513+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
36902023-05-24T13:46:39.824524+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
36912023-05-24T13:46:39.824522+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
36922023-05-24T13:46:39.824537+0200 util-mst-44435 DEBUG We want to read message of size 40
36932023-05-24T13:46:39.824546+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
36942023-05-24T13:46:39.824556+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
36952023-05-24T13:46:39.824566+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
36962023-05-24T13:46:39.824575+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
36972023-05-24T13:46:39.824588+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 759 with mq 0x5620e09f8790 max 1000
36982023-05-24T13:46:39.824653+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
36992023-05-24T13:46:39.824721+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
37002023-05-24T13:46:39.824738+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 760 with mq 0x5620e09f8790 max 1000
37012023-05-24T13:46:39.824753+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
37022023-05-24T13:46:39.824764+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
37032023-05-24T13:46:39.824784+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
37042023-05-24T13:46:39.824795+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
37052023-05-24T13:46:39.824807+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 761 with mq 0x5620e09f8790 max 1000
37062023-05-24T13:46:39.824867+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
37072023-05-24T13:46:39.824937+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
37082023-05-24T13:46:39.824957+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 762 with mq 0x5620e09f8790 max 1000
37092023-05-24T13:46:39.824979+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
37102023-05-24T13:46:39.824993+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
37112023-05-24T13:46:39.825017+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
37122023-05-24T13:46:39.825034+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
37132023-05-24T13:46:39.825050+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 763 with mq 0x5620e09f8790 max 1000
37142023-05-24T13:46:39.825110+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
37152023-05-24T13:46:39.825199+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
37162023-05-24T13:46:39.825216+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 764 with mq 0x5620e09f8790 max 1000
37172023-05-24T13:46:39.825231+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
37182023-05-24T13:46:39.825242+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
37192023-05-24T13:46:39.825268+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
37202023-05-24T13:46:39.825279+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
37212023-05-24T13:46:39.825290+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 765 with mq 0x5620e09f8790 max 1000
37222023-05-24T13:46:39.825358+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
37232023-05-24T13:46:39.825547+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
37242023-05-24T13:46:39.825582+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 766 with mq 0x5620e09f8790 max 1000
37252023-05-24T13:46:39.825599+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 767 with mq 0x5620e09f8790 max 1000
37262023-05-24T13:46:39.825933+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 768 with mq 0x5620e09f8790 max 1000
37272023-05-24T13:46:39.826183+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
37282023-05-24T13:46:39.826372+0200 util-mst-44434 DEBUG We want to read message of size 65036
37292023-05-24T13:46:39.826397+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
37302023-05-24T13:46:39.826412+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
37312023-05-24T13:46:39.826546+0200 simple-send-44434 DEBUG check_recv
37322023-05-24T13:46:39.826565+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
37332023-05-24T13:46:39.826580+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
37342023-05-24T13:46:39.826600+0200 simple-send-44434 DEBUG time traveled: 64011
37352023-05-24T13:46:39.826595+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 769 with mq 0x5620e09f8790 max 1000
37362023-05-24T13:46:39.826615+0200 simple-send-44434 INFO mean time traveled: 8001 µs 8 messages received with message number 9
37372023-05-24T13:46:39.826628+0200 simple-send-44434 DEBUG time traveled end
37382023-05-24T13:46:39.826685+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 770 with mq 0x5620e09f8790 max 1000
37392023-05-24T13:46:39.826693+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
37402023-05-24T13:46:39.826714+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
37412023-05-24T13:46:39.826779+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 771 with mq 0x5620e09f8790 max 1000
37422023-05-24T13:46:39.826913+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 772 with mq 0x5620e09f8790 max 1000
37432023-05-24T13:46:39.827140+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 773 with mq 0x5620e09f8790 max 1000
37442023-05-24T13:46:39.827285+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 774 with mq 0x5620e09f8790 max 1000
37452023-05-24T13:46:39.827466+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 775 with mq 0x5620e09f8790 max 1000
37462023-05-24T13:46:39.827652+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 776 with mq 0x5620e09f8790 max 1000
37472023-05-24T13:46:39.827821+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 777 with mq 0x5620e09f8790 max 1000
37482023-05-24T13:46:39.827947+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 778 with mq 0x5620e09f8790 max 1000
37492023-05-24T13:46:39.828011+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 779 with mq 0x5620e09f8790 max 1000
37502023-05-24T13:46:39.828071+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 780 with mq 0x5620e09f8790 max 1000
37512023-05-24T13:46:39.828132+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 781 with mq 0x5620e09f8790 max 1000
37522023-05-24T13:46:39.828189+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 782 with mq 0x5620e09f8790 max 1000
37532023-05-24T13:46:39.828291+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 783 with mq 0x5620e09f8790 max 1000
37542023-05-24T13:46:39.828349+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 784 with mq 0x5620e09f8790 max 1000
37552023-05-24T13:46:39.828406+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 785 with mq 0x5620e09f8790 max 1000
37562023-05-24T13:46:39.828463+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 786 with mq 0x5620e09f8790 max 1000
37572023-05-24T13:46:39.828583+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 787 with mq 0x5620e09f8790 max 1000
37582023-05-24T13:46:39.828658+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 788 with mq 0x5620e09f8790 max 1000
37592023-05-24T13:46:39.828729+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 789 with mq 0x5620e09f8790 max 1000
37602023-05-24T13:46:39.828799+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 790 with mq 0x5620e09f8790 max 1000
37612023-05-24T13:46:39.828927+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 203 with mq 0x560161f50790 max 1000
37622023-05-24T13:46:39.829085+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 791 with mq 0x5620e09f8790 max 1000
37632023-05-24T13:46:39.829163+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 792 with mq 0x5620e09f8790 max 1000
37642023-05-24T13:46:39.829165+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
37652023-05-24T13:46:39.829228+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 793 with mq 0x5620e09f8790 max 1000
37662023-05-24T13:46:39.829296+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 794 with mq 0x5620e09f8790 max 1000
37672023-05-24T13:46:39.829373+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 795 with mq 0x5620e09f8790 max 1000
37682023-05-24T13:46:39.829450+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 796 with mq 0x5620e09f8790 max 1000
37692023-05-24T13:46:39.829520+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 797 with mq 0x5620e09f8790 max 1000
37702023-05-24T13:46:39.829588+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 798 with mq 0x5620e09f8790 max 1000
37712023-05-24T13:46:39.829654+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 799 with mq 0x5620e09f8790 max 1000
37722023-05-24T13:46:39.829741+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 800 with mq 0x5620e09f8790 max 1000
37732023-05-24T13:46:39.829806+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 801 with mq 0x5620e09f8790 max 1000
37742023-05-24T13:46:39.829244+0200 util-mst-44434 DEBUG We want to read message of size 65036
37752023-05-24T13:46:39.829895+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
37762023-05-24T13:46:39.829910+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
37772023-05-24T13:46:39.829922+0200 simple-send-44434 DEBUG check_recv
37782023-05-24T13:46:39.829951+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
37792023-05-24T13:46:39.829967+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
37802023-05-24T13:46:39.829982+0200 simple-send-44434 DEBUG time traveled: 67470
37812023-05-24T13:46:39.829999+0200 simple-send-44434 INFO mean time traveled: 7496 µs 9 messages received with message number 8
37822023-05-24T13:46:39.830013+0200 simple-send-44434 DEBUG time traveled end
37832023-05-24T13:46:39.830029+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
37842023-05-24T13:46:39.830029+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 802 with mq 0x5620e09f8790 max 1000
37852023-05-24T13:46:39.830044+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
37862023-05-24T13:46:39.830065+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 204 with mq 0x560161f50790 max 1000
37872023-05-24T13:46:39.830102+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 803 with mq 0x5620e09f8790 max 1000
37882023-05-24T13:46:39.830145+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
37892023-05-24T13:46:39.830178+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 804 with mq 0x5620e09f8790 max 1000
37902023-05-24T13:46:39.830246+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 805 with mq 0x5620e09f8790 max 1000
37912023-05-24T13:46:39.830315+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 806 with mq 0x5620e09f8790 max 1000
37922023-05-24T13:46:39.830383+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 807 with mq 0x5620e09f8790 max 1000
37932023-05-24T13:46:39.830444+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 808 with mq 0x5620e09f8790 max 1000
37942023-05-24T13:46:39.830503+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 809 with mq 0x5620e09f8790 max 1000
37952023-05-24T13:46:39.830516+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
37962023-05-24T13:46:39.830574+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 810 with mq 0x5620e09f8790 max 1000
37972023-05-24T13:46:39.830588+0200 util-mst-44434 DEBUG We want to read message of size 65036
37982023-05-24T13:46:39.830603+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
37992023-05-24T13:46:39.830617+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
38002023-05-24T13:46:39.830628+0200 simple-send-44434 DEBUG check_recv
38012023-05-24T13:46:39.830631+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 811 with mq 0x5620e09f8790 max 1000
38022023-05-24T13:46:39.830643+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
38032023-05-24T13:46:39.830656+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
38042023-05-24T13:46:39.830669+0200 simple-send-44434 DEBUG time traveled: 67957
38052023-05-24T13:46:39.830682+0200 simple-send-44434 INFO mean time traveled: 6795 µs 10 messages received with message number 10
38062023-05-24T13:46:39.830688+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 812 with mq 0x5620e09f8790 max 1000
38072023-05-24T13:46:39.830694+0200 simple-send-44434 DEBUG time traveled end
38082023-05-24T13:46:39.830707+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
38092023-05-24T13:46:39.830722+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
38102023-05-24T13:46:39.830742+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 205 with mq 0x560161f50790 max 1000
38112023-05-24T13:46:39.830765+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
38122023-05-24T13:46:39.830788+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
38132023-05-24T13:46:39.830752+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 813 with mq 0x5620e09f8790 max 1000
38142023-05-24T13:46:39.830804+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
38152023-05-24T13:46:39.830885+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
38162023-05-24T13:46:39.830905+0200 util-mst-44434 DEBUG We want to read message of size 40
38172023-05-24T13:46:39.830919+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
38182023-05-24T13:46:39.830932+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
38192023-05-24T13:46:39.830946+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
38202023-05-24T13:46:39.830958+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
38212023-05-24T13:46:39.830976+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 206 with mq 0x560161f50790 max 1000
38222023-05-24T13:46:39.831000+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
38232023-05-24T13:46:39.831693+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 814 with mq 0x5620e09f8790 max 1000
38242023-05-24T13:46:39.831766+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 815 with mq 0x5620e09f8790 max 1000
38252023-05-24T13:46:39.831834+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 816 with mq 0x5620e09f8790 max 1000
38262023-05-24T13:46:39.831895+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 817 with mq 0x5620e09f8790 max 1000
38272023-05-24T13:46:39.831956+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 818 with mq 0x5620e09f8790 max 1000
38282023-05-24T13:46:39.832017+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 819 with mq 0x5620e09f8790 max 1000
38292023-05-24T13:46:39.832081+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 820 with mq 0x5620e09f8790 max 1000
38302023-05-24T13:46:39.832142+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 821 with mq 0x5620e09f8790 max 1000
38312023-05-24T13:46:39.832202+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 822 with mq 0x5620e09f8790 max 1000
38322023-05-24T13:46:39.832262+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 823 with mq 0x5620e09f8790 max 1000
38332023-05-24T13:46:39.832320+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
38342023-05-24T13:46:39.832348+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 824 with mq 0x5620e09f8790 max 1000
38352023-05-24T13:46:39.832358+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 207 with mq 0x560161f50790 max 1000
38362023-05-24T13:46:39.832410+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 825 with mq 0x5620e09f8790 max 1000
38372023-05-24T13:46:39.832435+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
38382023-05-24T13:46:39.832465+0200 util-mst-44434 DEBUG We want to read message of size 65036
38392023-05-24T13:46:39.832471+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 826 with mq 0x5620e09f8790 max 1000
38402023-05-24T13:46:39.832480+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
38412023-05-24T13:46:39.832494+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
38422023-05-24T13:46:39.832506+0200 simple-send-44434 DEBUG check_recv
38432023-05-24T13:46:39.832522+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
38442023-05-24T13:46:39.832546+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
38452023-05-24T13:46:39.832702+0200 simple-send-44434 DEBUG time traveled: 69910
38462023-05-24T13:46:39.832581+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 827 with mq 0x5620e09f8790 max 1000
38472023-05-24T13:46:39.832718+0200 simple-send-44434 INFO mean time traveled: 6355 µs 11 messages received with message number 11
38482023-05-24T13:46:39.832774+0200 simple-send-44434 DEBUG time traveled end
38492023-05-24T13:46:39.832790+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
38502023-05-24T13:46:39.832788+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 828 with mq 0x5620e09f8790 max 1000
38512023-05-24T13:46:39.832805+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
38522023-05-24T13:46:39.832824+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 208 with mq 0x560161f50790 max 1000
38532023-05-24T13:46:39.832857+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 829 with mq 0x5620e09f8790 max 1000
38542023-05-24T13:46:39.832907+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
38552023-05-24T13:46:39.832923+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 830 with mq 0x5620e09f8790 max 1000
38562023-05-24T13:46:39.832987+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 831 with mq 0x5620e09f8790 max 1000
38572023-05-24T13:46:39.833050+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 832 with mq 0x5620e09f8790 max 1000
38582023-05-24T13:46:39.833066+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
38592023-05-24T13:46:39.833090+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 209 with mq 0x560161f50790 max 1000
38602023-05-24T13:46:39.833110+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 833 with mq 0x5620e09f8790 max 1000
38612023-05-24T13:46:39.833180+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
38622023-05-24T13:46:39.833193+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 834 with mq 0x5620e09f8790 max 1000
38632023-05-24T13:46:39.833207+0200 util-mst-44434 DEBUG We want to read message of size 65036
38642023-05-24T13:46:39.833221+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
38652023-05-24T13:46:39.833235+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
38662023-05-24T13:46:39.833245+0200 simple-send-44434 DEBUG check_recv
38672023-05-24T13:46:39.833254+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 835 with mq 0x5620e09f8790 max 1000
38682023-05-24T13:46:39.833260+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
38692023-05-24T13:46:39.833273+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
38702023-05-24T13:46:39.833287+0200 simple-send-44434 DEBUG time traveled: 70398
38712023-05-24T13:46:39.833300+0200 simple-send-44434 INFO mean time traveled: 5866 µs 12 messages received with message number 12
38722023-05-24T13:46:39.833312+0200 simple-send-44434 DEBUG time traveled end
38732023-05-24T13:46:39.833316+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 836 with mq 0x5620e09f8790 max 1000
38742023-05-24T13:46:39.833326+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
38752023-05-24T13:46:39.833339+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
38762023-05-24T13:46:39.833355+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 210 with mq 0x560161f50790 max 1000
38772023-05-24T13:46:39.833375+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 837 with mq 0x5620e09f8790 max 1000
38782023-05-24T13:46:39.833428+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
38792023-05-24T13:46:39.833432+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 838 with mq 0x5620e09f8790 max 1000
38802023-05-24T13:46:39.833499+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 839 with mq 0x5620e09f8790 max 1000
38812023-05-24T13:46:39.833651+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
38822023-05-24T13:46:39.833680+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 211 with mq 0x560161f50790 max 1000
38832023-05-24T13:46:39.833767+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
38842023-05-24T13:46:39.833796+0200 util-mst-44434 DEBUG We want to read message of size 65036
38852023-05-24T13:46:39.833810+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
38862023-05-24T13:46:39.833823+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
38872023-05-24T13:46:39.833835+0200 simple-send-44434 DEBUG check_recv
38882023-05-24T13:46:39.833850+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
38892023-05-24T13:46:39.833863+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
38902023-05-24T13:46:39.833878+0200 simple-send-44434 DEBUG time traveled: 70917
38912023-05-24T13:46:39.833890+0200 simple-send-44434 INFO mean time traveled: 5455 µs 13 messages received with message number 14
38922023-05-24T13:46:39.833902+0200 simple-send-44434 DEBUG time traveled end
38932023-05-24T13:46:39.833915+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
38942023-05-24T13:46:39.833928+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
38952023-05-24T13:46:39.833946+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 212 with mq 0x560161f50790 max 1000
38962023-05-24T13:46:39.834034+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
38972023-05-24T13:46:39.834127+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
38982023-05-24T13:46:39.834148+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 213 with mq 0x560161f50790 max 1000
38992023-05-24T13:46:39.834221+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
39002023-05-24T13:46:39.834238+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 214 with mq 0x560161f50790 max 1000
39012023-05-24T13:46:39.834313+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
39022023-05-24T13:46:39.834458+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
39032023-05-24T13:46:39.834483+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 215 with mq 0x560161f50790 max 1000
39042023-05-24T13:46:39.834588+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
39052023-05-24T13:46:39.834605+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
39062023-05-24T13:46:39.834935+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 840 with mq 0x5620e09f8790 max 1000
39072023-05-24T13:46:39.834622+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
39082023-05-24T13:46:39.835026+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 841 with mq 0x5620e09f8790 max 1000
39092023-05-24T13:46:39.835028+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
39102023-05-24T13:46:39.835061+0200 util-mst-44434 DEBUG We want to read message of size 40
39112023-05-24T13:46:39.835076+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
39122023-05-24T13:46:39.835101+0200 util-mst-44435 DEBUG We want to read message of size 65036
39132023-05-24T13:46:39.835102+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
39142023-05-24T13:46:39.835116+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
39152023-05-24T13:46:39.835119+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
39162023-05-24T13:46:39.835130+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
39172023-05-24T13:46:39.835132+0200 util-mst-44434 DEBUG We want to read message of size 65036
39182023-05-24T13:46:39.835141+0200 simple-send-44435 DEBUG check_recv
39192023-05-24T13:46:39.835156+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
39202023-05-24T13:46:39.835156+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 216 with mq 0x560161f50790 max 1000
39212023-05-24T13:46:39.835167+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
39222023-05-24T13:46:39.835181+0200 simple-send-44435 DEBUG time traveled: 62954
39232023-05-24T13:46:39.835192+0200 simple-send-44435 INFO mean time traveled: 5723 µs 11 messages received with message number 11
39242023-05-24T13:46:39.835204+0200 simple-send-44435 DEBUG time traveled end
39252023-05-24T13:46:39.835218+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
39262023-05-24T13:46:39.835231+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
39272023-05-24T13:46:39.835234+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
39282023-05-24T13:46:39.835249+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
39292023-05-24T13:46:39.835266+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 842 with mq 0x5620e09f8790 max 1000
39302023-05-24T13:46:39.835337+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
39312023-05-24T13:46:39.835398+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
39322023-05-24T13:46:39.835420+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 843 with mq 0x5620e09f8790 max 1000
39332023-05-24T13:46:39.835503+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 844 with mq 0x5620e09f8790 max 1000
39342023-05-24T13:46:39.835558+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
39352023-05-24T13:46:39.835575+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 845 with mq 0x5620e09f8790 max 1000
39362023-05-24T13:46:39.835585+0200 util-mst-44434 DEBUG We want to read message of size 65036
39372023-05-24T13:46:39.835599+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
39382023-05-24T13:46:39.835613+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
39392023-05-24T13:46:39.835624+0200 simple-send-44434 DEBUG check_recv
39402023-05-24T13:46:39.835638+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 846 with mq 0x5620e09f8790 max 1000
39412023-05-24T13:46:39.835639+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
39422023-05-24T13:46:39.835653+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
39432023-05-24T13:46:39.835667+0200 simple-send-44434 DEBUG time traveled: 72762
39442023-05-24T13:46:39.835680+0200 simple-send-44434 INFO mean time traveled: 5197 µs 14 messages received with message number 13
39452023-05-24T13:46:39.835693+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 847 with mq 0x5620e09f8790 max 1000
39462023-05-24T13:46:39.835692+0200 simple-send-44434 DEBUG time traveled end
39472023-05-24T13:46:39.835707+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
39482023-05-24T13:46:39.835722+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
39492023-05-24T13:46:39.835754+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 848 with mq 0x5620e09f8790 max 1000
39502023-05-24T13:46:39.835763+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 217 with mq 0x560161f50790 max 1000
39512023-05-24T13:46:39.835813+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 849 with mq 0x5620e09f8790 max 1000
39522023-05-24T13:46:39.835843+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
39532023-05-24T13:46:39.835860+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 218 with mq 0x560161f50790 max 1000
39542023-05-24T13:46:39.835872+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 850 with mq 0x5620e09f8790 max 1000
39552023-05-24T13:46:39.835934+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
39562023-05-24T13:46:39.835936+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 851 with mq 0x5620e09f8790 max 1000
39572023-05-24T13:46:39.836009+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 852 with mq 0x5620e09f8790 max 1000
39582023-05-24T13:46:39.836076+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 853 with mq 0x5620e09f8790 max 1000
39592023-05-24T13:46:39.836146+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 854 with mq 0x5620e09f8790 max 1000
39602023-05-24T13:46:39.836108+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
39612023-05-24T13:46:39.836216+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 855 with mq 0x5620e09f8790 max 1000
39622023-05-24T13:46:39.836244+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 219 with mq 0x560161f50790 max 1000
39632023-05-24T13:46:39.836285+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 856 with mq 0x5620e09f8790 max 1000
39642023-05-24T13:46:39.836322+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
39652023-05-24T13:46:39.836338+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 220 with mq 0x560161f50790 max 1000
39662023-05-24T13:46:39.836355+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 857 with mq 0x5620e09f8790 max 1000
39672023-05-24T13:46:39.836411+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
39682023-05-24T13:46:39.836422+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 858 with mq 0x5620e09f8790 max 1000
39692023-05-24T13:46:39.836460+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
39702023-05-24T13:46:39.836479+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 221 with mq 0x560161f50790 max 1000
39712023-05-24T13:46:39.836489+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 859 with mq 0x5620e09f8790 max 1000
39722023-05-24T13:46:39.836556+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
39732023-05-24T13:46:39.836560+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 860 with mq 0x5620e09f8790 max 1000
39742023-05-24T13:46:39.836572+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 222 with mq 0x560161f50790 max 1000
39752023-05-24T13:46:39.836656+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 861 with mq 0x5620e09f8790 max 1000
39762023-05-24T13:46:39.836657+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
39772023-05-24T13:46:39.836729+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 862 with mq 0x5620e09f8790 max 1000
39782023-05-24T13:46:39.836812+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
39792023-05-24T13:46:39.836813+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 863 with mq 0x5620e09f8790 max 1000
39802023-05-24T13:46:39.836837+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 223 with mq 0x560161f50790 max 1000
39812023-05-24T13:46:39.836865+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
39822023-05-24T13:46:39.836881+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
39832023-05-24T13:46:39.836897+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
39842023-05-24T13:46:39.836918+0200 util-mst-44435 DEBUG We want to read message of size 40
39852023-05-24T13:46:39.836948+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
39862023-05-24T13:46:39.836953+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
39872023-05-24T13:46:39.836969+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
39882023-05-24T13:46:39.836978+0200 util-mst-44434 DEBUG We want to read message of size 40
39892023-05-24T13:46:39.836988+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
39902023-05-24T13:46:39.836994+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
39912023-05-24T13:46:39.837008+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
39922023-05-24T13:46:39.837024+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
39932023-05-24T13:46:39.837045+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
39942023-05-24T13:46:39.837073+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 224 with mq 0x560161f50790 max 1000
39952023-05-24T13:46:39.837208+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
39962023-05-24T13:46:39.837339+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
39972023-05-24T13:46:39.837370+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 225 with mq 0x560161f50790 max 1000
39982023-05-24T13:46:39.837462+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
39992023-05-24T13:46:39.837526+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 226 with mq 0x560161f50790 max 1000
40002023-05-24T13:46:39.837683+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
40012023-05-24T13:46:39.837860+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
40022023-05-24T13:46:39.837898+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 227 with mq 0x560161f50790 max 1000
40032023-05-24T13:46:39.837923+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
40042023-05-24T13:46:39.837939+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
40052023-05-24T13:46:39.837971+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
40062023-05-24T13:46:39.837986+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
40072023-05-24T13:46:39.838002+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 228 with mq 0x560161f50790 max 1000
40082023-05-24T13:46:39.838081+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
40092023-05-24T13:46:39.838918+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
40102023-05-24T13:46:39.839067+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 229 with mq 0x560161f50790 max 1000
40112023-05-24T13:46:39.839150+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
40122023-05-24T13:46:39.839181+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
40132023-05-24T13:46:39.839289+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
40142023-05-24T13:46:39.839340+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
40152023-05-24T13:46:39.839384+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 230 with mq 0x560161f50790 max 1000
40162023-05-24T13:46:39.839679+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
40172023-05-24T13:46:39.839804+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
40182023-05-24T13:46:39.839832+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 231 with mq 0x560161f50790 max 1000
40192023-05-24T13:46:39.839851+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
40202023-05-24T13:46:39.839864+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
40212023-05-24T13:46:39.839887+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
40222023-05-24T13:46:39.839900+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
40232023-05-24T13:46:39.839913+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 232 with mq 0x560161f50790 max 1000
40242023-05-24T13:46:39.839976+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
40252023-05-24T13:46:39.840049+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
40262023-05-24T13:46:39.840067+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 233 with mq 0x560161f50790 max 1000
40272023-05-24T13:46:39.840086+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 234 with mq 0x560161f50790 max 1000
40282023-05-24T13:46:39.837001+0200 util-mst-44435 DEBUG We want to read message of size 40
40292023-05-24T13:46:39.840868+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
40302023-05-24T13:46:39.840895+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
40312023-05-24T13:46:39.840911+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
40322023-05-24T13:46:39.840922+0200 util-mst-44435 DEBUG We want to read message of size 40
40332023-05-24T13:46:39.840934+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
40342023-05-24T13:46:39.840946+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
40352023-05-24T13:46:39.840960+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
40362023-05-24T13:46:39.840981+0200 util-mst-44435 DEBUG We want to read message of size 40
40372023-05-24T13:46:39.840996+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
40382023-05-24T13:46:39.841006+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
40392023-05-24T13:46:39.841016+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
40402023-05-24T13:46:39.841026+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
40412023-05-24T13:46:39.841046+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 864 with mq 0x5620e09f8790 max 1000
40422023-05-24T13:46:39.841066+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
40432023-05-24T13:46:39.841079+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
40442023-05-24T13:46:39.841153+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
40452023-05-24T13:46:39.841166+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
40462023-05-24T13:46:39.841187+0200 util-mst-44435 DEBUG We want to read message of size 65036
40472023-05-24T13:46:39.841197+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
40482023-05-24T13:46:39.841207+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
40492023-05-24T13:46:39.841215+0200 simple-send-44435 DEBUG check_recv
40502023-05-24T13:46:39.841226+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
40512023-05-24T13:46:39.841236+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
40522023-05-24T13:46:39.841248+0200 simple-send-44435 DEBUG time traveled: 68769
40532023-05-24T13:46:39.841257+0200 simple-send-44435 INFO mean time traveled: 5730 µs 12 messages received with message number 12
40542023-05-24T13:46:39.841266+0200 simple-send-44435 DEBUG time traveled end
40552023-05-24T13:46:39.841276+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
40562023-05-24T13:46:39.841286+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
40572023-05-24T13:46:39.841299+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 865 with mq 0x5620e09f8790 max 1000
40582023-05-24T13:46:39.841362+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
40592023-05-24T13:46:39.841656+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
40602023-05-24T13:46:39.841686+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 866 with mq 0x5620e09f8790 max 1000
40612023-05-24T13:46:39.841709+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
40622023-05-24T13:46:39.841730+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
40632023-05-24T13:46:39.841744+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
40642023-05-24T13:46:39.841768+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
40652023-05-24T13:46:39.841784+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 867 with mq 0x5620e09f8790 max 1000
40662023-05-24T13:46:39.841874+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
40672023-05-24T13:46:39.841932+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
40682023-05-24T13:46:39.841948+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 868 with mq 0x5620e09f8790 max 1000
40692023-05-24T13:46:39.842006+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
40702023-05-24T13:46:39.842018+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 869 with mq 0x5620e09f8790 max 1000
40712023-05-24T13:46:39.842081+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
40722023-05-24T13:46:39.842160+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
40732023-05-24T13:46:39.842181+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 870 with mq 0x5620e09f8790 max 1000
40742023-05-24T13:46:39.842202+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
40752023-05-24T13:46:39.842216+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
40762023-05-24T13:46:39.842240+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
40772023-05-24T13:46:39.842255+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
40782023-05-24T13:46:39.842279+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 871 with mq 0x5620e09f8790 max 1000
40792023-05-24T13:46:39.842349+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
40802023-05-24T13:46:39.842424+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
40812023-05-24T13:46:39.842440+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 872 with mq 0x5620e09f8790 max 1000
40822023-05-24T13:46:39.842455+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
40832023-05-24T13:46:39.842465+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
40842023-05-24T13:46:39.842490+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
40852023-05-24T13:46:39.842503+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
40862023-05-24T13:46:39.842515+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 873 with mq 0x5620e09f8790 max 1000
40872023-05-24T13:46:39.842576+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
40882023-05-24T13:46:39.842725+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
40892023-05-24T13:46:39.842748+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 874 with mq 0x5620e09f8790 max 1000
40902023-05-24T13:46:39.842770+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 875 with mq 0x5620e09f8790 max 1000
40912023-05-24T13:46:39.842838+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 876 with mq 0x5620e09f8790 max 1000
40922023-05-24T13:46:39.842900+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 877 with mq 0x5620e09f8790 max 1000
40932023-05-24T13:46:39.842957+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 878 with mq 0x5620e09f8790 max 1000
40942023-05-24T13:46:39.843013+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 879 with mq 0x5620e09f8790 max 1000
40952023-05-24T13:46:39.843069+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 880 with mq 0x5620e09f8790 max 1000
40962023-05-24T13:46:39.843130+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 881 with mq 0x5620e09f8790 max 1000
40972023-05-24T13:46:39.843191+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 882 with mq 0x5620e09f8790 max 1000
40982023-05-24T13:46:39.843250+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 883 with mq 0x5620e09f8790 max 1000
40992023-05-24T13:46:39.843306+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 884 with mq 0x5620e09f8790 max 1000
41002023-05-24T13:46:39.843361+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 885 with mq 0x5620e09f8790 max 1000
41012023-05-24T13:46:39.843418+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 886 with mq 0x5620e09f8790 max 1000
41022023-05-24T13:46:39.843483+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 887 with mq 0x5620e09f8790 max 1000
41032023-05-24T13:46:39.843566+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 888 with mq 0x5620e09f8790 max 1000
41042023-05-24T13:46:39.843644+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 889 with mq 0x5620e09f8790 max 1000
41052023-05-24T13:46:39.843718+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 890 with mq 0x5620e09f8790 max 1000
41062023-05-24T13:46:39.843788+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 891 with mq 0x5620e09f8790 max 1000
41072023-05-24T13:46:39.843867+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 892 with mq 0x5620e09f8790 max 1000
41082023-05-24T13:46:39.843938+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 893 with mq 0x5620e09f8790 max 1000
41092023-05-24T13:46:39.844006+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 894 with mq 0x5620e09f8790 max 1000
41102023-05-24T13:46:39.844072+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 895 with mq 0x5620e09f8790 max 1000
41112023-05-24T13:46:39.844135+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 896 with mq 0x5620e09f8790 max 1000
41122023-05-24T13:46:39.844203+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 897 with mq 0x5620e09f8790 max 1000
41132023-05-24T13:46:39.844268+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 898 with mq 0x5620e09f8790 max 1000
41142023-05-24T13:46:39.844338+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 899 with mq 0x5620e09f8790 max 1000
41152023-05-24T13:46:39.844408+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 900 with mq 0x5620e09f8790 max 1000
41162023-05-24T13:46:39.844483+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 901 with mq 0x5620e09f8790 max 1000
41172023-05-24T13:46:39.844551+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 902 with mq 0x5620e09f8790 max 1000
41182023-05-24T13:46:39.844623+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 903 with mq 0x5620e09f8790 max 1000
41192023-05-24T13:46:39.844689+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 904 with mq 0x5620e09f8790 max 1000
41202023-05-24T13:46:39.844759+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 905 with mq 0x5620e09f8790 max 1000
41212023-05-24T13:46:39.844828+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 906 with mq 0x5620e09f8790 max 1000
41222023-05-24T13:46:39.844916+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 907 with mq 0x5620e09f8790 max 1000
41232023-05-24T13:46:39.844989+0200 util-mst-44435 DEBUG We want to read message of size 65036
41242023-05-24T13:46:39.845007+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
41252023-05-24T13:46:39.845021+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
41262023-05-24T13:46:39.845032+0200 simple-send-44435 DEBUG check_recv
41272023-05-24T13:46:39.845047+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
41282023-05-24T13:46:39.845061+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
41292023-05-24T13:46:39.845078+0200 simple-send-44435 DEBUG time traveled: 72574
41302023-05-24T13:46:39.845090+0200 simple-send-44435 INFO mean time traveled: 5582 µs 13 messages received with message number 13
41312023-05-24T13:46:39.845101+0200 simple-send-44435 DEBUG time traveled end
41322023-05-24T13:46:39.845114+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
41332023-05-24T13:46:39.845127+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
41342023-05-24T13:46:39.845141+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
41352023-05-24T13:46:39.845156+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 908 with mq 0x5620e09f8790 max 1000
41362023-05-24T13:46:39.845223+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
41372023-05-24T13:46:39.845253+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
41382023-05-24T13:46:39.845271+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 909 with mq 0x5620e09f8790 max 1000
41392023-05-24T13:46:39.845348+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 910 with mq 0x5620e09f8790 max 1000
41402023-05-24T13:46:39.845752+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 911 with mq 0x5620e09f8790 max 1000
41412023-05-24T13:46:39.845899+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 912 with mq 0x5620e09f8790 max 1000
41422023-05-24T13:46:39.845980+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 913 with mq 0x5620e09f8790 max 1000
41432023-05-24T13:46:39.846048+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 914 with mq 0x5620e09f8790 max 1000
41442023-05-24T13:46:39.846114+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 915 with mq 0x5620e09f8790 max 1000
41452023-05-24T13:46:39.846181+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 916 with mq 0x5620e09f8790 max 1000
41462023-05-24T13:46:39.846255+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 917 with mq 0x5620e09f8790 max 1000
41472023-05-24T13:46:39.846323+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 918 with mq 0x5620e09f8790 max 1000
41482023-05-24T13:46:39.846414+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 919 with mq 0x5620e09f8790 max 1000
41492023-05-24T13:46:39.846486+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 920 with mq 0x5620e09f8790 max 1000
41502023-05-24T13:46:39.846554+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 921 with mq 0x5620e09f8790 max 1000
41512023-05-24T13:46:39.846619+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 922 with mq 0x5620e09f8790 max 1000
41522023-05-24T13:46:39.846722+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 923 with mq 0x5620e09f8790 max 1000
41532023-05-24T13:46:39.847110+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 924 with mq 0x5620e09f8790 max 1000
41542023-05-24T13:46:39.847188+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 925 with mq 0x5620e09f8790 max 1000
41552023-05-24T13:46:39.847270+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 926 with mq 0x5620e09f8790 max 1000
41562023-05-24T13:46:39.847482+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 927 with mq 0x5620e09f8790 max 1000
41572023-05-24T13:46:39.847558+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 928 with mq 0x5620e09f8790 max 1000
41582023-05-24T13:46:39.847656+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 929 with mq 0x5620e09f8790 max 1000
41592023-05-24T13:46:39.847738+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 930 with mq 0x5620e09f8790 max 1000
41602023-05-24T13:46:39.847807+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 931 with mq 0x5620e09f8790 max 1000
41612023-05-24T13:46:39.847878+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 932 with mq 0x5620e09f8790 max 1000
41622023-05-24T13:46:39.847946+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 933 with mq 0x5620e09f8790 max 1000
41632023-05-24T13:46:39.848014+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 934 with mq 0x5620e09f8790 max 1000
41642023-05-24T13:46:39.848092+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 935 with mq 0x5620e09f8790 max 1000
41652023-05-24T13:46:39.848159+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 936 with mq 0x5620e09f8790 max 1000
41662023-05-24T13:46:39.848231+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 937 with mq 0x5620e09f8790 max 1000
41672023-05-24T13:46:39.848299+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 938 with mq 0x5620e09f8790 max 1000
41682023-05-24T13:46:39.848384+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 939 with mq 0x5620e09f8790 max 1000
41692023-05-24T13:46:39.848471+0200 util-mst-44435 DEBUG We want to read message of size 40
41702023-05-24T13:46:39.848488+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
41712023-05-24T13:46:39.848503+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
41722023-05-24T13:46:39.848518+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
41732023-05-24T13:46:39.848533+0200 util-mst-44435 DEBUG We want to read message of size 40
41742023-05-24T13:46:39.848543+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
41752023-05-24T13:46:39.848554+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
41762023-05-24T13:46:39.848569+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
41772023-05-24T13:46:39.848580+0200 util-mst-44435 DEBUG We want to read message of size 40
41782023-05-24T13:46:39.848593+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
41792023-05-24T13:46:39.848604+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
41802023-05-24T13:46:39.848617+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
41812023-05-24T13:46:39.848627+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
41822023-05-24T13:46:39.848693+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 940 with mq 0x5620e09f8790 max 1000
41832023-05-24T13:46:39.850626+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
41842023-05-24T13:46:39.850650+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
41852023-05-24T13:46:39.850765+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
41862023-05-24T13:46:39.850784+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
41872023-05-24T13:46:39.850803+0200 util-mst-44435 DEBUG We want to read message of size 40
41882023-05-24T13:46:39.850815+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
41892023-05-24T13:46:39.850828+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
41902023-05-24T13:46:39.850842+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
41912023-05-24T13:46:39.850855+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
41922023-05-24T13:46:39.850872+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 941 with mq 0x5620e09f8790 max 1000
41932023-05-24T13:46:39.850930+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
41942023-05-24T13:46:39.851011+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
41952023-05-24T13:46:39.851029+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 942 with mq 0x5620e09f8790 max 1000
41962023-05-24T13:46:39.851044+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
41972023-05-24T13:46:39.851056+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
41982023-05-24T13:46:39.851074+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
41992023-05-24T13:46:39.851086+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
42002023-05-24T13:46:39.851098+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 943 with mq 0x5620e09f8790 max 1000
42012023-05-24T13:46:39.851169+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
42022023-05-24T13:46:39.851356+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
42032023-05-24T13:46:39.851377+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 944 with mq 0x5620e09f8790 max 1000
42042023-05-24T13:46:39.851399+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
42052023-05-24T13:46:39.851412+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
42062023-05-24T13:46:39.851430+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
42072023-05-24T13:46:39.851441+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
42082023-05-24T13:46:39.851452+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 945 with mq 0x5620e09f8790 max 1000
42092023-05-24T13:46:39.851517+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
42102023-05-24T13:46:39.851553+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
42112023-05-24T13:46:39.851576+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 946 with mq 0x5620e09f8790 max 1000
42122023-05-24T13:46:39.851595+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
42132023-05-24T13:46:39.851609+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
42142023-05-24T13:46:39.851633+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
42152023-05-24T13:46:39.851648+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
42162023-05-24T13:46:39.851665+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 947 with mq 0x5620e09f8790 max 1000
42172023-05-24T13:46:39.851732+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
42182023-05-24T13:46:39.851769+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
42192023-05-24T13:46:39.851787+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 948 with mq 0x5620e09f8790 max 1000
42202023-05-24T13:46:39.851809+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 949 with mq 0x5620e09f8790 max 1000
42212023-05-24T13:46:39.851879+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 950 with mq 0x5620e09f8790 max 1000
42222023-05-24T13:46:39.851939+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 951 with mq 0x5620e09f8790 max 1000
42232023-05-24T13:46:39.851990+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 952 with mq 0x5620e09f8790 max 1000
42242023-05-24T13:46:39.852041+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 953 with mq 0x5620e09f8790 max 1000
42252023-05-24T13:46:39.852090+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 954 with mq 0x5620e09f8790 max 1000
42262023-05-24T13:46:39.852139+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 955 with mq 0x5620e09f8790 max 1000
42272023-05-24T13:46:39.852188+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 956 with mq 0x5620e09f8790 max 1000
42282023-05-24T13:46:39.852240+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 957 with mq 0x5620e09f8790 max 1000
42292023-05-24T13:46:39.852289+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 958 with mq 0x5620e09f8790 max 1000
42302023-05-24T13:46:39.852338+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 959 with mq 0x5620e09f8790 max 1000
42312023-05-24T13:46:39.852387+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 960 with mq 0x5620e09f8790 max 1000
42322023-05-24T13:46:39.852470+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 961 with mq 0x5620e09f8790 max 1000
42332023-05-24T13:46:39.852519+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 962 with mq 0x5620e09f8790 max 1000
42342023-05-24T13:46:39.852569+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 963 with mq 0x5620e09f8790 max 1000
42352023-05-24T13:46:39.852618+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 964 with mq 0x5620e09f8790 max 1000
42362023-05-24T13:46:39.852669+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 965 with mq 0x5620e09f8790 max 1000
42372023-05-24T13:46:39.852720+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 966 with mq 0x5620e09f8790 max 1000
42382023-05-24T13:46:39.852769+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 967 with mq 0x5620e09f8790 max 1000
42392023-05-24T13:46:39.852819+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 968 with mq 0x5620e09f8790 max 1000
42402023-05-24T13:46:39.852882+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 969 with mq 0x5620e09f8790 max 1000
42412023-05-24T13:46:39.852944+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 970 with mq 0x5620e09f8790 max 1000
42422023-05-24T13:46:39.853008+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 971 with mq 0x5620e09f8790 max 1000
42432023-05-24T13:46:39.853062+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 972 with mq 0x5620e09f8790 max 1000
42442023-05-24T13:46:39.853113+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 973 with mq 0x5620e09f8790 max 1000
42452023-05-24T13:46:39.853163+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 974 with mq 0x5620e09f8790 max 1000
42462023-05-24T13:46:39.853212+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 975 with mq 0x5620e09f8790 max 1000
42472023-05-24T13:46:39.853264+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 976 with mq 0x5620e09f8790 max 1000
42482023-05-24T13:46:39.853325+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 977 with mq 0x5620e09f8790 max 1000
42492023-05-24T13:46:39.853375+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 978 with mq 0x5620e09f8790 max 1000
42502023-05-24T13:46:39.853422+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 979 with mq 0x5620e09f8790 max 1000
42512023-05-24T13:46:39.853474+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 980 with mq 0x5620e09f8790 max 1000
42522023-05-24T13:46:39.853524+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 981 with mq 0x5620e09f8790 max 1000
42532023-05-24T13:46:39.853573+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 982 with mq 0x5620e09f8790 max 1000
42542023-05-24T13:46:39.853624+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 983 with mq 0x5620e09f8790 max 1000
42552023-05-24T13:46:39.853676+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 984 with mq 0x5620e09f8790 max 1000
42562023-05-24T13:46:39.853725+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 985 with mq 0x5620e09f8790 max 1000
42572023-05-24T13:46:39.853774+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 986 with mq 0x5620e09f8790 max 1000
42582023-05-24T13:46:39.853824+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 987 with mq 0x5620e09f8790 max 1000
42592023-05-24T13:46:39.853873+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 988 with mq 0x5620e09f8790 max 1000
42602023-05-24T13:46:39.853922+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 989 with mq 0x5620e09f8790 max 1000
42612023-05-24T13:46:39.853978+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 990 with mq 0x5620e09f8790 max 1000
42622023-05-24T13:46:39.854027+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 991 with mq 0x5620e09f8790 max 1000
42632023-05-24T13:46:39.854079+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 992 with mq 0x5620e09f8790 max 1000
42642023-05-24T13:46:39.854130+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 993 with mq 0x5620e09f8790 max 1000
42652023-05-24T13:46:39.854186+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 994 with mq 0x5620e09f8790 max 1000
42662023-05-24T13:46:39.854236+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 995 with mq 0x5620e09f8790 max 1000
42672023-05-24T13:46:39.854287+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 996 with mq 0x5620e09f8790 max 1000
42682023-05-24T13:46:39.854339+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 997 with mq 0x5620e09f8790 max 1000
42692023-05-24T13:46:39.854389+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 998 with mq 0x5620e09f8790 max 1000
42702023-05-24T13:46:39.854441+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 999 with mq 0x5620e09f8790 max 1000
42712023-05-24T13:46:39.854492+0200 simple-send-44435 DEBUG Sending simple test message with size 65000 number 1000 with mq 0x5620e09f8790 max 1000
42722023-05-24T13:46:39.854574+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 235 with mq 0x560161f50790 max 1000
42732023-05-24T13:46:39.854653+0200 util-mst-44434 DEBUG We want to read message of size 65036
42742023-05-24T13:46:39.854665+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
42752023-05-24T13:46:39.854675+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
42762023-05-24T13:46:39.854683+0200 simple-send-44434 DEBUG check_recv
42772023-05-24T13:46:39.854694+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
42782023-05-24T13:46:39.854704+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
42792023-05-24T13:46:39.854714+0200 simple-send-44434 DEBUG time traveled: 91690
42802023-05-24T13:46:39.854723+0200 simple-send-44434 INFO mean time traveled: 6112 µs 15 messages received with message number 15
42812023-05-24T13:46:39.854731+0200 simple-send-44434 DEBUG time traveled end
42822023-05-24T13:46:39.854741+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
42832023-05-24T13:46:39.854751+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
42842023-05-24T13:46:39.854761+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
42852023-05-24T13:46:39.854774+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 236 with mq 0x560161f50790 max 1000
42862023-05-24T13:46:39.854822+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
42872023-05-24T13:46:39.854852+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
42882023-05-24T13:46:39.854882+0200 util-mst-44434 DEBUG We want to read message of size 65036
42892023-05-24T13:46:39.854896+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
42902023-05-24T13:46:39.854909+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
42912023-05-24T13:46:39.854920+0200 simple-send-44434 DEBUG check_recv
42922023-05-24T13:46:39.854938+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
42932023-05-24T13:46:39.854950+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
42942023-05-24T13:46:39.854965+0200 simple-send-44434 DEBUG time traveled: 91870
42952023-05-24T13:46:39.854986+0200 simple-send-44434 INFO mean time traveled: 5741 µs 16 messages received with message number 16
42962023-05-24T13:46:39.855000+0200 simple-send-44434 DEBUG time traveled end
42972023-05-24T13:46:39.855020+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
42982023-05-24T13:46:39.855045+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
42992023-05-24T13:46:39.855062+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 237 with mq 0x560161f50790 max 1000
43002023-05-24T13:46:39.855134+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
43012023-05-24T13:46:39.855164+0200 util-mst-44434 DEBUG We want to read message of size 65036
43022023-05-24T13:46:39.855179+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
43032023-05-24T13:46:39.855191+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
43042023-05-24T13:46:39.855202+0200 simple-send-44434 DEBUG check_recv
43052023-05-24T13:46:39.855216+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
43062023-05-24T13:46:39.855230+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
43072023-05-24T13:46:39.855242+0200 simple-send-44434 DEBUG time traveled: 92006
43082023-05-24T13:46:39.855254+0200 simple-send-44434 INFO mean time traveled: 5412 µs 17 messages received with message number 18
43092023-05-24T13:46:39.855264+0200 simple-send-44434 DEBUG time traveled end
43102023-05-24T13:46:39.855277+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
43112023-05-24T13:46:39.855289+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
43122023-05-24T13:46:39.855306+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 238 with mq 0x560161f50790 max 1000
43132023-05-24T13:46:39.855372+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
43142023-05-24T13:46:39.855401+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
43152023-05-24T13:46:39.855428+0200 util-mst-44434 DEBUG We want to read message of size 65036
43162023-05-24T13:46:39.855442+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
43172023-05-24T13:46:39.855456+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
43182023-05-24T13:46:39.855467+0200 simple-send-44434 DEBUG check_recv
43192023-05-24T13:46:39.855480+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
43202023-05-24T13:46:39.855506+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
43212023-05-24T13:46:39.855517+0200 simple-send-44434 DEBUG time traveled: 92355
43222023-05-24T13:46:39.855526+0200 simple-send-44434 INFO mean time traveled: 5130 µs 18 messages received with message number 17
43232023-05-24T13:46:39.855535+0200 simple-send-44434 DEBUG time traveled end
43242023-05-24T13:46:39.855545+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
43252023-05-24T13:46:39.855555+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
43262023-05-24T13:46:39.855568+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 239 with mq 0x560161f50790 max 1000
43272023-05-24T13:46:39.855625+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
43282023-05-24T13:46:39.855643+0200 util-mst-44434 DEBUG We want to read message of size 40
43292023-05-24T13:46:39.855653+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
43302023-05-24T13:46:39.855663+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
43312023-05-24T13:46:39.855673+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
43322023-05-24T13:46:39.855684+0200 util-mst-44434 DEBUG We want to read message of size 40
43332023-05-24T13:46:39.855693+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
43342023-05-24T13:46:39.855707+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
43352023-05-24T13:46:39.855717+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
43362023-05-24T13:46:39.855727+0200 util-mst-44434 DEBUG We want to read message of size 40
43372023-05-24T13:46:39.855736+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
43382023-05-24T13:46:39.855746+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
43392023-05-24T13:46:39.855756+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
43402023-05-24T13:46:39.855766+0200 util-mst-44434 DEBUG We want to read message of size 40
43412023-05-24T13:46:39.855777+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
43422023-05-24T13:46:39.855789+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
43432023-05-24T13:46:39.855802+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
43442023-05-24T13:46:39.855814+0200 util-mst-44434 DEBUG We want to read message of size 65036
43452023-05-24T13:46:39.855834+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 240 with mq 0x560161f50790 max 1000
43462023-05-24T13:46:39.855852+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
43472023-05-24T13:46:39.855889+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
43482023-05-24T13:46:39.855909+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
43492023-05-24T13:46:39.855920+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
43502023-05-24T13:46:39.855989+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
43512023-05-24T13:46:39.856008+0200 util-mst-44434 DEBUG We want to read message of size 65036
43522023-05-24T13:46:39.856019+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
43532023-05-24T13:46:39.856030+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
43542023-05-24T13:46:39.856038+0200 simple-send-44434 DEBUG check_recv
43552023-05-24T13:46:39.856049+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
43562023-05-24T13:46:39.856060+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
43572023-05-24T13:46:39.856070+0200 simple-send-44434 DEBUG time traveled: 92702
43582023-05-24T13:46:39.856079+0200 simple-send-44434 INFO mean time traveled: 4879 µs 19 messages received with message number 20
43592023-05-24T13:46:39.856088+0200 simple-send-44434 DEBUG time traveled end
43602023-05-24T13:46:39.856098+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
43612023-05-24T13:46:39.856109+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
43622023-05-24T13:46:39.856124+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 241 with mq 0x560161f50790 max 1000
43632023-05-24T13:46:39.856194+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
43642023-05-24T13:46:39.856217+0200 util-mst-44434 DEBUG We want to read message of size 65036
43652023-05-24T13:46:39.856228+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
43662023-05-24T13:46:39.856237+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
43672023-05-24T13:46:39.856246+0200 simple-send-44434 DEBUG check_recv
43682023-05-24T13:46:39.856256+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
43692023-05-24T13:46:39.856267+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
43702023-05-24T13:46:39.856277+0200 simple-send-44434 DEBUG time traveled: 92832
43712023-05-24T13:46:39.856286+0200 simple-send-44434 INFO mean time traveled: 4641 µs 20 messages received with message number 21
43722023-05-24T13:46:39.856300+0200 simple-send-44434 DEBUG time traveled end
43732023-05-24T13:46:39.856310+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
43742023-05-24T13:46:39.856321+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
43752023-05-24T13:46:39.856334+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 242 with mq 0x560161f50790 max 1000
43762023-05-24T13:46:39.856391+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
43772023-05-24T13:46:39.856450+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
43782023-05-24T13:46:39.856467+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 243 with mq 0x560161f50790 max 1000
43792023-05-24T13:46:39.856534+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
43802023-05-24T13:46:39.856554+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 244 with mq 0x560161f50790 max 1000
43812023-05-24T13:46:39.856622+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
43822023-05-24T13:46:39.856655+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
43832023-05-24T13:46:39.856672+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 245 with mq 0x560161f50790 max 1000
43842023-05-24T13:46:39.856693+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
43852023-05-24T13:46:39.856708+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
43862023-05-24T13:46:39.856722+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
43872023-05-24T13:46:39.856783+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
43882023-05-24T13:46:39.856799+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 246 with mq 0x560161f50790 max 1000
43892023-05-24T13:46:39.856873+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
43902023-05-24T13:46:39.856900+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
43912023-05-24T13:46:39.856917+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 247 with mq 0x560161f50790 max 1000
43922023-05-24T13:46:39.856979+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
43932023-05-24T13:46:39.856993+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 248 with mq 0x560161f50790 max 1000
43942023-05-24T13:46:39.857178+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
43952023-05-24T13:46:39.857245+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
43962023-05-24T13:46:39.857265+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 249 with mq 0x560161f50790 max 1000
43972023-05-24T13:46:39.857327+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
43982023-05-24T13:46:39.857343+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 250 with mq 0x560161f50790 max 1000
43992023-05-24T13:46:39.857415+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
44002023-05-24T13:46:39.857452+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
44012023-05-24T13:46:39.857468+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 251 with mq 0x560161f50790 max 1000
44022023-05-24T13:46:39.857483+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
44032023-05-24T13:46:39.857503+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
44042023-05-24T13:46:39.857522+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
44052023-05-24T13:46:39.857533+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
44062023-05-24T13:46:39.857545+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 252 with mq 0x560161f50790 max 1000
44072023-05-24T13:46:39.857602+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
44082023-05-24T13:46:39.857636+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
44092023-05-24T13:46:39.857651+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 253 with mq 0x560161f50790 max 1000
44102023-05-24T13:46:39.857666+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
44112023-05-24T13:46:39.857676+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
44122023-05-24T13:46:39.857697+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
44132023-05-24T13:46:39.857709+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
44142023-05-24T13:46:39.857721+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 254 with mq 0x560161f50790 max 1000
44152023-05-24T13:46:39.857780+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
44162023-05-24T13:46:39.857870+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
44172023-05-24T13:46:39.857890+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 255 with mq 0x560161f50790 max 1000
44182023-05-24T13:46:39.857908+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 256 with mq 0x560161f50790 max 1000
44192023-05-24T13:46:39.857972+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 257 with mq 0x560161f50790 max 1000
44202023-05-24T13:46:39.858039+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 258 with mq 0x560161f50790 max 1000
44212023-05-24T13:46:39.858101+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 259 with mq 0x560161f50790 max 1000
44222023-05-24T13:46:39.858163+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 260 with mq 0x560161f50790 max 1000
44232023-05-24T13:46:39.858228+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 261 with mq 0x560161f50790 max 1000
44242023-05-24T13:46:39.858299+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 262 with mq 0x560161f50790 max 1000
44252023-05-24T13:46:39.858361+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 263 with mq 0x560161f50790 max 1000
44262023-05-24T13:46:39.858425+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 264 with mq 0x560161f50790 max 1000
44272023-05-24T13:46:39.858504+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 265 with mq 0x560161f50790 max 1000
44282023-05-24T13:46:39.858572+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 266 with mq 0x560161f50790 max 1000
44292023-05-24T13:46:39.858642+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 267 with mq 0x560161f50790 max 1000
44302023-05-24T13:46:39.858730+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 268 with mq 0x560161f50790 max 1000
44312023-05-24T13:46:39.858813+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 269 with mq 0x560161f50790 max 1000
44322023-05-24T13:46:39.858888+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 270 with mq 0x560161f50790 max 1000
44332023-05-24T13:46:39.858945+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 271 with mq 0x560161f50790 max 1000
44342023-05-24T13:46:39.859002+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 272 with mq 0x560161f50790 max 1000
44352023-05-24T13:46:39.859060+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 273 with mq 0x560161f50790 max 1000
44362023-05-24T13:46:39.859147+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 274 with mq 0x560161f50790 max 1000
44372023-05-24T13:46:39.859223+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 275 with mq 0x560161f50790 max 1000
44382023-05-24T13:46:39.859286+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 276 with mq 0x560161f50790 max 1000
44392023-05-24T13:46:39.859391+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 277 with mq 0x560161f50790 max 1000
44402023-05-24T13:46:39.859471+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 278 with mq 0x560161f50790 max 1000
44412023-05-24T13:46:39.859573+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 279 with mq 0x560161f50790 max 1000
44422023-05-24T13:46:39.859633+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 280 with mq 0x560161f50790 max 1000
44432023-05-24T13:46:39.859697+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 281 with mq 0x560161f50790 max 1000
44442023-05-24T13:46:39.859814+0200 util-mst-44435 DEBUG We want to read message of size 65036
44452023-05-24T13:46:39.859838+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
44462023-05-24T13:46:39.859850+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
44472023-05-24T13:46:39.859860+0200 simple-send-44435 DEBUG check_recv
44482023-05-24T13:46:39.859875+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
44492023-05-24T13:46:39.859886+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
44502023-05-24T13:46:39.859902+0200 simple-send-44435 DEBUG time traveled: 87301
44512023-05-24T13:46:39.859912+0200 simple-send-44435 INFO mean time traveled: 6235 µs 14 messages received with message number 14
44522023-05-24T13:46:39.859921+0200 simple-send-44435 DEBUG time traveled end
44532023-05-24T13:46:39.859933+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
44542023-05-24T13:46:39.859947+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
44552023-05-24T13:46:39.859962+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
44562023-05-24T13:46:39.859985+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
44572023-05-24T13:46:39.860035+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
44582023-05-24T13:46:39.859778+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 282 with mq 0x560161f50790 max 1000
44592023-05-24T13:46:39.860182+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 283 with mq 0x560161f50790 max 1000
44602023-05-24T13:46:39.860334+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 284 with mq 0x560161f50790 max 1000
44612023-05-24T13:46:39.860463+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 285 with mq 0x560161f50790 max 1000
44622023-05-24T13:46:39.860573+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 286 with mq 0x560161f50790 max 1000
44632023-05-24T13:46:39.860686+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 287 with mq 0x560161f50790 max 1000
44642023-05-24T13:46:39.860851+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 288 with mq 0x560161f50790 max 1000
44652023-05-24T13:46:39.861006+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 289 with mq 0x560161f50790 max 1000
44662023-05-24T13:46:39.861139+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 290 with mq 0x560161f50790 max 1000
44672023-05-24T13:46:39.861238+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 291 with mq 0x560161f50790 max 1000
44682023-05-24T13:46:39.861301+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 292 with mq 0x560161f50790 max 1000
44692023-05-24T13:46:39.861376+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 293 with mq 0x560161f50790 max 1000
44702023-05-24T13:46:39.861440+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 294 with mq 0x560161f50790 max 1000
44712023-05-24T13:46:39.861502+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 295 with mq 0x560161f50790 max 1000
44722023-05-24T13:46:39.861586+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 296 with mq 0x560161f50790 max 1000
44732023-05-24T13:46:39.861655+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 297 with mq 0x560161f50790 max 1000
44742023-05-24T13:46:39.861722+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 298 with mq 0x560161f50790 max 1000
44752023-05-24T13:46:39.861783+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 299 with mq 0x560161f50790 max 1000
44762023-05-24T13:46:39.861848+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 300 with mq 0x560161f50790 max 1000
44772023-05-24T13:46:39.861946+0200 util-mst-44435 DEBUG We want to read message of size 65036
44782023-05-24T13:46:39.861969+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
44792023-05-24T13:46:39.861984+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
44802023-05-24T13:46:39.861996+0200 simple-send-44435 DEBUG check_recv
44812023-05-24T13:46:39.862011+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
44822023-05-24T13:46:39.862024+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
44832023-05-24T13:46:39.862038+0200 simple-send-44435 DEBUG time traveled: 89365
44842023-05-24T13:46:39.862050+0200 simple-send-44435 INFO mean time traveled: 5957 µs 15 messages received with message number 15
44852023-05-24T13:46:39.862061+0200 simple-send-44435 DEBUG time traveled end
44862023-05-24T13:46:39.862071+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
44872023-05-24T13:46:39.862081+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
44882023-05-24T13:46:39.862092+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
44892023-05-24T13:46:39.862109+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
44902023-05-24T13:46:39.862130+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
44912023-05-24T13:46:39.862148+0200 util-mst-44435 DEBUG We want to read message of size 65036
44922023-05-24T13:46:39.862159+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
44932023-05-24T13:46:39.862169+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
44942023-05-24T13:46:39.862177+0200 simple-send-44435 DEBUG check_recv
44952023-05-24T13:46:39.862187+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
44962023-05-24T13:46:39.862197+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
44972023-05-24T13:46:39.862207+0200 simple-send-44435 DEBUG time traveled: 89382
44982023-05-24T13:46:39.862215+0200 simple-send-44435 INFO mean time traveled: 5586 µs 16 messages received with message number 17
44992023-05-24T13:46:39.862233+0200 simple-send-44435 DEBUG time traveled end
45002023-05-24T13:46:39.862248+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
45012023-05-24T13:46:39.862260+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
45022023-05-24T13:46:39.862274+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
45032023-05-24T13:46:39.862288+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
45042023-05-24T13:46:39.862310+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
45052023-05-24T13:46:39.862436+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 301 with mq 0x560161f50790 max 1000
45062023-05-24T13:46:39.862509+0200 util-mst-44435 DEBUG We want to read message of size 65036
45072023-05-24T13:46:39.862528+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
45082023-05-24T13:46:39.862541+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
45092023-05-24T13:46:39.862552+0200 simple-send-44435 DEBUG check_recv
45102023-05-24T13:46:39.862570+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
45112023-05-24T13:46:39.862583+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
45122023-05-24T13:46:39.862593+0200 simple-send-44435 DEBUG time traveled: 89840
45132023-05-24T13:46:39.862602+0200 simple-send-44435 INFO mean time traveled: 5284 µs 17 messages received with message number 16
45142023-05-24T13:46:39.862612+0200 simple-send-44435 DEBUG time traveled end
45152023-05-24T13:46:39.862623+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
45162023-05-24T13:46:39.862635+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
45172023-05-24T13:46:39.862647+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
45182023-05-24T13:46:39.862664+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
45192023-05-24T13:46:39.862692+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
45202023-05-24T13:46:39.862739+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 302 with mq 0x560161f50790 max 1000
45212023-05-24T13:46:39.862810+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 303 with mq 0x560161f50790 max 1000
45222023-05-24T13:46:39.862881+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 304 with mq 0x560161f50790 max 1000
45232023-05-24T13:46:39.863052+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 305 with mq 0x560161f50790 max 1000
45242023-05-24T13:46:39.863125+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 306 with mq 0x560161f50790 max 1000
45252023-05-24T13:46:39.863203+0200 util-mst-44435 DEBUG We want to read message of size 40
45262023-05-24T13:46:39.863222+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
45272023-05-24T13:46:39.863234+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
45282023-05-24T13:46:39.863248+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
45292023-05-24T13:46:39.863262+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
45302023-05-24T13:46:39.863280+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
45312023-05-24T13:46:39.863295+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
45322023-05-24T13:46:39.863320+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
45332023-05-24T13:46:39.863335+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
45342023-05-24T13:46:39.863360+0200 util-mst-44435 DEBUG We want to read message of size 40
45352023-05-24T13:46:39.863383+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
45362023-05-24T13:46:39.863396+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
45372023-05-24T13:46:39.863409+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
45382023-05-24T13:46:39.863420+0200 util-mst-44435 DEBUG We want to read message of size 40
45392023-05-24T13:46:39.863432+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
45402023-05-24T13:46:39.863444+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
45412023-05-24T13:46:39.863456+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
45422023-05-24T13:46:39.863467+0200 util-mst-44435 DEBUG We want to read message of size 40
45432023-05-24T13:46:39.863478+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
45442023-05-24T13:46:39.863502+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
45452023-05-24T13:46:39.863514+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
45462023-05-24T13:46:39.863528+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
45472023-05-24T13:46:39.863546+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
45482023-05-24T13:46:39.863578+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
45492023-05-24T13:46:39.863599+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
45502023-05-24T13:46:39.863615+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
45512023-05-24T13:46:39.863637+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
45522023-05-24T13:46:39.863652+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
45532023-05-24T13:46:39.863669+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
45542023-05-24T13:46:39.863706+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
45552023-05-24T13:46:39.863727+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
45562023-05-24T13:46:39.863742+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
45572023-05-24T13:46:39.863765+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
45582023-05-24T13:46:39.863781+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
45592023-05-24T13:46:39.863798+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
45602023-05-24T13:46:39.863830+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
45612023-05-24T13:46:39.863848+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
45622023-05-24T13:46:39.863864+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
45632023-05-24T13:46:39.863913+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
45642023-05-24T13:46:39.863928+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
45652023-05-24T13:46:39.863944+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
45662023-05-24T13:46:39.863981+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
45672023-05-24T13:46:39.864020+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 307 with mq 0x560161f50790 max 1000
45682023-05-24T13:46:39.864108+0200 util-mst-44434 DEBUG We want to read message of size 65036
45692023-05-24T13:46:39.864132+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
45702023-05-24T13:46:39.864145+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
45712023-05-24T13:46:39.864156+0200 simple-send-44434 DEBUG check_recv
45722023-05-24T13:46:39.864170+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
45732023-05-24T13:46:39.864183+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
45742023-05-24T13:46:39.864196+0200 simple-send-44434 DEBUG time traveled: 100890
45752023-05-24T13:46:39.864207+0200 simple-send-44434 INFO mean time traveled: 4804 µs 21 messages received with message number 19
45762023-05-24T13:46:39.864215+0200 simple-send-44434 DEBUG time traveled end
45772023-05-24T13:46:39.864226+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
45782023-05-24T13:46:39.864236+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
45792023-05-24T13:46:39.864246+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
45802023-05-24T13:46:39.864260+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 308 with mq 0x560161f50790 max 1000
45812023-05-24T13:46:39.864323+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
45822023-05-24T13:46:39.864375+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
45832023-05-24T13:46:39.864398+0200 util-mst-44434 DEBUG We want to read message of size 65036
45842023-05-24T13:46:39.864412+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
45852023-05-24T13:46:39.864422+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
45862023-05-24T13:46:39.864432+0200 simple-send-44434 DEBUG check_recv
45872023-05-24T13:46:39.864445+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
45882023-05-24T13:46:39.864458+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
45892023-05-24T13:46:39.864468+0200 simple-send-44434 DEBUG time traveled: 98982
45902023-05-24T13:46:39.864477+0200 simple-send-44434 INFO mean time traveled: 4499 µs 22 messages received with message number 22
45912023-05-24T13:46:39.864485+0200 simple-send-44434 DEBUG time traveled end
45922023-05-24T13:46:39.864495+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
45932023-05-24T13:46:39.864506+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
45942023-05-24T13:46:39.864520+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 309 with mq 0x560161f50790 max 1000
45952023-05-24T13:46:39.864584+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
45962023-05-24T13:46:39.864604+0200 util-mst-44434 DEBUG We want to read message of size 40
45972023-05-24T13:46:39.864618+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
45982023-05-24T13:46:39.864630+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
45992023-05-24T13:46:39.864641+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
46002023-05-24T13:46:39.864652+0200 util-mst-44434 DEBUG We want to read message of size 40
46012023-05-24T13:46:39.864661+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
46022023-05-24T13:46:39.864674+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
46032023-05-24T13:46:39.864687+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
46042023-05-24T13:46:39.864699+0200 util-mst-44434 DEBUG We want to read message of size 40
46052023-05-24T13:46:39.864708+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
46062023-05-24T13:46:39.864718+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
46072023-05-24T13:46:39.864728+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
46082023-05-24T13:46:39.864758+0200 util-mst-44434 DEBUG We want to read message of size 40
46092023-05-24T13:46:39.864776+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
46102023-05-24T13:46:39.864788+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
46112023-05-24T13:46:39.864800+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
46122023-05-24T13:46:39.864810+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
46132023-05-24T13:46:39.864824+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 310 with mq 0x560161f50790 max 1000
46142023-05-24T13:46:39.864840+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
46152023-05-24T13:46:39.864893+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
46162023-05-24T13:46:39.864908+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
46172023-05-24T13:46:39.864919+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
46182023-05-24T13:46:39.864985+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
46192023-05-24T13:46:39.865007+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 311 with mq 0x560161f50790 max 1000
46202023-05-24T13:46:39.865076+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
46212023-05-24T13:46:39.865094+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 312 with mq 0x560161f50790 max 1000
46222023-05-24T13:46:39.865158+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
46232023-05-24T13:46:39.865236+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
46242023-05-24T13:46:39.865255+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 313 with mq 0x560161f50790 max 1000
46252023-05-24T13:46:39.865272+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
46262023-05-24T13:46:39.865283+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
46272023-05-24T13:46:39.865302+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
46282023-05-24T13:46:39.865313+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
46292023-05-24T13:46:39.865325+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 314 with mq 0x560161f50790 max 1000
46302023-05-24T13:46:39.865381+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
46312023-05-24T13:46:39.865445+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
46322023-05-24T13:46:39.865461+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 315 with mq 0x560161f50790 max 1000
46332023-05-24T13:46:39.865475+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
46342023-05-24T13:46:39.865486+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
46352023-05-24T13:46:39.865505+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
46362023-05-24T13:46:39.865518+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
46372023-05-24T13:46:39.865533+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 316 with mq 0x560161f50790 max 1000
46382023-05-24T13:46:39.865600+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
46392023-05-24T13:46:39.865999+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
46402023-05-24T13:46:39.866028+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 317 with mq 0x560161f50790 max 1000
46412023-05-24T13:46:39.866046+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
46422023-05-24T13:46:39.866058+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
46432023-05-24T13:46:39.866077+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
46442023-05-24T13:46:39.866089+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
46452023-05-24T13:46:39.866102+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 318 with mq 0x560161f50790 max 1000
46462023-05-24T13:46:39.866164+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
46472023-05-24T13:46:39.866303+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
46482023-05-24T13:46:39.866323+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 319 with mq 0x560161f50790 max 1000
46492023-05-24T13:46:39.866341+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 320 with mq 0x560161f50790 max 1000
46502023-05-24T13:46:39.866408+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 321 with mq 0x560161f50790 max 1000
46512023-05-24T13:46:39.866505+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 322 with mq 0x560161f50790 max 1000
46522023-05-24T13:46:39.866572+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 323 with mq 0x560161f50790 max 1000
46532023-05-24T13:46:39.866634+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 324 with mq 0x560161f50790 max 1000
46542023-05-24T13:46:39.866700+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 325 with mq 0x560161f50790 max 1000
46552023-05-24T13:46:39.866768+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 326 with mq 0x560161f50790 max 1000
46562023-05-24T13:46:39.866834+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 327 with mq 0x560161f50790 max 1000
46572023-05-24T13:46:39.866926+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 328 with mq 0x560161f50790 max 1000
46582023-05-24T13:46:39.866990+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 329 with mq 0x560161f50790 max 1000
46592023-05-24T13:46:39.867053+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 330 with mq 0x560161f50790 max 1000
46602023-05-24T13:46:39.867119+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 331 with mq 0x560161f50790 max 1000
46612023-05-24T13:46:39.867189+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 332 with mq 0x560161f50790 max 1000
46622023-05-24T13:46:39.867254+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 333 with mq 0x560161f50790 max 1000
46632023-05-24T13:46:39.867322+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 334 with mq 0x560161f50790 max 1000
46642023-05-24T13:46:39.867407+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 335 with mq 0x560161f50790 max 1000
46652023-05-24T13:46:39.867482+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 336 with mq 0x560161f50790 max 1000
46662023-05-24T13:46:39.867565+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 337 with mq 0x560161f50790 max 1000
46672023-05-24T13:46:39.867632+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 338 with mq 0x560161f50790 max 1000
46682023-05-24T13:46:39.867708+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 339 with mq 0x560161f50790 max 1000
46692023-05-24T13:46:39.867777+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 340 with mq 0x560161f50790 max 1000
46702023-05-24T13:46:39.867843+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 341 with mq 0x560161f50790 max 1000
46712023-05-24T13:46:39.867906+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 342 with mq 0x560161f50790 max 1000
46722023-05-24T13:46:39.867971+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 343 with mq 0x560161f50790 max 1000
46732023-05-24T13:46:39.868042+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 344 with mq 0x560161f50790 max 1000
46742023-05-24T13:46:39.868108+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 345 with mq 0x560161f50790 max 1000
46752023-05-24T13:46:39.868179+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 346 with mq 0x560161f50790 max 1000
46762023-05-24T13:46:39.868267+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 347 with mq 0x560161f50790 max 1000
46772023-05-24T13:46:39.868332+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 348 with mq 0x560161f50790 max 1000
46782023-05-24T13:46:39.868401+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 349 with mq 0x560161f50790 max 1000
46792023-05-24T13:46:39.868467+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 350 with mq 0x560161f50790 max 1000
46802023-05-24T13:46:39.868609+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 351 with mq 0x560161f50790 max 1000
46812023-05-24T13:46:39.868935+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 352 with mq 0x560161f50790 max 1000
46822023-05-24T13:46:39.869012+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 353 with mq 0x560161f50790 max 1000
46832023-05-24T13:46:39.869087+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 354 with mq 0x560161f50790 max 1000
46842023-05-24T13:46:39.869158+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 355 with mq 0x560161f50790 max 1000
46852023-05-24T13:46:39.869220+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 356 with mq 0x560161f50790 max 1000
46862023-05-24T13:46:39.869281+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 357 with mq 0x560161f50790 max 1000
46872023-05-24T13:46:39.869345+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 358 with mq 0x560161f50790 max 1000
46882023-05-24T13:46:39.869409+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 359 with mq 0x560161f50790 max 1000
46892023-05-24T13:46:39.869481+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 360 with mq 0x560161f50790 max 1000
46902023-05-24T13:46:39.869556+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 361 with mq 0x560161f50790 max 1000
46912023-05-24T13:46:39.869625+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 362 with mq 0x560161f50790 max 1000
46922023-05-24T13:46:39.869701+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 363 with mq 0x560161f50790 max 1000
46932023-05-24T13:46:39.869785+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 364 with mq 0x560161f50790 max 1000
46942023-05-24T13:46:39.869860+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 365 with mq 0x560161f50790 max 1000
46952023-05-24T13:46:39.870073+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 366 with mq 0x560161f50790 max 1000
46962023-05-24T13:46:39.870155+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 367 with mq 0x560161f50790 max 1000
46972023-05-24T13:46:39.870223+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 368 with mq 0x560161f50790 max 1000
46982023-05-24T13:46:39.870282+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 369 with mq 0x560161f50790 max 1000
46992023-05-24T13:46:39.870359+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 370 with mq 0x560161f50790 max 1000
47002023-05-24T13:46:39.870443+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 371 with mq 0x560161f50790 max 1000
47012023-05-24T13:46:39.870526+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 372 with mq 0x560161f50790 max 1000
47022023-05-24T13:46:39.870595+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 373 with mq 0x560161f50790 max 1000
47032023-05-24T13:46:39.870662+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 374 with mq 0x560161f50790 max 1000
47042023-05-24T13:46:39.870725+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 375 with mq 0x560161f50790 max 1000
47052023-05-24T13:46:39.870892+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 376 with mq 0x560161f50790 max 1000
47062023-05-24T13:46:39.871163+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 377 with mq 0x560161f50790 max 1000
47072023-05-24T13:46:39.871295+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 378 with mq 0x560161f50790 max 1000
47082023-05-24T13:46:39.871383+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 379 with mq 0x560161f50790 max 1000
47092023-05-24T13:46:39.871543+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 380 with mq 0x560161f50790 max 1000
47102023-05-24T13:46:39.871747+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 381 with mq 0x560161f50790 max 1000
47112023-05-24T13:46:39.871866+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 382 with mq 0x560161f50790 max 1000
47122023-05-24T13:46:39.871953+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 383 with mq 0x560161f50790 max 1000
47132023-05-24T13:46:39.872040+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 384 with mq 0x560161f50790 max 1000
47142023-05-24T13:46:39.872134+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 385 with mq 0x560161f50790 max 1000
47152023-05-24T13:46:39.872194+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 386 with mq 0x560161f50790 max 1000
47162023-05-24T13:46:39.872254+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 387 with mq 0x560161f50790 max 1000
47172023-05-24T13:46:39.872322+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 388 with mq 0x560161f50790 max 1000
47182023-05-24T13:46:39.872395+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 389 with mq 0x560161f50790 max 1000
47192023-05-24T13:46:39.872518+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 390 with mq 0x560161f50790 max 1000
47202023-05-24T13:46:39.872603+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 391 with mq 0x560161f50790 max 1000
47212023-05-24T13:46:39.872664+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 392 with mq 0x560161f50790 max 1000
47222023-05-24T13:46:39.872724+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 393 with mq 0x560161f50790 max 1000
47232023-05-24T13:46:39.872786+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 394 with mq 0x560161f50790 max 1000
47242023-05-24T13:46:39.872847+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 395 with mq 0x560161f50790 max 1000
47252023-05-24T13:46:39.872907+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 396 with mq 0x560161f50790 max 1000
47262023-05-24T13:46:39.872976+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 397 with mq 0x560161f50790 max 1000
47272023-05-24T13:46:39.873085+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 398 with mq 0x560161f50790 max 1000
47282023-05-24T13:46:39.873151+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 399 with mq 0x560161f50790 max 1000
47292023-05-24T13:46:39.873212+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 400 with mq 0x560161f50790 max 1000
47302023-05-24T13:46:39.873271+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 401 with mq 0x560161f50790 max 1000
47312023-05-24T13:46:39.873332+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 402 with mq 0x560161f50790 max 1000
47322023-05-24T13:46:39.873395+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 403 with mq 0x560161f50790 max 1000
47332023-05-24T13:46:39.873466+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 404 with mq 0x560161f50790 max 1000
47342023-05-24T13:46:39.873530+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 405 with mq 0x560161f50790 max 1000
47352023-05-24T13:46:39.873603+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 406 with mq 0x560161f50790 max 1000
47362023-05-24T13:46:39.873670+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 407 with mq 0x560161f50790 max 1000
47372023-05-24T13:46:39.873752+0200 util-mst-44435 DEBUG We want to read message of size 65036
47382023-05-24T13:46:39.873781+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
47392023-05-24T13:46:39.873793+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
47402023-05-24T13:46:39.873802+0200 simple-send-44435 DEBUG check_recv
47412023-05-24T13:46:39.873815+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
47422023-05-24T13:46:39.873825+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
47432023-05-24T13:46:39.873838+0200 simple-send-44435 DEBUG time traveled: 100935
47442023-05-24T13:46:39.873848+0200 simple-send-44435 INFO mean time traveled: 5607 µs 18 messages received with message number 18
47452023-05-24T13:46:39.873857+0200 simple-send-44435 DEBUG time traveled end
47462023-05-24T13:46:39.873867+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
47472023-05-24T13:46:39.873877+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
47482023-05-24T13:46:39.873888+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
47492023-05-24T13:46:39.873904+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
47502023-05-24T13:46:39.873935+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
47512023-05-24T13:46:39.873995+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 408 with mq 0x560161f50790 max 1000
47522023-05-24T13:46:39.874057+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 409 with mq 0x560161f50790 max 1000
47532023-05-24T13:46:39.874125+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 410 with mq 0x560161f50790 max 1000
47542023-05-24T13:46:39.874199+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 411 with mq 0x560161f50790 max 1000
47552023-05-24T13:46:39.874235+0200 util-mst-44435 DEBUG We want to read message of size 65036
47562023-05-24T13:46:39.874251+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
47572023-05-24T13:46:39.874261+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
47582023-05-24T13:46:39.874269+0200 simple-send-44435 DEBUG check_recv
47592023-05-24T13:46:39.874293+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
47602023-05-24T13:46:39.874307+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
47612023-05-24T13:46:39.874317+0200 simple-send-44435 DEBUG time traveled: 101337
47622023-05-24T13:46:39.874327+0200 simple-send-44435 INFO mean time traveled: 5333 µs 19 messages received with message number 19
47632023-05-24T13:46:39.874335+0200 simple-send-44435 DEBUG time traveled end
47642023-05-24T13:46:39.874345+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
47652023-05-24T13:46:39.874356+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
47662023-05-24T13:46:39.874366+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
47672023-05-24T13:46:39.874381+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
47682023-05-24T13:46:39.874405+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
47692023-05-24T13:46:39.874470+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 412 with mq 0x560161f50790 max 1000
47702023-05-24T13:46:39.874536+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 413 with mq 0x560161f50790 max 1000
47712023-05-24T13:46:39.874605+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 414 with mq 0x560161f50790 max 1000
47722023-05-24T13:46:39.874668+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 415 with mq 0x560161f50790 max 1000
47732023-05-24T13:46:39.874725+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 416 with mq 0x560161f50790 max 1000
47742023-05-24T13:46:39.874781+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 417 with mq 0x560161f50790 max 1000
47752023-05-24T13:46:39.874837+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 418 with mq 0x560161f50790 max 1000
47762023-05-24T13:46:39.874898+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 419 with mq 0x560161f50790 max 1000
47772023-05-24T13:46:39.874966+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 420 with mq 0x560161f50790 max 1000
47782023-05-24T13:46:39.875031+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 421 with mq 0x560161f50790 max 1000
47792023-05-24T13:46:39.875099+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 422 with mq 0x560161f50790 max 1000
47802023-05-24T13:46:39.875183+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 423 with mq 0x560161f50790 max 1000
47812023-05-24T13:46:39.875254+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 424 with mq 0x560161f50790 max 1000
47822023-05-24T13:46:39.875324+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 425 with mq 0x560161f50790 max 1000
47832023-05-24T13:46:39.875393+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 426 with mq 0x560161f50790 max 1000
47842023-05-24T13:46:39.875458+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 427 with mq 0x560161f50790 max 1000
47852023-05-24T13:46:39.875535+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 428 with mq 0x560161f50790 max 1000
47862023-05-24T13:46:39.875604+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 429 with mq 0x560161f50790 max 1000
47872023-05-24T13:46:39.875661+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 430 with mq 0x560161f50790 max 1000
47882023-05-24T13:46:39.875720+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 431 with mq 0x560161f50790 max 1000
47892023-05-24T13:46:39.875776+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 432 with mq 0x560161f50790 max 1000
47902023-05-24T13:46:39.875839+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 433 with mq 0x560161f50790 max 1000
47912023-05-24T13:46:39.875900+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 434 with mq 0x560161f50790 max 1000
47922023-05-24T13:46:39.875961+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 435 with mq 0x560161f50790 max 1000
47932023-05-24T13:46:39.876020+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 436 with mq 0x560161f50790 max 1000
47942023-05-24T13:46:39.876079+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 437 with mq 0x560161f50790 max 1000
47952023-05-24T13:46:39.876138+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 438 with mq 0x560161f50790 max 1000
47962023-05-24T13:46:39.876196+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 439 with mq 0x560161f50790 max 1000
47972023-05-24T13:46:39.876263+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 440 with mq 0x560161f50790 max 1000
47982023-05-24T13:46:39.876329+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 441 with mq 0x560161f50790 max 1000
47992023-05-24T13:46:39.876397+0200 util-mst-44435 DEBUG We want to read message of size 65036
48002023-05-24T13:46:39.876420+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
48012023-05-24T13:46:39.876434+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
48022023-05-24T13:46:39.876445+0200 simple-send-44435 DEBUG check_recv
48032023-05-24T13:46:39.876460+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
48042023-05-24T13:46:39.876474+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
48052023-05-24T13:46:39.876490+0200 simple-send-44435 DEBUG time traveled: 103432
48062023-05-24T13:46:39.876503+0200 simple-send-44435 INFO mean time traveled: 5171 µs 20 messages received with message number 20
48072023-05-24T13:46:39.876514+0200 simple-send-44435 DEBUG time traveled end
48082023-05-24T13:46:39.876526+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
48092023-05-24T13:46:39.876539+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
48102023-05-24T13:46:39.876554+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
48112023-05-24T13:46:39.876572+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
48122023-05-24T13:46:39.876595+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
48132023-05-24T13:46:39.876617+0200 util-mst-44435 DEBUG We want to read message of size 65036
48142023-05-24T13:46:39.876630+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
48152023-05-24T13:46:39.876644+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
48162023-05-24T13:46:39.876655+0200 simple-send-44435 DEBUG check_recv
48172023-05-24T13:46:39.876668+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
48182023-05-24T13:46:39.876681+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
48192023-05-24T13:46:39.876694+0200 simple-send-44435 DEBUG time traveled: 103562
48202023-05-24T13:46:39.876704+0200 simple-send-44435 INFO mean time traveled: 4931 µs 21 messages received with message number 21
48212023-05-24T13:46:39.876714+0200 simple-send-44435 DEBUG time traveled end
48222023-05-24T13:46:39.876727+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
48232023-05-24T13:46:39.876740+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
48242023-05-24T13:46:39.876759+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
48252023-05-24T13:46:39.876777+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
48262023-05-24T13:46:39.876807+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
48272023-05-24T13:46:39.876864+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 442 with mq 0x560161f50790 max 1000
48282023-05-24T13:46:39.876964+0200 util-mst-44434 DEBUG We want to read message of size 65036
48292023-05-24T13:46:39.876981+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
48302023-05-24T13:46:39.876995+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
48312023-05-24T13:46:39.877008+0200 simple-send-44434 DEBUG check_recv
48322023-05-24T13:46:39.877020+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
48332023-05-24T13:46:39.877034+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
48342023-05-24T13:46:39.877047+0200 simple-send-44434 DEBUG time traveled: 111466
48352023-05-24T13:46:39.877059+0200 simple-send-44434 INFO mean time traveled: 4846 µs 23 messages received with message number 23
48362023-05-24T13:46:39.877070+0200 simple-send-44434 DEBUG time traveled end
48372023-05-24T13:46:39.877083+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
48382023-05-24T13:46:39.877096+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
48392023-05-24T13:46:39.877108+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
48402023-05-24T13:46:39.877126+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 443 with mq 0x560161f50790 max 1000
48412023-05-24T13:46:39.877338+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
48422023-05-24T13:46:39.877397+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
48432023-05-24T13:46:39.877422+0200 util-mst-44434 DEBUG We want to read message of size 65036
48442023-05-24T13:46:39.877437+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
48452023-05-24T13:46:39.877448+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
48462023-05-24T13:46:39.877459+0200 simple-send-44434 DEBUG check_recv
48472023-05-24T13:46:39.877473+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
48482023-05-24T13:46:39.877486+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
48492023-05-24T13:46:39.877498+0200 simple-send-44434 DEBUG time traveled: 111694
48502023-05-24T13:46:39.877510+0200 simple-send-44434 INFO mean time traveled: 4653 µs 24 messages received with message number 26
48512023-05-24T13:46:39.877519+0200 simple-send-44434 DEBUG time traveled end
48522023-05-24T13:46:39.877530+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
48532023-05-24T13:46:39.877543+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
48542023-05-24T13:46:39.877560+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 444 with mq 0x560161f50790 max 1000
48552023-05-24T13:46:39.877627+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
48562023-05-24T13:46:39.877644+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 445 with mq 0x560161f50790 max 1000
48572023-05-24T13:46:39.877729+0200 util-mst-44435 DEBUG We want to read message of size 40
48582023-05-24T13:46:39.877761+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
48592023-05-24T13:46:39.877775+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
48602023-05-24T13:46:39.877790+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
48612023-05-24T13:46:39.877807+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
48622023-05-24T13:46:39.877826+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
48632023-05-24T13:46:39.877852+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
48642023-05-24T13:46:39.877887+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
48652023-05-24T13:46:39.877904+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
48662023-05-24T13:46:39.877930+0200 util-mst-44435 DEBUG We want to read message of size 40
48672023-05-24T13:46:39.877943+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
48682023-05-24T13:46:39.877954+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
48692023-05-24T13:46:39.877965+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
48702023-05-24T13:46:39.877975+0200 util-mst-44435 DEBUG We want to read message of size 40
48712023-05-24T13:46:39.877984+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
48722023-05-24T13:46:39.877994+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
48732023-05-24T13:46:39.878004+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
48742023-05-24T13:46:39.878014+0200 util-mst-44435 DEBUG We want to read message of size 40
48752023-05-24T13:46:39.878023+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
48762023-05-24T13:46:39.878033+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
48772023-05-24T13:46:39.878043+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
48782023-05-24T13:46:39.878053+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
48792023-05-24T13:46:39.878068+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
48802023-05-24T13:46:39.878094+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
48812023-05-24T13:46:39.878111+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
48822023-05-24T13:46:39.878122+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
48832023-05-24T13:46:39.878142+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
48842023-05-24T13:46:39.878153+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
48852023-05-24T13:46:39.878166+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
48862023-05-24T13:46:39.878190+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
48872023-05-24T13:46:39.878229+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
48882023-05-24T13:46:39.878247+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
48892023-05-24T13:46:39.878272+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
48902023-05-24T13:46:39.878285+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
48912023-05-24T13:46:39.878298+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
48922023-05-24T13:46:39.878322+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
48932023-05-24T13:46:39.878337+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
48942023-05-24T13:46:39.878348+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
48952023-05-24T13:46:39.878367+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
48962023-05-24T13:46:39.878378+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
48972023-05-24T13:46:39.878397+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
48982023-05-24T13:46:39.878422+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
48992023-05-24T13:46:39.878595+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
49002023-05-24T13:46:39.878661+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
49012023-05-24T13:46:39.878679+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 446 with mq 0x560161f50790 max 1000
49022023-05-24T13:46:39.878739+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 447 with mq 0x560161f50790 max 1000
49032023-05-24T13:46:39.878797+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 448 with mq 0x560161f50790 max 1000
49042023-05-24T13:46:39.878856+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 449 with mq 0x560161f50790 max 1000
49052023-05-24T13:46:39.878924+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 450 with mq 0x560161f50790 max 1000
49062023-05-24T13:46:39.878983+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 451 with mq 0x560161f50790 max 1000
49072023-05-24T13:46:39.879039+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 452 with mq 0x560161f50790 max 1000
49082023-05-24T13:46:39.879095+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 453 with mq 0x560161f50790 max 1000
49092023-05-24T13:46:39.879156+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 454 with mq 0x560161f50790 max 1000
49102023-05-24T13:46:39.879217+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 455 with mq 0x560161f50790 max 1000
49112023-05-24T13:46:39.879280+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 456 with mq 0x560161f50790 max 1000
49122023-05-24T13:46:39.879343+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 457 with mq 0x560161f50790 max 1000
49132023-05-24T13:46:39.879417+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 458 with mq 0x560161f50790 max 1000
49142023-05-24T13:46:39.879496+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 459 with mq 0x560161f50790 max 1000
49152023-05-24T13:46:39.879561+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 460 with mq 0x560161f50790 max 1000
49162023-05-24T13:46:39.879633+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 461 with mq 0x560161f50790 max 1000
49172023-05-24T13:46:39.879782+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 462 with mq 0x560161f50790 max 1000
49182023-05-24T13:46:39.879860+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 463 with mq 0x560161f50790 max 1000
49192023-05-24T13:46:39.879922+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 464 with mq 0x560161f50790 max 1000
49202023-05-24T13:46:39.879976+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 465 with mq 0x560161f50790 max 1000
49212023-05-24T13:46:39.880141+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 466 with mq 0x560161f50790 max 1000
49222023-05-24T13:46:39.880199+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 467 with mq 0x560161f50790 max 1000
49232023-05-24T13:46:39.880255+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 468 with mq 0x560161f50790 max 1000
49242023-05-24T13:46:39.880312+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 469 with mq 0x560161f50790 max 1000
49252023-05-24T13:46:39.880370+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 470 with mq 0x560161f50790 max 1000
49262023-05-24T13:46:39.880446+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 471 with mq 0x560161f50790 max 1000
49272023-05-24T13:46:39.880517+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 472 with mq 0x560161f50790 max 1000
49282023-05-24T13:46:39.880604+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 473 with mq 0x560161f50790 max 1000
49292023-05-24T13:46:39.880667+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 474 with mq 0x560161f50790 max 1000
49302023-05-24T13:46:39.880729+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 475 with mq 0x560161f50790 max 1000
49312023-05-24T13:46:39.880790+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 476 with mq 0x560161f50790 max 1000
49322023-05-24T13:46:39.880851+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 477 with mq 0x560161f50790 max 1000
49332023-05-24T13:46:39.880915+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 478 with mq 0x560161f50790 max 1000
49342023-05-24T13:46:39.880976+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 479 with mq 0x560161f50790 max 1000
49352023-05-24T13:46:39.881037+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 480 with mq 0x560161f50790 max 1000
49362023-05-24T13:46:39.881098+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 481 with mq 0x560161f50790 max 1000
49372023-05-24T13:46:39.881163+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 482 with mq 0x560161f50790 max 1000
49382023-05-24T13:46:39.881222+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 483 with mq 0x560161f50790 max 1000
49392023-05-24T13:46:39.881283+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 484 with mq 0x560161f50790 max 1000
49402023-05-24T13:46:39.881344+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 485 with mq 0x560161f50790 max 1000
49412023-05-24T13:46:39.881414+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 486 with mq 0x560161f50790 max 1000
49422023-05-24T13:46:39.881486+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 487 with mq 0x560161f50790 max 1000
49432023-05-24T13:46:39.881551+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 488 with mq 0x560161f50790 max 1000
49442023-05-24T13:46:39.881613+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 489 with mq 0x560161f50790 max 1000
49452023-05-24T13:46:39.881677+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 490 with mq 0x560161f50790 max 1000
49462023-05-24T13:46:39.881738+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 491 with mq 0x560161f50790 max 1000
49472023-05-24T13:46:39.881798+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 492 with mq 0x560161f50790 max 1000
49482023-05-24T13:46:39.881860+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 493 with mq 0x560161f50790 max 1000
49492023-05-24T13:46:39.881925+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 494 with mq 0x560161f50790 max 1000
49502023-05-24T13:46:39.881987+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 495 with mq 0x560161f50790 max 1000
49512023-05-24T13:46:39.882086+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 496 with mq 0x560161f50790 max 1000
49522023-05-24T13:46:39.882181+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 497 with mq 0x560161f50790 max 1000
49532023-05-24T13:46:39.882249+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 498 with mq 0x560161f50790 max 1000
49542023-05-24T13:46:39.882333+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 499 with mq 0x560161f50790 max 1000
49552023-05-24T13:46:39.882403+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 500 with mq 0x560161f50790 max 1000
49562023-05-24T13:46:39.882461+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 501 with mq 0x560161f50790 max 1000
49572023-05-24T13:46:39.882527+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 502 with mq 0x560161f50790 max 1000
49582023-05-24T13:46:39.882588+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 503 with mq 0x560161f50790 max 1000
49592023-05-24T13:46:39.882652+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 504 with mq 0x560161f50790 max 1000
49602023-05-24T13:46:39.882714+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 505 with mq 0x560161f50790 max 1000
49612023-05-24T13:46:39.882777+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 506 with mq 0x560161f50790 max 1000
49622023-05-24T13:46:39.882838+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 507 with mq 0x560161f50790 max 1000
49632023-05-24T13:46:39.882899+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 508 with mq 0x560161f50790 max 1000
49642023-05-24T13:46:39.882961+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 509 with mq 0x560161f50790 max 1000
49652023-05-24T13:46:39.883022+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 510 with mq 0x560161f50790 max 1000
49662023-05-24T13:46:39.883082+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 511 with mq 0x560161f50790 max 1000
49672023-05-24T13:46:39.883151+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 512 with mq 0x560161f50790 max 1000
49682023-05-24T13:46:39.883217+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 513 with mq 0x560161f50790 max 1000
49692023-05-24T13:46:39.883280+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 514 with mq 0x560161f50790 max 1000
49702023-05-24T13:46:39.883341+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 515 with mq 0x560161f50790 max 1000
49712023-05-24T13:46:39.883401+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 516 with mq 0x560161f50790 max 1000
49722023-05-24T13:46:39.883466+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 517 with mq 0x560161f50790 max 1000
49732023-05-24T13:46:39.883913+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 518 with mq 0x560161f50790 max 1000
49742023-05-24T13:46:39.883984+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 519 with mq 0x560161f50790 max 1000
49752023-05-24T13:46:39.884071+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 520 with mq 0x560161f50790 max 1000
49762023-05-24T13:46:39.884136+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 521 with mq 0x560161f50790 max 1000
49772023-05-24T13:46:39.884198+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 522 with mq 0x560161f50790 max 1000
49782023-05-24T13:46:39.884262+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 523 with mq 0x560161f50790 max 1000
49792023-05-24T13:46:39.884324+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 524 with mq 0x560161f50790 max 1000
49802023-05-24T13:46:39.884403+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 525 with mq 0x560161f50790 max 1000
49812023-05-24T13:46:39.884473+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 526 with mq 0x560161f50790 max 1000
49822023-05-24T13:46:39.884559+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 527 with mq 0x560161f50790 max 1000
49832023-05-24T13:46:39.884651+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 528 with mq 0x560161f50790 max 1000
49842023-05-24T13:46:39.884736+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 529 with mq 0x560161f50790 max 1000
49852023-05-24T13:46:39.884799+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 530 with mq 0x560161f50790 max 1000
49862023-05-24T13:46:39.884862+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 531 with mq 0x560161f50790 max 1000
49872023-05-24T13:46:39.884942+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 532 with mq 0x560161f50790 max 1000
49882023-05-24T13:46:39.885010+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 533 with mq 0x560161f50790 max 1000
49892023-05-24T13:46:39.885074+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 534 with mq 0x560161f50790 max 1000
49902023-05-24T13:46:39.885142+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 535 with mq 0x560161f50790 max 1000
49912023-05-24T13:46:39.885205+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 536 with mq 0x560161f50790 max 1000
49922023-05-24T13:46:39.885274+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 537 with mq 0x560161f50790 max 1000
49932023-05-24T13:46:39.885338+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 538 with mq 0x560161f50790 max 1000
49942023-05-24T13:46:39.885409+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 539 with mq 0x560161f50790 max 1000
49952023-05-24T13:46:39.885475+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 540 with mq 0x560161f50790 max 1000
49962023-05-24T13:46:39.885544+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 541 with mq 0x560161f50790 max 1000
49972023-05-24T13:46:39.885608+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 542 with mq 0x560161f50790 max 1000
49982023-05-24T13:46:39.885669+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 543 with mq 0x560161f50790 max 1000
49992023-05-24T13:46:39.885752+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 544 with mq 0x560161f50790 max 1000
50002023-05-24T13:46:39.885830+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 545 with mq 0x560161f50790 max 1000
50012023-05-24T13:46:39.885926+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 546 with mq 0x560161f50790 max 1000
50022023-05-24T13:46:39.885992+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 547 with mq 0x560161f50790 max 1000
50032023-05-24T13:46:39.886054+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 548 with mq 0x560161f50790 max 1000
50042023-05-24T13:46:39.886118+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 549 with mq 0x560161f50790 max 1000
50052023-05-24T13:46:39.886179+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 550 with mq 0x560161f50790 max 1000
50062023-05-24T13:46:39.886241+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 551 with mq 0x560161f50790 max 1000
50072023-05-24T13:46:39.886302+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 552 with mq 0x560161f50790 max 1000
50082023-05-24T13:46:39.886367+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 553 with mq 0x560161f50790 max 1000
50092023-05-24T13:46:39.886425+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 554 with mq 0x560161f50790 max 1000
50102023-05-24T13:46:39.886486+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 555 with mq 0x560161f50790 max 1000
50112023-05-24T13:46:39.886546+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 556 with mq 0x560161f50790 max 1000
50122023-05-24T13:46:39.886636+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 557 with mq 0x560161f50790 max 1000
50132023-05-24T13:46:39.886697+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 558 with mq 0x560161f50790 max 1000
50142023-05-24T13:46:39.886758+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 559 with mq 0x560161f50790 max 1000
50152023-05-24T13:46:39.886818+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 560 with mq 0x560161f50790 max 1000
50162023-05-24T13:46:39.886882+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 561 with mq 0x560161f50790 max 1000
50172023-05-24T13:46:39.886940+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 562 with mq 0x560161f50790 max 1000
50182023-05-24T13:46:39.887000+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 563 with mq 0x560161f50790 max 1000
50192023-05-24T13:46:39.887060+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 564 with mq 0x560161f50790 max 1000
50202023-05-24T13:46:39.887124+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 565 with mq 0x560161f50790 max 1000
50212023-05-24T13:46:39.887186+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 566 with mq 0x560161f50790 max 1000
50222023-05-24T13:46:39.887247+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 567 with mq 0x560161f50790 max 1000
50232023-05-24T13:46:39.887307+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 568 with mq 0x560161f50790 max 1000
50242023-05-24T13:46:39.887374+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 569 with mq 0x560161f50790 max 1000
50252023-05-24T13:46:39.887436+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 570 with mq 0x560161f50790 max 1000
50262023-05-24T13:46:39.887536+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 571 with mq 0x560161f50790 max 1000
50272023-05-24T13:46:39.887600+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 572 with mq 0x560161f50790 max 1000
50282023-05-24T13:46:39.887664+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 573 with mq 0x560161f50790 max 1000
50292023-05-24T13:46:39.887726+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 574 with mq 0x560161f50790 max 1000
50302023-05-24T13:46:39.887787+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 575 with mq 0x560161f50790 max 1000
50312023-05-24T13:46:39.887849+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 576 with mq 0x560161f50790 max 1000
50322023-05-24T13:46:39.887915+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 577 with mq 0x560161f50790 max 1000
50332023-05-24T13:46:39.888494+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 578 with mq 0x560161f50790 max 1000
50342023-05-24T13:46:39.888568+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 579 with mq 0x560161f50790 max 1000
50352023-05-24T13:46:39.888638+0200 util-mst-44434 DEBUG We want to read message of size 65036
50362023-05-24T13:46:39.888652+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
50372023-05-24T13:46:39.888670+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
50382023-05-24T13:46:39.888681+0200 simple-send-44434 DEBUG check_recv
50392023-05-24T13:46:39.888691+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
50402023-05-24T13:46:39.888698+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
50412023-05-24T13:46:39.888708+0200 simple-send-44434 DEBUG time traveled: 123038
50422023-05-24T13:46:39.888715+0200 simple-send-44434 INFO mean time traveled: 4921 µs 25 messages received with message number 24
50432023-05-24T13:46:39.888729+0200 simple-send-44434 DEBUG time traveled end
50442023-05-24T13:46:39.888738+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
50452023-05-24T13:46:39.888752+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
50462023-05-24T13:46:39.888764+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
50472023-05-24T13:46:39.888781+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 580 with mq 0x560161f50790 max 1000
50482023-05-24T13:46:39.888847+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
50492023-05-24T13:46:39.888874+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
50502023-05-24T13:46:39.888896+0200 util-mst-44434 DEBUG We want to read message of size 65036
50512023-05-24T13:46:39.888909+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
50522023-05-24T13:46:39.888921+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
50532023-05-24T13:46:39.888930+0200 simple-send-44434 DEBUG check_recv
50542023-05-24T13:46:39.888943+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
50552023-05-24T13:46:39.888955+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
50562023-05-24T13:46:39.888968+0200 simple-send-44434 DEBUG time traveled: 123227
50572023-05-24T13:46:39.888980+0200 simple-send-44434 INFO mean time traveled: 4739 µs 26 messages received with message number 25
50582023-05-24T13:46:39.888990+0200 simple-send-44434 DEBUG time traveled end
50592023-05-24T13:46:39.889003+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
50602023-05-24T13:46:39.889015+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
50612023-05-24T13:46:39.889033+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 581 with mq 0x560161f50790 max 1000
50622023-05-24T13:46:39.889100+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
50632023-05-24T13:46:39.889125+0200 util-mst-44434 DEBUG We want to read message of size 40
50642023-05-24T13:46:39.889139+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
50652023-05-24T13:46:39.889151+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
50662023-05-24T13:46:39.889165+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
50672023-05-24T13:46:39.889178+0200 util-mst-44434 DEBUG We want to read message of size 40
50682023-05-24T13:46:39.889190+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
50692023-05-24T13:46:39.889204+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
50702023-05-24T13:46:39.889220+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
50712023-05-24T13:46:39.889234+0200 util-mst-44434 DEBUG We want to read message of size 40
50722023-05-24T13:46:39.889247+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
50732023-05-24T13:46:39.889260+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
50742023-05-24T13:46:39.889273+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
50752023-05-24T13:46:39.889286+0200 util-mst-44434 DEBUG We want to read message of size 40
50762023-05-24T13:46:39.889298+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
50772023-05-24T13:46:39.889311+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
50782023-05-24T13:46:39.889323+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
50792023-05-24T13:46:39.889336+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
50802023-05-24T13:46:39.889353+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 582 with mq 0x560161f50790 max 1000
50812023-05-24T13:46:39.889374+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
50822023-05-24T13:46:39.889398+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
50832023-05-24T13:46:39.889413+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
50842023-05-24T13:46:39.889426+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
50852023-05-24T13:46:39.889480+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
50862023-05-24T13:46:39.889490+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 583 with mq 0x560161f50790 max 1000
50872023-05-24T13:46:39.889537+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
50882023-05-24T13:46:39.889546+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 584 with mq 0x560161f50790 max 1000
50892023-05-24T13:46:39.889593+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
50902023-05-24T13:46:39.889620+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
50912023-05-24T13:46:39.889638+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 585 with mq 0x560161f50790 max 1000
50922023-05-24T13:46:39.889658+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
50932023-05-24T13:46:39.889671+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
50942023-05-24T13:46:39.889687+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
50952023-05-24T13:46:39.889695+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
50962023-05-24T13:46:39.889704+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 586 with mq 0x560161f50790 max 1000
50972023-05-24T13:46:39.889751+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
50982023-05-24T13:46:39.889778+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
50992023-05-24T13:46:39.889795+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 587 with mq 0x560161f50790 max 1000
51002023-05-24T13:46:39.889816+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
51012023-05-24T13:46:39.889826+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
51022023-05-24T13:46:39.889842+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
51032023-05-24T13:46:39.889850+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
51042023-05-24T13:46:39.889858+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 588 with mq 0x560161f50790 max 1000
51052023-05-24T13:46:39.889904+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
51062023-05-24T13:46:39.889930+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
51072023-05-24T13:46:39.889948+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 589 with mq 0x560161f50790 max 1000
51082023-05-24T13:46:39.889968+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
51092023-05-24T13:46:39.889981+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
51102023-05-24T13:46:39.889999+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
51112023-05-24T13:46:39.890010+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
51122023-05-24T13:46:39.890026+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 590 with mq 0x560161f50790 max 1000
51132023-05-24T13:46:39.890085+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
51142023-05-24T13:46:39.890110+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
51152023-05-24T13:46:39.890127+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 591 with mq 0x560161f50790 max 1000
51162023-05-24T13:46:39.890148+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 592 with mq 0x560161f50790 max 1000
51172023-05-24T13:46:39.890201+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 593 with mq 0x560161f50790 max 1000
51182023-05-24T13:46:39.890251+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 594 with mq 0x560161f50790 max 1000
51192023-05-24T13:46:39.890301+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 595 with mq 0x560161f50790 max 1000
51202023-05-24T13:46:39.890351+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 596 with mq 0x560161f50790 max 1000
51212023-05-24T13:46:39.890403+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 597 with mq 0x560161f50790 max 1000
51222023-05-24T13:46:39.890452+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 598 with mq 0x560161f50790 max 1000
51232023-05-24T13:46:39.890502+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 599 with mq 0x560161f50790 max 1000
51242023-05-24T13:46:39.890554+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 600 with mq 0x560161f50790 max 1000
51252023-05-24T13:46:39.890620+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 601 with mq 0x560161f50790 max 1000
51262023-05-24T13:46:39.890681+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 602 with mq 0x560161f50790 max 1000
51272023-05-24T13:46:39.890748+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 603 with mq 0x560161f50790 max 1000
51282023-05-24T13:46:39.890804+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 604 with mq 0x560161f50790 max 1000
51292023-05-24T13:46:39.890855+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 605 with mq 0x560161f50790 max 1000
51302023-05-24T13:46:39.890904+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 606 with mq 0x560161f50790 max 1000
51312023-05-24T13:46:39.890960+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 607 with mq 0x560161f50790 max 1000
51322023-05-24T13:46:39.891012+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 608 with mq 0x560161f50790 max 1000
51332023-05-24T13:46:39.891061+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 609 with mq 0x560161f50790 max 1000
51342023-05-24T13:46:39.891111+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 610 with mq 0x560161f50790 max 1000
51352023-05-24T13:46:39.891160+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 611 with mq 0x560161f50790 max 1000
51362023-05-24T13:46:39.891211+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 612 with mq 0x560161f50790 max 1000
51372023-05-24T13:46:39.891274+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 613 with mq 0x560161f50790 max 1000
51382023-05-24T13:46:39.891343+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 614 with mq 0x560161f50790 max 1000
51392023-05-24T13:46:39.891414+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 615 with mq 0x560161f50790 max 1000
51402023-05-24T13:46:39.891508+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 616 with mq 0x560161f50790 max 1000
51412023-05-24T13:46:39.891591+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 617 with mq 0x560161f50790 max 1000
51422023-05-24T13:46:39.891661+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 618 with mq 0x560161f50790 max 1000
51432023-05-24T13:46:39.891733+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 619 with mq 0x560161f50790 max 1000
51442023-05-24T13:46:39.891816+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 620 with mq 0x560161f50790 max 1000
51452023-05-24T13:46:39.891886+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 621 with mq 0x560161f50790 max 1000
51462023-05-24T13:46:39.891880+0200 util-mst-44435 DEBUG We want to read message of size 65036
51472023-05-24T13:46:39.891905+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
51482023-05-24T13:46:39.891920+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
51492023-05-24T13:46:39.891931+0200 simple-send-44435 DEBUG check_recv
51502023-05-24T13:46:39.891947+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
51512023-05-24T13:46:39.891953+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 622 with mq 0x560161f50790 max 1000
51522023-05-24T13:46:39.891961+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
51532023-05-24T13:46:39.891978+0200 simple-send-44435 DEBUG time traveled: 118770
51542023-05-24T13:46:39.891990+0200 simple-send-44435 INFO mean time traveled: 5398 µs 22 messages received with message number 22
51552023-05-24T13:46:39.892002+0200 simple-send-44435 DEBUG time traveled end
51562023-05-24T13:46:39.892016+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
51572023-05-24T13:46:39.892019+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 623 with mq 0x560161f50790 max 1000
51582023-05-24T13:46:39.892029+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
51592023-05-24T13:46:39.892045+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
51602023-05-24T13:46:39.892068+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
51612023-05-24T13:46:39.892091+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 624 with mq 0x560161f50790 max 1000
51622023-05-24T13:46:39.892098+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
51632023-05-24T13:46:39.892159+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 625 with mq 0x560161f50790 max 1000
51642023-05-24T13:46:39.892230+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 626 with mq 0x560161f50790 max 1000
51652023-05-24T13:46:39.892290+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 627 with mq 0x560161f50790 max 1000
51662023-05-24T13:46:39.892339+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 628 with mq 0x560161f50790 max 1000
51672023-05-24T13:46:39.892385+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 629 with mq 0x560161f50790 max 1000
51682023-05-24T13:46:39.892431+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 630 with mq 0x560161f50790 max 1000
51692023-05-24T13:46:39.892485+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 631 with mq 0x560161f50790 max 1000
51702023-05-24T13:46:39.892541+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 632 with mq 0x560161f50790 max 1000
51712023-05-24T13:46:39.892589+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 633 with mq 0x560161f50790 max 1000
51722023-05-24T13:46:39.892643+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 634 with mq 0x560161f50790 max 1000
51732023-05-24T13:46:39.892731+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 635 with mq 0x560161f50790 max 1000
51742023-05-24T13:46:39.892810+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 636 with mq 0x560161f50790 max 1000
51752023-05-24T13:46:39.892893+0200 util-mst-44434 DEBUG We want to read message of size 65036
51762023-05-24T13:46:39.892910+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
51772023-05-24T13:46:39.892922+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
51782023-05-24T13:46:39.892934+0200 simple-send-44434 DEBUG check_recv
51792023-05-24T13:46:39.892948+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
51802023-05-24T13:46:39.892961+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
51812023-05-24T13:46:39.892975+0200 simple-send-44434 DEBUG time traveled: 127108
51822023-05-24T13:46:39.892987+0200 simple-send-44434 INFO mean time traveled: 4707 µs 27 messages received with message number 27
51832023-05-24T13:46:39.892998+0200 simple-send-44434 DEBUG time traveled end
51842023-05-24T13:46:39.893011+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
51852023-05-24T13:46:39.893025+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
51862023-05-24T13:46:39.893039+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
51872023-05-24T13:46:39.893056+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 637 with mq 0x560161f50790 max 1000
51882023-05-24T13:46:39.893126+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
51892023-05-24T13:46:39.893191+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
51902023-05-24T13:46:39.893211+0200 util-mst-44434 DEBUG We want to read message of size 65036
51912023-05-24T13:46:39.893224+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
51922023-05-24T13:46:39.893237+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
51932023-05-24T13:46:39.893248+0200 simple-send-44434 DEBUG check_recv
51942023-05-24T13:46:39.893261+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
51952023-05-24T13:46:39.893275+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
51962023-05-24T13:46:39.893287+0200 simple-send-44434 DEBUG time traveled: 127217
51972023-05-24T13:46:39.893299+0200 simple-send-44434 INFO mean time traveled: 4543 µs 28 messages received with message number 30
51982023-05-24T13:46:39.893311+0200 simple-send-44434 DEBUG time traveled end
51992023-05-24T13:46:39.893325+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
52002023-05-24T13:46:39.893338+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
52012023-05-24T13:46:39.893355+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 638 with mq 0x560161f50790 max 1000
52022023-05-24T13:46:39.893422+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
52032023-05-24T13:46:39.893444+0200 util-mst-44434 DEBUG We want to read message of size 65036
52042023-05-24T13:46:39.893457+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
52052023-05-24T13:46:39.893470+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
52062023-05-24T13:46:39.893481+0200 simple-send-44434 DEBUG check_recv
52072023-05-24T13:46:39.893493+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
52082023-05-24T13:46:39.893505+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
52092023-05-24T13:46:39.893515+0200 simple-send-44434 DEBUG time traveled: 127507
52102023-05-24T13:46:39.893524+0200 simple-send-44434 INFO mean time traveled: 4396 µs 29 messages received with message number 29
52112023-05-24T13:46:39.893549+0200 simple-send-44434 DEBUG time traveled end
52122023-05-24T13:46:39.893560+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
52132023-05-24T13:46:39.893571+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
52142023-05-24T13:46:39.893584+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 639 with mq 0x560161f50790 max 1000
52152023-05-24T13:46:39.893646+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
52162023-05-24T13:46:39.893671+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
52172023-05-24T13:46:39.893693+0200 util-mst-44434 DEBUG We want to read message of size 65036
52182023-05-24T13:46:39.893706+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
52192023-05-24T13:46:39.893720+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
52202023-05-24T13:46:39.893730+0200 simple-send-44434 DEBUG check_recv
52212023-05-24T13:46:39.893743+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
52222023-05-24T13:46:39.893755+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
52232023-05-24T13:46:39.893767+0200 simple-send-44434 DEBUG time traveled: 127823
52242023-05-24T13:46:39.893779+0200 simple-send-44434 INFO mean time traveled: 4260 µs 30 messages received with message number 28
52252023-05-24T13:46:39.893790+0200 simple-send-44434 DEBUG time traveled end
52262023-05-24T13:46:39.893802+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
52272023-05-24T13:46:39.893814+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
52282023-05-24T13:46:39.893830+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 640 with mq 0x560161f50790 max 1000
52292023-05-24T13:46:39.893897+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
52302023-05-24T13:46:39.893914+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 641 with mq 0x560161f50790 max 1000
52312023-05-24T13:46:39.893983+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
52322023-05-24T13:46:39.894040+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
52332023-05-24T13:46:39.894058+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 642 with mq 0x560161f50790 max 1000
52342023-05-24T13:46:39.894107+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
52352023-05-24T13:46:39.894119+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 643 with mq 0x560161f50790 max 1000
52362023-05-24T13:46:39.894170+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
52372023-05-24T13:46:39.894192+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
52382023-05-24T13:46:39.894210+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 644 with mq 0x560161f50790 max 1000
52392023-05-24T13:46:39.894266+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 645 with mq 0x560161f50790 max 1000
52402023-05-24T13:46:39.894319+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 646 with mq 0x560161f50790 max 1000
52412023-05-24T13:46:39.894377+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 647 with mq 0x560161f50790 max 1000
52422023-05-24T13:46:39.894457+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 648 with mq 0x560161f50790 max 1000
52432023-05-24T13:46:39.894512+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 649 with mq 0x560161f50790 max 1000
52442023-05-24T13:46:39.894568+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 650 with mq 0x560161f50790 max 1000
52452023-05-24T13:46:39.894656+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 651 with mq 0x560161f50790 max 1000
52462023-05-24T13:46:39.894721+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 652 with mq 0x560161f50790 max 1000
52472023-05-24T13:46:39.894805+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 653 with mq 0x560161f50790 max 1000
52482023-05-24T13:46:39.894932+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 654 with mq 0x560161f50790 max 1000
52492023-05-24T13:46:39.894995+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 655 with mq 0x560161f50790 max 1000
52502023-05-24T13:46:39.895067+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 656 with mq 0x560161f50790 max 1000
52512023-05-24T13:46:39.895138+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 657 with mq 0x560161f50790 max 1000
52522023-05-24T13:46:39.895219+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 658 with mq 0x560161f50790 max 1000
52532023-05-24T13:46:39.895293+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 659 with mq 0x560161f50790 max 1000
52542023-05-24T13:46:39.895345+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 660 with mq 0x560161f50790 max 1000
52552023-05-24T13:46:39.895391+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 661 with mq 0x560161f50790 max 1000
52562023-05-24T13:46:39.895455+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 662 with mq 0x560161f50790 max 1000
52572023-05-24T13:46:39.895536+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 663 with mq 0x560161f50790 max 1000
52582023-05-24T13:46:39.895594+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 664 with mq 0x560161f50790 max 1000
52592023-05-24T13:46:39.895650+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 665 with mq 0x560161f50790 max 1000
52602023-05-24T13:46:39.895717+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 666 with mq 0x560161f50790 max 1000
52612023-05-24T13:46:39.895794+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 667 with mq 0x560161f50790 max 1000
52622023-05-24T13:46:39.895888+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 668 with mq 0x560161f50790 max 1000
52632023-05-24T13:46:39.895981+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 669 with mq 0x560161f50790 max 1000
52642023-05-24T13:46:39.896122+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 670 with mq 0x560161f50790 max 1000
52652023-05-24T13:46:39.896276+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 671 with mq 0x560161f50790 max 1000
52662023-05-24T13:46:39.896472+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 672 with mq 0x560161f50790 max 1000
52672023-05-24T13:46:39.896616+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 673 with mq 0x560161f50790 max 1000
52682023-05-24T13:46:39.896720+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 674 with mq 0x560161f50790 max 1000
52692023-05-24T13:46:39.896787+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 675 with mq 0x560161f50790 max 1000
52702023-05-24T13:46:39.896819+0200 util-mst-44435 DEBUG We want to read message of size 65036
52712023-05-24T13:46:39.896850+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
52722023-05-24T13:46:39.896860+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 676 with mq 0x560161f50790 max 1000
52732023-05-24T13:46:39.896863+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
52742023-05-24T13:46:39.896885+0200 simple-send-44435 DEBUG check_recv
52752023-05-24T13:46:39.896902+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
52762023-05-24T13:46:39.896916+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
52772023-05-24T13:46:39.896926+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 677 with mq 0x560161f50790 max 1000
52782023-05-24T13:46:39.896931+0200 simple-send-44435 DEBUG time traveled: 123654
52792023-05-24T13:46:39.896942+0200 simple-send-44435 INFO mean time traveled: 5376 µs 23 messages received with message number 23
52802023-05-24T13:46:39.896954+0200 simple-send-44435 DEBUG time traveled end
52812023-05-24T13:46:39.896967+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
52822023-05-24T13:46:39.896982+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
52832023-05-24T13:46:39.896992+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 678 with mq 0x560161f50790 max 1000
52842023-05-24T13:46:39.896995+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
52852023-05-24T13:46:39.897015+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
52862023-05-24T13:46:39.897042+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
52872023-05-24T13:46:39.897057+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 679 with mq 0x560161f50790 max 1000
52882023-05-24T13:46:39.897060+0200 util-mst-44435 DEBUG We want to read message of size 40
52892023-05-24T13:46:39.897075+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
52902023-05-24T13:46:39.897087+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
52912023-05-24T13:46:39.897101+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
52922023-05-24T13:46:39.897116+0200 util-mst-44435 DEBUG We want to read message of size 40
52932023-05-24T13:46:39.897128+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
52942023-05-24T13:46:39.897130+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 680 with mq 0x560161f50790 max 1000
52952023-05-24T13:46:39.897140+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
52962023-05-24T13:46:39.897154+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
52972023-05-24T13:46:39.897167+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
52982023-05-24T13:46:39.897187+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
52992023-05-24T13:46:39.897196+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 681 with mq 0x560161f50790 max 1000
53002023-05-24T13:46:39.897201+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
53012023-05-24T13:46:39.897264+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
53022023-05-24T13:46:39.897281+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
53032023-05-24T13:46:39.897297+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
53042023-05-24T13:46:39.897298+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 682 with mq 0x560161f50790 max 1000
53052023-05-24T13:46:39.897327+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
53062023-05-24T13:46:39.897349+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
53072023-05-24T13:46:39.897364+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
53082023-05-24T13:46:39.897377+0200 util-mst-44434 DEBUG We want to read message of size 40
53092023-05-24T13:46:39.897386+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
53102023-05-24T13:46:39.897404+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
53112023-05-24T13:46:39.897407+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
53122023-05-24T13:46:39.897417+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
53132023-05-24T13:46:39.897423+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
53142023-05-24T13:46:39.897429+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
53152023-05-24T13:46:39.897442+0200 util-mst-44434 DEBUG We want to read message of size 40
53162023-05-24T13:46:39.897453+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
53172023-05-24T13:46:39.897456+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
53182023-05-24T13:46:39.897468+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
53192023-05-24T13:46:39.897481+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
53202023-05-24T13:46:39.897491+0200 util-mst-44434 DEBUG We want to read message of size 40
53212023-05-24T13:46:39.897503+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
53222023-05-24T13:46:39.897516+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
53232023-05-24T13:46:39.897530+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
53242023-05-24T13:46:39.897543+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
53252023-05-24T13:46:39.897561+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 683 with mq 0x560161f50790 max 1000
53262023-05-24T13:46:39.897581+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
53272023-05-24T13:46:39.897585+0200 util-mst-44435 DEBUG We want to read message of size 40
53282023-05-24T13:46:39.897594+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
53292023-05-24T13:46:39.897602+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
53302023-05-24T13:46:39.897616+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
53312023-05-24T13:46:39.897630+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
53322023-05-24T13:46:39.897644+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
53332023-05-24T13:46:39.897662+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
53342023-05-24T13:46:39.897667+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
53352023-05-24T13:46:39.897677+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
53362023-05-24T13:46:39.897681+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
53372023-05-24T13:46:39.897696+0200 util-mst-44434 DEBUG We want to read message of size 40
53382023-05-24T13:46:39.897701+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
53392023-05-24T13:46:39.897709+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
53402023-05-24T13:46:39.897715+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
53412023-05-24T13:46:39.897720+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
53422023-05-24T13:46:39.897732+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
53432023-05-24T13:46:39.897732+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
53442023-05-24T13:46:39.897743+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
53452023-05-24T13:46:39.897765+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
53462023-05-24T13:46:39.897766+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 684 with mq 0x560161f50790 max 1000
53472023-05-24T13:46:39.897833+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
53482023-05-24T13:46:39.897926+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
53492023-05-24T13:46:39.897934+0200 util-mst-44435 DEBUG We want to read message of size 40
53502023-05-24T13:46:39.897948+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 685 with mq 0x560161f50790 max 1000
53512023-05-24T13:46:39.897951+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
53522023-05-24T13:46:39.897964+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
53532023-05-24T13:46:39.897971+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
53542023-05-24T13:46:39.897976+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
53552023-05-24T13:46:39.897985+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
53562023-05-24T13:46:39.897989+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
53572023-05-24T13:46:39.898007+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
53582023-05-24T13:46:39.898008+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
53592023-05-24T13:46:39.898020+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
53602023-05-24T13:46:39.898023+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
53612023-05-24T13:46:39.898037+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 686 with mq 0x560161f50790 max 1000
53622023-05-24T13:46:39.898042+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
53632023-05-24T13:46:39.898056+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
53642023-05-24T13:46:39.898074+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
53652023-05-24T13:46:39.898128+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
53662023-05-24T13:46:39.898130+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
53672023-05-24T13:46:39.898214+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
53682023-05-24T13:46:39.898236+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 687 with mq 0x560161f50790 max 1000
53692023-05-24T13:46:39.898259+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
53702023-05-24T13:46:39.898273+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
53712023-05-24T13:46:39.898296+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
53722023-05-24T13:46:39.898312+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
53732023-05-24T13:46:39.898327+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 688 with mq 0x560161f50790 max 1000
53742023-05-24T13:46:39.898338+0200 util-mst-44435 DEBUG We want to read message of size 65036
53752023-05-24T13:46:39.898359+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
53762023-05-24T13:46:39.898372+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
53772023-05-24T13:46:39.898390+0200 simple-send-44435 DEBUG check_recv
53782023-05-24T13:46:39.898399+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
53792023-05-24T13:46:39.898403+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
53802023-05-24T13:46:39.898415+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
53812023-05-24T13:46:39.898430+0200 simple-send-44435 DEBUG time traveled: 125076
53822023-05-24T13:46:39.898444+0200 simple-send-44435 INFO mean time traveled: 5211 µs 24 messages received with message number 24
53832023-05-24T13:46:39.898455+0200 simple-send-44435 DEBUG time traveled end
53842023-05-24T13:46:39.898468+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
53852023-05-24T13:46:39.898469+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
53862023-05-24T13:46:39.898480+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
53872023-05-24T13:46:39.898486+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 689 with mq 0x560161f50790 max 1000
53882023-05-24T13:46:39.898493+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
53892023-05-24T13:46:39.898506+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
53902023-05-24T13:46:39.898510+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
53912023-05-24T13:46:39.898520+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
53922023-05-24T13:46:39.898534+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
53932023-05-24T13:46:39.898544+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
53942023-05-24T13:46:39.898558+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
53952023-05-24T13:46:39.898573+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 690 with mq 0x560161f50790 max 1000
53962023-05-24T13:46:39.898639+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
53972023-05-24T13:46:39.898767+0200 util-mst-44435 DEBUG We want to read message of size 65036
53982023-05-24T13:46:39.898785+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
53992023-05-24T13:46:39.898795+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
54002023-05-24T13:46:39.898805+0200 simple-send-44435 DEBUG check_recv
54012023-05-24T13:46:39.898816+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
54022023-05-24T13:46:39.898828+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
54032023-05-24T13:46:39.898839+0200 simple-send-44435 DEBUG time traveled: 125384
54042023-05-24T13:46:39.898849+0200 simple-send-44435 INFO mean time traveled: 5015 µs 25 messages received with message number 25
54052023-05-24T13:46:39.898858+0200 simple-send-44435 DEBUG time traveled end
54062023-05-24T13:46:39.898870+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
54072023-05-24T13:46:39.898880+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
54082023-05-24T13:46:39.898891+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
54092023-05-24T13:46:39.898907+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
54102023-05-24T13:46:39.898917+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
54112023-05-24T13:46:39.898932+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
54122023-05-24T13:46:39.898942+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 691 with mq 0x560161f50790 max 1000
54132023-05-24T13:46:39.898987+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 692 with mq 0x560161f50790 max 1000
54142023-05-24T13:46:39.899057+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 693 with mq 0x560161f50790 max 1000
54152023-05-24T13:46:39.899128+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 694 with mq 0x560161f50790 max 1000
54162023-05-24T13:46:39.899203+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 695 with mq 0x560161f50790 max 1000
54172023-05-24T13:46:39.899273+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 696 with mq 0x560161f50790 max 1000
54182023-05-24T13:46:39.899346+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 697 with mq 0x560161f50790 max 1000
54192023-05-24T13:46:39.899420+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 698 with mq 0x560161f50790 max 1000
54202023-05-24T13:46:39.899500+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 699 with mq 0x560161f50790 max 1000
54212023-05-24T13:46:39.899573+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 700 with mq 0x560161f50790 max 1000
54222023-05-24T13:46:39.899645+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 701 with mq 0x560161f50790 max 1000
54232023-05-24T13:46:39.899721+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 702 with mq 0x560161f50790 max 1000
54242023-05-24T13:46:39.899786+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 703 with mq 0x560161f50790 max 1000
54252023-05-24T13:46:39.899872+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 704 with mq 0x560161f50790 max 1000
54262023-05-24T13:46:39.899939+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 705 with mq 0x560161f50790 max 1000
54272023-05-24T13:46:39.900003+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 706 with mq 0x560161f50790 max 1000
54282023-05-24T13:46:39.900059+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 707 with mq 0x560161f50790 max 1000
54292023-05-24T13:46:39.900116+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 708 with mq 0x560161f50790 max 1000
54302023-05-24T13:46:39.900174+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 709 with mq 0x560161f50790 max 1000
54312023-05-24T13:46:39.900239+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 710 with mq 0x560161f50790 max 1000
54322023-05-24T13:46:39.900299+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 711 with mq 0x560161f50790 max 1000
54332023-05-24T13:46:39.900355+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 712 with mq 0x560161f50790 max 1000
54342023-05-24T13:46:39.900420+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 713 with mq 0x560161f50790 max 1000
54352023-05-24T13:46:39.900486+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 714 with mq 0x560161f50790 max 1000
54362023-05-24T13:46:39.900544+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 715 with mq 0x560161f50790 max 1000
54372023-05-24T13:46:39.900612+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 716 with mq 0x560161f50790 max 1000
54382023-05-24T13:46:39.900676+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 717 with mq 0x560161f50790 max 1000
54392023-05-24T13:46:39.900778+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 718 with mq 0x560161f50790 max 1000
54402023-05-24T13:46:39.900851+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 719 with mq 0x560161f50790 max 1000
54412023-05-24T13:46:39.900923+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 720 with mq 0x560161f50790 max 1000
54422023-05-24T13:46:39.900994+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 721 with mq 0x560161f50790 max 1000
54432023-05-24T13:46:39.901069+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 722 with mq 0x560161f50790 max 1000
54442023-05-24T13:46:39.901145+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 723 with mq 0x560161f50790 max 1000
54452023-05-24T13:46:39.901216+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 724 with mq 0x560161f50790 max 1000
54462023-05-24T13:46:39.901285+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 725 with mq 0x560161f50790 max 1000
54472023-05-24T13:46:39.901352+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 726 with mq 0x560161f50790 max 1000
54482023-05-24T13:46:39.901422+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 727 with mq 0x560161f50790 max 1000
54492023-05-24T13:46:39.901491+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 728 with mq 0x560161f50790 max 1000
54502023-05-24T13:46:39.901576+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 729 with mq 0x560161f50790 max 1000
54512023-05-24T13:46:39.901639+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 730 with mq 0x560161f50790 max 1000
54522023-05-24T13:46:39.901695+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 731 with mq 0x560161f50790 max 1000
54532023-05-24T13:46:39.901752+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 732 with mq 0x560161f50790 max 1000
54542023-05-24T13:46:39.901812+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 733 with mq 0x560161f50790 max 1000
54552023-05-24T13:46:39.901885+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 734 with mq 0x560161f50790 max 1000
54562023-05-24T13:46:39.901944+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 735 with mq 0x560161f50790 max 1000
54572023-05-24T13:46:39.902001+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 736 with mq 0x560161f50790 max 1000
54582023-05-24T13:46:39.902057+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 737 with mq 0x560161f50790 max 1000
54592023-05-24T13:46:39.902115+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 738 with mq 0x560161f50790 max 1000
54602023-05-24T13:46:39.902175+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 739 with mq 0x560161f50790 max 1000
54612023-05-24T13:46:39.902248+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 740 with mq 0x560161f50790 max 1000
54622023-05-24T13:46:39.902323+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 741 with mq 0x560161f50790 max 1000
54632023-05-24T13:46:39.902384+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 742 with mq 0x560161f50790 max 1000
54642023-05-24T13:46:39.902446+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 743 with mq 0x560161f50790 max 1000
54652023-05-24T13:46:39.902503+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 744 with mq 0x560161f50790 max 1000
54662023-05-24T13:46:39.902560+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 745 with mq 0x560161f50790 max 1000
54672023-05-24T13:46:39.902630+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 746 with mq 0x560161f50790 max 1000
54682023-05-24T13:46:39.902686+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 747 with mq 0x560161f50790 max 1000
54692023-05-24T13:46:39.902743+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 748 with mq 0x560161f50790 max 1000
54702023-05-24T13:46:39.902806+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 749 with mq 0x560161f50790 max 1000
54712023-05-24T13:46:39.902868+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 750 with mq 0x560161f50790 max 1000
54722023-05-24T13:46:39.902935+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 751 with mq 0x560161f50790 max 1000
54732023-05-24T13:46:39.903015+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 752 with mq 0x560161f50790 max 1000
54742023-05-24T13:46:39.903085+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 753 with mq 0x560161f50790 max 1000
54752023-05-24T13:46:39.903146+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 754 with mq 0x560161f50790 max 1000
54762023-05-24T13:46:39.903202+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 755 with mq 0x560161f50790 max 1000
54772023-05-24T13:46:39.903256+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 756 with mq 0x560161f50790 max 1000
54782023-05-24T13:46:39.903342+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 757 with mq 0x560161f50790 max 1000
54792023-05-24T13:46:39.903411+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 758 with mq 0x560161f50790 max 1000
54802023-05-24T13:46:39.903480+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 759 with mq 0x560161f50790 max 1000
54812023-05-24T13:46:39.903554+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 760 with mq 0x560161f50790 max 1000
54822023-05-24T13:46:39.903650+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 761 with mq 0x560161f50790 max 1000
54832023-05-24T13:46:39.903731+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 762 with mq 0x560161f50790 max 1000
54842023-05-24T13:46:39.903796+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 763 with mq 0x560161f50790 max 1000
54852023-05-24T13:46:39.903858+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 764 with mq 0x560161f50790 max 1000
54862023-05-24T13:46:39.903913+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 765 with mq 0x560161f50790 max 1000
54872023-05-24T13:46:39.903973+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 766 with mq 0x560161f50790 max 1000
54882023-05-24T13:46:39.904031+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 767 with mq 0x560161f50790 max 1000
54892023-05-24T13:46:39.904088+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 768 with mq 0x560161f50790 max 1000
54902023-05-24T13:46:39.904160+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 769 with mq 0x560161f50790 max 1000
54912023-05-24T13:46:39.904235+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 770 with mq 0x560161f50790 max 1000
54922023-05-24T13:46:39.904301+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 771 with mq 0x560161f50790 max 1000
54932023-05-24T13:46:39.904368+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 772 with mq 0x560161f50790 max 1000
54942023-05-24T13:46:39.904439+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 773 with mq 0x560161f50790 max 1000
54952023-05-24T13:46:39.904509+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 774 with mq 0x560161f50790 max 1000
54962023-05-24T13:46:39.904576+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 775 with mq 0x560161f50790 max 1000
54972023-05-24T13:46:39.904614+0200 util-mst-44435 DEBUG We want to read message of size 65036
54982023-05-24T13:46:39.904640+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
54992023-05-24T13:46:39.904647+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 776 with mq 0x560161f50790 max 1000
55002023-05-24T13:46:39.904652+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
55012023-05-24T13:46:39.904669+0200 simple-send-44435 DEBUG check_recv
55022023-05-24T13:46:39.904685+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
55032023-05-24T13:46:39.904698+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
55042023-05-24T13:46:39.904714+0200 simple-send-44435 DEBUG time traveled: 131183
55052023-05-24T13:46:39.904725+0200 simple-send-44435 INFO mean time traveled: 5045 µs 26 messages received with message number 26
55062023-05-24T13:46:39.904726+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 777 with mq 0x560161f50790 max 1000
55072023-05-24T13:46:39.904735+0200 simple-send-44435 DEBUG time traveled end
55082023-05-24T13:46:39.904748+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
55092023-05-24T13:46:39.904762+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
55102023-05-24T13:46:39.904776+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
55112023-05-24T13:46:39.904792+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 778 with mq 0x560161f50790 max 1000
55122023-05-24T13:46:39.904794+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
55132023-05-24T13:46:39.904823+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
55142023-05-24T13:46:39.904858+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 779 with mq 0x560161f50790 max 1000
55152023-05-24T13:46:39.904925+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 780 with mq 0x560161f50790 max 1000
55162023-05-24T13:46:39.904997+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 781 with mq 0x560161f50790 max 1000
55172023-05-24T13:46:39.905082+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 782 with mq 0x560161f50790 max 1000
55182023-05-24T13:46:39.905121+0200 util-mst-44435 DEBUG We want to read message of size 65036
55192023-05-24T13:46:39.905140+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
55202023-05-24T13:46:39.905153+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
55212023-05-24T13:46:39.905163+0200 util-mst-44434 DEBUG We want to read message of size 65036
55222023-05-24T13:46:39.905165+0200 simple-send-44435 DEBUG check_recv
55232023-05-24T13:46:39.905177+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
55242023-05-24T13:46:39.905180+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
55252023-05-24T13:46:39.905190+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
55262023-05-24T13:46:39.905192+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
55272023-05-24T13:46:39.905200+0200 simple-send-44434 DEBUG check_recv
55282023-05-24T13:46:39.905204+0200 simple-send-44435 DEBUG time traveled: 131523
55292023-05-24T13:46:39.905214+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
55302023-05-24T13:46:39.905215+0200 simple-send-44435 INFO mean time traveled: 4871 µs 27 messages received with message number 28
55312023-05-24T13:46:39.905225+0200 simple-send-44435 DEBUG time traveled end
55322023-05-24T13:46:39.905225+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
55332023-05-24T13:46:39.905237+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
55342023-05-24T13:46:39.905239+0200 simple-send-44434 DEBUG time traveled: 139103
55352023-05-24T13:46:39.905250+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
55362023-05-24T13:46:39.905251+0200 simple-send-44434 INFO mean time traveled: 4487 µs 31 messages received with message number 31
55372023-05-24T13:46:39.905262+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
55382023-05-24T13:46:39.905267+0200 simple-send-44434 DEBUG time traveled end
55392023-05-24T13:46:39.905280+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
55402023-05-24T13:46:39.905280+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
55412023-05-24T13:46:39.905292+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
55422023-05-24T13:46:39.905306+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
55432023-05-24T13:46:39.905307+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
55442023-05-24T13:46:39.905323+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 783 with mq 0x560161f50790 max 1000
55452023-05-24T13:46:39.905390+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
55462023-05-24T13:46:39.905417+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
55472023-05-24T13:46:39.905441+0200 util-mst-44434 DEBUG We want to read message of size 65036
55482023-05-24T13:46:39.905455+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
55492023-05-24T13:46:39.905468+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
55502023-05-24T13:46:39.905478+0200 simple-send-44434 DEBUG check_recv
55512023-05-24T13:46:39.905493+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
55522023-05-24T13:46:39.905505+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
55532023-05-24T13:46:39.905519+0200 simple-send-44434 DEBUG time traveled: 139312
55542023-05-24T13:46:39.905531+0200 simple-send-44434 INFO mean time traveled: 4353 µs 32 messages received with message number 32
55552023-05-24T13:46:39.905543+0200 simple-send-44434 DEBUG time traveled end
55562023-05-24T13:46:39.905544+0200 util-mst-44435 DEBUG We want to read message of size 65036
55572023-05-24T13:46:39.905556+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
55582023-05-24T13:46:39.905559+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
55592023-05-24T13:46:39.905569+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
55602023-05-24T13:46:39.905572+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
55612023-05-24T13:46:39.905582+0200 simple-send-44435 DEBUG check_recv
55622023-05-24T13:46:39.905586+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 784 with mq 0x560161f50790 max 1000
55632023-05-24T13:46:39.905594+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
55642023-05-24T13:46:39.905608+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
55652023-05-24T13:46:39.905621+0200 simple-send-44435 DEBUG time traveled: 132017
55662023-05-24T13:46:39.905632+0200 simple-send-44435 INFO mean time traveled: 4714 µs 28 messages received with message number 27
55672023-05-24T13:46:39.905643+0200 simple-send-44435 DEBUG time traveled end
55682023-05-24T13:46:39.905655+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
55692023-05-24T13:46:39.905658+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
55702023-05-24T13:46:39.905668+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
55712023-05-24T13:46:39.905678+0200 util-mst-44434 DEBUG We want to read message of size 65036
55722023-05-24T13:46:39.905682+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
55732023-05-24T13:46:39.905691+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
55742023-05-24T13:46:39.905701+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
55752023-05-24T13:46:39.905704+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
55762023-05-24T13:46:39.905719+0200 simple-send-44434 DEBUG check_recv
55772023-05-24T13:46:39.905733+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
55782023-05-24T13:46:39.905733+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
55792023-05-24T13:46:39.905745+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
55802023-05-24T13:46:39.905759+0200 simple-send-44434 DEBUG time traveled: 139484
55812023-05-24T13:46:39.905774+0200 simple-send-44434 INFO mean time traveled: 4226 µs 33 messages received with message number 33
55822023-05-24T13:46:39.905788+0200 simple-send-44434 DEBUG time traveled end
55832023-05-24T13:46:39.905806+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
55842023-05-24T13:46:39.905921+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
55852023-05-24T13:46:39.905942+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 785 with mq 0x560161f50790 max 1000
55862023-05-24T13:46:39.906103+0200 util-mst-44435 DEBUG We want to read message of size 65036
55872023-05-24T13:46:39.906121+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
55882023-05-24T13:46:39.906134+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
55892023-05-24T13:46:39.906145+0200 simple-send-44435 DEBUG check_recv
55902023-05-24T13:46:39.906159+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
55912023-05-24T13:46:39.906177+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
55922023-05-24T13:46:39.906191+0200 simple-send-44435 DEBUG time traveled: 132438
55932023-05-24T13:46:39.906204+0200 simple-send-44435 INFO mean time traveled: 4566 µs 29 messages received with message number 29
55942023-05-24T13:46:39.906214+0200 simple-send-44435 DEBUG time traveled end
55952023-05-24T13:46:39.906225+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
55962023-05-24T13:46:39.906237+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
55972023-05-24T13:46:39.906249+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
55982023-05-24T13:46:39.906267+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
55992023-05-24T13:46:39.906295+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
56002023-05-24T13:46:39.906530+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
56012023-05-24T13:46:39.906700+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
56022023-05-24T13:46:39.906730+0200 util-mst-44434 DEBUG We want to read message of size 65036
56032023-05-24T13:46:39.906749+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
56042023-05-24T13:46:39.906766+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
56052023-05-24T13:46:39.906780+0200 simple-send-44434 DEBUG check_recv
56062023-05-24T13:46:39.906793+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
56072023-05-24T13:46:39.906806+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
56082023-05-24T13:46:39.906819+0200 simple-send-44434 DEBUG time traveled: 140474
56092023-05-24T13:46:39.906831+0200 simple-send-44434 INFO mean time traveled: 4131 µs 34 messages received with message number 34
56102023-05-24T13:46:39.906843+0200 simple-send-44434 DEBUG time traveled end
56112023-05-24T13:46:39.906855+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
56122023-05-24T13:46:39.906866+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
56132023-05-24T13:46:39.906883+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 786 with mq 0x560161f50790 max 1000
56142023-05-24T13:46:39.906959+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
56152023-05-24T13:46:39.906979+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 787 with mq 0x560161f50790 max 1000
56162023-05-24T13:46:39.907044+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
56172023-05-24T13:46:39.907069+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
56182023-05-24T13:46:39.907111+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 788 with mq 0x560161f50790 max 1000
56192023-05-24T13:46:39.907186+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
56202023-05-24T13:46:39.907203+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 789 with mq 0x560161f50790 max 1000
56212023-05-24T13:46:39.907268+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
56222023-05-24T13:46:39.907291+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
56232023-05-24T13:46:39.907308+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 790 with mq 0x560161f50790 max 1000
56242023-05-24T13:46:39.907371+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 791 with mq 0x560161f50790 max 1000
56252023-05-24T13:46:39.907439+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 792 with mq 0x560161f50790 max 1000
56262023-05-24T13:46:39.907521+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 793 with mq 0x560161f50790 max 1000
56272023-05-24T13:46:39.907590+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 794 with mq 0x560161f50790 max 1000
56282023-05-24T13:46:39.907675+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 795 with mq 0x560161f50790 max 1000
56292023-05-24T13:46:39.907744+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 796 with mq 0x560161f50790 max 1000
56302023-05-24T13:46:39.907817+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 797 with mq 0x560161f50790 max 1000
56312023-05-24T13:46:39.907889+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 798 with mq 0x560161f50790 max 1000
56322023-05-24T13:46:39.907961+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 799 with mq 0x560161f50790 max 1000
56332023-05-24T13:46:39.908040+0200 util-mst-44434 DEBUG We want to read message of size 40
56342023-05-24T13:46:39.908055+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
56352023-05-24T13:46:39.908069+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
56362023-05-24T13:46:39.908084+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
56372023-05-24T13:46:39.908099+0200 util-mst-44434 DEBUG We want to read message of size 40
56382023-05-24T13:46:39.908142+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
56392023-05-24T13:46:39.908156+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
56402023-05-24T13:46:39.908169+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
56412023-05-24T13:46:39.908183+0200 util-mst-44434 DEBUG We want to read message of size 40
56422023-05-24T13:46:39.908194+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
56432023-05-24T13:46:39.908207+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
56442023-05-24T13:46:39.908203+0200 util-mst-44435 DEBUG We want to read message of size 40
56452023-05-24T13:46:39.908218+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
56462023-05-24T13:46:39.908224+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
56472023-05-24T13:46:39.908229+0200 util-mst-44434 DEBUG We want to read message of size 40
56482023-05-24T13:46:39.908245+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
56492023-05-24T13:46:39.908247+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
56502023-05-24T13:46:39.908259+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
56512023-05-24T13:46:39.908259+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
56522023-05-24T13:46:39.908271+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
56532023-05-24T13:46:39.908275+0200 util-mst-44435 DEBUG We want to read message of size 40
56542023-05-24T13:46:39.908283+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
56552023-05-24T13:46:39.908287+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
56562023-05-24T13:46:39.908299+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
56572023-05-24T13:46:39.908301+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 800 with mq 0x560161f50790 max 1000
56582023-05-24T13:46:39.908312+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
56592023-05-24T13:46:39.908323+0200 util-mst-44435 DEBUG We want to read message of size 40
56602023-05-24T13:46:39.908322+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
56612023-05-24T13:46:39.908333+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
56622023-05-24T13:46:39.908337+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
56632023-05-24T13:46:39.908345+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
56642023-05-24T13:46:39.908358+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
56652023-05-24T13:46:39.908371+0200 util-mst-44435 DEBUG We want to read message of size 40
56662023-05-24T13:46:39.908383+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
56672023-05-24T13:46:39.908396+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
56682023-05-24T13:46:39.908410+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
56692023-05-24T13:46:39.908413+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
56702023-05-24T13:46:39.908422+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
56712023-05-24T13:46:39.908427+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
56722023-05-24T13:46:39.908441+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
56732023-05-24T13:46:39.908442+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 801 with mq 0x560161f50790 max 1000
56742023-05-24T13:46:39.908454+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
56752023-05-24T13:46:39.908515+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
56762023-05-24T13:46:39.908531+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
56772023-05-24T13:46:39.908538+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
56782023-05-24T13:46:39.908547+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
56792023-05-24T13:46:39.908576+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
56802023-05-24T13:46:39.908597+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
56812023-05-24T13:46:39.908611+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
56822023-05-24T13:46:39.908618+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
56832023-05-24T13:46:39.908638+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 802 with mq 0x560161f50790 max 1000
56842023-05-24T13:46:39.908640+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
56852023-05-24T13:46:39.908653+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
56862023-05-24T13:46:39.908659+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
56872023-05-24T13:46:39.908669+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
56882023-05-24T13:46:39.908673+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
56892023-05-24T13:46:39.908696+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
56902023-05-24T13:46:39.908703+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
56912023-05-24T13:46:39.908710+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
56922023-05-24T13:46:39.908721+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
56932023-05-24T13:46:39.908725+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 803 with mq 0x560161f50790 max 1000
56942023-05-24T13:46:39.908735+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
56952023-05-24T13:46:39.908760+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
56962023-05-24T13:46:39.908773+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
56972023-05-24T13:46:39.908789+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
56982023-05-24T13:46:39.908794+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
56992023-05-24T13:46:39.908822+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
57002023-05-24T13:46:39.908842+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
57012023-05-24T13:46:39.908855+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
57022023-05-24T13:46:39.908878+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
57032023-05-24T13:46:39.908893+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
57042023-05-24T13:46:39.908910+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
57052023-05-24T13:46:39.908924+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
57062023-05-24T13:46:39.908940+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
57072023-05-24T13:46:39.908945+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 804 with mq 0x560161f50790 max 1000
57082023-05-24T13:46:39.908966+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
57092023-05-24T13:46:39.908984+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
57102023-05-24T13:46:39.909009+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
57112023-05-24T13:46:39.909029+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
57122023-05-24T13:46:39.909046+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 805 with mq 0x560161f50790 max 1000
57132023-05-24T13:46:39.909122+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
57142023-05-24T13:46:39.909215+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
57152023-05-24T13:46:39.909237+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 806 with mq 0x560161f50790 max 1000
57162023-05-24T13:46:39.909254+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
57172023-05-24T13:46:39.909266+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
57182023-05-24T13:46:39.909288+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
57192023-05-24T13:46:39.909301+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
57202023-05-24T13:46:39.909317+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 807 with mq 0x560161f50790 max 1000
57212023-05-24T13:46:39.909400+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
57222023-05-24T13:46:39.909494+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
57232023-05-24T13:46:39.909515+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 808 with mq 0x560161f50790 max 1000
57242023-05-24T13:46:39.909532+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 809 with mq 0x560161f50790 max 1000
57252023-05-24T13:46:39.909590+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 810 with mq 0x560161f50790 max 1000
57262023-05-24T13:46:39.909648+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 811 with mq 0x560161f50790 max 1000
57272023-05-24T13:46:39.909706+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 812 with mq 0x560161f50790 max 1000
57282023-05-24T13:46:39.909765+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 813 with mq 0x560161f50790 max 1000
57292023-05-24T13:46:39.909831+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 814 with mq 0x560161f50790 max 1000
57302023-05-24T13:46:39.909892+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 815 with mq 0x560161f50790 max 1000
57312023-05-24T13:46:39.909950+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 816 with mq 0x560161f50790 max 1000
57322023-05-24T13:46:39.910011+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 817 with mq 0x560161f50790 max 1000
57332023-05-24T13:46:39.910067+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 818 with mq 0x560161f50790 max 1000
57342023-05-24T13:46:39.910122+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 819 with mq 0x560161f50790 max 1000
57352023-05-24T13:46:39.910181+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 820 with mq 0x560161f50790 max 1000
57362023-05-24T13:46:39.910252+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 821 with mq 0x560161f50790 max 1000
57372023-05-24T13:46:39.910306+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 822 with mq 0x560161f50790 max 1000
57382023-05-24T13:46:39.910362+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 823 with mq 0x560161f50790 max 1000
57392023-05-24T13:46:39.910424+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 824 with mq 0x560161f50790 max 1000
57402023-05-24T13:46:39.910492+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 825 with mq 0x560161f50790 max 1000
57412023-05-24T13:46:39.910550+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 826 with mq 0x560161f50790 max 1000
57422023-05-24T13:46:39.910623+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 827 with mq 0x560161f50790 max 1000
57432023-05-24T13:46:39.910689+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 828 with mq 0x560161f50790 max 1000
57442023-05-24T13:46:39.910750+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 829 with mq 0x560161f50790 max 1000
57452023-05-24T13:46:39.910816+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 830 with mq 0x560161f50790 max 1000
57462023-05-24T13:46:39.910872+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 831 with mq 0x560161f50790 max 1000
57472023-05-24T13:46:39.910929+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 832 with mq 0x560161f50790 max 1000
57482023-05-24T13:46:39.910991+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 833 with mq 0x560161f50790 max 1000
57492023-05-24T13:46:39.911051+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 834 with mq 0x560161f50790 max 1000
57502023-05-24T13:46:39.911734+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 835 with mq 0x560161f50790 max 1000
57512023-05-24T13:46:39.912105+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 836 with mq 0x560161f50790 max 1000
57522023-05-24T13:46:39.912177+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 837 with mq 0x560161f50790 max 1000
57532023-05-24T13:46:39.912240+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 838 with mq 0x560161f50790 max 1000
57542023-05-24T13:46:39.912301+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 839 with mq 0x560161f50790 max 1000
57552023-05-24T13:46:39.912359+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 840 with mq 0x560161f50790 max 1000
57562023-05-24T13:46:39.912423+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 841 with mq 0x560161f50790 max 1000
57572023-05-24T13:46:39.912483+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 842 with mq 0x560161f50790 max 1000
57582023-05-24T13:46:39.912544+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 843 with mq 0x560161f50790 max 1000
57592023-05-24T13:46:39.912605+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 844 with mq 0x560161f50790 max 1000
57602023-05-24T13:46:39.912675+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 845 with mq 0x560161f50790 max 1000
57612023-05-24T13:46:39.912746+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 846 with mq 0x560161f50790 max 1000
57622023-05-24T13:46:39.912804+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 847 with mq 0x560161f50790 max 1000
57632023-05-24T13:46:39.912857+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 848 with mq 0x560161f50790 max 1000
57642023-05-24T13:46:39.912916+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 849 with mq 0x560161f50790 max 1000
57652023-05-24T13:46:39.912974+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 850 with mq 0x560161f50790 max 1000
57662023-05-24T13:46:39.913065+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 851 with mq 0x560161f50790 max 1000
57672023-05-24T13:46:39.913132+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 852 with mq 0x560161f50790 max 1000
57682023-05-24T13:46:39.913205+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 853 with mq 0x560161f50790 max 1000
57692023-05-24T13:46:39.913274+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 854 with mq 0x560161f50790 max 1000
57702023-05-24T13:46:39.913330+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 855 with mq 0x560161f50790 max 1000
57712023-05-24T13:46:39.913398+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 856 with mq 0x560161f50790 max 1000
57722023-05-24T13:46:39.913452+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 857 with mq 0x560161f50790 max 1000
57732023-05-24T13:46:39.913507+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 858 with mq 0x560161f50790 max 1000
57742023-05-24T13:46:39.913568+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 859 with mq 0x560161f50790 max 1000
57752023-05-24T13:46:39.913635+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 860 with mq 0x560161f50790 max 1000
57762023-05-24T13:46:39.913701+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 861 with mq 0x560161f50790 max 1000
57772023-05-24T13:46:39.913769+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 862 with mq 0x560161f50790 max 1000
57782023-05-24T13:46:39.913834+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 863 with mq 0x560161f50790 max 1000
57792023-05-24T13:46:39.913930+0200 util-mst-44434 DEBUG We want to read message of size 65036
57802023-05-24T13:46:39.913947+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
57812023-05-24T13:46:39.913961+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
57822023-05-24T13:46:39.913971+0200 simple-send-44434 DEBUG check_recv
57832023-05-24T13:46:39.913985+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
57842023-05-24T13:46:39.913998+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
57852023-05-24T13:46:39.914013+0200 simple-send-44434 DEBUG time traveled: 147596
57862023-05-24T13:46:39.914025+0200 simple-send-44434 INFO mean time traveled: 4217 µs 35 messages received with message number 35
57872023-05-24T13:46:39.914037+0200 simple-send-44434 DEBUG time traveled end
57882023-05-24T13:46:39.914050+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
57892023-05-24T13:46:39.914065+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
57902023-05-24T13:46:39.914080+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
57912023-05-24T13:46:39.914096+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 864 with mq 0x560161f50790 max 1000
57922023-05-24T13:46:39.914163+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
57932023-05-24T13:46:39.914228+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
57942023-05-24T13:46:39.914247+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 865 with mq 0x560161f50790 max 1000
57952023-05-24T13:46:39.914312+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 866 with mq 0x560161f50790 max 1000
57962023-05-24T13:46:39.914378+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 867 with mq 0x560161f50790 max 1000
57972023-05-24T13:46:39.914452+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 868 with mq 0x560161f50790 max 1000
57982023-05-24T13:46:39.914521+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 869 with mq 0x560161f50790 max 1000
57992023-05-24T13:46:39.914589+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 870 with mq 0x560161f50790 max 1000
58002023-05-24T13:46:39.914657+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 871 with mq 0x560161f50790 max 1000
58012023-05-24T13:46:39.914730+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 872 with mq 0x560161f50790 max 1000
58022023-05-24T13:46:39.914813+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 873 with mq 0x560161f50790 max 1000
58032023-05-24T13:46:39.914890+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 874 with mq 0x560161f50790 max 1000
58042023-05-24T13:46:39.914955+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 875 with mq 0x560161f50790 max 1000
58052023-05-24T13:46:39.915028+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 876 with mq 0x560161f50790 max 1000
58062023-05-24T13:46:39.915095+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 877 with mq 0x560161f50790 max 1000
58072023-05-24T13:46:39.915167+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 878 with mq 0x560161f50790 max 1000
58082023-05-24T13:46:39.915235+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 879 with mq 0x560161f50790 max 1000
58092023-05-24T13:46:39.915245+0200 util-mst-44435 DEBUG We want to read message of size 65036
58102023-05-24T13:46:39.915274+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
58112023-05-24T13:46:39.915290+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
58122023-05-24T13:46:39.915301+0200 simple-send-44435 DEBUG check_recv
58132023-05-24T13:46:39.915310+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 880 with mq 0x560161f50790 max 1000
58142023-05-24T13:46:39.915316+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
58152023-05-24T13:46:39.915328+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
58162023-05-24T13:46:39.915343+0200 simple-send-44435 DEBUG time traveled: 141516
58172023-05-24T13:46:39.915354+0200 simple-send-44435 INFO mean time traveled: 4717 µs 30 messages received with message number 30
58182023-05-24T13:46:39.915366+0200 simple-send-44435 DEBUG time traveled end
58192023-05-24T13:46:39.915378+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
58202023-05-24T13:46:39.915378+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 881 with mq 0x560161f50790 max 1000
58212023-05-24T13:46:39.915390+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
58222023-05-24T13:46:39.915406+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
58232023-05-24T13:46:39.915429+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
58242023-05-24T13:46:39.915446+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 882 with mq 0x560161f50790 max 1000
58252023-05-24T13:46:39.915458+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
58262023-05-24T13:46:39.915522+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 883 with mq 0x560161f50790 max 1000
58272023-05-24T13:46:39.915591+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 884 with mq 0x560161f50790 max 1000
58282023-05-24T13:46:39.915693+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 885 with mq 0x560161f50790 max 1000
58292023-05-24T13:46:39.915765+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 886 with mq 0x560161f50790 max 1000
58302023-05-24T13:46:39.915763+0200 util-mst-44435 DEBUG We want to read message of size 65036
58312023-05-24T13:46:39.915783+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
58322023-05-24T13:46:39.915797+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
58332023-05-24T13:46:39.915808+0200 simple-send-44435 DEBUG check_recv
58342023-05-24T13:46:39.915823+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
58352023-05-24T13:46:39.915834+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
58362023-05-24T13:46:39.915834+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 887 with mq 0x560161f50790 max 1000
58372023-05-24T13:46:39.915846+0200 simple-send-44435 DEBUG time traveled: 141945
58382023-05-24T13:46:39.915857+0200 simple-send-44435 INFO mean time traveled: 4578 µs 31 messages received with message number 31
58392023-05-24T13:46:39.915868+0200 simple-send-44435 DEBUG time traveled end
58402023-05-24T13:46:39.915879+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
58412023-05-24T13:46:39.915890+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
58422023-05-24T13:46:39.915901+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
58432023-05-24T13:46:39.915917+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
58442023-05-24T13:46:39.915943+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
58452023-05-24T13:46:39.916171+0200 util-mst-44434 DEBUG We want to read message of size 65036
58462023-05-24T13:46:39.916189+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
58472023-05-24T13:46:39.916200+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
58482023-05-24T13:46:39.916208+0200 simple-send-44434 DEBUG check_recv
58492023-05-24T13:46:39.916220+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
58502023-05-24T13:46:39.916230+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
58512023-05-24T13:46:39.916241+0200 simple-send-44434 DEBUG time traveled: 149716
58522023-05-24T13:46:39.916250+0200 simple-send-44434 INFO mean time traveled: 4158 µs 36 messages received with message number 36
58532023-05-24T13:46:39.916260+0200 simple-send-44434 DEBUG time traveled end
58542023-05-24T13:46:39.916270+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
58552023-05-24T13:46:39.916406+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
58562023-05-24T13:46:39.916420+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
58572023-05-24T13:46:39.916436+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 888 with mq 0x560161f50790 max 1000
58582023-05-24T13:46:39.916980+0200 util-mst-44435 DEBUG We want to read message of size 65036
58592023-05-24T13:46:39.917004+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
58602023-05-24T13:46:39.917019+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
58612023-05-24T13:46:39.917030+0200 simple-send-44435 DEBUG check_recv
58622023-05-24T13:46:39.917043+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
58632023-05-24T13:46:39.917054+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
58642023-05-24T13:46:39.917068+0200 simple-send-44435 DEBUG time traveled: 143022
58652023-05-24T13:46:39.917078+0200 simple-send-44435 INFO mean time traveled: 4469 µs 32 messages received with message number 33
58662023-05-24T13:46:39.917089+0200 simple-send-44435 DEBUG time traveled end
58672023-05-24T13:46:39.917101+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
58682023-05-24T13:46:39.917114+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
58692023-05-24T13:46:39.917128+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
58702023-05-24T13:46:39.917149+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
58712023-05-24T13:46:39.917176+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
58722023-05-24T13:46:39.917500+0200 util-mst-44435 DEBUG We want to read message of size 65036
58732023-05-24T13:46:39.917520+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
58742023-05-24T13:46:39.917531+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
58752023-05-24T13:46:39.917556+0200 simple-send-44435 DEBUG check_recv
58762023-05-24T13:46:39.917573+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
58772023-05-24T13:46:39.917587+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
58782023-05-24T13:46:39.917602+0200 simple-send-44435 DEBUG time traveled: 143627
58792023-05-24T13:46:39.917613+0200 simple-send-44435 INFO mean time traveled: 4352 µs 33 messages received with message number 32
58802023-05-24T13:46:39.917623+0200 simple-send-44435 DEBUG time traveled end
58812023-05-24T13:46:39.917633+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
58822023-05-24T13:46:39.917644+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
58832023-05-24T13:46:39.917655+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
58842023-05-24T13:46:39.917670+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
58852023-05-24T13:46:39.917695+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
58862023-05-24T13:46:39.919366+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
58872023-05-24T13:46:39.919929+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
58882023-05-24T13:46:39.920016+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 889 with mq 0x560161f50790 max 1000
58892023-05-24T13:46:39.920925+0200 util-mst-44435 DEBUG We want to read message of size 40
58902023-05-24T13:46:39.920974+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
58912023-05-24T13:46:39.920988+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
58922023-05-24T13:46:39.921003+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
58932023-05-24T13:46:39.921023+0200 util-mst-44435 DEBUG We want to read message of size 40
58942023-05-24T13:46:39.921037+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
58952023-05-24T13:46:39.921050+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
58962023-05-24T13:46:39.921063+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
58972023-05-24T13:46:39.921073+0200 util-mst-44435 DEBUG We want to read message of size 40
58982023-05-24T13:46:39.921088+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
58992023-05-24T13:46:39.921100+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
59002023-05-24T13:46:39.921095+0200 util-mst-44434 DEBUG We want to read message of size 65036
59012023-05-24T13:46:39.921111+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
59022023-05-24T13:46:39.921117+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
59032023-05-24T13:46:39.921122+0200 util-mst-44435 DEBUG We want to read message of size 40
59042023-05-24T13:46:39.921131+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
59052023-05-24T13:46:39.921142+0200 simple-send-44434 DEBUG check_recv
59062023-05-24T13:46:39.921135+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
59072023-05-24T13:46:39.921156+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
59082023-05-24T13:46:39.921165+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
59092023-05-24T13:46:39.921171+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
59102023-05-24T13:46:39.921178+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
59112023-05-24T13:46:39.921195+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
59122023-05-24T13:46:39.921197+0200 simple-send-44434 DEBUG time traveled: 154535
59132023-05-24T13:46:39.921212+0200 simple-send-44434 INFO mean time traveled: 4176 µs 37 messages received with message number 38
59142023-05-24T13:46:39.921223+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
59152023-05-24T13:46:39.921242+0200 simple-send-44434 DEBUG time traveled end
59162023-05-24T13:46:39.921248+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
59172023-05-24T13:46:39.921259+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
59182023-05-24T13:46:39.921280+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
59192023-05-24T13:46:39.921289+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
59202023-05-24T13:46:39.921301+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
59212023-05-24T13:46:39.921307+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
59222023-05-24T13:46:39.921328+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
59232023-05-24T13:46:39.921329+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 890 with mq 0x560161f50790 max 1000
59242023-05-24T13:46:39.921400+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
59252023-05-24T13:46:39.921425+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
59262023-05-24T13:46:39.921459+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
59272023-05-24T13:46:39.921483+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
59282023-05-24T13:46:39.921528+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
59292023-05-24T13:46:39.921558+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
59302023-05-24T13:46:39.921593+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
59312023-05-24T13:46:39.921595+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
59322023-05-24T13:46:39.921665+0200 util-mst-44434 DEBUG We want to read message of size 65036
59332023-05-24T13:46:39.921670+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
59342023-05-24T13:46:39.921726+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
59352023-05-24T13:46:39.921739+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
59362023-05-24T13:46:39.921743+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
59372023-05-24T13:46:39.921755+0200 simple-send-44434 DEBUG check_recv
59382023-05-24T13:46:39.921756+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
59392023-05-24T13:46:39.921771+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
59402023-05-24T13:46:39.921791+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
59412023-05-24T13:46:39.921791+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
59422023-05-24T13:46:39.921806+0200 simple-send-44434 DEBUG time traveled: 155211
59432023-05-24T13:46:39.921806+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
59442023-05-24T13:46:39.921817+0200 simple-send-44434 INFO mean time traveled: 4084 µs 38 messages received with message number 37
59452023-05-24T13:46:39.921823+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
59462023-05-24T13:46:39.921829+0200 simple-send-44434 DEBUG time traveled end
59472023-05-24T13:46:39.921843+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
59482023-05-24T13:46:39.921865+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
59492023-05-24T13:46:39.921883+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
59502023-05-24T13:46:39.921891+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
59512023-05-24T13:46:39.921909+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
59522023-05-24T13:46:39.921916+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 891 with mq 0x560161f50790 max 1000
59532023-05-24T13:46:39.921954+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
59542023-05-24T13:46:39.921995+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
59552023-05-24T13:46:39.922026+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
59562023-05-24T13:46:39.922065+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
59572023-05-24T13:46:39.922107+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
59582023-05-24T13:46:39.922121+0200 util-mst-44434 DEBUG We want to read message of size 40
59592023-05-24T13:46:39.922142+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
59602023-05-24T13:46:39.922159+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
59612023-05-24T13:46:39.922197+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
59622023-05-24T13:46:39.922232+0200 util-mst-44434 DEBUG We want to read message of size 40
59632023-05-24T13:46:39.922257+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
59642023-05-24T13:46:39.922381+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
59652023-05-24T13:46:39.922433+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
59662023-05-24T13:46:39.922934+0200 util-mst-44434 DEBUG We want to read message of size 40
59672023-05-24T13:46:39.922950+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
59682023-05-24T13:46:39.922962+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
59692023-05-24T13:46:39.922974+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
59702023-05-24T13:46:39.922985+0200 util-mst-44434 DEBUG We want to read message of size 40
59712023-05-24T13:46:39.922996+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
59722023-05-24T13:46:39.923007+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
59732023-05-24T13:46:39.923019+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
59742023-05-24T13:46:39.923030+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
59752023-05-24T13:46:39.923051+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 892 with mq 0x560161f50790 max 1000
59762023-05-24T13:46:39.923071+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
59772023-05-24T13:46:39.923137+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
59782023-05-24T13:46:39.923153+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
59792023-05-24T13:46:39.923166+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
59802023-05-24T13:46:39.923242+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
59812023-05-24T13:46:39.923259+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 893 with mq 0x560161f50790 max 1000
59822023-05-24T13:46:39.923320+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
59832023-05-24T13:46:39.923344+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 894 with mq 0x560161f50790 max 1000
59842023-05-24T13:46:39.923410+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
59852023-05-24T13:46:39.923566+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
59862023-05-24T13:46:39.923587+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 895 with mq 0x560161f50790 max 1000
59872023-05-24T13:46:39.923605+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
59882023-05-24T13:46:39.923618+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
59892023-05-24T13:46:39.923638+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
59902023-05-24T13:46:39.923651+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
59912023-05-24T13:46:39.923663+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 896 with mq 0x560161f50790 max 1000
59922023-05-24T13:46:39.923725+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
59932023-05-24T13:46:39.923846+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
59942023-05-24T13:46:39.923865+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 897 with mq 0x560161f50790 max 1000
59952023-05-24T13:46:39.923882+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
59962023-05-24T13:46:39.923893+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
59972023-05-24T13:46:39.923913+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
59982023-05-24T13:46:39.923926+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
59992023-05-24T13:46:39.923939+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 898 with mq 0x560161f50790 max 1000
60002023-05-24T13:46:39.924002+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
60012023-05-24T13:46:39.924030+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
60022023-05-24T13:46:39.924047+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 899 with mq 0x560161f50790 max 1000
60032023-05-24T13:46:39.924064+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
60042023-05-24T13:46:39.924076+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
60052023-05-24T13:46:39.924095+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
60062023-05-24T13:46:39.924107+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
60072023-05-24T13:46:39.924120+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 900 with mq 0x560161f50790 max 1000
60082023-05-24T13:46:39.924182+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
60092023-05-24T13:46:39.924214+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
60102023-05-24T13:46:39.924230+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 901 with mq 0x560161f50790 max 1000
60112023-05-24T13:46:39.924248+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 902 with mq 0x560161f50790 max 1000
60122023-05-24T13:46:39.924331+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 903 with mq 0x560161f50790 max 1000
60132023-05-24T13:46:39.924399+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 904 with mq 0x560161f50790 max 1000
60142023-05-24T13:46:39.924462+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 905 with mq 0x560161f50790 max 1000
60152023-05-24T13:46:39.924525+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 906 with mq 0x560161f50790 max 1000
60162023-05-24T13:46:39.924586+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 907 with mq 0x560161f50790 max 1000
60172023-05-24T13:46:39.924646+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 908 with mq 0x560161f50790 max 1000
60182023-05-24T13:46:39.924710+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 909 with mq 0x560161f50790 max 1000
60192023-05-24T13:46:39.924771+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 910 with mq 0x560161f50790 max 1000
60202023-05-24T13:46:39.924831+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 911 with mq 0x560161f50790 max 1000
60212023-05-24T13:46:39.924893+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 912 with mq 0x560161f50790 max 1000
60222023-05-24T13:46:39.924957+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 913 with mq 0x560161f50790 max 1000
60232023-05-24T13:46:39.925015+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 914 with mq 0x560161f50790 max 1000
60242023-05-24T13:46:39.925076+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 915 with mq 0x560161f50790 max 1000
60252023-05-24T13:46:39.925136+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 916 with mq 0x560161f50790 max 1000
60262023-05-24T13:46:39.925216+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 917 with mq 0x560161f50790 max 1000
60272023-05-24T13:46:39.925276+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 918 with mq 0x560161f50790 max 1000
60282023-05-24T13:46:39.925337+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 919 with mq 0x560161f50790 max 1000
60292023-05-24T13:46:39.925402+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 920 with mq 0x560161f50790 max 1000
60302023-05-24T13:46:39.925462+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 921 with mq 0x560161f50790 max 1000
60312023-05-24T13:46:39.925526+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 922 with mq 0x560161f50790 max 1000
60322023-05-24T13:46:39.925584+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 923 with mq 0x560161f50790 max 1000
60332023-05-24T13:46:39.925647+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 924 with mq 0x560161f50790 max 1000
60342023-05-24T13:46:39.925708+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 925 with mq 0x560161f50790 max 1000
60352023-05-24T13:46:39.925768+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 926 with mq 0x560161f50790 max 1000
60362023-05-24T13:46:39.925829+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 927 with mq 0x560161f50790 max 1000
60372023-05-24T13:46:39.925893+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 928 with mq 0x560161f50790 max 1000
60382023-05-24T13:46:39.925954+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 929 with mq 0x560161f50790 max 1000
60392023-05-24T13:46:39.926016+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 930 with mq 0x560161f50790 max 1000
60402023-05-24T13:46:39.926083+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 931 with mq 0x560161f50790 max 1000
60412023-05-24T13:46:39.926145+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 932 with mq 0x560161f50790 max 1000
60422023-05-24T13:46:39.926214+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 933 with mq 0x560161f50790 max 1000
60432023-05-24T13:46:39.926275+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 934 with mq 0x560161f50790 max 1000
60442023-05-24T13:46:39.926336+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 935 with mq 0x560161f50790 max 1000
60452023-05-24T13:46:39.926400+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 936 with mq 0x560161f50790 max 1000
60462023-05-24T13:46:39.926463+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 937 with mq 0x560161f50790 max 1000
60472023-05-24T13:46:39.926526+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 938 with mq 0x560161f50790 max 1000
60482023-05-24T13:46:39.926587+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 939 with mq 0x560161f50790 max 1000
60492023-05-24T13:46:39.926650+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 940 with mq 0x560161f50790 max 1000
60502023-05-24T13:46:39.926708+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 941 with mq 0x560161f50790 max 1000
60512023-05-24T13:46:39.926769+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 942 with mq 0x560161f50790 max 1000
60522023-05-24T13:46:39.926830+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 943 with mq 0x560161f50790 max 1000
60532023-05-24T13:46:39.926912+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 944 with mq 0x560161f50790 max 1000
60542023-05-24T13:46:39.926973+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 945 with mq 0x560161f50790 max 1000
60552023-05-24T13:46:39.927034+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 946 with mq 0x560161f50790 max 1000
60562023-05-24T13:46:39.927094+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 947 with mq 0x560161f50790 max 1000
60572023-05-24T13:46:39.927158+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 948 with mq 0x560161f50790 max 1000
60582023-05-24T13:46:39.927219+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 949 with mq 0x560161f50790 max 1000
60592023-05-24T13:46:39.927277+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 950 with mq 0x560161f50790 max 1000
60602023-05-24T13:46:39.927338+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 951 with mq 0x560161f50790 max 1000
60612023-05-24T13:46:39.927402+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 952 with mq 0x560161f50790 max 1000
60622023-05-24T13:46:39.927463+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 953 with mq 0x560161f50790 max 1000
60632023-05-24T13:46:39.927555+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 954 with mq 0x560161f50790 max 1000
60642023-05-24T13:46:39.927634+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 955 with mq 0x560161f50790 max 1000
60652023-05-24T13:46:39.927701+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 956 with mq 0x560161f50790 max 1000
60662023-05-24T13:46:39.927775+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 957 with mq 0x560161f50790 max 1000
60672023-05-24T13:46:39.927836+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 958 with mq 0x560161f50790 max 1000
60682023-05-24T13:46:39.927899+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 959 with mq 0x560161f50790 max 1000
60692023-05-24T13:46:39.927962+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 960 with mq 0x560161f50790 max 1000
60702023-05-24T13:46:39.928022+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 961 with mq 0x560161f50790 max 1000
60712023-05-24T13:46:39.928091+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 962 with mq 0x560161f50790 max 1000
60722023-05-24T13:46:39.928152+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 963 with mq 0x560161f50790 max 1000
60732023-05-24T13:46:39.928232+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 964 with mq 0x560161f50790 max 1000
60742023-05-24T13:46:39.928294+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 965 with mq 0x560161f50790 max 1000
60752023-05-24T13:46:39.928356+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 966 with mq 0x560161f50790 max 1000
60762023-05-24T13:46:39.928413+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 967 with mq 0x560161f50790 max 1000
60772023-05-24T13:46:39.928475+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 968 with mq 0x560161f50790 max 1000
60782023-05-24T13:46:39.928523+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 969 with mq 0x560161f50790 max 1000
60792023-05-24T13:46:39.928570+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 970 with mq 0x560161f50790 max 1000
60802023-05-24T13:46:39.928637+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 971 with mq 0x560161f50790 max 1000
60812023-05-24T13:46:39.928704+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 972 with mq 0x560161f50790 max 1000
60822023-05-24T13:46:39.928766+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 973 with mq 0x560161f50790 max 1000
60832023-05-24T13:46:39.928824+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 974 with mq 0x560161f50790 max 1000
60842023-05-24T13:46:39.928875+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 975 with mq 0x560161f50790 max 1000
60852023-05-24T13:46:39.928924+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 976 with mq 0x560161f50790 max 1000
60862023-05-24T13:46:39.928984+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 977 with mq 0x560161f50790 max 1000
60872023-05-24T13:46:39.929046+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 978 with mq 0x560161f50790 max 1000
60882023-05-24T13:46:39.929112+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 979 with mq 0x560161f50790 max 1000
60892023-05-24T13:46:39.929181+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 980 with mq 0x560161f50790 max 1000
60902023-05-24T13:46:39.929245+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 981 with mq 0x560161f50790 max 1000
60912023-05-24T13:46:39.929309+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 982 with mq 0x560161f50790 max 1000
60922023-05-24T13:46:39.929374+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 983 with mq 0x560161f50790 max 1000
60932023-05-24T13:46:39.929439+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 984 with mq 0x560161f50790 max 1000
60942023-05-24T13:46:39.929501+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 985 with mq 0x560161f50790 max 1000
60952023-05-24T13:46:39.929570+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 986 with mq 0x560161f50790 max 1000
60962023-05-24T13:46:39.929641+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 987 with mq 0x560161f50790 max 1000
60972023-05-24T13:46:39.929789+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 988 with mq 0x560161f50790 max 1000
60982023-05-24T13:46:39.929852+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 989 with mq 0x560161f50790 max 1000
60992023-05-24T13:46:39.929928+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 990 with mq 0x560161f50790 max 1000
61002023-05-24T13:46:39.929981+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 991 with mq 0x560161f50790 max 1000
61012023-05-24T13:46:39.930034+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 992 with mq 0x560161f50790 max 1000
61022023-05-24T13:46:39.930084+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 993 with mq 0x560161f50790 max 1000
61032023-05-24T13:46:39.930132+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 994 with mq 0x560161f50790 max 1000
61042023-05-24T13:46:39.930182+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 995 with mq 0x560161f50790 max 1000
61052023-05-24T13:46:39.930249+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 996 with mq 0x560161f50790 max 1000
61062023-05-24T13:46:39.930314+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 997 with mq 0x560161f50790 max 1000
61072023-05-24T13:46:39.930374+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 998 with mq 0x560161f50790 max 1000
61082023-05-24T13:46:39.930425+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 999 with mq 0x560161f50790 max 1000
61092023-05-24T13:46:39.930476+0200 simple-send-44434 DEBUG Sending simple test message with size 65000 number 1000 with mq 0x560161f50790 max 1000
61102023-05-24T13:46:39.931013+0200 util-mst-44434 DEBUG We want to read message of size 65036
61112023-05-24T13:46:39.931035+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
61122023-05-24T13:46:39.931048+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
61132023-05-24T13:46:39.931059+0200 simple-send-44434 DEBUG check_recv
61142023-05-24T13:46:39.931073+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
61152023-05-24T13:46:39.931084+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
61162023-05-24T13:46:39.931097+0200 simple-send-44434 DEBUG time traveled: 164368
61172023-05-24T13:46:39.931106+0200 simple-send-44434 INFO mean time traveled: 4214 µs 39 messages received with message number 39
61182023-05-24T13:46:39.931115+0200 simple-send-44434 DEBUG time traveled end
61192023-05-24T13:46:39.931125+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
61202023-05-24T13:46:39.931136+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
61212023-05-24T13:46:39.931146+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61222023-05-24T13:46:39.931161+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
61232023-05-24T13:46:39.931209+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
61242023-05-24T13:46:39.931401+0200 util-mst-44434 DEBUG We want to read message of size 65036
61252023-05-24T13:46:39.931431+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
61262023-05-24T13:46:39.931449+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
61272023-05-24T13:46:39.931457+0200 simple-send-44434 DEBUG check_recv
61282023-05-24T13:46:39.931467+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
61292023-05-24T13:46:39.931478+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
61302023-05-24T13:46:39.931496+0200 simple-send-44434 DEBUG time traveled: 164696
61312023-05-24T13:46:39.931510+0200 simple-send-44434 INFO mean time traveled: 4117 µs 40 messages received with message number 40
61322023-05-24T13:46:39.931522+0200 simple-send-44434 DEBUG time traveled end
61332023-05-24T13:46:39.931533+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
61342023-05-24T13:46:39.931543+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
61352023-05-24T13:46:39.931561+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61362023-05-24T13:46:39.931578+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
61372023-05-24T13:46:39.931671+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
61382023-05-24T13:46:39.931937+0200 util-mst-44434 DEBUG We want to read message of size 65036
61392023-05-24T13:46:39.931952+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
61402023-05-24T13:46:39.931962+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
61412023-05-24T13:46:39.934444+0200 simple-send-44434 DEBUG check_recv
61422023-05-24T13:46:39.934470+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
61432023-05-24T13:46:39.934484+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
61442023-05-24T13:46:39.934500+0200 simple-send-44434 DEBUG time traveled: 167632
61452023-05-24T13:46:39.934512+0200 simple-send-44434 INFO mean time traveled: 4088 µs 41 messages received with message number 41
61462023-05-24T13:46:39.934524+0200 simple-send-44434 DEBUG time traveled end
61472023-05-24T13:46:39.934536+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
61482023-05-24T13:46:39.934550+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
61492023-05-24T13:46:39.934564+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61502023-05-24T13:46:39.934586+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
61512023-05-24T13:46:39.934612+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
61522023-05-24T13:46:39.934641+0200 util-mst-44434 DEBUG We want to read message of size 65036
61532023-05-24T13:46:39.934655+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
61542023-05-24T13:46:39.934668+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
61552023-05-24T13:46:39.934677+0200 simple-send-44434 DEBUG check_recv
61562023-05-24T13:46:39.934690+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
61572023-05-24T13:46:39.934703+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
61582023-05-24T13:46:39.934716+0200 simple-send-44434 DEBUG time traveled: 167760
61592023-05-24T13:46:39.934728+0200 simple-send-44434 INFO mean time traveled: 3994 µs 42 messages received with message number 42
61602023-05-24T13:46:39.934738+0200 simple-send-44434 DEBUG time traveled end
61612023-05-24T13:46:39.934751+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
61622023-05-24T13:46:39.934765+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61632023-05-24T13:46:39.934783+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
61642023-05-24T13:46:39.934799+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
61652023-05-24T13:46:39.934804+0200 util-mst-44435 DEBUG We want to read message of size 65036
61662023-05-24T13:46:39.934821+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
61672023-05-24T13:46:39.934836+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
61682023-05-24T13:46:39.934852+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
61692023-05-24T13:46:39.934867+0200 simple-send-44435 DEBUG check_recv
61702023-05-24T13:46:39.934898+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
61712023-05-24T13:46:39.934912+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
61722023-05-24T13:46:39.934927+0200 simple-send-44435 DEBUG time traveled: 160807
61732023-05-24T13:46:39.934940+0200 simple-send-44435 INFO mean time traveled: 4729 µs 34 messages received with message number 34
61742023-05-24T13:46:39.934962+0200 simple-send-44435 DEBUG time traveled end
61752023-05-24T13:46:39.934976+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
61762023-05-24T13:46:39.934990+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
61772023-05-24T13:46:39.935006+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61782023-05-24T13:46:39.935027+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
61792023-05-24T13:46:39.935057+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
61802023-05-24T13:46:39.935493+0200 util-mst-44435 DEBUG We want to read message of size 65036
61812023-05-24T13:46:39.935516+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
61822023-05-24T13:46:39.935531+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
61832023-05-24T13:46:39.935542+0200 simple-send-44435 DEBUG check_recv
61842023-05-24T13:46:39.935556+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
61852023-05-24T13:46:39.935569+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
61862023-05-24T13:46:39.935582+0200 simple-send-44435 DEBUG time traveled: 156977
61872023-05-24T13:46:39.935594+0200 simple-send-44435 INFO mean time traveled: 4485 µs 35 messages received with message number 35
61882023-05-24T13:46:39.935605+0200 simple-send-44435 DEBUG time traveled end
61892023-05-24T13:46:39.935618+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
61902023-05-24T13:46:39.935631+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
61912023-05-24T13:46:39.935645+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61922023-05-24T13:46:39.935665+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
61932023-05-24T13:46:39.935693+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
61942023-05-24T13:46:39.936029+0200 util-mst-44435 DEBUG We want to read message of size 65036
61952023-05-24T13:46:39.936048+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
61962023-05-24T13:46:39.936060+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
61972023-05-24T13:46:39.936070+0200 simple-send-44435 DEBUG check_recv
61982023-05-24T13:46:39.936083+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
61992023-05-24T13:46:39.936095+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
62002023-05-24T13:46:39.936108+0200 simple-send-44435 DEBUG time traveled: 156974
62012023-05-24T13:46:39.936120+0200 simple-send-44435 INFO mean time traveled: 4360 µs 36 messages received with message number 37
62022023-05-24T13:46:39.936130+0200 simple-send-44435 DEBUG time traveled end
62032023-05-24T13:46:39.936144+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
62042023-05-24T13:46:39.936158+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
62052023-05-24T13:46:39.936173+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
62062023-05-24T13:46:39.936192+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
62072023-05-24T13:46:39.936218+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
62082023-05-24T13:46:39.936241+0200 util-mst-44435 DEBUG We want to read message of size 65036
62092023-05-24T13:46:39.936254+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
62102023-05-24T13:46:39.936267+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
62112023-05-24T13:46:39.936278+0200 simple-send-44435 DEBUG check_recv
62122023-05-24T13:46:39.936302+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
62132023-05-24T13:46:39.936317+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
62142023-05-24T13:46:39.936329+0200 simple-send-44435 DEBUG time traveled: 157580
62152023-05-24T13:46:39.936340+0200 simple-send-44435 INFO mean time traveled: 4258 µs 37 messages received with message number 36
62162023-05-24T13:46:39.936350+0200 simple-send-44435 DEBUG time traveled end
62172023-05-24T13:46:39.936360+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
62182023-05-24T13:46:39.936370+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
62192023-05-24T13:46:39.936385+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
62202023-05-24T13:46:39.936398+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
62212023-05-24T13:46:39.936416+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
62222023-05-24T13:46:39.936453+0200 util-mst-44434 DEBUG We want to read message of size 40
62232023-05-24T13:46:39.936470+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
62242023-05-24T13:46:39.936480+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
62252023-05-24T13:46:39.936491+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
62262023-05-24T13:46:39.936502+0200 util-mst-44434 DEBUG We want to read message of size 40
62272023-05-24T13:46:39.936512+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
62282023-05-24T13:46:39.936522+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
62292023-05-24T13:46:39.936532+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
62302023-05-24T13:46:39.936542+0200 util-mst-44434 DEBUG We want to read message of size 40
62312023-05-24T13:46:39.936551+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
62322023-05-24T13:46:39.936561+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
62332023-05-24T13:46:39.936571+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
62342023-05-24T13:46:39.936581+0200 util-mst-44434 DEBUG We want to read message of size 40
62352023-05-24T13:46:39.936591+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
62362023-05-24T13:46:39.936611+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
62372023-05-24T13:46:39.936634+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
62382023-05-24T13:46:39.936647+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
62392023-05-24T13:46:39.936667+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
62402023-05-24T13:46:39.936680+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
62412023-05-24T13:46:39.936747+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
62422023-05-24T13:46:39.936759+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
62432023-05-24T13:46:39.936773+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
62442023-05-24T13:46:39.936804+0200 util-mst-44435 DEBUG We want to read message of size 40
62452023-05-24T13:46:39.936827+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
62462023-05-24T13:46:39.936836+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
62472023-05-24T13:46:39.936841+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
62482023-05-24T13:46:39.936854+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
62492023-05-24T13:46:39.936856+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
62502023-05-24T13:46:39.936865+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
62512023-05-24T13:46:39.936879+0200 util-mst-44435 DEBUG We want to read message of size 40
62522023-05-24T13:46:39.936888+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
62532023-05-24T13:46:39.936893+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
62542023-05-24T13:46:39.936899+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
62552023-05-24T13:46:39.936906+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
62562023-05-24T13:46:39.936912+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
62572023-05-24T13:46:39.936920+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
62582023-05-24T13:46:39.936934+0200 util-mst-44435 DEBUG We want to read message of size 40
62592023-05-24T13:46:39.936946+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
62602023-05-24T13:46:39.936958+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
62612023-05-24T13:46:39.936972+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
62622023-05-24T13:46:39.936985+0200 util-mst-44435 DEBUG We want to read message of size 40
62632023-05-24T13:46:39.936998+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
62642023-05-24T13:46:39.936996+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
62652023-05-24T13:46:39.937010+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
62662023-05-24T13:46:39.937020+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
62672023-05-24T13:46:39.937024+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
62682023-05-24T13:46:39.937035+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
62692023-05-24T13:46:39.937037+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
62702023-05-24T13:46:39.937059+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
62712023-05-24T13:46:39.937059+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
62722023-05-24T13:46:39.937073+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
62732023-05-24T13:46:39.937076+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
62742023-05-24T13:46:39.937092+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
62752023-05-24T13:46:39.937099+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
62762023-05-24T13:46:39.937114+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
62772023-05-24T13:46:39.937132+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
62782023-05-24T13:46:39.937154+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
62792023-05-24T13:46:39.937165+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
62802023-05-24T13:46:39.937171+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
62812023-05-24T13:46:39.937182+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
62822023-05-24T13:46:39.937186+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
62832023-05-24T13:46:39.937200+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
62842023-05-24T13:46:39.937201+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
62852023-05-24T13:46:39.937216+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
62862023-05-24T13:46:39.937230+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
62872023-05-24T13:46:39.937229+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
62882023-05-24T13:46:39.937245+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
62892023-05-24T13:46:39.937263+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
62902023-05-24T13:46:39.937294+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
62912023-05-24T13:46:39.937296+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
62922023-05-24T13:46:39.937314+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
62932023-05-24T13:46:39.937329+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
62942023-05-24T13:46:39.937357+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
62952023-05-24T13:46:39.937372+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
62962023-05-24T13:46:39.937390+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
62972023-05-24T13:46:39.937421+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
62982023-05-24T13:46:39.937440+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
62992023-05-24T13:46:39.937456+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
63002023-05-24T13:46:39.937498+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
63012023-05-24T13:46:39.937513+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
63022023-05-24T13:46:39.937531+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
63032023-05-24T13:46:39.937563+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
63042023-05-24T13:46:39.939807+0200 util-mst-44434 DEBUG We want to read message of size 65036
63052023-05-24T13:46:39.939851+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
63062023-05-24T13:46:39.939867+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
63072023-05-24T13:46:39.939880+0200 simple-send-44434 DEBUG check_recv
63082023-05-24T13:46:39.939896+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
63092023-05-24T13:46:39.939910+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
63102023-05-24T13:46:39.939925+0200 simple-send-44434 DEBUG time traveled: 172875
63112023-05-24T13:46:39.939938+0200 simple-send-44434 INFO mean time traveled: 4020 µs 43 messages received with message number 43
63122023-05-24T13:46:39.939947+0200 simple-send-44434 DEBUG time traveled end
63132023-05-24T13:46:39.939957+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
63142023-05-24T13:46:39.939967+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
63152023-05-24T13:46:39.939977+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63162023-05-24T13:46:39.939992+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
63172023-05-24T13:46:39.940022+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
63182023-05-24T13:46:39.940649+0200 util-mst-44434 DEBUG We want to read message of size 65036
63192023-05-24T13:46:39.940669+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
63202023-05-24T13:46:39.940683+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
63212023-05-24T13:46:39.940695+0200 simple-send-44434 DEBUG check_recv
63222023-05-24T13:46:39.940710+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
63232023-05-24T13:46:39.940723+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
63242023-05-24T13:46:39.940736+0200 simple-send-44434 DEBUG time traveled: 173575
63252023-05-24T13:46:39.940747+0200 simple-send-44434 INFO mean time traveled: 3944 µs 44 messages received with message number 44
63262023-05-24T13:46:39.940757+0200 simple-send-44434 DEBUG time traveled end
63272023-05-24T13:46:39.940764+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
63282023-05-24T13:46:39.940772+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
63292023-05-24T13:46:39.940780+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63302023-05-24T13:46:39.940791+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
63312023-05-24T13:46:39.940811+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
63322023-05-24T13:46:39.944260+0200 util-mst-44434 DEBUG We want to read message of size 65036
63332023-05-24T13:46:39.944361+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
63342023-05-24T13:46:39.944407+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
63352023-05-24T13:46:39.944421+0200 simple-send-44434 DEBUG check_recv
63362023-05-24T13:46:39.944444+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
63372023-05-24T13:46:39.944459+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
63382023-05-24T13:46:39.944512+0200 simple-send-44434 DEBUG time traveled: 177046
63392023-05-24T13:46:39.944526+0200 simple-send-44434 INFO mean time traveled: 3934 µs 45 messages received with message number 46
63402023-05-24T13:46:39.944538+0200 simple-send-44434 DEBUG time traveled end
63412023-05-24T13:46:39.944551+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
63422023-05-24T13:46:39.944566+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
63432023-05-24T13:46:39.944579+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63442023-05-24T13:46:39.944600+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
63452023-05-24T13:46:39.944622+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
63462023-05-24T13:46:39.944652+0200 util-mst-44434 DEBUG We want to read message of size 65036
63472023-05-24T13:46:39.944661+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
63482023-05-24T13:46:39.944671+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
63492023-05-24T13:46:39.944680+0200 simple-send-44434 DEBUG check_recv
63502023-05-24T13:46:39.944692+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
63512023-05-24T13:46:39.944704+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
63522023-05-24T13:46:39.944716+0200 simple-send-44434 DEBUG time traveled: 177447
63532023-05-24T13:46:39.944728+0200 simple-send-44434 INFO mean time traveled: 3857 µs 46 messages received with message number 45
63542023-05-24T13:46:39.944739+0200 simple-send-44434 DEBUG time traveled end
63552023-05-24T13:46:39.944751+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
63562023-05-24T13:46:39.944775+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63572023-05-24T13:46:39.944793+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
63582023-05-24T13:46:39.944810+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
63592023-05-24T13:46:39.944879+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
63602023-05-24T13:46:39.945900+0200 util-mst-44435 DEBUG We want to read message of size 65036
63612023-05-24T13:46:39.945926+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
63622023-05-24T13:46:39.945943+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
63632023-05-24T13:46:39.945955+0200 simple-send-44435 DEBUG check_recv
63642023-05-24T13:46:39.945971+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
63652023-05-24T13:46:39.945983+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
63662023-05-24T13:46:39.945996+0200 simple-send-44435 DEBUG time traveled: 164433
63672023-05-24T13:46:39.946008+0200 simple-send-44435 INFO mean time traveled: 4327 µs 38 messages received with message number 39
63682023-05-24T13:46:39.946019+0200 simple-send-44435 DEBUG time traveled end
63692023-05-24T13:46:39.946030+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
63702023-05-24T13:46:39.946043+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
63712023-05-24T13:46:39.946057+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63722023-05-24T13:46:39.946077+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
63732023-05-24T13:46:39.946101+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
63742023-05-24T13:46:39.946123+0200 util-mst-44435 DEBUG We want to read message of size 65036
63752023-05-24T13:46:39.946136+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
63762023-05-24T13:46:39.946149+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
63772023-05-24T13:46:39.946160+0200 simple-send-44435 DEBUG check_recv
63782023-05-24T13:46:39.946172+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
63792023-05-24T13:46:39.946184+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
63802023-05-24T13:46:39.947354+0200 util-mst-44434 DEBUG We want to read message of size 40
63812023-05-24T13:46:39.947393+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
63822023-05-24T13:46:39.947410+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
63832023-05-24T13:46:39.947430+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
63842023-05-24T13:46:39.947444+0200 util-mst-44434 DEBUG We want to read message of size 40
63852023-05-24T13:46:39.947459+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
63862023-05-24T13:46:39.947470+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
63872023-05-24T13:46:39.947482+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
63882023-05-24T13:46:39.947504+0200 util-mst-44434 DEBUG We want to read message of size 40
63892023-05-24T13:46:39.947517+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
63902023-05-24T13:46:39.947529+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
63912023-05-24T13:46:39.947539+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
63922023-05-24T13:46:39.947551+0200 util-mst-44434 DEBUG We want to read message of size 40
63932023-05-24T13:46:39.947561+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
63942023-05-24T13:46:39.947575+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
63952023-05-24T13:46:39.947603+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
63962023-05-24T13:46:39.947617+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63972023-05-24T13:46:39.947637+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
63982023-05-24T13:46:39.947655+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
63992023-05-24T13:46:39.947685+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
64002023-05-24T13:46:39.947704+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
64012023-05-24T13:46:39.947724+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
64022023-05-24T13:46:39.947810+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
64032023-05-24T13:46:39.947832+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
64042023-05-24T13:46:39.947845+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
64052023-05-24T13:46:39.947873+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
64062023-05-24T13:46:39.947889+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
64072023-05-24T13:46:39.947907+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
64082023-05-24T13:46:39.947994+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
64092023-05-24T13:46:39.948017+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
64102023-05-24T13:46:39.948031+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
64112023-05-24T13:46:39.948054+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
64122023-05-24T13:46:39.948070+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
64132023-05-24T13:46:39.948098+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
64142023-05-24T13:46:39.948226+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
64152023-05-24T13:46:39.948255+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
64162023-05-24T13:46:39.948275+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
64172023-05-24T13:46:39.948305+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
64182023-05-24T13:46:39.948322+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
64192023-05-24T13:46:39.948340+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
64202023-05-24T13:46:39.948423+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
64212023-05-24T13:46:39.946197+0200 simple-send-44435 DEBUG time traveled: 164875
64222023-05-24T13:46:39.951777+0200 simple-send-44435 INFO mean time traveled: 4227 µs 39 messages received with message number 38
64232023-05-24T13:46:39.951801+0200 simple-send-44435 DEBUG time traveled end
64242023-05-24T13:46:39.951816+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
64252023-05-24T13:46:39.951829+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
64262023-05-24T13:46:39.951851+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
64272023-05-24T13:46:39.951871+0200 util-mst-44435 DEBUG We want to read message of size 65036
64282023-05-24T13:46:39.951892+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
64292023-05-24T13:46:39.951903+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
64302023-05-24T13:46:39.951911+0200 simple-send-44435 DEBUG check_recv
64312023-05-24T13:46:39.951923+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
64322023-05-24T13:46:39.951933+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
64332023-05-24T13:46:39.951947+0200 simple-send-44435 DEBUG time traveled: 168724
64342023-05-24T13:46:39.951956+0200 simple-send-44435 INFO mean time traveled: 4218 µs 40 messages received with message number 41
64352023-05-24T13:46:39.951965+0200 simple-send-44435 DEBUG time traveled end
64362023-05-24T13:46:39.951976+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
64372023-05-24T13:46:39.951987+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
64382023-05-24T13:46:39.952003+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
64392023-05-24T13:46:39.952027+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
64402023-05-24T13:46:39.952044+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
64412023-05-24T13:46:39.952059+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
64422023-05-24T13:46:39.952081+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
64432023-05-24T13:46:39.952492+0200 util-mst-44435 DEBUG We want to read message of size 65036
64442023-05-24T13:46:39.952513+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
64452023-05-24T13:46:39.952526+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
64462023-05-24T13:46:39.952537+0200 simple-send-44435 DEBUG check_recv
64472023-05-24T13:46:39.952550+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
64482023-05-24T13:46:39.952560+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
64492023-05-24T13:46:39.952573+0200 simple-send-44435 DEBUG time traveled: 169442
64502023-05-24T13:46:39.952583+0200 simple-send-44435 INFO mean time traveled: 4132 µs 41 messages received with message number 40
64512023-05-24T13:46:39.952594+0200 simple-send-44435 DEBUG time traveled end
64522023-05-24T13:46:39.952607+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
64532023-05-24T13:46:39.952620+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
64542023-05-24T13:46:39.952632+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
64552023-05-24T13:46:39.952649+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
64562023-05-24T13:46:39.952677+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
64572023-05-24T13:46:39.953418+0200 util-mst-44435 DEBUG We want to read message of size 40
64582023-05-24T13:46:39.953446+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
64592023-05-24T13:46:39.953459+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
64602023-05-24T13:46:39.953471+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
64612023-05-24T13:46:39.953485+0200 util-mst-44435 DEBUG We want to read message of size 40
64622023-05-24T13:46:39.953498+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
64632023-05-24T13:46:39.953508+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
64642023-05-24T13:46:39.953519+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
64652023-05-24T13:46:39.953530+0200 util-mst-44435 DEBUG We want to read message of size 40
64662023-05-24T13:46:39.953540+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
64672023-05-24T13:46:39.953561+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
64682023-05-24T13:46:39.953574+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
64692023-05-24T13:46:39.953584+0200 util-mst-44435 DEBUG We want to read message of size 40
64702023-05-24T13:46:39.953595+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
64712023-05-24T13:46:39.953607+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
64722023-05-24T13:46:39.953618+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
64732023-05-24T13:46:39.953630+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
64742023-05-24T13:46:39.953647+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
64752023-05-24T13:46:39.953662+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
64762023-05-24T13:46:39.953692+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
64772023-05-24T13:46:39.953709+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
64782023-05-24T13:46:39.953726+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
64792023-05-24T13:46:39.953762+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
64802023-05-24T13:46:39.953785+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
64812023-05-24T13:46:39.953800+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
64822023-05-24T13:46:39.953829+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
64832023-05-24T13:46:39.953845+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
64842023-05-24T13:46:39.953863+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
64852023-05-24T13:46:39.953897+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
64862023-05-24T13:46:39.953920+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
64872023-05-24T13:46:39.953935+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
64882023-05-24T13:46:39.953958+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
64892023-05-24T13:46:39.953973+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
64902023-05-24T13:46:39.953994+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
64912023-05-24T13:46:39.954036+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
64922023-05-24T13:46:39.954062+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
64932023-05-24T13:46:39.954078+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
64942023-05-24T13:46:39.954144+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
64952023-05-24T13:46:39.954159+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
64962023-05-24T13:46:39.954181+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
64972023-05-24T13:46:39.954224+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
64982023-05-24T13:46:39.956681+0200 util-mst-44434 DEBUG We want to read message of size 65036
64992023-05-24T13:46:39.956749+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
65002023-05-24T13:46:39.956780+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
65012023-05-24T13:46:39.956792+0200 simple-send-44434 DEBUG check_recv
65022023-05-24T13:46:39.957380+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
65032023-05-24T13:46:39.957400+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
65042023-05-24T13:46:39.957417+0200 simple-send-44434 DEBUG time traveled: 189278
65052023-05-24T13:46:39.957429+0200 simple-send-44434 INFO mean time traveled: 4027 µs 47 messages received with message number 47
65062023-05-24T13:46:39.957442+0200 simple-send-44434 DEBUG time traveled end
65072023-05-24T13:46:39.957455+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
65082023-05-24T13:46:39.957469+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
65092023-05-24T13:46:39.957482+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65102023-05-24T13:46:39.957504+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
65112023-05-24T13:46:39.957810+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
65122023-05-24T13:46:39.957839+0200 util-mst-44434 DEBUG We want to read message of size 65036
65132023-05-24T13:46:39.957854+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
65142023-05-24T13:46:39.957865+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
65152023-05-24T13:46:39.957876+0200 simple-send-44434 DEBUG check_recv
65162023-05-24T13:46:39.957889+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
65172023-05-24T13:46:39.957903+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
65182023-05-24T13:46:39.957916+0200 simple-send-44434 DEBUG time traveled: 189598
65192023-05-24T13:46:39.957929+0200 simple-send-44434 INFO mean time traveled: 3949 µs 48 messages received with message number 48
65202023-05-24T13:46:39.957946+0200 simple-send-44434 DEBUG time traveled end
65212023-05-24T13:46:39.957963+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
65222023-05-24T13:46:39.957981+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65232023-05-24T13:46:39.958003+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
65242023-05-24T13:46:39.958024+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
65252023-05-24T13:46:39.958086+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
65262023-05-24T13:46:39.959060+0200 util-mst-44434 DEBUG We want to read message of size 65036
65272023-05-24T13:46:39.959086+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
65282023-05-24T13:46:39.959099+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
65292023-05-24T13:46:39.959109+0200 simple-send-44434 DEBUG check_recv
65302023-05-24T13:46:39.959339+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
65312023-05-24T13:46:39.959368+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
65322023-05-24T13:46:39.959381+0200 simple-send-44434 DEBUG time traveled: 190947
65332023-05-24T13:46:39.959392+0200 simple-send-44434 INFO mean time traveled: 3896 µs 49 messages received with message number 49
65342023-05-24T13:46:39.959401+0200 simple-send-44434 DEBUG time traveled end
65352023-05-24T13:46:39.959413+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
65362023-05-24T13:46:39.962398+0200 util-mst-44435 DEBUG We want to read message of size 65036
65372023-05-24T13:46:39.962454+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
65382023-05-24T13:46:39.962469+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
65392023-05-24T13:46:39.962491+0200 simple-send-44435 DEBUG check_recv
65402023-05-24T13:46:39.962511+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
65412023-05-24T13:46:39.962536+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
65422023-05-24T13:46:39.962555+0200 simple-send-44435 DEBUG time traveled: 179250
65432023-05-24T13:46:39.962574+0200 simple-send-44435 INFO mean time traveled: 4267 µs 42 messages received with message number 42
65442023-05-24T13:46:39.962585+0200 simple-send-44435 DEBUG time traveled end
65452023-05-24T13:46:39.962597+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
65462023-05-24T13:46:39.962609+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
65472023-05-24T13:46:39.962623+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65482023-05-24T13:46:39.962645+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
65492023-05-24T13:46:39.962679+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
65502023-05-24T13:46:39.962853+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
65512023-05-24T13:46:39.962879+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65522023-05-24T13:46:39.962902+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
65532023-05-24T13:46:39.962928+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
65542023-05-24T13:46:39.962956+0200 util-mst-44434 DEBUG We want to read message of size 65036
65552023-05-24T13:46:39.962968+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
65562023-05-24T13:46:39.962980+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
65572023-05-24T13:46:39.962991+0200 simple-send-44434 DEBUG check_recv
65582023-05-24T13:46:39.963012+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
65592023-05-24T13:46:39.963031+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
65602023-05-24T13:46:39.963046+0200 simple-send-44434 DEBUG time traveled: 194525
65612023-05-24T13:46:39.963057+0200 simple-send-44434 INFO mean time traveled: 3890 µs 50 messages received with message number 50
65622023-05-24T13:46:39.963066+0200 simple-send-44434 DEBUG time traveled end
65632023-05-24T13:46:39.963080+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
65642023-05-24T13:46:39.963095+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65652023-05-24T13:46:39.963111+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
65662023-05-24T13:46:39.963129+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
65672023-05-24T13:46:39.963151+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
65682023-05-24T13:46:39.971362+0200 util-mst-44435 DEBUG We want to read message of size 65036
65692023-05-24T13:46:39.971414+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
65702023-05-24T13:46:39.971432+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
65712023-05-24T13:46:39.971450+0200 simple-send-44435 DEBUG check_recv
65722023-05-24T13:46:39.971466+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
65732023-05-24T13:46:39.971480+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
65742023-05-24T13:46:39.971518+0200 simple-send-44435 DEBUG time traveled: 188065
65752023-05-24T13:46:39.971531+0200 simple-send-44435 INFO mean time traveled: 4373 µs 43 messages received with message number 44
65762023-05-24T13:46:39.971540+0200 simple-send-44435 DEBUG time traveled end
65772023-05-24T13:46:39.971552+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
65782023-05-24T13:46:39.971577+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
65792023-05-24T13:46:39.971595+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65802023-05-24T13:46:39.971621+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
65812023-05-24T13:46:39.971653+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
65822023-05-24T13:46:39.971699+0200 util-mst-44435 DEBUG We want to read message of size 65036
65832023-05-24T13:46:39.971715+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
65842023-05-24T13:46:39.971727+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
65852023-05-24T13:46:39.971736+0200 simple-send-44435 DEBUG check_recv
65862023-05-24T13:46:39.971748+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
65872023-05-24T13:46:39.971760+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
65882023-05-24T13:46:39.971772+0200 simple-send-44435 DEBUG time traveled: 188394
65892023-05-24T13:46:39.971785+0200 simple-send-44435 INFO mean time traveled: 4281 µs 44 messages received with message number 43
65902023-05-24T13:46:39.971799+0200 simple-send-44435 DEBUG time traveled end
65912023-05-24T13:46:39.971816+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
65922023-05-24T13:46:39.971831+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65932023-05-24T13:46:39.971849+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
65942023-05-24T13:46:39.971868+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
65952023-05-24T13:46:39.971893+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
65962023-05-24T13:46:39.972106+0200 util-mst-44434 DEBUG We want to read message of size 40
65972023-05-24T13:46:39.972132+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
65982023-05-24T13:46:39.972146+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
65992023-05-24T13:46:39.972162+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
66002023-05-24T13:46:39.972177+0200 util-mst-44434 DEBUG We want to read message of size 40
66012023-05-24T13:46:39.972234+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
66022023-05-24T13:46:39.972250+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
66032023-05-24T13:46:39.972265+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
66042023-05-24T13:46:39.972279+0200 util-mst-44434 DEBUG We want to read message of size 40
66052023-05-24T13:46:39.972295+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
66062023-05-24T13:46:39.972311+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
66072023-05-24T13:46:39.972324+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
66082023-05-24T13:46:39.972338+0200 util-mst-44434 DEBUG We want to read message of size 40
66092023-05-24T13:46:39.972351+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
66102023-05-24T13:46:39.972363+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
66112023-05-24T13:46:39.972375+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
66122023-05-24T13:46:39.972387+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
66132023-05-24T13:46:39.972405+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
66142023-05-24T13:46:39.972422+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
66152023-05-24T13:46:39.972516+0200 util-mst-44435 DEBUG We want to read message of size 65036
66162023-05-24T13:46:39.972566+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
66172023-05-24T13:46:39.972578+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
66182023-05-24T13:46:39.972588+0200 simple-send-44435 DEBUG check_recv
66192023-05-24T13:46:39.972604+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
66202023-05-24T13:46:39.972621+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
66212023-05-24T13:46:39.972634+0200 simple-send-44435 DEBUG time traveled: 186597
66222023-05-24T13:46:39.972645+0200 simple-send-44435 INFO mean time traveled: 4146 µs 45 messages received with message number 45
66232023-05-24T13:46:39.972656+0200 simple-send-44435 DEBUG time traveled end
66242023-05-24T13:46:39.972668+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
66252023-05-24T13:46:39.972680+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
66262023-05-24T13:46:39.972694+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
66272023-05-24T13:46:39.972712+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
66282023-05-24T13:46:39.972739+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
66292023-05-24T13:46:39.973134+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
66302023-05-24T13:46:39.973161+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
66312023-05-24T13:46:39.973182+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
66322023-05-24T13:46:39.973278+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
66332023-05-24T13:46:39.973304+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
66342023-05-24T13:46:39.973318+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
66352023-05-24T13:46:39.973339+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
66362023-05-24T13:46:39.973356+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
66372023-05-24T13:46:39.973373+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
66382023-05-24T13:46:39.973474+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
66392023-05-24T13:46:39.973495+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
66402023-05-24T13:46:39.973511+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
66412023-05-24T13:46:39.973535+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
66422023-05-24T13:46:39.973549+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
66432023-05-24T13:46:39.973564+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
66442023-05-24T13:46:39.973640+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
66452023-05-24T13:46:39.973662+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
66462023-05-24T13:46:39.973677+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
66472023-05-24T13:46:39.973700+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
66482023-05-24T13:46:39.973713+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
66492023-05-24T13:46:39.973736+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
66502023-05-24T13:46:39.973816+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
66512023-05-24T13:46:39.976970+0200 util-mst-44435 DEBUG We want to read message of size 40
66522023-05-24T13:46:39.977017+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
66532023-05-24T13:46:39.977035+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
66542023-05-24T13:46:39.977052+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
66552023-05-24T13:46:39.977067+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
66562023-05-24T13:46:39.977086+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
66572023-05-24T13:46:39.977101+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
66582023-05-24T13:46:39.977137+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
66592023-05-24T13:46:39.977151+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
66602023-05-24T13:46:39.977177+0200 util-mst-44435 DEBUG We want to read message of size 40
66612023-05-24T13:46:39.977190+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
66622023-05-24T13:46:39.977201+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
66632023-05-24T13:46:39.977212+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
66642023-05-24T13:46:39.977223+0200 util-mst-44435 DEBUG We want to read message of size 40
66652023-05-24T13:46:39.977234+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
66662023-05-24T13:46:39.977246+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
66672023-05-24T13:46:39.977258+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
66682023-05-24T13:46:39.977270+0200 util-mst-44435 DEBUG We want to read message of size 40
66692023-05-24T13:46:39.977282+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
66702023-05-24T13:46:39.977297+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
66712023-05-24T13:46:39.977313+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
66722023-05-24T13:46:39.977327+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
66732023-05-24T13:46:39.977348+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
66742023-05-24T13:46:39.977397+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
66752023-05-24T13:46:39.977423+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
66762023-05-24T13:46:39.977436+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
66772023-05-24T13:46:39.977464+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
66782023-05-24T13:46:39.977479+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
66792023-05-24T13:46:39.977494+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
66802023-05-24T13:46:39.977523+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
66812023-05-24T13:46:39.977540+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
66822023-05-24T13:46:39.977553+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
66832023-05-24T13:46:39.977581+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
66842023-05-24T13:46:39.977608+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
66852023-05-24T13:46:39.977630+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
66862023-05-24T13:46:39.977668+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
66872023-05-24T13:46:39.977687+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
66882023-05-24T13:46:39.977700+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
66892023-05-24T13:46:39.977749+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
66902023-05-24T13:46:39.977766+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
66912023-05-24T13:46:39.977781+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
66922023-05-24T13:46:39.977810+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
66932023-05-24T13:46:39.983545+0200 util-mst-44434 DEBUG We want to read message of size 65036
66942023-05-24T13:46:39.983594+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
66952023-05-24T13:46:39.983613+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
66962023-05-24T13:46:39.983628+0200 simple-send-44434 DEBUG check_recv
66972023-05-24T13:46:39.983643+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
66982023-05-24T13:46:39.983655+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
66992023-05-24T13:46:39.983670+0200 simple-send-44434 DEBUG time traveled: 215061
67002023-05-24T13:46:39.983681+0200 simple-send-44434 INFO mean time traveled: 4216 µs 51 messages received with message number 51
67012023-05-24T13:46:39.983691+0200 simple-send-44434 DEBUG time traveled end
67022023-05-24T13:46:39.983702+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
67032023-05-24T13:46:39.983715+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
67042023-05-24T13:46:39.983727+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67052023-05-24T13:46:39.983746+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
67062023-05-24T13:46:39.983817+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
67072023-05-24T13:46:39.984960+0200 util-mst-44434 DEBUG We want to read message of size 65036
67082023-05-24T13:46:39.985056+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
67092023-05-24T13:46:39.985068+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
67102023-05-24T13:46:39.985081+0200 simple-send-44434 DEBUG check_recv
67112023-05-24T13:46:39.985094+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
67122023-05-24T13:46:39.985105+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
67132023-05-24T13:46:39.985120+0200 simple-send-44434 DEBUG time traveled: 216402
67142023-05-24T13:46:39.985129+0200 simple-send-44434 INFO mean time traveled: 4161 µs 52 messages received with message number 52
67152023-05-24T13:46:39.985138+0200 simple-send-44434 DEBUG time traveled end
67162023-05-24T13:46:39.985149+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
67172023-05-24T13:46:39.985161+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
67182023-05-24T13:46:39.985179+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67192023-05-24T13:46:39.985205+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
67202023-05-24T13:46:39.985244+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
67212023-05-24T13:46:39.986152+0200 util-mst-44434 DEBUG We want to read message of size 65036
67222023-05-24T13:46:39.986190+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
67232023-05-24T13:46:39.986205+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
67242023-05-24T13:46:39.986203+0200 util-mst-44435 DEBUG We want to read message of size 65036
67252023-05-24T13:46:39.986216+0200 simple-send-44434 DEBUG check_recv
67262023-05-24T13:46:39.986227+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
67272023-05-24T13:46:39.986231+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
67282023-05-24T13:46:39.986241+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
67292023-05-24T13:46:39.986245+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
67302023-05-24T13:46:39.986252+0200 simple-send-44435 DEBUG check_recv
67312023-05-24T13:46:39.986259+0200 simple-send-44434 DEBUG time traveled: 217384
67322023-05-24T13:46:39.986265+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
67332023-05-24T13:46:39.986271+0200 simple-send-44434 INFO mean time traveled: 4101 µs 53 messages received with message number 54
67342023-05-24T13:46:39.986277+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
67352023-05-24T13:46:39.986282+0200 simple-send-44434 DEBUG time traveled end
67362023-05-24T13:46:39.986291+0200 simple-send-44435 DEBUG time traveled: 200162
67372023-05-24T13:46:39.986294+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
67382023-05-24T13:46:39.986303+0200 simple-send-44435 INFO mean time traveled: 4351 µs 46 messages received with message number 46
67392023-05-24T13:46:39.986307+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
67402023-05-24T13:46:39.986313+0200 simple-send-44435 DEBUG time traveled end
67412023-05-24T13:46:39.986320+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67422023-05-24T13:46:39.986326+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
67432023-05-24T13:46:39.986339+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
67442023-05-24T13:46:39.986339+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
67452023-05-24T13:46:39.986352+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67462023-05-24T13:46:39.986373+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
67472023-05-24T13:46:39.986393+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
67482023-05-24T13:46:39.986400+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
67492023-05-24T13:46:39.986422+0200 util-mst-44435 DEBUG We want to read message of size 65036
67502023-05-24T13:46:39.986437+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
67512023-05-24T13:46:39.986448+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
67522023-05-24T13:46:39.986457+0200 simple-send-44435 DEBUG check_recv
67532023-05-24T13:46:39.986471+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
67542023-05-24T13:46:39.986483+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
67552023-05-24T13:46:39.986496+0200 simple-send-44435 DEBUG time traveled: 199844
67562023-05-24T13:46:39.986506+0200 simple-send-44435 INFO mean time traveled: 4252 µs 47 messages received with message number 47
67572023-05-24T13:46:39.986515+0200 simple-send-44435 DEBUG time traveled end
67582023-05-24T13:46:39.986526+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
67592023-05-24T13:46:39.986540+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67602023-05-24T13:46:39.986566+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
67612023-05-24T13:46:39.986585+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
67622023-05-24T13:46:39.986626+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
67632023-05-24T13:46:39.986808+0200 util-mst-44434 DEBUG We want to read message of size 65036
67642023-05-24T13:46:39.986827+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
67652023-05-24T13:46:39.986840+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
67662023-05-24T13:46:39.986851+0200 simple-send-44434 DEBUG check_recv
67672023-05-24T13:46:39.986865+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
67682023-05-24T13:46:39.986878+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
67692023-05-24T13:46:39.986891+0200 simple-send-44434 DEBUG time traveled: 218095
67702023-05-24T13:46:39.986903+0200 simple-send-44434 INFO mean time traveled: 4038 µs 54 messages received with message number 53
67712023-05-24T13:46:39.986914+0200 simple-send-44434 DEBUG time traveled end
67722023-05-24T13:46:39.986926+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
67732023-05-24T13:46:39.986940+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
67742023-05-24T13:46:39.986954+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67752023-05-24T13:46:39.986973+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
67762023-05-24T13:46:39.987022+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
67772023-05-24T13:46:39.987335+0200 util-mst-44435 DEBUG We want to read message of size 65036
67782023-05-24T13:46:39.987354+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
67792023-05-24T13:46:39.987368+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
67802023-05-24T13:46:39.987379+0200 simple-send-44435 DEBUG check_recv
67812023-05-24T13:46:39.987392+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
67822023-05-24T13:46:39.987405+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
67832023-05-24T13:46:39.987417+0200 simple-send-44435 DEBUG time traveled: 200529
67842023-05-24T13:46:39.987429+0200 simple-send-44435 INFO mean time traveled: 4177 µs 48 messages received with message number 48
67852023-05-24T13:46:39.987439+0200 simple-send-44435 DEBUG time traveled end
67862023-05-24T13:46:39.987452+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
67872023-05-24T13:46:39.987477+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
67882023-05-24T13:46:39.987514+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67892023-05-24T13:46:39.987535+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
67902023-05-24T13:46:39.987558+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
67912023-05-24T13:46:39.987583+0200 util-mst-44435 DEBUG We want to read message of size 65036
67922023-05-24T13:46:39.987598+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
67932023-05-24T13:46:39.987611+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
67942023-05-24T13:46:39.987622+0200 simple-send-44435 DEBUG check_recv
67952023-05-24T13:46:39.987636+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
67962023-05-24T13:46:39.987650+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
67972023-05-24T13:46:39.987663+0200 simple-send-44435 DEBUG time traveled: 200693
67982023-05-24T13:46:39.987675+0200 simple-send-44435 INFO mean time traveled: 4095 µs 49 messages received with message number 49
67992023-05-24T13:46:39.987692+0200 simple-send-44435 DEBUG time traveled end
68002023-05-24T13:46:39.987706+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
68012023-05-24T13:46:39.987719+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
68022023-05-24T13:46:39.987738+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
68032023-05-24T13:46:39.987763+0200 util-mst-44435 DEBUG We want to read message of size 40
68042023-05-24T13:46:39.987779+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
68052023-05-24T13:46:39.987791+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
68062023-05-24T13:46:39.987805+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
68072023-05-24T13:46:39.987818+0200 util-mst-44435 DEBUG We want to read message of size 40
68082023-05-24T13:46:39.987832+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
68092023-05-24T13:46:39.987845+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
68102023-05-24T13:46:39.987858+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
68112023-05-24T13:46:39.987871+0200 util-mst-44435 DEBUG We want to read message of size 40
68122023-05-24T13:46:39.987884+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
68132023-05-24T13:46:39.987896+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
68142023-05-24T13:46:39.987910+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
68152023-05-24T13:46:39.987922+0200 util-mst-44435 DEBUG We want to read message of size 40
68162023-05-24T13:46:39.987935+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
68172023-05-24T13:46:39.987948+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
68182023-05-24T13:46:39.987960+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
68192023-05-24T13:46:39.987974+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
68202023-05-24T13:46:39.987993+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
68212023-05-24T13:46:39.988019+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
68222023-05-24T13:46:39.988034+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
68232023-05-24T13:46:39.988048+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
68242023-05-24T13:46:39.988074+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
68252023-05-24T13:46:39.988093+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
68262023-05-24T13:46:39.988112+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
68272023-05-24T13:46:39.988141+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
68282023-05-24T13:46:39.988163+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
68292023-05-24T13:46:39.988178+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
68302023-05-24T13:46:39.988201+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
68312023-05-24T13:46:39.988217+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
68322023-05-24T13:46:39.988234+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
68332023-05-24T13:46:39.988264+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
68342023-05-24T13:46:39.988285+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
68352023-05-24T13:46:39.988307+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
68362023-05-24T13:46:39.988360+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
68372023-05-24T13:46:39.988375+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
68382023-05-24T13:46:39.988393+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
68392023-05-24T13:46:39.988425+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
68402023-05-24T13:46:39.988446+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
68412023-05-24T13:46:39.988458+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
68422023-05-24T13:46:39.988479+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
68432023-05-24T13:46:39.988493+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
68442023-05-24T13:46:39.988512+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
68452023-05-24T13:46:39.988543+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
68462023-05-24T13:46:39.988890+0200 util-mst-44434 DEBUG We want to read message of size 40
68472023-05-24T13:46:39.988913+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
68482023-05-24T13:46:39.988929+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
68492023-05-24T13:46:39.988945+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
68502023-05-24T13:46:39.988961+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
68512023-05-24T13:46:39.988981+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
68522023-05-24T13:46:39.988996+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
68532023-05-24T13:46:39.989023+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
68542023-05-24T13:46:39.989039+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
68552023-05-24T13:46:39.989063+0200 util-mst-44434 DEBUG We want to read message of size 40
68562023-05-24T13:46:39.989076+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
68572023-05-24T13:46:39.989086+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
68582023-05-24T13:46:39.989097+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
68592023-05-24T13:46:39.989107+0200 util-mst-44434 DEBUG We want to read message of size 40
68602023-05-24T13:46:39.989116+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
68612023-05-24T13:46:39.989126+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
68622023-05-24T13:46:39.989136+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
68632023-05-24T13:46:39.989146+0200 util-mst-44434 DEBUG We want to read message of size 40
68642023-05-24T13:46:39.989155+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
68652023-05-24T13:46:39.989250+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
68662023-05-24T13:46:39.989262+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
68672023-05-24T13:46:39.989273+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
68682023-05-24T13:46:39.989288+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
68692023-05-24T13:46:39.989373+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
68702023-05-24T13:46:39.989393+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
68712023-05-24T13:46:39.989404+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
68722023-05-24T13:46:39.989424+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
68732023-05-24T13:46:39.989435+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
68742023-05-24T13:46:39.989449+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
68752023-05-24T13:46:39.989511+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
68762023-05-24T13:46:39.989528+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
68772023-05-24T13:46:39.989540+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
68782023-05-24T13:46:39.989558+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
68792023-05-24T13:46:39.989569+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
68802023-05-24T13:46:39.989583+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
68812023-05-24T13:46:39.989639+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
68822023-05-24T13:46:39.989660+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
68832023-05-24T13:46:39.989671+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
68842023-05-24T13:46:39.989690+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
68852023-05-24T13:46:39.989701+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
68862023-05-24T13:46:39.989715+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
68872023-05-24T13:46:39.989827+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
68882023-05-24T13:46:39.993320+0200 util-mst-44434 DEBUG We want to read message of size 65036
68892023-05-24T13:46:39.993363+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
68902023-05-24T13:46:39.993379+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
68912023-05-24T13:46:39.993391+0200 simple-send-44434 DEBUG check_recv
68922023-05-24T13:46:39.993406+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
68932023-05-24T13:46:39.993419+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
68942023-05-24T13:46:39.993434+0200 simple-send-44434 DEBUG time traveled: 224409
68952023-05-24T13:46:39.993448+0200 simple-send-44434 INFO mean time traveled: 4080 µs 55 messages received with message number 56
68962023-05-24T13:46:39.993461+0200 simple-send-44434 DEBUG time traveled end
68972023-05-24T13:46:39.993474+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
68982023-05-24T13:46:39.993489+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
68992023-05-24T13:46:39.993510+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69002023-05-24T13:46:39.993538+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
69012023-05-24T13:46:39.993782+0200 util-mst-44435 DEBUG We want to read message of size 65036
69022023-05-24T13:46:39.993638+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
69032023-05-24T13:46:39.993815+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
69042023-05-24T13:46:39.993842+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
69052023-05-24T13:46:39.993848+0200 util-mst-44434 DEBUG We want to read message of size 65036
69062023-05-24T13:46:39.993856+0200 simple-send-44435 DEBUG check_recv
69072023-05-24T13:46:39.993866+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
69082023-05-24T13:46:39.993873+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
69092023-05-24T13:46:39.993879+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
69102023-05-24T13:46:39.993886+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
69112023-05-24T13:46:39.993890+0200 simple-send-44434 DEBUG check_recv
69122023-05-24T13:46:39.993901+0200 simple-send-44435 DEBUG time traveled: 206853
69132023-05-24T13:46:39.993903+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
69142023-05-24T13:46:39.993915+0200 simple-send-44435 INFO mean time traveled: 4137 µs 50 messages received with message number 50
69152023-05-24T13:46:39.993918+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
69162023-05-24T13:46:39.993927+0200 simple-send-44435 DEBUG time traveled end
69172023-05-24T13:46:39.993935+0200 simple-send-44434 DEBUG time traveled: 224826
69182023-05-24T13:46:39.993941+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
69192023-05-24T13:46:39.993951+0200 simple-send-44434 INFO mean time traveled: 4014 µs 56 messages received with message number 57
69202023-05-24T13:46:39.993956+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
69212023-05-24T13:46:39.993963+0200 simple-send-44434 DEBUG time traveled end
69222023-05-24T13:46:39.993972+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69232023-05-24T13:46:39.993978+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
69242023-05-24T13:46:39.993990+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69252023-05-24T13:46:39.993993+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
69262023-05-24T13:46:39.994010+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
69272023-05-24T13:46:39.994024+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
69282023-05-24T13:46:39.994032+0200 util-mst-44434 DEBUG We want to read message of size 65036
69292023-05-24T13:46:39.994046+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
69302023-05-24T13:46:39.994057+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
69312023-05-24T13:46:39.994069+0200 simple-send-44434 DEBUG check_recv
69322023-05-24T13:46:39.994082+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
69332023-05-24T13:46:39.994096+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
69342023-05-24T13:46:39.994107+0200 simple-send-44434 DEBUG time traveled: 225163
69352023-05-24T13:46:39.994119+0200 simple-send-44434 INFO mean time traveled: 3950 µs 57 messages received with message number 55
69362023-05-24T13:46:39.994129+0200 simple-send-44434 DEBUG time traveled end
69372023-05-24T13:46:39.994141+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
69382023-05-24T13:46:39.994154+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69392023-05-24T13:46:39.994174+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
69402023-05-24T13:46:39.994311+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
69412023-05-24T13:46:39.994341+0200 util-mst-44434 DEBUG We want to read message of size 65036
69422023-05-24T13:46:39.994356+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
69432023-05-24T13:46:39.994383+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
69442023-05-24T13:46:39.994396+0200 simple-send-44434 DEBUG check_recv
69452023-05-24T13:46:39.994409+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
69462023-05-24T13:46:39.994423+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
69472023-05-24T13:46:39.994435+0200 simple-send-44434 DEBUG time traveled: 225262
69482023-05-24T13:46:39.994441+0200 util-mst-44435 DEBUG We want to read message of size 65036
69492023-05-24T13:46:39.994447+0200 simple-send-44434 INFO mean time traveled: 3883 µs 58 messages received with message number 58
69502023-05-24T13:46:39.994462+0200 simple-send-44434 DEBUG time traveled end
69512023-05-24T13:46:39.994462+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
69522023-05-24T13:46:39.994474+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
69532023-05-24T13:46:39.994478+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
69542023-05-24T13:46:39.994489+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69552023-05-24T13:46:39.994490+0200 simple-send-44435 DEBUG check_recv
69562023-05-24T13:46:39.994507+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
69572023-05-24T13:46:39.994506+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
69582023-05-24T13:46:39.994524+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
69592023-05-24T13:46:39.994525+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
69602023-05-24T13:46:39.994537+0200 simple-send-44435 DEBUG time traveled: 207415
69612023-05-24T13:46:39.994551+0200 simple-send-44435 INFO mean time traveled: 4066 µs 51 messages received with message number 51
69622023-05-24T13:46:39.994551+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
69632023-05-24T13:46:39.994563+0200 simple-send-44435 DEBUG time traveled end
69642023-05-24T13:46:39.994572+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
69652023-05-24T13:46:39.994576+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
69662023-05-24T13:46:39.994590+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
69672023-05-24T13:46:39.994591+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
69682023-05-24T13:46:39.994608+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69692023-05-24T13:46:39.994613+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
69702023-05-24T13:46:39.994627+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
69712023-05-24T13:46:39.994656+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
69722023-05-24T13:46:39.995046+0200 util-mst-44435 DEBUG We want to read message of size 65036
69732023-05-24T13:46:39.995068+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
69742023-05-24T13:46:39.995083+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
69752023-05-24T13:46:39.995096+0200 simple-send-44435 DEBUG check_recv
69762023-05-24T13:46:39.995110+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
69772023-05-24T13:46:39.995124+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
69782023-05-24T13:46:39.995137+0200 simple-send-44435 DEBUG time traveled: 207943
69792023-05-24T13:46:39.995150+0200 simple-send-44435 INFO mean time traveled: 3998 µs 52 messages received with message number 52
69802023-05-24T13:46:39.995162+0200 simple-send-44435 DEBUG time traveled end
69812023-05-24T13:46:39.995176+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
69822023-05-24T13:46:39.995198+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
69832023-05-24T13:46:39.995214+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69842023-05-24T13:46:39.995233+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
69852023-05-24T13:46:39.995262+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
69862023-05-24T13:46:39.995675+0200 util-mst-44435 DEBUG We want to read message of size 65036
69872023-05-24T13:46:39.995697+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
69882023-05-24T13:46:39.995711+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
69892023-05-24T13:46:39.995723+0200 simple-send-44435 DEBUG check_recv
69902023-05-24T13:46:39.995737+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
69912023-05-24T13:46:39.995752+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
69922023-05-24T13:46:39.995764+0200 simple-send-44435 DEBUG time traveled: 208498
69932023-05-24T13:46:39.995777+0200 simple-send-44435 INFO mean time traveled: 3933 µs 53 messages received with message number 53
69942023-05-24T13:46:39.995789+0200 simple-send-44435 DEBUG time traveled end
69952023-05-24T13:46:39.995802+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
69962023-05-24T13:46:39.995816+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
69972023-05-24T13:46:39.995831+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69982023-05-24T13:46:39.995852+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
69992023-05-24T13:46:39.995880+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
70002023-05-24T13:46:39.996064+0200 util-mst-44434 DEBUG We want to read message of size 40
70012023-05-24T13:46:39.996084+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
70022023-05-24T13:46:39.996095+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
70032023-05-24T13:46:39.996107+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
70042023-05-24T13:46:39.996118+0200 util-mst-44434 DEBUG We want to read message of size 40
70052023-05-24T13:46:39.996129+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
70062023-05-24T13:46:39.996139+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
70072023-05-24T13:46:39.996150+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
70082023-05-24T13:46:39.996160+0200 util-mst-44434 DEBUG We want to read message of size 40
70092023-05-24T13:46:39.996169+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
70102023-05-24T13:46:39.996180+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
70112023-05-24T13:46:39.996191+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
70122023-05-24T13:46:39.996205+0200 util-mst-44434 DEBUG We want to read message of size 40
70132023-05-24T13:46:39.996218+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
70142023-05-24T13:46:39.996229+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
70152023-05-24T13:46:39.996240+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
70162023-05-24T13:46:39.996250+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
70172023-05-24T13:46:39.996266+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
70182023-05-24T13:46:39.996278+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
70192023-05-24T13:46:39.996297+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
70202023-05-24T13:46:39.996316+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
70212023-05-24T13:46:39.996331+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
70222023-05-24T13:46:39.996407+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
70232023-05-24T13:46:39.996425+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
70242023-05-24T13:46:39.996436+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
70252023-05-24T13:46:39.996455+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
70262023-05-24T13:46:39.996466+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
70272023-05-24T13:46:39.996479+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
70282023-05-24T13:46:39.996555+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
70292023-05-24T13:46:39.996578+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
70302023-05-24T13:46:39.996592+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
70312023-05-24T13:46:39.996616+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
70322023-05-24T13:46:39.996630+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
70332023-05-24T13:46:39.996645+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
70342023-05-24T13:46:39.996708+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
70352023-05-24T13:46:39.996726+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
70362023-05-24T13:46:39.996737+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
70372023-05-24T13:46:39.996754+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
70382023-05-24T13:46:39.996766+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
70392023-05-24T13:46:39.996779+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
70402023-05-24T13:46:39.996845+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
70412023-05-24T13:46:40.002359+0200 util-mst-44434 DEBUG We want to read message of size 65036
70422023-05-24T13:46:40.002472+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
70432023-05-24T13:46:40.002487+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
70442023-05-24T13:46:40.002498+0200 simple-send-44434 DEBUG check_recv
70452023-05-24T13:46:40.002513+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
70462023-05-24T13:46:40.002525+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
70472023-05-24T13:46:40.002541+0200 simple-send-44434 DEBUG time traveled: 233307
70482023-05-24T13:46:40.002554+0200 simple-send-44434 INFO mean time traveled: 3954 µs 59 messages received with message number 59
70492023-05-24T13:46:40.002565+0200 simple-send-44434 DEBUG time traveled end
70502023-05-24T13:46:40.002578+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
70512023-05-24T13:46:40.002590+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
70522023-05-24T13:46:40.002604+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
70532023-05-24T13:46:40.002643+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
70542023-05-24T13:46:40.002732+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
70552023-05-24T13:46:40.003008+0200 util-mst-44434 DEBUG We want to read message of size 65036
70562023-05-24T13:46:40.003035+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
70572023-05-24T13:46:40.003048+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
70582023-05-24T13:46:40.003057+0200 simple-send-44434 DEBUG check_recv
70592023-05-24T13:46:40.003070+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
70602023-05-24T13:46:40.003082+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
70612023-05-24T13:46:40.003097+0200 simple-send-44434 DEBUG time traveled: 233734
70622023-05-24T13:46:40.003108+0200 simple-send-44434 INFO mean time traveled: 3895 µs 60 messages received with message number 61
70632023-05-24T13:46:40.003119+0200 simple-send-44434 DEBUG time traveled end
70642023-05-24T13:46:40.003130+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
70652023-05-24T13:46:40.003143+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
70662023-05-24T13:46:40.003155+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
70672023-05-24T13:46:40.003171+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
70682023-05-24T13:46:40.003223+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
70692023-05-24T13:46:40.003502+0200 util-mst-44434 DEBUG We want to read message of size 65036
70702023-05-24T13:46:40.003596+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
70712023-05-24T13:46:40.003611+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
70722023-05-24T13:46:40.003622+0200 simple-send-44434 DEBUG check_recv
70732023-05-24T13:46:40.003637+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
70742023-05-24T13:46:40.003649+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
70752023-05-24T13:46:40.003669+0200 simple-send-44434 DEBUG time traveled: 234369
70762023-05-24T13:46:40.003682+0200 simple-send-44434 INFO mean time traveled: 3842 µs 61 messages received with message number 60
70772023-05-24T13:46:40.003693+0200 simple-send-44434 DEBUG time traveled end
70782023-05-24T13:46:40.003705+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
70792023-05-24T13:46:40.003720+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
70802023-05-24T13:46:40.003734+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
70812023-05-24T13:46:40.003756+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
70822023-05-24T13:46:40.004914+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
70832023-05-24T13:46:40.005232+0200 util-mst-44434 DEBUG We want to read message of size 65036
70842023-05-24T13:46:40.005254+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
70852023-05-24T13:46:40.005266+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
70862023-05-24T13:46:40.005277+0200 simple-send-44434 DEBUG check_recv
70872023-05-24T13:46:40.005290+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
70882023-05-24T13:46:40.005301+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
70892023-05-24T13:46:40.005315+0200 simple-send-44434 DEBUG time traveled: 235833
70902023-05-24T13:46:40.005326+0200 simple-send-44434 INFO mean time traveled: 3803 µs 62 messages received with message number 62
70912023-05-24T13:46:40.005337+0200 simple-send-44434 DEBUG time traveled end
70922023-05-24T13:46:40.005348+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
70932023-05-24T13:46:40.005370+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
70942023-05-24T13:46:40.005383+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
70952023-05-24T13:46:40.005400+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
70962023-05-24T13:46:40.005449+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
70972023-05-24T13:46:40.007380+0200 util-mst-44435 DEBUG We want to read message of size 40
70982023-05-24T13:46:40.007432+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
70992023-05-24T13:46:40.007448+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
71002023-05-24T13:46:40.007465+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
71012023-05-24T13:46:40.007458+0200 util-mst-44434 DEBUG We want to read message of size 40
71022023-05-24T13:46:40.007481+0200 util-mst-44435 DEBUG We want to read message of size 40
71032023-05-24T13:46:40.007505+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
71042023-05-24T13:46:40.007519+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
71052023-05-24T13:46:40.007534+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
71062023-05-24T13:46:40.007547+0200 util-mst-44435 DEBUG We want to read message of size 40
71072023-05-24T13:46:40.007561+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
71082023-05-24T13:46:40.007574+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
71092023-05-24T13:46:40.007504+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
71102023-05-24T13:46:40.007588+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
71112023-05-24T13:46:40.007605+0200 util-mst-44435 DEBUG We want to read message of size 40
71122023-05-24T13:46:40.007606+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
71132023-05-24T13:46:40.007621+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
71142023-05-24T13:46:40.007628+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
71152023-05-24T13:46:40.007639+0200 util-mst-44434 DEBUG We want to read message of size 40
71162023-05-24T13:46:40.007637+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
71172023-05-24T13:46:40.007647+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
71182023-05-24T13:46:40.007650+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
71192023-05-24T13:46:40.007654+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
71202023-05-24T13:46:40.007664+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
71212023-05-24T13:46:40.007664+0200 util-mst-44435 DEBUG We want to read message of size 65036
71222023-05-24T13:46:40.007672+0200 util-mst-44434 DEBUG We want to read message of size 40
71232023-05-24T13:46:40.007679+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
71242023-05-24T13:46:40.007687+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
71252023-05-24T13:46:40.007694+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
71262023-05-24T13:46:40.007692+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
71272023-05-24T13:46:40.007701+0200 util-mst-44434 DEBUG We want to read message of size 40
71282023-05-24T13:46:40.007709+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
71292023-05-24T13:46:40.007708+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
71302023-05-24T13:46:40.007716+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
71312023-05-24T13:46:40.007734+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
71322023-05-24T13:46:40.007735+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
71332023-05-24T13:46:40.007742+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
71342023-05-24T13:46:40.007755+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
71352023-05-24T13:46:40.007751+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
71362023-05-24T13:46:40.007763+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
71372023-05-24T13:46:40.007771+0200 util-mst-44435 DEBUG We want to read message of size 65036
71382023-05-24T13:46:40.007780+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
71392023-05-24T13:46:40.007785+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
71402023-05-24T13:46:40.007789+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
71412023-05-24T13:46:40.007802+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
71422023-05-24T13:46:40.007799+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
71432023-05-24T13:46:40.007812+0200 simple-send-44435 DEBUG check_recv
71442023-05-24T13:46:40.007827+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
71452023-05-24T13:46:40.007828+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
71462023-05-24T13:46:40.007841+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
71472023-05-24T13:46:40.007849+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
71482023-05-24T13:46:40.007857+0200 simple-send-44435 DEBUG time traveled: 220513
71492023-05-24T13:46:40.007863+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
71502023-05-24T13:46:40.007871+0200 simple-send-44435 INFO mean time traveled: 4083 µs 54 messages received with message number 54
71512023-05-24T13:46:40.007883+0200 simple-send-44435 DEBUG time traveled end
71522023-05-24T13:46:40.007886+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
71532023-05-24T13:46:40.007897+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
71542023-05-24T13:46:40.007897+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
71552023-05-24T13:46:40.007908+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
71562023-05-24T13:46:40.007911+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
71572023-05-24T13:46:40.007930+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
71582023-05-24T13:46:40.007946+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
71592023-05-24T13:46:40.007974+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
71602023-05-24T13:46:40.007991+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
71612023-05-24T13:46:40.008015+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
71622023-05-24T13:46:40.008029+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
71632023-05-24T13:46:40.008037+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
71642023-05-24T13:46:40.008044+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
71652023-05-24T13:46:40.008072+0200 util-mst-44435 DEBUG We want to read message of size 65036
71662023-05-24T13:46:40.008085+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
71672023-05-24T13:46:40.008097+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
71682023-05-24T13:46:40.008108+0200 simple-send-44435 DEBUG check_recv
71692023-05-24T13:46:40.008120+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
71702023-05-24T13:46:40.008132+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
71712023-05-24T13:46:40.008145+0200 simple-send-44435 DEBUG time traveled: 220729
71722023-05-24T13:46:40.008155+0200 simple-send-44435 INFO mean time traveled: 4013 µs 55 messages received with message number 55
71732023-05-24T13:46:40.008165+0200 simple-send-44435 DEBUG time traveled end
71742023-05-24T13:46:40.008165+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
71752023-05-24T13:46:40.008176+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
71762023-05-24T13:46:40.008186+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
71772023-05-24T13:46:40.008188+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
71782023-05-24T13:46:40.008197+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
71792023-05-24T13:46:40.008205+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
71802023-05-24T13:46:40.008216+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
71812023-05-24T13:46:40.008219+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
71822023-05-24T13:46:40.008227+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
71832023-05-24T13:46:40.008231+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
71842023-05-24T13:46:40.008241+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
71852023-05-24T13:46:40.008252+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
71862023-05-24T13:46:40.008272+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
71872023-05-24T13:46:40.008275+0200 util-mst-44435 DEBUG We want to read message of size 65036
71882023-05-24T13:46:40.008290+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
71892023-05-24T13:46:40.008301+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
71902023-05-24T13:46:40.008311+0200 simple-send-44435 DEBUG check_recv
71912023-05-24T13:46:40.008323+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
71922023-05-24T13:46:40.008334+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
71932023-05-24T13:46:40.008346+0200 simple-send-44435 DEBUG time traveled: 220821
71942023-05-24T13:46:40.008356+0200 simple-send-44435 INFO mean time traveled: 3943 µs 56 messages received with message number 56
71952023-05-24T13:46:40.008366+0200 simple-send-44435 DEBUG time traveled end
71962023-05-24T13:46:40.008378+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
71972023-05-24T13:46:40.008390+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
71982023-05-24T13:46:40.008407+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
71992023-05-24T13:46:40.008439+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
72002023-05-24T13:46:40.008763+0200 util-mst-44435 DEBUG We want to read message of size 65036
72012023-05-24T13:46:40.008891+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
72022023-05-24T13:46:40.008916+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
72032023-05-24T13:46:40.008927+0200 simple-send-44435 DEBUG check_recv
72042023-05-24T13:46:40.008939+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
72052023-05-24T13:46:40.009034+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
72062023-05-24T13:46:40.009050+0200 simple-send-44435 DEBUG time traveled: 218769
72072023-05-24T13:46:40.009061+0200 simple-send-44435 INFO mean time traveled: 3838 µs 57 messages received with message number 57
72082023-05-24T13:46:40.009071+0200 simple-send-44435 DEBUG time traveled end
72092023-05-24T13:46:40.009082+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
72102023-05-24T13:46:40.009094+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
72112023-05-24T13:46:40.009112+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
72122023-05-24T13:46:40.009128+0200 util-mst-44435 DEBUG We want to read message of size 40
72132023-05-24T13:46:40.009141+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
72142023-05-24T13:46:40.009152+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
72152023-05-24T13:46:40.009164+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
72162023-05-24T13:46:40.009175+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
72172023-05-24T13:46:40.009192+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
72182023-05-24T13:46:40.009251+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
72192023-05-24T13:46:40.009272+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
72202023-05-24T13:46:40.009289+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
72212023-05-24T13:46:40.009512+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
72222023-05-24T13:46:40.009539+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
72232023-05-24T13:46:40.009555+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
72242023-05-24T13:46:40.009570+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
72252023-05-24T13:46:40.009594+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
72262023-05-24T13:46:40.009613+0200 util-mst-44435 DEBUG We want to read message of size 40
72272023-05-24T13:46:40.009631+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
72282023-05-24T13:46:40.009645+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
72292023-05-24T13:46:40.009658+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
72302023-05-24T13:46:40.009858+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
72312023-05-24T13:46:40.009880+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
72322023-05-24T13:46:40.009939+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
72332023-05-24T13:46:40.010045+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
72342023-05-24T13:46:40.010067+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
72352023-05-24T13:46:40.010129+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
72362023-05-24T13:46:40.010152+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
72372023-05-24T13:46:40.010366+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
72382023-05-24T13:46:40.010468+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
72392023-05-24T13:46:40.010494+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
72402023-05-24T13:46:40.010514+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
72412023-05-24T13:46:40.010544+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
72422023-05-24T13:46:40.010559+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
72432023-05-24T13:46:40.010578+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
72442023-05-24T13:46:40.010677+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
72452023-05-24T13:46:40.010703+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
72462023-05-24T13:46:40.010720+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
72472023-05-24T13:46:40.010745+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
72482023-05-24T13:46:40.010761+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
72492023-05-24T13:46:40.010780+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
72502023-05-24T13:46:40.012373+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
72512023-05-24T13:46:40.012434+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
72522023-05-24T13:46:40.012455+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
72532023-05-24T13:46:40.012483+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
72542023-05-24T13:46:40.012501+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
72552023-05-24T13:46:40.012521+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
72562023-05-24T13:46:40.012639+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
72572023-05-24T13:46:40.014383+0200 util-mst-44434 DEBUG We want to read message of size 65036
72582023-05-24T13:46:40.014421+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
72592023-05-24T13:46:40.014433+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
72602023-05-24T13:46:40.014442+0200 simple-send-44434 DEBUG check_recv
72612023-05-24T13:46:40.014455+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
72622023-05-24T13:46:40.014466+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
72632023-05-24T13:46:40.014478+0200 simple-send-44434 DEBUG time traveled: 244912
72642023-05-24T13:46:40.014489+0200 simple-send-44434 INFO mean time traveled: 3887 µs 63 messages received with message number 63
72652023-05-24T13:46:40.014498+0200 simple-send-44434 DEBUG time traveled end
72662023-05-24T13:46:40.014508+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
72672023-05-24T13:46:40.014519+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
72682023-05-24T13:46:40.014534+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
72692023-05-24T13:46:40.014552+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
72702023-05-24T13:46:40.014603+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
72712023-05-24T13:46:40.015061+0200 util-mst-44434 DEBUG We want to read message of size 65036
72722023-05-24T13:46:40.015090+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
72732023-05-24T13:46:40.015101+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
72742023-05-24T13:46:40.015109+0200 simple-send-44434 DEBUG check_recv
72752023-05-24T13:46:40.015121+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
72762023-05-24T13:46:40.015131+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
72772023-05-24T13:46:40.015142+0200 simple-send-44434 DEBUG time traveled: 245484
72782023-05-24T13:46:40.015151+0200 simple-send-44434 INFO mean time traveled: 3835 µs 64 messages received with message number 64
72792023-05-24T13:46:40.015160+0200 simple-send-44434 DEBUG time traveled end
72802023-05-24T13:46:40.015172+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
72812023-05-24T13:46:40.015186+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
72822023-05-24T13:46:40.015200+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
72832023-05-24T13:46:40.015221+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
72842023-05-24T13:46:40.015248+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
72852023-05-24T13:46:40.016447+0200 util-mst-44435 DEBUG We want to read message of size 65036
72862023-05-24T13:46:40.016548+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
72872023-05-24T13:46:40.016569+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
72882023-05-24T13:46:40.016585+0200 simple-send-44435 DEBUG check_recv
72892023-05-24T13:46:40.016609+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
72902023-05-24T13:46:40.016627+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
72912023-05-24T13:46:40.016655+0200 simple-send-44435 DEBUG time traveled: 225414
72922023-05-24T13:46:40.016671+0200 simple-send-44435 INFO mean time traveled: 3886 µs 58 messages received with message number 58
72932023-05-24T13:46:40.016685+0200 simple-send-44435 DEBUG time traveled end
72942023-05-24T13:46:40.016705+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
72952023-05-24T13:46:40.016720+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
72962023-05-24T13:46:40.016732+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
72972023-05-24T13:46:40.016750+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
72982023-05-24T13:46:40.016781+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
72992023-05-24T13:46:40.016803+0200 util-mst-44435 DEBUG We want to read message of size 65036
73002023-05-24T13:46:40.016815+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
73012023-05-24T13:46:40.016827+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
73022023-05-24T13:46:40.016836+0200 simple-send-44435 DEBUG check_recv
73032023-05-24T13:46:40.016847+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
73042023-05-24T13:46:40.016858+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
73052023-05-24T13:46:40.016869+0200 simple-send-44435 DEBUG time traveled: 225477
73062023-05-24T13:46:40.016881+0200 simple-send-44435 INFO mean time traveled: 3821 µs 59 messages received with message number 59
73072023-05-24T13:46:40.016891+0200 simple-send-44435 DEBUG time traveled end
73082023-05-24T13:46:40.016903+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
73092023-05-24T13:46:40.016916+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
73102023-05-24T13:46:40.016935+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
73112023-05-24T13:46:40.016970+0200 util-mst-44435 DEBUG We want to read message of size 65036
73122023-05-24T13:46:40.016960+0200 util-mst-44434 DEBUG We want to read message of size 40
73132023-05-24T13:46:40.016985+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
73142023-05-24T13:46:40.016990+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
73152023-05-24T13:46:40.016996+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
73162023-05-24T13:46:40.017005+0200 simple-send-44435 DEBUG check_recv
73172023-05-24T13:46:40.017004+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
73182023-05-24T13:46:40.017016+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
73192023-05-24T13:46:40.017020+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
73202023-05-24T13:46:40.017027+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
73212023-05-24T13:46:40.017036+0200 util-mst-44434 DEBUG We want to read message of size 40
73222023-05-24T13:46:40.017038+0200 simple-send-44435 DEBUG time traveled: 225327
73232023-05-24T13:46:40.017047+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
73242023-05-24T13:46:40.017051+0200 simple-send-44435 INFO mean time traveled: 3755 µs 60 messages received with message number 61
73252023-05-24T13:46:40.017060+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
73262023-05-24T13:46:40.017062+0200 simple-send-44435 DEBUG time traveled end
73272023-05-24T13:46:40.017075+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
73282023-05-24T13:46:40.017073+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
73292023-05-24T13:46:40.017085+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
73302023-05-24T13:46:40.017087+0200 util-mst-44434 DEBUG We want to read message of size 40
73312023-05-24T13:46:40.017100+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
73322023-05-24T13:46:40.017104+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
73332023-05-24T13:46:40.017112+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
73342023-05-24T13:46:40.017126+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
73352023-05-24T13:46:40.017129+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
73362023-05-24T13:46:40.017140+0200 util-mst-44434 DEBUG We want to read message of size 40
73372023-05-24T13:46:40.017148+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
73382023-05-24T13:46:40.017152+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
73392023-05-24T13:46:40.017165+0200 util-mst-44435 DEBUG We want to read message of size 40
73402023-05-24T13:46:40.017165+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
73412023-05-24T13:46:40.017178+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
73422023-05-24T13:46:40.017182+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
73432023-05-24T13:46:40.017191+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
73442023-05-24T13:46:40.017196+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
73452023-05-24T13:46:40.017204+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
73462023-05-24T13:46:40.017217+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
73472023-05-24T13:46:40.017217+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
73482023-05-24T13:46:40.017233+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
73492023-05-24T13:46:40.017234+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
73502023-05-24T13:46:40.017256+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
73512023-05-24T13:46:40.017270+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
73522023-05-24T13:46:40.017283+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
73532023-05-24T13:46:40.017283+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
73542023-05-24T13:46:40.017301+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
73552023-05-24T13:46:40.017308+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
73562023-05-24T13:46:40.017321+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
73572023-05-24T13:46:40.017326+0200 util-mst-44435 DEBUG We want to read message of size 40
73582023-05-24T13:46:40.017348+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
73592023-05-24T13:46:40.017369+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
73602023-05-24T13:46:40.017435+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
73612023-05-24T13:46:40.017459+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
73622023-05-24T13:46:40.017476+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
73632023-05-24T13:46:40.017502+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
73642023-05-24T13:46:40.017517+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
73652023-05-24T13:46:40.017536+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
73662023-05-24T13:46:40.017639+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
73672023-05-24T13:46:40.017665+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
73682023-05-24T13:46:40.017678+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
73692023-05-24T13:46:40.017697+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
73702023-05-24T13:46:40.017710+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
73712023-05-24T13:46:40.017724+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
73722023-05-24T13:46:40.017793+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
73732023-05-24T13:46:40.017820+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
73742023-05-24T13:46:40.017932+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
73752023-05-24T13:46:40.017955+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
73762023-05-24T13:46:40.017967+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
73772023-05-24T13:46:40.017982+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
73782023-05-24T13:46:40.018051+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
73792023-05-24T13:46:40.017382+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
73802023-05-24T13:46:40.018406+0200 util-mst-44435 DEBUG We want to read message of size 40
73812023-05-24T13:46:40.018429+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
73822023-05-24T13:46:40.018456+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
73832023-05-24T13:46:40.018472+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
73842023-05-24T13:46:40.018486+0200 util-mst-44435 DEBUG We want to read message of size 40
73852023-05-24T13:46:40.018500+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
73862023-05-24T13:46:40.018513+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
73872023-05-24T13:46:40.018528+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
73882023-05-24T13:46:40.018542+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
73892023-05-24T13:46:40.018567+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
73902023-05-24T13:46:40.018596+0200 util-mst-44435 DEBUG We want to read message of size 65036
73912023-05-24T13:46:40.018610+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
73922023-05-24T13:46:40.018623+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
73932023-05-24T13:46:40.018635+0200 simple-send-44435 DEBUG check_recv
73942023-05-24T13:46:40.018651+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
73952023-05-24T13:46:40.018665+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
73962023-05-24T13:46:40.018686+0200 simple-send-44435 DEBUG time traveled: 227078
73972023-05-24T13:46:40.018700+0200 simple-send-44435 INFO mean time traveled: 3722 µs 61 messages received with message number 60
73982023-05-24T13:46:40.018713+0200 simple-send-44435 DEBUG time traveled end
73992023-05-24T13:46:40.018727+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
74002023-05-24T13:46:40.018742+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74012023-05-24T13:46:40.018762+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
74022023-05-24T13:46:40.018873+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
74032023-05-24T13:46:40.018900+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
74042023-05-24T13:46:40.018916+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
74052023-05-24T13:46:40.018931+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
74062023-05-24T13:46:40.018957+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
74072023-05-24T13:46:40.018977+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
74082023-05-24T13:46:40.019035+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
74092023-05-24T13:46:40.019057+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
74102023-05-24T13:46:40.019082+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
74112023-05-24T13:46:40.019169+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
74122023-05-24T13:46:40.019193+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
74132023-05-24T13:46:40.019208+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
74142023-05-24T13:46:40.019234+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
74152023-05-24T13:46:40.019250+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
74162023-05-24T13:46:40.019269+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
74172023-05-24T13:46:40.019313+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
74182023-05-24T13:46:40.019335+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
74192023-05-24T13:46:40.019351+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
74202023-05-24T13:46:40.019377+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
74212023-05-24T13:46:40.019392+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
74222023-05-24T13:46:40.019411+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
74232023-05-24T13:46:40.019772+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
74242023-05-24T13:46:40.021081+0200 util-mst-44435 DEBUG We want to read message of size 65036
74252023-05-24T13:46:40.021120+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
74262023-05-24T13:46:40.021136+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
74272023-05-24T13:46:40.021148+0200 simple-send-44435 DEBUG check_recv
74282023-05-24T13:46:40.021165+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
74292023-05-24T13:46:40.021181+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
74302023-05-24T13:46:40.021199+0200 simple-send-44435 DEBUG time traveled: 229320
74312023-05-24T13:46:40.021212+0200 simple-send-44435 INFO mean time traveled: 3698 µs 62 messages received with message number 62
74322023-05-24T13:46:40.021224+0200 simple-send-44435 DEBUG time traveled end
74332023-05-24T13:46:40.021238+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
74342023-05-24T13:46:40.021253+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
74352023-05-24T13:46:40.021267+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74362023-05-24T13:46:40.021288+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
74372023-05-24T13:46:40.021320+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
74382023-05-24T13:46:40.021824+0200 util-mst-44435 DEBUG We want to read message of size 65036
74392023-05-24T13:46:40.021843+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
74402023-05-24T13:46:40.021857+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
74412023-05-24T13:46:40.021869+0200 simple-send-44435 DEBUG check_recv
74422023-05-24T13:46:40.021883+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
74432023-05-24T13:46:40.021897+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
74442023-05-24T13:46:40.021911+0200 simple-send-44435 DEBUG time traveled: 229935
74452023-05-24T13:46:40.021923+0200 simple-send-44435 INFO mean time traveled: 3649 µs 63 messages received with message number 63
74462023-05-24T13:46:40.021935+0200 simple-send-44435 DEBUG time traveled end
74472023-05-24T13:46:40.021948+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
74482023-05-24T13:46:40.021961+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
74492023-05-24T13:46:40.021977+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74502023-05-24T13:46:40.021998+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
74512023-05-24T13:46:40.022049+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
74522023-05-24T13:46:40.022408+0200 util-mst-44434 DEBUG We want to read message of size 65036
74532023-05-24T13:46:40.022437+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
74542023-05-24T13:46:40.022451+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
74552023-05-24T13:46:40.022473+0200 simple-send-44434 DEBUG check_recv
74562023-05-24T13:46:40.022489+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
74572023-05-24T13:46:40.022504+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
74582023-05-24T13:46:40.022529+0200 simple-send-44434 DEBUG time traveled: 252773
74592023-05-24T13:46:40.022545+0200 simple-send-44434 INFO mean time traveled: 3888 µs 65 messages received with message number 65
74602023-05-24T13:46:40.022561+0200 simple-send-44434 DEBUG time traveled end
74612023-05-24T13:46:40.022576+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
74622023-05-24T13:46:40.022588+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
74632023-05-24T13:46:40.022603+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74642023-05-24T13:46:40.022624+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
74652023-05-24T13:46:40.022653+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
74662023-05-24T13:46:40.022674+0200 util-mst-44434 DEBUG We want to read message of size 65036
74672023-05-24T13:46:40.022689+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
74682023-05-24T13:46:40.022702+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
74692023-05-24T13:46:40.022712+0200 simple-send-44434 DEBUG check_recv
74702023-05-24T13:46:40.022726+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
74712023-05-24T13:46:40.022740+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
74722023-05-24T13:46:40.022754+0200 simple-send-44434 DEBUG time traveled: 252754
74732023-05-24T13:46:40.022767+0200 simple-send-44434 INFO mean time traveled: 3829 µs 66 messages received with message number 68
74742023-05-24T13:46:40.022777+0200 simple-send-44434 DEBUG time traveled end
74752023-05-24T13:46:40.022789+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
74762023-05-24T13:46:40.022802+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74772023-05-24T13:46:40.022820+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
74782023-05-24T13:46:40.022842+0200 util-mst-44434 DEBUG We want to read message of size 65036
74792023-05-24T13:46:40.022856+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
74802023-05-24T13:46:40.022867+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
74812023-05-24T13:46:40.022878+0200 simple-send-44434 DEBUG check_recv
74822023-05-24T13:46:40.022891+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
74832023-05-24T13:46:40.023071+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
74842023-05-24T13:46:40.023090+0200 simple-send-44434 DEBUG time traveled: 253251
74852023-05-24T13:46:40.023104+0200 simple-send-44434 INFO mean time traveled: 3779 µs 67 messages received with message number 66
74862023-05-24T13:46:40.023113+0200 simple-send-44434 DEBUG time traveled end
74872023-05-24T13:46:40.023125+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
74882023-05-24T13:46:40.023140+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74892023-05-24T13:46:40.023158+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
74902023-05-24T13:46:40.023181+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
74912023-05-24T13:46:40.023202+0200 util-mst-44434 DEBUG We want to read message of size 65036
74922023-05-24T13:46:40.023213+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
74932023-05-24T13:46:40.023223+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
74942023-05-24T13:46:40.023240+0200 simple-send-44434 DEBUG check_recv
74952023-05-24T13:46:40.023251+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
74962023-05-24T13:46:40.023261+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
74972023-05-24T13:46:40.023271+0200 simple-send-44434 DEBUG time traveled: 253370
74982023-05-24T13:46:40.023280+0200 simple-send-44434 INFO mean time traveled: 3726 µs 68 messages received with message number 67
74992023-05-24T13:46:40.023289+0200 simple-send-44434 DEBUG time traveled end
75002023-05-24T13:46:40.023299+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
75012023-05-24T13:46:40.023310+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75022023-05-24T13:46:40.023325+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
75032023-05-24T13:46:40.023339+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
75042023-05-24T13:46:40.023357+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
75052023-05-24T13:46:40.023372+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
75062023-05-24T13:46:40.023385+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
75072023-05-24T13:46:40.023409+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
75082023-05-24T13:46:40.024002+0200 util-mst-44435 DEBUG We want to read message of size 40
75092023-05-24T13:46:40.024036+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
75102023-05-24T13:46:40.024052+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
75112023-05-24T13:46:40.024069+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
75122023-05-24T13:46:40.024085+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75132023-05-24T13:46:40.024105+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
75142023-05-24T13:46:40.024121+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
75152023-05-24T13:46:40.024149+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
75162023-05-24T13:46:40.024165+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
75172023-05-24T13:46:40.024197+0200 util-mst-44435 DEBUG We want to read message of size 40
75182023-05-24T13:46:40.024212+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
75192023-05-24T13:46:40.024226+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
75202023-05-24T13:46:40.024239+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
75212023-05-24T13:46:40.024256+0200 util-mst-44435 DEBUG We want to read message of size 40
75222023-05-24T13:46:40.024273+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
75232023-05-24T13:46:40.024288+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
75242023-05-24T13:46:40.024302+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
75252023-05-24T13:46:40.024313+0200 util-mst-44435 DEBUG We want to read message of size 40
75262023-05-24T13:46:40.024326+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
75272023-05-24T13:46:40.024340+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
75282023-05-24T13:46:40.024353+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
75292023-05-24T13:46:40.024366+0200 util-mst-44435 DEBUG We want to read message of size 65036
75302023-05-24T13:46:40.024388+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
75312023-05-24T13:46:40.024430+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
75322023-05-24T13:46:40.024447+0200 util-mst-44435 DEBUG We want to read message of size 65036
75332023-05-24T13:46:40.024458+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
75342023-05-24T13:46:40.024468+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
75352023-05-24T13:46:40.024479+0200 simple-send-44435 DEBUG check_recv
75362023-05-24T13:46:40.024494+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
75372023-05-24T13:46:40.024505+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
75382023-05-24T13:46:40.024520+0200 simple-send-44435 DEBUG time traveled: 232399
75392023-05-24T13:46:40.024531+0200 simple-send-44435 INFO mean time traveled: 3631 µs 64 messages received with message number 64
75402023-05-24T13:46:40.024543+0200 simple-send-44435 DEBUG time traveled end
75412023-05-24T13:46:40.024554+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
75422023-05-24T13:46:40.024568+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75432023-05-24T13:46:40.024585+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
75442023-05-24T13:46:40.024599+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
75452023-05-24T13:46:40.024610+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
75462023-05-24T13:46:40.024631+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
75472023-05-24T13:46:40.024653+0200 util-mst-44435 DEBUG We want to read message of size 65036
75482023-05-24T13:46:40.024667+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
75492023-05-24T13:46:40.024682+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
75502023-05-24T13:46:40.024694+0200 simple-send-44435 DEBUG check_recv
75512023-05-24T13:46:40.024705+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
75522023-05-24T13:46:40.024718+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
75532023-05-24T13:46:40.024731+0200 simple-send-44435 DEBUG time traveled: 232517
75542023-05-24T13:46:40.024744+0200 simple-send-44435 INFO mean time traveled: 3577 µs 65 messages received with message number 65
75552023-05-24T13:46:40.024754+0200 simple-send-44435 DEBUG time traveled end
75562023-05-24T13:46:40.024765+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
75572023-05-24T13:46:40.024779+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75582023-05-24T13:46:40.024800+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
75592023-05-24T13:46:40.024862+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
75602023-05-24T13:46:40.024885+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
75612023-05-24T13:46:40.024904+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
75622023-05-24T13:46:40.024978+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
75632023-05-24T13:46:40.025000+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
75642023-05-24T13:46:40.025016+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
75652023-05-24T13:46:40.025032+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
75662023-05-24T13:46:40.025059+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
75672023-05-24T13:46:40.025077+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
75682023-05-24T13:46:40.025149+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
75692023-05-24T13:46:40.025171+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
75702023-05-24T13:46:40.025190+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
75712023-05-24T13:46:40.025255+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
75722023-05-24T13:46:40.025274+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
75732023-05-24T13:46:40.025286+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
75742023-05-24T13:46:40.025304+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
75752023-05-24T13:46:40.025315+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
75762023-05-24T13:46:40.025329+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
75772023-05-24T13:46:40.025437+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
75782023-05-24T13:46:40.025809+0200 util-mst-44434 DEBUG We want to read message of size 40
75792023-05-24T13:46:40.025842+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
75802023-05-24T13:46:40.025859+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
75812023-05-24T13:46:40.025875+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
75822023-05-24T13:46:40.025892+0200 util-mst-44434 DEBUG We want to read message of size 40
75832023-05-24T13:46:40.025905+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
75842023-05-24T13:46:40.025919+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
75852023-05-24T13:46:40.025933+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
75862023-05-24T13:46:40.025951+0200 util-mst-44434 DEBUG We want to read message of size 40
75872023-05-24T13:46:40.025965+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
75882023-05-24T13:46:40.025984+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
75892023-05-24T13:46:40.026008+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
75902023-05-24T13:46:40.026083+0200 util-mst-44434 DEBUG We want to read message of size 40
75912023-05-24T13:46:40.026094+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
75922023-05-24T13:46:40.026145+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
75932023-05-24T13:46:40.026161+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
75942023-05-24T13:46:40.026233+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75952023-05-24T13:46:40.026258+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
75962023-05-24T13:46:40.026274+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
75972023-05-24T13:46:40.026339+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
75982023-05-24T13:46:40.026357+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
75992023-05-24T13:46:40.026375+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
76002023-05-24T13:46:40.026412+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
76012023-05-24T13:46:40.026437+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
76022023-05-24T13:46:40.026455+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
76032023-05-24T13:46:40.026535+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
76042023-05-24T13:46:40.026551+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
76052023-05-24T13:46:40.026574+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
76062023-05-24T13:46:40.026609+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
76072023-05-24T13:46:40.026629+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
76082023-05-24T13:46:40.026641+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
76092023-05-24T13:46:40.026663+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
76102023-05-24T13:46:40.026675+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
76112023-05-24T13:46:40.026690+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
76122023-05-24T13:46:40.026718+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
76132023-05-24T13:46:40.026735+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
76142023-05-24T13:46:40.026747+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
76152023-05-24T13:46:40.026767+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
76162023-05-24T13:46:40.026779+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
76172023-05-24T13:46:40.026794+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
76182023-05-24T13:46:40.026823+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
76192023-05-24T13:46:40.027023+0200 util-mst-44434 DEBUG We want to read message of size 65036
76202023-05-24T13:46:40.027047+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
76212023-05-24T13:46:40.027058+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
76222023-05-24T13:46:40.027067+0200 simple-send-44434 DEBUG check_recv
76232023-05-24T13:46:40.027080+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
76242023-05-24T13:46:40.027090+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
76252023-05-24T13:46:40.027104+0200 simple-send-44434 DEBUG time traveled: 257039
76262023-05-24T13:46:40.027114+0200 simple-send-44434 INFO mean time traveled: 3725 µs 69 messages received with message number 69
76272023-05-24T13:46:40.027124+0200 simple-send-44434 DEBUG time traveled end
76282023-05-24T13:46:40.027134+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
76292023-05-24T13:46:40.027145+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
76302023-05-24T13:46:40.027157+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76312023-05-24T13:46:40.027179+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
76322023-05-24T13:46:40.027236+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
76332023-05-24T13:46:40.030533+0200 util-mst-44434 DEBUG We want to read message of size 65036
76342023-05-24T13:46:40.030616+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
76352023-05-24T13:46:40.030632+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
76362023-05-24T13:46:40.030645+0200 simple-send-44434 DEBUG check_recv
76372023-05-24T13:46:40.030661+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
76382023-05-24T13:46:40.030687+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
76392023-05-24T13:46:40.030705+0200 simple-send-44434 DEBUG time traveled: 260571
76402023-05-24T13:46:40.030719+0200 simple-send-44434 INFO mean time traveled: 3722 µs 70 messages received with message number 70
76412023-05-24T13:46:40.030731+0200 simple-send-44434 DEBUG time traveled end
76422023-05-24T13:46:40.030746+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
76432023-05-24T13:46:40.030761+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
76442023-05-24T13:46:40.030777+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76452023-05-24T13:46:40.030799+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
76462023-05-24T13:46:40.030830+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
76472023-05-24T13:46:40.030858+0200 util-mst-44434 DEBUG We want to read message of size 65036
76482023-05-24T13:46:40.030874+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
76492023-05-24T13:46:40.030887+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
76502023-05-24T13:46:40.030897+0200 simple-send-44434 DEBUG check_recv
76512023-05-24T13:46:40.030909+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
76522023-05-24T13:46:40.030920+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
76532023-05-24T13:46:40.030932+0200 simple-send-44434 DEBUG time traveled: 260732
76542023-05-24T13:46:40.030943+0200 simple-send-44434 INFO mean time traveled: 3672 µs 71 messages received with message number 71
76552023-05-24T13:46:40.030952+0200 simple-send-44434 DEBUG time traveled end
76562023-05-24T13:46:40.030964+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
76572023-05-24T13:46:40.030977+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76582023-05-24T13:46:40.030996+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
76592023-05-24T13:46:40.031020+0200 util-mst-44434 DEBUG We want to read message of size 65036
76602023-05-24T13:46:40.031035+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
76612023-05-24T13:46:40.031046+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
76622023-05-24T13:46:40.031054+0200 simple-send-44434 DEBUG check_recv
76632023-05-24T13:46:40.031065+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
76642023-05-24T13:46:40.031075+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
76652023-05-24T13:46:40.031087+0200 simple-send-44434 DEBUG time traveled: 260809
76662023-05-24T13:46:40.031103+0200 simple-send-44434 INFO mean time traveled: 3622 µs 72 messages received with message number 72
76672023-05-24T13:46:40.031117+0200 simple-send-44434 DEBUG time traveled end
76682023-05-24T13:46:40.031130+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
76692023-05-24T13:46:40.031143+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76702023-05-24T13:46:40.031169+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
76712023-05-24T13:46:40.031197+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
76722023-05-24T13:46:40.031218+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
76732023-05-24T13:46:40.031234+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
76742023-05-24T13:46:40.031382+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
76752023-05-24T13:46:40.031398+0200 util-mst-44435 DEBUG We want to read message of size 65036
76762023-05-24T13:46:40.031463+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
76772023-05-24T13:46:40.031480+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
76782023-05-24T13:46:40.031502+0200 simple-send-44435 DEBUG check_recv
76792023-05-24T13:46:40.031519+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
76802023-05-24T13:46:40.031532+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
76812023-05-24T13:46:40.031546+0200 simple-send-44435 DEBUG time traveled: 239197
76822023-05-24T13:46:40.031556+0200 simple-send-44435 INFO mean time traveled: 3624 µs 66 messages received with message number 66
76832023-05-24T13:46:40.031564+0200 simple-send-44435 DEBUG time traveled end
76842023-05-24T13:46:40.031574+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
76852023-05-24T13:46:40.031584+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
76862023-05-24T13:46:40.031604+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76872023-05-24T13:46:40.031625+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
76882023-05-24T13:46:40.031651+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
76892023-05-24T13:46:40.031679+0200 util-mst-44435 DEBUG We want to read message of size 65036
76902023-05-24T13:46:40.031692+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
76912023-05-24T13:46:40.031704+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
76922023-05-24T13:46:40.031720+0200 simple-send-44435 DEBUG check_recv
76932023-05-24T13:46:40.031734+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
76942023-05-24T13:46:40.031746+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
76952023-05-24T13:46:40.031757+0200 simple-send-44435 DEBUG time traveled: 239383
76962023-05-24T13:46:40.031767+0200 simple-send-44435 INFO mean time traveled: 3572 µs 67 messages received with message number 67
76972023-05-24T13:46:40.031777+0200 simple-send-44435 DEBUG time traveled end
76982023-05-24T13:46:40.031789+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
76992023-05-24T13:46:40.031800+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
77002023-05-24T13:46:40.031817+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
77012023-05-24T13:46:40.038359+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
77022023-05-24T13:46:40.038563+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
77032023-05-24T13:46:40.042114+0200 util-mst-44435 DEBUG We want to read message of size 65036
77042023-05-24T13:46:40.042160+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
77052023-05-24T13:46:40.042177+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
77062023-05-24T13:46:40.042189+0200 simple-send-44435 DEBUG check_recv
77072023-05-24T13:46:40.042203+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
77082023-05-24T13:46:40.042217+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
77092023-05-24T13:46:40.042232+0200 simple-send-44435 DEBUG time traveled: 249703
77102023-05-24T13:46:40.042246+0200 simple-send-44435 INFO mean time traveled: 3672 µs 68 messages received with message number 69
77112023-05-24T13:46:40.042258+0200 simple-send-44435 DEBUG time traveled end
77122023-05-24T13:46:40.042272+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
77132023-05-24T13:46:40.042286+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
77142023-05-24T13:46:40.042302+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
77152023-05-24T13:46:40.042334+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
77162023-05-24T13:46:40.042392+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
77172023-05-24T13:46:40.042696+0200 util-mst-44435 DEBUG We want to read message of size 65036
77182023-05-24T13:46:40.042738+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
77192023-05-24T13:46:40.042753+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
77202023-05-24T13:46:40.042763+0200 simple-send-44435 DEBUG check_recv
77212023-05-24T13:46:40.042776+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
77222023-05-24T13:46:40.042790+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
77232023-05-24T13:46:40.042803+0200 simple-send-44435 DEBUG time traveled: 250349
77242023-05-24T13:46:40.042816+0200 simple-send-44435 INFO mean time traveled: 3628 µs 69 messages received with message number 68
77252023-05-24T13:46:40.042827+0200 simple-send-44435 DEBUG time traveled end
77262023-05-24T13:46:40.042842+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
77272023-05-24T13:46:40.042854+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
77282023-05-24T13:46:40.042868+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
77292023-05-24T13:46:40.042887+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
77302023-05-24T13:46:40.042944+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
77312023-05-24T13:46:40.045387+0200 util-mst-44435 DEBUG We want to read message of size 40
77322023-05-24T13:46:40.045414+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
77332023-05-24T13:46:40.045425+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
77342023-05-24T13:46:40.045438+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
77352023-05-24T13:46:40.045450+0200 util-mst-44435 DEBUG We want to read message of size 40
77362023-05-24T13:46:40.045460+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
77372023-05-24T13:46:40.045471+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
77382023-05-24T13:46:40.045481+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
77392023-05-24T13:46:40.045491+0200 util-mst-44435 DEBUG We want to read message of size 40
77402023-05-24T13:46:40.045501+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
77412023-05-24T13:46:40.045511+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
77422023-05-24T13:46:40.045523+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
77432023-05-24T13:46:40.045537+0200 util-mst-44435 DEBUG We want to read message of size 40
77442023-05-24T13:46:40.045549+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
77452023-05-24T13:46:40.045562+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
77462023-05-24T13:46:40.045577+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
77472023-05-24T13:46:40.045590+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
77482023-05-24T13:46:40.045608+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
77492023-05-24T13:46:40.045624+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
77502023-05-24T13:46:40.045651+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
77512023-05-24T13:46:40.045668+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
77522023-05-24T13:46:40.045687+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
77532023-05-24T13:46:40.045781+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
77542023-05-24T13:46:40.045806+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
77552023-05-24T13:46:40.045823+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
77562023-05-24T13:46:40.045850+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
77572023-05-24T13:46:40.045866+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
77582023-05-24T13:46:40.045886+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
77592023-05-24T13:46:40.045973+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
77602023-05-24T13:46:40.045993+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
77612023-05-24T13:46:40.046004+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
77622023-05-24T13:46:40.046024+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
77632023-05-24T13:46:40.046036+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
77642023-05-24T13:46:40.046050+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
77652023-05-24T13:46:40.046112+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
77662023-05-24T13:46:40.046130+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
77672023-05-24T13:46:40.046142+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
77682023-05-24T13:46:40.046162+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
77692023-05-24T13:46:40.046173+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
77702023-05-24T13:46:40.046187+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
77712023-05-24T13:46:40.046262+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
77722023-05-24T13:46:40.048113+0200 util-mst-44435 DEBUG We want to read message of size 65036
77732023-05-24T13:46:40.048160+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
77742023-05-24T13:46:40.048173+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
77752023-05-24T13:46:40.048183+0200 simple-send-44435 DEBUG check_recv
77762023-05-24T13:46:40.048205+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
77772023-05-24T13:46:40.048220+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
77782023-05-24T13:46:40.048235+0200 simple-send-44435 DEBUG time traveled: 255396
77792023-05-24T13:46:40.048247+0200 simple-send-44435 INFO mean time traveled: 3648 µs 70 messages received with message number 73
77802023-05-24T13:46:40.048258+0200 simple-send-44435 DEBUG time traveled end
77812023-05-24T13:46:40.048269+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
77822023-05-24T13:46:40.048282+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
77832023-05-24T13:46:40.048294+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
77842023-05-24T13:46:40.048316+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
77852023-05-24T13:46:40.048374+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
77862023-05-24T13:46:40.048403+0200 util-mst-44435 DEBUG We want to read message of size 65036
77872023-05-24T13:46:40.048429+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
77882023-05-24T13:46:40.048440+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
77892023-05-24T13:46:40.048449+0200 simple-send-44435 DEBUG check_recv
77902023-05-24T13:46:40.048461+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
77912023-05-24T13:46:40.048472+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
77922023-05-24T13:46:40.048483+0200 simple-send-44435 DEBUG time traveled: 255878
77932023-05-24T13:46:40.048493+0200 simple-send-44435 INFO mean time traveled: 3603 µs 71 messages received with message number 70
77942023-05-24T13:46:40.048504+0200 simple-send-44435 DEBUG time traveled end
77952023-05-24T13:46:40.048518+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
77962023-05-24T13:46:40.048532+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
77972023-05-24T13:46:40.048549+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
77982023-05-24T13:46:40.048573+0200 util-mst-44435 DEBUG We want to read message of size 65036
77992023-05-24T13:46:40.048584+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
78002023-05-24T13:46:40.048595+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
78012023-05-24T13:46:40.048604+0200 simple-send-44435 DEBUG check_recv
78022023-05-24T13:46:40.048615+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
78032023-05-24T13:46:40.048627+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
78042023-05-24T13:46:40.048636+0200 simple-send-44435 DEBUG time traveled: 255875
78052023-05-24T13:46:40.048646+0200 simple-send-44435 INFO mean time traveled: 3553 µs 72 messages received with message number 72
78062023-05-24T13:46:40.048655+0200 simple-send-44435 DEBUG time traveled end
78072023-05-24T13:46:40.048666+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
78082023-05-24T13:46:40.048677+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
78092023-05-24T13:46:40.048693+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
78102023-05-24T13:46:40.048748+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
78112023-05-24T13:46:40.048766+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
78122023-05-24T13:46:40.048781+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
78132023-05-24T13:46:40.048822+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
78142023-05-24T13:46:40.049885+0200 util-mst-44435 DEBUG We want to read message of size 65036
78152023-05-24T13:46:40.049916+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
78162023-05-24T13:46:40.049932+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
78172023-05-24T13:46:40.049944+0200 simple-send-44435 DEBUG check_recv
78182023-05-24T13:46:40.049959+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
78192023-05-24T13:46:40.049972+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
78202023-05-24T13:46:40.049986+0200 simple-send-44435 DEBUG time traveled: 257304
78212023-05-24T13:46:40.049998+0200 simple-send-44435 INFO mean time traveled: 3524 µs 73 messages received with message number 71
78222023-05-24T13:46:40.050010+0200 simple-send-44435 DEBUG time traveled end
78232023-05-24T13:46:40.050025+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
78242023-05-24T13:46:40.050043+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
78252023-05-24T13:46:40.050058+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
78262023-05-24T13:46:40.050089+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
78272023-05-24T13:46:40.050147+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
78282023-05-24T13:46:40.050857+0200 util-mst-44434 DEBUG We want to read message of size 40
78292023-05-24T13:46:40.050890+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
78302023-05-24T13:46:40.050907+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
78312023-05-24T13:46:40.050921+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
78322023-05-24T13:46:40.050976+0200 util-mst-44434 DEBUG We want to read message of size 40
78332023-05-24T13:46:40.051114+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
78342023-05-24T13:46:40.051133+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
78352023-05-24T13:46:40.051147+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
78362023-05-24T13:46:40.051158+0200 util-mst-44434 DEBUG We want to read message of size 40
78372023-05-24T13:46:40.051169+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
78382023-05-24T13:46:40.051180+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
78392023-05-24T13:46:40.051192+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
78402023-05-24T13:46:40.051203+0200 util-mst-44434 DEBUG We want to read message of size 40
78412023-05-24T13:46:40.051215+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
78422023-05-24T13:46:40.051228+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
78432023-05-24T13:46:40.051241+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
78442023-05-24T13:46:40.051254+0200 util-mst-44434 DEBUG We want to read message of size 65036
78452023-05-24T13:46:40.051285+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
78462023-05-24T13:46:40.051300+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
78472023-05-24T13:46:40.051325+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
78482023-05-24T13:46:40.051329+0200 util-mst-44435 DEBUG We want to read message of size 40
78492023-05-24T13:46:40.051341+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
78502023-05-24T13:46:40.051353+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
78512023-05-24T13:46:40.051363+0200 util-mst-44434 DEBUG We want to read message of size 65036
78522023-05-24T13:46:40.051366+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
78532023-05-24T13:46:40.051380+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
78542023-05-24T13:46:40.051383+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
78552023-05-24T13:46:40.051394+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
78562023-05-24T13:46:40.051397+0200 util-mst-44435 DEBUG We want to read message of size 40
78572023-05-24T13:46:40.051406+0200 simple-send-44434 DEBUG check_recv
78582023-05-24T13:46:40.051409+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
78592023-05-24T13:46:40.051421+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
78602023-05-24T13:46:40.051421+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
78612023-05-24T13:46:40.051432+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
78622023-05-24T13:46:40.051436+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
78632023-05-24T13:46:40.051446+0200 simple-send-44434 DEBUG time traveled: 281031
78642023-05-24T13:46:40.051450+0200 util-mst-44435 DEBUG We want to read message of size 40
78652023-05-24T13:46:40.051461+0200 simple-send-44434 INFO mean time traveled: 3849 µs 73 messages received with message number 74
78662023-05-24T13:46:40.051473+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
78672023-05-24T13:46:40.051476+0200 simple-send-44434 DEBUG time traveled end
78682023-05-24T13:46:40.051503+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
78692023-05-24T13:46:40.051503+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
78702023-05-24T13:46:40.051516+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
78712023-05-24T13:46:40.051520+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
78722023-05-24T13:46:40.051528+0200 util-mst-44435 DEBUG We want to read message of size 40
78732023-05-24T13:46:40.051541+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
78742023-05-24T13:46:40.051555+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
78752023-05-24T13:46:40.051560+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
78762023-05-24T13:46:40.051568+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
78772023-05-24T13:46:40.051578+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
78782023-05-24T13:46:40.051596+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
78792023-05-24T13:46:40.051608+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
78802023-05-24T13:46:40.051629+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
78812023-05-24T13:46:40.051642+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
78822023-05-24T13:46:40.051657+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
78832023-05-24T13:46:40.051678+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
78842023-05-24T13:46:40.051718+0200 util-mst-44434 DEBUG We want to read message of size 65036
78852023-05-24T13:46:40.051732+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
78862023-05-24T13:46:40.051739+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
78872023-05-24T13:46:40.051754+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
78882023-05-24T13:46:40.051756+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
78892023-05-24T13:46:40.051767+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
78902023-05-24T13:46:40.051767+0200 simple-send-44434 DEBUG check_recv
78912023-05-24T13:46:40.051787+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
78922023-05-24T13:46:40.051791+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
78932023-05-24T13:46:40.051804+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
78942023-05-24T13:46:40.051808+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
78952023-05-24T13:46:40.051817+0200 simple-send-44434 DEBUG time traveled: 281340
78962023-05-24T13:46:40.051827+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
78972023-05-24T13:46:40.051829+0200 simple-send-44434 INFO mean time traveled: 3801 µs 74 messages received with message number 75
78982023-05-24T13:46:40.051840+0200 simple-send-44434 DEBUG time traveled end
78992023-05-24T13:46:40.051852+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
79002023-05-24T13:46:40.051864+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79012023-05-24T13:46:40.051889+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
79022023-05-24T13:46:40.051905+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
79032023-05-24T13:46:40.051917+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
79042023-05-24T13:46:40.051920+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
79052023-05-24T13:46:40.051942+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
79062023-05-24T13:46:40.051946+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
79072023-05-24T13:46:40.051960+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
79082023-05-24T13:46:40.051973+0200 util-mst-44434 DEBUG We want to read message of size 65036
79092023-05-24T13:46:40.051979+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
79102023-05-24T13:46:40.051994+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
79112023-05-24T13:46:40.052008+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
79122023-05-24T13:46:40.052073+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
79132023-05-24T13:46:40.052092+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
79142023-05-24T13:46:40.052104+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
79152023-05-24T13:46:40.052126+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
79162023-05-24T13:46:40.052178+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
79172023-05-24T13:46:40.052196+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
79182023-05-24T13:46:40.051991+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
79192023-05-24T13:46:40.052842+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
79202023-05-24T13:46:40.052851+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
79212023-05-24T13:46:40.052865+0200 simple-send-44434 DEBUG check_recv
79222023-05-24T13:46:40.052884+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
79232023-05-24T13:46:40.052902+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
79242023-05-24T13:46:40.052918+0200 simple-send-44434 DEBUG time traveled: 282567
79252023-05-24T13:46:40.052937+0200 simple-send-44434 INFO mean time traveled: 3767 µs 75 messages received with message number 73
79262023-05-24T13:46:40.052948+0200 simple-send-44434 DEBUG time traveled end
79272023-05-24T13:46:40.052959+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
79282023-05-24T13:46:40.052971+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79292023-05-24T13:46:40.052993+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
79302023-05-24T13:46:40.054808+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
79312023-05-24T13:46:40.054883+0200 util-mst-44434 DEBUG We want to read message of size 65036
79322023-05-24T13:46:40.054902+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
79332023-05-24T13:46:40.054918+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
79342023-05-24T13:46:40.054931+0200 simple-send-44434 DEBUG check_recv
79352023-05-24T13:46:40.054946+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
79362023-05-24T13:46:40.054975+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
79372023-05-24T13:46:40.055022+0200 simple-send-44434 DEBUG time traveled: 284461
79382023-05-24T13:46:40.055036+0200 simple-send-44434 INFO mean time traveled: 3742 µs 76 messages received with message number 76
79392023-05-24T13:46:40.055049+0200 simple-send-44434 DEBUG time traveled end
79402023-05-24T13:46:40.055064+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
79412023-05-24T13:46:40.055079+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79422023-05-24T13:46:40.055103+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
79432023-05-24T13:46:40.055129+0200 util-mst-44434 DEBUG We want to read message of size 40
79442023-05-24T13:46:40.055144+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
79452023-05-24T13:46:40.055158+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
79462023-05-24T13:46:40.055173+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
79472023-05-24T13:46:40.055186+0200 util-mst-44434 DEBUG We want to read message of size 65036
79482023-05-24T13:46:40.055209+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
79492023-05-24T13:46:40.055246+0200 util-mst-44435 DEBUG We want to read message of size 65036
79502023-05-24T13:46:40.055274+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
79512023-05-24T13:46:40.055290+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
79522023-05-24T13:46:40.055303+0200 simple-send-44435 DEBUG check_recv
79532023-05-24T13:46:40.055320+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
79542023-05-24T13:46:40.055334+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
79552023-05-24T13:46:40.055348+0200 simple-send-44435 DEBUG time traveled: 262433
79562023-05-24T13:46:40.055360+0200 simple-send-44435 INFO mean time traveled: 3546 µs 74 messages received with message number 74
79572023-05-24T13:46:40.055370+0200 simple-send-44435 DEBUG time traveled end
79582023-05-24T13:46:40.055382+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
79592023-05-24T13:46:40.055396+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
79602023-05-24T13:46:40.055412+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79612023-05-24T13:46:40.055433+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
79622023-05-24T13:46:40.055459+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
79632023-05-24T13:46:40.056177+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
79642023-05-24T13:46:40.056218+0200 util-mst-44434 DEBUG We want to read message of size 65036
79652023-05-24T13:46:40.056235+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
79662023-05-24T13:46:40.056249+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
79672023-05-24T13:46:40.056262+0200 simple-send-44434 DEBUG check_recv
79682023-05-24T13:46:40.056278+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
79692023-05-24T13:46:40.056294+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
79702023-05-24T13:46:40.056309+0200 simple-send-44434 DEBUG time traveled: 285622
79712023-05-24T13:46:40.056323+0200 simple-send-44434 INFO mean time traveled: 3709 µs 77 messages received with message number 78
79722023-05-24T13:46:40.056336+0200 simple-send-44434 DEBUG time traveled end
79732023-05-24T13:46:40.056349+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
79742023-05-24T13:46:40.056366+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79752023-05-24T13:46:40.056388+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
79762023-05-24T13:46:40.056430+0200 util-mst-44434 DEBUG We want to read message of size 65036
79772023-05-24T13:46:40.056445+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
79782023-05-24T13:46:40.056459+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
79792023-05-24T13:46:40.056471+0200 simple-send-44434 DEBUG check_recv
79802023-05-24T13:46:40.056551+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
79812023-05-24T13:46:40.056567+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
79822023-05-24T13:46:40.056580+0200 simple-send-44434 DEBUG time traveled: 285784
79832023-05-24T13:46:40.056594+0200 simple-send-44434 INFO mean time traveled: 3663 µs 78 messages received with message number 79
79842023-05-24T13:46:40.056606+0200 simple-send-44434 DEBUG time traveled end
79852023-05-24T13:46:40.056621+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
79862023-05-24T13:46:40.056635+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79872023-05-24T13:46:40.056657+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
79882023-05-24T13:46:40.056878+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
79892023-05-24T13:46:40.056908+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
79902023-05-24T13:46:40.056925+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
79912023-05-24T13:46:40.056942+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
79922023-05-24T13:46:40.056972+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
79932023-05-24T13:46:40.056991+0200 util-mst-44434 DEBUG We want to read message of size 40
79942023-05-24T13:46:40.057005+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
79952023-05-24T13:46:40.057019+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
79962023-05-24T13:46:40.057035+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
79972023-05-24T13:46:40.057050+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79982023-05-24T13:46:40.057070+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
79992023-05-24T13:46:40.057101+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
80002023-05-24T13:46:40.057121+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
80012023-05-24T13:46:40.057140+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
80022023-05-24T13:46:40.057164+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
80032023-05-24T13:46:40.057184+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
80042023-05-24T13:46:40.057204+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
80052023-05-24T13:46:40.057226+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
80062023-05-24T13:46:40.057245+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
80072023-05-24T13:46:40.057263+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
80082023-05-24T13:46:40.057326+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
80092023-05-24T13:46:40.057349+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
80102023-05-24T13:46:40.057373+0200 util-mst-44434 DEBUG We want to read message of size 65036
80112023-05-24T13:46:40.057397+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
80122023-05-24T13:46:40.057413+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
80132023-05-24T13:46:40.057424+0200 simple-send-44434 DEBUG check_recv
80142023-05-24T13:46:40.057440+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
80152023-05-24T13:46:40.057454+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
80162023-05-24T13:46:40.057468+0200 simple-send-44434 DEBUG time traveled: 286848
80172023-05-24T13:46:40.057527+0200 simple-send-44434 INFO mean time traveled: 3630 µs 79 messages received with message number 77
80182023-05-24T13:46:40.057541+0200 simple-send-44434 DEBUG time traveled end
80192023-05-24T13:46:40.057574+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
80202023-05-24T13:46:40.057591+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
80212023-05-24T13:46:40.057635+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
80222023-05-24T13:46:40.057668+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
80232023-05-24T13:46:40.057695+0200 util-mst-44434 DEBUG We want to read message of size 65036
80242023-05-24T13:46:40.057712+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
80252023-05-24T13:46:40.057726+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
80262023-05-24T13:46:40.057739+0200 simple-send-44434 DEBUG check_recv
80272023-05-24T13:46:40.057754+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
80282023-05-24T13:46:40.057769+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
80292023-05-24T13:46:40.057781+0200 simple-send-44434 DEBUG time traveled: 286888
80302023-05-24T13:46:40.057794+0200 simple-send-44434 INFO mean time traveled: 3586 µs 80 messages received with message number 80
80312023-05-24T13:46:40.057806+0200 simple-send-44434 DEBUG time traveled end
80322023-05-24T13:46:40.057820+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
80332023-05-24T13:46:40.057835+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
80342023-05-24T13:46:40.057854+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
80352023-05-24T13:46:40.057870+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
80362023-05-24T13:46:40.057886+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
80372023-05-24T13:46:40.057914+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
80382023-05-24T13:46:40.057933+0200 util-mst-44434 DEBUG We want to read message of size 40
80392023-05-24T13:46:40.057947+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
80402023-05-24T13:46:40.057962+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
80412023-05-24T13:46:40.057976+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
80422023-05-24T13:46:40.057990+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
80432023-05-24T13:46:40.058010+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
80442023-05-24T13:46:40.058068+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
80452023-05-24T13:46:40.058091+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
80462023-05-24T13:46:40.058110+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
80472023-05-24T13:46:40.058173+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
80482023-05-24T13:46:40.058196+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
80492023-05-24T13:46:40.058221+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
80502023-05-24T13:46:40.058313+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
80512023-05-24T13:46:40.058337+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
80522023-05-24T13:46:40.058354+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
80532023-05-24T13:46:40.058382+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
80542023-05-24T13:46:40.058398+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
80552023-05-24T13:46:40.058417+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
80562023-05-24T13:46:40.058430+0200 util-mst-44435 DEBUG We want to read message of size 40
80572023-05-24T13:46:40.058485+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
80582023-05-24T13:46:40.058500+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
80592023-05-24T13:46:40.058516+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
80602023-05-24T13:46:40.058534+0200 util-mst-44435 DEBUG We want to read message of size 40
80612023-05-24T13:46:40.058532+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
80622023-05-24T13:46:40.058546+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
80632023-05-24T13:46:40.058556+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
80642023-05-24T13:46:40.058560+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
80652023-05-24T13:46:40.058573+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
80662023-05-24T13:46:40.058575+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
80672023-05-24T13:46:40.058588+0200 util-mst-44435 DEBUG We want to read message of size 40
80682023-05-24T13:46:40.058599+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
80692023-05-24T13:46:40.058599+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
80702023-05-24T13:46:40.058609+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
80712023-05-24T13:46:40.058616+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
80722023-05-24T13:46:40.058619+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
80732023-05-24T13:46:40.058631+0200 util-mst-44435 DEBUG We want to read message of size 40
80742023-05-24T13:46:40.058635+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
80752023-05-24T13:46:40.058641+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
80762023-05-24T13:46:40.058652+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
80772023-05-24T13:46:40.058662+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
80782023-05-24T13:46:40.058672+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
80792023-05-24T13:46:40.058689+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
80802023-05-24T13:46:40.058701+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
80812023-05-24T13:46:40.058721+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
80822023-05-24T13:46:40.058716+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
80832023-05-24T13:46:40.058733+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
80842023-05-24T13:46:40.058742+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
80852023-05-24T13:46:40.058753+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
80862023-05-24T13:46:40.058758+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
80872023-05-24T13:46:40.058785+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
80882023-05-24T13:46:40.058801+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
80892023-05-24T13:46:40.058820+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
80902023-05-24T13:46:40.058820+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
80912023-05-24T13:46:40.058840+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
80922023-05-24T13:46:40.058854+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
80932023-05-24T13:46:40.058881+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
80942023-05-24T13:46:40.058895+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
80952023-05-24T13:46:40.058910+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
80962023-05-24T13:46:40.058914+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
80972023-05-24T13:46:40.058977+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
80982023-05-24T13:46:40.058996+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
80992023-05-24T13:46:40.059008+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
81002023-05-24T13:46:40.059026+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
81012023-05-24T13:46:40.059038+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
81022023-05-24T13:46:40.059052+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
81032023-05-24T13:46:40.059077+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
81042023-05-24T13:46:40.059093+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
81052023-05-24T13:46:40.059105+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
81062023-05-24T13:46:40.059123+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
81072023-05-24T13:46:40.059135+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
81082023-05-24T13:46:40.059148+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
81092023-05-24T13:46:40.059182+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
81102023-05-24T13:46:40.060822+0200 util-mst-44435 DEBUG We want to read message of size 65036
81112023-05-24T13:46:40.060885+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
81122023-05-24T13:46:40.060909+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
81132023-05-24T13:46:40.060930+0200 simple-send-44435 DEBUG check_recv
81142023-05-24T13:46:40.060960+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
81152023-05-24T13:46:40.060961+0200 util-mst-44434 DEBUG We want to read message of size 65036
81162023-05-24T13:46:40.060984+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
81172023-05-24T13:46:40.061024+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
81182023-05-24T13:46:40.061034+0200 simple-send-44435 DEBUG time traveled: 268042
81192023-05-24T13:46:40.061051+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
81202023-05-24T13:46:40.061071+0200 simple-send-44435 INFO mean time traveled: 3573 µs 75 messages received with message number 75
81212023-05-24T13:46:40.061076+0200 simple-send-44434 DEBUG check_recv
81222023-05-24T13:46:40.061087+0200 simple-send-44435 DEBUG time traveled end
81232023-05-24T13:46:40.061098+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
81242023-05-24T13:46:40.061104+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
81252023-05-24T13:46:40.061113+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
81262023-05-24T13:46:40.061123+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
81272023-05-24T13:46:40.061130+0200 simple-send-44434 DEBUG time traveled: 290166
81282023-05-24T13:46:40.061143+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81292023-05-24T13:46:40.061146+0200 simple-send-44434 INFO mean time traveled: 3582 µs 81 messages received with message number 81
81302023-05-24T13:46:40.061163+0200 simple-send-44434 DEBUG time traveled end
81312023-05-24T13:46:40.061183+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
81322023-05-24T13:46:40.061183+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
81332023-05-24T13:46:40.061202+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
81342023-05-24T13:46:40.061225+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81352023-05-24T13:46:40.061245+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
81362023-05-24T13:46:40.061261+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
81372023-05-24T13:46:40.061325+0200 util-mst-44435 DEBUG We want to read message of size 65036
81382023-05-24T13:46:40.061357+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
81392023-05-24T13:46:40.061379+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
81402023-05-24T13:46:40.061388+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
81412023-05-24T13:46:40.061395+0200 simple-send-44435 DEBUG check_recv
81422023-05-24T13:46:40.061421+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
81432023-05-24T13:46:40.061444+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
81442023-05-24T13:46:40.061471+0200 simple-send-44435 DEBUG time traveled: 268406
81452023-05-24T13:46:40.061489+0200 simple-send-44435 INFO mean time traveled: 3531 µs 76 messages received with message number 76
81462023-05-24T13:46:40.061503+0200 simple-send-44435 DEBUG time traveled end
81472023-05-24T13:46:40.061522+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
81482023-05-24T13:46:40.061579+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81492023-05-24T13:46:40.061616+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
81502023-05-24T13:46:40.061643+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
81512023-05-24T13:46:40.066193+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
81522023-05-24T13:46:40.066268+0200 util-mst-44434 DEBUG We want to read message of size 65036
81532023-05-24T13:46:40.066273+0200 util-mst-44435 DEBUG We want to read message of size 40
81542023-05-24T13:46:40.066293+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
81552023-05-24T13:46:40.066309+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
81562023-05-24T13:46:40.066308+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
81572023-05-24T13:46:40.066322+0200 simple-send-44434 DEBUG check_recv
81582023-05-24T13:46:40.066325+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
81592023-05-24T13:46:40.066336+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
81602023-05-24T13:46:40.066350+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
81612023-05-24T13:46:40.066366+0200 simple-send-44434 DEBUG time traveled: 295334
81622023-05-24T13:46:40.066379+0200 simple-send-44434 INFO mean time traveled: 3601 µs 82 messages received with message number 82
81632023-05-24T13:46:40.066389+0200 simple-send-44434 DEBUG time traveled end
81642023-05-24T13:46:40.066401+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
81652023-05-24T13:46:40.066412+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
81662023-05-24T13:46:40.066426+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
81672023-05-24T13:46:40.066452+0200 util-mst-44435 DEBUG We want to read message of size 40
81682023-05-24T13:46:40.066470+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
81692023-05-24T13:46:40.066493+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
81702023-05-24T13:46:40.066521+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
81712023-05-24T13:46:40.066535+0200 util-mst-44435 DEBUG We want to read message of size 40
81722023-05-24T13:46:40.066546+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
81732023-05-24T13:46:40.066560+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
81742023-05-24T13:46:40.066574+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
81752023-05-24T13:46:40.066424+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81762023-05-24T13:46:40.066587+0200 util-mst-44435 DEBUG We want to read message of size 40
81772023-05-24T13:46:40.066601+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
81782023-05-24T13:46:40.066607+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
81792023-05-24T13:46:40.066614+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
81802023-05-24T13:46:40.066629+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
81812023-05-24T13:46:40.066640+0200 util-mst-44435 DEBUG We want to read message of size 65036
81822023-05-24T13:46:40.066665+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
81832023-05-24T13:46:40.066664+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
81842023-05-24T13:46:40.066686+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
81852023-05-24T13:46:40.066690+0200 util-mst-44434 DEBUG We want to read message of size 65036
81862023-05-24T13:46:40.066705+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
81872023-05-24T13:46:40.066717+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
81882023-05-24T13:46:40.066717+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
81892023-05-24T13:46:40.066726+0200 simple-send-44434 DEBUG check_recv
81902023-05-24T13:46:40.066736+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
81912023-05-24T13:46:40.066758+0200 util-mst-44435 DEBUG We want to read message of size 65036
81922023-05-24T13:46:40.066775+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
81932023-05-24T13:46:40.066793+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
81942023-05-24T13:46:40.066803+0200 simple-send-44435 DEBUG check_recv
81952023-05-24T13:46:40.066815+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
81962023-05-24T13:46:40.066826+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
81972023-05-24T13:46:40.066826+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
81982023-05-24T13:46:40.066838+0200 simple-send-44435 DEBUG time traveled: 273703
81992023-05-24T13:46:40.066846+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
82002023-05-24T13:46:40.066849+0200 simple-send-44435 INFO mean time traveled: 3554 µs 77 messages received with message number 77
82012023-05-24T13:46:40.066859+0200 simple-send-44435 DEBUG time traveled end
82022023-05-24T13:46:40.066859+0200 simple-send-44434 DEBUG time traveled: 295756
82032023-05-24T13:46:40.066871+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
82042023-05-24T13:46:40.066872+0200 simple-send-44434 INFO mean time traveled: 3563 µs 83 messages received with message number 83
82052023-05-24T13:46:40.066882+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
82062023-05-24T13:46:40.066883+0200 simple-send-44434 DEBUG time traveled end
82072023-05-24T13:46:40.066897+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
82082023-05-24T13:46:40.066900+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
82092023-05-24T13:46:40.066914+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
82102023-05-24T13:46:40.066935+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
82112023-05-24T13:46:40.066941+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
82122023-05-24T13:46:40.066961+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
82132023-05-24T13:46:40.066964+0200 util-mst-44434 DEBUG We want to read message of size 40
82142023-05-24T13:46:40.066973+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
82152023-05-24T13:46:40.066985+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
82162023-05-24T13:46:40.066983+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
82172023-05-24T13:46:40.066998+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
82182023-05-24T13:46:40.067005+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
82192023-05-24T13:46:40.067010+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
82202023-05-24T13:46:40.067021+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
82212023-05-24T13:46:40.067023+0200 util-mst-44434 DEBUG We want to read message of size 40
82222023-05-24T13:46:40.067035+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
82232023-05-24T13:46:40.067041+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
82242023-05-24T13:46:40.067045+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
82252023-05-24T13:46:40.067056+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
82262023-05-24T13:46:40.067057+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
82272023-05-24T13:46:40.067070+0200 util-mst-44434 DEBUG We want to read message of size 40
82282023-05-24T13:46:40.067071+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
82292023-05-24T13:46:40.067081+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
82302023-05-24T13:46:40.067098+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
82312023-05-24T13:46:40.067104+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
82322023-05-24T13:46:40.067116+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
82332023-05-24T13:46:40.067118+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
82342023-05-24T13:46:40.067128+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
82352023-05-24T13:46:40.067130+0200 util-mst-44434 DEBUG We want to read message of size 40
82362023-05-24T13:46:40.067141+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
82372023-05-24T13:46:40.067147+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
82382023-05-24T13:46:40.067152+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
82392023-05-24T13:46:40.067160+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
82402023-05-24T13:46:40.067163+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
82412023-05-24T13:46:40.067174+0200 util-mst-44434 DEBUG We want to read message of size 65036
82422023-05-24T13:46:40.067174+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
82432023-05-24T13:46:40.067195+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
82442023-05-24T13:46:40.067204+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
82452023-05-24T13:46:40.067256+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
82462023-05-24T13:46:40.067272+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
82472023-05-24T13:46:40.067284+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
82482023-05-24T13:46:40.067305+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
82492023-05-24T13:46:40.067321+0200 util-mst-44434 DEBUG We want to read message of size 65036
82502023-05-24T13:46:40.067332+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
82512023-05-24T13:46:40.067343+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
82522023-05-24T13:46:40.067354+0200 simple-send-44434 DEBUG check_recv
82532023-05-24T13:46:40.067369+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
82542023-05-24T13:46:40.067383+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
82552023-05-24T13:46:40.067395+0200 simple-send-44434 DEBUG time traveled: 296217
82562023-05-24T13:46:40.067406+0200 simple-send-44434 INFO mean time traveled: 3526 µs 84 messages received with message number 84
82572023-05-24T13:46:40.067415+0200 simple-send-44434 DEBUG time traveled end
82582023-05-24T13:46:40.067428+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
82592023-05-24T13:46:40.067442+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
82602023-05-24T13:46:40.067441+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
82612023-05-24T13:46:40.067460+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
82622023-05-24T13:46:40.067464+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
82632023-05-24T13:46:40.067477+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
82642023-05-24T13:46:40.067536+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
82652023-05-24T13:46:40.067555+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
82662023-05-24T13:46:40.067583+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
82672023-05-24T13:46:40.067586+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
82682023-05-24T13:46:40.067607+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
82692023-05-24T13:46:40.067619+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
82702023-05-24T13:46:40.067617+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
82712023-05-24T13:46:40.067631+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
82722023-05-24T13:46:40.067651+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
82732023-05-24T13:46:40.067666+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
82742023-05-24T13:46:40.067721+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
82752023-05-24T13:46:40.067746+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
82762023-05-24T13:46:40.067766+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
82772023-05-24T13:46:40.067797+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
82782023-05-24T13:46:40.067816+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
82792023-05-24T13:46:40.067831+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
82802023-05-24T13:46:40.067862+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
82812023-05-24T13:46:40.067878+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
82822023-05-24T13:46:40.067900+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
82832023-05-24T13:46:40.067951+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
82842023-05-24T13:46:40.067976+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
82852023-05-24T13:46:40.067989+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
82862023-05-24T13:46:40.068013+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
82872023-05-24T13:46:40.068026+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
82882023-05-24T13:46:40.068041+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
82892023-05-24T13:46:40.068066+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
82902023-05-24T13:46:40.071922+0200 util-mst-44434 DEBUG We want to read message of size 65036
82912023-05-24T13:46:40.071971+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
82922023-05-24T13:46:40.071988+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
82932023-05-24T13:46:40.072002+0200 simple-send-44434 DEBUG check_recv
82942023-05-24T13:46:40.072020+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
82952023-05-24T13:46:40.072035+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
82962023-05-24T13:46:40.072054+0200 simple-send-44434 DEBUG time traveled: 300751
82972023-05-24T13:46:40.072069+0200 simple-send-44434 INFO mean time traveled: 3538 µs 85 messages received with message number 86
82982023-05-24T13:46:40.072082+0200 simple-send-44434 DEBUG time traveled end
82992023-05-24T13:46:40.072109+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
83002023-05-24T13:46:40.072124+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
83012023-05-24T13:46:40.072140+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83022023-05-24T13:46:40.072162+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
83032023-05-24T13:46:40.072190+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
83042023-05-24T13:46:40.072941+0200 util-mst-44435 DEBUG We want to read message of size 65036
83052023-05-24T13:46:40.072971+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
83062023-05-24T13:46:40.072988+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
83072023-05-24T13:46:40.073001+0200 simple-send-44435 DEBUG check_recv
83082023-05-24T13:46:40.073018+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
83092023-05-24T13:46:40.073033+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
83102023-05-24T13:46:40.073048+0200 simple-send-44435 DEBUG time traveled: 279834
83112023-05-24T13:46:40.073062+0200 simple-send-44435 INFO mean time traveled: 3587 µs 78 messages received with message number 78
83122023-05-24T13:46:40.073074+0200 simple-send-44435 DEBUG time traveled end
83132023-05-24T13:46:40.073088+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
83142023-05-24T13:46:40.073103+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
83152023-05-24T13:46:40.073119+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83162023-05-24T13:46:40.073142+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
83172023-05-24T13:46:40.073171+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
83182023-05-24T13:46:40.073198+0200 util-mst-44435 DEBUG We want to read message of size 65036
83192023-05-24T13:46:40.073214+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
83202023-05-24T13:46:40.073465+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
83212023-05-24T13:46:40.073484+0200 simple-send-44435 DEBUG check_recv
83222023-05-24T13:46:40.073501+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
83232023-05-24T13:46:40.073516+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
83242023-05-24T13:46:40.073532+0200 simple-send-44435 DEBUG time traveled: 280248
83252023-05-24T13:46:40.073546+0200 simple-send-44435 INFO mean time traveled: 3547 µs 79 messages received with message number 79
83262023-05-24T13:46:40.073559+0200 simple-send-44435 DEBUG time traveled end
83272023-05-24T13:46:40.073573+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
83282023-05-24T13:46:40.073589+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83292023-05-24T13:46:40.073611+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
83302023-05-24T13:46:40.073638+0200 util-mst-44435 DEBUG We want to read message of size 65036
83312023-05-24T13:46:40.073655+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
83322023-05-24T13:46:40.073669+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
83332023-05-24T13:46:40.073681+0200 simple-send-44435 DEBUG check_recv
83342023-05-24T13:46:40.073696+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
83352023-05-24T13:46:40.073711+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
83362023-05-24T13:46:40.073724+0200 simple-send-44435 DEBUG time traveled: 276881
83372023-05-24T13:46:40.073738+0200 simple-send-44435 INFO mean time traveled: 3461 µs 80 messages received with message number 80
83382023-05-24T13:46:40.073760+0200 simple-send-44435 DEBUG time traveled end
83392023-05-24T13:46:40.073775+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
83402023-05-24T13:46:40.073790+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83412023-05-24T13:46:40.073811+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
83422023-05-24T13:46:40.073844+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
83432023-05-24T13:46:40.073869+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
83442023-05-24T13:46:40.073892+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
83452023-05-24T13:46:40.073920+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
83462023-05-24T13:46:40.074013+0200 util-mst-44434 DEBUG We want to read message of size 65036
83472023-05-24T13:46:40.074039+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
83482023-05-24T13:46:40.074055+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
83492023-05-24T13:46:40.074066+0200 simple-send-44434 DEBUG check_recv
83502023-05-24T13:46:40.074082+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
83512023-05-24T13:46:40.074098+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
83522023-05-24T13:46:40.074112+0200 simple-send-44434 DEBUG time traveled: 302874
83532023-05-24T13:46:40.074126+0200 simple-send-44434 INFO mean time traveled: 3521 µs 86 messages received with message number 85
83542023-05-24T13:46:40.074139+0200 simple-send-44434 DEBUG time traveled end
83552023-05-24T13:46:40.074152+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
83562023-05-24T13:46:40.074167+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
83572023-05-24T13:46:40.074183+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83582023-05-24T13:46:40.074205+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
83592023-05-24T13:46:40.074232+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
83602023-05-24T13:46:40.074257+0200 util-mst-44434 DEBUG We want to read message of size 65036
83612023-05-24T13:46:40.074273+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
83622023-05-24T13:46:40.074291+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
83632023-05-24T13:46:40.074307+0200 simple-send-44434 DEBUG check_recv
83642023-05-24T13:46:40.074322+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
83652023-05-24T13:46:40.074337+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
83662023-05-24T13:46:40.074351+0200 simple-send-44434 DEBUG time traveled: 302977
83672023-05-24T13:46:40.074366+0200 simple-send-44434 INFO mean time traveled: 3482 µs 87 messages received with message number 87
83682023-05-24T13:46:40.074377+0200 simple-send-44434 DEBUG time traveled end
83692023-05-24T13:46:40.074433+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
83702023-05-24T13:46:40.074657+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83712023-05-24T13:46:40.074687+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
83722023-05-24T13:46:40.074713+0200 util-mst-44434 DEBUG We want to read message of size 65036
83732023-05-24T13:46:40.074728+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
83742023-05-24T13:46:40.074743+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
83752023-05-24T13:46:40.074755+0200 simple-send-44434 DEBUG check_recv
83762023-05-24T13:46:40.074771+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
83772023-05-24T13:46:40.074796+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
83782023-05-24T13:46:40.074812+0200 simple-send-44434 DEBUG time traveled: 303361
83792023-05-24T13:46:40.074825+0200 simple-send-44434 INFO mean time traveled: 3447 µs 88 messages received with message number 88
83802023-05-24T13:46:40.074838+0200 simple-send-44434 DEBUG time traveled end
83812023-05-24T13:46:40.074852+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
83822023-05-24T13:46:40.074867+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83832023-05-24T13:46:40.074887+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
83842023-05-24T13:46:40.074918+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
83852023-05-24T13:46:40.074941+0200 util-mst-44434 DEBUG We want to read message of size 40
83862023-05-24T13:46:40.074956+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
83872023-05-24T13:46:40.074970+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
83882023-05-24T13:46:40.074984+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
83892023-05-24T13:46:40.075000+0200 util-mst-44434 DEBUG We want to read message of size 40
83902023-05-24T13:46:40.075014+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
83912023-05-24T13:46:40.075028+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
83922023-05-24T13:46:40.075043+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
83932023-05-24T13:46:40.075057+0200 util-mst-44434 DEBUG We want to read message of size 40
83942023-05-24T13:46:40.075072+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
83952023-05-24T13:46:40.075087+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
83962023-05-24T13:46:40.075101+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
83972023-05-24T13:46:40.075115+0200 util-mst-44434 DEBUG We want to read message of size 40
83982023-05-24T13:46:40.075128+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
83992023-05-24T13:46:40.075142+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
84002023-05-24T13:46:40.075157+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
84012023-05-24T13:46:40.075174+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
84022023-05-24T13:46:40.075193+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
84032023-05-24T13:46:40.075210+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
84042023-05-24T13:46:40.075226+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
84052023-05-24T13:46:40.075255+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
84062023-05-24T13:46:40.075275+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
84072023-05-24T13:46:40.075343+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
84082023-05-24T13:46:40.075365+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
84092023-05-24T13:46:40.075385+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
84102023-05-24T13:46:40.075464+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
84112023-05-24T13:46:40.075505+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
84122023-05-24T13:46:40.075524+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
84132023-05-24T13:46:40.075557+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
84142023-05-24T13:46:40.075574+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
84152023-05-24T13:46:40.075593+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
84162023-05-24T13:46:40.075680+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
84172023-05-24T13:46:40.075705+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
84182023-05-24T13:46:40.075721+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
84192023-05-24T13:46:40.075746+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
84202023-05-24T13:46:40.075763+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
84212023-05-24T13:46:40.075781+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
84222023-05-24T13:46:40.076088+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
84232023-05-24T13:46:40.076112+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
84242023-05-24T13:46:40.076129+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
84252023-05-24T13:46:40.076154+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
84262023-05-24T13:46:40.076170+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
84272023-05-24T13:46:40.076189+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
84282023-05-24T13:46:40.076283+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
84292023-05-24T13:46:40.077756+0200 util-mst-44435 DEBUG We want to read message of size 40
84302023-05-24T13:46:40.077794+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
84312023-05-24T13:46:40.077809+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
84322023-05-24T13:46:40.077826+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
84332023-05-24T13:46:40.077841+0200 util-mst-44435 DEBUG We want to read message of size 40
84342023-05-24T13:46:40.077854+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
84352023-05-24T13:46:40.077867+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
84362023-05-24T13:46:40.077882+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
84372023-05-24T13:46:40.077896+0200 util-mst-44435 DEBUG We want to read message of size 40
84382023-05-24T13:46:40.077907+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
84392023-05-24T13:46:40.077920+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
84402023-05-24T13:46:40.077933+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
84412023-05-24T13:46:40.077947+0200 util-mst-44435 DEBUG We want to read message of size 40
84422023-05-24T13:46:40.077961+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
84432023-05-24T13:46:40.077973+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
84442023-05-24T13:46:40.077986+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
84452023-05-24T13:46:40.077998+0200 util-mst-44435 DEBUG We want to read message of size 65036
84462023-05-24T13:46:40.078023+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
84472023-05-24T13:46:40.078038+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
84482023-05-24T13:46:40.078075+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
84492023-05-24T13:46:40.078091+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
84502023-05-24T13:46:40.078107+0200 util-mst-44435 DEBUG We want to read message of size 65036
84512023-05-24T13:46:40.078122+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
84522023-05-24T13:46:40.078135+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
84532023-05-24T13:46:40.078147+0200 simple-send-44435 DEBUG check_recv
84542023-05-24T13:46:40.078162+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
84552023-05-24T13:46:40.078175+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
84562023-05-24T13:46:40.078266+0200 simple-send-44435 DEBUG time traveled: 281327
84572023-05-24T13:46:40.078279+0200 simple-send-44435 INFO mean time traveled: 3473 µs 81 messages received with message number 81
84582023-05-24T13:46:40.078289+0200 simple-send-44435 DEBUG time traveled end
84592023-05-24T13:46:40.078301+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
84602023-05-24T13:46:40.078314+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
84612023-05-24T13:46:40.078331+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
84622023-05-24T13:46:40.078365+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
84632023-05-24T13:46:40.078391+0200 util-mst-44435 DEBUG We want to read message of size 65036
84642023-05-24T13:46:40.078406+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
84652023-05-24T13:46:40.078419+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
84662023-05-24T13:46:40.078430+0200 simple-send-44435 DEBUG check_recv
84672023-05-24T13:46:40.078445+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
84682023-05-24T13:46:40.078459+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
84692023-05-24T13:46:40.078472+0200 simple-send-44435 DEBUG time traveled: 281456
84702023-05-24T13:46:40.078486+0200 simple-send-44435 INFO mean time traveled: 3432 µs 82 messages received with message number 82
84712023-05-24T13:46:40.078498+0200 simple-send-44435 DEBUG time traveled end
84722023-05-24T13:46:40.078512+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
84732023-05-24T13:46:40.078527+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
84742023-05-24T13:46:40.078548+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
84752023-05-24T13:46:40.078563+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
84762023-05-24T13:46:40.078578+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
84772023-05-24T13:46:40.078604+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
84782023-05-24T13:46:40.078626+0200 util-mst-44435 DEBUG We want to read message of size 65036
84792023-05-24T13:46:40.078641+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
84802023-05-24T13:46:40.078653+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
84812023-05-24T13:46:40.078664+0200 simple-send-44435 DEBUG check_recv
84822023-05-24T13:46:40.078679+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
84832023-05-24T13:46:40.078692+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
84842023-05-24T13:46:40.078704+0200 simple-send-44435 DEBUG time traveled: 281615
84852023-05-24T13:46:40.078717+0200 simple-send-44435 INFO mean time traveled: 3392 µs 83 messages received with message number 83
84862023-05-24T13:46:40.078739+0200 simple-send-44435 DEBUG time traveled end
84872023-05-24T13:46:40.078753+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
84882023-05-24T13:46:40.078766+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
84892023-05-24T13:46:40.078785+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
84902023-05-24T13:46:40.078818+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
84912023-05-24T13:46:40.078839+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
84922023-05-24T13:46:40.078859+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
84932023-05-24T13:46:40.078885+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
84942023-05-24T13:46:40.078903+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
84952023-05-24T13:46:40.078893+0200 util-mst-44434 DEBUG We want to read message of size 65036
84962023-05-24T13:46:40.078917+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
84972023-05-24T13:46:40.078924+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
84982023-05-24T13:46:40.078939+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
84992023-05-24T13:46:40.078940+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
85002023-05-24T13:46:40.078955+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
85012023-05-24T13:46:40.078953+0200 simple-send-44434 DEBUG check_recv
85022023-05-24T13:46:40.078966+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
85032023-05-24T13:46:40.078971+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
85042023-05-24T13:46:40.078977+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
85052023-05-24T13:46:40.078986+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
85062023-05-24T13:46:40.078996+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
85072023-05-24T13:46:40.079002+0200 simple-send-44434 DEBUG time traveled: 307462
85082023-05-24T13:46:40.079010+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
85092023-05-24T13:46:40.079015+0200 simple-send-44434 INFO mean time traveled: 3454 µs 89 messages received with message number 89
85102023-05-24T13:46:40.079026+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
85112023-05-24T13:46:40.079028+0200 simple-send-44434 DEBUG time traveled end
85122023-05-24T13:46:40.079040+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
85132023-05-24T13:46:40.079042+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
85142023-05-24T13:46:40.079054+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
85152023-05-24T13:46:40.079058+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
85162023-05-24T13:46:40.079074+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85172023-05-24T13:46:40.079076+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
85182023-05-24T13:46:40.079094+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
85192023-05-24T13:46:40.079096+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
85202023-05-24T13:46:40.079105+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
85212023-05-24T13:46:40.079124+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
85222023-05-24T13:46:40.079129+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
85232023-05-24T13:46:40.079144+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
85242023-05-24T13:46:40.079149+0200 util-mst-44434 DEBUG We want to read message of size 65036
85252023-05-24T13:46:40.079161+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
85262023-05-24T13:46:40.079164+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
85272023-05-24T13:46:40.079178+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
85282023-05-24T13:46:40.079185+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
85292023-05-24T13:46:40.079189+0200 simple-send-44434 DEBUG check_recv
85302023-05-24T13:46:40.079204+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
85312023-05-24T13:46:40.079219+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
85322023-05-24T13:46:40.079231+0200 simple-send-44434 DEBUG time traveled: 307624
85332023-05-24T13:46:40.079244+0200 simple-send-44434 INFO mean time traveled: 3418 µs 90 messages received with message number 90
85342023-05-24T13:46:40.079257+0200 simple-send-44434 DEBUG time traveled end
85352023-05-24T13:46:40.079271+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
85362023-05-24T13:46:40.079285+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85372023-05-24T13:46:40.079304+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
85382023-05-24T13:46:40.079328+0200 util-mst-44434 DEBUG We want to read message of size 65036
85392023-05-24T13:46:40.079342+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
85402023-05-24T13:46:40.079356+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
85412023-05-24T13:46:40.079368+0200 simple-send-44434 DEBUG check_recv
85422023-05-24T13:46:40.079383+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
85432023-05-24T13:46:40.079397+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
85442023-05-24T13:46:40.079410+0200 simple-send-44434 DEBUG time traveled: 307734
85452023-05-24T13:46:40.079423+0200 simple-send-44434 INFO mean time traveled: 3381 µs 91 messages received with message number 91
85462023-05-24T13:46:40.079435+0200 simple-send-44434 DEBUG time traveled end
85472023-05-24T13:46:40.079449+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
85482023-05-24T13:46:40.079464+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85492023-05-24T13:46:40.079484+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
85502023-05-24T13:46:40.079732+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
85512023-05-24T13:46:40.079927+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
85522023-05-24T13:46:40.079951+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
85532023-05-24T13:46:40.080015+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
85542023-05-24T13:46:40.080375+0200 util-mst-44434 DEBUG We want to read message of size 65036
85552023-05-24T13:46:40.080396+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
85562023-05-24T13:46:40.080412+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
85572023-05-24T13:46:40.080424+0200 simple-send-44434 DEBUG check_recv
85582023-05-24T13:46:40.080440+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
85592023-05-24T13:46:40.080464+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
85602023-05-24T13:46:40.080481+0200 simple-send-44434 DEBUG time traveled: 308717
85612023-05-24T13:46:40.080494+0200 simple-send-44434 INFO mean time traveled: 3355 µs 92 messages received with message number 92
85622023-05-24T13:46:40.080506+0200 simple-send-44434 DEBUG time traveled end
85632023-05-24T13:46:40.080522+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
85642023-05-24T13:46:40.080538+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
85652023-05-24T13:46:40.080560+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85662023-05-24T13:46:40.080582+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
85672023-05-24T13:46:40.080613+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
85682023-05-24T13:46:40.080634+0200 util-mst-44434 DEBUG We want to read message of size 40
85692023-05-24T13:46:40.080649+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
85702023-05-24T13:46:40.080664+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
85712023-05-24T13:46:40.080678+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
85722023-05-24T13:46:40.080694+0200 util-mst-44434 DEBUG We want to read message of size 40
85732023-05-24T13:46:40.080708+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
85742023-05-24T13:46:40.080722+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
85752023-05-24T13:46:40.080737+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
85762023-05-24T13:46:40.080752+0200 util-mst-44434 DEBUG We want to read message of size 40
85772023-05-24T13:46:40.080756+0200 util-mst-44435 DEBUG We want to read message of size 65036
85782023-05-24T13:46:40.080766+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
85792023-05-24T13:46:40.080778+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
85802023-05-24T13:46:40.080781+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
85812023-05-24T13:46:40.080790+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
85822023-05-24T13:46:40.080795+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
85832023-05-24T13:46:40.080799+0200 simple-send-44435 DEBUG check_recv
85842023-05-24T13:46:40.080810+0200 util-mst-44434 DEBUG We want to read message of size 40
85852023-05-24T13:46:40.080813+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
85862023-05-24T13:46:40.080825+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
85872023-05-24T13:46:40.080824+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
85882023-05-24T13:46:40.080836+0200 simple-send-44435 DEBUG time traveled: 283674
85892023-05-24T13:46:40.080838+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
85902023-05-24T13:46:40.080846+0200 simple-send-44435 INFO mean time traveled: 3377 µs 84 messages received with message number 84
85912023-05-24T13:46:40.080855+0200 simple-send-44435 DEBUG time traveled end
85922023-05-24T13:46:40.080853+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
85932023-05-24T13:46:40.080865+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
85942023-05-24T13:46:40.080869+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85952023-05-24T13:46:40.080877+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
85962023-05-24T13:46:40.080888+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85972023-05-24T13:46:40.080889+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
85982023-05-24T13:46:40.080904+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
85992023-05-24T13:46:40.080912+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
86002023-05-24T13:46:40.080929+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
86012023-05-24T13:46:40.080940+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
86022023-05-24T13:46:40.080958+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
86032023-05-24T13:46:40.080977+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
86042023-05-24T13:46:40.081010+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
86052023-05-24T13:46:40.081031+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
86062023-05-24T13:46:40.081047+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
86072023-05-24T13:46:40.081073+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
86082023-05-24T13:46:40.081090+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
86092023-05-24T13:46:40.081109+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
86102023-05-24T13:46:40.081143+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
86112023-05-24T13:46:40.081165+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
86122023-05-24T13:46:40.081181+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
86132023-05-24T13:46:40.081206+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
86142023-05-24T13:46:40.081222+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
86152023-05-24T13:46:40.081241+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
86162023-05-24T13:46:40.081274+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
86172023-05-24T13:46:40.081296+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
86182023-05-24T13:46:40.081312+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
86192023-05-24T13:46:40.081340+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
86202023-05-24T13:46:40.081356+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
86212023-05-24T13:46:40.081375+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
86222023-05-24T13:46:40.081410+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
86232023-05-24T13:46:40.083648+0200 util-mst-44435 DEBUG We want to read message of size 40
86242023-05-24T13:46:40.083742+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
86252023-05-24T13:46:40.083760+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
86262023-05-24T13:46:40.083777+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
86272023-05-24T13:46:40.083798+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
86282023-05-24T13:46:40.083823+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
86292023-05-24T13:46:40.083839+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
86302023-05-24T13:46:40.084376+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
86312023-05-24T13:46:40.084406+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
86322023-05-24T13:46:40.084445+0200 util-mst-44435 DEBUG We want to read message of size 40
86332023-05-24T13:46:40.084462+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
86342023-05-24T13:46:40.084476+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
86352023-05-24T13:46:40.084490+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
86362023-05-24T13:46:40.084502+0200 util-mst-44435 DEBUG We want to read message of size 40
86372023-05-24T13:46:40.084516+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
86382023-05-24T13:46:40.084529+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
86392023-05-24T13:46:40.084545+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
86402023-05-24T13:46:40.084559+0200 util-mst-44435 DEBUG We want to read message of size 40
86412023-05-24T13:46:40.084572+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
86422023-05-24T13:46:40.084586+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
86432023-05-24T13:46:40.084598+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
86442023-05-24T13:46:40.084610+0200 util-mst-44435 DEBUG We want to read message of size 65036
86452023-05-24T13:46:40.084638+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
86462023-05-24T13:46:40.084675+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
86472023-05-24T13:46:40.084698+0200 util-mst-44435 DEBUG We want to read message of size 65036
86482023-05-24T13:46:40.084712+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
86492023-05-24T13:46:40.084724+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
86502023-05-24T13:46:40.084736+0200 simple-send-44435 DEBUG check_recv
86512023-05-24T13:46:40.084750+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
86522023-05-24T13:46:40.084763+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
86532023-05-24T13:46:40.084780+0200 simple-send-44435 DEBUG time traveled: 287525
86542023-05-24T13:46:40.084794+0200 simple-send-44435 INFO mean time traveled: 3382 µs 85 messages received with message number 85
86552023-05-24T13:46:40.084807+0200 simple-send-44435 DEBUG time traveled end
86562023-05-24T13:46:40.084822+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
86572023-05-24T13:46:40.084837+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
86582023-05-24T13:46:40.084857+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
86592023-05-24T13:46:40.084884+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
86602023-05-24T13:46:40.084903+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
86612023-05-24T13:46:40.084933+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
86622023-05-24T13:46:40.084961+0200 util-mst-44435 DEBUG We want to read message of size 65036
86632023-05-24T13:46:40.084978+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
86642023-05-24T13:46:40.084992+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
86652023-05-24T13:46:40.085002+0200 simple-send-44435 DEBUG check_recv
86662023-05-24T13:46:40.085016+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
86672023-05-24T13:46:40.085029+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
86682023-05-24T13:46:40.085042+0200 simple-send-44435 DEBUG time traveled: 287714
86692023-05-24T13:46:40.085065+0200 simple-send-44435 INFO mean time traveled: 3345 µs 86 messages received with message number 86
86702023-05-24T13:46:40.085076+0200 simple-send-44435 DEBUG time traveled end
86712023-05-24T13:46:40.085087+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
86722023-05-24T13:46:40.085099+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
86732023-05-24T13:46:40.085115+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
86742023-05-24T13:46:40.085136+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
86752023-05-24T13:46:40.085157+0200 util-mst-44435 DEBUG We want to read message of size 65036
86762023-05-24T13:46:40.085168+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
86772023-05-24T13:46:40.085178+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
86782023-05-24T13:46:40.085187+0200 simple-send-44435 DEBUG check_recv
86792023-05-24T13:46:40.085198+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
86802023-05-24T13:46:40.085208+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
86812023-05-24T13:46:40.085218+0200 simple-send-44435 DEBUG time traveled: 287737
86822023-05-24T13:46:40.085227+0200 simple-send-44435 INFO mean time traveled: 3307 µs 87 messages received with message number 88
86832023-05-24T13:46:40.085236+0200 simple-send-44435 DEBUG time traveled end
86842023-05-24T13:46:40.085246+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
86852023-05-24T13:46:40.085257+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
86862023-05-24T13:46:40.085272+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
86872023-05-24T13:46:40.085291+0200 util-mst-44435 DEBUG We want to read message of size 65036
86882023-05-24T13:46:40.085302+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
86892023-05-24T13:46:40.085312+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
86902023-05-24T13:46:40.085321+0200 simple-send-44435 DEBUG check_recv
86912023-05-24T13:46:40.085331+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
86922023-05-24T13:46:40.085342+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
86932023-05-24T13:46:40.085351+0200 simple-send-44435 DEBUG time traveled: 287942
86942023-05-24T13:46:40.085360+0200 simple-send-44435 INFO mean time traveled: 3272 µs 88 messages received with message number 87
86952023-05-24T13:46:40.085369+0200 simple-send-44435 DEBUG time traveled end
86962023-05-24T13:46:40.085379+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
86972023-05-24T13:46:40.085392+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
86982023-05-24T13:46:40.085412+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
86992023-05-24T13:46:40.085446+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
87002023-05-24T13:46:40.085467+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
87012023-05-24T13:46:40.085484+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
87022023-05-24T13:46:40.085500+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
87032023-05-24T13:46:40.085531+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
87042023-05-24T13:46:40.085547+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
87052023-05-24T13:46:40.085567+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
87062023-05-24T13:46:40.085588+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
87072023-05-24T13:46:40.085602+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
87082023-05-24T13:46:40.085620+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
87092023-05-24T13:46:40.085634+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
87102023-05-24T13:46:40.085648+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
87112023-05-24T13:46:40.085665+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
87122023-05-24T13:46:40.085680+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
87132023-05-24T13:46:40.085694+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
87142023-05-24T13:46:40.085718+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
87152023-05-24T13:46:40.085737+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
87162023-05-24T13:46:40.085752+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
87172023-05-24T13:46:40.085775+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
87182023-05-24T13:46:40.085788+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
87192023-05-24T13:46:40.085802+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
87202023-05-24T13:46:40.085826+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
87212023-05-24T13:46:40.086646+0200 util-mst-44434 DEBUG We want to read message of size 65036
87222023-05-24T13:46:40.086786+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
87232023-05-24T13:46:40.086818+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
87242023-05-24T13:46:40.086837+0200 simple-send-44434 DEBUG check_recv
87252023-05-24T13:46:40.086856+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
87262023-05-24T13:46:40.086867+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
87272023-05-24T13:46:40.086885+0200 simple-send-44434 DEBUG time traveled: 315047
87282023-05-24T13:46:40.086897+0200 simple-send-44434 INFO mean time traveled: 3387 µs 93 messages received with message number 93
87292023-05-24T13:46:40.086906+0200 simple-send-44434 DEBUG time traveled end
87302023-05-24T13:46:40.086916+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
87312023-05-24T13:46:40.086930+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
87322023-05-24T13:46:40.086943+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
87332023-05-24T13:46:40.086966+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
87342023-05-24T13:46:40.087014+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
87352023-05-24T13:46:40.087073+0200 util-mst-44434 DEBUG We want to read message of size 65036
87362023-05-24T13:46:40.087090+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
87372023-05-24T13:46:40.087103+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
87382023-05-24T13:46:40.087113+0200 simple-send-44434 DEBUG check_recv
87392023-05-24T13:46:40.087138+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
87402023-05-24T13:46:40.087605+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
87412023-05-24T13:46:40.087709+0200 simple-send-44434 DEBUG time traveled: 315805
87422023-05-24T13:46:40.087753+0200 simple-send-44434 INFO mean time traveled: 3359 µs 94 messages received with message number 94
87432023-05-24T13:46:40.087769+0200 simple-send-44434 DEBUG time traveled end
87442023-05-24T13:46:40.087787+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
87452023-05-24T13:46:40.087807+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
87462023-05-24T13:46:40.087850+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
87472023-05-24T13:46:40.087949+0200 util-mst-44434 DEBUG We want to read message of size 65036
87482023-05-24T13:46:40.087990+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
87492023-05-24T13:46:40.088017+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
87502023-05-24T13:46:40.088047+0200 simple-send-44434 DEBUG check_recv
87512023-05-24T13:46:40.088101+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
87522023-05-24T13:46:40.088146+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
87532023-05-24T13:46:40.088198+0200 simple-send-44434 DEBUG time traveled: 316226
87542023-05-24T13:46:40.088248+0200 simple-send-44434 INFO mean time traveled: 3328 µs 95 messages received with message number 95
87552023-05-24T13:46:40.088301+0200 simple-send-44434 DEBUG time traveled end
87562023-05-24T13:46:40.088313+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
87572023-05-24T13:46:40.088324+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
87582023-05-24T13:46:40.088382+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
87592023-05-24T13:46:40.088489+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
87602023-05-24T13:46:40.088514+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
87612023-05-24T13:46:40.088532+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
87622023-05-24T13:46:40.088581+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
87632023-05-24T13:46:40.089106+0200 util-mst-44435 DEBUG We want to read message of size 40
87642023-05-24T13:46:40.089138+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
87652023-05-24T13:46:40.089153+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
87662023-05-24T13:46:40.089171+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
87672023-05-24T13:46:40.089186+0200 util-mst-44435 DEBUG We want to read message of size 40
87682023-05-24T13:46:40.089205+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
87692023-05-24T13:46:40.089235+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
87702023-05-24T13:46:40.089253+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
87712023-05-24T13:46:40.089265+0200 util-mst-44435 DEBUG We want to read message of size 40
87722023-05-24T13:46:40.089279+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
87732023-05-24T13:46:40.089293+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
87742023-05-24T13:46:40.089307+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
87752023-05-24T13:46:40.089321+0200 util-mst-44435 DEBUG We want to read message of size 40
87762023-05-24T13:46:40.089334+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
87772023-05-24T13:46:40.089348+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
87782023-05-24T13:46:40.089362+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
87792023-05-24T13:46:40.089376+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
87802023-05-24T13:46:40.089399+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
87812023-05-24T13:46:40.089426+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
87822023-05-24T13:46:40.089457+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
87832023-05-24T13:46:40.089474+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
87842023-05-24T13:46:40.089492+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
87852023-05-24T13:46:40.090174+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
87862023-05-24T13:46:40.090216+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
87872023-05-24T13:46:40.090233+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
87882023-05-24T13:46:40.090260+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
87892023-05-24T13:46:40.090276+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
87902023-05-24T13:46:40.090296+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
87912023-05-24T13:46:40.090959+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
87922023-05-24T13:46:40.091007+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
87932023-05-24T13:46:40.091025+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
87942023-05-24T13:46:40.091051+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
87952023-05-24T13:46:40.091072+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
87962023-05-24T13:46:40.091092+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
87972023-05-24T13:46:40.091176+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
87982023-05-24T13:46:40.091201+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
87992023-05-24T13:46:40.091218+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
88002023-05-24T13:46:40.091244+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
88012023-05-24T13:46:40.091258+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
88022023-05-24T13:46:40.091278+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
88032023-05-24T13:46:40.091382+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
88042023-05-24T13:46:40.094979+0200 util-mst-44434 DEBUG We want to read message of size 65036
88052023-05-24T13:46:40.095029+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
88062023-05-24T13:46:40.095365+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
88072023-05-24T13:46:40.095382+0200 simple-send-44434 DEBUG check_recv
88082023-05-24T13:46:40.095400+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
88092023-05-24T13:46:40.095414+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
88102023-05-24T13:46:40.095434+0200 simple-send-44434 DEBUG time traveled: 323400
88112023-05-24T13:46:40.095447+0200 simple-send-44434 INFO mean time traveled: 3368 µs 96 messages received with message number 96
88122023-05-24T13:46:40.095459+0200 simple-send-44434 DEBUG time traveled end
88132023-05-24T13:46:40.095474+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
88142023-05-24T13:46:40.095692+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
88152023-05-24T13:46:40.095559+0200 util-mst-44435 DEBUG We want to read message of size 65036
88162023-05-24T13:46:40.095783+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
88172023-05-24T13:46:40.095794+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
88182023-05-24T13:46:40.095813+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
88192023-05-24T13:46:40.095817+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
88202023-05-24T13:46:40.095828+0200 simple-send-44435 DEBUG check_recv
88212023-05-24T13:46:40.095844+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
88222023-05-24T13:46:40.095856+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
88232023-05-24T13:46:40.095869+0200 simple-send-44435 DEBUG time traveled: 297869
88242023-05-24T13:46:40.095880+0200 simple-send-44435 INFO mean time traveled: 3346 µs 89 messages received with message number 92
88252023-05-24T13:46:40.095890+0200 simple-send-44435 DEBUG time traveled end
88262023-05-24T13:46:40.095902+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
88272023-05-24T13:46:40.095915+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
88282023-05-24T13:46:40.095928+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
88292023-05-24T13:46:40.095942+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
88302023-05-24T13:46:40.095948+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
88312023-05-24T13:46:40.095976+0200 util-mst-44434 DEBUG We want to read message of size 40
88322023-05-24T13:46:40.095994+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
88332023-05-24T13:46:40.096003+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
88342023-05-24T13:46:40.096008+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
88352023-05-24T13:46:40.096023+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
88362023-05-24T13:46:40.096029+0200 util-mst-44435 DEBUG We want to read message of size 65036
88372023-05-24T13:46:40.096038+0200 util-mst-44434 DEBUG We want to read message of size 40
88382023-05-24T13:46:40.096045+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
88392023-05-24T13:46:40.096048+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
88402023-05-24T13:46:40.096059+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
88412023-05-24T13:46:40.096070+0200 simple-send-44435 DEBUG check_recv
88422023-05-24T13:46:40.096088+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
88432023-05-24T13:46:40.096060+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
88442023-05-24T13:46:40.096108+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
88452023-05-24T13:46:40.096119+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
88462023-05-24T13:46:40.096124+0200 simple-send-44435 DEBUG time traveled: 298402
88472023-05-24T13:46:40.096135+0200 util-mst-44434 DEBUG We want to read message of size 40
88482023-05-24T13:46:40.096136+0200 simple-send-44435 INFO mean time traveled: 3315 µs 90 messages received with message number 89
88492023-05-24T13:46:40.096151+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
88502023-05-24T13:46:40.096149+0200 simple-send-44435 DEBUG time traveled end
88512023-05-24T13:46:40.096166+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
88522023-05-24T13:46:40.096171+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
88532023-05-24T13:46:40.096179+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
88542023-05-24T13:46:40.096201+0200 util-mst-44434 DEBUG We want to read message of size 40
88552023-05-24T13:46:40.096199+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
88562023-05-24T13:46:40.096212+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
88572023-05-24T13:46:40.096222+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
88582023-05-24T13:46:40.096225+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
88592023-05-24T13:46:40.096232+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
88602023-05-24T13:46:40.096245+0200 util-mst-44434 DEBUG We want to read message of size 65036
88612023-05-24T13:46:40.096251+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
88622023-05-24T13:46:40.096265+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
88632023-05-24T13:46:40.096277+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
88642023-05-24T13:46:40.096281+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
88652023-05-24T13:46:40.096307+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
88662023-05-24T13:46:40.096325+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
88672023-05-24T13:46:40.096349+0200 util-mst-44434 DEBUG We want to read message of size 65036
88682023-05-24T13:46:40.096372+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
88692023-05-24T13:46:40.096386+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
88702023-05-24T13:46:40.096398+0200 simple-send-44434 DEBUG check_recv
88712023-05-24T13:46:40.096412+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
88722023-05-24T13:46:40.096426+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
88732023-05-24T13:46:40.096440+0200 simple-send-44434 DEBUG time traveled: 324346
88742023-05-24T13:46:40.096454+0200 simple-send-44434 INFO mean time traveled: 3343 µs 97 messages received with message number 97
88752023-05-24T13:46:40.096465+0200 simple-send-44434 DEBUG time traveled end
88762023-05-24T13:46:40.096479+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
88772023-05-24T13:46:40.096492+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
88782023-05-24T13:46:40.096514+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
88792023-05-24T13:46:40.096603+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
88802023-05-24T13:46:40.096631+0200 util-mst-44434 DEBUG We want to read message of size 65036
88812023-05-24T13:46:40.096646+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
88822023-05-24T13:46:40.096660+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
88832023-05-24T13:46:40.096672+0200 simple-send-44434 DEBUG check_recv
88842023-05-24T13:46:40.096686+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
88852023-05-24T13:46:40.096451+0200 util-mst-44435 DEBUG We want to read message of size 65036
88862023-05-24T13:46:40.096700+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
88872023-05-24T13:46:40.096714+0200 simple-send-44434 DEBUG time traveled: 324426
88882023-05-24T13:46:40.096711+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
88892023-05-24T13:46:40.096725+0200 simple-send-44434 INFO mean time traveled: 3310 µs 98 messages received with message number 100
88902023-05-24T13:46:40.096728+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
88912023-05-24T13:46:40.096737+0200 simple-send-44434 DEBUG time traveled end
88922023-05-24T13:46:40.096746+0200 simple-send-44435 DEBUG check_recv
88932023-05-24T13:46:40.096751+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
88942023-05-24T13:46:40.096761+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
88952023-05-24T13:46:40.096764+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
88962023-05-24T13:46:40.096775+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
88972023-05-24T13:46:40.096782+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
88982023-05-24T13:46:40.096788+0200 simple-send-44435 DEBUG time traveled: 298860
88992023-05-24T13:46:40.096796+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
89002023-05-24T13:46:40.096800+0200 simple-send-44435 INFO mean time traveled: 3284 µs 91 messages received with message number 91
89012023-05-24T13:46:40.096811+0200 simple-send-44435 DEBUG time traveled end
89022023-05-24T13:46:40.096810+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
89032023-05-24T13:46:40.096823+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
89042023-05-24T13:46:40.096836+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
89052023-05-24T13:46:40.096836+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
89062023-05-24T13:46:40.096853+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89072023-05-24T13:46:40.096858+0200 util-mst-44434 DEBUG We want to read message of size 65036
89082023-05-24T13:46:40.096871+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
89092023-05-24T13:46:40.096875+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
89102023-05-24T13:46:40.096884+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
89112023-05-24T13:46:40.096896+0200 simple-send-44434 DEBUG check_recv
89122023-05-24T13:46:40.096900+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
89132023-05-24T13:46:40.096910+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
89142023-05-24T13:46:40.096922+0200 util-mst-44435 DEBUG We want to read message of size 65036
89152023-05-24T13:46:40.096924+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
89162023-05-24T13:46:40.096936+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
89172023-05-24T13:46:40.096937+0200 simple-send-44434 DEBUG time traveled: 324780
89182023-05-24T13:46:40.096948+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
89192023-05-24T13:46:40.096949+0200 simple-send-44434 INFO mean time traveled: 3280 µs 99 messages received with message number 98
89202023-05-24T13:46:40.096958+0200 simple-send-44435 DEBUG check_recv
89212023-05-24T13:46:40.096960+0200 simple-send-44434 DEBUG time traveled end
89222023-05-24T13:46:40.096972+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
89232023-05-24T13:46:40.096973+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
89242023-05-24T13:46:40.096984+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
89252023-05-24T13:46:40.096987+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89262023-05-24T13:46:40.096997+0200 simple-send-44435 DEBUG time traveled: 299193
89272023-05-24T13:46:40.097007+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
89282023-05-24T13:46:40.097009+0200 simple-send-44435 INFO mean time traveled: 3252 µs 92 messages received with message number 90
89292023-05-24T13:46:40.097020+0200 simple-send-44435 DEBUG time traveled end
89302023-05-24T13:46:40.097039+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
89312023-05-24T13:46:40.097053+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89322023-05-24T13:46:40.097072+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
89332023-05-24T13:46:40.097090+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
89342023-05-24T13:46:40.097114+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
89352023-05-24T13:46:40.097542+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
89362023-05-24T13:46:40.097571+0200 util-mst-44434 DEBUG We want to read message of size 65036
89372023-05-24T13:46:40.097587+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
89382023-05-24T13:46:40.097585+0200 util-mst-44435 DEBUG We want to read message of size 40
89392023-05-24T13:46:40.097600+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
89402023-05-24T13:46:40.097604+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
89412023-05-24T13:46:40.097611+0200 simple-send-44434 DEBUG check_recv
89422023-05-24T13:46:40.097617+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
89432023-05-24T13:46:40.097625+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
89442023-05-24T13:46:40.097630+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
89452023-05-24T13:46:40.097638+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
89462023-05-24T13:46:40.097644+0200 util-mst-44435 DEBUG We want to read message of size 40
89472023-05-24T13:46:40.097651+0200 simple-send-44434 DEBUG time traveled: 325430
89482023-05-24T13:46:40.097655+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
89492023-05-24T13:46:40.097663+0200 simple-send-44434 INFO mean time traveled: 3254 µs 100 messages received with message number 99
89502023-05-24T13:46:40.097675+0200 simple-send-44434 DEBUG time traveled end
89512023-05-24T13:46:40.097688+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
89522023-05-24T13:46:40.097701+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89532023-05-24T13:46:40.097717+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
89542023-05-24T13:46:40.097734+0200 util-mst-44434 DEBUG We want to read message of size 40
89552023-05-24T13:46:40.097744+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
89562023-05-24T13:46:40.097755+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
89572023-05-24T13:46:40.097766+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
89582023-05-24T13:46:40.097778+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89592023-05-24T13:46:40.097797+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
89602023-05-24T13:46:40.097849+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
89612023-05-24T13:46:40.097894+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
89622023-05-24T13:46:40.097952+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
89632023-05-24T13:46:40.098087+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
89642023-05-24T13:46:40.098125+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
89652023-05-24T13:46:40.098141+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
89662023-05-24T13:46:40.097668+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
89672023-05-24T13:46:40.098156+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
89682023-05-24T13:46:40.098170+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
89692023-05-24T13:46:40.098185+0200 util-mst-44435 DEBUG We want to read message of size 40
89702023-05-24T13:46:40.098193+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
89712023-05-24T13:46:40.098199+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
89722023-05-24T13:46:40.098211+0200 util-mst-44434 DEBUG We want to read message of size 40
89732023-05-24T13:46:40.098212+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
89742023-05-24T13:46:40.098224+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
89752023-05-24T13:46:40.098226+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
89762023-05-24T13:46:40.098237+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
89772023-05-24T13:46:40.098239+0200 util-mst-44435 DEBUG We want to read message of size 40
89782023-05-24T13:46:40.098251+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
89792023-05-24T13:46:40.098252+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
89802023-05-24T13:46:40.098263+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89812023-05-24T13:46:40.098265+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
89822023-05-24T13:46:40.098278+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
89832023-05-24T13:46:40.098282+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
89842023-05-24T13:46:40.098292+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89852023-05-24T13:46:40.098313+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
89862023-05-24T13:46:40.098329+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
89872023-05-24T13:46:40.098335+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
89882023-05-24T13:46:40.098355+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
89892023-05-24T13:46:40.098355+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
89902023-05-24T13:46:40.098369+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
89912023-05-24T13:46:40.098374+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
89922023-05-24T13:46:40.098389+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
89932023-05-24T13:46:40.098428+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
89942023-05-24T13:46:40.098450+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
89952023-05-24T13:46:40.098467+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
89962023-05-24T13:46:40.098474+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
89972023-05-24T13:46:40.098528+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
89982023-05-24T13:46:40.098545+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
89992023-05-24T13:46:40.098546+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
90002023-05-24T13:46:40.098569+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
90012023-05-24T13:46:40.098569+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
90022023-05-24T13:46:40.098584+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
90032023-05-24T13:46:40.098594+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
90042023-05-24T13:46:40.098609+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
90052023-05-24T13:46:40.098613+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
90062023-05-24T13:46:40.098624+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
90072023-05-24T13:46:40.098643+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
90082023-05-24T13:46:40.098695+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
90092023-05-24T13:46:40.098718+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
90102023-05-24T13:46:40.098727+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
90112023-05-24T13:46:40.098734+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
90122023-05-24T13:46:40.098749+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
90132023-05-24T13:46:40.098757+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
90142023-05-24T13:46:40.098764+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
90152023-05-24T13:46:40.098771+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
90162023-05-24T13:46:40.098787+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
90172023-05-24T13:46:40.098788+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
90182023-05-24T13:46:40.098801+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
90192023-05-24T13:46:40.098822+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
90202023-05-24T13:46:40.098862+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
90212023-05-24T13:46:40.098885+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
90222023-05-24T13:46:40.098902+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
90232023-05-24T13:46:40.098902+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
90242023-05-24T13:46:40.098924+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
90252023-05-24T13:46:40.098924+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
90262023-05-24T13:46:40.098940+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
90272023-05-24T13:46:40.098943+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
90282023-05-24T13:46:40.098967+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
90292023-05-24T13:46:40.098972+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
90302023-05-24T13:46:40.098987+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
90312023-05-24T13:46:40.099007+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
90322023-05-24T13:46:40.099046+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
90332023-05-24T13:46:40.099095+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
90342023-05-24T13:46:40.100866+0200 util-mst-44435 DEBUG We want to read message of size 65036
90352023-05-24T13:46:40.100911+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
90362023-05-24T13:46:40.100928+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
90372023-05-24T13:46:40.100941+0200 simple-send-44435 DEBUG check_recv
90382023-05-24T13:46:40.100955+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
90392023-05-24T13:46:40.100966+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
90402023-05-24T13:46:40.100981+0200 simple-send-44435 DEBUG time traveled: 302915
90412023-05-24T13:46:40.100992+0200 simple-send-44435 INFO mean time traveled: 3257 µs 93 messages received with message number 93
90422023-05-24T13:46:40.101004+0200 simple-send-44435 DEBUG time traveled end
90432023-05-24T13:46:40.101018+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
90442023-05-24T13:46:40.101032+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
90452023-05-24T13:46:40.101047+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
90462023-05-24T13:46:40.101070+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
90472023-05-24T13:46:40.101179+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
90482023-05-24T13:46:40.104421+0200 util-mst-44434 DEBUG We want to read message of size 65036
90492023-05-24T13:46:40.104468+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
90502023-05-24T13:46:40.104486+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
90512023-05-24T13:46:40.104499+0200 simple-send-44434 DEBUG check_recv
90522023-05-24T13:46:40.104516+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
90532023-05-24T13:46:40.104531+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
90542023-05-24T13:46:40.104549+0200 simple-send-44434 DEBUG time traveled: 332199
90552023-05-24T13:46:40.104563+0200 simple-send-44434 INFO mean time traveled: 3289 µs 101 messages received with message number 101
90562023-05-24T13:46:40.104575+0200 simple-send-44434 DEBUG time traveled end
90572023-05-24T13:46:40.104591+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
90582023-05-24T13:46:40.104607+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
90592023-05-24T13:46:40.104622+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
90602023-05-24T13:46:40.104643+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
90612023-05-24T13:46:40.104672+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
90622023-05-24T13:46:40.104699+0200 util-mst-44434 DEBUG We want to read message of size 65036
90632023-05-24T13:46:40.104715+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
90642023-05-24T13:46:40.104729+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
90652023-05-24T13:46:40.104740+0200 simple-send-44434 DEBUG check_recv
90662023-05-24T13:46:40.104754+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
90672023-05-24T13:46:40.104768+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
90682023-05-24T13:46:40.104782+0200 simple-send-44434 DEBUG time traveled: 332223
90692023-05-24T13:46:40.104794+0200 simple-send-44434 INFO mean time traveled: 3257 µs 102 messages received with message number 104
90702023-05-24T13:46:40.104794+0200 util-mst-44435 DEBUG We want to read message of size 65036
90712023-05-24T13:46:40.104807+0200 simple-send-44434 DEBUG time traveled end
90722023-05-24T13:46:40.104821+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
90732023-05-24T13:46:40.104837+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
90742023-05-24T13:46:40.104839+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
90752023-05-24T13:46:40.104851+0200 simple-send-44435 DEBUG check_recv
90762023-05-24T13:46:40.104851+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
90772023-05-24T13:46:40.104864+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
90782023-05-24T13:46:40.104871+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
90792023-05-24T13:46:40.104877+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
90802023-05-24T13:46:40.104891+0200 simple-send-44435 DEBUG time traveled: 306745
90812023-05-24T13:46:40.104894+0200 util-mst-44434 DEBUG We want to read message of size 65036
90822023-05-24T13:46:40.104904+0200 simple-send-44435 INFO mean time traveled: 3263 µs 94 messages received with message number 94
90832023-05-24T13:46:40.104907+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
90842023-05-24T13:46:40.104916+0200 simple-send-44435 DEBUG time traveled end
90852023-05-24T13:46:40.104920+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
90862023-05-24T13:46:40.104930+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
90872023-05-24T13:46:40.104931+0200 simple-send-44434 DEBUG check_recv
90882023-05-24T13:46:40.104942+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
90892023-05-24T13:46:40.104945+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
90902023-05-24T13:46:40.104957+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
90912023-05-24T13:46:40.104957+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
90922023-05-24T13:46:40.104969+0200 simple-send-44434 DEBUG time traveled: 332557
90932023-05-24T13:46:40.104983+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
90942023-05-24T13:46:40.104985+0200 simple-send-44434 INFO mean time traveled: 3228 µs 103 messages received with message number 102
90952023-05-24T13:46:40.105000+0200 simple-send-44434 DEBUG time traveled end
90962023-05-24T13:46:40.105015+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
90972023-05-24T13:46:40.105030+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
90982023-05-24T13:46:40.105042+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
90992023-05-24T13:46:40.105050+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
91002023-05-24T13:46:40.105062+0200 util-mst-44435 DEBUG We want to read message of size 40
91012023-05-24T13:46:40.105076+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
91022023-05-24T13:46:40.105080+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
91032023-05-24T13:46:40.105090+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
91042023-05-24T13:46:40.105102+0200 util-mst-44434 DEBUG We want to read message of size 65036
91052023-05-24T13:46:40.105106+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
91062023-05-24T13:46:40.105116+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
91072023-05-24T13:46:40.105120+0200 util-mst-44435 DEBUG We want to read message of size 40
91082023-05-24T13:46:40.105129+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
91092023-05-24T13:46:40.105132+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
91102023-05-24T13:46:40.105140+0200 simple-send-44434 DEBUG check_recv
91112023-05-24T13:46:40.105145+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
91122023-05-24T13:46:40.105160+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
91132023-05-24T13:46:40.105162+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
91142023-05-24T13:46:40.105173+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
91152023-05-24T13:46:40.105175+0200 util-mst-44435 DEBUG We want to read message of size 40
91162023-05-24T13:46:40.105186+0200 simple-send-44434 DEBUG time traveled: 332715
91172023-05-24T13:46:40.105188+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
91182023-05-24T13:46:40.105198+0200 simple-send-44434 INFO mean time traveled: 3199 µs 104 messages received with message number 103
91192023-05-24T13:46:40.105200+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
91202023-05-24T13:46:40.105209+0200 simple-send-44434 DEBUG time traveled end
91212023-05-24T13:46:40.105214+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
91222023-05-24T13:46:40.105223+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
91232023-05-24T13:46:40.105227+0200 util-mst-44435 DEBUG We want to read message of size 40
91242023-05-24T13:46:40.105237+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
91252023-05-24T13:46:40.105239+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
91262023-05-24T13:46:40.105252+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
91272023-05-24T13:46:40.105256+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
91282023-05-24T13:46:40.105265+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
91292023-05-24T13:46:40.105274+0200 util-mst-44434 DEBUG We want to read message of size 40
91302023-05-24T13:46:40.105279+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
91312023-05-24T13:46:40.105288+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
91322023-05-24T13:46:40.105298+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
91332023-05-24T13:46:40.105301+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
91342023-05-24T13:46:40.105313+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
91352023-05-24T13:46:40.105315+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
91362023-05-24T13:46:40.105329+0200 util-mst-44434 DEBUG We want to read message of size 40
91372023-05-24T13:46:40.105337+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
91382023-05-24T13:46:40.105342+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
91392023-05-24T13:46:40.105353+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
91402023-05-24T13:46:40.105355+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
91412023-05-24T13:46:40.105369+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
91422023-05-24T13:46:40.105371+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
91432023-05-24T13:46:40.105382+0200 util-mst-44434 DEBUG We want to read message of size 40
91442023-05-24T13:46:40.105396+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
91452023-05-24T13:46:40.105410+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
91462023-05-24T13:46:40.105425+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
91472023-05-24T13:46:40.105438+0200 util-mst-44434 DEBUG We want to read message of size 40
91482023-05-24T13:46:40.105453+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
91492023-05-24T13:46:40.105454+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
91502023-05-24T13:46:40.105470+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
91512023-05-24T13:46:40.105480+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
91522023-05-24T13:46:40.105484+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
91532023-05-24T13:46:40.105494+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
91542023-05-24T13:46:40.105497+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
91552023-05-24T13:46:40.105518+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
91562023-05-24T13:46:40.105517+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
91572023-05-24T13:46:40.105532+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
91582023-05-24T13:46:40.105546+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
91592023-05-24T13:46:40.105552+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
91602023-05-24T13:46:40.105563+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
91612023-05-24T13:46:40.105578+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
91622023-05-24T13:46:40.105607+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
91632023-05-24T13:46:40.105626+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
91642023-05-24T13:46:40.105626+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
91652023-05-24T13:46:40.105644+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
91662023-05-24T13:46:40.105647+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
91672023-05-24T13:46:40.105662+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
91682023-05-24T13:46:40.105670+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
91692023-05-24T13:46:40.105686+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
91702023-05-24T13:46:40.105689+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
91712023-05-24T13:46:40.105701+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
91722023-05-24T13:46:40.105719+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
91732023-05-24T13:46:40.105791+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
91742023-05-24T13:46:40.105813+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
91752023-05-24T13:46:40.105826+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
91762023-05-24T13:46:40.105879+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
91772023-05-24T13:46:40.105891+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
91782023-05-24T13:46:40.105906+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
91792023-05-24T13:46:40.105972+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
91802023-05-24T13:46:40.107527+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
91812023-05-24T13:46:40.107637+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
91822023-05-24T13:46:40.107687+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
91832023-05-24T13:46:40.107697+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
91842023-05-24T13:46:40.107715+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
91852023-05-24T13:46:40.107723+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
91862023-05-24T13:46:40.107736+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
91872023-05-24T13:46:40.107766+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
91882023-05-24T13:46:40.107786+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
91892023-05-24T13:46:40.107799+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
91902023-05-24T13:46:40.107817+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
91912023-05-24T13:46:40.107828+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
91922023-05-24T13:46:40.107842+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
91932023-05-24T13:46:40.107872+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
91942023-05-24T13:46:40.107892+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
91952023-05-24T13:46:40.107906+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
91962023-05-24T13:46:40.107929+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
91972023-05-24T13:46:40.107945+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
91982023-05-24T13:46:40.107962+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
91992023-05-24T13:46:40.107990+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
92002023-05-24T13:46:40.108264+0200 util-mst-44434 DEBUG We want to read message of size 65036
92012023-05-24T13:46:40.108283+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
92022023-05-24T13:46:40.108293+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
92032023-05-24T13:46:40.108302+0200 simple-send-44434 DEBUG check_recv
92042023-05-24T13:46:40.108314+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
92052023-05-24T13:46:40.108325+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
92062023-05-24T13:46:40.108338+0200 simple-send-44434 DEBUG time traveled: 335710
92072023-05-24T13:46:40.108348+0200 simple-send-44434 INFO mean time traveled: 3197 µs 105 messages received with message number 105
92082023-05-24T13:46:40.108358+0200 simple-send-44434 DEBUG time traveled end
92092023-05-24T13:46:40.108372+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
92102023-05-24T13:46:40.108387+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
92112023-05-24T13:46:40.108402+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92122023-05-24T13:46:40.108422+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
92132023-05-24T13:46:40.108493+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
92142023-05-24T13:46:40.108519+0200 util-mst-44434 DEBUG We want to read message of size 65036
92152023-05-24T13:46:40.108539+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
92162023-05-24T13:46:40.108551+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
92172023-05-24T13:46:40.108559+0200 simple-send-44434 DEBUG check_recv
92182023-05-24T13:46:40.108547+0200 util-mst-44435 DEBUG We want to read message of size 65036
92192023-05-24T13:46:40.108571+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
92202023-05-24T13:46:40.108582+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
92212023-05-24T13:46:40.108579+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
92222023-05-24T13:46:40.108593+0200 simple-send-44434 DEBUG time traveled: 335692
92232023-05-24T13:46:40.108597+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
92242023-05-24T13:46:40.108603+0200 simple-send-44434 INFO mean time traveled: 3166 µs 106 messages received with message number 106
92252023-05-24T13:46:40.108612+0200 simple-send-44434 DEBUG time traveled end
92262023-05-24T13:46:40.108610+0200 simple-send-44435 DEBUG check_recv
92272023-05-24T13:46:40.108623+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
92282023-05-24T13:46:40.108627+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
92292023-05-24T13:46:40.108634+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92302023-05-24T13:46:40.108642+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
92312023-05-24T13:46:40.108649+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
92322023-05-24T13:46:40.108657+0200 simple-send-44435 DEBUG time traveled: 308270
92332023-05-24T13:46:40.108664+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
92342023-05-24T13:46:40.108670+0200 simple-send-44435 INFO mean time traveled: 3244 µs 95 messages received with message number 95
92352023-05-24T13:46:40.108682+0200 simple-send-44435 DEBUG time traveled end
92362023-05-24T13:46:40.108696+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
92372023-05-24T13:46:40.108711+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
92382023-05-24T13:46:40.108711+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
92392023-05-24T13:46:40.108728+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92402023-05-24T13:46:40.108749+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
92412023-05-24T13:46:40.108806+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
92422023-05-24T13:46:40.109074+0200 util-mst-44435 DEBUG We want to read message of size 65036
92432023-05-24T13:46:40.109093+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
92442023-05-24T13:46:40.109107+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
92452023-05-24T13:46:40.109120+0200 simple-send-44435 DEBUG check_recv
92462023-05-24T13:46:40.109134+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
92472023-05-24T13:46:40.109149+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
92482023-05-24T13:46:40.109162+0200 simple-send-44435 DEBUG time traveled: 308475
92492023-05-24T13:46:40.109175+0200 simple-send-44435 INFO mean time traveled: 3213 µs 96 messages received with message number 96
92502023-05-24T13:46:40.109187+0200 simple-send-44435 DEBUG time traveled end
92512023-05-24T13:46:40.109201+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
92522023-05-24T13:46:40.109216+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
92532023-05-24T13:46:40.109231+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92542023-05-24T13:46:40.109260+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
92552023-05-24T13:46:40.109287+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
92562023-05-24T13:46:40.109314+0200 util-mst-44435 DEBUG We want to read message of size 65036
92572023-05-24T13:46:40.109331+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
92582023-05-24T13:46:40.109345+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
92592023-05-24T13:46:40.109357+0200 simple-send-44435 DEBUG check_recv
92602023-05-24T13:46:40.109372+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
92612023-05-24T13:46:40.109387+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
92622023-05-24T13:46:40.109400+0200 simple-send-44435 DEBUG time traveled: 308083
92632023-05-24T13:46:40.109413+0200 simple-send-44435 INFO mean time traveled: 3176 µs 97 messages received with message number 98
92642023-05-24T13:46:40.109426+0200 simple-send-44435 DEBUG time traveled end
92652023-05-24T13:46:40.109440+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
92662023-05-24T13:46:40.109455+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92672023-05-24T13:46:40.109473+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
92682023-05-24T13:46:40.109497+0200 util-mst-44435 DEBUG We want to read message of size 65036
92692023-05-24T13:46:40.109513+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
92702023-05-24T13:46:40.109527+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
92712023-05-24T13:46:40.109539+0200 simple-send-44435 DEBUG check_recv
92722023-05-24T13:46:40.109553+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
92732023-05-24T13:46:40.109567+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
92742023-05-24T13:46:40.109580+0200 simple-send-44435 DEBUG time traveled: 308763
92752023-05-24T13:46:40.109594+0200 simple-send-44435 INFO mean time traveled: 3150 µs 98 messages received with message number 97
92762023-05-24T13:46:40.109606+0200 simple-send-44435 DEBUG time traveled end
92772023-05-24T13:46:40.109620+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
92782023-05-24T13:46:40.109634+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92792023-05-24T13:46:40.109653+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
92802023-05-24T13:46:40.109679+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
92812023-05-24T13:46:40.109700+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
92822023-05-24T13:46:40.109719+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
92832023-05-24T13:46:40.109744+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
92842023-05-24T13:46:40.110423+0200 util-mst-44435 DEBUG We want to read message of size 40
92852023-05-24T13:46:40.110448+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
92862023-05-24T13:46:40.110463+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
92872023-05-24T13:46:40.110478+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
92882023-05-24T13:46:40.110493+0200 util-mst-44435 DEBUG We want to read message of size 40
92892023-05-24T13:46:40.110507+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
92902023-05-24T13:46:40.110521+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
92912023-05-24T13:46:40.110536+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
92922023-05-24T13:46:40.110550+0200 util-mst-44435 DEBUG We want to read message of size 40
92932023-05-24T13:46:40.110570+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
92942023-05-24T13:46:40.110585+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
92952023-05-24T13:46:40.110599+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
92962023-05-24T13:46:40.110612+0200 util-mst-44435 DEBUG We want to read message of size 40
92972023-05-24T13:46:40.110625+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
92982023-05-24T13:46:40.110639+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
92992023-05-24T13:46:40.110653+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
93002023-05-24T13:46:40.110667+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
93012023-05-24T13:46:40.110688+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
93022023-05-24T13:46:40.110704+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
93032023-05-24T13:46:40.110732+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
93042023-05-24T13:46:40.110728+0200 util-mst-44434 DEBUG We want to read message of size 40
93052023-05-24T13:46:40.110748+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
93062023-05-24T13:46:40.110754+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
93072023-05-24T13:46:40.110767+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
93082023-05-24T13:46:40.110810+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
93092023-05-24T13:46:40.110830+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
93102023-05-24T13:46:40.110982+0200 util-mst-44434 DEBUG We want to read message of size 40
93112023-05-24T13:46:40.110997+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
93122023-05-24T13:46:40.111014+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
93132023-05-24T13:46:40.111035+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
93142023-05-24T13:46:40.111057+0200 util-mst-44434 DEBUG We want to read message of size 40
93152023-05-24T13:46:40.111071+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
93162023-05-24T13:46:40.111083+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
93172023-05-24T13:46:40.111095+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
93182023-05-24T13:46:40.111107+0200 util-mst-44434 DEBUG We want to read message of size 40
93192023-05-24T13:46:40.111117+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
93202023-05-24T13:46:40.111128+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
93212023-05-24T13:46:40.111141+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
93222023-05-24T13:46:40.111153+0200 util-mst-44434 DEBUG We want to read message of size 65036
93232023-05-24T13:46:40.111183+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
93242023-05-24T13:46:40.111244+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
93252023-05-24T13:46:40.111277+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
93262023-05-24T13:46:40.111293+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
93272023-05-24T13:46:40.111311+0200 util-mst-44434 DEBUG We want to read message of size 65036
93282023-05-24T13:46:40.111325+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
93292023-05-24T13:46:40.111510+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
93302023-05-24T13:46:40.111588+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
93312023-05-24T13:46:40.111609+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
93322023-05-24T13:46:40.111646+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
93332023-05-24T13:46:40.111663+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
93342023-05-24T13:46:40.111683+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
93352023-05-24T13:46:40.111791+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
93362023-05-24T13:46:40.111815+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
93372023-05-24T13:46:40.111831+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
93382023-05-24T13:46:40.111858+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
93392023-05-24T13:46:40.111874+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
93402023-05-24T13:46:40.111893+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
93412023-05-24T13:46:40.112242+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
93422023-05-24T13:46:40.112272+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
93432023-05-24T13:46:40.112289+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
93442023-05-24T13:46:40.112315+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
93452023-05-24T13:46:40.112331+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
93462023-05-24T13:46:40.112351+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
93472023-05-24T13:46:40.111343+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
93482023-05-24T13:46:40.112766+0200 simple-send-44434 DEBUG check_recv
93492023-05-24T13:46:40.112789+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
93502023-05-24T13:46:40.112801+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
93512023-05-24T13:46:40.112816+0200 simple-send-44434 DEBUG time traveled: 339780
93522023-05-24T13:46:40.112827+0200 simple-send-44434 INFO mean time traveled: 3175 µs 107 messages received with message number 108
93532023-05-24T13:46:40.112837+0200 simple-send-44434 DEBUG time traveled end
93542023-05-24T13:46:40.112848+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
93552023-05-24T13:46:40.112860+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
93562023-05-24T13:46:40.112879+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
93572023-05-24T13:46:40.112968+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
93582023-05-24T13:46:40.113002+0200 util-mst-44434 DEBUG We want to read message of size 65036
93592023-05-24T13:46:40.113025+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
93602023-05-24T13:46:40.113041+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
93612023-05-24T13:46:40.113051+0200 simple-send-44434 DEBUG check_recv
93622023-05-24T13:46:40.113066+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
93632023-05-24T13:46:40.113079+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
93642023-05-24T13:46:40.113093+0200 simple-send-44434 DEBUG time traveled: 340123
93652023-05-24T13:46:40.113116+0200 simple-send-44434 INFO mean time traveled: 3149 µs 108 messages received with message number 107
93662023-05-24T13:46:40.113129+0200 simple-send-44434 DEBUG time traveled end
93672023-05-24T13:46:40.113142+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
93682023-05-24T13:46:40.113156+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
93692023-05-24T13:46:40.113176+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
93702023-05-24T13:46:40.113192+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
93712023-05-24T13:46:40.113207+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
93722023-05-24T13:46:40.113238+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
93732023-05-24T13:46:40.113257+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
93742023-05-24T13:46:40.113313+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
93752023-05-24T13:46:40.113331+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
93762023-05-24T13:46:40.113345+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
93772023-05-24T13:46:40.113384+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
93782023-05-24T13:46:40.113401+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
93792023-05-24T13:46:40.113414+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
93802023-05-24T13:46:40.113482+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
93812023-05-24T13:46:40.113500+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
93822023-05-24T13:46:40.113512+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
93832023-05-24T13:46:40.113532+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
93842023-05-24T13:46:40.113543+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
93852023-05-24T13:46:40.113557+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
93862023-05-24T13:46:40.113647+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
93872023-05-24T13:46:40.113670+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
93882023-05-24T13:46:40.113687+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
93892023-05-24T13:46:40.113711+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
93902023-05-24T13:46:40.113727+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
93912023-05-24T13:46:40.113746+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
93922023-05-24T13:46:40.114004+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
93932023-05-24T13:46:40.114043+0200 util-mst-44434 DEBUG We want to read message of size 65036
93942023-05-24T13:46:40.114059+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
93952023-05-24T13:46:40.114070+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
93962023-05-24T13:46:40.114078+0200 simple-send-44434 DEBUG check_recv
93972023-05-24T13:46:40.114089+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
93982023-05-24T13:46:40.114104+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
93992023-05-24T13:46:40.114114+0200 simple-send-44434 DEBUG time traveled: 341015
94002023-05-24T13:46:40.114124+0200 simple-send-44434 INFO mean time traveled: 3128 µs 109 messages received with message number 109
94012023-05-24T13:46:40.114132+0200 simple-send-44434 DEBUG time traveled end
94022023-05-24T13:46:40.114142+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
94032023-05-24T13:46:40.114152+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
94042023-05-24T13:46:40.114163+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94052023-05-24T13:46:40.114178+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
94062023-05-24T13:46:40.114198+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
94072023-05-24T13:46:40.114220+0200 util-mst-44434 DEBUG We want to read message of size 65036
94082023-05-24T13:46:40.114233+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
94092023-05-24T13:46:40.114243+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
94102023-05-24T13:46:40.114251+0200 simple-send-44434 DEBUG check_recv
94112023-05-24T13:46:40.114261+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
94122023-05-24T13:46:40.114271+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
94132023-05-24T13:46:40.114280+0200 simple-send-44434 DEBUG time traveled: 341119
94142023-05-24T13:46:40.114289+0200 simple-send-44434 INFO mean time traveled: 3101 µs 110 messages received with message number 110
94152023-05-24T13:46:40.114298+0200 simple-send-44434 DEBUG time traveled end
94162023-05-24T13:46:40.114307+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
94172023-05-24T13:46:40.114317+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94182023-05-24T13:46:40.114331+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
94192023-05-24T13:46:40.114345+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
94202023-05-24T13:46:40.114364+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
94212023-05-24T13:46:40.114935+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
94222023-05-24T13:46:40.115475+0200 util-mst-44435 DEBUG We want to read message of size 65036
94232023-05-24T13:46:40.115521+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
94242023-05-24T13:46:40.115536+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
94252023-05-24T13:46:40.115555+0200 simple-send-44435 DEBUG check_recv
94262023-05-24T13:46:40.115572+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
94272023-05-24T13:46:40.115587+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
94282023-05-24T13:46:40.115642+0200 simple-send-44435 DEBUG time traveled: 314241
94292023-05-24T13:46:40.115659+0200 simple-send-44435 INFO mean time traveled: 3174 µs 99 messages received with message number 99
94302023-05-24T13:46:40.115672+0200 simple-send-44435 DEBUG time traveled end
94312023-05-24T13:46:40.115688+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
94322023-05-24T13:46:40.115704+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
94332023-05-24T13:46:40.115719+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94342023-05-24T13:46:40.115742+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
94352023-05-24T13:46:40.115806+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
94362023-05-24T13:46:40.116357+0200 util-mst-44435 DEBUG We want to read message of size 65036
94372023-05-24T13:46:40.116386+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
94382023-05-24T13:46:40.116402+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
94392023-05-24T13:46:40.116414+0200 simple-send-44435 DEBUG check_recv
94402023-05-24T13:46:40.116430+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
94412023-05-24T13:46:40.116446+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
94422023-05-24T13:46:40.116462+0200 simple-send-44435 DEBUG time traveled: 314985
94432023-05-24T13:46:40.116486+0200 simple-send-44435 INFO mean time traveled: 3149 µs 100 messages received with message number 100
94442023-05-24T13:46:40.116503+0200 simple-send-44435 DEBUG time traveled end
94452023-05-24T13:46:40.116517+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
94462023-05-24T13:46:40.116533+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
94472023-05-24T13:46:40.116548+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94482023-05-24T13:46:40.116569+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
94492023-05-24T13:46:40.116630+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
94502023-05-24T13:46:40.116979+0200 util-mst-44435 DEBUG We want to read message of size 65036
94512023-05-24T13:46:40.117085+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
94522023-05-24T13:46:40.117135+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
94532023-05-24T13:46:40.117155+0200 simple-send-44435 DEBUG check_recv
94542023-05-24T13:46:40.117150+0200 util-mst-44434 DEBUG We want to read message of size 65036
94552023-05-24T13:46:40.117182+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
94562023-05-24T13:46:40.117191+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
94572023-05-24T13:46:40.117204+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
94582023-05-24T13:46:40.117213+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
94592023-05-24T13:46:40.117227+0200 simple-send-44434 DEBUG check_recv
94602023-05-24T13:46:40.117232+0200 simple-send-44435 DEBUG time traveled: 315666
94612023-05-24T13:46:40.117247+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
94622023-05-24T13:46:40.117250+0200 simple-send-44435 INFO mean time traveled: 3125 µs 101 messages received with message number 101
94632023-05-24T13:46:40.117261+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
94642023-05-24T13:46:40.117265+0200 simple-send-44435 DEBUG time traveled end
94652023-05-24T13:46:40.117279+0200 simple-send-44434 DEBUG time traveled: 344052
94662023-05-24T13:46:40.117284+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
94672023-05-24T13:46:40.117293+0200 simple-send-44434 INFO mean time traveled: 3099 µs 111 messages received with message number 111
94682023-05-24T13:46:40.117306+0200 simple-send-44434 DEBUG time traveled end
94692023-05-24T13:46:40.117308+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
94702023-05-24T13:46:40.117319+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
94712023-05-24T13:46:40.117331+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94722023-05-24T13:46:40.117344+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
94732023-05-24T13:46:40.117380+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94742023-05-24T13:46:40.117394+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
94752023-05-24T13:46:40.117405+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
94762023-05-24T13:46:40.117574+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
94772023-05-24T13:46:40.117576+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
94782023-05-24T13:46:40.118829+0200 util-mst-44435 DEBUG We want to read message of size 65036
94792023-05-24T13:46:40.118905+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
94802023-05-24T13:46:40.118928+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
94812023-05-24T13:46:40.118939+0200 simple-send-44435 DEBUG check_recv
94822023-05-24T13:46:40.118954+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
94832023-05-24T13:46:40.118966+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
94842023-05-24T13:46:40.118982+0200 simple-send-44435 DEBUG time traveled: 317334
94852023-05-24T13:46:40.118995+0200 simple-send-44435 INFO mean time traveled: 3111 µs 102 messages received with message number 102
94862023-05-24T13:46:40.119007+0200 simple-send-44435 DEBUG time traveled end
94872023-05-24T13:46:40.119019+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
94882023-05-24T13:46:40.119031+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
94892023-05-24T13:46:40.119043+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94902023-05-24T13:46:40.119063+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
94912023-05-24T13:46:40.119164+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
94922023-05-24T13:46:40.120011+0200 util-mst-44435 DEBUG We want to read message of size 40
94932023-05-24T13:46:40.120047+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
94942023-05-24T13:46:40.120064+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
94952023-05-24T13:46:40.120079+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
94962023-05-24T13:46:40.120100+0200 util-mst-44435 DEBUG We want to read message of size 40
94972023-05-24T13:46:40.120176+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
94982023-05-24T13:46:40.120190+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
94992023-05-24T13:46:40.120205+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
95002023-05-24T13:46:40.120223+0200 util-mst-44435 DEBUG We want to read message of size 40
95012023-05-24T13:46:40.120238+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
95022023-05-24T13:46:40.120250+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
95032023-05-24T13:46:40.120262+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
95042023-05-24T13:46:40.120274+0200 util-mst-44435 DEBUG We want to read message of size 40
95052023-05-24T13:46:40.120288+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
95062023-05-24T13:46:40.120300+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
95072023-05-24T13:46:40.120317+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
95082023-05-24T13:46:40.120337+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
95092023-05-24T13:46:40.120364+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
95102023-05-24T13:46:40.120429+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
95112023-05-24T13:46:40.120460+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
95122023-05-24T13:46:40.120481+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
95132023-05-24T13:46:40.120509+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
95142023-05-24T13:46:40.120594+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
95152023-05-24T13:46:40.120618+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
95162023-05-24T13:46:40.120632+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
95172023-05-24T13:46:40.120654+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
95182023-05-24T13:46:40.120669+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
95192023-05-24T13:46:40.120686+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
95202023-05-24T13:46:40.120768+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
95212023-05-24T13:46:40.120793+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
95222023-05-24T13:46:40.120812+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
95232023-05-24T13:46:40.120849+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
95242023-05-24T13:46:40.120862+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
95252023-05-24T13:46:40.120878+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
95262023-05-24T13:46:40.120945+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
95272023-05-24T13:46:40.120967+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
95282023-05-24T13:46:40.120981+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
95292023-05-24T13:46:40.121001+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
95302023-05-24T13:46:40.121014+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
95312023-05-24T13:46:40.121031+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
95322023-05-24T13:46:40.121037+0200 util-mst-44434 DEBUG We want to read message of size 65036
95332023-05-24T13:46:40.121063+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
95342023-05-24T13:46:40.121076+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
95352023-05-24T13:46:40.121086+0200 simple-send-44434 DEBUG check_recv
95362023-05-24T13:46:40.121098+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
95372023-05-24T13:46:40.121109+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
95382023-05-24T13:46:40.121124+0200 simple-send-44434 DEBUG time traveled: 347837
95392023-05-24T13:46:40.121134+0200 simple-send-44434 INFO mean time traveled: 3105 µs 112 messages received with message number 112
95402023-05-24T13:46:40.121144+0200 simple-send-44434 DEBUG time traveled end
95412023-05-24T13:46:40.121157+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
95422023-05-24T13:46:40.121155+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
95432023-05-24T13:46:40.121170+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
95442023-05-24T13:46:40.121183+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
95452023-05-24T13:46:40.121206+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
95462023-05-24T13:46:40.121275+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
95472023-05-24T13:46:40.121306+0200 util-mst-44434 DEBUG We want to read message of size 40
95482023-05-24T13:46:40.121318+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
95492023-05-24T13:46:40.121328+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
95502023-05-24T13:46:40.121340+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
95512023-05-24T13:46:40.121351+0200 util-mst-44434 DEBUG We want to read message of size 40
95522023-05-24T13:46:40.121362+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
95532023-05-24T13:46:40.121372+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
95542023-05-24T13:46:40.121383+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
95552023-05-24T13:46:40.121393+0200 util-mst-44434 DEBUG We want to read message of size 40
95562023-05-24T13:46:40.121403+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
95572023-05-24T13:46:40.121413+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
95582023-05-24T13:46:40.121424+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
95592023-05-24T13:46:40.121434+0200 util-mst-44434 DEBUG We want to read message of size 40
95602023-05-24T13:46:40.121444+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
95612023-05-24T13:46:40.121454+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
95622023-05-24T13:46:40.121464+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
95632023-05-24T13:46:40.121475+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
95642023-05-24T13:46:40.121491+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
95652023-05-24T13:46:40.121502+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
95662023-05-24T13:46:40.121523+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
95672023-05-24T13:46:40.121535+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
95682023-05-24T13:46:40.121550+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
95692023-05-24T13:46:40.121652+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
95702023-05-24T13:46:40.121684+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
95712023-05-24T13:46:40.121707+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
95722023-05-24T13:46:40.121728+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
95732023-05-24T13:46:40.121743+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
95742023-05-24T13:46:40.121762+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
95752023-05-24T13:46:40.121792+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
95762023-05-24T13:46:40.121813+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
95772023-05-24T13:46:40.121828+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
95782023-05-24T13:46:40.121853+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
95792023-05-24T13:46:40.121868+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
95802023-05-24T13:46:40.121887+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
95812023-05-24T13:46:40.121995+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
95822023-05-24T13:46:40.122026+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
95832023-05-24T13:46:40.122042+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
95842023-05-24T13:46:40.122066+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
95852023-05-24T13:46:40.122081+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
95862023-05-24T13:46:40.122101+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
95872023-05-24T13:46:40.122243+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
95882023-05-24T13:46:40.128111+0200 util-mst-44434 DEBUG We want to read message of size 65036
95892023-05-24T13:46:40.128156+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
95902023-05-24T13:46:40.128169+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
95912023-05-24T13:46:40.128178+0200 simple-send-44434 DEBUG check_recv
95922023-05-24T13:46:40.128192+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
95932023-05-24T13:46:40.128208+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
95942023-05-24T13:46:40.128233+0200 simple-send-44434 DEBUG time traveled: 354885
95952023-05-24T13:46:40.128243+0200 simple-send-44434 INFO mean time traveled: 3140 µs 113 messages received with message number 113
95962023-05-24T13:46:40.128253+0200 simple-send-44434 DEBUG time traveled end
95972023-05-24T13:46:40.128264+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
95982023-05-24T13:46:40.128276+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
95992023-05-24T13:46:40.128288+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96002023-05-24T13:46:40.128305+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
96012023-05-24T13:46:40.128729+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
96022023-05-24T13:46:40.128865+0200 util-mst-44434 DEBUG We want to read message of size 65036
96032023-05-24T13:46:40.128884+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
96042023-05-24T13:46:40.128900+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
96052023-05-24T13:46:40.128913+0200 simple-send-44434 DEBUG check_recv
96062023-05-24T13:46:40.128929+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
96072023-05-24T13:46:40.128944+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
96082023-05-24T13:46:40.128958+0200 simple-send-44434 DEBUG time traveled: 355540
96092023-05-24T13:46:40.128972+0200 simple-send-44434 INFO mean time traveled: 3118 µs 114 messages received with message number 114
96102023-05-24T13:46:40.128985+0200 simple-send-44434 DEBUG time traveled end
96112023-05-24T13:46:40.128999+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
96122023-05-24T13:46:40.129015+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
96132023-05-24T13:46:40.129031+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96142023-05-24T13:46:40.129052+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
96152023-05-24T13:46:40.129104+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
96162023-05-24T13:46:40.130379+0200 util-mst-44434 DEBUG We want to read message of size 65036
96172023-05-24T13:46:40.130403+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
96182023-05-24T13:46:40.130417+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
96192023-05-24T13:46:40.130439+0200 simple-send-44434 DEBUG check_recv
96202023-05-24T13:46:40.130456+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
96212023-05-24T13:46:40.130471+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
96222023-05-24T13:46:40.130486+0200 simple-send-44434 DEBUG time traveled: 356946
96232023-05-24T13:46:40.130499+0200 simple-send-44434 INFO mean time traveled: 3103 µs 115 messages received with message number 116
96242023-05-24T13:46:40.130512+0200 simple-send-44434 DEBUG time traveled end
96252023-05-24T13:46:40.130527+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
96262023-05-24T13:46:40.130543+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
96272023-05-24T13:46:40.130562+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96282023-05-24T13:46:40.130553+0200 util-mst-44435 DEBUG We want to read message of size 65036
96292023-05-24T13:46:40.130583+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
96302023-05-24T13:46:40.130598+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
96312023-05-24T13:46:40.130615+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
96322023-05-24T13:46:40.130628+0200 simple-send-44435 DEBUG check_recv
96332023-05-24T13:46:40.130681+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
96342023-05-24T13:46:40.130700+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
96352023-05-24T13:46:40.130718+0200 simple-send-44435 DEBUG time traveled: 328996
96362023-05-24T13:46:40.130731+0200 simple-send-44435 INFO mean time traveled: 3194 µs 103 messages received with message number 103
96372023-05-24T13:46:40.130745+0200 simple-send-44435 DEBUG time traveled end
96382023-05-24T13:46:40.130760+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
96392023-05-24T13:46:40.130776+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
96402023-05-24T13:46:40.130793+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96412023-05-24T13:46:40.130816+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
96422023-05-24T13:46:40.130846+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
96432023-05-24T13:46:40.130873+0200 util-mst-44435 DEBUG We want to read message of size 65036
96442023-05-24T13:46:40.130889+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
96452023-05-24T13:46:40.130904+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
96462023-05-24T13:46:40.130916+0200 simple-send-44435 DEBUG check_recv
96472023-05-24T13:46:40.130932+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
96482023-05-24T13:46:40.130947+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
96492023-05-24T13:46:40.130961+0200 simple-send-44435 DEBUG time traveled: 329167
96502023-05-24T13:46:40.130974+0200 simple-send-44435 INFO mean time traveled: 3165 µs 104 messages received with message number 104
96512023-05-24T13:46:40.130987+0200 simple-send-44435 DEBUG time traveled end
96522023-05-24T13:46:40.131002+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
96532023-05-24T13:46:40.131018+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96542023-05-24T13:46:40.131039+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
96552023-05-24T13:46:40.131064+0200 util-mst-44435 DEBUG We want to read message of size 65036
96562023-05-24T13:46:40.131081+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
96572023-05-24T13:46:40.131096+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
96582023-05-24T13:46:40.131117+0200 simple-send-44435 DEBUG check_recv
96592023-05-24T13:46:40.131134+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
96602023-05-24T13:46:40.131149+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
96612023-05-24T13:46:40.131163+0200 simple-send-44435 DEBUG time traveled: 329297
96622023-05-24T13:46:40.131176+0200 simple-send-44435 INFO mean time traveled: 3136 µs 105 messages received with message number 105
96632023-05-24T13:46:40.131189+0200 simple-send-44435 DEBUG time traveled end
96642023-05-24T13:46:40.131205+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
96652023-05-24T13:46:40.131226+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96662023-05-24T13:46:40.131247+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
96672023-05-24T13:46:40.131518+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
96682023-05-24T13:46:40.131552+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
96692023-05-24T13:46:40.131578+0200 util-mst-44435 DEBUG We want to read message of size 65036
96702023-05-24T13:46:40.131593+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
96712023-05-24T13:46:40.131607+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
96722023-05-24T13:46:40.131618+0200 simple-send-44435 DEBUG check_recv
96732023-05-24T13:46:40.131630+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
96742023-05-24T13:46:40.131642+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
96752023-05-24T13:46:40.131654+0200 simple-send-44435 DEBUG time traveled: 329714
96762023-05-24T13:46:40.131666+0200 simple-send-44435 INFO mean time traveled: 3110 µs 106 messages received with message number 106
96772023-05-24T13:46:40.131679+0200 simple-send-44435 DEBUG time traveled end
96782023-05-24T13:46:40.131702+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
96792023-05-24T13:46:40.131718+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96802023-05-24T13:46:40.131739+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
96812023-05-24T13:46:40.131773+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
96822023-05-24T13:46:40.131795+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
96832023-05-24T13:46:40.131813+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
96842023-05-24T13:46:40.131838+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
96852023-05-24T13:46:40.130639+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
96862023-05-24T13:46:40.131903+0200 util-mst-44434 DEBUG We want to read message of size 65036
96872023-05-24T13:46:40.131923+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
96882023-05-24T13:46:40.131938+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
96892023-05-24T13:46:40.131949+0200 simple-send-44434 DEBUG check_recv
96902023-05-24T13:46:40.131963+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
96912023-05-24T13:46:40.131978+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
96922023-05-24T13:46:40.131994+0200 simple-send-44434 DEBUG time traveled: 358502
96932023-05-24T13:46:40.132009+0200 simple-send-44434 INFO mean time traveled: 3090 µs 116 messages received with message number 115
96942023-05-24T13:46:40.132026+0200 simple-send-44434 DEBUG time traveled end
96952023-05-24T13:46:40.132042+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
96962023-05-24T13:46:40.132063+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
96972023-05-24T13:46:40.132087+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96982023-05-24T13:46:40.132115+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
96992023-05-24T13:46:40.132147+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
97002023-05-24T13:46:40.132690+0200 util-mst-44435 DEBUG We want to read message of size 40
97012023-05-24T13:46:40.132717+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
97022023-05-24T13:46:40.132732+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
97032023-05-24T13:46:40.132748+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
97042023-05-24T13:46:40.132766+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
97052023-05-24T13:46:40.132787+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
97062023-05-24T13:46:40.132804+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
97072023-05-24T13:46:40.132833+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
97082023-05-24T13:46:40.132851+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
97092023-05-24T13:46:40.132878+0200 util-mst-44435 DEBUG We want to read message of size 40
97102023-05-24T13:46:40.132895+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
97112023-05-24T13:46:40.132909+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
97122023-05-24T13:46:40.132925+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
97132023-05-24T13:46:40.132939+0200 util-mst-44435 DEBUG We want to read message of size 40
97142023-05-24T13:46:40.132952+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
97152023-05-24T13:46:40.132967+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
97162023-05-24T13:46:40.132981+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
97172023-05-24T13:46:40.132995+0200 util-mst-44435 DEBUG We want to read message of size 40
97182023-05-24T13:46:40.133009+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
97192023-05-24T13:46:40.133024+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
97202023-05-24T13:46:40.133038+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
97212023-05-24T13:46:40.133052+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
97222023-05-24T13:46:40.133072+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
97232023-05-24T13:46:40.133174+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
97242023-05-24T13:46:40.133197+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
97252023-05-24T13:46:40.133210+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
97262023-05-24T13:46:40.133232+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
97272023-05-24T13:46:40.133245+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
97282023-05-24T13:46:40.133262+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
97292023-05-24T13:46:40.133484+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
97302023-05-24T13:46:40.133536+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
97312023-05-24T13:46:40.133560+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
97322023-05-24T13:46:40.133643+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
97332023-05-24T13:46:40.133667+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
97342023-05-24T13:46:40.133691+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
97352023-05-24T13:46:40.133730+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
97362023-05-24T13:46:40.133750+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
97372023-05-24T13:46:40.133764+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
97382023-05-24T13:46:40.133790+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
97392023-05-24T13:46:40.133803+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
97402023-05-24T13:46:40.133819+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
97412023-05-24T13:46:40.133855+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
97422023-05-24T13:46:40.133906+0200 util-mst-44434 DEBUG We want to read message of size 40
97432023-05-24T13:46:40.133930+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
97442023-05-24T13:46:40.133944+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
97452023-05-24T13:46:40.133959+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
97462023-05-24T13:46:40.133973+0200 util-mst-44434 DEBUG We want to read message of size 40
97472023-05-24T13:46:40.133987+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
97482023-05-24T13:46:40.134011+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
97492023-05-24T13:46:40.134027+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
97502023-05-24T13:46:40.134041+0200 util-mst-44434 DEBUG We want to read message of size 40
97512023-05-24T13:46:40.134054+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
97522023-05-24T13:46:40.134068+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
97532023-05-24T13:46:40.134081+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
97542023-05-24T13:46:40.134094+0200 util-mst-44434 DEBUG We want to read message of size 40
97552023-05-24T13:46:40.134108+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
97562023-05-24T13:46:40.134120+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
97572023-05-24T13:46:40.134132+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
97582023-05-24T13:46:40.134143+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
97592023-05-24T13:46:40.134161+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
97602023-05-24T13:46:40.134176+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
97612023-05-24T13:46:40.134205+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
97622023-05-24T13:46:40.134219+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
97632023-05-24T13:46:40.134236+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
97642023-05-24T13:46:40.134363+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
97652023-05-24T13:46:40.134390+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
97662023-05-24T13:46:40.134404+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
97672023-05-24T13:46:40.134441+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
97682023-05-24T13:46:40.134458+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
97692023-05-24T13:46:40.134478+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
97702023-05-24T13:46:40.134572+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
97712023-05-24T13:46:40.134595+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
97722023-05-24T13:46:40.134609+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
97732023-05-24T13:46:40.134631+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
97742023-05-24T13:46:40.134645+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
97752023-05-24T13:46:40.134661+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
97762023-05-24T13:46:40.134795+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
97772023-05-24T13:46:40.134819+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
97782023-05-24T13:46:40.134835+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
97792023-05-24T13:46:40.134898+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
97802023-05-24T13:46:40.134914+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
97812023-05-24T13:46:40.134934+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
97822023-05-24T13:46:40.135081+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
97832023-05-24T13:46:40.136316+0200 util-mst-44435 DEBUG We want to read message of size 65036
97842023-05-24T13:46:40.136350+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
97852023-05-24T13:46:40.136367+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
97862023-05-24T13:46:40.136380+0200 simple-send-44435 DEBUG check_recv
97872023-05-24T13:46:40.136399+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
97882023-05-24T13:46:40.136413+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
97892023-05-24T13:46:40.136428+0200 simple-send-44435 DEBUG time traveled: 334414
97902023-05-24T13:46:40.136439+0200 simple-send-44435 INFO mean time traveled: 3125 µs 107 messages received with message number 107
97912023-05-24T13:46:40.136454+0200 simple-send-44435 DEBUG time traveled end
97922023-05-24T13:46:40.136469+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
97932023-05-24T13:46:40.136482+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
97942023-05-24T13:46:40.136494+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
97952023-05-24T13:46:40.136513+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
97962023-05-24T13:46:40.136539+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
97972023-05-24T13:46:40.137275+0200 util-mst-44435 DEBUG We want to read message of size 65036
97982023-05-24T13:46:40.137298+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
97992023-05-24T13:46:40.137314+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
98002023-05-24T13:46:40.137327+0200 simple-send-44435 DEBUG check_recv
98012023-05-24T13:46:40.137343+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
98022023-05-24T13:46:40.137368+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
98032023-05-24T13:46:40.137385+0200 simple-send-44435 DEBUG time traveled: 335297
98042023-05-24T13:46:40.137399+0200 simple-send-44435 INFO mean time traveled: 3104 µs 108 messages received with message number 108
98052023-05-24T13:46:40.137411+0200 simple-send-44435 DEBUG time traveled end
98062023-05-24T13:46:40.137425+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
98072023-05-24T13:46:40.137441+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
98082023-05-24T13:46:40.137464+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98092023-05-24T13:46:40.137487+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
98102023-05-24T13:46:40.137537+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
98112023-05-24T13:46:40.138191+0200 util-mst-44434 DEBUG We want to read message of size 65036
98122023-05-24T13:46:40.138222+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
98132023-05-24T13:46:40.138296+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
98142023-05-24T13:46:40.138314+0200 simple-send-44434 DEBUG check_recv
98152023-05-24T13:46:40.138343+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
98162023-05-24T13:46:40.138356+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
98172023-05-24T13:46:40.138372+0200 simple-send-44434 DEBUG time traveled: 364786
98182023-05-24T13:46:40.138385+0200 simple-send-44434 INFO mean time traveled: 3117 µs 117 messages received with message number 117
98192023-05-24T13:46:40.138396+0200 simple-send-44434 DEBUG time traveled end
98202023-05-24T13:46:40.138408+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
98212023-05-24T13:46:40.138420+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
98222023-05-24T13:46:40.138433+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98232023-05-24T13:46:40.138452+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
98242023-05-24T13:46:40.138518+0200 util-mst-44435 DEBUG We want to read message of size 65036
98252023-05-24T13:46:40.138540+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
98262023-05-24T13:46:40.138553+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
98272023-05-24T13:46:40.138564+0200 simple-send-44435 DEBUG check_recv
98282023-05-24T13:46:40.138577+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
98292023-05-24T13:46:40.138589+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
98302023-05-24T13:46:40.138602+0200 simple-send-44435 DEBUG time traveled: 336216
98312023-05-24T13:46:40.138613+0200 simple-send-44435 INFO mean time traveled: 3084 µs 109 messages received with message number 110
98322023-05-24T13:46:40.138623+0200 simple-send-44435 DEBUG time traveled end
98332023-05-24T13:46:40.138636+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
98342023-05-24T13:46:40.138649+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
98352023-05-24T13:46:40.138662+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98362023-05-24T13:46:40.138679+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
98372023-05-24T13:46:40.138704+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
98382023-05-24T13:46:40.138730+0200 util-mst-44435 DEBUG We want to read message of size 65036
98392023-05-24T13:46:40.138742+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
98402023-05-24T13:46:40.138762+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
98412023-05-24T13:46:40.138771+0200 simple-send-44435 DEBUG check_recv
98422023-05-24T13:46:40.138783+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
98432023-05-24T13:46:40.138794+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
98442023-05-24T13:46:40.138805+0200 simple-send-44435 DEBUG time traveled: 336594
98452023-05-24T13:46:40.138816+0200 simple-send-44435 INFO mean time traveled: 3059 µs 110 messages received with message number 109
98462023-05-24T13:46:40.138825+0200 simple-send-44435 DEBUG time traveled end
98472023-05-24T13:46:40.138836+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
98482023-05-24T13:46:40.138848+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
98492023-05-24T13:46:40.138861+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98502023-05-24T13:46:40.138879+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
98512023-05-24T13:46:40.138906+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
98522023-05-24T13:46:40.138940+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
98532023-05-24T13:46:40.139360+0200 util-mst-44434 DEBUG We want to read message of size 65036
98542023-05-24T13:46:40.139381+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
98552023-05-24T13:46:40.139397+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
98562023-05-24T13:46:40.139409+0200 simple-send-44434 DEBUG check_recv
98572023-05-24T13:46:40.139426+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
98582023-05-24T13:46:40.139440+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
98592023-05-24T13:46:40.139455+0200 simple-send-44434 DEBUG time traveled: 365816
98602023-05-24T13:46:40.139470+0200 simple-send-44434 INFO mean time traveled: 3100 µs 118 messages received with message number 118
98612023-05-24T13:46:40.139481+0200 simple-send-44434 DEBUG time traveled end
98622023-05-24T13:46:40.139506+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
98632023-05-24T13:46:40.139522+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98642023-05-24T13:46:40.139545+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
98652023-05-24T13:46:40.139569+0200 util-mst-44434 DEBUG We want to read message of size 65036
98662023-05-24T13:46:40.139582+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
98672023-05-24T13:46:40.139598+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
98682023-05-24T13:46:40.139608+0200 simple-send-44434 DEBUG check_recv
98692023-05-24T13:46:40.139624+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
98702023-05-24T13:46:40.139638+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
98712023-05-24T13:46:40.139650+0200 simple-send-44434 DEBUG time traveled: 365914
98722023-05-24T13:46:40.139663+0200 simple-send-44434 INFO mean time traveled: 3074 µs 119 messages received with message number 120
98732023-05-24T13:46:40.139675+0200 simple-send-44434 DEBUG time traveled end
98742023-05-24T13:46:40.139688+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
98752023-05-24T13:46:40.139701+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98762023-05-24T13:46:40.139723+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
98772023-05-24T13:46:40.139751+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
98782023-05-24T13:46:40.139772+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
98792023-05-24T13:46:40.139800+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
98802023-05-24T13:46:40.140078+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
98812023-05-24T13:46:40.140107+0200 util-mst-44434 DEBUG We want to read message of size 65036
98822023-05-24T13:46:40.140122+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
98832023-05-24T13:46:40.140137+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
98842023-05-24T13:46:40.140148+0200 simple-send-44434 DEBUG check_recv
98852023-05-24T13:46:40.140163+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
98862023-05-24T13:46:40.140178+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
98872023-05-24T13:46:40.140191+0200 simple-send-44434 DEBUG time traveled: 366502
98882023-05-24T13:46:40.140203+0200 simple-send-44434 INFO mean time traveled: 3054 µs 120 messages received with message number 119
98892023-05-24T13:46:40.140216+0200 simple-send-44434 DEBUG time traveled end
98902023-05-24T13:46:40.140230+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
98912023-05-24T13:46:40.140246+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
98922023-05-24T13:46:40.140263+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98932023-05-24T13:46:40.140282+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
98942023-05-24T13:46:40.140335+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
98952023-05-24T13:46:40.141043+0200 util-mst-44435 DEBUG We want to read message of size 40
98962023-05-24T13:46:40.141071+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
98972023-05-24T13:46:40.141088+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
98982023-05-24T13:46:40.141105+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
98992023-05-24T13:46:40.141122+0200 util-mst-44435 DEBUG We want to read message of size 40
99002023-05-24T13:46:40.141137+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
99012023-05-24T13:46:40.141151+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
99022023-05-24T13:46:40.141166+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
99032023-05-24T13:46:40.141181+0200 util-mst-44435 DEBUG We want to read message of size 40
99042023-05-24T13:46:40.141196+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
99052023-05-24T13:46:40.141210+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
99062023-05-24T13:46:40.141224+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
99072023-05-24T13:46:40.141238+0200 util-mst-44435 DEBUG We want to read message of size 40
99082023-05-24T13:46:40.141253+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
99092023-05-24T13:46:40.141268+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
99102023-05-24T13:46:40.141283+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
99112023-05-24T13:46:40.141298+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
99122023-05-24T13:46:40.141319+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
99132023-05-24T13:46:40.141335+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
99142023-05-24T13:46:40.141361+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
99152023-05-24T13:46:40.141380+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
99162023-05-24T13:46:40.141401+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
99172023-05-24T13:46:40.141507+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
99182023-05-24T13:46:40.141533+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
99192023-05-24T13:46:40.141550+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
99202023-05-24T13:46:40.141578+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
99212023-05-24T13:46:40.141595+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
99222023-05-24T13:46:40.141616+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
99232023-05-24T13:46:40.141712+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
99242023-05-24T13:46:40.141734+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
99252023-05-24T13:46:40.141746+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
99262023-05-24T13:46:40.141801+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
99272023-05-24T13:46:40.141813+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
99282023-05-24T13:46:40.141828+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
99292023-05-24T13:46:40.141898+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
99302023-05-24T13:46:40.141917+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
99312023-05-24T13:46:40.141929+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
99322023-05-24T13:46:40.141948+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
99332023-05-24T13:46:40.141960+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
99342023-05-24T13:46:40.141975+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
99352023-05-24T13:46:40.142062+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
99362023-05-24T13:46:40.142110+0200 util-mst-44434 DEBUG We want to read message of size 40
99372023-05-24T13:46:40.142129+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
99382023-05-24T13:46:40.142140+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
99392023-05-24T13:46:40.142152+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
99402023-05-24T13:46:40.142165+0200 util-mst-44434 DEBUG We want to read message of size 40
99412023-05-24T13:46:40.142175+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
99422023-05-24T13:46:40.142186+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
99432023-05-24T13:46:40.142197+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
99442023-05-24T13:46:40.142208+0200 util-mst-44434 DEBUG We want to read message of size 40
99452023-05-24T13:46:40.142218+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
99462023-05-24T13:46:40.142228+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
99472023-05-24T13:46:40.142239+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
99482023-05-24T13:46:40.142250+0200 util-mst-44434 DEBUG We want to read message of size 40
99492023-05-24T13:46:40.142260+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
99502023-05-24T13:46:40.142271+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
99512023-05-24T13:46:40.142289+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
99522023-05-24T13:46:40.142300+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
99532023-05-24T13:46:40.142317+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
99542023-05-24T13:46:40.142329+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
99552023-05-24T13:46:40.142357+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
99562023-05-24T13:46:40.142375+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
99572023-05-24T13:46:40.142392+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
99582023-05-24T13:46:40.142462+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
99592023-05-24T13:46:40.142482+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
99602023-05-24T13:46:40.142495+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
99612023-05-24T13:46:40.142516+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
99622023-05-24T13:46:40.142528+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
99632023-05-24T13:46:40.142542+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
99642023-05-24T13:46:40.142607+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
99652023-05-24T13:46:40.142626+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
99662023-05-24T13:46:40.142641+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
99672023-05-24T13:46:40.142669+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
99682023-05-24T13:46:40.142683+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
99692023-05-24T13:46:40.142700+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
99702023-05-24T13:46:40.142768+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
99712023-05-24T13:46:40.142788+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
99722023-05-24T13:46:40.142800+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
99732023-05-24T13:46:40.142819+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
99742023-05-24T13:46:40.142832+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
99752023-05-24T13:46:40.142846+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
99762023-05-24T13:46:40.142958+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
99772023-05-24T13:46:40.144382+0200 util-mst-44435 DEBUG We want to read message of size 65036
99782023-05-24T13:46:40.144415+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
99792023-05-24T13:46:40.144432+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
99802023-05-24T13:46:40.144446+0200 simple-send-44435 DEBUG check_recv
99812023-05-24T13:46:40.144462+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
99822023-05-24T13:46:40.144474+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
99832023-05-24T13:46:40.144489+0200 simple-send-44435 DEBUG time traveled: 342018
99842023-05-24T13:46:40.144510+0200 simple-send-44435 INFO mean time traveled: 3081 µs 111 messages received with message number 111
99852023-05-24T13:46:40.144521+0200 simple-send-44435 DEBUG time traveled end
99862023-05-24T13:46:40.144536+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
99872023-05-24T13:46:40.144551+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
99882023-05-24T13:46:40.144566+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
99892023-05-24T13:46:40.144589+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
99902023-05-24T13:46:40.144648+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
99912023-05-24T13:46:40.145848+0200 util-mst-44435 DEBUG We want to read message of size 65036
99922023-05-24T13:46:40.145917+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
99932023-05-24T13:46:40.145942+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
99942023-05-24T13:46:40.145957+0200 simple-send-44435 DEBUG check_recv
99952023-05-24T13:46:40.145980+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
99962023-05-24T13:46:40.146000+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
99972023-05-24T13:46:40.146029+0200 simple-send-44435 DEBUG time traveled: 343482
99982023-05-24T13:46:40.146049+0200 simple-send-44435 INFO mean time traveled: 3066 µs 112 messages received with message number 112
99992023-05-24T13:46:40.146065+0200 simple-send-44435 DEBUG time traveled end
100002023-05-24T13:46:40.146086+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
100012023-05-24T13:46:40.146108+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
100022023-05-24T13:46:40.146137+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100032023-05-24T13:46:40.146179+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
100042023-05-24T13:46:40.146239+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
100052023-05-24T13:46:40.146329+0200 util-mst-44435 DEBUG We want to read message of size 65036
100062023-05-24T13:46:40.146405+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
100072023-05-24T13:46:40.146426+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
100082023-05-24T13:46:40.146447+0200 simple-send-44435 DEBUG check_recv
100092023-05-24T13:46:40.146466+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
100102023-05-24T13:46:40.146481+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
100112023-05-24T13:46:40.146504+0200 simple-send-44435 DEBUG time traveled: 343809
100122023-05-24T13:46:40.146532+0200 simple-send-44435 INFO mean time traveled: 3042 µs 113 messages received with message number 114
100132023-05-24T13:46:40.146555+0200 simple-send-44435 DEBUG time traveled end
100142023-05-24T13:46:40.146582+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
100152023-05-24T13:46:40.146610+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
100162023-05-24T13:46:40.146641+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100172023-05-24T13:46:40.146687+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
100182023-05-24T13:46:40.146734+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
100192023-05-24T13:46:40.146776+0200 util-mst-44435 DEBUG We want to read message of size 65036
100202023-05-24T13:46:40.146790+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
100212023-05-24T13:46:40.146801+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
100222023-05-24T13:46:40.146810+0200 simple-send-44435 DEBUG check_recv
100232023-05-24T13:46:40.146853+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
100242023-05-24T13:46:40.146870+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
100252023-05-24T13:46:40.146890+0200 simple-send-44435 DEBUG time traveled: 344274
100262023-05-24T13:46:40.146907+0200 simple-send-44435 INFO mean time traveled: 3019 µs 114 messages received with message number 113
100272023-05-24T13:46:40.146918+0200 simple-send-44435 DEBUG time traveled end
100282023-05-24T13:46:40.146931+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
100292023-05-24T13:46:40.146942+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
100302023-05-24T13:46:40.146958+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100312023-05-24T13:46:40.146982+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
100322023-05-24T13:46:40.147023+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
100332023-05-24T13:46:40.147113+0200 util-mst-44434 DEBUG We want to read message of size 65036
100342023-05-24T13:46:40.147142+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
100352023-05-24T13:46:40.147156+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
100362023-05-24T13:46:40.147169+0200 simple-send-44434 DEBUG check_recv
100372023-05-24T13:46:40.147184+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
100382023-05-24T13:46:40.147198+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
100392023-05-24T13:46:40.147225+0200 simple-send-44434 DEBUG time traveled: 373442
100402023-05-24T13:46:40.147241+0200 simple-send-44434 INFO mean time traveled: 3086 µs 121 messages received with message number 121
100412023-05-24T13:46:40.147248+0200 simple-send-44434 DEBUG time traveled end
100422023-05-24T13:46:40.147257+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
100432023-05-24T13:46:40.147266+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
100442023-05-24T13:46:40.147276+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100452023-05-24T13:46:40.147297+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
100462023-05-24T13:46:40.148204+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
100472023-05-24T13:46:40.148240+0200 util-mst-44434 DEBUG We want to read message of size 65036
100482023-05-24T13:46:40.148253+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
100492023-05-24T13:46:40.148264+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
100502023-05-24T13:46:40.148273+0200 simple-send-44434 DEBUG check_recv
100512023-05-24T13:46:40.148286+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
100522023-05-24T13:46:40.148297+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
100532023-05-24T13:46:40.148308+0200 simple-send-44434 DEBUG time traveled: 374481
100542023-05-24T13:46:40.148323+0200 simple-send-44434 INFO mean time traveled: 3069 µs 122 messages received with message number 122
100552023-05-24T13:46:40.148816+0200 simple-send-44434 DEBUG time traveled end
100562023-05-24T13:46:40.148836+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
100572023-05-24T13:46:40.148848+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100582023-05-24T13:46:40.148867+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
100592023-05-24T13:46:40.148894+0200 util-mst-44434 DEBUG We want to read message of size 65036
100602023-05-24T13:46:40.148906+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
100612023-05-24T13:46:40.148917+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
100622023-05-24T13:46:40.148936+0200 simple-send-44434 DEBUG check_recv
100632023-05-24T13:46:40.148951+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
100642023-05-24T13:46:40.148963+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
100652023-05-24T13:46:40.148978+0200 simple-send-44434 DEBUG time traveled: 375055
100662023-05-24T13:46:40.148988+0200 simple-send-44434 INFO mean time traveled: 3049 µs 123 messages received with message number 124
100672023-05-24T13:46:40.148997+0200 simple-send-44434 DEBUG time traveled end
100682023-05-24T13:46:40.149008+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
100692023-05-24T13:46:40.149019+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100702023-05-24T13:46:40.149037+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
100712023-05-24T13:46:40.149116+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
100722023-05-24T13:46:40.149145+0200 util-mst-44434 DEBUG We want to read message of size 65036
100732023-05-24T13:46:40.149157+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
100742023-05-24T13:46:40.149168+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
100752023-05-24T13:46:40.149177+0200 simple-send-44434 DEBUG check_recv
100762023-05-24T13:46:40.149189+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
100772023-05-24T13:46:40.149200+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
100782023-05-24T13:46:40.149210+0200 simple-send-44434 DEBUG time traveled: 375334
100792023-05-24T13:46:40.149220+0200 simple-send-44434 INFO mean time traveled: 3026 µs 124 messages received with message number 123
100802023-05-24T13:46:40.149230+0200 simple-send-44434 DEBUG time traveled end
100812023-05-24T13:46:40.149240+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
100822023-05-24T13:46:40.149251+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100832023-05-24T13:46:40.149268+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
100842023-05-24T13:46:40.149283+0200 util-mst-44434 DEBUG We want to read message of size 40
100852023-05-24T13:46:40.149294+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
100862023-05-24T13:46:40.149305+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
100872023-05-24T13:46:40.149316+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
100882023-05-24T13:46:40.149328+0200 util-mst-44434 DEBUG We want to read message of size 40
100892023-05-24T13:46:40.149338+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
100902023-05-24T13:46:40.149349+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
100912023-05-24T13:46:40.149360+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
100922023-05-24T13:46:40.149371+0200 util-mst-44434 DEBUG We want to read message of size 40
100932023-05-24T13:46:40.149381+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
100942023-05-24T13:46:40.149392+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
100952023-05-24T13:46:40.149403+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
100962023-05-24T13:46:40.149413+0200 util-mst-44434 DEBUG We want to read message of size 40
100972023-05-24T13:46:40.149423+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
100982023-05-24T13:46:40.149434+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
100992023-05-24T13:46:40.149447+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
101002023-05-24T13:46:40.149459+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
101012023-05-24T13:46:40.149476+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
101022023-05-24T13:46:40.149550+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
101032023-05-24T13:46:40.149567+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
101042023-05-24T13:46:40.149584+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
101052023-05-24T13:46:40.149613+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
101062023-05-24T13:46:40.149635+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
101072023-05-24T13:46:40.149655+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
101082023-05-24T13:46:40.149680+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
101092023-05-24T13:46:40.149701+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
101102023-05-24T13:46:40.149721+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
101112023-05-24T13:46:40.151158+0200 util-mst-44435 DEBUG We want to read message of size 40
101122023-05-24T13:46:40.151203+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
101132023-05-24T13:46:40.151226+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
101142023-05-24T13:46:40.151246+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
101152023-05-24T13:46:40.151267+0200 util-mst-44435 DEBUG We want to read message of size 40
101162023-05-24T13:46:40.151285+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
101172023-05-24T13:46:40.151303+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
101182023-05-24T13:46:40.151320+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
101192023-05-24T13:46:40.151332+0200 util-mst-44435 DEBUG We want to read message of size 40
101202023-05-24T13:46:40.151348+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
101212023-05-24T13:46:40.151367+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
101222023-05-24T13:46:40.151388+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
101232023-05-24T13:46:40.151410+0200 util-mst-44435 DEBUG We want to read message of size 40
101242023-05-24T13:46:40.151438+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
101252023-05-24T13:46:40.151459+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
101262023-05-24T13:46:40.151479+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
101272023-05-24T13:46:40.151545+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
101282023-05-24T13:46:40.151622+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
101292023-05-24T13:46:40.151658+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
101302023-05-24T13:46:40.151741+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
101312023-05-24T13:46:40.151777+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
101322023-05-24T13:46:40.151814+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
101332023-05-24T13:46:40.151884+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
101342023-05-24T13:46:40.151926+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
101352023-05-24T13:46:40.151949+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
101362023-05-24T13:46:40.152016+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
101372023-05-24T13:46:40.152044+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
101382023-05-24T13:46:40.152072+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
101392023-05-24T13:46:40.152488+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
101402023-05-24T13:46:40.152677+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
101412023-05-24T13:46:40.152701+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
101422023-05-24T13:46:40.152726+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
101432023-05-24T13:46:40.152740+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
101442023-05-24T13:46:40.152758+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
101452023-05-24T13:46:40.152865+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
101462023-05-24T13:46:40.152898+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
101472023-05-24T13:46:40.152913+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
101482023-05-24T13:46:40.152936+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
101492023-05-24T13:46:40.152951+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
101502023-05-24T13:46:40.152967+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
101512023-05-24T13:46:40.153064+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
101522023-05-24T13:46:40.153090+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
101532023-05-24T13:46:40.153105+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
101542023-05-24T13:46:40.153129+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
101552023-05-24T13:46:40.153146+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
101562023-05-24T13:46:40.153170+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
101572023-05-24T13:46:40.153275+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
101582023-05-24T13:46:40.153324+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
101592023-05-24T13:46:40.153343+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
101602023-05-24T13:46:40.153368+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
101612023-05-24T13:46:40.153384+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
101622023-05-24T13:46:40.153402+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
101632023-05-24T13:46:40.153445+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
101642023-05-24T13:46:40.153483+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
101652023-05-24T13:46:40.153508+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
101662023-05-24T13:46:40.153520+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
101672023-05-24T13:46:40.153549+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
101682023-05-24T13:46:40.153562+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
101692023-05-24T13:46:40.153576+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
101702023-05-24T13:46:40.153604+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
101712023-05-24T13:46:40.154018+0200 util-mst-44434 DEBUG We want to read message of size 65036
101722023-05-24T13:46:40.154037+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
101732023-05-24T13:46:40.154051+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
101742023-05-24T13:46:40.154062+0200 simple-send-44434 DEBUG check_recv
101752023-05-24T13:46:40.154079+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
101762023-05-24T13:46:40.154092+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
101772023-05-24T13:46:40.154110+0200 simple-send-44434 DEBUG time traveled: 380093
101782023-05-24T13:46:40.154124+0200 simple-send-44434 INFO mean time traveled: 3040 µs 125 messages received with message number 126
101792023-05-24T13:46:40.154136+0200 simple-send-44434 DEBUG time traveled end
101802023-05-24T13:46:40.154154+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
101812023-05-24T13:46:40.154173+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
101822023-05-24T13:46:40.154189+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
101832023-05-24T13:46:40.154209+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
101842023-05-24T13:46:40.154231+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
101852023-05-24T13:46:40.154254+0200 util-mst-44434 DEBUG We want to read message of size 65036
101862023-05-24T13:46:40.154266+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
101872023-05-24T13:46:40.154276+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
101882023-05-24T13:46:40.154285+0200 simple-send-44434 DEBUG check_recv
101892023-05-24T13:46:40.154296+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
101902023-05-24T13:46:40.154306+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
101912023-05-24T13:46:40.154316+0200 simple-send-44434 DEBUG time traveled: 380347
101922023-05-24T13:46:40.154325+0200 simple-send-44434 INFO mean time traveled: 3018 µs 126 messages received with message number 125
101932023-05-24T13:46:40.154334+0200 simple-send-44434 DEBUG time traveled end
101942023-05-24T13:46:40.154344+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
101952023-05-24T13:46:40.154355+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
101962023-05-24T13:46:40.154370+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
101972023-05-24T13:46:40.154384+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
101982023-05-24T13:46:40.154404+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
101992023-05-24T13:46:40.155217+0200 util-mst-44435 DEBUG We want to read message of size 65036
102002023-05-24T13:46:40.155241+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
102012023-05-24T13:46:40.155258+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
102022023-05-24T13:46:40.155270+0200 simple-send-44435 DEBUG check_recv
102032023-05-24T13:46:40.155286+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
102042023-05-24T13:46:40.155302+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
102052023-05-24T13:46:40.155325+0200 simple-send-44435 DEBUG time traveled: 352563
102062023-05-24T13:46:40.155341+0200 simple-send-44435 INFO mean time traveled: 3065 µs 115 messages received with message number 115
102072023-05-24T13:46:40.155354+0200 simple-send-44435 DEBUG time traveled end
102082023-05-24T13:46:40.155369+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
102092023-05-24T13:46:40.155833+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
102102023-05-24T13:46:40.155859+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102112023-05-24T13:46:40.155906+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
102122023-05-24T13:46:40.156374+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
102132023-05-24T13:46:40.156408+0200 util-mst-44435 DEBUG We want to read message of size 65036
102142023-05-24T13:46:40.156422+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
102152023-05-24T13:46:40.156435+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
102162023-05-24T13:46:40.156445+0200 simple-send-44435 DEBUG check_recv
102172023-05-24T13:46:40.156457+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
102182023-05-24T13:46:40.156469+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
102192023-05-24T13:46:40.156482+0200 simple-send-44435 DEBUG time traveled: 353649
102202023-05-24T13:46:40.156494+0200 simple-send-44435 INFO mean time traveled: 3048 µs 116 messages received with message number 116
102212023-05-24T13:46:40.156505+0200 simple-send-44435 DEBUG time traveled end
102222023-05-24T13:46:40.156520+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
102232023-05-24T13:46:40.156536+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102242023-05-24T13:46:40.156556+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
102252023-05-24T13:46:40.156576+0200 util-mst-44435 DEBUG We want to read message of size 65036
102262023-05-24T13:46:40.156587+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
102272023-05-24T13:46:40.156597+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
102282023-05-24T13:46:40.156605+0200 simple-send-44435 DEBUG check_recv
102292023-05-24T13:46:40.156616+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
102302023-05-24T13:46:40.156626+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
102312023-05-24T13:46:40.156636+0200 simple-send-44435 DEBUG time traveled: 353729
102322023-05-24T13:46:40.156645+0200 simple-send-44435 INFO mean time traveled: 3023 µs 117 messages received with message number 117
102332023-05-24T13:46:40.156654+0200 simple-send-44435 DEBUG time traveled end
102342023-05-24T13:46:40.156664+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
102352023-05-24T13:46:40.156675+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102362023-05-24T13:46:40.156690+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
102372023-05-24T13:46:40.156717+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
102382023-05-24T13:46:40.156779+0200 util-mst-44435 DEBUG We want to read message of size 65036
102392023-05-24T13:46:40.156792+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
102402023-05-24T13:46:40.156803+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
102412023-05-24T13:46:40.156811+0200 simple-send-44435 DEBUG check_recv
102422023-05-24T13:46:40.156822+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
102432023-05-24T13:46:40.156832+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
102442023-05-24T13:46:40.156842+0200 simple-send-44435 DEBUG time traveled: 353857
102452023-05-24T13:46:40.156858+0200 simple-send-44435 INFO mean time traveled: 2998 µs 118 messages received with message number 118
102462023-05-24T13:46:40.156867+0200 simple-send-44435 DEBUG time traveled end
102472023-05-24T13:46:40.156877+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
102482023-05-24T13:46:40.156888+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102492023-05-24T13:46:40.156903+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
102502023-05-24T13:46:40.156918+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
102512023-05-24T13:46:40.156982+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
102522023-05-24T13:46:40.157233+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
102532023-05-24T13:46:40.157257+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
102542023-05-24T13:46:40.157327+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
102552023-05-24T13:46:40.157820+0200 util-mst-44434 DEBUG We want to read message of size 65036
102562023-05-24T13:46:40.157846+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
102572023-05-24T13:46:40.157861+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
102582023-05-24T13:46:40.157870+0200 simple-send-44434 DEBUG check_recv
102592023-05-24T13:46:40.157882+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
102602023-05-24T13:46:40.157893+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
102612023-05-24T13:46:40.157905+0200 simple-send-44434 DEBUG time traveled: 383793
102622023-05-24T13:46:40.157915+0200 simple-send-44434 INFO mean time traveled: 3021 µs 127 messages received with message number 128
102632023-05-24T13:46:40.157924+0200 simple-send-44434 DEBUG time traveled end
102642023-05-24T13:46:40.157934+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
102652023-05-24T13:46:40.157945+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
102662023-05-24T13:46:40.157957+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102672023-05-24T13:46:40.157974+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
102682023-05-24T13:46:40.157999+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
102692023-05-24T13:46:40.158024+0200 util-mst-44434 DEBUG We want to read message of size 40
102702023-05-24T13:46:40.158038+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
102712023-05-24T13:46:40.158048+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
102722023-05-24T13:46:40.158059+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
102732023-05-24T13:46:40.158070+0200 util-mst-44434 DEBUG We want to read message of size 40
102742023-05-24T13:46:40.158080+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
102752023-05-24T13:46:40.158090+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
102762023-05-24T13:46:40.158100+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
102772023-05-24T13:46:40.158110+0200 util-mst-44434 DEBUG We want to read message of size 40
102782023-05-24T13:46:40.158120+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
102792023-05-24T13:46:40.158130+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
102802023-05-24T13:46:40.158140+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
102812023-05-24T13:46:40.158150+0200 util-mst-44434 DEBUG We want to read message of size 40
102822023-05-24T13:46:40.158160+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
102832023-05-24T13:46:40.158177+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
102842023-05-24T13:46:40.158188+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
102852023-05-24T13:46:40.158198+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102862023-05-24T13:46:40.158214+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
102872023-05-24T13:46:40.158226+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
102882023-05-24T13:46:40.158246+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
102892023-05-24T13:46:40.158258+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
102902023-05-24T13:46:40.158272+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
102912023-05-24T13:46:40.158305+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
102922023-05-24T13:46:40.158326+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
102932023-05-24T13:46:40.158342+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
102942023-05-24T13:46:40.158363+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
102952023-05-24T13:46:40.158375+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
102962023-05-24T13:46:40.158390+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
102972023-05-24T13:46:40.158415+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
102982023-05-24T13:46:40.158435+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
102992023-05-24T13:46:40.158450+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
103002023-05-24T13:46:40.158502+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
103012023-05-24T13:46:40.158514+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
103022023-05-24T13:46:40.158529+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
103032023-05-24T13:46:40.158560+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
103042023-05-24T13:46:40.158581+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
103052023-05-24T13:46:40.158597+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
103062023-05-24T13:46:40.158622+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
103072023-05-24T13:46:40.158637+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
103082023-05-24T13:46:40.158655+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
103092023-05-24T13:46:40.158681+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
103102023-05-24T13:46:40.158916+0200 util-mst-44435 DEBUG We want to read message of size 40
103112023-05-24T13:46:40.158940+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
103122023-05-24T13:46:40.158954+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
103132023-05-24T13:46:40.158970+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
103142023-05-24T13:46:40.159047+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
103152023-05-24T13:46:40.159073+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
103162023-05-24T13:46:40.159098+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
103172023-05-24T13:46:40.159121+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
103182023-05-24T13:46:40.159135+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
103192023-05-24T13:46:40.159158+0200 util-mst-44435 DEBUG We want to read message of size 40
103202023-05-24T13:46:40.159170+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
103212023-05-24T13:46:40.159181+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
103222023-05-24T13:46:40.159192+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
103232023-05-24T13:46:40.159203+0200 util-mst-44435 DEBUG We want to read message of size 40
103242023-05-24T13:46:40.159213+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
103252023-05-24T13:46:40.159224+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
103262023-05-24T13:46:40.159234+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
103272023-05-24T13:46:40.159245+0200 util-mst-44435 DEBUG We want to read message of size 40
103282023-05-24T13:46:40.159255+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
103292023-05-24T13:46:40.159266+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
103302023-05-24T13:46:40.159276+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
103312023-05-24T13:46:40.159287+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
103322023-05-24T13:46:40.159303+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
103332023-05-24T13:46:40.159393+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
103342023-05-24T13:46:40.159417+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
103352023-05-24T13:46:40.159432+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
103362023-05-24T13:46:40.159451+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
103372023-05-24T13:46:40.159464+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
103382023-05-24T13:46:40.159478+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
103392023-05-24T13:46:40.159558+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
103402023-05-24T13:46:40.159580+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
103412023-05-24T13:46:40.159593+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
103422023-05-24T13:46:40.159651+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
103432023-05-24T13:46:40.159735+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
103442023-05-24T13:46:40.159763+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
103452023-05-24T13:46:40.159842+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
103462023-05-24T13:46:40.159870+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
103472023-05-24T13:46:40.159885+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
103482023-05-24T13:46:40.159913+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
103492023-05-24T13:46:40.159937+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
103502023-05-24T13:46:40.159962+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
103512023-05-24T13:46:40.160452+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
103522023-05-24T13:46:40.166870+0200 util-mst-44434 DEBUG We want to read message of size 65036
103532023-05-24T13:46:40.166907+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
103542023-05-24T13:46:40.166919+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
103552023-05-24T13:46:40.166928+0200 simple-send-44434 DEBUG check_recv
103562023-05-24T13:46:40.166941+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
103572023-05-24T13:46:40.166952+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
103582023-05-24T13:46:40.166965+0200 simple-send-44434 DEBUG time traveled: 392900
103592023-05-24T13:46:40.166975+0200 simple-send-44434 INFO mean time traveled: 3069 µs 128 messages received with message number 127
103602023-05-24T13:46:40.166985+0200 simple-send-44434 DEBUG time traveled end
103612023-05-24T13:46:40.166995+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
103622023-05-24T13:46:40.167007+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
103632023-05-24T13:46:40.167018+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
103642023-05-24T13:46:40.167037+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
103652023-05-24T13:46:40.167062+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
103662023-05-24T13:46:40.167087+0200 util-mst-44434 DEBUG We want to read message of size 65036
103672023-05-24T13:46:40.167099+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
103682023-05-24T13:46:40.167109+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
103692023-05-24T13:46:40.167118+0200 simple-send-44434 DEBUG check_recv
103702023-05-24T13:46:40.167129+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
103712023-05-24T13:46:40.167139+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
103722023-05-24T13:46:40.167149+0200 simple-send-44434 DEBUG time traveled: 392991
103732023-05-24T13:46:40.167159+0200 simple-send-44434 INFO mean time traveled: 3046 µs 129 messages received with message number 129
103742023-05-24T13:46:40.167167+0200 simple-send-44434 DEBUG time traveled end
103752023-05-24T13:46:40.167178+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
103762023-05-24T13:46:40.167199+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
103772023-05-24T13:46:40.167220+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
103782023-05-24T13:46:40.167242+0200 util-mst-44434 DEBUG We want to read message of size 65036
103792023-05-24T13:46:40.167254+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
103802023-05-24T13:46:40.167264+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
103812023-05-24T13:46:40.167272+0200 simple-send-44434 DEBUG check_recv
103822023-05-24T13:46:40.167283+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
103832023-05-24T13:46:40.167293+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
103842023-05-24T13:46:40.167303+0200 simple-send-44434 DEBUG time traveled: 393093
103852023-05-24T13:46:40.167312+0200 simple-send-44434 INFO mean time traveled: 3023 µs 130 messages received with message number 130
103862023-05-24T13:46:40.167321+0200 simple-send-44434 DEBUG time traveled end
103872023-05-24T13:46:40.167332+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
103882023-05-24T13:46:40.167357+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
103892023-05-24T13:46:40.167397+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
103902023-05-24T13:46:40.167949+0200 util-mst-44435 DEBUG We want to read message of size 65036
103912023-05-24T13:46:40.167975+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
103922023-05-24T13:46:40.167987+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
103932023-05-24T13:46:40.167996+0200 simple-send-44435 DEBUG check_recv
103942023-05-24T13:46:40.168007+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
103952023-05-24T13:46:40.168018+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
103962023-05-24T13:46:40.168029+0200 simple-send-44435 DEBUG time traveled: 364837
103972023-05-24T13:46:40.168039+0200 simple-send-44435 INFO mean time traveled: 3065 µs 119 messages received with message number 120
103982023-05-24T13:46:40.168048+0200 simple-send-44435 DEBUG time traveled end
103992023-05-24T13:46:40.168059+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
104002023-05-24T13:46:40.168070+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
104012023-05-24T13:46:40.168081+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104022023-05-24T13:46:40.168098+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
104032023-05-24T13:46:40.168121+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
104042023-05-24T13:46:40.168148+0200 util-mst-44435 DEBUG We want to read message of size 65036
104052023-05-24T13:46:40.168164+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
104062023-05-24T13:46:40.168178+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
104072023-05-24T13:46:40.168189+0200 simple-send-44435 DEBUG check_recv
104082023-05-24T13:46:40.168213+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
104092023-05-24T13:46:40.168303+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
104102023-05-24T13:46:40.168391+0200 util-mst-44434 DEBUG We want to read message of size 65036
104112023-05-24T13:46:40.168408+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
104122023-05-24T13:46:40.168423+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
104132023-05-24T13:46:40.168435+0200 simple-send-44434 DEBUG check_recv
104142023-05-24T13:46:40.168450+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
104152023-05-24T13:46:40.168463+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
104162023-05-24T13:46:40.168477+0200 simple-send-44434 DEBUG time traveled: 394160
104172023-05-24T13:46:40.168490+0200 simple-send-44434 INFO mean time traveled: 3008 µs 131 messages received with message number 131
104182023-05-24T13:46:40.168502+0200 simple-send-44434 DEBUG time traveled end
104192023-05-24T13:46:40.168515+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
104202023-05-24T13:46:40.168530+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104212023-05-24T13:46:40.168554+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
104222023-05-24T13:46:40.168230+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
104232023-05-24T13:46:40.168620+0200 simple-send-44435 DEBUG time traveled: 365352
104242023-05-24T13:46:40.168637+0200 simple-send-44435 INFO mean time traveled: 3044 µs 120 messages received with message number 121
104252023-05-24T13:46:40.168650+0200 simple-send-44435 DEBUG time traveled end
104262023-05-24T13:46:40.168666+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
104272023-05-24T13:46:40.168682+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104282023-05-24T13:46:40.168716+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
104292023-05-24T13:46:40.168744+0200 util-mst-44435 DEBUG We want to read message of size 65036
104302023-05-24T13:46:40.168760+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
104312023-05-24T13:46:40.168775+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
104322023-05-24T13:46:40.168786+0200 simple-send-44435 DEBUG check_recv
104332023-05-24T13:46:40.168799+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
104342023-05-24T13:46:40.168810+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
104352023-05-24T13:46:40.168821+0200 simple-send-44435 DEBUG time traveled: 365764
104362023-05-24T13:46:40.168831+0200 simple-send-44435 INFO mean time traveled: 3022 µs 121 messages received with message number 119
104372023-05-24T13:46:40.168841+0200 simple-send-44435 DEBUG time traveled end
104382023-05-24T13:46:40.168852+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
104392023-05-24T13:46:40.168863+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104402023-05-24T13:46:40.168879+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
104412023-05-24T13:46:40.168579+0200 util-mst-44434 DEBUG We want to read message of size 65036
104422023-05-24T13:46:40.168945+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
104432023-05-24T13:46:40.168957+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
104442023-05-24T13:46:40.168967+0200 simple-send-44434 DEBUG check_recv
104452023-05-24T13:46:40.168978+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
104462023-05-24T13:46:40.168989+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
104472023-05-24T13:46:40.169001+0200 simple-send-44434 DEBUG time traveled: 394619
104482023-05-24T13:46:40.169011+0200 simple-send-44434 INFO mean time traveled: 2989 µs 132 messages received with message number 132
104492023-05-24T13:46:40.169020+0200 simple-send-44434 DEBUG time traveled end
104502023-05-24T13:46:40.169031+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
104512023-05-24T13:46:40.169043+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104522023-05-24T13:46:40.169073+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
104532023-05-24T13:46:40.169104+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
104542023-05-24T13:46:40.169127+0200 util-mst-44434 DEBUG We want to read message of size 40
104552023-05-24T13:46:40.169142+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
104562023-05-24T13:46:40.169156+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
104572023-05-24T13:46:40.169168+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
104582023-05-24T13:46:40.169181+0200 util-mst-44434 DEBUG We want to read message of size 40
104592023-05-24T13:46:40.169194+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
104602023-05-24T13:46:40.169209+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
104612023-05-24T13:46:40.169223+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
104622023-05-24T13:46:40.169238+0200 util-mst-44434 DEBUG We want to read message of size 40
104632023-05-24T13:46:40.169252+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
104642023-05-24T13:46:40.169264+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
104652023-05-24T13:46:40.169279+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
104662023-05-24T13:46:40.169293+0200 util-mst-44434 DEBUG We want to read message of size 40
104672023-05-24T13:46:40.169306+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
104682023-05-24T13:46:40.169328+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
104692023-05-24T13:46:40.169342+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
104702023-05-24T13:46:40.169356+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104712023-05-24T13:46:40.169375+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
104722023-05-24T13:46:40.169390+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
104732023-05-24T13:46:40.169402+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
104742023-05-24T13:46:40.169424+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
104752023-05-24T13:46:40.169439+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
104762023-05-24T13:46:40.169464+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
104772023-05-24T13:46:40.169480+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
104782023-05-24T13:46:40.169495+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
104792023-05-24T13:46:40.169515+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
104802023-05-24T13:46:40.169530+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
104812023-05-24T13:46:40.169545+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
104822023-05-24T13:46:40.169573+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
104832023-05-24T13:46:40.169591+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
104842023-05-24T13:46:40.169603+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
104852023-05-24T13:46:40.169622+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
104862023-05-24T13:46:40.169634+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
104872023-05-24T13:46:40.169649+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
104882023-05-24T13:46:40.169675+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
104892023-05-24T13:46:40.169692+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
104902023-05-24T13:46:40.169707+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
104912023-05-24T13:46:40.169727+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
104922023-05-24T13:46:40.169739+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
104932023-05-24T13:46:40.169754+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
104942023-05-24T13:46:40.169784+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
104952023-05-24T13:46:40.169800+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
104962023-05-24T13:46:40.169812+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
104972023-05-24T13:46:40.169833+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
104982023-05-24T13:46:40.169845+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
104992023-05-24T13:46:40.169865+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
105002023-05-24T13:46:40.169889+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
105012023-05-24T13:46:40.169923+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
105022023-05-24T13:46:40.169969+0200 util-mst-44435 DEBUG We want to read message of size 65036
105032023-05-24T13:46:40.169984+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
105042023-05-24T13:46:40.169997+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
105052023-05-24T13:46:40.170009+0200 simple-send-44435 DEBUG check_recv
105062023-05-24T13:46:40.170022+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
105072023-05-24T13:46:40.170037+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
105082023-05-24T13:46:40.170050+0200 simple-send-44435 DEBUG time traveled: 366694
105092023-05-24T13:46:40.170061+0200 simple-send-44435 INFO mean time traveled: 3005 µs 122 messages received with message number 122
105102023-05-24T13:46:40.170071+0200 simple-send-44435 DEBUG time traveled end
105112023-05-24T13:46:40.170082+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
105122023-05-24T13:46:40.170093+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
105132023-05-24T13:46:40.170112+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
105142023-05-24T13:46:40.170131+0200 util-mst-44435 DEBUG We want to read message of size 40
105152023-05-24T13:46:40.170142+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
105162023-05-24T13:46:40.170153+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
105172023-05-24T13:46:40.170165+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
105182023-05-24T13:46:40.170177+0200 util-mst-44435 DEBUG We want to read message of size 40
105192023-05-24T13:46:40.170187+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
105202023-05-24T13:46:40.170198+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
105212023-05-24T13:46:40.170209+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
105222023-05-24T13:46:40.170220+0200 util-mst-44435 DEBUG We want to read message of size 40
105232023-05-24T13:46:40.170230+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
105242023-05-24T13:46:40.170241+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
105252023-05-24T13:46:40.170252+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
105262023-05-24T13:46:40.170262+0200 util-mst-44435 DEBUG We want to read message of size 40
105272023-05-24T13:46:40.170273+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
105282023-05-24T13:46:40.170284+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
105292023-05-24T13:46:40.170295+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
105302023-05-24T13:46:40.170305+0200 util-mst-44435 DEBUG We want to read message of size 65036
105312023-05-24T13:46:40.170323+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
105322023-05-24T13:46:40.170349+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
105332023-05-24T13:46:40.170363+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
105342023-05-24T13:46:40.170376+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
105352023-05-24T13:46:40.170405+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
105362023-05-24T13:46:40.170426+0200 util-mst-44435 DEBUG We want to read message of size 65036
105372023-05-24T13:46:40.170438+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
105382023-05-24T13:46:40.170458+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
105392023-05-24T13:46:40.170470+0200 simple-send-44435 DEBUG check_recv
105402023-05-24T13:46:40.170486+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
105412023-05-24T13:46:40.170498+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
105422023-05-24T13:46:40.170509+0200 simple-send-44435 DEBUG time traveled: 367082
105432023-05-24T13:46:40.170520+0200 simple-send-44435 INFO mean time traveled: 2984 µs 123 messages received with message number 123
105442023-05-24T13:46:40.170529+0200 simple-send-44435 DEBUG time traveled end
105452023-05-24T13:46:40.170540+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
105462023-05-24T13:46:40.170552+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
105472023-05-24T13:46:40.170568+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
105482023-05-24T13:46:40.170583+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
105492023-05-24T13:46:40.170640+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
105502023-05-24T13:46:40.170658+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
105512023-05-24T13:46:40.170674+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
105522023-05-24T13:46:40.170740+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
105532023-05-24T13:46:40.170760+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
105542023-05-24T13:46:40.170773+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
105552023-05-24T13:46:40.170785+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
105562023-05-24T13:46:40.170820+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
105572023-05-24T13:46:40.170835+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
105582023-05-24T13:46:40.170864+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
105592023-05-24T13:46:40.170886+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
105602023-05-24T13:46:40.170910+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
105612023-05-24T13:46:40.170984+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
105622023-05-24T13:46:40.171007+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
105632023-05-24T13:46:40.171019+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
105642023-05-24T13:46:40.171050+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
105652023-05-24T13:46:40.171068+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
105662023-05-24T13:46:40.171091+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
105672023-05-24T13:46:40.171176+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
105682023-05-24T13:46:40.171200+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
105692023-05-24T13:46:40.171214+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
105702023-05-24T13:46:40.171237+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
105712023-05-24T13:46:40.171266+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
105722023-05-24T13:46:40.171292+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
105732023-05-24T13:46:40.171431+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
105742023-05-24T13:46:40.172550+0200 util-mst-44434 DEBUG We want to read message of size 65036
105752023-05-24T13:46:40.172597+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
105762023-05-24T13:46:40.172616+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
105772023-05-24T13:46:40.172629+0200 simple-send-44434 DEBUG check_recv
105782023-05-24T13:46:40.172646+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
105792023-05-24T13:46:40.172662+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
105802023-05-24T13:46:40.172679+0200 simple-send-44434 DEBUG time traveled: 398239
105812023-05-24T13:46:40.172693+0200 simple-send-44434 INFO mean time traveled: 2994 µs 133 messages received with message number 133
105822023-05-24T13:46:40.172706+0200 simple-send-44434 DEBUG time traveled end
105832023-05-24T13:46:40.172721+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
105842023-05-24T13:46:40.172737+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
105852023-05-24T13:46:40.172754+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
105862023-05-24T13:46:40.172777+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
105872023-05-24T13:46:40.172842+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
105882023-05-24T13:46:40.173587+0200 util-mst-44435 DEBUG We want to read message of size 65036
105892023-05-24T13:46:40.173618+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
105902023-05-24T13:46:40.173632+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
105912023-05-24T13:46:40.173643+0200 simple-send-44435 DEBUG check_recv
105922023-05-24T13:46:40.173658+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
105932023-05-24T13:46:40.173672+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
105942023-05-24T13:46:40.173688+0200 simple-send-44435 DEBUG time traveled: 370172
105952023-05-24T13:46:40.173699+0200 simple-send-44435 INFO mean time traveled: 2985 µs 124 messages received with message number 124
105962023-05-24T13:46:40.173708+0200 simple-send-44435 DEBUG time traveled end
105972023-05-24T13:46:40.173720+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
105982023-05-24T13:46:40.173734+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
105992023-05-24T13:46:40.173747+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106002023-05-24T13:46:40.173770+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
106012023-05-24T13:46:40.173797+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
106022023-05-24T13:46:40.173825+0200 util-mst-44435 DEBUG We want to read message of size 65036
106032023-05-24T13:46:40.173842+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
106042023-05-24T13:46:40.173929+0200 util-mst-44434 DEBUG We want to read message of size 65036
106052023-05-24T13:46:40.173967+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
106062023-05-24T13:46:40.173988+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
106072023-05-24T13:46:40.174000+0200 simple-send-44434 DEBUG check_recv
106082023-05-24T13:46:40.174014+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
106092023-05-24T13:46:40.174039+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
106102023-05-24T13:46:40.174055+0200 simple-send-44434 DEBUG time traveled: 399513
106112023-05-24T13:46:40.174067+0200 simple-send-44434 INFO mean time traveled: 2981 µs 134 messages received with message number 135
106122023-05-24T13:46:40.174078+0200 simple-send-44434 DEBUG time traveled end
106132023-05-24T13:46:40.174094+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
106142023-05-24T13:46:40.174109+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
106152023-05-24T13:46:40.174123+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106162023-05-24T13:46:40.174224+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
106172023-05-24T13:46:40.174283+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
106182023-05-24T13:46:40.174317+0200 util-mst-44434 DEBUG We want to read message of size 65036
106192023-05-24T13:46:40.174334+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
106202023-05-24T13:46:40.174347+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
106212023-05-24T13:46:40.174358+0200 simple-send-44434 DEBUG check_recv
106222023-05-24T13:46:40.174378+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
106232023-05-24T13:46:40.174391+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
106242023-05-24T13:46:40.174405+0200 simple-send-44434 DEBUG time traveled: 399915
106252023-05-24T13:46:40.174418+0200 simple-send-44434 INFO mean time traveled: 2962 µs 135 messages received with message number 134
106262023-05-24T13:46:40.174437+0200 simple-send-44434 DEBUG time traveled end
106272023-05-24T13:46:40.174460+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
106282023-05-24T13:46:40.173856+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
106292023-05-24T13:46:40.174615+0200 simple-send-44435 DEBUG check_recv
106302023-05-24T13:46:40.174634+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
106312023-05-24T13:46:40.174649+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
106322023-05-24T13:46:40.174666+0200 simple-send-44435 DEBUG time traveled: 370994
106332023-05-24T13:46:40.174681+0200 simple-send-44435 INFO mean time traveled: 2967 µs 125 messages received with message number 126
106342023-05-24T13:46:40.174694+0200 simple-send-44435 DEBUG time traveled end
106352023-05-24T13:46:40.174708+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
106362023-05-24T13:46:40.174724+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106372023-05-24T13:46:40.174748+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
106382023-05-24T13:46:40.174777+0200 util-mst-44435 DEBUG We want to read message of size 65036
106392023-05-24T13:46:40.174794+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
106402023-05-24T13:46:40.174808+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
106412023-05-24T13:46:40.174821+0200 simple-send-44435 DEBUG check_recv
106422023-05-24T13:46:40.174835+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
106432023-05-24T13:46:40.174855+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
106442023-05-24T13:46:40.174867+0200 simple-send-44435 DEBUG time traveled: 371275
106452023-05-24T13:46:40.174879+0200 simple-send-44435 INFO mean time traveled: 2946 µs 126 messages received with message number 125
106462023-05-24T13:46:40.174891+0200 simple-send-44435 DEBUG time traveled end
106472023-05-24T13:46:40.174905+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
106482023-05-24T13:46:40.174921+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106492023-05-24T13:46:40.174954+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
106502023-05-24T13:46:40.175020+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106512023-05-24T13:46:40.175049+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
106522023-05-24T13:46:40.175075+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
106532023-05-24T13:46:40.175125+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
106542023-05-24T13:46:40.175163+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
106552023-05-24T13:46:40.175191+0200 util-mst-44435 DEBUG We want to read message of size 40
106562023-05-24T13:46:40.175206+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
106572023-05-24T13:46:40.175221+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
106582023-05-24T13:46:40.175237+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
106592023-05-24T13:46:40.175254+0200 util-mst-44435 DEBUG We want to read message of size 40
106602023-05-24T13:46:40.175269+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
106612023-05-24T13:46:40.175283+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
106622023-05-24T13:46:40.175298+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
106632023-05-24T13:46:40.175312+0200 util-mst-44435 DEBUG We want to read message of size 40
106642023-05-24T13:46:40.175327+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
106652023-05-24T13:46:40.175341+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
106662023-05-24T13:46:40.175355+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
106672023-05-24T13:46:40.175369+0200 util-mst-44435 DEBUG We want to read message of size 40
106682023-05-24T13:46:40.175383+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
106692023-05-24T13:46:40.175401+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
106702023-05-24T13:46:40.175417+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
106712023-05-24T13:46:40.175436+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106722023-05-24T13:46:40.175462+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
106732023-05-24T13:46:40.175479+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
106742023-05-24T13:46:40.175511+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
106752023-05-24T13:46:40.175542+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
106762023-05-24T13:46:40.175563+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
106772023-05-24T13:46:40.175592+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
106782023-05-24T13:46:40.175613+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
106792023-05-24T13:46:40.175634+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
106802023-05-24T13:46:40.175671+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
106812023-05-24T13:46:40.175694+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
106822023-05-24T13:46:40.175711+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
106832023-05-24T13:46:40.175738+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
106842023-05-24T13:46:40.175754+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
106852023-05-24T13:46:40.175783+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
106862023-05-24T13:46:40.175828+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
106872023-05-24T13:46:40.175850+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
106882023-05-24T13:46:40.175867+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
106892023-05-24T13:46:40.175896+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
106902023-05-24T13:46:40.175913+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
106912023-05-24T13:46:40.175934+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
106922023-05-24T13:46:40.175970+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
106932023-05-24T13:46:40.176003+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
106942023-05-24T13:46:40.176020+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
106952023-05-24T13:46:40.176046+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
106962023-05-24T13:46:40.176063+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
106972023-05-24T13:46:40.176083+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
106982023-05-24T13:46:40.176125+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
106992023-05-24T13:46:40.176185+0200 util-mst-44434 DEBUG We want to read message of size 65036
107002023-05-24T13:46:40.176207+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
107012023-05-24T13:46:40.176224+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
107022023-05-24T13:46:40.176236+0200 simple-send-44434 DEBUG check_recv
107032023-05-24T13:46:40.176253+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
107042023-05-24T13:46:40.176268+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
107052023-05-24T13:46:40.176285+0200 simple-send-44434 DEBUG time traveled: 401692
107062023-05-24T13:46:40.176300+0200 simple-send-44434 INFO mean time traveled: 2953 µs 136 messages received with message number 136
107072023-05-24T13:46:40.176312+0200 simple-send-44434 DEBUG time traveled end
107082023-05-24T13:46:40.176328+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
107092023-05-24T13:46:40.176344+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
107102023-05-24T13:46:40.176360+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107112023-05-24T13:46:40.176386+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
107122023-05-24T13:46:40.176464+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
107132023-05-24T13:46:40.176491+0200 util-mst-44434 DEBUG We want to read message of size 40
107142023-05-24T13:46:40.176507+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
107152023-05-24T13:46:40.176523+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
107162023-05-24T13:46:40.176539+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
107172023-05-24T13:46:40.176556+0200 util-mst-44434 DEBUG We want to read message of size 40
107182023-05-24T13:46:40.176570+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
107192023-05-24T13:46:40.176585+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
107202023-05-24T13:46:40.176614+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
107212023-05-24T13:46:40.176631+0200 util-mst-44434 DEBUG We want to read message of size 40
107222023-05-24T13:46:40.176646+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
107232023-05-24T13:46:40.176661+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
107242023-05-24T13:46:40.176679+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
107252023-05-24T13:46:40.176694+0200 util-mst-44434 DEBUG We want to read message of size 40
107262023-05-24T13:46:40.176709+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
107272023-05-24T13:46:40.176725+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
107282023-05-24T13:46:40.176744+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
107292023-05-24T13:46:40.176765+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107302023-05-24T13:46:40.176825+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
107312023-05-24T13:46:40.176907+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
107322023-05-24T13:46:40.176959+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
107332023-05-24T13:46:40.176985+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
107342023-05-24T13:46:40.177016+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
107352023-05-24T13:46:40.177163+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
107362023-05-24T13:46:40.177204+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
107372023-05-24T13:46:40.177222+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
107382023-05-24T13:46:40.177256+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
107392023-05-24T13:46:40.177272+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
107402023-05-24T13:46:40.177293+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
107412023-05-24T13:46:40.177375+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
107422023-05-24T13:46:40.177400+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
107432023-05-24T13:46:40.177417+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
107442023-05-24T13:46:40.177447+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
107452023-05-24T13:46:40.177464+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
107462023-05-24T13:46:40.177484+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
107472023-05-24T13:46:40.177780+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
107482023-05-24T13:46:40.177825+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
107492023-05-24T13:46:40.177845+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
107502023-05-24T13:46:40.177902+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
107512023-05-24T13:46:40.177939+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
107522023-05-24T13:46:40.177979+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
107532023-05-24T13:46:40.178425+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
107542023-05-24T13:46:40.179030+0200 util-mst-44435 DEBUG We want to read message of size 65036
107552023-05-24T13:46:40.179080+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
107562023-05-24T13:46:40.179097+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
107572023-05-24T13:46:40.179110+0200 simple-send-44435 DEBUG check_recv
107582023-05-24T13:46:40.179128+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
107592023-05-24T13:46:40.179143+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
107602023-05-24T13:46:40.179161+0200 simple-send-44435 DEBUG time traveled: 375398
107612023-05-24T13:46:40.179176+0200 simple-send-44435 INFO mean time traveled: 2955 µs 127 messages received with message number 127
107622023-05-24T13:46:40.179189+0200 simple-send-44435 DEBUG time traveled end
107632023-05-24T13:46:40.179204+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
107642023-05-24T13:46:40.179219+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
107652023-05-24T13:46:40.179236+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107662023-05-24T13:46:40.179258+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
107672023-05-24T13:46:40.179324+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
107682023-05-24T13:46:40.180396+0200 util-mst-44435 DEBUG We want to read message of size 65036
107692023-05-24T13:46:40.180422+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
107702023-05-24T13:46:40.180438+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
107712023-05-24T13:46:40.180449+0200 simple-send-44435 DEBUG check_recv
107722023-05-24T13:46:40.180465+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
107732023-05-24T13:46:40.180480+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
107742023-05-24T13:46:40.180494+0200 simple-send-44435 DEBUG time traveled: 376635
107752023-05-24T13:46:40.180508+0200 simple-send-44435 INFO mean time traveled: 2942 µs 128 messages received with message number 128
107762023-05-24T13:46:40.180521+0200 simple-send-44435 DEBUG time traveled end
107772023-05-24T13:46:40.180537+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
107782023-05-24T13:46:40.180555+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
107792023-05-24T13:46:40.180572+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107802023-05-24T13:46:40.180593+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
107812023-05-24T13:46:40.180625+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
107822023-05-24T13:46:40.180687+0200 util-mst-44434 DEBUG We want to read message of size 65036
107832023-05-24T13:46:40.180713+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
107842023-05-24T13:46:40.180728+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
107852023-05-24T13:46:40.180742+0200 simple-send-44434 DEBUG check_recv
107862023-05-24T13:46:40.180759+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
107872023-05-24T13:46:40.180774+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
107882023-05-24T13:46:40.180790+0200 simple-send-44434 DEBUG time traveled: 406146
107892023-05-24T13:46:40.180804+0200 simple-send-44434 INFO mean time traveled: 2964 µs 137 messages received with message number 137
107902023-05-24T13:46:40.180816+0200 simple-send-44434 DEBUG time traveled end
107912023-05-24T13:46:40.180832+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
107922023-05-24T13:46:40.180859+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
107932023-05-24T13:46:40.180874+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107942023-05-24T13:46:40.180897+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
107952023-05-24T13:46:40.181189+0200 util-mst-44435 DEBUG We want to read message of size 65036
107962023-05-24T13:46:40.181216+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
107972023-05-24T13:46:40.181230+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
107982023-05-24T13:46:40.181241+0200 simple-send-44435 DEBUG check_recv
107992023-05-24T13:46:40.181256+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
108002023-05-24T13:46:40.181269+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
108012023-05-24T13:46:40.181284+0200 simple-send-44435 DEBUG time traveled: 377332
108022023-05-24T13:46:40.181298+0200 simple-send-44435 INFO mean time traveled: 2925 µs 129 messages received with message number 129
108032023-05-24T13:46:40.181310+0200 simple-send-44435 DEBUG time traveled end
108042023-05-24T13:46:40.181324+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
108052023-05-24T13:46:40.181339+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
108062023-05-24T13:46:40.181354+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
108072023-05-24T13:46:40.181376+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
108082023-05-24T13:46:40.181438+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
108092023-05-24T13:46:40.181526+0200 util-mst-44435 DEBUG We want to read message of size 65036
108102023-05-24T13:46:40.181542+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
108112023-05-24T13:46:40.181556+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
108122023-05-24T13:46:40.182079+0200 simple-send-44435 DEBUG check_recv
108132023-05-24T13:46:40.182163+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
108142023-05-24T13:46:40.182178+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
108152023-05-24T13:46:40.182191+0200 simple-send-44435 DEBUG time traveled: 378114
108162023-05-24T13:46:40.182202+0200 simple-send-44435 INFO mean time traveled: 2908 µs 130 messages received with message number 130
108172023-05-24T13:46:40.182212+0200 simple-send-44435 DEBUG time traveled end
108182023-05-24T13:46:40.182226+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
108192023-05-24T13:46:40.182243+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
108202023-05-24T13:46:40.182276+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
108212023-05-24T13:46:40.182311+0200 util-mst-44435 DEBUG We want to read message of size 40
108222023-05-24T13:46:40.182326+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
108232023-05-24T13:46:40.182338+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
108242023-05-24T13:46:40.182350+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
108252023-05-24T13:46:40.182362+0200 util-mst-44435 DEBUG We want to read message of size 40
108262023-05-24T13:46:40.182373+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
108272023-05-24T13:46:40.182384+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
108282023-05-24T13:46:40.182396+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
108292023-05-24T13:46:40.182406+0200 util-mst-44435 DEBUG We want to read message of size 40
108302023-05-24T13:46:40.182417+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
108312023-05-24T13:46:40.182437+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
108322023-05-24T13:46:40.182448+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
108332023-05-24T13:46:40.182459+0200 util-mst-44435 DEBUG We want to read message of size 40
108342023-05-24T13:46:40.182469+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
108352023-05-24T13:46:40.182480+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
108362023-05-24T13:46:40.182491+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
108372023-05-24T13:46:40.182502+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
108382023-05-24T13:46:40.182519+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
108392023-05-24T13:46:40.182571+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
108402023-05-24T13:46:40.182586+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
108412023-05-24T13:46:40.182599+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
108422023-05-24T13:46:40.182637+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
108432023-05-24T13:46:40.182660+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
108442023-05-24T13:46:40.182681+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
108452023-05-24T13:46:40.182779+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
108462023-05-24T13:46:40.182832+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
108472023-05-24T13:46:40.182847+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
108482023-05-24T13:46:40.182868+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
108492023-05-24T13:46:40.181669+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
108502023-05-24T13:46:40.182886+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
108512023-05-24T13:46:40.182902+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
108522023-05-24T13:46:40.182921+0200 util-mst-44434 DEBUG We want to read message of size 65036
108532023-05-24T13:46:40.182982+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
108542023-05-24T13:46:40.182984+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
108552023-05-24T13:46:40.183006+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
108562023-05-24T13:46:40.183004+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
108572023-05-24T13:46:40.183020+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
108582023-05-24T13:46:40.183020+0200 simple-send-44434 DEBUG check_recv
108592023-05-24T13:46:40.183039+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
108602023-05-24T13:46:40.183040+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
108612023-05-24T13:46:40.183051+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
108622023-05-24T13:46:40.183054+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
108632023-05-24T13:46:40.183065+0200 simple-send-44434 DEBUG time traveled: 408244
108642023-05-24T13:46:40.183070+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
108652023-05-24T13:46:40.183076+0200 simple-send-44434 INFO mean time traveled: 2958 µs 138 messages received with message number 140
108662023-05-24T13:46:40.183096+0200 simple-send-44434 DEBUG time traveled end
108672023-05-24T13:46:40.183110+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
108682023-05-24T13:46:40.183131+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
108692023-05-24T13:46:40.183154+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
108702023-05-24T13:46:40.183168+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
108712023-05-24T13:46:40.183180+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
108722023-05-24T13:46:40.183197+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
108732023-05-24T13:46:40.183200+0200 util-mst-44434 DEBUG We want to read message of size 65036
108742023-05-24T13:46:40.183213+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
108752023-05-24T13:46:40.183222+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
108762023-05-24T13:46:40.183227+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
108772023-05-24T13:46:40.183236+0200 simple-send-44434 DEBUG check_recv
108782023-05-24T13:46:40.183237+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
108792023-05-24T13:46:40.183249+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
108802023-05-24T13:46:40.183254+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
108812023-05-24T13:46:40.183261+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
108822023-05-24T13:46:40.183272+0200 simple-send-44434 DEBUG time traveled: 408522
108832023-05-24T13:46:40.183283+0200 simple-send-44434 INFO mean time traveled: 2939 µs 139 messages received with message number 139
108842023-05-24T13:46:40.183295+0200 simple-send-44434 DEBUG time traveled end
108852023-05-24T13:46:40.183309+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
108862023-05-24T13:46:40.183315+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
108872023-05-24T13:46:40.183323+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
108882023-05-24T13:46:40.183346+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
108892023-05-24T13:46:40.183385+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
108902023-05-24T13:46:40.183413+0200 util-mst-44434 DEBUG We want to read message of size 65036
108912023-05-24T13:46:40.183427+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
108922023-05-24T13:46:40.183441+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
108932023-05-24T13:46:40.183452+0200 simple-send-44434 DEBUG check_recv
108942023-05-24T13:46:40.183463+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
108952023-05-24T13:46:40.183474+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
108962023-05-24T13:46:40.183503+0200 simple-send-44434 DEBUG time traveled: 408794
108972023-05-24T13:46:40.183519+0200 simple-send-44434 INFO mean time traveled: 2919 µs 140 messages received with message number 138
108982023-05-24T13:46:40.183535+0200 simple-send-44434 DEBUG time traveled end
108992023-05-24T13:46:40.183551+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
109002023-05-24T13:46:40.183564+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109012023-05-24T13:46:40.183626+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
109022023-05-24T13:46:40.183647+0200 util-mst-44434 DEBUG We want to read message of size 40
109032023-05-24T13:46:40.183667+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
109042023-05-24T13:46:40.183679+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
109052023-05-24T13:46:40.183691+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
109062023-05-24T13:46:40.183706+0200 util-mst-44434 DEBUG We want to read message of size 40
109072023-05-24T13:46:40.183720+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
109082023-05-24T13:46:40.183734+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
109092023-05-24T13:46:40.183748+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
109102023-05-24T13:46:40.183761+0200 util-mst-44434 DEBUG We want to read message of size 40
109112023-05-24T13:46:40.183774+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
109122023-05-24T13:46:40.183788+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
109132023-05-24T13:46:40.183799+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
109142023-05-24T13:46:40.183810+0200 util-mst-44434 DEBUG We want to read message of size 40
109152023-05-24T13:46:40.183822+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
109162023-05-24T13:46:40.183834+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
109172023-05-24T13:46:40.183846+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
109182023-05-24T13:46:40.183860+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109192023-05-24T13:46:40.183882+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
109202023-05-24T13:46:40.183914+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
109212023-05-24T13:46:40.183932+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
109222023-05-24T13:46:40.183948+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
109232023-05-24T13:46:40.183976+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
109242023-05-24T13:46:40.184003+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
109252023-05-24T13:46:40.184031+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
109262023-05-24T13:46:40.184059+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
109272023-05-24T13:46:40.184080+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
109282023-05-24T13:46:40.184100+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
109292023-05-24T13:46:40.184141+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
109302023-05-24T13:46:40.184165+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
109312023-05-24T13:46:40.184182+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
109322023-05-24T13:46:40.184208+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
109332023-05-24T13:46:40.184226+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
109342023-05-24T13:46:40.184246+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
109352023-05-24T13:46:40.184278+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
109362023-05-24T13:46:40.184300+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
109372023-05-24T13:46:40.184317+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
109382023-05-24T13:46:40.184354+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
109392023-05-24T13:46:40.184372+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
109402023-05-24T13:46:40.184390+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
109412023-05-24T13:46:40.184497+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
109422023-05-24T13:46:40.184524+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
109432023-05-24T13:46:40.184540+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
109442023-05-24T13:46:40.184568+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
109452023-05-24T13:46:40.184585+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
109462023-05-24T13:46:40.184605+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
109472023-05-24T13:46:40.184694+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
109482023-05-24T13:46:40.186465+0200 util-mst-44435 DEBUG We want to read message of size 65036
109492023-05-24T13:46:40.186517+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
109502023-05-24T13:46:40.186534+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
109512023-05-24T13:46:40.186549+0200 simple-send-44435 DEBUG check_recv
109522023-05-24T13:46:40.186573+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
109532023-05-24T13:46:40.186595+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
109542023-05-24T13:46:40.186659+0200 simple-send-44435 DEBUG time traveled: 382456
109552023-05-24T13:46:40.186676+0200 simple-send-44435 INFO mean time traveled: 2919 µs 131 messages received with message number 131
109562023-05-24T13:46:40.186693+0200 simple-send-44435 DEBUG time traveled end
109572023-05-24T13:46:40.186712+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
109582023-05-24T13:46:40.186732+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
109592023-05-24T13:46:40.186752+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109602023-05-24T13:46:40.186790+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
109612023-05-24T13:46:40.186887+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
109622023-05-24T13:46:40.186979+0200 util-mst-44435 DEBUG We want to read message of size 65036
109632023-05-24T13:46:40.187005+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
109642023-05-24T13:46:40.187023+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
109652023-05-24T13:46:40.187042+0200 simple-send-44435 DEBUG check_recv
109662023-05-24T13:46:40.187067+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
109672023-05-24T13:46:40.187094+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
109682023-05-24T13:46:40.187128+0200 simple-send-44435 DEBUG time traveled: 382678
109692023-05-24T13:46:40.187155+0200 simple-send-44435 INFO mean time traveled: 2899 µs 132 messages received with message number 134
109702023-05-24T13:46:40.187169+0200 simple-send-44435 DEBUG time traveled end
109712023-05-24T13:46:40.187187+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
109722023-05-24T13:46:40.187209+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109732023-05-24T13:46:40.187244+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
109742023-05-24T13:46:40.187314+0200 util-mst-44435 DEBUG We want to read message of size 65036
109752023-05-24T13:46:40.187420+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
109762023-05-24T13:46:40.187471+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
109772023-05-24T13:46:40.187573+0200 simple-send-44435 DEBUG check_recv
109782023-05-24T13:46:40.187609+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
109792023-05-24T13:46:40.187639+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
109802023-05-24T13:46:40.187682+0200 simple-send-44435 DEBUG time traveled: 383395
109812023-05-24T13:46:40.187712+0200 simple-send-44435 INFO mean time traveled: 2882 µs 133 messages received with message number 132
109822023-05-24T13:46:40.187741+0200 simple-send-44435 DEBUG time traveled end
109832023-05-24T13:46:40.187769+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
109842023-05-24T13:46:40.187808+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109852023-05-24T13:46:40.187856+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
109862023-05-24T13:46:40.187944+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
109872023-05-24T13:46:40.187987+0200 util-mst-44435 DEBUG We want to read message of size 65036
109882023-05-24T13:46:40.188003+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
109892023-05-24T13:46:40.188018+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
109902023-05-24T13:46:40.188030+0200 simple-send-44435 DEBUG check_recv
109912023-05-24T13:46:40.188046+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
109922023-05-24T13:46:40.188060+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
109932023-05-24T13:46:40.188076+0200 simple-send-44435 DEBUG time traveled: 383711
109942023-05-24T13:46:40.188090+0200 simple-send-44435 INFO mean time traveled: 2863 µs 134 messages received with message number 133
109952023-05-24T13:46:40.188102+0200 simple-send-44435 DEBUG time traveled end
109962023-05-24T13:46:40.188117+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
109972023-05-24T13:46:40.188132+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109982023-05-24T13:46:40.188152+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
109992023-05-24T13:46:40.188171+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
110002023-05-24T13:46:40.188442+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
110012023-05-24T13:46:40.188469+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
110022023-05-24T13:46:40.188486+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
110032023-05-24T13:46:40.188540+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
110042023-05-24T13:46:40.188592+0200 util-mst-44434 DEBUG We want to read message of size 65036
110052023-05-24T13:46:40.188613+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
110062023-05-24T13:46:40.188625+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
110072023-05-24T13:46:40.188637+0200 simple-send-44434 DEBUG check_recv
110082023-05-24T13:46:40.188652+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
110092023-05-24T13:46:40.188664+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
110102023-05-24T13:46:40.188678+0200 simple-send-44434 DEBUG time traveled: 413755
110112023-05-24T13:46:40.188688+0200 simple-send-44434 INFO mean time traveled: 2934 µs 141 messages received with message number 142
110122023-05-24T13:46:40.188700+0200 simple-send-44434 DEBUG time traveled end
110132023-05-24T13:46:40.188713+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
110142023-05-24T13:46:40.188739+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
110152023-05-24T13:46:40.188755+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110162023-05-24T13:46:40.188775+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
110172023-05-24T13:46:40.188806+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
110182023-05-24T13:46:40.189827+0200 util-mst-44434 DEBUG We want to read message of size 65036
110192023-05-24T13:46:40.189853+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
110202023-05-24T13:46:40.189869+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
110212023-05-24T13:46:40.189882+0200 simple-send-44434 DEBUG check_recv
110222023-05-24T13:46:40.189900+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
110232023-05-24T13:46:40.189915+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
110242023-05-24T13:46:40.189932+0200 simple-send-44434 DEBUG time traveled: 414948
110252023-05-24T13:46:40.189946+0200 simple-send-44434 INFO mean time traveled: 2922 µs 142 messages received with message number 143
110262023-05-24T13:46:40.189960+0200 simple-send-44434 DEBUG time traveled end
110272023-05-24T13:46:40.189975+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
110282023-05-24T13:46:40.189990+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
110292023-05-24T13:46:40.190005+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110302023-05-24T13:46:40.190028+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
110312023-05-24T13:46:40.190093+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
110322023-05-24T13:46:40.190123+0200 util-mst-44434 DEBUG We want to read message of size 65036
110332023-05-24T13:46:40.190139+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
110342023-05-24T13:46:40.190154+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
110352023-05-24T13:46:40.190166+0200 simple-send-44434 DEBUG check_recv
110362023-05-24T13:46:40.190180+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
110372023-05-24T13:46:40.190196+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
110382023-05-24T13:46:40.190210+0200 simple-send-44434 DEBUG time traveled: 415337
110392023-05-24T13:46:40.190224+0200 simple-send-44434 INFO mean time traveled: 2904 µs 143 messages received with message number 141
110402023-05-24T13:46:40.190237+0200 simple-send-44434 DEBUG time traveled end
110412023-05-24T13:46:40.190251+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
110422023-05-24T13:46:40.190266+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110432023-05-24T13:46:40.190286+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
110442023-05-24T13:46:40.190312+0200 util-mst-44434 DEBUG We want to read message of size 65036
110452023-05-24T13:46:40.190327+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
110462023-05-24T13:46:40.190342+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
110472023-05-24T13:46:40.190354+0200 simple-send-44434 DEBUG check_recv
110482023-05-24T13:46:40.190368+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
110492023-05-24T13:46:40.190383+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
110502023-05-24T13:46:40.190397+0200 simple-send-44434 DEBUG time traveled: 415354
110512023-05-24T13:46:40.190411+0200 simple-send-44434 INFO mean time traveled: 2884 µs 144 messages received with message number 144
110522023-05-24T13:46:40.190423+0200 simple-send-44434 DEBUG time traveled end
110532023-05-24T13:46:40.190446+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
110542023-05-24T13:46:40.190462+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110552023-05-24T13:46:40.190482+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
110562023-05-24T13:46:40.190511+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
110572023-05-24T13:46:40.190533+0200 util-mst-44434 DEBUG We want to read message of size 40
110582023-05-24T13:46:40.190548+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
110592023-05-24T13:46:40.190561+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
110602023-05-24T13:46:40.190577+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
110612023-05-24T13:46:40.190592+0200 util-mst-44434 DEBUG We want to read message of size 40
110622023-05-24T13:46:40.190606+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
110632023-05-24T13:46:40.190620+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
110642023-05-24T13:46:40.190635+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
110652023-05-24T13:46:40.190650+0200 util-mst-44434 DEBUG We want to read message of size 40
110662023-05-24T13:46:40.190664+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
110672023-05-24T13:46:40.190678+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
110682023-05-24T13:46:40.190693+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
110692023-05-24T13:46:40.190708+0200 util-mst-44434 DEBUG We want to read message of size 40
110702023-05-24T13:46:40.190721+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
110712023-05-24T13:46:40.190735+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
110722023-05-24T13:46:40.190750+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
110732023-05-24T13:46:40.190764+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110742023-05-24T13:46:40.190785+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
110752023-05-24T13:46:40.190805+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
110762023-05-24T13:46:40.190821+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
110772023-05-24T13:46:40.190978+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
110782023-05-24T13:46:40.191002+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
110792023-05-24T13:46:40.191062+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
110802023-05-24T13:46:40.191085+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
110812023-05-24T13:46:40.191114+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
110822023-05-24T13:46:40.191219+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
110832023-05-24T13:46:40.191247+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
110842023-05-24T13:46:40.191264+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
110852023-05-24T13:46:40.191291+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
110862023-05-24T13:46:40.191307+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
110872023-05-24T13:46:40.191325+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
110882023-05-24T13:46:40.191423+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
110892023-05-24T13:46:40.191454+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
110902023-05-24T13:46:40.191476+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
110912023-05-24T13:46:40.191514+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
110922023-05-24T13:46:40.191529+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
110932023-05-24T13:46:40.191547+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
110942023-05-24T13:46:40.191646+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
110952023-05-24T13:46:40.191674+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
110962023-05-24T13:46:40.191690+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
110972023-05-24T13:46:40.191713+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
110982023-05-24T13:46:40.191729+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
110992023-05-24T13:46:40.191747+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
111002023-05-24T13:46:40.191897+0200 util-mst-44435 DEBUG We want to read message of size 40
111012023-05-24T13:46:40.191925+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
111022023-05-24T13:46:40.191942+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
111032023-05-24T13:46:40.191959+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
111042023-05-24T13:46:40.191977+0200 util-mst-44435 DEBUG We want to read message of size 40
111052023-05-24T13:46:40.191991+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
111062023-05-24T13:46:40.192005+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
111072023-05-24T13:46:40.192021+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
111082023-05-24T13:46:40.192036+0200 util-mst-44435 DEBUG We want to read message of size 40
111092023-05-24T13:46:40.192050+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
111102023-05-24T13:46:40.192064+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
111112023-05-24T13:46:40.192079+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
111122023-05-24T13:46:40.192094+0200 util-mst-44435 DEBUG We want to read message of size 40
111132023-05-24T13:46:40.192107+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
111142023-05-24T13:46:40.192122+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
111152023-05-24T13:46:40.192136+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
111162023-05-24T13:46:40.192151+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111172023-05-24T13:46:40.192174+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
111182023-05-24T13:46:40.192190+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
111192023-05-24T13:46:40.192219+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
111202023-05-24T13:46:40.192236+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
111212023-05-24T13:46:40.192257+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
111222023-05-24T13:46:40.192291+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
111232023-05-24T13:46:40.192323+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
111242023-05-24T13:46:40.192340+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
111252023-05-24T13:46:40.192367+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
111262023-05-24T13:46:40.192384+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
111272023-05-24T13:46:40.192404+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
111282023-05-24T13:46:40.192449+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
111292023-05-24T13:46:40.192473+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
111302023-05-24T13:46:40.192489+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
111312023-05-24T13:46:40.192520+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
111322023-05-24T13:46:40.192537+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
111332023-05-24T13:46:40.192557+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
111342023-05-24T13:46:40.192589+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
111352023-05-24T13:46:40.192611+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
111362023-05-24T13:46:40.192628+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
111372023-05-24T13:46:40.192654+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
111382023-05-24T13:46:40.192673+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
111392023-05-24T13:46:40.192697+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
111402023-05-24T13:46:40.192740+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
111412023-05-24T13:46:40.192776+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
111422023-05-24T13:46:40.193185+0200 util-mst-44435 DEBUG We want to read message of size 65036
111432023-05-24T13:46:40.193209+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
111442023-05-24T13:46:40.193224+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
111452023-05-24T13:46:40.193236+0200 simple-send-44435 DEBUG check_recv
111462023-05-24T13:46:40.193252+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
111472023-05-24T13:46:40.193268+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
111482023-05-24T13:46:40.193284+0200 simple-send-44435 DEBUG time traveled: 388760
111492023-05-24T13:46:40.193299+0200 simple-send-44435 INFO mean time traveled: 2879 µs 135 messages received with message number 135
111502023-05-24T13:46:40.193312+0200 simple-send-44435 DEBUG time traveled end
111512023-05-24T13:46:40.193326+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
111522023-05-24T13:46:40.193342+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
111532023-05-24T13:46:40.193358+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111542023-05-24T13:46:40.193379+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
111552023-05-24T13:46:40.193441+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
111562023-05-24T13:46:40.193469+0200 util-mst-44435 DEBUG We want to read message of size 65036
111572023-05-24T13:46:40.193493+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
111582023-05-24T13:46:40.193508+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
111592023-05-24T13:46:40.193520+0200 simple-send-44435 DEBUG check_recv
111602023-05-24T13:46:40.193538+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
111612023-05-24T13:46:40.193553+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
111622023-05-24T13:46:40.193567+0200 simple-send-44435 DEBUG time traveled: 388967
111632023-05-24T13:46:40.193581+0200 simple-send-44435 INFO mean time traveled: 2860 µs 136 messages received with message number 136
111642023-05-24T13:46:40.193594+0200 simple-send-44435 DEBUG time traveled end
111652023-05-24T13:46:40.193608+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
111662023-05-24T13:46:40.193623+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111672023-05-24T13:46:40.193644+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
111682023-05-24T13:46:40.193665+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
111692023-05-24T13:46:40.193761+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
111702023-05-24T13:46:40.193788+0200 util-mst-44435 DEBUG We want to read message of size 65036
111712023-05-24T13:46:40.193804+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
111722023-05-24T13:46:40.193819+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
111732023-05-24T13:46:40.193831+0200 simple-send-44435 DEBUG check_recv
111742023-05-24T13:46:40.193846+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
111752023-05-24T13:46:40.193860+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
111762023-05-24T13:46:40.193874+0200 simple-send-44435 DEBUG time traveled: 389197
111772023-05-24T13:46:40.193887+0200 simple-send-44435 INFO mean time traveled: 2840 µs 137 messages received with message number 137
111782023-05-24T13:46:40.193899+0200 simple-send-44435 DEBUG time traveled end
111792023-05-24T13:46:40.193915+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
111802023-05-24T13:46:40.193929+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111812023-05-24T13:46:40.193949+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
111822023-05-24T13:46:40.193968+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
111832023-05-24T13:46:40.194027+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
111842023-05-24T13:46:40.194805+0200 util-mst-44434 DEBUG We want to read message of size 65036
111852023-05-24T13:46:40.194832+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
111862023-05-24T13:46:40.194848+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
111872023-05-24T13:46:40.194861+0200 simple-send-44434 DEBUG check_recv
111882023-05-24T13:46:40.194895+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
111892023-05-24T13:46:40.194911+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
111902023-05-24T13:46:40.194928+0200 simple-send-44434 DEBUG time traveled: 419819
111912023-05-24T13:46:40.194942+0200 simple-send-44434 INFO mean time traveled: 2895 µs 145 messages received with message number 145
111922023-05-24T13:46:40.194955+0200 simple-send-44434 DEBUG time traveled end
111932023-05-24T13:46:40.194970+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
111942023-05-24T13:46:40.194986+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
111952023-05-24T13:46:40.195002+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111962023-05-24T13:46:40.195033+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
111972023-05-24T13:46:40.195616+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
111982023-05-24T13:46:40.195655+0200 util-mst-44434 DEBUG We want to read message of size 65036
111992023-05-24T13:46:40.195672+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
112002023-05-24T13:46:40.195688+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
112012023-05-24T13:46:40.195700+0200 simple-send-44434 DEBUG check_recv
112022023-05-24T13:46:40.195717+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
112032023-05-24T13:46:40.195731+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
112042023-05-24T13:46:40.195747+0200 simple-send-44434 DEBUG time traveled: 420576
112052023-05-24T13:46:40.195761+0200 simple-send-44434 INFO mean time traveled: 2880 µs 146 messages received with message number 146
112062023-05-24T13:46:40.195773+0200 simple-send-44434 DEBUG time traveled end
112072023-05-24T13:46:40.195789+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
112082023-05-24T13:46:40.195804+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112092023-05-24T13:46:40.195826+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
112102023-05-24T13:46:40.195852+0200 util-mst-44434 DEBUG We want to read message of size 65036
112112023-05-24T13:46:40.195869+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
112122023-05-24T13:46:40.195887+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
112132023-05-24T13:46:40.195899+0200 simple-send-44434 DEBUG check_recv
112142023-05-24T13:46:40.195917+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
112152023-05-24T13:46:40.195936+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
112162023-05-24T13:46:40.195951+0200 simple-send-44434 DEBUG time traveled: 420679
112172023-05-24T13:46:40.195964+0200 simple-send-44434 INFO mean time traveled: 2861 µs 147 messages received with message number 148
112182023-05-24T13:46:40.195977+0200 simple-send-44434 DEBUG time traveled end
112192023-05-24T13:46:40.195991+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
112202023-05-24T13:46:40.196006+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112212023-05-24T13:46:40.196029+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
112222023-05-24T13:46:40.196064+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
112232023-05-24T13:46:40.196090+0200 util-mst-44434 DEBUG We want to read message of size 65036
112242023-05-24T13:46:40.196110+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
112252023-05-24T13:46:40.196126+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
112262023-05-24T13:46:40.196139+0200 simple-send-44434 DEBUG check_recv
112272023-05-24T13:46:40.196155+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
112282023-05-24T13:46:40.196170+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
112292023-05-24T13:46:40.196185+0200 simple-send-44434 DEBUG time traveled: 420962
112302023-05-24T13:46:40.196199+0200 simple-send-44434 INFO mean time traveled: 2844 µs 148 messages received with message number 147
112312023-05-24T13:46:40.196211+0200 simple-send-44434 DEBUG time traveled end
112322023-05-24T13:46:40.196225+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
112332023-05-24T13:46:40.196240+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112342023-05-24T13:46:40.196262+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
112352023-05-24T13:46:40.196292+0200 util-mst-44434 DEBUG We want to read message of size 40
112362023-05-24T13:46:40.196308+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
112372023-05-24T13:46:40.196322+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
112382023-05-24T13:46:40.196337+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
112392023-05-24T13:46:40.196365+0200 util-mst-44434 DEBUG We want to read message of size 40
112402023-05-24T13:46:40.196379+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
112412023-05-24T13:46:40.196394+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
112422023-05-24T13:46:40.196410+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
112432023-05-24T13:46:40.196424+0200 util-mst-44434 DEBUG We want to read message of size 40
112442023-05-24T13:46:40.196438+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
112452023-05-24T13:46:40.196452+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
112462023-05-24T13:46:40.196467+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
112472023-05-24T13:46:40.196480+0200 util-mst-44434 DEBUG We want to read message of size 40
112482023-05-24T13:46:40.196494+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
112492023-05-24T13:46:40.196508+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
112502023-05-24T13:46:40.196523+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
112512023-05-24T13:46:40.196537+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112522023-05-24T13:46:40.196558+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
112532023-05-24T13:46:40.196588+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
112542023-05-24T13:46:40.196606+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
112552023-05-24T13:46:40.196622+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
112562023-05-24T13:46:40.196652+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
112572023-05-24T13:46:40.196672+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
112582023-05-24T13:46:40.196692+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
112592023-05-24T13:46:40.196719+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
112602023-05-24T13:46:40.196740+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
112612023-05-24T13:46:40.196759+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
112622023-05-24T13:46:40.196799+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
112632023-05-24T13:46:40.196823+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
112642023-05-24T13:46:40.196839+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
112652023-05-24T13:46:40.196866+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
112662023-05-24T13:46:40.196882+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
112672023-05-24T13:46:40.196901+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
112682023-05-24T13:46:40.196936+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
112692023-05-24T13:46:40.196958+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
112702023-05-24T13:46:40.196981+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
112712023-05-24T13:46:40.197011+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
112722023-05-24T13:46:40.197166+0200 util-mst-44435 DEBUG We want to read message of size 65036
112732023-05-24T13:46:40.197193+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
112742023-05-24T13:46:40.197214+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
112752023-05-24T13:46:40.197236+0200 simple-send-44435 DEBUG check_recv
112762023-05-24T13:46:40.197255+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
112772023-05-24T13:46:40.197274+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
112782023-05-24T13:46:40.197288+0200 simple-send-44435 DEBUG time traveled: 392530
112792023-05-24T13:46:40.197303+0200 simple-send-44435 INFO mean time traveled: 2844 µs 138 messages received with message number 138
112802023-05-24T13:46:40.197321+0200 simple-send-44435 DEBUG time traveled end
112812023-05-24T13:46:40.197337+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
112822023-05-24T13:46:40.197353+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
112832023-05-24T13:46:40.197369+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112842023-05-24T13:46:40.197400+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
112852023-05-24T13:46:40.197031+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
112862023-05-24T13:46:40.197490+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
112872023-05-24T13:46:40.197537+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
112882023-05-24T13:46:40.197561+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
112892023-05-24T13:46:40.197575+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
112902023-05-24T13:46:40.197598+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
112912023-05-24T13:46:40.197612+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
112922023-05-24T13:46:40.197635+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
112932023-05-24T13:46:40.197679+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
112942023-05-24T13:46:40.197721+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
112952023-05-24T13:46:40.197749+0200 util-mst-44435 DEBUG We want to read message of size 40
112962023-05-24T13:46:40.197764+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
112972023-05-24T13:46:40.197778+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
112982023-05-24T13:46:40.197791+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
112992023-05-24T13:46:40.197812+0200 util-mst-44435 DEBUG We want to read message of size 40
113002023-05-24T13:46:40.197825+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
113012023-05-24T13:46:40.197837+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
113022023-05-24T13:46:40.197849+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
113032023-05-24T13:46:40.197861+0200 util-mst-44435 DEBUG We want to read message of size 40
113042023-05-24T13:46:40.197872+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
113052023-05-24T13:46:40.197884+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
113062023-05-24T13:46:40.197898+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
113072023-05-24T13:46:40.197921+0200 util-mst-44435 DEBUG We want to read message of size 40
113082023-05-24T13:46:40.197934+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
113092023-05-24T13:46:40.197945+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
113102023-05-24T13:46:40.197957+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
113112023-05-24T13:46:40.197969+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113122023-05-24T13:46:40.197988+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
113132023-05-24T13:46:40.198004+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
113142023-05-24T13:46:40.198030+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
113152023-05-24T13:46:40.198044+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
113162023-05-24T13:46:40.198061+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
113172023-05-24T13:46:40.198217+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
113182023-05-24T13:46:40.198250+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
113192023-05-24T13:46:40.198269+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
113202023-05-24T13:46:40.198293+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
113212023-05-24T13:46:40.198308+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
113222023-05-24T13:46:40.198326+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
113232023-05-24T13:46:40.198417+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
113242023-05-24T13:46:40.198444+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
113252023-05-24T13:46:40.198458+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
113262023-05-24T13:46:40.198483+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
113272023-05-24T13:46:40.198496+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
113282023-05-24T13:46:40.198513+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
113292023-05-24T13:46:40.198552+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
113302023-05-24T13:46:40.198574+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
113312023-05-24T13:46:40.198589+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
113322023-05-24T13:46:40.198611+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
113332023-05-24T13:46:40.198629+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
113342023-05-24T13:46:40.198649+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
113352023-05-24T13:46:40.198761+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
113362023-05-24T13:46:40.200857+0200 util-mst-44435 DEBUG We want to read message of size 65036
113372023-05-24T13:46:40.200907+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
113382023-05-24T13:46:40.200923+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
113392023-05-24T13:46:40.200948+0200 simple-send-44435 DEBUG check_recv
113402023-05-24T13:46:40.200970+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
113412023-05-24T13:46:40.200989+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
113422023-05-24T13:46:40.201008+0200 simple-send-44435 DEBUG time traveled: 396176
113432023-05-24T13:46:40.201054+0200 simple-send-44435 INFO mean time traveled: 2850 µs 139 messages received with message number 139
113442023-05-24T13:46:40.201096+0200 simple-send-44435 DEBUG time traveled end
113452023-05-24T13:46:40.201113+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
113462023-05-24T13:46:40.201129+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
113472023-05-24T13:46:40.201149+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113482023-05-24T13:46:40.201249+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
113492023-05-24T13:46:40.201287+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
113502023-05-24T13:46:40.201322+0200 util-mst-44435 DEBUG We want to read message of size 65036
113512023-05-24T13:46:40.201339+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
113522023-05-24T13:46:40.201353+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
113532023-05-24T13:46:40.201363+0200 simple-send-44435 DEBUG check_recv
113542023-05-24T13:46:40.201376+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
113552023-05-24T13:46:40.201389+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
113562023-05-24T13:46:40.201401+0200 simple-send-44435 DEBUG time traveled: 396498
113572023-05-24T13:46:40.201413+0200 simple-send-44435 INFO mean time traveled: 2832 µs 140 messages received with message number 140
113582023-05-24T13:46:40.201425+0200 simple-send-44435 DEBUG time traveled end
113592023-05-24T13:46:40.201440+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
113602023-05-24T13:46:40.201456+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113612023-05-24T13:46:40.201537+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
113622023-05-24T13:46:40.201577+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
113632023-05-24T13:46:40.201662+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
113642023-05-24T13:46:40.206420+0200 util-mst-44435 DEBUG We want to read message of size 65036
113652023-05-24T13:46:40.206470+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
113662023-05-24T13:46:40.206487+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
113672023-05-24T13:46:40.206500+0200 simple-send-44435 DEBUG check_recv
113682023-05-24T13:46:40.206517+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
113692023-05-24T13:46:40.206532+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
113702023-05-24T13:46:40.206550+0200 simple-send-44435 DEBUG time traveled: 401559
113712023-05-24T13:46:40.206564+0200 simple-send-44435 INFO mean time traveled: 2847 µs 141 messages received with message number 141
113722023-05-24T13:46:40.206577+0200 simple-send-44435 DEBUG time traveled end
113732023-05-24T13:46:40.206592+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
113742023-05-24T13:46:40.206608+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
113752023-05-24T13:46:40.206624+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113762023-05-24T13:46:40.206647+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
113772023-05-24T13:46:40.206702+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
113782023-05-24T13:46:40.206752+0200 util-mst-44435 DEBUG We want to read message of size 65036
113792023-05-24T13:46:40.206884+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
113802023-05-24T13:46:40.206903+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
113812023-05-24T13:46:40.206916+0200 simple-send-44435 DEBUG check_recv
113822023-05-24T13:46:40.206932+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
113832023-05-24T13:46:40.206948+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
113842023-05-24T13:46:40.206963+0200 simple-send-44435 DEBUG time traveled: 401826
113852023-05-24T13:46:40.206977+0200 simple-send-44435 INFO mean time traveled: 2829 µs 142 messages received with message number 142
113862023-05-24T13:46:40.206989+0200 simple-send-44435 DEBUG time traveled end
113872023-05-24T13:46:40.207005+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
113882023-05-24T13:46:40.207019+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113892023-05-24T13:46:40.207041+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
113902023-05-24T13:46:40.207061+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
113912023-05-24T13:46:40.207122+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
113922023-05-24T13:46:40.207383+0200 util-mst-44434 DEBUG We want to read message of size 65036
113932023-05-24T13:46:40.207412+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
113942023-05-24T13:46:40.207429+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
113952023-05-24T13:46:40.207443+0200 simple-send-44434 DEBUG check_recv
113962023-05-24T13:46:40.207461+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
113972023-05-24T13:46:40.207476+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
113982023-05-24T13:46:40.207499+0200 simple-send-44434 DEBUG time traveled: 432177
113992023-05-24T13:46:40.207516+0200 simple-send-44434 INFO mean time traveled: 2900 µs 149 messages received with message number 149
114002023-05-24T13:46:40.207528+0200 simple-send-44434 DEBUG time traveled end
114012023-05-24T13:46:40.207543+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
114022023-05-24T13:46:40.207558+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
114032023-05-24T13:46:40.207574+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114042023-05-24T13:46:40.207598+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
114052023-05-24T13:46:40.208077+0200 util-mst-44435 DEBUG We want to read message of size 40
114062023-05-24T13:46:40.208126+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
114072023-05-24T13:46:40.208185+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
114082023-05-24T13:46:40.208223+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
114092023-05-24T13:46:40.208240+0200 util-mst-44435 DEBUG We want to read message of size 40
114102023-05-24T13:46:40.208276+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
114112023-05-24T13:46:40.208291+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
114122023-05-24T13:46:40.208307+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
114132023-05-24T13:46:40.208322+0200 util-mst-44435 DEBUG We want to read message of size 40
114142023-05-24T13:46:40.208336+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
114152023-05-24T13:46:40.208351+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
114162023-05-24T13:46:40.208365+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
114172023-05-24T13:46:40.208390+0200 util-mst-44435 DEBUG We want to read message of size 40
114182023-05-24T13:46:40.208405+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
114192023-05-24T13:46:40.208407+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
114202023-05-24T13:46:40.208419+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
114212023-05-24T13:46:40.208434+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
114222023-05-24T13:46:40.208441+0200 util-mst-44434 DEBUG We want to read message of size 65036
114232023-05-24T13:46:40.208449+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114242023-05-24T13:46:40.208454+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
114252023-05-24T13:46:40.208465+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
114262023-05-24T13:46:40.208470+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
114272023-05-24T13:46:40.208476+0200 simple-send-44434 DEBUG check_recv
114282023-05-24T13:46:40.208489+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
114292023-05-24T13:46:40.208492+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
114302023-05-24T13:46:40.208506+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
114312023-05-24T13:46:40.208518+0200 simple-send-44434 DEBUG time traveled: 433015
114322023-05-24T13:46:40.208519+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
114332023-05-24T13:46:40.208529+0200 simple-send-44434 INFO mean time traveled: 2886 µs 150 messages received with message number 152
114342023-05-24T13:46:40.208539+0200 simple-send-44434 DEBUG time traveled end
114352023-05-24T13:46:40.208536+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
114362023-05-24T13:46:40.208550+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
114372023-05-24T13:46:40.208559+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
114382023-05-24T13:46:40.208562+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114392023-05-24T13:46:40.208581+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
114402023-05-24T13:46:40.208601+0200 util-mst-44434 DEBUG We want to read message of size 65036
114412023-05-24T13:46:40.208613+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
114422023-05-24T13:46:40.208624+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
114432023-05-24T13:46:40.208633+0200 simple-send-44434 DEBUG check_recv
114442023-05-24T13:46:40.208644+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
114452023-05-24T13:46:40.208655+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
114462023-05-24T13:46:40.208665+0200 simple-send-44434 DEBUG time traveled: 433235
114472023-05-24T13:46:40.208675+0200 simple-send-44434 INFO mean time traveled: 2869 µs 151 messages received with message number 151
114482023-05-24T13:46:40.208685+0200 simple-send-44434 DEBUG time traveled end
114492023-05-24T13:46:40.208696+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
114502023-05-24T13:46:40.208709+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114512023-05-24T13:46:40.208727+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
114522023-05-24T13:46:40.208756+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
114532023-05-24T13:46:40.208781+0200 util-mst-44434 DEBUG We want to read message of size 65036
114542023-05-24T13:46:40.208797+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
114552023-05-24T13:46:40.208819+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
114562023-05-24T13:46:40.208832+0200 simple-send-44434 DEBUG check_recv
114572023-05-24T13:46:40.208847+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
114582023-05-24T13:46:40.208863+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
114592023-05-24T13:46:40.208875+0200 simple-send-44434 DEBUG time traveled: 433504
114602023-05-24T13:46:40.208885+0200 simple-send-44434 INFO mean time traveled: 2852 µs 152 messages received with message number 150
114612023-05-24T13:46:40.208895+0200 simple-send-44434 DEBUG time traveled end
114622023-05-24T13:46:40.208906+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
114632023-05-24T13:46:40.208917+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114642023-05-24T13:46:40.208934+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
114652023-05-24T13:46:40.208950+0200 util-mst-44434 DEBUG We want to read message of size 40
114662023-05-24T13:46:40.208962+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
114672023-05-24T13:46:40.208973+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
114682023-05-24T13:46:40.208984+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
114692023-05-24T13:46:40.208996+0200 util-mst-44434 DEBUG We want to read message of size 40
114702023-05-24T13:46:40.209007+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
114712023-05-24T13:46:40.209018+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
114722023-05-24T13:46:40.209029+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
114732023-05-24T13:46:40.209040+0200 util-mst-44434 DEBUG We want to read message of size 40
114742023-05-24T13:46:40.209050+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
114752023-05-24T13:46:40.209061+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
114762023-05-24T13:46:40.209072+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
114772023-05-24T13:46:40.209083+0200 util-mst-44434 DEBUG We want to read message of size 40
114782023-05-24T13:46:40.209093+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
114792023-05-24T13:46:40.209104+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
114802023-05-24T13:46:40.209115+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
114812023-05-24T13:46:40.209126+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114822023-05-24T13:46:40.209141+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
114832023-05-24T13:46:40.209200+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
114842023-05-24T13:46:40.209217+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
114852023-05-24T13:46:40.209233+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
114862023-05-24T13:46:40.209261+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
114872023-05-24T13:46:40.209279+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
114882023-05-24T13:46:40.209295+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
114892023-05-24T13:46:40.209339+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
114902023-05-24T13:46:40.209358+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
114912023-05-24T13:46:40.209373+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
114922023-05-24T13:46:40.209453+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
114932023-05-24T13:46:40.209472+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
114942023-05-24T13:46:40.209484+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
114952023-05-24T13:46:40.209503+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
114962023-05-24T13:46:40.209516+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
114972023-05-24T13:46:40.209530+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
114982023-05-24T13:46:40.209602+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
114992023-05-24T13:46:40.209626+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
115002023-05-24T13:46:40.209642+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
115012023-05-24T13:46:40.209668+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
115022023-05-24T13:46:40.209683+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
115032023-05-24T13:46:40.209700+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
115042023-05-24T13:46:40.209804+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
115052023-05-24T13:46:40.209827+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
115062023-05-24T13:46:40.209843+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
115072023-05-24T13:46:40.209868+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
115082023-05-24T13:46:40.209885+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
115092023-05-24T13:46:40.209904+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
115102023-05-24T13:46:40.209933+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
115112023-05-24T13:46:40.210011+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
115122023-05-24T13:46:40.210047+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
115132023-05-24T13:46:40.210066+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
115142023-05-24T13:46:40.210096+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
115152023-05-24T13:46:40.210113+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
115162023-05-24T13:46:40.210133+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
115172023-05-24T13:46:40.210255+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
115182023-05-24T13:46:40.210279+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
115192023-05-24T13:46:40.210295+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
115202023-05-24T13:46:40.210322+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
115212023-05-24T13:46:40.210338+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
115222023-05-24T13:46:40.210358+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
115232023-05-24T13:46:40.210402+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
115242023-05-24T13:46:40.210426+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
115252023-05-24T13:46:40.210442+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
115262023-05-24T13:46:40.210468+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
115272023-05-24T13:46:40.210485+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
115282023-05-24T13:46:40.210505+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
115292023-05-24T13:46:40.210546+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
115302023-05-24T13:46:40.210886+0200 util-mst-44434 DEBUG We want to read message of size 65036
115312023-05-24T13:46:40.210912+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
115322023-05-24T13:46:40.210930+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
115332023-05-24T13:46:40.210981+0200 simple-send-44434 DEBUG check_recv
115342023-05-24T13:46:40.211001+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
115352023-05-24T13:46:40.211057+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
115362023-05-24T13:46:40.211082+0200 simple-send-44434 DEBUG time traveled: 435505
115372023-05-24T13:46:40.211220+0200 simple-send-44434 INFO mean time traveled: 2846 µs 153 messages received with message number 153
115382023-05-24T13:46:40.211234+0200 simple-send-44434 DEBUG time traveled end
115392023-05-24T13:46:40.211245+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
115402023-05-24T13:46:40.211256+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
115412023-05-24T13:46:40.211267+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115422023-05-24T13:46:40.211284+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
115432023-05-24T13:46:40.211307+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
115442023-05-24T13:46:40.212334+0200 util-mst-44434 DEBUG We want to read message of size 65036
115452023-05-24T13:46:40.212356+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
115462023-05-24T13:46:40.212371+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
115472023-05-24T13:46:40.212381+0200 simple-send-44434 DEBUG check_recv
115482023-05-24T13:46:40.212395+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
115492023-05-24T13:46:40.212409+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
115502023-05-24T13:46:40.212424+0200 simple-send-44434 DEBUG time traveled: 436776
115512023-05-24T13:46:40.212439+0200 simple-send-44434 INFO mean time traveled: 2836 µs 154 messages received with message number 154
115522023-05-24T13:46:40.212452+0200 simple-send-44434 DEBUG time traveled end
115532023-05-24T13:46:40.212464+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
115542023-05-24T13:46:40.212475+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
115552023-05-24T13:46:40.212486+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115562023-05-24T13:46:40.212502+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
115572023-05-24T13:46:40.212525+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
115582023-05-24T13:46:40.213004+0200 util-mst-44434 DEBUG We want to read message of size 65036
115592023-05-24T13:46:40.213028+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
115602023-05-24T13:46:40.213041+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
115612023-05-24T13:46:40.213059+0200 simple-send-44434 DEBUG check_recv
115622023-05-24T13:46:40.213071+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
115632023-05-24T13:46:40.213083+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
115642023-05-24T13:46:40.213094+0200 simple-send-44434 DEBUG time traveled: 437370
115652023-05-24T13:46:40.213104+0200 simple-send-44434 INFO mean time traveled: 2821 µs 155 messages received with message number 155
115662023-05-24T13:46:40.213113+0200 simple-send-44434 DEBUG time traveled end
115672023-05-24T13:46:40.213124+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
115682023-05-24T13:46:40.213135+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
115692023-05-24T13:46:40.213147+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115702023-05-24T13:46:40.213163+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
115712023-05-24T13:46:40.213208+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
115722023-05-24T13:46:40.213751+0200 util-mst-44435 DEBUG We want to read message of size 65036
115732023-05-24T13:46:40.213777+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
115742023-05-24T13:46:40.213794+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
115752023-05-24T13:46:40.213807+0200 simple-send-44435 DEBUG check_recv
115762023-05-24T13:46:40.213823+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
115772023-05-24T13:46:40.213836+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
115782023-05-24T13:46:40.213849+0200 simple-send-44435 DEBUG time traveled: 408601
115792023-05-24T13:46:40.213863+0200 simple-send-44435 INFO mean time traveled: 2857 µs 143 messages received with message number 143
115802023-05-24T13:46:40.213881+0200 simple-send-44435 DEBUG time traveled end
115812023-05-24T13:46:40.213897+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
115822023-05-24T13:46:40.213913+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
115832023-05-24T13:46:40.213928+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115842023-05-24T13:46:40.213951+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
115852023-05-24T13:46:40.213977+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
115862023-05-24T13:46:40.213998+0200 util-mst-44435 DEBUG We want to read message of size 65036
115872023-05-24T13:46:40.214012+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
115882023-05-24T13:46:40.214025+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
115892023-05-24T13:46:40.214038+0200 simple-send-44435 DEBUG check_recv
115902023-05-24T13:46:40.214052+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
115912023-05-24T13:46:40.214067+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
115922023-05-24T13:46:40.214080+0200 simple-send-44435 DEBUG time traveled: 408587
115932023-05-24T13:46:40.214092+0200 simple-send-44435 INFO mean time traveled: 2837 µs 144 messages received with message number 145
115942023-05-24T13:46:40.214105+0200 simple-send-44435 DEBUG time traveled end
115952023-05-24T13:46:40.214119+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
115962023-05-24T13:46:40.214132+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115972023-05-24T13:46:40.214150+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
115982023-05-24T13:46:40.214174+0200 util-mst-44435 DEBUG We want to read message of size 65036
115992023-05-24T13:46:40.214189+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
116002023-05-24T13:46:40.214210+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
116012023-05-24T13:46:40.214222+0200 simple-send-44435 DEBUG check_recv
116022023-05-24T13:46:40.214238+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
116032023-05-24T13:46:40.214251+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
116042023-05-24T13:46:40.214265+0200 simple-send-44435 DEBUG time traveled: 408411
116052023-05-24T13:46:40.214278+0200 simple-send-44435 INFO mean time traveled: 2816 µs 145 messages received with message number 146
116062023-05-24T13:46:40.214289+0200 simple-send-44435 DEBUG time traveled end
116072023-05-24T13:46:40.214302+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
116082023-05-24T13:46:40.214315+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
116092023-05-24T13:46:40.214335+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
116102023-05-24T13:46:40.214540+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
116112023-05-24T13:46:40.214569+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
116122023-05-24T13:46:40.214635+0200 util-mst-44435 DEBUG We want to read message of size 65036
116132023-05-24T13:46:40.214677+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
116142023-05-24T13:46:40.214692+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
116152023-05-24T13:46:40.214702+0200 simple-send-44435 DEBUG check_recv
116162023-05-24T13:46:40.214715+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
116172023-05-24T13:46:40.214731+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
116182023-05-24T13:46:40.214746+0200 simple-send-44435 DEBUG time traveled: 409383
116192023-05-24T13:46:40.214767+0200 simple-send-44435 INFO mean time traveled: 2803 µs 146 messages received with message number 144
116202023-05-24T13:46:40.214780+0200 simple-send-44435 DEBUG time traveled end
116212023-05-24T13:46:40.214795+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
116222023-05-24T13:46:40.214807+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
116232023-05-24T13:46:40.214828+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
116242023-05-24T13:46:40.214857+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
116252023-05-24T13:46:40.214880+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
116262023-05-24T13:46:40.214899+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
116272023-05-24T13:46:40.214922+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
116282023-05-24T13:46:40.214966+0200 util-mst-44434 DEBUG We want to read message of size 65036
116292023-05-24T13:46:40.214987+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
116302023-05-24T13:46:40.215004+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
116312023-05-24T13:46:40.215015+0200 simple-send-44434 DEBUG check_recv
116322023-05-24T13:46:40.215031+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
116332023-05-24T13:46:40.215044+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
116342023-05-24T13:46:40.215058+0200 simple-send-44434 DEBUG time traveled: 439235
116352023-05-24T13:46:40.215071+0200 simple-send-44434 INFO mean time traveled: 2815 µs 156 messages received with message number 156
116362023-05-24T13:46:40.215083+0200 simple-send-44434 DEBUG time traveled end
116372023-05-24T13:46:40.215098+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
116382023-05-24T13:46:40.215114+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
116392023-05-24T13:46:40.215141+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
116402023-05-24T13:46:40.215163+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
116412023-05-24T13:46:40.215189+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
116422023-05-24T13:46:40.215232+0200 util-mst-44435 DEBUG We want to read message of size 40
116432023-05-24T13:46:40.215251+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
116442023-05-24T13:46:40.215265+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
116452023-05-24T13:46:40.215280+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
116462023-05-24T13:46:40.215295+0200 util-mst-44435 DEBUG We want to read message of size 40
116472023-05-24T13:46:40.215310+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
116482023-05-24T13:46:40.215325+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
116492023-05-24T13:46:40.215341+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
116502023-05-24T13:46:40.215355+0200 util-mst-44435 DEBUG We want to read message of size 40
116512023-05-24T13:46:40.215370+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
116522023-05-24T13:46:40.215383+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
116532023-05-24T13:46:40.215396+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
116542023-05-24T13:46:40.215408+0200 util-mst-44435 DEBUG We want to read message of size 40
116552023-05-24T13:46:40.215421+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
116562023-05-24T13:46:40.215435+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
116572023-05-24T13:46:40.215449+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
116582023-05-24T13:46:40.215464+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
116592023-05-24T13:46:40.215495+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
116602023-05-24T13:46:40.215514+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
116612023-05-24T13:46:40.215545+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
116622023-05-24T13:46:40.215563+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
116632023-05-24T13:46:40.215584+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
116642023-05-24T13:46:40.215698+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
116652023-05-24T13:46:40.215720+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
116662023-05-24T13:46:40.215734+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
116672023-05-24T13:46:40.215754+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
116682023-05-24T13:46:40.215805+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
116692023-05-24T13:46:40.215822+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
116702023-05-24T13:46:40.215923+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
116712023-05-24T13:46:40.215948+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
116722023-05-24T13:46:40.215964+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
116732023-05-24T13:46:40.215993+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
116742023-05-24T13:46:40.216015+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
116752023-05-24T13:46:40.216031+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
116762023-05-24T13:46:40.216187+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
116772023-05-24T13:46:40.216211+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
116782023-05-24T13:46:40.216224+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
116792023-05-24T13:46:40.216245+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
116802023-05-24T13:46:40.216265+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
116812023-05-24T13:46:40.216286+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
116822023-05-24T13:46:40.216384+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
116832023-05-24T13:46:40.216437+0200 util-mst-44434 DEBUG We want to read message of size 40
116842023-05-24T13:46:40.216471+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
116852023-05-24T13:46:40.216499+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
116862023-05-24T13:46:40.216512+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
116872023-05-24T13:46:40.216524+0200 util-mst-44434 DEBUG We want to read message of size 40
116882023-05-24T13:46:40.216535+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
116892023-05-24T13:46:40.216546+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
116902023-05-24T13:46:40.216557+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
116912023-05-24T13:46:40.216567+0200 util-mst-44434 DEBUG We want to read message of size 40
116922023-05-24T13:46:40.216578+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
116932023-05-24T13:46:40.216588+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
116942023-05-24T13:46:40.216599+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
116952023-05-24T13:46:40.216609+0200 util-mst-44434 DEBUG We want to read message of size 40
116962023-05-24T13:46:40.216620+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
116972023-05-24T13:46:40.216630+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
116982023-05-24T13:46:40.216641+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
116992023-05-24T13:46:40.216652+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117002023-05-24T13:46:40.216669+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
117012023-05-24T13:46:40.216681+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
117022023-05-24T13:46:40.216702+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
117032023-05-24T13:46:40.216715+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
117042023-05-24T13:46:40.216730+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
117052023-05-24T13:46:40.216814+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
117062023-05-24T13:46:40.216842+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
117072023-05-24T13:46:40.216855+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
117082023-05-24T13:46:40.216890+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
117092023-05-24T13:46:40.216903+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
117102023-05-24T13:46:40.216919+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
117112023-05-24T13:46:40.216995+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
117122023-05-24T13:46:40.217015+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
117132023-05-24T13:46:40.217027+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
117142023-05-24T13:46:40.217051+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
117152023-05-24T13:46:40.217063+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
117162023-05-24T13:46:40.217077+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
117172023-05-24T13:46:40.217143+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
117182023-05-24T13:46:40.217169+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
117192023-05-24T13:46:40.217187+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
117202023-05-24T13:46:40.217222+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
117212023-05-24T13:46:40.217241+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
117222023-05-24T13:46:40.217269+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
117232023-05-24T13:46:40.217311+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
117242023-05-24T13:46:40.218671+0200 util-mst-44434 DEBUG We want to read message of size 65036
117252023-05-24T13:46:40.218703+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
117262023-05-24T13:46:40.218721+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
117272023-05-24T13:46:40.218735+0200 simple-send-44434 DEBUG check_recv
117282023-05-24T13:46:40.218752+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
117292023-05-24T13:46:40.218767+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
117302023-05-24T13:46:40.218784+0200 simple-send-44434 DEBUG time traveled: 442616
117312023-05-24T13:46:40.218799+0200 simple-send-44434 INFO mean time traveled: 2819 µs 157 messages received with message number 157
117322023-05-24T13:46:40.218812+0200 simple-send-44434 DEBUG time traveled end
117332023-05-24T13:46:40.218827+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
117342023-05-24T13:46:40.218843+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
117352023-05-24T13:46:40.218860+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117362023-05-24T13:46:40.218882+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
117372023-05-24T13:46:40.218912+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
117382023-05-24T13:46:40.219251+0200 util-mst-44434 DEBUG We want to read message of size 65036
117392023-05-24T13:46:40.219274+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
117402023-05-24T13:46:40.219287+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
117412023-05-24T13:46:40.219298+0200 simple-send-44434 DEBUG check_recv
117422023-05-24T13:46:40.219314+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
117432023-05-24T13:46:40.219340+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
117442023-05-24T13:46:40.219356+0200 simple-send-44434 DEBUG time traveled: 443060
117452023-05-24T13:46:40.219370+0200 simple-send-44434 INFO mean time traveled: 2804 µs 158 messages received with message number 158
117462023-05-24T13:46:40.219380+0200 simple-send-44434 DEBUG time traveled end
117472023-05-24T13:46:40.219390+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
117482023-05-24T13:46:40.219401+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
117492023-05-24T13:46:40.219412+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117502023-05-24T13:46:40.219428+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
117512023-05-24T13:46:40.219451+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
117522023-05-24T13:46:40.222022+0200 util-mst-44435 DEBUG We want to read message of size 65036
117532023-05-24T13:46:40.222060+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
117542023-05-24T13:46:40.222076+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
117552023-05-24T13:46:40.222090+0200 simple-send-44435 DEBUG check_recv
117562023-05-24T13:46:40.222107+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
117572023-05-24T13:46:40.222122+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
117582023-05-24T13:46:40.222175+0200 simple-send-44435 DEBUG time traveled: 416150
117592023-05-24T13:46:40.222212+0200 simple-send-44435 INFO mean time traveled: 2830 µs 147 messages received with message number 147
117602023-05-24T13:46:40.222226+0200 simple-send-44435 DEBUG time traveled end
117612023-05-24T13:46:40.222241+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
117622023-05-24T13:46:40.222257+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
117632023-05-24T13:46:40.222274+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117642023-05-24T13:46:40.222297+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
117652023-05-24T13:46:40.222323+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
117662023-05-24T13:46:40.222348+0200 util-mst-44435 DEBUG We want to read message of size 65036
117672023-05-24T13:46:40.222422+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
117682023-05-24T13:46:40.222439+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
117692023-05-24T13:46:40.222452+0200 simple-send-44435 DEBUG check_recv
117702023-05-24T13:46:40.222467+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
117712023-05-24T13:46:40.222481+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
117722023-05-24T13:46:40.222523+0200 simple-send-44435 DEBUG time traveled: 416113
117732023-05-24T13:46:40.222559+0200 simple-send-44435 INFO mean time traveled: 2811 µs 148 messages received with message number 150
117742023-05-24T13:46:40.222574+0200 simple-send-44435 DEBUG time traveled end
117752023-05-24T13:46:40.222589+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
117762023-05-24T13:46:40.222627+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117772023-05-24T13:46:40.222648+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
117782023-05-24T13:46:40.222681+0200 util-mst-44435 DEBUG We want to read message of size 65036
117792023-05-24T13:46:40.222697+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
117802023-05-24T13:46:40.222712+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
117812023-05-24T13:46:40.222724+0200 simple-send-44435 DEBUG check_recv
117822023-05-24T13:46:40.222738+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
117832023-05-24T13:46:40.222763+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
117842023-05-24T13:46:40.222777+0200 simple-send-44435 DEBUG time traveled: 416445
117852023-05-24T13:46:40.222790+0200 simple-send-44435 INFO mean time traveled: 2794 µs 149 messages received with message number 149
117862023-05-24T13:46:40.222802+0200 simple-send-44435 DEBUG time traveled end
117872023-05-24T13:46:40.222816+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
117882023-05-24T13:46:40.222831+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117892023-05-24T13:46:40.222851+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
117902023-05-24T13:46:40.222875+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
117912023-05-24T13:46:40.222945+0200 util-mst-44435 DEBUG We want to read message of size 65036
117922023-05-24T13:46:40.222965+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
117932023-05-24T13:46:40.222980+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
117942023-05-24T13:46:40.222992+0200 simple-send-44435 DEBUG check_recv
117952023-05-24T13:46:40.223006+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
117962023-05-24T13:46:40.223021+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
117972023-05-24T13:46:40.223034+0200 simple-send-44435 DEBUG time traveled: 416885
117982023-05-24T13:46:40.223047+0200 simple-send-44435 INFO mean time traveled: 2779 µs 150 messages received with message number 148
117992023-05-24T13:46:40.223058+0200 simple-send-44435 DEBUG time traveled end
118002023-05-24T13:46:40.223073+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
118012023-05-24T13:46:40.223092+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
118022023-05-24T13:46:40.223184+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
118032023-05-24T13:46:40.223207+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
118042023-05-24T13:46:40.223318+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
118052023-05-24T13:46:40.223344+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
118062023-05-24T13:46:40.223362+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
118072023-05-24T13:46:40.223428+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
118082023-05-24T13:46:40.225145+0200 util-mst-44434 DEBUG We want to read message of size 40
118092023-05-24T13:46:40.225184+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
118102023-05-24T13:46:40.225201+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
118112023-05-24T13:46:40.225217+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
118122023-05-24T13:46:40.225235+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
118132023-05-24T13:46:40.225256+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
118142023-05-24T13:46:40.225272+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
118152023-05-24T13:46:40.225300+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
118162023-05-24T13:46:40.225316+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
118172023-05-24T13:46:40.225343+0200 util-mst-44434 DEBUG We want to read message of size 40
118182023-05-24T13:46:40.225356+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
118192023-05-24T13:46:40.225367+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
118202023-05-24T13:46:40.225389+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
118212023-05-24T13:46:40.225400+0200 util-mst-44434 DEBUG We want to read message of size 40
118222023-05-24T13:46:40.225410+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
118232023-05-24T13:46:40.225421+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
118242023-05-24T13:46:40.225432+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
118252023-05-24T13:46:40.225444+0200 util-mst-44434 DEBUG We want to read message of size 40
118262023-05-24T13:46:40.225457+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
118272023-05-24T13:46:40.225471+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
118282023-05-24T13:46:40.225485+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
118292023-05-24T13:46:40.225498+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
118302023-05-24T13:46:40.225520+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
118312023-05-24T13:46:40.225610+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
118322023-05-24T13:46:40.225636+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
118332023-05-24T13:46:40.225652+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
118342023-05-24T13:46:40.225675+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
118352023-05-24T13:46:40.225693+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
118362023-05-24T13:46:40.225712+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
118372023-05-24T13:46:40.225800+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
118382023-05-24T13:46:40.225824+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
118392023-05-24T13:46:40.225840+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
118402023-05-24T13:46:40.225865+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
118412023-05-24T13:46:40.225881+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
118422023-05-24T13:46:40.225900+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
118432023-05-24T13:46:40.225980+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
118442023-05-24T13:46:40.226007+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
118452023-05-24T13:46:40.226024+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
118462023-05-24T13:46:40.226049+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
118472023-05-24T13:46:40.226064+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
118482023-05-24T13:46:40.226083+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
118492023-05-24T13:46:40.226123+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
118502023-05-24T13:46:40.226519+0200 util-mst-44435 DEBUG We want to read message of size 40
118512023-05-24T13:46:40.226546+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
118522023-05-24T13:46:40.226563+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
118532023-05-24T13:46:40.226579+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
118542023-05-24T13:46:40.226606+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
118552023-05-24T13:46:40.226629+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
118562023-05-24T13:46:40.226646+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
118572023-05-24T13:46:40.226674+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
118582023-05-24T13:46:40.226690+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
118592023-05-24T13:46:40.226719+0200 util-mst-44435 DEBUG We want to read message of size 40
118602023-05-24T13:46:40.226734+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
118612023-05-24T13:46:40.226749+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
118622023-05-24T13:46:40.226765+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
118632023-05-24T13:46:40.226778+0200 util-mst-44435 DEBUG We want to read message of size 40
118642023-05-24T13:46:40.226793+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
118652023-05-24T13:46:40.226807+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
118662023-05-24T13:46:40.226822+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
118672023-05-24T13:46:40.226837+0200 util-mst-44435 DEBUG We want to read message of size 40
118682023-05-24T13:46:40.226854+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
118692023-05-24T13:46:40.226868+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
118702023-05-24T13:46:40.226882+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
118712023-05-24T13:46:40.226896+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
118722023-05-24T13:46:40.226916+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
118732023-05-24T13:46:40.227003+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
118742023-05-24T13:46:40.227024+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
118752023-05-24T13:46:40.227036+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
118762023-05-24T13:46:40.227055+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
118772023-05-24T13:46:40.227069+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
118782023-05-24T13:46:40.227085+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
118792023-05-24T13:46:40.227118+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
118802023-05-24T13:46:40.227139+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
118812023-05-24T13:46:40.227156+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
118822023-05-24T13:46:40.227183+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
118832023-05-24T13:46:40.227196+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
118842023-05-24T13:46:40.227210+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
118852023-05-24T13:46:40.227235+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
118862023-05-24T13:46:40.227257+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
118872023-05-24T13:46:40.227274+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
118882023-05-24T13:46:40.227321+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
118892023-05-24T13:46:40.227337+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
118902023-05-24T13:46:40.227353+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
118912023-05-24T13:46:40.227414+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
118922023-05-24T13:46:40.233554+0200 util-mst-44434 DEBUG We want to read message of size 65036
118932023-05-24T13:46:40.233599+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
118942023-05-24T13:46:40.233613+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
118952023-05-24T13:46:40.233625+0200 simple-send-44434 DEBUG check_recv
118962023-05-24T13:46:40.233639+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
118972023-05-24T13:46:40.233651+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
118982023-05-24T13:46:40.233666+0200 simple-send-44434 DEBUG time traveled: 457234
118992023-05-24T13:46:40.233676+0200 simple-send-44434 INFO mean time traveled: 2875 µs 159 messages received with message number 160
119002023-05-24T13:46:40.233687+0200 simple-send-44434 DEBUG time traveled end
119012023-05-24T13:46:40.233701+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
119022023-05-24T13:46:40.233716+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
119032023-05-24T13:46:40.233728+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119042023-05-24T13:46:40.233748+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
119052023-05-24T13:46:40.233895+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
119062023-05-24T13:46:40.234162+0200 util-mst-44434 DEBUG We want to read message of size 65036
119072023-05-24T13:46:40.234181+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
119082023-05-24T13:46:40.234194+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
119092023-05-24T13:46:40.234206+0200 simple-send-44434 DEBUG check_recv
119102023-05-24T13:46:40.234221+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
119112023-05-24T13:46:40.234276+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
119122023-05-24T13:46:40.234294+0200 simple-send-44434 DEBUG time traveled: 457935
119132023-05-24T13:46:40.234307+0200 simple-send-44434 INFO mean time traveled: 2862 µs 160 messages received with message number 159
119142023-05-24T13:46:40.234319+0200 simple-send-44434 DEBUG time traveled end
119152023-05-24T13:46:40.234332+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
119162023-05-24T13:46:40.234346+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
119172023-05-24T13:46:40.234359+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119182023-05-24T13:46:40.234376+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
119192023-05-24T13:46:40.234435+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
119202023-05-24T13:46:40.234760+0200 util-mst-44435 DEBUG We want to read message of size 65036
119212023-05-24T13:46:40.234789+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
119222023-05-24T13:46:40.234806+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
119232023-05-24T13:46:40.234818+0200 simple-send-44435 DEBUG check_recv
119242023-05-24T13:46:40.234835+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
119252023-05-24T13:46:40.234850+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
119262023-05-24T13:46:40.234907+0200 simple-send-44435 DEBUG time traveled: 428351
119272023-05-24T13:46:40.234922+0200 simple-send-44435 INFO mean time traveled: 2836 µs 151 messages received with message number 152
119282023-05-24T13:46:40.234935+0200 simple-send-44435 DEBUG time traveled end
119292023-05-24T13:46:40.234949+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
119302023-05-24T13:46:40.234965+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
119312023-05-24T13:46:40.234981+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119322023-05-24T13:46:40.235005+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
119332023-05-24T13:46:40.235352+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
119342023-05-24T13:46:40.235416+0200 util-mst-44435 DEBUG We want to read message of size 65036
119352023-05-24T13:46:40.235435+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
119362023-05-24T13:46:40.235448+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
119372023-05-24T13:46:40.235460+0200 simple-send-44435 DEBUG check_recv
119382023-05-24T13:46:40.235476+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
119392023-05-24T13:46:40.235524+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
119402023-05-24T13:46:40.235544+0200 simple-send-44435 DEBUG time traveled: 429059
119412023-05-24T13:46:40.235559+0200 simple-send-44435 INFO mean time traveled: 2822 µs 152 messages received with message number 151
119422023-05-24T13:46:40.235571+0200 simple-send-44435 DEBUG time traveled end
119432023-05-24T13:46:40.235582+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
119442023-05-24T13:46:40.235593+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119452023-05-24T13:46:40.235610+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
119462023-05-24T13:46:40.235639+0200 util-mst-44435 DEBUG We want to read message of size 65036
119472023-05-24T13:46:40.235651+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
119482023-05-24T13:46:40.235661+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
119492023-05-24T13:46:40.235669+0200 simple-send-44435 DEBUG check_recv
119502023-05-24T13:46:40.235680+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
119512023-05-24T13:46:40.235691+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
119522023-05-24T13:46:40.235701+0200 simple-send-44435 DEBUG time traveled: 429072
119532023-05-24T13:46:40.235710+0200 simple-send-44435 INFO mean time traveled: 2804 µs 153 messages received with message number 153
119542023-05-24T13:46:40.235719+0200 simple-send-44435 DEBUG time traveled end
119552023-05-24T13:46:40.235736+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
119562023-05-24T13:46:40.235750+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119572023-05-24T13:46:40.235773+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
119582023-05-24T13:46:40.235800+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
119592023-05-24T13:46:40.235833+0200 util-mst-44435 DEBUG We want to read message of size 65036
119602023-05-24T13:46:40.235848+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
119612023-05-24T13:46:40.235863+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
119622023-05-24T13:46:40.235875+0200 simple-send-44435 DEBUG check_recv
119632023-05-24T13:46:40.235890+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
119642023-05-24T13:46:40.235905+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
119652023-05-24T13:46:40.235929+0200 simple-send-44435 DEBUG time traveled: 429224
119662023-05-24T13:46:40.235942+0200 simple-send-44435 INFO mean time traveled: 2787 µs 154 messages received with message number 154
119672023-05-24T13:46:40.235953+0200 simple-send-44435 DEBUG time traveled end
119682023-05-24T13:46:40.235968+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
119692023-05-24T13:46:40.235982+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119702023-05-24T13:46:40.236003+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
119712023-05-24T13:46:40.236024+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
119722023-05-24T13:46:40.236051+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
119732023-05-24T13:46:40.236071+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
119742023-05-24T13:46:40.236092+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
119752023-05-24T13:46:40.236200+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
119762023-05-24T13:46:40.236455+0200 util-mst-44434 DEBUG We want to read message of size 65036
119772023-05-24T13:46:40.236559+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
119782023-05-24T13:46:40.236586+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
119792023-05-24T13:46:40.236641+0200 simple-send-44434 DEBUG check_recv
119802023-05-24T13:46:40.236663+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
119812023-05-24T13:46:40.236684+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
119822023-05-24T13:46:40.236712+0200 simple-send-44434 DEBUG time traveled: 459923
119832023-05-24T13:46:40.236730+0200 simple-send-44434 INFO mean time traveled: 2856 µs 161 messages received with message number 162
119842023-05-24T13:46:40.236748+0200 simple-send-44434 DEBUG time traveled end
119852023-05-24T13:46:40.236767+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
119862023-05-24T13:46:40.236789+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
119872023-05-24T13:46:40.236807+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119882023-05-24T13:46:40.236840+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
119892023-05-24T13:46:40.236945+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
119902023-05-24T13:46:40.238260+0200 util-mst-44434 DEBUG We want to read message of size 65036
119912023-05-24T13:46:40.238302+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
119922023-05-24T13:46:40.238316+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
119932023-05-24T13:46:40.238327+0200 simple-send-44434 DEBUG check_recv
119942023-05-24T13:46:40.238347+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
119952023-05-24T13:46:40.238376+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
119962023-05-24T13:46:40.238391+0200 simple-send-44434 DEBUG time traveled: 461720
119972023-05-24T13:46:40.238403+0200 simple-send-44434 INFO mean time traveled: 2850 µs 162 messages received with message number 161
119982023-05-24T13:46:40.238413+0200 simple-send-44434 DEBUG time traveled end
119992023-05-24T13:46:40.238426+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
120002023-05-24T13:46:40.238438+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
120012023-05-24T13:46:40.238454+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120022023-05-24T13:46:40.238476+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
120032023-05-24T13:46:40.238545+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
120042023-05-24T13:46:40.238574+0200 util-mst-44434 DEBUG We want to read message of size 65036
120052023-05-24T13:46:40.238594+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
120062023-05-24T13:46:40.238609+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
120072023-05-24T13:46:40.238620+0200 simple-send-44434 DEBUG check_recv
120082023-05-24T13:46:40.238634+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
120092023-05-24T13:46:40.238653+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
120102023-05-24T13:46:40.238668+0200 simple-send-44434 DEBUG time traveled: 461737
120112023-05-24T13:46:40.238679+0200 simple-send-44434 INFO mean time traveled: 2832 µs 163 messages received with message number 164
120122023-05-24T13:46:40.238689+0200 simple-send-44434 DEBUG time traveled end
120132023-05-24T13:46:40.238701+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
120142023-05-24T13:46:40.238713+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120152023-05-24T13:46:40.238732+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
120162023-05-24T13:46:40.238751+0200 util-mst-44434 DEBUG We want to read message of size 40
120172023-05-24T13:46:40.238765+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
120182023-05-24T13:46:40.238778+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
120192023-05-24T13:46:40.238793+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
120202023-05-24T13:46:40.238908+0200 util-mst-44435 DEBUG We want to read message of size 40
120212023-05-24T13:46:40.238936+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
120222023-05-24T13:46:40.238952+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
120232023-05-24T13:46:40.238967+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
120242023-05-24T13:46:40.238982+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120252023-05-24T13:46:40.239003+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
120262023-05-24T13:46:40.239018+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
120272023-05-24T13:46:40.239048+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
120282023-05-24T13:46:40.239109+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
120292023-05-24T13:46:40.239146+0200 util-mst-44435 DEBUG We want to read message of size 40
120302023-05-24T13:46:40.239167+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
120312023-05-24T13:46:40.239183+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
120322023-05-24T13:46:40.239204+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
120332023-05-24T13:46:40.239227+0200 util-mst-44435 DEBUG We want to read message of size 40
120342023-05-24T13:46:40.239241+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
120352023-05-24T13:46:40.239254+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
120362023-05-24T13:46:40.239267+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
120372023-05-24T13:46:40.239279+0200 util-mst-44435 DEBUG We want to read message of size 40
120382023-05-24T13:46:40.239292+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
120392023-05-24T13:46:40.239306+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
120402023-05-24T13:46:40.239317+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
120412023-05-24T13:46:40.239327+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120422023-05-24T13:46:40.239350+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
120432023-05-24T13:46:40.239383+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
120442023-05-24T13:46:40.239410+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
120452023-05-24T13:46:40.239426+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
120462023-05-24T13:46:40.239448+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
120472023-05-24T13:46:40.239461+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
120482023-05-24T13:46:40.239475+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
120492023-05-24T13:46:40.238816+0200 util-mst-44434 DEBUG We want to read message of size 40
120502023-05-24T13:46:40.239522+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
120512023-05-24T13:46:40.239541+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
120522023-05-24T13:46:40.239557+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
120532023-05-24T13:46:40.239571+0200 util-mst-44434 DEBUG We want to read message of size 40
120542023-05-24T13:46:40.239571+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
120552023-05-24T13:46:40.239584+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
120562023-05-24T13:46:40.239594+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
120572023-05-24T13:46:40.239598+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
120582023-05-24T13:46:40.239609+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
120592023-05-24T13:46:40.239611+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
120602023-05-24T13:46:40.239624+0200 util-mst-44434 DEBUG We want to read message of size 40
120612023-05-24T13:46:40.239635+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
120622023-05-24T13:46:40.239638+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
120632023-05-24T13:46:40.239651+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
120642023-05-24T13:46:40.239651+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
120652023-05-24T13:46:40.239664+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
120662023-05-24T13:46:40.239670+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
120672023-05-24T13:46:40.239677+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120682023-05-24T13:46:40.239699+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
120692023-05-24T13:46:40.239745+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
120702023-05-24T13:46:40.239769+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
120712023-05-24T13:46:40.239827+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
120722023-05-24T13:46:40.239810+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
120732023-05-24T13:46:40.239920+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
120742023-05-24T13:46:40.240420+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
120752023-05-24T13:46:40.240241+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
120762023-05-24T13:46:40.240455+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
120772023-05-24T13:46:40.240505+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
120782023-05-24T13:46:40.240540+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
120792023-05-24T13:46:40.240563+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
120802023-05-24T13:46:40.240572+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
120812023-05-24T13:46:40.240589+0200 util-mst-44434 DEBUG We want to read message of size 65036
120822023-05-24T13:46:40.240604+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
120832023-05-24T13:46:40.240623+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
120842023-05-24T13:46:40.240637+0200 simple-send-44434 DEBUG check_recv
120852023-05-24T13:46:40.240652+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
120862023-05-24T13:46:40.240665+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
120872023-05-24T13:46:40.240681+0200 simple-send-44434 DEBUG time traveled: 463828
120882023-05-24T13:46:40.240694+0200 simple-send-44434 INFO mean time traveled: 2828 µs 164 messages received with message number 163
120892023-05-24T13:46:40.240707+0200 simple-send-44434 DEBUG time traveled end
120902023-05-24T13:46:40.240778+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
120912023-05-24T13:46:40.240797+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120922023-05-24T13:46:40.240870+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
120932023-05-24T13:46:40.240907+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
120942023-05-24T13:46:40.240942+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
120952023-05-24T13:46:40.240965+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
120962023-05-24T13:46:40.240980+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
120972023-05-24T13:46:40.241000+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
120982023-05-24T13:46:40.241016+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
120992023-05-24T13:46:40.241042+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
121002023-05-24T13:46:40.241063+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
121012023-05-24T13:46:40.241079+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
121022023-05-24T13:46:40.241103+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
121032023-05-24T13:46:40.241125+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
121042023-05-24T13:46:40.241141+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
121052023-05-24T13:46:40.241161+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
121062023-05-24T13:46:40.241173+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
121072023-05-24T13:46:40.241188+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
121082023-05-24T13:46:40.241218+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
121092023-05-24T13:46:40.241239+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
121102023-05-24T13:46:40.241263+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
121112023-05-24T13:46:40.241283+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
121122023-05-24T13:46:40.241295+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
121132023-05-24T13:46:40.241309+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
121142023-05-24T13:46:40.241334+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
121152023-05-24T13:46:40.251382+0200 util-mst-44435 DEBUG We want to read message of size 65036
121162023-05-24T13:46:40.251431+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
121172023-05-24T13:46:40.251451+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
121182023-05-24T13:46:40.251469+0200 simple-send-44435 DEBUG check_recv
121192023-05-24T13:46:40.251504+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
121202023-05-24T13:46:40.251534+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
121212023-05-24T13:46:40.251554+0200 simple-send-44435 DEBUG time traveled: 444762
121222023-05-24T13:46:40.251568+0200 simple-send-44435 INFO mean time traveled: 2869 µs 155 messages received with message number 155
121232023-05-24T13:46:40.251581+0200 simple-send-44435 DEBUG time traveled end
121242023-05-24T13:46:40.251602+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
121252023-05-24T13:46:40.251615+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
121262023-05-24T13:46:40.251625+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
121272023-05-24T13:46:40.251640+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
121282023-05-24T13:46:40.251665+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
121292023-05-24T13:46:40.252358+0200 util-mst-44435 DEBUG We want to read message of size 65036
121302023-05-24T13:46:40.252411+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
121312023-05-24T13:46:40.252428+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
121322023-05-24T13:46:40.252441+0200 simple-send-44435 DEBUG check_recv
121332023-05-24T13:46:40.252458+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
121342023-05-24T13:46:40.252473+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
121352023-05-24T13:46:40.252488+0200 simple-send-44435 DEBUG time traveled: 445622
121362023-05-24T13:46:40.252502+0200 simple-send-44435 INFO mean time traveled: 2856 µs 156 messages received with message number 156
121372023-05-24T13:46:40.252515+0200 simple-send-44435 DEBUG time traveled end
121382023-05-24T13:46:40.252530+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
121392023-05-24T13:46:40.252546+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
121402023-05-24T13:46:40.252563+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
121412023-05-24T13:46:40.252585+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
121422023-05-24T13:46:40.252643+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
121432023-05-24T13:46:40.253061+0200 util-mst-44434 DEBUG We want to read message of size 65036
121442023-05-24T13:46:40.253082+0200 util-mst-44435 DEBUG We want to read message of size 65036
121452023-05-24T13:46:40.253091+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
121462023-05-24T13:46:40.253106+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
121472023-05-24T13:46:40.253109+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
121482023-05-24T13:46:40.253132+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
121492023-05-24T13:46:40.253134+0200 simple-send-44434 DEBUG check_recv
121502023-05-24T13:46:40.253145+0200 simple-send-44435 DEBUG check_recv
121512023-05-24T13:46:40.253152+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
121522023-05-24T13:46:40.253162+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
121532023-05-24T13:46:40.253168+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
121542023-05-24T13:46:40.253177+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
121552023-05-24T13:46:40.253184+0200 simple-send-44434 DEBUG time traveled: 476109
121562023-05-24T13:46:40.253192+0200 simple-send-44435 DEBUG time traveled: 446257
121572023-05-24T13:46:40.253198+0200 simple-send-44434 INFO mean time traveled: 2885 µs 165 messages received with message number 166
121582023-05-24T13:46:40.253206+0200 simple-send-44435 INFO mean time traveled: 2842 µs 157 messages received with message number 157
121592023-05-24T13:46:40.253211+0200 simple-send-44434 DEBUG time traveled end
121602023-05-24T13:46:40.253219+0200 simple-send-44435 DEBUG time traveled end
121612023-05-24T13:46:40.253224+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
121622023-05-24T13:46:40.253234+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
121632023-05-24T13:46:40.253242+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
121642023-05-24T13:46:40.253251+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
121652023-05-24T13:46:40.253264+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
121662023-05-24T13:46:40.253269+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
121672023-05-24T13:46:40.253287+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
121682023-05-24T13:46:40.253291+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
121692023-05-24T13:46:40.253347+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
121702023-05-24T13:46:40.253385+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
121712023-05-24T13:46:40.253414+0200 util-mst-44434 DEBUG We want to read message of size 65036
121722023-05-24T13:46:40.253429+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
121732023-05-24T13:46:40.253444+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
121742023-05-24T13:46:40.253455+0200 simple-send-44434 DEBUG check_recv
121752023-05-24T13:46:40.253469+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
121762023-05-24T13:46:40.253483+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
121772023-05-24T13:46:40.253496+0200 simple-send-44434 DEBUG time traveled: 476496
121782023-05-24T13:46:40.253507+0200 simple-send-44434 INFO mean time traveled: 2870 µs 166 messages received with message number 165
121792023-05-24T13:46:40.253520+0200 simple-send-44434 DEBUG time traveled end
121802023-05-24T13:46:40.253533+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
121812023-05-24T13:46:40.253548+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
121822023-05-24T13:46:40.253569+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
121832023-05-24T13:46:40.253592+0200 util-mst-44434 DEBUG We want to read message of size 65036
121842023-05-24T13:46:40.253608+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
121852023-05-24T13:46:40.253620+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
121862023-05-24T13:46:40.253627+0200 util-mst-44435 DEBUG We want to read message of size 65036
121872023-05-24T13:46:40.253641+0200 simple-send-44434 DEBUG check_recv
121882023-05-24T13:46:40.253649+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
121892023-05-24T13:46:40.253656+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
121902023-05-24T13:46:40.253664+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
121912023-05-24T13:46:40.253670+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
121922023-05-24T13:46:40.253677+0200 simple-send-44435 DEBUG check_recv
121932023-05-24T13:46:40.253682+0200 simple-send-44434 DEBUG time traveled: 476479
121942023-05-24T13:46:40.253694+0200 simple-send-44434 INFO mean time traveled: 2853 µs 167 messages received with message number 168
121952023-05-24T13:46:40.253693+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
121962023-05-24T13:46:40.253706+0200 simple-send-44434 DEBUG time traveled end
121972023-05-24T13:46:40.253712+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
121982023-05-24T13:46:40.253721+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
121992023-05-24T13:46:40.253727+0200 simple-send-44435 DEBUG time traveled: 446716
122002023-05-24T13:46:40.253734+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122012023-05-24T13:46:40.253740+0200 simple-send-44435 INFO mean time traveled: 2827 µs 158 messages received with message number 158
122022023-05-24T13:46:40.253753+0200 simple-send-44435 DEBUG time traveled end
122032023-05-24T13:46:40.253756+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
122042023-05-24T13:46:40.253768+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
122052023-05-24T13:46:40.253783+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
122062023-05-24T13:46:40.253782+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
122072023-05-24T13:46:40.253799+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122082023-05-24T13:46:40.253810+0200 util-mst-44434 DEBUG We want to read message of size 65036
122092023-05-24T13:46:40.253819+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
122102023-05-24T13:46:40.253825+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
122112023-05-24T13:46:40.253840+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
122122023-05-24T13:46:40.253852+0200 simple-send-44434 DEBUG check_recv
122132023-05-24T13:46:40.253867+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
122142023-05-24T13:46:40.253874+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
122152023-05-24T13:46:40.253881+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
122162023-05-24T13:46:40.253894+0200 simple-send-44434 DEBUG time traveled: 476753
122172023-05-24T13:46:40.253908+0200 simple-send-44434 INFO mean time traveled: 2837 µs 168 messages received with message number 167
122182023-05-24T13:46:40.253919+0200 simple-send-44434 DEBUG time traveled end
122192023-05-24T13:46:40.253933+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
122202023-05-24T13:46:40.253947+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122212023-05-24T13:46:40.253967+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
122222023-05-24T13:46:40.253987+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
122232023-05-24T13:46:40.254141+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
122242023-05-24T13:46:40.254164+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
122252023-05-24T13:46:40.254190+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
122262023-05-24T13:46:40.254216+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
122272023-05-24T13:46:40.255331+0200 util-mst-44434 DEBUG We want to read message of size 40
122282023-05-24T13:46:40.255364+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
122292023-05-24T13:46:40.255377+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
122302023-05-24T13:46:40.255390+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
122312023-05-24T13:46:40.255406+0200 util-mst-44434 DEBUG We want to read message of size 40
122322023-05-24T13:46:40.255418+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
122332023-05-24T13:46:40.255428+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
122342023-05-24T13:46:40.255439+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
122352023-05-24T13:46:40.255453+0200 util-mst-44434 DEBUG We want to read message of size 40
122362023-05-24T13:46:40.255465+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
122372023-05-24T13:46:40.255476+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
122382023-05-24T13:46:40.255504+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
122392023-05-24T13:46:40.255520+0200 util-mst-44434 DEBUG We want to read message of size 40
122402023-05-24T13:46:40.255533+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
122412023-05-24T13:46:40.255544+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
122422023-05-24T13:46:40.255555+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
122432023-05-24T13:46:40.255566+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122442023-05-24T13:46:40.255583+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
122452023-05-24T13:46:40.255595+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
122462023-05-24T13:46:40.255616+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
122472023-05-24T13:46:40.255629+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
122482023-05-24T13:46:40.255644+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
122492023-05-24T13:46:40.255724+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
122502023-05-24T13:46:40.255745+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
122512023-05-24T13:46:40.255760+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
122522023-05-24T13:46:40.255785+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
122532023-05-24T13:46:40.255802+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
122542023-05-24T13:46:40.255821+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
122552023-05-24T13:46:40.255958+0200 util-mst-44435 DEBUG We want to read message of size 40
122562023-05-24T13:46:40.255987+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
122572023-05-24T13:46:40.256003+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
122582023-05-24T13:46:40.256020+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
122592023-05-24T13:46:40.256037+0200 util-mst-44435 DEBUG We want to read message of size 40
122602023-05-24T13:46:40.256041+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
122612023-05-24T13:46:40.256052+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
122622023-05-24T13:46:40.256069+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
122632023-05-24T13:46:40.256072+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
122642023-05-24T13:46:40.256086+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
122652023-05-24T13:46:40.256084+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
122662023-05-24T13:46:40.256100+0200 util-mst-44435 DEBUG We want to read message of size 40
122672023-05-24T13:46:40.256105+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
122682023-05-24T13:46:40.256117+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
122692023-05-24T13:46:40.256115+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
122702023-05-24T13:46:40.256132+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
122712023-05-24T13:46:40.256131+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
122722023-05-24T13:46:40.256147+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
122732023-05-24T13:46:40.256161+0200 util-mst-44435 DEBUG We want to read message of size 40
122742023-05-24T13:46:40.256175+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
122752023-05-24T13:46:40.256190+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
122762023-05-24T13:46:40.256198+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
122772023-05-24T13:46:40.256204+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
122782023-05-24T13:46:40.256219+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
122792023-05-24T13:46:40.256219+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122802023-05-24T13:46:40.256232+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
122812023-05-24T13:46:40.256241+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
122822023-05-24T13:46:40.256254+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
122832023-05-24T13:46:40.256257+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
122842023-05-24T13:46:40.256271+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
122852023-05-24T13:46:40.256286+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
122862023-05-24T13:46:40.256293+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
122872023-05-24T13:46:40.256304+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
122882023-05-24T13:46:40.256324+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
122892023-05-24T13:46:40.256371+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
122902023-05-24T13:46:40.256408+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
122912023-05-24T13:46:40.256435+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
122922023-05-24T13:46:40.256452+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
122932023-05-24T13:46:40.256479+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
122942023-05-24T13:46:40.256496+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
122952023-05-24T13:46:40.256524+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
122962023-05-24T13:46:40.256614+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
122972023-05-24T13:46:40.256640+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
122982023-05-24T13:46:40.256656+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
122992023-05-24T13:46:40.256685+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
123002023-05-24T13:46:40.256703+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
123012023-05-24T13:46:40.256732+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
123022023-05-24T13:46:40.256807+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
123032023-05-24T13:46:40.256832+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
123042023-05-24T13:46:40.256849+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
123052023-05-24T13:46:40.256877+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
123062023-05-24T13:46:40.256894+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
123072023-05-24T13:46:40.256914+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
123082023-05-24T13:46:40.257001+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
123092023-05-24T13:46:40.259231+0200 util-mst-44434 DEBUG We want to read message of size 65036
123102023-05-24T13:46:40.259290+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
123112023-05-24T13:46:40.259330+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
123122023-05-24T13:46:40.259345+0200 simple-send-44434 DEBUG check_recv
123132023-05-24T13:46:40.259363+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
123142023-05-24T13:46:40.259378+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
123152023-05-24T13:46:40.259398+0200 simple-send-44434 DEBUG time traveled: 482129
123162023-05-24T13:46:40.259414+0200 simple-send-44434 INFO mean time traveled: 2852 µs 169 messages received with message number 169
123172023-05-24T13:46:40.259428+0200 simple-send-44434 DEBUG time traveled end
123182023-05-24T13:46:40.259450+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
123192023-05-24T13:46:40.259470+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
123202023-05-24T13:46:40.259503+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123212023-05-24T13:46:40.259535+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
123222023-05-24T13:46:40.259571+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
123232023-05-24T13:46:40.259606+0200 util-mst-44434 DEBUG We want to read message of size 65036
123242023-05-24T13:46:40.259625+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
123252023-05-24T13:46:40.259640+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
123262023-05-24T13:46:40.259653+0200 simple-send-44434 DEBUG check_recv
123272023-05-24T13:46:40.259669+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
123282023-05-24T13:46:40.259685+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
123292023-05-24T13:46:40.259701+0200 simple-send-44434 DEBUG time traveled: 482367
123302023-05-24T13:46:40.259734+0200 simple-send-44434 INFO mean time traveled: 2837 µs 170 messages received with message number 170
123312023-05-24T13:46:40.259747+0200 simple-send-44434 DEBUG time traveled end
123322023-05-24T13:46:40.259761+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
123332023-05-24T13:46:40.259777+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
123342023-05-24T13:46:40.259793+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123352023-05-24T13:46:40.259814+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
123362023-05-24T13:46:40.259910+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
123372023-05-24T13:46:40.261631+0200 util-mst-44435 DEBUG We want to read message of size 65036
123382023-05-24T13:46:40.261678+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
123392023-05-24T13:46:40.261695+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
123402023-05-24T13:46:40.261709+0200 simple-send-44435 DEBUG check_recv
123412023-05-24T13:46:40.261726+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
123422023-05-24T13:46:40.261741+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
123432023-05-24T13:46:40.261759+0200 simple-send-44435 DEBUG time traveled: 454679
123442023-05-24T13:46:40.261774+0200 simple-send-44435 INFO mean time traveled: 2859 µs 159 messages received with message number 159
123452023-05-24T13:46:40.261787+0200 simple-send-44435 DEBUG time traveled end
123462023-05-24T13:46:40.261803+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
123472023-05-24T13:46:40.261818+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
123482023-05-24T13:46:40.261833+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123492023-05-24T13:46:40.261856+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
123502023-05-24T13:46:40.261866+0200 util-mst-44434 DEBUG We want to read message of size 65036
123512023-05-24T13:46:40.261885+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
123522023-05-24T13:46:40.261895+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
123532023-05-24T13:46:40.261912+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
123542023-05-24T13:46:40.261913+0200 util-mst-44435 DEBUG We want to read message of size 65036
123552023-05-24T13:46:40.261925+0200 simple-send-44434 DEBUG check_recv
123562023-05-24T13:46:40.261931+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
123572023-05-24T13:46:40.261941+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
123582023-05-24T13:46:40.261945+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
123592023-05-24T13:46:40.261955+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
123602023-05-24T13:46:40.261958+0200 simple-send-44435 DEBUG check_recv
123612023-05-24T13:46:40.261968+0200 simple-send-44434 DEBUG time traveled: 484566
123622023-05-24T13:46:40.261973+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
123632023-05-24T13:46:40.261981+0200 simple-send-44434 INFO mean time traveled: 2833 µs 171 messages received with message number 171
123642023-05-24T13:46:40.261988+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
123652023-05-24T13:46:40.261993+0200 simple-send-44434 DEBUG time traveled end
123662023-05-24T13:46:40.262001+0200 simple-send-44435 DEBUG time traveled: 454698
123672023-05-24T13:46:40.262007+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
123682023-05-24T13:46:40.262015+0200 simple-send-44435 INFO mean time traveled: 2841 µs 160 messages received with message number 162
123692023-05-24T13:46:40.262021+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
123702023-05-24T13:46:40.262039+0200 simple-send-44435 DEBUG time traveled end
123712023-05-24T13:46:40.262046+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123722023-05-24T13:46:40.262054+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
123732023-05-24T13:46:40.262067+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
123742023-05-24T13:46:40.262069+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123752023-05-24T13:46:40.262090+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
123762023-05-24T13:46:40.262094+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
123772023-05-24T13:46:40.262116+0200 util-mst-44435 DEBUG We want to read message of size 65036
123782023-05-24T13:46:40.262131+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
123792023-05-24T13:46:40.262146+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
123802023-05-24T13:46:40.262158+0200 simple-send-44435 DEBUG check_recv
123812023-05-24T13:46:40.262173+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
123822023-05-24T13:46:40.262187+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
123832023-05-24T13:46:40.262201+0200 simple-send-44435 DEBUG time traveled: 454973
123842023-05-24T13:46:40.262213+0200 simple-send-44435 INFO mean time traveled: 2825 µs 161 messages received with message number 161
123852023-05-24T13:46:40.262226+0200 simple-send-44435 DEBUG time traveled end
123862023-05-24T13:46:40.262240+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
123872023-05-24T13:46:40.262254+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123882023-05-24T13:46:40.262274+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
123892023-05-24T13:46:40.262298+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
123902023-05-24T13:46:40.262324+0200 util-mst-44435 DEBUG We want to read message of size 65036
123912023-05-24T13:46:40.262339+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
123922023-05-24T13:46:40.262354+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
123932023-05-24T13:46:40.262366+0200 simple-send-44435 DEBUG check_recv
123942023-05-24T13:46:40.262380+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
123952023-05-24T13:46:40.262395+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
123962023-05-24T13:46:40.262408+0200 simple-send-44435 DEBUG time traveled: 455253
123972023-05-24T13:46:40.262422+0200 simple-send-44435 INFO mean time traveled: 2810 µs 162 messages received with message number 160
123982023-05-24T13:46:40.262434+0200 simple-send-44435 DEBUG time traveled end
123992023-05-24T13:46:40.262449+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
124002023-05-24T13:46:40.262464+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124012023-05-24T13:46:40.262482+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
124022023-05-24T13:46:40.262486+0200 util-mst-44434 DEBUG We want to read message of size 65036
124032023-05-24T13:46:40.262502+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
124042023-05-24T13:46:40.262507+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
124052023-05-24T13:46:40.262523+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
124062023-05-24T13:46:40.262525+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
124072023-05-24T13:46:40.262535+0200 simple-send-44434 DEBUG check_recv
124082023-05-24T13:46:40.262545+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
124092023-05-24T13:46:40.262558+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
124102023-05-24T13:46:40.262564+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
124112023-05-24T13:46:40.262573+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
124122023-05-24T13:46:40.262587+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
124132023-05-24T13:46:40.262588+0200 simple-send-44434 DEBUG time traveled: 485115
124142023-05-24T13:46:40.262604+0200 simple-send-44434 INFO mean time traveled: 2820 µs 172 messages received with message number 172
124152023-05-24T13:46:40.262617+0200 simple-send-44434 DEBUG time traveled end
124162023-05-24T13:46:40.262631+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
124172023-05-24T13:46:40.262645+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
124182023-05-24T13:46:40.262660+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124192023-05-24T13:46:40.262679+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
124202023-05-24T13:46:40.262784+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
124212023-05-24T13:46:40.262901+0200 util-mst-44434 DEBUG We want to read message of size 40
124222023-05-24T13:46:40.262919+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
124232023-05-24T13:46:40.262935+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
124242023-05-24T13:46:40.262950+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
124252023-05-24T13:46:40.262968+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124262023-05-24T13:46:40.262989+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
124272023-05-24T13:46:40.263006+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
124282023-05-24T13:46:40.263062+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
124292023-05-24T13:46:40.263079+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
124302023-05-24T13:46:40.263107+0200 util-mst-44434 DEBUG We want to read message of size 40
124312023-05-24T13:46:40.263123+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
124322023-05-24T13:46:40.263137+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
124332023-05-24T13:46:40.263151+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
124342023-05-24T13:46:40.263163+0200 util-mst-44434 DEBUG We want to read message of size 40
124352023-05-24T13:46:40.263197+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
124362023-05-24T13:46:40.263208+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
124372023-05-24T13:46:40.263236+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
124382023-05-24T13:46:40.263248+0200 util-mst-44434 DEBUG We want to read message of size 40
124392023-05-24T13:46:40.263258+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
124402023-05-24T13:46:40.263269+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
124412023-05-24T13:46:40.263279+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
124422023-05-24T13:46:40.263307+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124432023-05-24T13:46:40.263317+0200 util-mst-44435 DEBUG We want to read message of size 40
124442023-05-24T13:46:40.263324+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
124452023-05-24T13:46:40.263338+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
124462023-05-24T13:46:40.263354+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
124472023-05-24T13:46:40.263370+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
124482023-05-24T13:46:40.263386+0200 util-mst-44435 DEBUG We want to read message of size 40
124492023-05-24T13:46:40.263400+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
124502023-05-24T13:46:40.263400+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
124512023-05-24T13:46:40.263420+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
124522023-05-24T13:46:40.263419+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
124532023-05-24T13:46:40.263433+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
124542023-05-24T13:46:40.263435+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
124552023-05-24T13:46:40.263450+0200 util-mst-44435 DEBUG We want to read message of size 40
124562023-05-24T13:46:40.263456+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
124572023-05-24T13:46:40.263464+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
124582023-05-24T13:46:40.263474+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
124592023-05-24T13:46:40.263479+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
124602023-05-24T13:46:40.263500+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
124612023-05-24T13:46:40.263503+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
124622023-05-24T13:46:40.263519+0200 util-mst-44435 DEBUG We want to read message of size 40
124632023-05-24T13:46:40.263532+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
124642023-05-24T13:46:40.263546+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
124652023-05-24T13:46:40.263562+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
124662023-05-24T13:46:40.263571+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
124672023-05-24T13:46:40.263576+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124682023-05-24T13:46:40.263591+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
124692023-05-24T13:46:40.263597+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
124702023-05-24T13:46:40.263604+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
124712023-05-24T13:46:40.263614+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
124722023-05-24T13:46:40.263623+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
124732023-05-24T13:46:40.263635+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
124742023-05-24T13:46:40.263643+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
124752023-05-24T13:46:40.263650+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
124762023-05-24T13:46:40.263659+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
124772023-05-24T13:46:40.263678+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
124782023-05-24T13:46:40.263716+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
124792023-05-24T13:46:40.263738+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
124802023-05-24T13:46:40.263761+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
124812023-05-24T13:46:40.263762+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
124822023-05-24T13:46:40.263783+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
124832023-05-24T13:46:40.263797+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
124842023-05-24T13:46:40.263796+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
124852023-05-24T13:46:40.263813+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
124862023-05-24T13:46:40.263818+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
124872023-05-24T13:46:40.263832+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
124882023-05-24T13:46:40.263834+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
124892023-05-24T13:46:40.263855+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
124902023-05-24T13:46:40.263867+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
124912023-05-24T13:46:40.263898+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
124922023-05-24T13:46:40.263919+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
124932023-05-24T13:46:40.263946+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
124942023-05-24T13:46:40.263962+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
124952023-05-24T13:46:40.263982+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
124962023-05-24T13:46:40.264016+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
124972023-05-24T13:46:40.264039+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
124982023-05-24T13:46:40.264055+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
124992023-05-24T13:46:40.264066+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
125002023-05-24T13:46:40.264081+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
125012023-05-24T13:46:40.264098+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
125022023-05-24T13:46:40.264118+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
125032023-05-24T13:46:40.264152+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
125042023-05-24T13:46:40.265876+0200 util-mst-44435 DEBUG We want to read message of size 65036
125052023-05-24T13:46:40.265917+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
125062023-05-24T13:46:40.265934+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
125072023-05-24T13:46:40.265947+0200 simple-send-44435 DEBUG check_recv
125082023-05-24T13:46:40.265963+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
125092023-05-24T13:46:40.265976+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
125102023-05-24T13:46:40.265993+0200 simple-send-44435 DEBUG time traveled: 458543
125112023-05-24T13:46:40.266005+0200 simple-send-44435 INFO mean time traveled: 2813 µs 163 messages received with message number 164
125122023-05-24T13:46:40.266024+0200 simple-send-44435 DEBUG time traveled end
125132023-05-24T13:46:40.266041+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
125142023-05-24T13:46:40.266052+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
125152023-05-24T13:46:40.266065+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125162023-05-24T13:46:40.266088+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
125172023-05-24T13:46:40.266124+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
125182023-05-24T13:46:40.268834+0200 util-mst-44435 DEBUG We want to read message of size 65036
125192023-05-24T13:46:40.268878+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
125202023-05-24T13:46:40.268894+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
125212023-05-24T13:46:40.268904+0200 simple-send-44435 DEBUG check_recv
125222023-05-24T13:46:40.268918+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
125232023-05-24T13:46:40.268931+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
125242023-05-24T13:46:40.268945+0200 simple-send-44435 DEBUG time traveled: 461304
125252023-05-24T13:46:40.268957+0200 simple-send-44435 INFO mean time traveled: 2812 µs 164 messages received with message number 166
125262023-05-24T13:46:40.268967+0200 simple-send-44435 DEBUG time traveled end
125272023-05-24T13:46:40.268980+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
125282023-05-24T13:46:40.268992+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
125292023-05-24T13:46:40.269005+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125302023-05-24T13:46:40.269024+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
125312023-05-24T13:46:40.269053+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
125322023-05-24T13:46:40.269650+0200 util-mst-44435 DEBUG We want to read message of size 65036
125332023-05-24T13:46:40.269713+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
125342023-05-24T13:46:40.269727+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
125352023-05-24T13:46:40.269737+0200 simple-send-44435 DEBUG check_recv
125362023-05-24T13:46:40.269751+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
125372023-05-24T13:46:40.269763+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
125382023-05-24T13:46:40.269781+0200 simple-send-44435 DEBUG time traveled: 462404
125392023-05-24T13:46:40.269793+0200 simple-send-44435 INFO mean time traveled: 2802 µs 165 messages received with message number 163
125402023-05-24T13:46:40.269804+0200 simple-send-44435 DEBUG time traveled end
125412023-05-24T13:46:40.269816+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
125422023-05-24T13:46:40.269828+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
125432023-05-24T13:46:40.269841+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125442023-05-24T13:46:40.269862+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
125452023-05-24T13:46:40.269888+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
125462023-05-24T13:46:40.269923+0200 util-mst-44435 DEBUG We want to read message of size 65036
125472023-05-24T13:46:40.269938+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
125482023-05-24T13:46:40.269968+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
125492023-05-24T13:46:40.269982+0200 simple-send-44435 DEBUG check_recv
125502023-05-24T13:46:40.269994+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
125512023-05-24T13:46:40.270019+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
125522023-05-24T13:46:40.270032+0200 simple-send-44435 DEBUG time traveled: 462481
125532023-05-24T13:46:40.270043+0200 simple-send-44435 INFO mean time traveled: 2786 µs 166 messages received with message number 165
125542023-05-24T13:46:40.270053+0200 simple-send-44435 DEBUG time traveled end
125552023-05-24T13:46:40.270065+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
125562023-05-24T13:46:40.270077+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125572023-05-24T13:46:40.270095+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
125582023-05-24T13:46:40.270111+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
125592023-05-24T13:46:40.270135+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
125602023-05-24T13:46:40.273545+0200 util-mst-44434 DEBUG We want to read message of size 65036
125612023-05-24T13:46:40.274272+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
125622023-05-24T13:46:40.274309+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
125632023-05-24T13:46:40.274318+0200 simple-send-44434 DEBUG check_recv
125642023-05-24T13:46:40.274331+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
125652023-05-24T13:46:40.274342+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
125662023-05-24T13:46:40.274355+0200 simple-send-44434 DEBUG time traveled: 496730
125672023-05-24T13:46:40.274365+0200 simple-send-44434 INFO mean time traveled: 2871 µs 173 messages received with message number 174
125682023-05-24T13:46:40.274374+0200 simple-send-44434 DEBUG time traveled end
125692023-05-24T13:46:40.274385+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
125702023-05-24T13:46:40.274396+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
125712023-05-24T13:46:40.274407+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125722023-05-24T13:46:40.274425+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
125732023-05-24T13:46:40.274454+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
125742023-05-24T13:46:40.274484+0200 util-mst-44434 DEBUG We want to read message of size 40
125752023-05-24T13:46:40.274497+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
125762023-05-24T13:46:40.274507+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
125772023-05-24T13:46:40.274518+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
125782023-05-24T13:46:40.274529+0200 util-mst-44434 DEBUG We want to read message of size 40
125792023-05-24T13:46:40.274539+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
125802023-05-24T13:46:40.274549+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
125812023-05-24T13:46:40.274560+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
125822023-05-24T13:46:40.274569+0200 util-mst-44434 DEBUG We want to read message of size 40
125832023-05-24T13:46:40.274579+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
125842023-05-24T13:46:40.274589+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
125852023-05-24T13:46:40.274600+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
125862023-05-24T13:46:40.274610+0200 util-mst-44434 DEBUG We want to read message of size 40
125872023-05-24T13:46:40.274619+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
125882023-05-24T13:46:40.274629+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
125892023-05-24T13:46:40.274640+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
125902023-05-24T13:46:40.274657+0200 util-mst-44434 DEBUG We want to read message of size 65036
125912023-05-24T13:46:40.274676+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
125922023-05-24T13:46:40.274688+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
125932023-05-24T13:46:40.274708+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
125942023-05-24T13:46:40.274721+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
125952023-05-24T13:46:40.274733+0200 util-mst-44434 DEBUG We want to read message of size 65036
125962023-05-24T13:46:40.274744+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
125972023-05-24T13:46:40.274754+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
125982023-05-24T13:46:40.274762+0200 simple-send-44434 DEBUG check_recv
125992023-05-24T13:46:40.274773+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
126002023-05-24T13:46:40.274783+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
126012023-05-24T13:46:40.274793+0200 simple-send-44434 DEBUG time traveled: 497244
126022023-05-24T13:46:40.274803+0200 simple-send-44434 INFO mean time traveled: 2857 µs 174 messages received with message number 173
126032023-05-24T13:46:40.274811+0200 simple-send-44434 DEBUG time traveled end
126042023-05-24T13:46:40.274822+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
126052023-05-24T13:46:40.274832+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
126062023-05-24T13:46:40.274847+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
126072023-05-24T13:46:40.274880+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
126082023-05-24T13:46:40.274908+0200 util-mst-44434 DEBUG We want to read message of size 65036
126092023-05-24T13:46:40.274924+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
126102023-05-24T13:46:40.274938+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
126112023-05-24T13:46:40.274977+0200 simple-send-44434 DEBUG check_recv
126122023-05-24T13:46:40.274989+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
126132023-05-24T13:46:40.274999+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
126142023-05-24T13:46:40.275009+0200 simple-send-44434 DEBUG time traveled: 496976
126152023-05-24T13:46:40.275018+0200 simple-send-44434 INFO mean time traveled: 2839 µs 175 messages received with message number 176
126162023-05-24T13:46:40.275027+0200 simple-send-44434 DEBUG time traveled end
126172023-05-24T13:46:40.275037+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
126182023-05-24T13:46:40.275047+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
126192023-05-24T13:46:40.275062+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
126202023-05-24T13:46:40.275074+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
126212023-05-24T13:46:40.275085+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
126222023-05-24T13:46:40.275104+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
126232023-05-24T13:46:40.275119+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
126242023-05-24T13:46:40.275143+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
126252023-05-24T13:46:40.275168+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
126262023-05-24T13:46:40.275186+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
126272023-05-24T13:46:40.275211+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
126282023-05-24T13:46:40.275231+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
126292023-05-24T13:46:40.275250+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
126302023-05-24T13:46:40.275275+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
126312023-05-24T13:46:40.275296+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
126322023-05-24T13:46:40.275313+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
126332023-05-24T13:46:40.275335+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
126342023-05-24T13:46:40.275348+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
126352023-05-24T13:46:40.275362+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
126362023-05-24T13:46:40.275392+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
126372023-05-24T13:46:40.275412+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
126382023-05-24T13:46:40.275428+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
126392023-05-24T13:46:40.275454+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
126402023-05-24T13:46:40.275469+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
126412023-05-24T13:46:40.275484+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
126422023-05-24T13:46:40.275526+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
126432023-05-24T13:46:40.275850+0200 util-mst-44434 DEBUG We want to read message of size 65036
126442023-05-24T13:46:40.275869+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
126452023-05-24T13:46:40.275941+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
126462023-05-24T13:46:40.275990+0200 simple-send-44434 DEBUG check_recv
126472023-05-24T13:46:40.276012+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
126482023-05-24T13:46:40.276027+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
126492023-05-24T13:46:40.276041+0200 simple-send-44434 DEBUG time traveled: 498120
126502023-05-24T13:46:40.276054+0200 simple-send-44434 INFO mean time traveled: 2830 µs 176 messages received with message number 175
126512023-05-24T13:46:40.276066+0200 simple-send-44434 DEBUG time traveled end
126522023-05-24T13:46:40.276081+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
126532023-05-24T13:46:40.276095+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
126542023-05-24T13:46:40.276111+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
126552023-05-24T13:46:40.276131+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
126562023-05-24T13:46:40.276158+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
126572023-05-24T13:46:40.278423+0200 util-mst-44435 DEBUG We want to read message of size 40
126582023-05-24T13:46:40.278464+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
126592023-05-24T13:46:40.278483+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
126602023-05-24T13:46:40.278500+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
126612023-05-24T13:46:40.278517+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
126622023-05-24T13:46:40.278553+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
126632023-05-24T13:46:40.278571+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
126642023-05-24T13:46:40.278601+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
126652023-05-24T13:46:40.278617+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
126662023-05-24T13:46:40.278654+0200 util-mst-44435 DEBUG We want to read message of size 40
126672023-05-24T13:46:40.278671+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
126682023-05-24T13:46:40.278684+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
126692023-05-24T13:46:40.278697+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
126702023-05-24T13:46:40.278711+0200 util-mst-44435 DEBUG We want to read message of size 40
126712023-05-24T13:46:40.278724+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
126722023-05-24T13:46:40.278739+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
126732023-05-24T13:46:40.278753+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
126742023-05-24T13:46:40.278766+0200 util-mst-44435 DEBUG We want to read message of size 40
126752023-05-24T13:46:40.278780+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
126762023-05-24T13:46:40.278794+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
126772023-05-24T13:46:40.278808+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
126782023-05-24T13:46:40.278822+0200 util-mst-44435 DEBUG We want to read message of size 65036
126792023-05-24T13:46:40.278846+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
126802023-05-24T13:46:40.278880+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
126812023-05-24T13:46:40.278904+0200 util-mst-44435 DEBUG We want to read message of size 65036
126822023-05-24T13:46:40.278918+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
126832023-05-24T13:46:40.278933+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
126842023-05-24T13:46:40.278942+0200 simple-send-44435 DEBUG check_recv
126852023-05-24T13:46:40.278954+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
126862023-05-24T13:46:40.278964+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
126872023-05-24T13:46:40.278976+0200 simple-send-44435 DEBUG time traveled: 470972
126882023-05-24T13:46:40.278986+0200 simple-send-44435 INFO mean time traveled: 2820 µs 167 messages received with message number 169
126892023-05-24T13:46:40.278995+0200 simple-send-44435 DEBUG time traveled end
126902023-05-24T13:46:40.279005+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
126912023-05-24T13:46:40.279016+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
126922023-05-24T13:46:40.279031+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
126932023-05-24T13:46:40.279043+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
126942023-05-24T13:46:40.279054+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
126952023-05-24T13:46:40.279074+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
126962023-05-24T13:46:40.279089+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
126972023-05-24T13:46:40.279114+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
126982023-05-24T13:46:40.279134+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
126992023-05-24T13:46:40.279155+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
127002023-05-24T13:46:40.279180+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
127012023-05-24T13:46:40.279202+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
127022023-05-24T13:46:40.279218+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
127032023-05-24T13:46:40.279240+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
127042023-05-24T13:46:40.279253+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
127052023-05-24T13:46:40.279267+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
127062023-05-24T13:46:40.279297+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
127072023-05-24T13:46:40.279317+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
127082023-05-24T13:46:40.279333+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
127092023-05-24T13:46:40.279359+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
127102023-05-24T13:46:40.279375+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
127112023-05-24T13:46:40.279394+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
127122023-05-24T13:46:40.279420+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
127132023-05-24T13:46:40.280557+0200 util-mst-44435 DEBUG We want to read message of size 65036
127142023-05-24T13:46:40.280603+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
127152023-05-24T13:46:40.280616+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
127162023-05-24T13:46:40.280626+0200 simple-send-44435 DEBUG check_recv
127172023-05-24T13:46:40.280640+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
127182023-05-24T13:46:40.280653+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
127192023-05-24T13:46:40.280668+0200 simple-send-44435 DEBUG time traveled: 472737
127202023-05-24T13:46:40.280679+0200 simple-send-44435 INFO mean time traveled: 2813 µs 168 messages received with message number 168
127212023-05-24T13:46:40.280690+0200 simple-send-44435 DEBUG time traveled end
127222023-05-24T13:46:40.280702+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
127232023-05-24T13:46:40.280715+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
127242023-05-24T13:46:40.280728+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
127252023-05-24T13:46:40.280746+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
127262023-05-24T13:46:40.280774+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
127272023-05-24T13:46:40.284909+0200 util-mst-44435 DEBUG We want to read message of size 65036
127282023-05-24T13:46:40.284956+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
127292023-05-24T13:46:40.284974+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
127302023-05-24T13:46:40.284986+0200 simple-send-44435 DEBUG check_recv
127312023-05-24T13:46:40.285003+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
127322023-05-24T13:46:40.285017+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
127332023-05-24T13:46:40.285037+0200 simple-send-44435 DEBUG time traveled: 476956
127342023-05-24T13:46:40.285062+0200 simple-send-44435 INFO mean time traveled: 2822 µs 169 messages received with message number 170
127352023-05-24T13:46:40.285075+0200 simple-send-44435 DEBUG time traveled end
127362023-05-24T13:46:40.285089+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
127372023-05-24T13:46:40.285104+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
127382023-05-24T13:46:40.285121+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
127392023-05-24T13:46:40.285146+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
127402023-05-24T13:46:40.285179+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
127412023-05-24T13:46:40.285210+0200 util-mst-44435 DEBUG We want to read message of size 65036
127422023-05-24T13:46:40.285229+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
127432023-05-24T13:46:40.285246+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
127442023-05-24T13:46:40.285260+0200 simple-send-44435 DEBUG check_recv
127452023-05-24T13:46:40.285273+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
127462023-05-24T13:46:40.285288+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
127472023-05-24T13:46:40.285301+0200 simple-send-44435 DEBUG time traveled: 477445
127482023-05-24T13:46:40.285312+0200 simple-send-44435 INFO mean time traveled: 2808 µs 170 messages received with message number 167
127492023-05-24T13:46:40.285321+0200 simple-send-44435 DEBUG time traveled end
127502023-05-24T13:46:40.285333+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
127512023-05-24T13:46:40.285345+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
127522023-05-24T13:46:40.285366+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
127532023-05-24T13:46:40.285386+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
127542023-05-24T13:46:40.285412+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
127552023-05-24T13:46:40.286955+0200 util-mst-44434 DEBUG We want to read message of size 65036
127562023-05-24T13:46:40.286983+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
127572023-05-24T13:46:40.286993+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
127582023-05-24T13:46:40.287001+0200 simple-send-44434 DEBUG check_recv
127592023-05-24T13:46:40.287011+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
127602023-05-24T13:46:40.287019+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
127612023-05-24T13:46:40.287030+0200 simple-send-44434 DEBUG time traveled: 508559
127622023-05-24T13:46:40.287044+0200 simple-send-44434 INFO mean time traveled: 2873 µs 177 messages received with message number 179
127632023-05-24T13:46:40.287057+0200 simple-send-44434 DEBUG time traveled end
127642023-05-24T13:46:40.287070+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
127652023-05-24T13:46:40.287084+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
127662023-05-24T13:46:40.287101+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
127672023-05-24T13:46:40.287123+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
127682023-05-24T13:46:40.287167+0200 util-mst-44435 DEBUG We want to read message of size 65036
127692023-05-24T13:46:40.287187+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
127702023-05-24T13:46:40.287193+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
127712023-05-24T13:46:40.287208+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
127722023-05-24T13:46:40.287210+0200 util-mst-44434 DEBUG We want to read message of size 40
127732023-05-24T13:46:40.287228+0200 simple-send-44435 DEBUG check_recv
127742023-05-24T13:46:40.287233+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
127752023-05-24T13:46:40.287246+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
127762023-05-24T13:46:40.287244+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
127772023-05-24T13:46:40.287258+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
127782023-05-24T13:46:40.287260+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
127792023-05-24T13:46:40.287272+0200 util-mst-44434 DEBUG We want to read message of size 40
127802023-05-24T13:46:40.287274+0200 simple-send-44435 DEBUG time traveled: 479120
127812023-05-24T13:46:40.287285+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
127822023-05-24T13:46:40.287287+0200 simple-send-44435 INFO mean time traveled: 2801 µs 171 messages received with message number 171
127832023-05-24T13:46:40.287299+0200 simple-send-44435 DEBUG time traveled end
127842023-05-24T13:46:40.287299+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
127852023-05-24T13:46:40.287312+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
127862023-05-24T13:46:40.287314+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
127872023-05-24T13:46:40.287327+0200 util-mst-44434 DEBUG We want to read message of size 40
127882023-05-24T13:46:40.287326+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
127892023-05-24T13:46:40.287338+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
127902023-05-24T13:46:40.287342+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
127912023-05-24T13:46:40.287351+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
127922023-05-24T13:46:40.287363+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
127932023-05-24T13:46:40.287365+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
127942023-05-24T13:46:40.287379+0200 util-mst-44434 DEBUG We want to read message of size 40
127952023-05-24T13:46:40.287393+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
127962023-05-24T13:46:40.287393+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
127972023-05-24T13:46:40.287406+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
127982023-05-24T13:46:40.287419+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
127992023-05-24T13:46:40.287432+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128002023-05-24T13:46:40.287453+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
128012023-05-24T13:46:40.287468+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
128022023-05-24T13:46:40.287518+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
128032023-05-24T13:46:40.287533+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
128042023-05-24T13:46:40.287548+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
128052023-05-24T13:46:40.287581+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
128062023-05-24T13:46:40.287604+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
128072023-05-24T13:46:40.287619+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
128082023-05-24T13:46:40.287642+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
128092023-05-24T13:46:40.287662+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
128102023-05-24T13:46:40.287677+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
128112023-05-24T13:46:40.287702+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
128122023-05-24T13:46:40.287722+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
128132023-05-24T13:46:40.287737+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
128142023-05-24T13:46:40.287760+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
128152023-05-24T13:46:40.287772+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
128162023-05-24T13:46:40.287787+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
128172023-05-24T13:46:40.287818+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
128182023-05-24T13:46:40.287839+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
128192023-05-24T13:46:40.287855+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
128202023-05-24T13:46:40.287879+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
128212023-05-24T13:46:40.287891+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
128222023-05-24T13:46:40.287906+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
128232023-05-24T13:46:40.288122+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
128242023-05-24T13:46:40.288749+0200 util-mst-44434 DEBUG We want to read message of size 65036
128252023-05-24T13:46:40.288768+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
128262023-05-24T13:46:40.288779+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
128272023-05-24T13:46:40.288788+0200 simple-send-44434 DEBUG check_recv
128282023-05-24T13:46:40.288800+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
128292023-05-24T13:46:40.288810+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
128302023-05-24T13:46:40.288822+0200 simple-send-44434 DEBUG time traveled: 510619
128312023-05-24T13:46:40.288832+0200 simple-send-44434 INFO mean time traveled: 2868 µs 178 messages received with message number 177
128322023-05-24T13:46:40.288841+0200 simple-send-44434 DEBUG time traveled end
128332023-05-24T13:46:40.288851+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
128342023-05-24T13:46:40.288862+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
128352023-05-24T13:46:40.288873+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128362023-05-24T13:46:40.288891+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
128372023-05-24T13:46:40.288914+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
128382023-05-24T13:46:40.288939+0200 util-mst-44434 DEBUG We want to read message of size 65036
128392023-05-24T13:46:40.288953+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
128402023-05-24T13:46:40.288963+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
128412023-05-24T13:46:40.288972+0200 simple-send-44434 DEBUG check_recv
128422023-05-24T13:46:40.288983+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
128432023-05-24T13:46:40.288996+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
128442023-05-24T13:46:40.289009+0200 simple-send-44434 DEBUG time traveled: 510467
128452023-05-24T13:46:40.289031+0200 simple-send-44434 INFO mean time traveled: 2851 µs 179 messages received with message number 180
128462023-05-24T13:46:40.289040+0200 simple-send-44434 DEBUG time traveled end
128472023-05-24T13:46:40.289051+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
128482023-05-24T13:46:40.289061+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128492023-05-24T13:46:40.289076+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
128502023-05-24T13:46:40.289094+0200 util-mst-44434 DEBUG We want to read message of size 65036
128512023-05-24T13:46:40.289105+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
128522023-05-24T13:46:40.289115+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
128532023-05-24T13:46:40.289124+0200 simple-send-44434 DEBUG check_recv
128542023-05-24T13:46:40.289134+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
128552023-05-24T13:46:40.289144+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
128562023-05-24T13:46:40.289154+0200 simple-send-44434 DEBUG time traveled: 510856
128572023-05-24T13:46:40.289163+0200 simple-send-44434 INFO mean time traveled: 2838 µs 180 messages received with message number 178
128582023-05-24T13:46:40.289172+0200 simple-send-44434 DEBUG time traveled end
128592023-05-24T13:46:40.289182+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
128602023-05-24T13:46:40.289192+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128612023-05-24T13:46:40.289210+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
128622023-05-24T13:46:40.289233+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
128632023-05-24T13:46:40.289254+0200 util-mst-44434 DEBUG We want to read message of size 40
128642023-05-24T13:46:40.289268+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
128652023-05-24T13:46:40.289279+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
128662023-05-24T13:46:40.289290+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
128672023-05-24T13:46:40.289301+0200 util-mst-44434 DEBUG We want to read message of size 40
128682023-05-24T13:46:40.289311+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
128692023-05-24T13:46:40.289321+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
128702023-05-24T13:46:40.289331+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
128712023-05-24T13:46:40.289341+0200 util-mst-44434 DEBUG We want to read message of size 40
128722023-05-24T13:46:40.289351+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
128732023-05-24T13:46:40.289361+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
128742023-05-24T13:46:40.289371+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
128752023-05-24T13:46:40.289381+0200 util-mst-44434 DEBUG We want to read message of size 40
128762023-05-24T13:46:40.289391+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
128772023-05-24T13:46:40.289401+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
128782023-05-24T13:46:40.289411+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
128792023-05-24T13:46:40.289422+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128802023-05-24T13:46:40.289437+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
128812023-05-24T13:46:40.289448+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
128822023-05-24T13:46:40.289459+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
128832023-05-24T13:46:40.289484+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
128842023-05-24T13:46:40.289499+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
128852023-05-24T13:46:40.289520+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
128862023-05-24T13:46:40.289538+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
128872023-05-24T13:46:40.289556+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
128882023-05-24T13:46:40.289584+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
128892023-05-24T13:46:40.289606+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
128902023-05-24T13:46:40.289622+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
128912023-05-24T13:46:40.289644+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
128922023-05-24T13:46:40.289654+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
128932023-05-24T13:46:40.289665+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
128942023-05-24T13:46:40.289687+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
128952023-05-24T13:46:40.289706+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
128962023-05-24T13:46:40.289721+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
128972023-05-24T13:46:40.289744+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
128982023-05-24T13:46:40.289754+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
128992023-05-24T13:46:40.289765+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
129002023-05-24T13:46:40.289793+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
129012023-05-24T13:46:40.289815+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
129022023-05-24T13:46:40.289830+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
129032023-05-24T13:46:40.289854+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
129042023-05-24T13:46:40.289867+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
129052023-05-24T13:46:40.289881+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
129062023-05-24T13:46:40.289905+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
129072023-05-24T13:46:40.295886+0200 util-mst-44435 DEBUG We want to read message of size 40
129082023-05-24T13:46:40.295925+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
129092023-05-24T13:46:40.295938+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
129102023-05-24T13:46:40.295952+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
129112023-05-24T13:46:40.295966+0200 util-mst-44435 DEBUG We want to read message of size 40
129122023-05-24T13:46:40.295980+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
129132023-05-24T13:46:40.295995+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
129142023-05-24T13:46:40.296012+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
129152023-05-24T13:46:40.296027+0200 util-mst-44435 DEBUG We want to read message of size 40
129162023-05-24T13:46:40.296043+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
129172023-05-24T13:46:40.296069+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
129182023-05-24T13:46:40.296086+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
129192023-05-24T13:46:40.296101+0200 util-mst-44435 DEBUG We want to read message of size 40
129202023-05-24T13:46:40.296115+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
129212023-05-24T13:46:40.296156+0200 util-mst-44434 DEBUG We want to read message of size 65036
129222023-05-24T13:46:40.296168+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
129232023-05-24T13:46:40.296180+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
129242023-05-24T13:46:40.296183+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
129252023-05-24T13:46:40.296195+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
129262023-05-24T13:46:40.296198+0200 util-mst-44435 DEBUG We want to read message of size 65036
129272023-05-24T13:46:40.296207+0200 simple-send-44434 DEBUG check_recv
129282023-05-24T13:46:40.296223+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
129292023-05-24T13:46:40.296224+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
129302023-05-24T13:46:40.296236+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
129312023-05-24T13:46:40.296240+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
129322023-05-24T13:46:40.296252+0200 simple-send-44434 DEBUG time traveled: 517579
129332023-05-24T13:46:40.296264+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
129342023-05-24T13:46:40.296266+0200 simple-send-44434 INFO mean time traveled: 2859 µs 181 messages received with message number 181
129352023-05-24T13:46:40.296278+0200 simple-send-44434 DEBUG time traveled end
129362023-05-24T13:46:40.296280+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
129372023-05-24T13:46:40.296291+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
129382023-05-24T13:46:40.296298+0200 util-mst-44435 DEBUG We want to read message of size 65036
129392023-05-24T13:46:40.296306+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
129402023-05-24T13:46:40.296311+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
129412023-05-24T13:46:40.296321+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
129422023-05-24T13:46:40.296325+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
129432023-05-24T13:46:40.296335+0200 simple-send-44435 DEBUG check_recv
129442023-05-24T13:46:40.296346+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
129452023-05-24T13:46:40.296353+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
129462023-05-24T13:46:40.296374+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
129472023-05-24T13:46:40.296389+0200 simple-send-44435 DEBUG time traveled: 487571
129482023-05-24T13:46:40.296402+0200 simple-send-44435 INFO mean time traveled: 2834 µs 172 messages received with message number 175
129492023-05-24T13:46:40.296415+0200 simple-send-44435 DEBUG time traveled end
129502023-05-24T13:46:40.296413+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
129512023-05-24T13:46:40.296428+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
129522023-05-24T13:46:40.296442+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
129532023-05-24T13:46:40.296462+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
129542023-05-24T13:46:40.296499+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
129552023-05-24T13:46:40.296529+0200 util-mst-44435 DEBUG We want to read message of size 65036
129562023-05-24T13:46:40.296541+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
129572023-05-24T13:46:40.296552+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
129582023-05-24T13:46:40.296561+0200 simple-send-44435 DEBUG check_recv
129592023-05-24T13:46:40.296574+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
129602023-05-24T13:46:40.296585+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
129612023-05-24T13:46:40.296596+0200 simple-send-44435 DEBUG time traveled: 487978
129622023-05-24T13:46:40.296606+0200 simple-send-44435 INFO mean time traveled: 2820 µs 173 messages received with message number 173
129632023-05-24T13:46:40.296615+0200 simple-send-44435 DEBUG time traveled end
129642023-05-24T13:46:40.296626+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
129652023-05-24T13:46:40.296638+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
129662023-05-24T13:46:40.296653+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
129672023-05-24T13:46:40.296665+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
129682023-05-24T13:46:40.296677+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
129692023-05-24T13:46:40.296697+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
129702023-05-24T13:46:40.296713+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
129712023-05-24T13:46:40.296732+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
129722023-05-24T13:46:40.296748+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
129732023-05-24T13:46:40.296763+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
129742023-05-24T13:46:40.296780+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
129752023-05-24T13:46:40.296795+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
129762023-05-24T13:46:40.296813+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
129772023-05-24T13:46:40.296849+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
129782023-05-24T13:46:40.296873+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
129792023-05-24T13:46:40.296889+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
129802023-05-24T13:46:40.296913+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
129812023-05-24T13:46:40.296930+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
129822023-05-24T13:46:40.296949+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
129832023-05-24T13:46:40.296961+0200 util-mst-44434 DEBUG We want to read message of size 65036
129842023-05-24T13:46:40.296982+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
129852023-05-24T13:46:40.296982+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
129862023-05-24T13:46:40.296995+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
129872023-05-24T13:46:40.297004+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
129882023-05-24T13:46:40.297007+0200 simple-send-44434 DEBUG check_recv
129892023-05-24T13:46:40.297019+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
129902023-05-24T13:46:40.297022+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
129912023-05-24T13:46:40.297040+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
129922023-05-24T13:46:40.297048+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
129932023-05-24T13:46:40.297054+0200 simple-send-44434 DEBUG time traveled: 518304
129942023-05-24T13:46:40.297062+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
129952023-05-24T13:46:40.297066+0200 simple-send-44434 INFO mean time traveled: 2847 µs 182 messages received with message number 182
129962023-05-24T13:46:40.297078+0200 simple-send-44434 DEBUG time traveled end
129972023-05-24T13:46:40.297081+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
129982023-05-24T13:46:40.297092+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
129992023-05-24T13:46:40.297107+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
130002023-05-24T13:46:40.297112+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
130012023-05-24T13:46:40.297123+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130022023-05-24T13:46:40.297144+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
130032023-05-24T13:46:40.297174+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
130042023-05-24T13:46:40.297677+0200 util-mst-44435 DEBUG We want to read message of size 65036
130052023-05-24T13:46:40.297696+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
130062023-05-24T13:46:40.297707+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
130072023-05-24T13:46:40.297722+0200 simple-send-44435 DEBUG check_recv
130082023-05-24T13:46:40.297734+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
130092023-05-24T13:46:40.297745+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
130102023-05-24T13:46:40.297757+0200 simple-send-44435 DEBUG time traveled: 488790
130112023-05-24T13:46:40.297767+0200 simple-send-44435 INFO mean time traveled: 2809 µs 174 messages received with message number 177
130122023-05-24T13:46:40.297776+0200 simple-send-44435 DEBUG time traveled end
130132023-05-24T13:46:40.297787+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
130142023-05-24T13:46:40.297798+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
130152023-05-24T13:46:40.297810+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130162023-05-24T13:46:40.297826+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
130172023-05-24T13:46:40.297848+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
130182023-05-24T13:46:40.297867+0200 util-mst-44435 DEBUG We want to read message of size 65036
130192023-05-24T13:46:40.297878+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
130202023-05-24T13:46:40.297889+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
130212023-05-24T13:46:40.297898+0200 simple-send-44435 DEBUG check_recv
130222023-05-24T13:46:40.297909+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
130232023-05-24T13:46:40.297920+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
130242023-05-24T13:46:40.297930+0200 simple-send-44435 DEBUG time traveled: 489704
130252023-05-24T13:46:40.297941+0200 simple-send-44435 INFO mean time traveled: 2798 µs 175 messages received with message number 172
130262023-05-24T13:46:40.297952+0200 simple-send-44435 DEBUG time traveled end
130272023-05-24T13:46:40.297967+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
130282023-05-24T13:46:40.297987+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130292023-05-24T13:46:40.298007+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
130302023-05-24T13:46:40.298033+0200 util-mst-44435 DEBUG We want to read message of size 65036
130312023-05-24T13:46:40.298047+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
130322023-05-24T13:46:40.298060+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
130332023-05-24T13:46:40.298081+0200 simple-send-44435 DEBUG check_recv
130342023-05-24T13:46:40.298108+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
130352023-05-24T13:46:40.298122+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
130362023-05-24T13:46:40.298136+0200 simple-send-44435 DEBUG time traveled: 489246
130372023-05-24T13:46:40.298150+0200 simple-send-44435 INFO mean time traveled: 2779 µs 176 messages received with message number 176
130382023-05-24T13:46:40.298162+0200 simple-send-44435 DEBUG time traveled end
130392023-05-24T13:46:40.298176+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
130402023-05-24T13:46:40.298191+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130412023-05-24T13:46:40.298212+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
130422023-05-24T13:46:40.298236+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
130432023-05-24T13:46:40.298256+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
130442023-05-24T13:46:40.298275+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
130452023-05-24T13:46:40.298280+0200 util-mst-44434 DEBUG We want to read message of size 40
130462023-05-24T13:46:40.298298+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
130472023-05-24T13:46:40.298300+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
130482023-05-24T13:46:40.298314+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
130492023-05-24T13:46:40.298330+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
130502023-05-24T13:46:40.298347+0200 util-mst-44434 DEBUG We want to read message of size 40
130512023-05-24T13:46:40.298360+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
130522023-05-24T13:46:40.298375+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
130532023-05-24T13:46:40.298390+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
130542023-05-24T13:46:40.298404+0200 util-mst-44434 DEBUG We want to read message of size 40
130552023-05-24T13:46:40.298416+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
130562023-05-24T13:46:40.298428+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
130572023-05-24T13:46:40.298439+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
130582023-05-24T13:46:40.298451+0200 util-mst-44434 DEBUG We want to read message of size 40
130592023-05-24T13:46:40.298463+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
130602023-05-24T13:46:40.298475+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
130612023-05-24T13:46:40.298488+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
130622023-05-24T13:46:40.298503+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130632023-05-24T13:46:40.298525+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
130642023-05-24T13:46:40.298540+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
130652023-05-24T13:46:40.298566+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
130662023-05-24T13:46:40.298570+0200 util-mst-44435 DEBUG We want to read message of size 65036
130672023-05-24T13:46:40.298590+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
130682023-05-24T13:46:40.298601+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
130692023-05-24T13:46:40.298612+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
130702023-05-24T13:46:40.298617+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
130712023-05-24T13:46:40.298631+0200 simple-send-44435 DEBUG check_recv
130722023-05-24T13:46:40.298673+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
130732023-05-24T13:46:40.298691+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
130742023-05-24T13:46:40.298692+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
130752023-05-24T13:46:40.298706+0200 simple-send-44435 DEBUG time traveled: 490003
130762023-05-24T13:46:40.298718+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
130772023-05-24T13:46:40.298720+0200 simple-send-44435 INFO mean time traveled: 2768 µs 177 messages received with message number 174
130782023-05-24T13:46:40.298734+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
130792023-05-24T13:46:40.298735+0200 simple-send-44435 DEBUG time traveled end
130802023-05-24T13:46:40.298766+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
130812023-05-24T13:46:40.298776+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
130822023-05-24T13:46:40.298784+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
130832023-05-24T13:46:40.298793+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
130842023-05-24T13:46:40.298804+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
130852023-05-24T13:46:40.298830+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130862023-05-24T13:46:40.298854+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
130872023-05-24T13:46:40.298886+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
130882023-05-24T13:46:40.298890+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
130892023-05-24T13:46:40.298915+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
130902023-05-24T13:46:40.298932+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
130912023-05-24T13:46:40.298962+0200 util-mst-44435 DEBUG We want to read message of size 65036
130922023-05-24T13:46:40.298973+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
130932023-05-24T13:46:40.298979+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
130942023-05-24T13:46:40.298990+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
130952023-05-24T13:46:40.298994+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
130962023-05-24T13:46:40.299006+0200 simple-send-44435 DEBUG check_recv
130972023-05-24T13:46:40.299010+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
130982023-05-24T13:46:40.299022+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
130992023-05-24T13:46:40.299037+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
131002023-05-24T13:46:40.299050+0200 simple-send-44435 DEBUG time traveled: 490006
131012023-05-24T13:46:40.299072+0200 simple-send-44435 INFO mean time traveled: 2752 µs 178 messages received with message number 178
131022023-05-24T13:46:40.299085+0200 simple-send-44435 DEBUG time traveled end
131032023-05-24T13:46:40.299100+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
131042023-05-24T13:46:40.299115+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
131052023-05-24T13:46:40.299132+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
131062023-05-24T13:46:40.299152+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
131072023-05-24T13:46:40.299180+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
131082023-05-24T13:46:40.299080+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
131092023-05-24T13:46:40.299236+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
131102023-05-24T13:46:40.299254+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
131112023-05-24T13:46:40.299278+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
131122023-05-24T13:46:40.299291+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
131132023-05-24T13:46:40.299307+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
131142023-05-24T13:46:40.299349+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
131152023-05-24T13:46:40.301156+0200 util-mst-44434 DEBUG We want to read message of size 65036
131162023-05-24T13:46:40.301204+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
131172023-05-24T13:46:40.301222+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
131182023-05-24T13:46:40.301236+0200 simple-send-44434 DEBUG check_recv
131192023-05-24T13:46:40.301254+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
131202023-05-24T13:46:40.301269+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
131212023-05-24T13:46:40.301288+0200 simple-send-44434 DEBUG time traveled: 522393
131222023-05-24T13:46:40.301303+0200 simple-send-44434 INFO mean time traveled: 2854 µs 183 messages received with message number 184
131232023-05-24T13:46:40.301315+0200 simple-send-44434 DEBUG time traveled end
131242023-05-24T13:46:40.301331+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
131252023-05-24T13:46:40.301347+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
131262023-05-24T13:46:40.301362+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
131272023-05-24T13:46:40.301385+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
131282023-05-24T13:46:40.301421+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
131292023-05-24T13:46:40.302076+0200 util-mst-44434 DEBUG We want to read message of size 65036
131302023-05-24T13:46:40.302101+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
131312023-05-24T13:46:40.302118+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
131322023-05-24T13:46:40.302131+0200 simple-send-44434 DEBUG check_recv
131332023-05-24T13:46:40.302147+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
131342023-05-24T13:46:40.302162+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
131352023-05-24T13:46:40.302177+0200 simple-send-44434 DEBUG time traveled: 523304
131362023-05-24T13:46:40.302191+0200 simple-send-44434 INFO mean time traveled: 2844 µs 184 messages received with message number 183
131372023-05-24T13:46:40.302204+0200 simple-send-44434 DEBUG time traveled end
131382023-05-24T13:46:40.302229+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
131392023-05-24T13:46:40.302246+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
131402023-05-24T13:46:40.302262+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
131412023-05-24T13:46:40.302283+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
131422023-05-24T13:46:40.302311+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
131432023-05-24T13:46:40.302333+0200 util-mst-44434 DEBUG We want to read message of size 40
131442023-05-24T13:46:40.302349+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
131452023-05-24T13:46:40.302363+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
131462023-05-24T13:46:40.302378+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
131472023-05-24T13:46:40.302404+0200 util-mst-44434 DEBUG We want to read message of size 40
131482023-05-24T13:46:40.302420+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
131492023-05-24T13:46:40.302435+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
131502023-05-24T13:46:40.302451+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
131512023-05-24T13:46:40.302465+0200 util-mst-44434 DEBUG We want to read message of size 40
131522023-05-24T13:46:40.302480+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
131532023-05-24T13:46:40.302495+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
131542023-05-24T13:46:40.302510+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
131552023-05-24T13:46:40.302525+0200 util-mst-44434 DEBUG We want to read message of size 40
131562023-05-24T13:46:40.302540+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
131572023-05-24T13:46:40.302555+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
131582023-05-24T13:46:40.302571+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
131592023-05-24T13:46:40.302587+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
131602023-05-24T13:46:40.302614+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
131612023-05-24T13:46:40.302636+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
131622023-05-24T13:46:40.302683+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
131632023-05-24T13:46:40.302708+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
131642023-05-24T13:46:40.302732+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
131652023-05-24T13:46:40.302773+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
131662023-05-24T13:46:40.302803+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
131672023-05-24T13:46:40.302828+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
131682023-05-24T13:46:40.302871+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
131692023-05-24T13:46:40.302889+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
131702023-05-24T13:46:40.302913+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
131712023-05-24T13:46:40.302972+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
131722023-05-24T13:46:40.303000+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
131732023-05-24T13:46:40.303034+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
131742023-05-24T13:46:40.303075+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
131752023-05-24T13:46:40.303094+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
131762023-05-24T13:46:40.303115+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
131772023-05-24T13:46:40.303154+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
131782023-05-24T13:46:40.303179+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
131792023-05-24T13:46:40.303196+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
131802023-05-24T13:46:40.303227+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
131812023-05-24T13:46:40.303243+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
131822023-05-24T13:46:40.303286+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
131832023-05-24T13:46:40.303335+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
131842023-05-24T13:46:40.303862+0200 util-mst-44434 DEBUG We want to read message of size 40
131852023-05-24T13:46:40.303923+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
131862023-05-24T13:46:40.303949+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
131872023-05-24T13:46:40.303972+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
131882023-05-24T13:46:40.303993+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
131892023-05-24T13:46:40.304037+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
131902023-05-24T13:46:40.304073+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
131912023-05-24T13:46:40.304203+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
131922023-05-24T13:46:40.304279+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
131932023-05-24T13:46:40.304344+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
131942023-05-24T13:46:40.304665+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
131952023-05-24T13:46:40.306029+0200 util-mst-44435 DEBUG We want to read message of size 65036
131962023-05-24T13:46:40.306076+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
131972023-05-24T13:46:40.306093+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
131982023-05-24T13:46:40.306107+0200 simple-send-44435 DEBUG check_recv
131992023-05-24T13:46:40.306124+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
132002023-05-24T13:46:40.306139+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
132012023-05-24T13:46:40.306157+0200 simple-send-44435 DEBUG time traveled: 496825
132022023-05-24T13:46:40.306171+0200 simple-send-44435 INFO mean time traveled: 2775 µs 179 messages received with message number 180
132032023-05-24T13:46:40.306184+0200 simple-send-44435 DEBUG time traveled end
132042023-05-24T13:46:40.306200+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
132052023-05-24T13:46:40.306216+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
132062023-05-24T13:46:40.306231+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132072023-05-24T13:46:40.306254+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
132082023-05-24T13:46:40.306328+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
132092023-05-24T13:46:40.306362+0200 util-mst-44435 DEBUG We want to read message of size 65036
132102023-05-24T13:46:40.306378+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
132112023-05-24T13:46:40.306393+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
132122023-05-24T13:46:40.306406+0200 simple-send-44435 DEBUG check_recv
132132023-05-24T13:46:40.306420+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
132142023-05-24T13:46:40.306435+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
132152023-05-24T13:46:40.306449+0200 simple-send-44435 DEBUG time traveled: 497238
132162023-05-24T13:46:40.306463+0200 simple-send-44435 INFO mean time traveled: 2762 µs 180 messages received with message number 179
132172023-05-24T13:46:40.306475+0200 simple-send-44435 DEBUG time traveled end
132182023-05-24T13:46:40.306489+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
132192023-05-24T13:46:40.306505+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
132202023-05-24T13:46:40.306520+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132212023-05-24T13:46:40.306540+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
132222023-05-24T13:46:40.306597+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
132232023-05-24T13:46:40.306621+0200 util-mst-44435 DEBUG We want to read message of size 40
132242023-05-24T13:46:40.306636+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
132252023-05-24T13:46:40.306651+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
132262023-05-24T13:46:40.306667+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
132272023-05-24T13:46:40.306682+0200 util-mst-44435 DEBUG We want to read message of size 40
132282023-05-24T13:46:40.306697+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
132292023-05-24T13:46:40.306711+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
132302023-05-24T13:46:40.306726+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
132312023-05-24T13:46:40.306742+0200 util-mst-44435 DEBUG We want to read message of size 40
132322023-05-24T13:46:40.306758+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
132332023-05-24T13:46:40.306773+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
132342023-05-24T13:46:40.306788+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
132352023-05-24T13:46:40.306802+0200 util-mst-44435 DEBUG We want to read message of size 40
132362023-05-24T13:46:40.306816+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
132372023-05-24T13:46:40.306831+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
132382023-05-24T13:46:40.306846+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
132392023-05-24T13:46:40.306861+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132402023-05-24T13:46:40.306881+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
132412023-05-24T13:46:40.306897+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
132422023-05-24T13:46:40.306929+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
132432023-05-24T13:46:40.306946+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
132442023-05-24T13:46:40.306966+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
132452023-05-24T13:46:40.307056+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
132462023-05-24T13:46:40.307088+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
132472023-05-24T13:46:40.307105+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
132482023-05-24T13:46:40.307131+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
132492023-05-24T13:46:40.307147+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
132502023-05-24T13:46:40.307167+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
132512023-05-24T13:46:40.307199+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
132522023-05-24T13:46:40.307252+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
132532023-05-24T13:46:40.307271+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
132542023-05-24T13:46:40.307298+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
132552023-05-24T13:46:40.307315+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
132562023-05-24T13:46:40.307335+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
132572023-05-24T13:46:40.307379+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
132582023-05-24T13:46:40.307402+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
132592023-05-24T13:46:40.307419+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
132602023-05-24T13:46:40.307445+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
132612023-05-24T13:46:40.307462+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
132622023-05-24T13:46:40.307482+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
132632023-05-24T13:46:40.307641+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
132642023-05-24T13:46:40.307985+0200 util-mst-44434 DEBUG We want to read message of size 65036
132652023-05-24T13:46:40.308013+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
132662023-05-24T13:46:40.308029+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
132672023-05-24T13:46:40.308042+0200 simple-send-44434 DEBUG check_recv
132682023-05-24T13:46:40.308060+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
132692023-05-24T13:46:40.308076+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
132702023-05-24T13:46:40.308095+0200 simple-send-44434 DEBUG time traveled: 529126
132712023-05-24T13:46:40.308110+0200 simple-send-44434 INFO mean time traveled: 2860 µs 185 messages received with message number 185
132722023-05-24T13:46:40.308123+0200 simple-send-44434 DEBUG time traveled end
132732023-05-24T13:46:40.308139+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
132742023-05-24T13:46:40.308154+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
132752023-05-24T13:46:40.308171+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132762023-05-24T13:46:40.308193+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
132772023-05-24T13:46:40.308258+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
132782023-05-24T13:46:40.308355+0200 util-mst-44435 DEBUG We want to read message of size 65036
132792023-05-24T13:46:40.308396+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
132802023-05-24T13:46:40.308422+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
132812023-05-24T13:46:40.308436+0200 simple-send-44435 DEBUG check_recv
132822023-05-24T13:46:40.308452+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
132832023-05-24T13:46:40.308471+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
132842023-05-24T13:46:40.308493+0200 simple-send-44435 DEBUG time traveled: 498991
132852023-05-24T13:46:40.308507+0200 simple-send-44435 INFO mean time traveled: 2756 µs 181 messages received with message number 182
132862023-05-24T13:46:40.308520+0200 simple-send-44435 DEBUG time traveled end
132872023-05-24T13:46:40.308534+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
132882023-05-24T13:46:40.308550+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
132892023-05-24T13:46:40.308587+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132902023-05-24T13:46:40.308611+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
132912023-05-24T13:46:40.308638+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
132922023-05-24T13:46:40.308665+0200 util-mst-44435 DEBUG We want to read message of size 65036
132932023-05-24T13:46:40.308681+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
132942023-05-24T13:46:40.308695+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
132952023-05-24T13:46:40.308707+0200 simple-send-44435 DEBUG check_recv
132962023-05-24T13:46:40.308722+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
132972023-05-24T13:46:40.308737+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
132982023-05-24T13:46:40.308750+0200 simple-send-44435 DEBUG time traveled: 499326
132992023-05-24T13:46:40.308764+0200 simple-send-44435 INFO mean time traveled: 2743 µs 182 messages received with message number 181
133002023-05-24T13:46:40.308777+0200 simple-send-44435 DEBUG time traveled end
133012023-05-24T13:46:40.308791+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
133022023-05-24T13:46:40.308806+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
133032023-05-24T13:46:40.308825+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
133042023-05-24T13:46:40.308846+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
133052023-05-24T13:46:40.308869+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
133062023-05-24T13:46:40.309238+0200 util-mst-44434 DEBUG We want to read message of size 65036
133072023-05-24T13:46:40.309261+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
133082023-05-24T13:46:40.309277+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
133092023-05-24T13:46:40.309290+0200 simple-send-44434 DEBUG check_recv
133102023-05-24T13:46:40.309306+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
133112023-05-24T13:46:40.309326+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
133122023-05-24T13:46:40.309349+0200 simple-send-44434 DEBUG time traveled: 530319
133132023-05-24T13:46:40.309363+0200 simple-send-44434 INFO mean time traveled: 2851 µs 186 messages received with message number 186
133142023-05-24T13:46:40.309376+0200 simple-send-44434 DEBUG time traveled end
133152023-05-24T13:46:40.309390+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
133162023-05-24T13:46:40.309405+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
133172023-05-24T13:46:40.309421+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
133182023-05-24T13:46:40.309442+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
133192023-05-24T13:46:40.309779+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
133202023-05-24T13:46:40.309830+0200 util-mst-44434 DEBUG We want to read message of size 65036
133212023-05-24T13:46:40.309848+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
133222023-05-24T13:46:40.309886+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
133232023-05-24T13:46:40.309900+0200 simple-send-44434 DEBUG check_recv
133242023-05-24T13:46:40.309935+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
133252023-05-24T13:46:40.309951+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
133262023-05-24T13:46:40.309966+0200 simple-send-44434 DEBUG time traveled: 530813
133272023-05-24T13:46:40.309979+0200 simple-send-44434 INFO mean time traveled: 2838 µs 187 messages received with message number 188
133282023-05-24T13:46:40.309991+0200 simple-send-44434 DEBUG time traveled end
133292023-05-24T13:46:40.310006+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
133302023-05-24T13:46:40.310021+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
133312023-05-24T13:46:40.310043+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
133322023-05-24T13:46:40.310069+0200 util-mst-44434 DEBUG We want to read message of size 65036
133332023-05-24T13:46:40.310085+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
133342023-05-24T13:46:40.310099+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
133352023-05-24T13:46:40.310112+0200 simple-send-44434 DEBUG check_recv
133362023-05-24T13:46:40.310127+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
133372023-05-24T13:46:40.310142+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
133382023-05-24T13:46:40.310156+0200 simple-send-44434 DEBUG time traveled: 531068
133392023-05-24T13:46:40.310170+0200 simple-send-44434 INFO mean time traveled: 2824 µs 188 messages received with message number 187
133402023-05-24T13:46:40.310183+0200 simple-send-44434 DEBUG time traveled end
133412023-05-24T13:46:40.310202+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
133422023-05-24T13:46:40.310221+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
133432023-05-24T13:46:40.310241+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
133442023-05-24T13:46:40.310269+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
133452023-05-24T13:46:40.310290+0200 util-mst-44434 DEBUG We want to read message of size 40
133462023-05-24T13:46:40.310305+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
133472023-05-24T13:46:40.310319+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
133482023-05-24T13:46:40.310334+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
133492023-05-24T13:46:40.310349+0200 util-mst-44434 DEBUG We want to read message of size 40
133502023-05-24T13:46:40.310364+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
133512023-05-24T13:46:40.310378+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
133522023-05-24T13:46:40.310394+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
133532023-05-24T13:46:40.310409+0200 util-mst-44434 DEBUG We want to read message of size 40
133542023-05-24T13:46:40.310422+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
133552023-05-24T13:46:40.310436+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
133562023-05-24T13:46:40.310452+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
133572023-05-24T13:46:40.310467+0200 util-mst-44434 DEBUG We want to read message of size 40
133582023-05-24T13:46:40.310480+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
133592023-05-24T13:46:40.310500+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
133602023-05-24T13:46:40.310515+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
133612023-05-24T13:46:40.310529+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
133622023-05-24T13:46:40.310549+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
133632023-05-24T13:46:40.310564+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
133642023-05-24T13:46:40.310581+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
133652023-05-24T13:46:40.310613+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
133662023-05-24T13:46:40.310634+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
133672023-05-24T13:46:40.310663+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
133682023-05-24T13:46:40.310683+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
133692023-05-24T13:46:40.310703+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
133702023-05-24T13:46:40.310743+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
133712023-05-24T13:46:40.310766+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
133722023-05-24T13:46:40.310782+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
133732023-05-24T13:46:40.310809+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
133742023-05-24T13:46:40.310826+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
133752023-05-24T13:46:40.310846+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
133762023-05-24T13:46:40.310880+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
133772023-05-24T13:46:40.310903+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
133782023-05-24T13:46:40.310919+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
133792023-05-24T13:46:40.311451+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
133802023-05-24T13:46:40.311483+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
133812023-05-24T13:46:40.311532+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
133822023-05-24T13:46:40.311665+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
133832023-05-24T13:46:40.311692+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
133842023-05-24T13:46:40.311709+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
133852023-05-24T13:46:40.311736+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
133862023-05-24T13:46:40.311754+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
133872023-05-24T13:46:40.311774+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
133882023-05-24T13:46:40.311861+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
133892023-05-24T13:46:40.311935+0200 util-mst-44435 DEBUG We want to read message of size 65036
133902023-05-24T13:46:40.311961+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
133912023-05-24T13:46:40.311988+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
133922023-05-24T13:46:40.312002+0200 simple-send-44435 DEBUG check_recv
133932023-05-24T13:46:40.312018+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
133942023-05-24T13:46:40.312034+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
133952023-05-24T13:46:40.312052+0200 simple-send-44435 DEBUG time traveled: 502474
133962023-05-24T13:46:40.312066+0200 simple-send-44435 INFO mean time traveled: 2745 µs 183 messages received with message number 183
133972023-05-24T13:46:40.312079+0200 simple-send-44435 DEBUG time traveled end
133982023-05-24T13:46:40.312094+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
133992023-05-24T13:46:40.312109+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
134002023-05-24T13:46:40.312125+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134012023-05-24T13:46:40.312148+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
134022023-05-24T13:46:40.312463+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
134032023-05-24T13:46:40.312502+0200 util-mst-44435 DEBUG We want to read message of size 65036
134042023-05-24T13:46:40.312519+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
134052023-05-24T13:46:40.312534+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
134062023-05-24T13:46:40.312546+0200 simple-send-44435 DEBUG check_recv
134072023-05-24T13:46:40.312562+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
134082023-05-24T13:46:40.312577+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
134092023-05-24T13:46:40.312591+0200 simple-send-44435 DEBUG time traveled: 502942
134102023-05-24T13:46:40.312605+0200 simple-send-44435 INFO mean time traveled: 2733 µs 184 messages received with message number 184
134112023-05-24T13:46:40.312618+0200 simple-send-44435 DEBUG time traveled end
134122023-05-24T13:46:40.312633+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
134132023-05-24T13:46:40.312648+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134142023-05-24T13:46:40.312669+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
134152023-05-24T13:46:40.312697+0200 util-mst-44435 DEBUG We want to read message of size 65036
134162023-05-24T13:46:40.312713+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
134172023-05-24T13:46:40.312727+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
134182023-05-24T13:46:40.312739+0200 simple-send-44435 DEBUG check_recv
134192023-05-24T13:46:40.312754+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
134202023-05-24T13:46:40.312769+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
134212023-05-24T13:46:40.312781+0200 simple-send-44435 DEBUG time traveled: 503060
134222023-05-24T13:46:40.312795+0200 simple-send-44435 INFO mean time traveled: 2719 µs 185 messages received with message number 185
134232023-05-24T13:46:40.312808+0200 simple-send-44435 DEBUG time traveled end
134242023-05-24T13:46:40.312822+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
134252023-05-24T13:46:40.312837+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134262023-05-24T13:46:40.312858+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
134272023-05-24T13:46:40.313848+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
134282023-05-24T13:46:40.313926+0200 util-mst-44435 DEBUG We want to read message of size 65036
134292023-05-24T13:46:40.313944+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
134302023-05-24T13:46:40.313969+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
134312023-05-24T13:46:40.313981+0200 simple-send-44435 DEBUG check_recv
134322023-05-24T13:46:40.313998+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
134332023-05-24T13:46:40.314013+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
134342023-05-24T13:46:40.314029+0200 simple-send-44435 DEBUG time traveled: 504229
134352023-05-24T13:46:40.314042+0200 simple-send-44435 INFO mean time traveled: 2710 µs 186 messages received with message number 186
134362023-05-24T13:46:40.314055+0200 simple-send-44435 DEBUG time traveled end
134372023-05-24T13:46:40.314070+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
134382023-05-24T13:46:40.314085+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134392023-05-24T13:46:40.314107+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
134402023-05-24T13:46:40.314130+0200 util-mst-44435 DEBUG We want to read message of size 65036
134412023-05-24T13:46:40.314147+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
134422023-05-24T13:46:40.314161+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
134432023-05-24T13:46:40.314173+0200 simple-send-44435 DEBUG check_recv
134442023-05-24T13:46:40.314188+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
134452023-05-24T13:46:40.314203+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
134462023-05-24T13:46:40.314215+0200 simple-send-44435 DEBUG time traveled: 504342
134472023-05-24T13:46:40.314229+0200 simple-send-44435 INFO mean time traveled: 2697 µs 187 messages received with message number 187
134482023-05-24T13:46:40.314242+0200 simple-send-44435 DEBUG time traveled end
134492023-05-24T13:46:40.314256+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
134502023-05-24T13:46:40.314271+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134512023-05-24T13:46:40.314291+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
134522023-05-24T13:46:40.314421+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
134532023-05-24T13:46:40.314450+0200 util-mst-44435 DEBUG We want to read message of size 40
134542023-05-24T13:46:40.315109+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
134552023-05-24T13:46:40.315146+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
134562023-05-24T13:46:40.315182+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
134572023-05-24T13:46:40.315199+0200 util-mst-44435 DEBUG We want to read message of size 40
134582023-05-24T13:46:40.315214+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
134592023-05-24T13:46:40.315229+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
134602023-05-24T13:46:40.315263+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
134612023-05-24T13:46:40.315277+0200 util-mst-44435 DEBUG We want to read message of size 40
134622023-05-24T13:46:40.315289+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
134632023-05-24T13:46:40.315322+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
134642023-05-24T13:46:40.315334+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
134652023-05-24T13:46:40.315349+0200 util-mst-44435 DEBUG We want to read message of size 40
134662023-05-24T13:46:40.315363+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
134672023-05-24T13:46:40.315376+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
134682023-05-24T13:46:40.315391+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
134692023-05-24T13:46:40.315405+0200 util-mst-44435 DEBUG We want to read message of size 65036
134702023-05-24T13:46:40.315443+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
134712023-05-24T13:46:40.315461+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
134722023-05-24T13:46:40.315476+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
134732023-05-24T13:46:40.315515+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
134742023-05-24T13:46:40.315534+0200 util-mst-44435 DEBUG We want to read message of size 65036
134752023-05-24T13:46:40.315549+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
134762023-05-24T13:46:40.315563+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
134772023-05-24T13:46:40.315575+0200 simple-send-44435 DEBUG check_recv
134782023-05-24T13:46:40.315591+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
134792023-05-24T13:46:40.315605+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
134802023-05-24T13:46:40.315633+0200 simple-send-44435 DEBUG time traveled: 505685
134812023-05-24T13:46:40.315647+0200 simple-send-44435 INFO mean time traveled: 2689 µs 188 messages received with message number 188
134822023-05-24T13:46:40.315659+0200 simple-send-44435 DEBUG time traveled end
134832023-05-24T13:46:40.315673+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
134842023-05-24T13:46:40.315688+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134852023-05-24T13:46:40.315710+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
134862023-05-24T13:46:40.316062+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
134872023-05-24T13:46:40.316110+0200 util-mst-44435 DEBUG We want to read message of size 65036
134882023-05-24T13:46:40.316127+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
134892023-05-24T13:46:40.316141+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
134902023-05-24T13:46:40.316154+0200 simple-send-44435 DEBUG check_recv
134912023-05-24T13:46:40.316170+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
134922023-05-24T13:46:40.316185+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
134932023-05-24T13:46:40.316200+0200 simple-send-44435 DEBUG time traveled: 506103
134942023-05-24T13:46:40.316214+0200 simple-send-44435 INFO mean time traveled: 2677 µs 189 messages received with message number 190
134952023-05-24T13:46:40.316226+0200 simple-send-44435 DEBUG time traveled end
134962023-05-24T13:46:40.316241+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
134972023-05-24T13:46:40.316256+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134982023-05-24T13:46:40.316278+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
134992023-05-24T13:46:40.316302+0200 util-mst-44435 DEBUG We want to read message of size 65036
135002023-05-24T13:46:40.316317+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
135012023-05-24T13:46:40.316332+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
135022023-05-24T13:46:40.316343+0200 simple-send-44435 DEBUG check_recv
135032023-05-24T13:46:40.316358+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
135042023-05-24T13:46:40.316373+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
135052023-05-24T13:46:40.316386+0200 simple-send-44435 DEBUG time traveled: 506366
135062023-05-24T13:46:40.316400+0200 simple-send-44435 INFO mean time traveled: 2665 µs 190 messages received with message number 189
135072023-05-24T13:46:40.316413+0200 simple-send-44435 DEBUG time traveled end
135082023-05-24T13:46:40.316428+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
135092023-05-24T13:46:40.316451+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
135102023-05-24T13:46:40.316490+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
135112023-05-24T13:46:40.316744+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
135122023-05-24T13:46:40.316773+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
135132023-05-24T13:46:40.316797+0200 util-mst-44435 DEBUG We want to read message of size 65036
135142023-05-24T13:46:40.316812+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
135152023-05-24T13:46:40.316827+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
135162023-05-24T13:46:40.316840+0200 simple-send-44435 DEBUG check_recv
135172023-05-24T13:46:40.316855+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
135182023-05-24T13:46:40.316870+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
135192023-05-24T13:46:40.316884+0200 simple-send-44435 DEBUG time traveled: 506604
135202023-05-24T13:46:40.316899+0200 simple-send-44435 INFO mean time traveled: 2652 µs 191 messages received with message number 191
135212023-05-24T13:46:40.316911+0200 simple-send-44435 DEBUG time traveled end
135222023-05-24T13:46:40.316925+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
135232023-05-24T13:46:40.316941+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
135242023-05-24T13:46:40.316962+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
135252023-05-24T13:46:40.317063+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
135262023-05-24T13:46:40.317090+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
135272023-05-24T13:46:40.317107+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
135282023-05-24T13:46:40.317123+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
135292023-05-24T13:46:40.317152+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
135302023-05-24T13:46:40.317172+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
135312023-05-24T13:46:40.317293+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
135322023-05-24T13:46:40.317321+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
135332023-05-24T13:46:40.317369+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
135342023-05-24T13:46:40.317429+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
135352023-05-24T13:46:40.317455+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
135362023-05-24T13:46:40.317476+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
135372023-05-24T13:46:40.317557+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
135382023-05-24T13:46:40.317591+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
135392023-05-24T13:46:40.317612+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
135402023-05-24T13:46:40.317670+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
135412023-05-24T13:46:40.317694+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
135422023-05-24T13:46:40.317715+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
135432023-05-24T13:46:40.317905+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
135442023-05-24T13:46:40.317993+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
135452023-05-24T13:46:40.318019+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
135462023-05-24T13:46:40.319293+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
135472023-05-24T13:46:40.319661+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
135482023-05-24T13:46:40.319689+0200 util-mst-44434 DEBUG We want to read message of size 65036
135492023-05-24T13:46:40.319733+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
135502023-05-24T13:46:40.319739+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
135512023-05-24T13:46:40.319748+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
135522023-05-24T13:46:40.319986+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
135532023-05-24T13:46:40.320022+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
135542023-05-24T13:46:40.320040+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
135552023-05-24T13:46:40.320077+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
135562023-05-24T13:46:40.320094+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
135572023-05-24T13:46:40.320113+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
135582023-05-24T13:46:40.320214+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
135592023-05-24T13:46:40.319760+0200 simple-send-44434 DEBUG check_recv
135602023-05-24T13:46:40.320957+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
135612023-05-24T13:46:40.320982+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
135622023-05-24T13:46:40.320998+0200 simple-send-44434 DEBUG time traveled: 541650
135632023-05-24T13:46:40.321011+0200 simple-send-44434 INFO mean time traveled: 2865 µs 189 messages received with message number 191
135642023-05-24T13:46:40.321022+0200 simple-send-44434 DEBUG time traveled end
135652023-05-24T13:46:40.321035+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
135662023-05-24T13:46:40.321047+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
135672023-05-24T13:46:40.321060+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
135682023-05-24T13:46:40.321082+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
135692023-05-24T13:46:40.321115+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
135702023-05-24T13:46:40.321280+0200 util-mst-44434 DEBUG We want to read message of size 65036
135712023-05-24T13:46:40.321297+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
135722023-05-24T13:46:40.321310+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
135732023-05-24T13:46:40.321320+0200 simple-send-44434 DEBUG check_recv
135742023-05-24T13:46:40.321333+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
135752023-05-24T13:46:40.321346+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
135762023-05-24T13:46:40.321359+0200 simple-send-44434 DEBUG time traveled: 542144
135772023-05-24T13:46:40.321371+0200 simple-send-44434 INFO mean time traveled: 2853 µs 190 messages received with message number 189
135782023-05-24T13:46:40.321383+0200 simple-send-44434 DEBUG time traveled end
135792023-05-24T13:46:40.321406+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
135802023-05-24T13:46:40.321419+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
135812023-05-24T13:46:40.321438+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
135822023-05-24T13:46:40.321459+0200 util-mst-44434 DEBUG We want to read message of size 65036
135832023-05-24T13:46:40.321472+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
135842023-05-24T13:46:40.321485+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
135852023-05-24T13:46:40.321495+0200 simple-send-44434 DEBUG check_recv
135862023-05-24T13:46:40.321508+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
135872023-05-24T13:46:40.321520+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
135882023-05-24T13:46:40.321532+0200 simple-send-44434 DEBUG time traveled: 542118
135892023-05-24T13:46:40.321543+0200 simple-send-44434 INFO mean time traveled: 2838 µs 191 messages received with message number 192
135902023-05-24T13:46:40.321554+0200 simple-send-44434 DEBUG time traveled end
135912023-05-24T13:46:40.321566+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
135922023-05-24T13:46:40.321578+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
135932023-05-24T13:46:40.321595+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
135942023-05-24T13:46:40.321623+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
135952023-05-24T13:46:40.321646+0200 util-mst-44434 DEBUG We want to read message of size 40
135962023-05-24T13:46:40.321659+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
135972023-05-24T13:46:40.321671+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
135982023-05-24T13:46:40.321686+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
135992023-05-24T13:46:40.321703+0200 util-mst-44434 DEBUG We want to read message of size 40
136002023-05-24T13:46:40.321715+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
136012023-05-24T13:46:40.321728+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
136022023-05-24T13:46:40.321741+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
136032023-05-24T13:46:40.321753+0200 util-mst-44434 DEBUG We want to read message of size 40
136042023-05-24T13:46:40.321765+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
136052023-05-24T13:46:40.321777+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
136062023-05-24T13:46:40.321789+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
136072023-05-24T13:46:40.321801+0200 util-mst-44434 DEBUG We want to read message of size 40
136082023-05-24T13:46:40.321813+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
136092023-05-24T13:46:40.321825+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
136102023-05-24T13:46:40.321837+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
136112023-05-24T13:46:40.321848+0200 util-mst-44434 DEBUG We want to read message of size 65036
136122023-05-24T13:46:40.321869+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
136132023-05-24T13:46:40.321883+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
136142023-05-24T13:46:40.321897+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
136152023-05-24T13:46:40.321921+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
136162023-05-24T13:46:40.321939+0200 util-mst-44434 DEBUG We want to read message of size 65036
136172023-05-24T13:46:40.321952+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
136182023-05-24T13:46:40.321970+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
136192023-05-24T13:46:40.321981+0200 simple-send-44434 DEBUG check_recv
136202023-05-24T13:46:40.321994+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
136212023-05-24T13:46:40.322006+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
136222023-05-24T13:46:40.322018+0200 simple-send-44434 DEBUG time traveled: 542736
136232023-05-24T13:46:40.322029+0200 simple-send-44434 INFO mean time traveled: 2826 µs 192 messages received with message number 190
136242023-05-24T13:46:40.322040+0200 simple-send-44434 DEBUG time traveled end
136252023-05-24T13:46:40.322053+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
136262023-05-24T13:46:40.322065+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
136272023-05-24T13:46:40.322082+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
136282023-05-24T13:46:40.322105+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
136292023-05-24T13:46:40.322122+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
136302023-05-24T13:46:40.322139+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
136312023-05-24T13:46:40.322167+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
136322023-05-24T13:46:40.322185+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
136332023-05-24T13:46:40.322199+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
136342023-05-24T13:46:40.322212+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
136352023-05-24T13:46:40.322234+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
136362023-05-24T13:46:40.322251+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
136372023-05-24T13:46:40.322272+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
136382023-05-24T13:46:40.322289+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
136392023-05-24T13:46:40.322305+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
136402023-05-24T13:46:40.322332+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
136412023-05-24T13:46:40.322350+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
136422023-05-24T13:46:40.322364+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
136432023-05-24T13:46:40.322387+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
136442023-05-24T13:46:40.322401+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
136452023-05-24T13:46:40.322418+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
136462023-05-24T13:46:40.322445+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
136472023-05-24T13:46:40.322463+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
136482023-05-24T13:46:40.322477+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
136492023-05-24T13:46:40.322498+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
136502023-05-24T13:46:40.322512+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
136512023-05-24T13:46:40.322535+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
136522023-05-24T13:46:40.322579+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
136532023-05-24T13:46:40.327255+0200 util-mst-44435 DEBUG We want to read message of size 40
136542023-05-24T13:46:40.327367+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
136552023-05-24T13:46:40.327389+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
136562023-05-24T13:46:40.327407+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
136572023-05-24T13:46:40.327426+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
136582023-05-24T13:46:40.327449+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
136592023-05-24T13:46:40.327467+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
136602023-05-24T13:46:40.327702+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
136612023-05-24T13:46:40.327721+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
136622023-05-24T13:46:40.327741+0200 util-mst-44435 DEBUG We want to read message of size 40
136632023-05-24T13:46:40.327751+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
136642023-05-24T13:46:40.327764+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
136652023-05-24T13:46:40.327814+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
136662023-05-24T13:46:40.327826+0200 util-mst-44435 DEBUG We want to read message of size 40
136672023-05-24T13:46:40.327837+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
136682023-05-24T13:46:40.327847+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
136692023-05-24T13:46:40.327857+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
136702023-05-24T13:46:40.327867+0200 util-mst-44435 DEBUG We want to read message of size 40
136712023-05-24T13:46:40.327877+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
136722023-05-24T13:46:40.327887+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
136732023-05-24T13:46:40.327898+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
136742023-05-24T13:46:40.327908+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
136752023-05-24T13:46:40.327924+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
136762023-05-24T13:46:40.327952+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
136772023-05-24T13:46:40.327974+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
136782023-05-24T13:46:40.327990+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
136792023-05-24T13:46:40.328013+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
136802023-05-24T13:46:40.328026+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
136812023-05-24T13:46:40.328041+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
136822023-05-24T13:46:40.328073+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
136832023-05-24T13:46:40.328094+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
136842023-05-24T13:46:40.328110+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
136852023-05-24T13:46:40.328138+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
136862023-05-24T13:46:40.328170+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
136872023-05-24T13:46:40.328191+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
136882023-05-24T13:46:40.328284+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
136892023-05-24T13:46:40.328307+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
136902023-05-24T13:46:40.328321+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
136912023-05-24T13:46:40.328345+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
136922023-05-24T13:46:40.328362+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
136932023-05-24T13:46:40.328378+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
136942023-05-24T13:46:40.328412+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
136952023-05-24T13:46:40.329300+0200 util-mst-44435 DEBUG We want to read message of size 65036
136962023-05-24T13:46:40.329322+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
136972023-05-24T13:46:40.329337+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
136982023-05-24T13:46:40.329348+0200 simple-send-44435 DEBUG check_recv
136992023-05-24T13:46:40.329363+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
137002023-05-24T13:46:40.329378+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
137012023-05-24T13:46:40.329395+0200 simple-send-44435 DEBUG time traveled: 519036
137022023-05-24T13:46:40.329410+0200 simple-send-44435 INFO mean time traveled: 2703 µs 192 messages received with message number 192
137032023-05-24T13:46:40.329422+0200 simple-send-44435 DEBUG time traveled end
137042023-05-24T13:46:40.329437+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
137052023-05-24T13:46:40.329451+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
137062023-05-24T13:46:40.329466+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137072023-05-24T13:46:40.329486+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
137082023-05-24T13:46:40.329516+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
137092023-05-24T13:46:40.329540+0200 util-mst-44435 DEBUG We want to read message of size 65036
137102023-05-24T13:46:40.329552+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
137112023-05-24T13:46:40.329564+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
137122023-05-24T13:46:40.329575+0200 simple-send-44435 DEBUG check_recv
137132023-05-24T13:46:40.329588+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
137142023-05-24T13:46:40.329602+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
137152023-05-24T13:46:40.329616+0200 simple-send-44435 DEBUG time traveled: 519177
137162023-05-24T13:46:40.329629+0200 simple-send-44435 INFO mean time traveled: 2690 µs 193 messages received with message number 193
137172023-05-24T13:46:40.329640+0200 simple-send-44435 DEBUG time traveled end
137182023-05-24T13:46:40.329655+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
137192023-05-24T13:46:40.329668+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137202023-05-24T13:46:40.329691+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
137212023-05-24T13:46:40.329721+0200 util-mst-44435 DEBUG We want to read message of size 65036
137222023-05-24T13:46:40.329736+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
137232023-05-24T13:46:40.329808+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
137242023-05-24T13:46:40.329822+0200 simple-send-44435 DEBUG check_recv
137252023-05-24T13:46:40.329877+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
137262023-05-24T13:46:40.329894+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
137272023-05-24T13:46:40.329908+0200 simple-send-44435 DEBUG time traveled: 519398
137282023-05-24T13:46:40.329920+0200 simple-send-44435 INFO mean time traveled: 2677 µs 194 messages received with message number 194
137292023-05-24T13:46:40.329931+0200 simple-send-44435 DEBUG time traveled end
137302023-05-24T13:46:40.329945+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
137312023-05-24T13:46:40.329960+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137322023-05-24T13:46:40.329981+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
137332023-05-24T13:46:40.330005+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
137342023-05-24T13:46:40.330028+0200 util-mst-44435 DEBUG We want to read message of size 65036
137352023-05-24T13:46:40.330043+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
137362023-05-24T13:46:40.330057+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
137372023-05-24T13:46:40.330069+0200 simple-send-44435 DEBUG check_recv
137382023-05-24T13:46:40.330083+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
137392023-05-24T13:46:40.330097+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
137402023-05-24T13:46:40.330110+0200 simple-send-44435 DEBUG time traveled: 519518
137412023-05-24T13:46:40.330123+0200 simple-send-44435 INFO mean time traveled: 2664 µs 195 messages received with message number 195
137422023-05-24T13:46:40.330135+0200 simple-send-44435 DEBUG time traveled end
137432023-05-24T13:46:40.330149+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
137442023-05-24T13:46:40.330163+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137452023-05-24T13:46:40.330182+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
137462023-05-24T13:46:40.330198+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
137472023-05-24T13:46:40.330219+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
137482023-05-24T13:46:40.330238+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
137492023-05-24T13:46:40.330256+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
137502023-05-24T13:46:40.330275+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
137512023-05-24T13:46:40.332891+0200 util-mst-44434 DEBUG We want to read message of size 65036
137522023-05-24T13:46:40.332930+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
137532023-05-24T13:46:40.332944+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
137542023-05-24T13:46:40.332954+0200 simple-send-44434 DEBUG check_recv
137552023-05-24T13:46:40.332968+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
137562023-05-24T13:46:40.332980+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
137572023-05-24T13:46:40.332994+0200 simple-send-44434 DEBUG time traveled: 553390
137582023-05-24T13:46:40.333006+0200 simple-send-44434 INFO mean time traveled: 2867 µs 193 messages received with message number 194
137592023-05-24T13:46:40.333017+0200 simple-send-44434 DEBUG time traveled end
137602023-05-24T13:46:40.333029+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
137612023-05-24T13:46:40.333041+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
137622023-05-24T13:46:40.333064+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137632023-05-24T13:46:40.333085+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
137642023-05-24T13:46:40.333115+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
137652023-05-24T13:46:40.333172+0200 util-mst-44434 DEBUG We want to read message of size 40
137662023-05-24T13:46:40.333189+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
137672023-05-24T13:46:40.333205+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
137682023-05-24T13:46:40.333220+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
137692023-05-24T13:46:40.333240+0200 util-mst-44434 DEBUG We want to read message of size 40
137702023-05-24T13:46:40.333255+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
137712023-05-24T13:46:40.333268+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
137722023-05-24T13:46:40.333281+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
137732023-05-24T13:46:40.333295+0200 util-mst-44434 DEBUG We want to read message of size 40
137742023-05-24T13:46:40.333308+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
137752023-05-24T13:46:40.333322+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
137762023-05-24T13:46:40.333336+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
137772023-05-24T13:46:40.333351+0200 util-mst-44434 DEBUG We want to read message of size 40
137782023-05-24T13:46:40.333366+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
137792023-05-24T13:46:40.333380+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
137802023-05-24T13:46:40.333396+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
137812023-05-24T13:46:40.333414+0200 util-mst-44434 DEBUG We want to read message of size 65036
137822023-05-24T13:46:40.333447+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
137832023-05-24T13:46:40.333467+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
137842023-05-24T13:46:40.333511+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
137852023-05-24T13:46:40.333530+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
137862023-05-24T13:46:40.333548+0200 util-mst-44434 DEBUG We want to read message of size 65036
137872023-05-24T13:46:40.333559+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
137882023-05-24T13:46:40.333570+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
137892023-05-24T13:46:40.333579+0200 simple-send-44434 DEBUG check_recv
137902023-05-24T13:46:40.333592+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
137912023-05-24T13:46:40.333603+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
137922023-05-24T13:46:40.333616+0200 simple-send-44434 DEBUG time traveled: 554089
137932023-05-24T13:46:40.333627+0200 simple-send-44434 INFO mean time traveled: 2856 µs 194 messages received with message number 193
137942023-05-24T13:46:40.333636+0200 simple-send-44434 DEBUG time traveled end
137952023-05-24T13:46:40.333650+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
137962023-05-24T13:46:40.333661+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137972023-05-24T13:46:40.333679+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
137982023-05-24T13:46:40.333710+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
137992023-05-24T13:46:40.333737+0200 util-mst-44434 DEBUG We want to read message of size 65036
138002023-05-24T13:46:40.333757+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
138012023-05-24T13:46:40.333771+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
138022023-05-24T13:46:40.333782+0200 simple-send-44434 DEBUG check_recv
138032023-05-24T13:46:40.333796+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
138042023-05-24T13:46:40.333810+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
138052023-05-24T13:46:40.333823+0200 simple-send-44434 DEBUG time traveled: 554023
138062023-05-24T13:46:40.333835+0200 simple-send-44434 INFO mean time traveled: 2841 µs 195 messages received with message number 196
138072023-05-24T13:46:40.333845+0200 simple-send-44434 DEBUG time traveled end
138082023-05-24T13:46:40.333857+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
138092023-05-24T13:46:40.333869+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
138102023-05-24T13:46:40.333888+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
138112023-05-24T13:46:40.333905+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
138122023-05-24T13:46:40.333919+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
138132023-05-24T13:46:40.333945+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
138142023-05-24T13:46:40.333963+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
138152023-05-24T13:46:40.333995+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
138162023-05-24T13:46:40.334021+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
138172023-05-24T13:46:40.334039+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
138182023-05-24T13:46:40.334062+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
138192023-05-24T13:46:40.334081+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
138202023-05-24T13:46:40.334097+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
138212023-05-24T13:46:40.334138+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
138222023-05-24T13:46:40.334158+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
138232023-05-24T13:46:40.334174+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
138242023-05-24T13:46:40.334441+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
138252023-05-24T13:46:40.334459+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
138262023-05-24T13:46:40.334477+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
138272023-05-24T13:46:40.334509+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
138282023-05-24T13:46:40.334528+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
138292023-05-24T13:46:40.334541+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
138302023-05-24T13:46:40.334563+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
138312023-05-24T13:46:40.334577+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
138322023-05-24T13:46:40.334593+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
138332023-05-24T13:46:40.334626+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
138342023-05-24T13:46:40.335793+0200 util-mst-44435 DEBUG We want to read message of size 40
138352023-05-24T13:46:40.335835+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
138362023-05-24T13:46:40.335851+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
138372023-05-24T13:46:40.335866+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
138382023-05-24T13:46:40.335881+0200 util-mst-44435 DEBUG We want to read message of size 40
138392023-05-24T13:46:40.335893+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
138402023-05-24T13:46:40.335905+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
138412023-05-24T13:46:40.335918+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
138422023-05-24T13:46:40.335929+0200 util-mst-44435 DEBUG We want to read message of size 40
138432023-05-24T13:46:40.335941+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
138442023-05-24T13:46:40.335952+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
138452023-05-24T13:46:40.335965+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
138462023-05-24T13:46:40.335976+0200 util-mst-44435 DEBUG We want to read message of size 40
138472023-05-24T13:46:40.335988+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
138482023-05-24T13:46:40.336000+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
138492023-05-24T13:46:40.336012+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
138502023-05-24T13:46:40.336023+0200 util-mst-44435 DEBUG We want to read message of size 65036
138512023-05-24T13:46:40.336046+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
138522023-05-24T13:46:40.336061+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
138532023-05-24T13:46:40.336085+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
138542023-05-24T13:46:40.336100+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
138552023-05-24T13:46:40.336117+0200 util-mst-44435 DEBUG We want to read message of size 65036
138562023-05-24T13:46:40.336129+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
138572023-05-24T13:46:40.336141+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
138582023-05-24T13:46:40.336152+0200 simple-send-44435 DEBUG check_recv
138592023-05-24T13:46:40.336165+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
138602023-05-24T13:46:40.336177+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
138612023-05-24T13:46:40.336192+0200 simple-send-44435 DEBUG time traveled: 525525
138622023-05-24T13:46:40.336204+0200 simple-send-44435 INFO mean time traveled: 2681 µs 196 messages received with message number 196
138632023-05-24T13:46:40.336215+0200 simple-send-44435 DEBUG time traveled end
138642023-05-24T13:46:40.336227+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
138652023-05-24T13:46:40.336239+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
138662023-05-24T13:46:40.336257+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
138672023-05-24T13:46:40.336339+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
138682023-05-24T13:46:40.336367+0200 util-mst-44435 DEBUG We want to read message of size 65036
138692023-05-24T13:46:40.336381+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
138702023-05-24T13:46:40.336393+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
138712023-05-24T13:46:40.336403+0200 simple-send-44435 DEBUG check_recv
138722023-05-24T13:46:40.336416+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
138732023-05-24T13:46:40.336438+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
138742023-05-24T13:46:40.336451+0200 simple-send-44435 DEBUG time traveled: 525708
138752023-05-24T13:46:40.336462+0200 simple-send-44435 INFO mean time traveled: 2668 µs 197 messages received with message number 197
138762023-05-24T13:46:40.336472+0200 simple-send-44435 DEBUG time traveled end
138772023-05-24T13:46:40.336485+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
138782023-05-24T13:46:40.336496+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
138792023-05-24T13:46:40.336514+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
138802023-05-24T13:46:40.336528+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
138812023-05-24T13:46:40.336541+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
138822023-05-24T13:46:40.336565+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
138832023-05-24T13:46:40.336590+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
138842023-05-24T13:46:40.336649+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
138852023-05-24T13:46:40.336670+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
138862023-05-24T13:46:40.336687+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
138872023-05-24T13:46:40.336735+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
138882023-05-24T13:46:40.336756+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
138892023-05-24T13:46:40.336773+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
138902023-05-24T13:46:40.336845+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
138912023-05-24T13:46:40.336869+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
138922023-05-24T13:46:40.336883+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
138932023-05-24T13:46:40.336905+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
138942023-05-24T13:46:40.336919+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
138952023-05-24T13:46:40.336935+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
138962023-05-24T13:46:40.337057+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
138972023-05-24T13:46:40.337080+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
138982023-05-24T13:46:40.337095+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
138992023-05-24T13:46:40.337117+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
139002023-05-24T13:46:40.337132+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
139012023-05-24T13:46:40.337148+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
139022023-05-24T13:46:40.337270+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
139032023-05-24T13:46:40.337426+0200 util-mst-44435 DEBUG We want to read message of size 65036
139042023-05-24T13:46:40.337458+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
139052023-05-24T13:46:40.337475+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
139062023-05-24T13:46:40.337493+0200 simple-send-44435 DEBUG check_recv
139072023-05-24T13:46:40.337506+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
139082023-05-24T13:46:40.337517+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
139092023-05-24T13:46:40.337530+0200 simple-send-44435 DEBUG time traveled: 514754
139102023-05-24T13:46:40.337540+0200 simple-send-44435 INFO mean time traveled: 2599 µs 198 messages received with message number 198
139112023-05-24T13:46:40.337550+0200 simple-send-44435 DEBUG time traveled end
139122023-05-24T13:46:40.337561+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
139132023-05-24T13:46:40.337573+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
139142023-05-24T13:46:40.337585+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139152023-05-24T13:46:40.337602+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
139162023-05-24T13:46:40.337654+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
139172023-05-24T13:46:40.338959+0200 util-mst-44434 DEBUG We want to read message of size 65036
139182023-05-24T13:46:40.338997+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
139192023-05-24T13:46:40.339014+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
139202023-05-24T13:46:40.339026+0200 simple-send-44434 DEBUG check_recv
139212023-05-24T13:46:40.339041+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
139222023-05-24T13:46:40.339056+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
139232023-05-24T13:46:40.339075+0200 simple-send-44434 DEBUG time traveled: 559397
139242023-05-24T13:46:40.339093+0200 simple-send-44434 INFO mean time traveled: 2854 µs 196 messages received with message number 195
139252023-05-24T13:46:40.339108+0200 simple-send-44434 DEBUG time traveled end
139262023-05-24T13:46:40.339121+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
139272023-05-24T13:46:40.339134+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
139282023-05-24T13:46:40.339150+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139292023-05-24T13:46:40.339182+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
139302023-05-24T13:46:40.339219+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
139312023-05-24T13:46:40.339614+0200 util-mst-44434 DEBUG We want to read message of size 65036
139322023-05-24T13:46:40.339638+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
139332023-05-24T13:46:40.339653+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
139342023-05-24T13:46:40.339666+0200 simple-send-44434 DEBUG check_recv
139352023-05-24T13:46:40.339681+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
139362023-05-24T13:46:40.339695+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
139372023-05-24T13:46:40.339708+0200 simple-send-44434 DEBUG time traveled: 559832
139382023-05-24T13:46:40.339719+0200 simple-send-44434 INFO mean time traveled: 2841 µs 197 messages received with message number 197
139392023-05-24T13:46:40.339731+0200 simple-send-44434 DEBUG time traveled end
139402023-05-24T13:46:40.339747+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
139412023-05-24T13:46:40.339760+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
139422023-05-24T13:46:40.339775+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139432023-05-24T13:46:40.339800+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
139442023-05-24T13:46:40.339847+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
139452023-05-24T13:46:40.340713+0200 util-mst-44435 DEBUG We want to read message of size 65036
139462023-05-24T13:46:40.340746+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
139472023-05-24T13:46:40.340764+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
139482023-05-24T13:46:40.340777+0200 simple-send-44435 DEBUG check_recv
139492023-05-24T13:46:40.340793+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
139502023-05-24T13:46:40.340808+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
139512023-05-24T13:46:40.340825+0200 simple-send-44435 DEBUG time traveled: 517762
139522023-05-24T13:46:40.340839+0200 simple-send-44435 INFO mean time traveled: 2601 µs 199 messages received with message number 199
139532023-05-24T13:46:40.340851+0200 simple-send-44435 DEBUG time traveled end
139542023-05-24T13:46:40.340866+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
139552023-05-24T13:46:40.340880+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
139562023-05-24T13:46:40.340904+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139572023-05-24T13:46:40.340933+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
139582023-05-24T13:46:40.340964+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
139592023-05-24T13:46:40.342730+0200 util-mst-44434 DEBUG We want to read message of size 65036
139602023-05-24T13:46:40.342761+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
139612023-05-24T13:46:40.342776+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
139622023-05-24T13:46:40.342788+0200 simple-send-44434 DEBUG check_recv
139632023-05-24T13:46:40.342803+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
139642023-05-24T13:46:40.342818+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
139652023-05-24T13:46:40.342833+0200 simple-send-44434 DEBUG time traveled: 562829
139662023-05-24T13:46:40.342847+0200 simple-send-44434 INFO mean time traveled: 2842 µs 198 messages received with message number 199
139672023-05-24T13:46:40.342860+0200 simple-send-44434 DEBUG time traveled end
139682023-05-24T13:46:40.342875+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
139692023-05-24T13:46:40.342889+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
139702023-05-24T13:46:40.342905+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139712023-05-24T13:46:40.342928+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
139722023-05-24T13:46:40.342954+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
139732023-05-24T13:46:40.342974+0200 util-mst-44434 DEBUG We want to read message of size 40
139742023-05-24T13:46:40.342988+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
139752023-05-24T13:46:40.343002+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
139762023-05-24T13:46:40.343017+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
139772023-05-24T13:46:40.343033+0200 util-mst-44434 DEBUG We want to read message of size 40
139782023-05-24T13:46:40.343046+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
139792023-05-24T13:46:40.343060+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
139802023-05-24T13:46:40.343074+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
139812023-05-24T13:46:40.343088+0200 util-mst-44434 DEBUG We want to read message of size 40
139822023-05-24T13:46:40.343102+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
139832023-05-24T13:46:40.343127+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
139842023-05-24T13:46:40.343142+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
139852023-05-24T13:46:40.343154+0200 util-mst-44434 DEBUG We want to read message of size 40
139862023-05-24T13:46:40.343168+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
139872023-05-24T13:46:40.343182+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
139882023-05-24T13:46:40.343196+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
139892023-05-24T13:46:40.343210+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139902023-05-24T13:46:40.343230+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
139912023-05-24T13:46:40.343247+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
139922023-05-24T13:46:40.343274+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
139932023-05-24T13:46:40.343291+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
139942023-05-24T13:46:40.343314+0200 util-mst-44434 DEBUG We want to read message of size 65036
139952023-05-24T13:46:40.343329+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
139962023-05-24T13:46:40.343342+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
139972023-05-24T13:46:40.343354+0200 simple-send-44434 DEBUG check_recv
139982023-05-24T13:46:40.343369+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
139992023-05-24T13:46:40.343384+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
140002023-05-24T13:46:40.343398+0200 simple-send-44434 DEBUG time traveled: 563310
140012023-05-24T13:46:40.343411+0200 simple-send-44434 INFO mean time traveled: 2830 µs 199 messages received with message number 200
140022023-05-24T13:46:40.343422+0200 simple-send-44434 DEBUG time traveled end
140032023-05-24T13:46:40.343433+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
140042023-05-24T13:46:40.343443+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
140052023-05-24T13:46:40.343459+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
140062023-05-24T13:46:40.343531+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
140072023-05-24T13:46:40.343562+0200 util-mst-44434 DEBUG We want to read message of size 65036
140082023-05-24T13:46:40.343576+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
140092023-05-24T13:46:40.343590+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
140102023-05-24T13:46:40.343597+0200 simple-send-44434 DEBUG check_recv
140112023-05-24T13:46:40.343605+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
140122023-05-24T13:46:40.343613+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
140132023-05-24T13:46:40.343621+0200 simple-send-44434 DEBUG time traveled: 563681
140142023-05-24T13:46:40.343628+0200 simple-send-44434 INFO mean time traveled: 2818 µs 200 messages received with message number 198
140152023-05-24T13:46:40.343635+0200 simple-send-44434 DEBUG time traveled end
140162023-05-24T13:46:40.343643+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
140172023-05-24T13:46:40.343652+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
140182023-05-24T13:46:40.343663+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
140192023-05-24T13:46:40.343672+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
140202023-05-24T13:46:40.343681+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
140212023-05-24T13:46:40.343704+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
140222023-05-24T13:46:40.343716+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
140232023-05-24T13:46:40.343740+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
140242023-05-24T13:46:40.343760+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
140252023-05-24T13:46:40.343774+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
140262023-05-24T13:46:40.343792+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
140272023-05-24T13:46:40.343811+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
140282023-05-24T13:46:40.343826+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
140292023-05-24T13:46:40.343851+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
140302023-05-24T13:46:40.343872+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
140312023-05-24T13:46:40.343888+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
140322023-05-24T13:46:40.343914+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
140332023-05-24T13:46:40.343927+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
140342023-05-24T13:46:40.343938+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
140352023-05-24T13:46:40.343961+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
140362023-05-24T13:46:40.343981+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
140372023-05-24T13:46:40.343996+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
140382023-05-24T13:46:40.344017+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
140392023-05-24T13:46:40.344030+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
140402023-05-24T13:46:40.344044+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
140412023-05-24T13:46:40.344073+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
140422023-05-24T13:46:40.345052+0200 util-mst-44435 DEBUG We want to read message of size 40
140432023-05-24T13:46:40.345365+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
140442023-05-24T13:46:40.345393+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
140452023-05-24T13:46:40.345407+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
140462023-05-24T13:46:40.345421+0200 util-mst-44435 DEBUG We want to read message of size 40
140472023-05-24T13:46:40.345433+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
140482023-05-24T13:46:40.345444+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
140492023-05-24T13:46:40.345456+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
140502023-05-24T13:46:40.345467+0200 util-mst-44435 DEBUG We want to read message of size 40
140512023-05-24T13:46:40.345478+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
140522023-05-24T13:46:40.345489+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
140532023-05-24T13:46:40.345500+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
140542023-05-24T13:46:40.345511+0200 util-mst-44435 DEBUG We want to read message of size 40
140552023-05-24T13:46:40.345522+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
140562023-05-24T13:46:40.345552+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
140572023-05-24T13:46:40.345566+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
140582023-05-24T13:46:40.345579+0200 util-mst-44435 DEBUG We want to read message of size 65036
140592023-05-24T13:46:40.345628+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
140602023-05-24T13:46:40.345643+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
140612023-05-24T13:46:40.345667+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
140622023-05-24T13:46:40.345680+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
140632023-05-24T13:46:40.345696+0200 util-mst-44435 DEBUG We want to read message of size 65036
140642023-05-24T13:46:40.345707+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
140652023-05-24T13:46:40.345798+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
140662023-05-24T13:46:40.345810+0200 simple-send-44435 DEBUG check_recv
140672023-05-24T13:46:40.345822+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
140682023-05-24T13:46:40.345834+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
140692023-05-24T13:46:40.345852+0200 simple-send-44435 DEBUG time traveled: 522419
140702023-05-24T13:46:40.345864+0200 simple-send-44435 INFO mean time traveled: 2612 µs 200 messages received with message number 200
140712023-05-24T13:46:40.345874+0200 simple-send-44435 DEBUG time traveled end
140722023-05-24T13:46:40.345887+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
140732023-05-24T13:46:40.345900+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
140742023-05-24T13:46:40.345934+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
140752023-05-24T13:46:40.346031+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
140762023-05-24T13:46:40.346087+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
140772023-05-24T13:46:40.346116+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
140782023-05-24T13:46:40.346140+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
140792023-05-24T13:46:40.346201+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
140802023-05-24T13:46:40.346254+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
140812023-05-24T13:46:40.346416+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
140822023-05-24T13:46:40.346450+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
140832023-05-24T13:46:40.346467+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
140842023-05-24T13:46:40.346614+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
140852023-05-24T13:46:40.346682+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
140862023-05-24T13:46:40.346716+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
140872023-05-24T13:46:40.346774+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
140882023-05-24T13:46:40.346795+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
140892023-05-24T13:46:40.346821+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
140902023-05-24T13:46:40.347137+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
140912023-05-24T13:46:40.347180+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
140922023-05-24T13:46:40.347195+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
140932023-05-24T13:46:40.347218+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
140942023-05-24T13:46:40.347236+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
140952023-05-24T13:46:40.347256+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
140962023-05-24T13:46:40.347330+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
140972023-05-24T13:46:40.347962+0200 util-mst-44434 DEBUG We want to read message of size 65036
140982023-05-24T13:46:40.347991+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
140992023-05-24T13:46:40.348006+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
141002023-05-24T13:46:40.348019+0200 simple-send-44434 DEBUG check_recv
141012023-05-24T13:46:40.348036+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
141022023-05-24T13:46:40.348050+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
141032023-05-24T13:46:40.348068+0200 simple-send-44434 DEBUG time traveled: 567893
141042023-05-24T13:46:40.348091+0200 simple-send-44434 INFO mean time traveled: 2825 µs 201 messages received with message number 201
141052023-05-24T13:46:40.348114+0200 simple-send-44434 DEBUG time traveled end
141062023-05-24T13:46:40.348130+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
141072023-05-24T13:46:40.348145+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
141082023-05-24T13:46:40.348161+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141092023-05-24T13:46:40.348183+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
141102023-05-24T13:46:40.348213+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
141112023-05-24T13:46:40.348710+0200 util-mst-44435 DEBUG We want to read message of size 65036
141122023-05-24T13:46:40.348734+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
141132023-05-24T13:46:40.348747+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
141142023-05-24T13:46:40.348758+0200 simple-send-44435 DEBUG check_recv
141152023-05-24T13:46:40.348773+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
141162023-05-24T13:46:40.348786+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
141172023-05-24T13:46:40.348801+0200 simple-send-44435 DEBUG time traveled: 524688
141182023-05-24T13:46:40.348814+0200 simple-send-44435 INFO mean time traveled: 2610 µs 201 messages received with message number 201
141192023-05-24T13:46:40.348827+0200 simple-send-44435 DEBUG time traveled end
141202023-05-24T13:46:40.348842+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
141212023-05-24T13:46:40.348857+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
141222023-05-24T13:46:40.348874+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141232023-05-24T13:46:40.348867+0200 util-mst-44434 DEBUG We want to read message of size 65036
141242023-05-24T13:46:40.348895+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
141252023-05-24T13:46:40.348897+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
141262023-05-24T13:46:40.348914+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
141272023-05-24T13:46:40.348921+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
141282023-05-24T13:46:40.348939+0200 simple-send-44434 DEBUG check_recv
141292023-05-24T13:46:40.348964+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
141302023-05-24T13:46:40.348970+0200 util-mst-44435 DEBUG We want to read message of size 65036
141312023-05-24T13:46:40.348979+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
141322023-05-24T13:46:40.348986+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
141332023-05-24T13:46:40.348994+0200 simple-send-44434 DEBUG time traveled: 568742
141342023-05-24T13:46:40.348998+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
141352023-05-24T13:46:40.349008+0200 simple-send-44435 DEBUG check_recv
141362023-05-24T13:46:40.349008+0200 simple-send-44434 INFO mean time traveled: 2815 µs 202 messages received with message number 202
141372023-05-24T13:46:40.349022+0200 simple-send-44434 DEBUG time traveled end
141382023-05-24T13:46:40.349022+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
141392023-05-24T13:46:40.349037+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
141402023-05-24T13:46:40.349039+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
141412023-05-24T13:46:40.349053+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
141422023-05-24T13:46:40.349054+0200 simple-send-44435 DEBUG time traveled: 524603
141432023-05-24T13:46:40.349069+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141442023-05-24T13:46:40.349071+0200 simple-send-44435 INFO mean time traveled: 2597 µs 202 messages received with message number 202
141452023-05-24T13:46:40.349084+0200 simple-send-44435 DEBUG time traveled end
141462023-05-24T13:46:40.349091+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
141472023-05-24T13:46:40.349098+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
141482023-05-24T13:46:40.349111+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141492023-05-24T13:46:40.349122+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
141502023-05-24T13:46:40.349132+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
141512023-05-24T13:46:40.349158+0200 util-mst-44435 DEBUG We want to read message of size 65036
141522023-05-24T13:46:40.349175+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
141532023-05-24T13:46:40.349188+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
141542023-05-24T13:46:40.349199+0200 simple-send-44435 DEBUG check_recv
141552023-05-24T13:46:40.349213+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
141562023-05-24T13:46:40.349227+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
141572023-05-24T13:46:40.349239+0200 simple-send-44435 DEBUG time traveled: 520316
141582023-05-24T13:46:40.349253+0200 simple-send-44435 INFO mean time traveled: 2563 µs 203 messages received with message number 203
141592023-05-24T13:46:40.349265+0200 simple-send-44435 DEBUG time traveled end
141602023-05-24T13:46:40.349280+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
141612023-05-24T13:46:40.349294+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141622023-05-24T13:46:40.349316+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
141632023-05-24T13:46:40.349342+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
141642023-05-24T13:46:40.349363+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
141652023-05-24T13:46:40.349382+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
141662023-05-24T13:46:40.349410+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
141672023-05-24T13:46:40.349547+0200 util-mst-44434 DEBUG We want to read message of size 65036
141682023-05-24T13:46:40.349571+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
141692023-05-24T13:46:40.349586+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
141702023-05-24T13:46:40.349599+0200 simple-send-44434 DEBUG check_recv
141712023-05-24T13:46:40.349615+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
141722023-05-24T13:46:40.349631+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
141732023-05-24T13:46:40.349645+0200 simple-send-44434 DEBUG time traveled: 569311
141742023-05-24T13:46:40.349659+0200 simple-send-44434 INFO mean time traveled: 2804 µs 203 messages received with message number 203
141752023-05-24T13:46:40.349672+0200 simple-send-44434 DEBUG time traveled end
141762023-05-24T13:46:40.349687+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
141772023-05-24T13:46:40.349702+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
141782023-05-24T13:46:40.349719+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141792023-05-24T13:46:40.349739+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
141802023-05-24T13:46:40.349770+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
141812023-05-24T13:46:40.350245+0200 util-mst-44435 DEBUG We want to read message of size 40
141822023-05-24T13:46:40.350265+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
141832023-05-24T13:46:40.350277+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
141842023-05-24T13:46:40.350289+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
141852023-05-24T13:46:40.350302+0200 util-mst-44435 DEBUG We want to read message of size 40
141862023-05-24T13:46:40.350312+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
141872023-05-24T13:46:40.350323+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
141882023-05-24T13:46:40.350335+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
141892023-05-24T13:46:40.350345+0200 util-mst-44435 DEBUG We want to read message of size 40
141902023-05-24T13:46:40.350356+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
141912023-05-24T13:46:40.350367+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
141922023-05-24T13:46:40.350378+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
141932023-05-24T13:46:40.350388+0200 util-mst-44435 DEBUG We want to read message of size 40
141942023-05-24T13:46:40.350399+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
141952023-05-24T13:46:40.350410+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
141962023-05-24T13:46:40.350423+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
141972023-05-24T13:46:40.350437+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141982023-05-24T13:46:40.350456+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
141992023-05-24T13:46:40.350469+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
142002023-05-24T13:46:40.350490+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
142012023-05-24T13:46:40.350502+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
142022023-05-24T13:46:40.350517+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
142032023-05-24T13:46:40.350523+0200 util-mst-44434 DEBUG We want to read message of size 65036
142042023-05-24T13:46:40.350555+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
142052023-05-24T13:46:40.350571+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
142062023-05-24T13:46:40.350584+0200 simple-send-44434 DEBUG check_recv
142072023-05-24T13:46:40.350589+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
142082023-05-24T13:46:40.350600+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
142092023-05-24T13:46:40.350609+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
142102023-05-24T13:46:40.350616+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
142112023-05-24T13:46:40.350621+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
142122023-05-24T13:46:40.350632+0200 simple-send-44434 DEBUG time traveled: 570235
142132023-05-24T13:46:40.350640+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
142142023-05-24T13:46:40.350646+0200 simple-send-44434 INFO mean time traveled: 2795 µs 204 messages received with message number 204
142152023-05-24T13:46:40.350653+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
142162023-05-24T13:46:40.350659+0200 simple-send-44434 DEBUG time traveled end
142172023-05-24T13:46:40.350668+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
142182023-05-24T13:46:40.350676+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
142192023-05-24T13:46:40.350693+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
142202023-05-24T13:46:40.350709+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
142212023-05-24T13:46:40.350731+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
142222023-05-24T13:46:40.350762+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
142232023-05-24T13:46:40.350761+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
142242023-05-24T13:46:40.351237+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
142252023-05-24T13:46:40.351261+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
142262023-05-24T13:46:40.351288+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
142272023-05-24T13:46:40.351305+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
142282023-05-24T13:46:40.351323+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
142292023-05-24T13:46:40.351908+0200 util-mst-44434 DEBUG We want to read message of size 40
142302023-05-24T13:46:40.351937+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
142312023-05-24T13:46:40.351954+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
142322023-05-24T13:46:40.351970+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
142332023-05-24T13:46:40.351984+0200 util-mst-44434 DEBUG We want to read message of size 40
142342023-05-24T13:46:40.351999+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
142352023-05-24T13:46:40.352014+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
142362023-05-24T13:46:40.352028+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
142372023-05-24T13:46:40.352043+0200 util-mst-44434 DEBUG We want to read message of size 40
142382023-05-24T13:46:40.352058+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
142392023-05-24T13:46:40.352072+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
142402023-05-24T13:46:40.352097+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
142412023-05-24T13:46:40.352112+0200 util-mst-44434 DEBUG We want to read message of size 40
142422023-05-24T13:46:40.352126+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
142432023-05-24T13:46:40.352141+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
142442023-05-24T13:46:40.352156+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
142452023-05-24T13:46:40.352171+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
142462023-05-24T13:46:40.352193+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
142472023-05-24T13:46:40.352209+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
142482023-05-24T13:46:40.352238+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
142492023-05-24T13:46:40.352255+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
142502023-05-24T13:46:40.352275+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
142512023-05-24T13:46:40.352312+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
142522023-05-24T13:46:40.352335+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
142532023-05-24T13:46:40.352351+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
142542023-05-24T13:46:40.352379+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
142552023-05-24T13:46:40.352396+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
142562023-05-24T13:46:40.352420+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
142572023-05-24T13:46:40.352457+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
142582023-05-24T13:46:40.352480+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
142592023-05-24T13:46:40.352497+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
142602023-05-24T13:46:40.352525+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
142612023-05-24T13:46:40.352541+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
142622023-05-24T13:46:40.352561+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
142632023-05-24T13:46:40.352596+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
142642023-05-24T13:46:40.352618+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
142652023-05-24T13:46:40.352634+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
142662023-05-24T13:46:40.352661+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
142672023-05-24T13:46:40.352678+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
142682023-05-24T13:46:40.352699+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
142692023-05-24T13:46:40.352733+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
142702023-05-24T13:46:40.353189+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
142712023-05-24T13:46:40.353229+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
142722023-05-24T13:46:40.353259+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
142732023-05-24T13:46:40.353304+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
142742023-05-24T13:46:40.353320+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
142752023-05-24T13:46:40.353336+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
142762023-05-24T13:46:40.353371+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
142772023-05-24T13:46:40.356018+0200 util-mst-44435 DEBUG We want to read message of size 65036
142782023-05-24T13:46:40.356052+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
142792023-05-24T13:46:40.356068+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
142802023-05-24T13:46:40.356082+0200 simple-send-44435 DEBUG check_recv
142812023-05-24T13:46:40.356098+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
142822023-05-24T13:46:40.356114+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
142832023-05-24T13:46:40.356131+0200 simple-send-44435 DEBUG time traveled: 526067
142842023-05-24T13:46:40.356144+0200 simple-send-44435 INFO mean time traveled: 2578 µs 204 messages received with message number 204
142852023-05-24T13:46:40.356158+0200 simple-send-44435 DEBUG time traveled end
142862023-05-24T13:46:40.356170+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
142872023-05-24T13:46:40.356182+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
142882023-05-24T13:46:40.356195+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
142892023-05-24T13:46:40.356213+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
142902023-05-24T13:46:40.356264+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
142912023-05-24T13:46:40.356463+0200 util-mst-44435 DEBUG We want to read message of size 65036
142922023-05-24T13:46:40.356484+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
142932023-05-24T13:46:40.356498+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
142942023-05-24T13:46:40.356509+0200 simple-send-44435 DEBUG check_recv
142952023-05-24T13:46:40.356524+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
142962023-05-24T13:46:40.356538+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
142972023-05-24T13:46:40.356553+0200 simple-send-44435 DEBUG time traveled: 525812
142982023-05-24T13:46:40.356567+0200 simple-send-44435 INFO mean time traveled: 2564 µs 205 messages received with message number 205
142992023-05-24T13:46:40.356579+0200 simple-send-44435 DEBUG time traveled end
143002023-05-24T13:46:40.356590+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
143012023-05-24T13:46:40.356601+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
143022023-05-24T13:46:40.356612+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143032023-05-24T13:46:40.356629+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
143042023-05-24T13:46:40.356683+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
143052023-05-24T13:46:40.357762+0200 util-mst-44434 DEBUG We want to read message of size 65036
143062023-05-24T13:46:40.357797+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
143072023-05-24T13:46:40.357814+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
143082023-05-24T13:46:40.357827+0200 simple-send-44434 DEBUG check_recv
143092023-05-24T13:46:40.357844+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
143102023-05-24T13:46:40.357871+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
143112023-05-24T13:46:40.357888+0200 simple-send-44434 DEBUG time traveled: 577428
143122023-05-24T13:46:40.357904+0200 simple-send-44434 INFO mean time traveled: 2816 µs 205 messages received with message number 205
143132023-05-24T13:46:40.357916+0200 simple-send-44434 DEBUG time traveled end
143142023-05-24T13:46:40.357931+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
143152023-05-24T13:46:40.357948+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
143162023-05-24T13:46:40.357964+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143172023-05-24T13:46:40.357987+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
143182023-05-24T13:46:40.358016+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
143192023-05-24T13:46:40.358239+0200 util-mst-44434 DEBUG We want to read message of size 65036
143202023-05-24T13:46:40.358261+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
143212023-05-24T13:46:40.358276+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
143222023-05-24T13:46:40.358289+0200 simple-send-44434 DEBUG check_recv
143232023-05-24T13:46:40.358305+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
143242023-05-24T13:46:40.358320+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
143252023-05-24T13:46:40.358336+0200 simple-send-44434 DEBUG time traveled: 577675
143262023-05-24T13:46:40.358350+0200 simple-send-44434 INFO mean time traveled: 2804 µs 206 messages received with message number 208
143272023-05-24T13:46:40.358363+0200 simple-send-44434 DEBUG time traveled end
143282023-05-24T13:46:40.358378+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
143292023-05-24T13:46:40.358393+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
143302023-05-24T13:46:40.358409+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143312023-05-24T13:46:40.358438+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
143322023-05-24T13:46:40.358470+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
143332023-05-24T13:46:40.359381+0200 util-mst-44434 DEBUG We want to read message of size 65036
143342023-05-24T13:46:40.359405+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
143352023-05-24T13:46:40.359421+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
143362023-05-24T13:46:40.359433+0200 simple-send-44434 DEBUG check_recv
143372023-05-24T13:46:40.359449+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
143382023-05-24T13:46:40.359464+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
143392023-05-24T13:46:40.359479+0200 simple-send-44434 DEBUG time traveled: 578963
143402023-05-24T13:46:40.359502+0200 simple-send-44434 INFO mean time traveled: 2796 µs 207 messages received with message number 206
143412023-05-24T13:46:40.359516+0200 simple-send-44434 DEBUG time traveled end
143422023-05-24T13:46:40.359531+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
143432023-05-24T13:46:40.359546+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
143442023-05-24T13:46:40.359562+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143452023-05-24T13:46:40.359568+0200 util-mst-44435 DEBUG We want to read message of size 65036
143462023-05-24T13:46:40.359583+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
143472023-05-24T13:46:40.359592+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
143482023-05-24T13:46:40.359612+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
143492023-05-24T13:46:40.359612+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
143502023-05-24T13:46:40.359622+0200 simple-send-44435 DEBUG check_recv
143512023-05-24T13:46:40.359635+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
143522023-05-24T13:46:40.359646+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
143532023-05-24T13:46:40.359658+0200 simple-send-44435 DEBUG time traveled: 528683
143542023-05-24T13:46:40.359669+0200 simple-send-44435 INFO mean time traveled: 2566 µs 206 messages received with message number 206
143552023-05-24T13:46:40.359678+0200 simple-send-44435 DEBUG time traveled end
143562023-05-24T13:46:40.359689+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
143572023-05-24T13:46:40.359700+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
143582023-05-24T13:46:40.360204+0200 util-mst-44434 DEBUG We want to read message of size 65036
143592023-05-24T13:46:40.360229+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
143602023-05-24T13:46:40.360245+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
143612023-05-24T13:46:40.360259+0200 simple-send-44434 DEBUG check_recv
143622023-05-24T13:46:40.360276+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
143632023-05-24T13:46:40.360292+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
143642023-05-24T13:46:40.360306+0200 simple-send-44434 DEBUG time traveled: 579715
143652023-05-24T13:46:40.360320+0200 simple-send-44434 INFO mean time traveled: 2787 µs 208 messages received with message number 207
143662023-05-24T13:46:40.360333+0200 simple-send-44434 DEBUG time traveled end
143672023-05-24T13:46:40.360348+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
143682023-05-24T13:46:40.360365+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
143692023-05-24T13:46:40.360381+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143702023-05-24T13:46:40.359753+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143712023-05-24T13:46:40.360402+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
143722023-05-24T13:46:40.360417+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
143732023-05-24T13:46:40.360429+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
143742023-05-24T13:46:40.360484+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
143752023-05-24T13:46:40.360519+0200 util-mst-44435 DEBUG We want to read message of size 65036
143762023-05-24T13:46:40.360532+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
143772023-05-24T13:46:40.360545+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
143782023-05-24T13:46:40.360557+0200 simple-send-44435 DEBUG check_recv
143792023-05-24T13:46:40.360569+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
143802023-05-24T13:46:40.360581+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
143812023-05-24T13:46:40.360593+0200 simple-send-44435 DEBUG time traveled: 528237
143822023-05-24T13:46:40.360603+0200 simple-send-44435 INFO mean time traveled: 2551 µs 207 messages received with message number 207
143832023-05-24T13:46:40.360614+0200 simple-send-44435 DEBUG time traveled end
143842023-05-24T13:46:40.360627+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
143852023-05-24T13:46:40.360638+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143862023-05-24T13:46:40.360658+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
143872023-05-24T13:46:40.360686+0200 util-mst-44435 DEBUG We want to read message of size 40
143882023-05-24T13:46:40.360699+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
143892023-05-24T13:46:40.360709+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
143902023-05-24T13:46:40.360721+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
143912023-05-24T13:46:40.360733+0200 util-mst-44435 DEBUG We want to read message of size 40
143922023-05-24T13:46:40.360743+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
143932023-05-24T13:46:40.360754+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
143942023-05-24T13:46:40.360765+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
143952023-05-24T13:46:40.360776+0200 util-mst-44435 DEBUG We want to read message of size 40
143962023-05-24T13:46:40.360787+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
143972023-05-24T13:46:40.360798+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
143982023-05-24T13:46:40.360810+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
143992023-05-24T13:46:40.360821+0200 util-mst-44435 DEBUG We want to read message of size 40
144002023-05-24T13:46:40.360832+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
144012023-05-24T13:46:40.360842+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
144022023-05-24T13:46:40.360854+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
144032023-05-24T13:46:40.360868+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
144042023-05-24T13:46:40.361224+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
144052023-05-24T13:46:40.361334+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
144062023-05-24T13:46:40.361355+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
144072023-05-24T13:46:40.361371+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
144082023-05-24T13:46:40.361397+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
144092023-05-24T13:46:40.361464+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
144102023-05-24T13:46:40.361491+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
144112023-05-24T13:46:40.361605+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
144122023-05-24T13:46:40.361626+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
144132023-05-24T13:46:40.361639+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
144142023-05-24T13:46:40.361659+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
144152023-05-24T13:46:40.361672+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
144162023-05-24T13:46:40.361687+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
144172023-05-24T13:46:40.361773+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
144182023-05-24T13:46:40.361796+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
144192023-05-24T13:46:40.361813+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
144202023-05-24T13:46:40.361841+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
144212023-05-24T13:46:40.361856+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
144222023-05-24T13:46:40.361880+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
144232023-05-24T13:46:40.361951+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
144242023-05-24T13:46:40.361970+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
144252023-05-24T13:46:40.361983+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
144262023-05-24T13:46:40.362001+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
144272023-05-24T13:46:40.362013+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
144282023-05-24T13:46:40.362028+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
144292023-05-24T13:46:40.362101+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
144302023-05-24T13:46:40.368345+0200 util-mst-44434 DEBUG We want to read message of size 40
144312023-05-24T13:46:40.368464+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
144322023-05-24T13:46:40.368491+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
144332023-05-24T13:46:40.368513+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
144342023-05-24T13:46:40.368539+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
144352023-05-24T13:46:40.368577+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
144362023-05-24T13:46:40.368600+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
144372023-05-24T13:46:40.368649+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
144382023-05-24T13:46:40.368666+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
144392023-05-24T13:46:40.368690+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
144402023-05-24T13:46:40.368773+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
144412023-05-24T13:46:40.368983+0200 util-mst-44434 DEBUG We want to read message of size 40
144422023-05-24T13:46:40.369021+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
144432023-05-24T13:46:40.369036+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
144442023-05-24T13:46:40.369054+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
144452023-05-24T13:46:40.369088+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
144462023-05-24T13:46:40.369137+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
144472023-05-24T13:46:40.369155+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
144482023-05-24T13:46:40.369200+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
144492023-05-24T13:46:40.369222+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
144502023-05-24T13:46:40.369241+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
144512023-05-24T13:46:40.369292+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
144522023-05-24T13:46:40.369527+0200 util-mst-44434 DEBUG We want to read message of size 40
144532023-05-24T13:46:40.369566+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
144542023-05-24T13:46:40.369581+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
144552023-05-24T13:46:40.369597+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
144562023-05-24T13:46:40.369623+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
144572023-05-24T13:46:40.369645+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
144582023-05-24T13:46:40.369664+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
144592023-05-24T13:46:40.369691+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
144602023-05-24T13:46:40.369710+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
144612023-05-24T13:46:40.369728+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
144622023-05-24T13:46:40.369764+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
144632023-05-24T13:46:40.369880+0200 util-mst-44434 DEBUG We want to read message of size 40
144642023-05-24T13:46:40.369899+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
144652023-05-24T13:46:40.369912+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
144662023-05-24T13:46:40.369925+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
144672023-05-24T13:46:40.369938+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
144682023-05-24T13:46:40.369980+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
144692023-05-24T13:46:40.369994+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
144702023-05-24T13:46:40.370017+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
144712023-05-24T13:46:40.370031+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
144722023-05-24T13:46:40.370049+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
144732023-05-24T13:46:40.370082+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
144742023-05-24T13:46:40.370436+0200 util-mst-44434 DEBUG We want to read message of size 65036
144752023-05-24T13:46:40.370465+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
144762023-05-24T13:46:40.370479+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
144772023-05-24T13:46:40.370491+0200 simple-send-44434 DEBUG check_recv
144782023-05-24T13:46:40.370506+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
144792023-05-24T13:46:40.370519+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
144802023-05-24T13:46:40.370535+0200 simple-send-44434 DEBUG time traveled: 589669
144812023-05-24T13:46:40.370548+0200 simple-send-44434 INFO mean time traveled: 2821 µs 209 messages received with message number 210
144822023-05-24T13:46:40.370559+0200 simple-send-44434 DEBUG time traveled end
144832023-05-24T13:46:40.370573+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
144842023-05-24T13:46:40.370586+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
144852023-05-24T13:46:40.370600+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
144862023-05-24T13:46:40.370620+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
144872023-05-24T13:46:40.370646+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
144882023-05-24T13:46:40.370856+0200 util-mst-44434 DEBUG We want to read message of size 65036
144892023-05-24T13:46:40.370876+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
144902023-05-24T13:46:40.370890+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
144912023-05-24T13:46:40.370903+0200 simple-send-44434 DEBUG check_recv
144922023-05-24T13:46:40.370917+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
144932023-05-24T13:46:40.370940+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
144942023-05-24T13:46:40.370956+0200 simple-send-44434 DEBUG time traveled: 589926
144952023-05-24T13:46:40.370969+0200 simple-send-44434 INFO mean time traveled: 2809 µs 210 messages received with message number 211
144962023-05-24T13:46:40.370980+0200 simple-send-44434 DEBUG time traveled end
144972023-05-24T13:46:40.370993+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
144982023-05-24T13:46:40.371007+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
144992023-05-24T13:46:40.371021+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145002023-05-24T13:46:40.371041+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
145012023-05-24T13:46:40.371067+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
145022023-05-24T13:46:40.372984+0200 util-mst-44434 DEBUG We want to read message of size 65036
145032023-05-24T13:46:40.373029+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
145042023-05-24T13:46:40.373047+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
145052023-05-24T13:46:40.373060+0200 simple-send-44434 DEBUG check_recv
145062023-05-24T13:46:40.373075+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
145072023-05-24T13:46:40.373087+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
145082023-05-24T13:46:40.373104+0200 simple-send-44434 DEBUG time traveled: 592338
145092023-05-24T13:46:40.373119+0200 simple-send-44434 INFO mean time traveled: 2807 µs 211 messages received with message number 209
145102023-05-24T13:46:40.373132+0200 simple-send-44434 DEBUG time traveled end
145112023-05-24T13:46:40.373146+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
145122023-05-24T13:46:40.373160+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
145132023-05-24T13:46:40.373176+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145142023-05-24T13:46:40.373198+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
145152023-05-24T13:46:40.373224+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
145162023-05-24T13:46:40.373340+0200 util-mst-44434 DEBUG We want to read message of size 65036
145172023-05-24T13:46:40.373359+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
145182023-05-24T13:46:40.373375+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
145192023-05-24T13:46:40.373388+0200 simple-send-44434 DEBUG check_recv
145202023-05-24T13:46:40.373409+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
145212023-05-24T13:46:40.373427+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
145222023-05-24T13:46:40.373394+0200 util-mst-44435 DEBUG We want to read message of size 65036
145232023-05-24T13:46:40.373443+0200 simple-send-44434 DEBUG time traveled: 592292
145242023-05-24T13:46:40.373452+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
145252023-05-24T13:46:40.373456+0200 simple-send-44434 INFO mean time traveled: 2793 µs 212 messages received with message number 212
145262023-05-24T13:46:40.373470+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
145272023-05-24T13:46:40.373471+0200 simple-send-44434 DEBUG time traveled end
145282023-05-24T13:46:40.373483+0200 simple-send-44435 DEBUG check_recv
145292023-05-24T13:46:40.373489+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
145302023-05-24T13:46:40.373501+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
145312023-05-24T13:46:40.373504+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
145322023-05-24T13:46:40.373516+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
145332023-05-24T13:46:40.373531+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145342023-05-24T13:46:40.373534+0200 simple-send-44435 DEBUG time traveled: 540444
145352023-05-24T13:46:40.373549+0200 simple-send-44435 INFO mean time traveled: 2598 µs 208 messages received with message number 209
145362023-05-24T13:46:40.373553+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
145372023-05-24T13:46:40.373562+0200 simple-send-44435 DEBUG time traveled end
145382023-05-24T13:46:40.373577+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
145392023-05-24T13:46:40.373580+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
145402023-05-24T13:46:40.373593+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
145412023-05-24T13:46:40.373609+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145422023-05-24T13:46:40.373632+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
145432023-05-24T13:46:40.373665+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
145442023-05-24T13:46:40.375058+0200 util-mst-44435 DEBUG We want to read message of size 65036
145452023-05-24T13:46:40.375083+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
145462023-05-24T13:46:40.375099+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
145472023-05-24T13:46:40.375111+0200 simple-send-44435 DEBUG check_recv
145482023-05-24T13:46:40.375128+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
145492023-05-24T13:46:40.375151+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
145502023-05-24T13:46:40.375167+0200 simple-send-44435 DEBUG time traveled: 542344
145512023-05-24T13:46:40.375181+0200 simple-send-44435 INFO mean time traveled: 2594 µs 209 messages received with message number 208
145522023-05-24T13:46:40.375193+0200 simple-send-44435 DEBUG time traveled end
145532023-05-24T13:46:40.375208+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
145542023-05-24T13:46:40.375223+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
145552023-05-24T13:46:40.375239+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145562023-05-24T13:46:40.375261+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
145572023-05-24T13:46:40.375292+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
145582023-05-24T13:46:40.375770+0200 util-mst-44434 DEBUG We want to read message of size 40
145592023-05-24T13:46:40.375790+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
145602023-05-24T13:46:40.375799+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
145612023-05-24T13:46:40.375809+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
145622023-05-24T13:46:40.375821+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145632023-05-24T13:46:40.375842+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
145642023-05-24T13:46:40.375858+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
145652023-05-24T13:46:40.375884+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
145662023-05-24T13:46:40.375894+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
145672023-05-24T13:46:40.375907+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
145682023-05-24T13:46:40.375948+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
145692023-05-24T13:46:40.376076+0200 util-mst-44434 DEBUG We want to read message of size 40
145702023-05-24T13:46:40.376095+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
145712023-05-24T13:46:40.376110+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
145722023-05-24T13:46:40.376125+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
145732023-05-24T13:46:40.376137+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145742023-05-24T13:46:40.376154+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
145752023-05-24T13:46:40.376170+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
145762023-05-24T13:46:40.376190+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
145772023-05-24T13:46:40.376202+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
145782023-05-24T13:46:40.376217+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
145792023-05-24T13:46:40.376242+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
145802023-05-24T13:46:40.376335+0200 util-mst-44434 DEBUG We want to read message of size 40
145812023-05-24T13:46:40.376352+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
145822023-05-24T13:46:40.376363+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
145832023-05-24T13:46:40.376375+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
145842023-05-24T13:46:40.376387+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145852023-05-24T13:46:40.376402+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
145862023-05-24T13:46:40.376414+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
145872023-05-24T13:46:40.376435+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
145882023-05-24T13:46:40.376448+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
145892023-05-24T13:46:40.376448+0200 util-mst-44435 DEBUG We want to read message of size 40
145902023-05-24T13:46:40.376463+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
145912023-05-24T13:46:40.376474+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
145922023-05-24T13:46:40.376489+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
145932023-05-24T13:46:40.376490+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
145942023-05-24T13:46:40.376506+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
145952023-05-24T13:46:40.376523+0200 util-mst-44435 DEBUG We want to read message of size 40
145962023-05-24T13:46:40.376538+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
145972023-05-24T13:46:40.376552+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
145982023-05-24T13:46:40.376568+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
145992023-05-24T13:46:40.376583+0200 util-mst-44435 DEBUG We want to read message of size 40
146002023-05-24T13:46:40.376597+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
146012023-05-24T13:46:40.376612+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
146022023-05-24T13:46:40.376626+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
146032023-05-24T13:46:40.376639+0200 util-mst-44434 DEBUG We want to read message of size 40
146042023-05-24T13:46:40.376641+0200 util-mst-44435 DEBUG We want to read message of size 40
146052023-05-24T13:46:40.376656+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
146062023-05-24T13:46:40.376667+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
146072023-05-24T13:46:40.376670+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
146082023-05-24T13:46:40.376683+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
146092023-05-24T13:46:40.376685+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
146102023-05-24T13:46:40.376699+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
146112023-05-24T13:46:40.376697+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
146122023-05-24T13:46:40.376715+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
146132023-05-24T13:46:40.376714+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
146142023-05-24T13:46:40.376727+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
146152023-05-24T13:46:40.376737+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
146162023-05-24T13:46:40.376747+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
146172023-05-24T13:46:40.376754+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
146182023-05-24T13:46:40.376760+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
146192023-05-24T13:46:40.376775+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
146202023-05-24T13:46:40.376784+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
146212023-05-24T13:46:40.376800+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
146222023-05-24T13:46:40.376801+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
146232023-05-24T13:46:40.376821+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
146242023-05-24T13:46:40.376863+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
146252023-05-24T13:46:40.376894+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
146262023-05-24T13:46:40.376910+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
146272023-05-24T13:46:40.376936+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
146282023-05-24T13:46:40.376952+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
146292023-05-24T13:46:40.376972+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
146302023-05-24T13:46:40.377007+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
146312023-05-24T13:46:40.377029+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
146322023-05-24T13:46:40.377046+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
146332023-05-24T13:46:40.377072+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
146342023-05-24T13:46:40.377089+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
146352023-05-24T13:46:40.377108+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
146362023-05-24T13:46:40.377143+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
146372023-05-24T13:46:40.377171+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
146382023-05-24T13:46:40.377187+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
146392023-05-24T13:46:40.377215+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
146402023-05-24T13:46:40.377230+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
146412023-05-24T13:46:40.377250+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
146422023-05-24T13:46:40.377284+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
146432023-05-24T13:46:40.381172+0200 util-mst-44434 DEBUG We want to read message of size 65036
146442023-05-24T13:46:40.381226+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
146452023-05-24T13:46:40.381244+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
146462023-05-24T13:46:40.381257+0200 simple-send-44434 DEBUG check_recv
146472023-05-24T13:46:40.381275+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
146482023-05-24T13:46:40.381288+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
146492023-05-24T13:46:40.381301+0200 simple-send-44434 DEBUG time traveled: 600030
146502023-05-24T13:46:40.381311+0200 simple-send-44434 INFO mean time traveled: 2817 µs 213 messages received with message number 213
146512023-05-24T13:46:40.381320+0200 simple-send-44434 DEBUG time traveled end
146522023-05-24T13:46:40.381331+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
146532023-05-24T13:46:40.381342+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
146542023-05-24T13:46:40.381353+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
146552023-05-24T13:46:40.381371+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
146562023-05-24T13:46:40.381362+0200 util-mst-44435 DEBUG We want to read message of size 65036
146572023-05-24T13:46:40.381394+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
146582023-05-24T13:46:40.381393+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
146592023-05-24T13:46:40.381411+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
146602023-05-24T13:46:40.381430+0200 simple-send-44435 DEBUG check_recv
146612023-05-24T13:46:40.381458+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
146622023-05-24T13:46:40.381473+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
146632023-05-24T13:46:40.381489+0200 simple-send-44435 DEBUG time traveled: 548133
146642023-05-24T13:46:40.381504+0200 simple-send-44435 INFO mean time traveled: 2610 µs 210 messages received with message number 210
146652023-05-24T13:46:40.381517+0200 simple-send-44435 DEBUG time traveled end
146662023-05-24T13:46:40.381531+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
146672023-05-24T13:46:40.381539+0200 util-mst-44434 DEBUG We want to read message of size 65036
146682023-05-24T13:46:40.381547+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
146692023-05-24T13:46:40.381557+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
146702023-05-24T13:46:40.381563+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
146712023-05-24T13:46:40.381621+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
146722023-05-24T13:46:40.381634+0200 simple-send-44434 DEBUG check_recv
146732023-05-24T13:46:40.381648+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
146742023-05-24T13:46:40.381642+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
146752023-05-24T13:46:40.381660+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
146762023-05-24T13:46:40.381676+0200 simple-send-44434 DEBUG time traveled: 600305
146772023-05-24T13:46:40.381690+0200 simple-send-44434 INFO mean time traveled: 2805 µs 214 messages received with message number 214
146782023-05-24T13:46:40.381693+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
146792023-05-24T13:46:40.381703+0200 simple-send-44434 DEBUG time traveled end
146802023-05-24T13:46:40.381717+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
146812023-05-24T13:46:40.381732+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
146822023-05-24T13:46:40.381747+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
146832023-05-24T13:46:40.381764+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
146842023-05-24T13:46:40.381782+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
146852023-05-24T13:46:40.382106+0200 util-mst-44435 DEBUG We want to read message of size 65036
146862023-05-24T13:46:40.382125+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
146872023-05-24T13:46:40.382136+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
146882023-05-24T13:46:40.382147+0200 simple-send-44435 DEBUG check_recv
146892023-05-24T13:46:40.382160+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
146902023-05-24T13:46:40.382173+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
146912023-05-24T13:46:40.382212+0200 simple-send-44435 DEBUG time traveled: 548533
146922023-05-24T13:46:40.382227+0200 simple-send-44435 INFO mean time traveled: 2599 µs 211 messages received with message number 211
146932023-05-24T13:46:40.382237+0200 simple-send-44435 DEBUG time traveled end
146942023-05-24T13:46:40.382248+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
146952023-05-24T13:46:40.382260+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
146962023-05-24T13:46:40.382272+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
146972023-05-24T13:46:40.382290+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
146982023-05-24T13:46:40.382321+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
146992023-05-24T13:46:40.383764+0200 util-mst-44434 DEBUG We want to read message of size 65036
147002023-05-24T13:46:40.383801+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
147012023-05-24T13:46:40.383819+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
147022023-05-24T13:46:40.383830+0200 simple-send-44434 DEBUG check_recv
147032023-05-24T13:46:40.383845+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
147042023-05-24T13:46:40.383859+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
147052023-05-24T13:46:40.383876+0200 simple-send-44434 DEBUG time traveled: 602247
147062023-05-24T13:46:40.383923+0200 simple-send-44434 INFO mean time traveled: 2801 µs 215 messages received with message number 216
147072023-05-24T13:46:40.383953+0200 simple-send-44434 DEBUG time traveled end
147082023-05-24T13:46:40.383970+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
147092023-05-24T13:46:40.383985+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
147102023-05-24T13:46:40.384031+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147112023-05-24T13:46:40.384057+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
147122023-05-24T13:46:40.384084+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
147132023-05-24T13:46:40.384123+0200 util-mst-44434 DEBUG We want to read message of size 65036
147142023-05-24T13:46:40.384140+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
147152023-05-24T13:46:40.384153+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
147162023-05-24T13:46:40.384162+0200 simple-send-44434 DEBUG check_recv
147172023-05-24T13:46:40.384174+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
147182023-05-24T13:46:40.384187+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
147192023-05-24T13:46:40.384201+0200 simple-send-44434 DEBUG time traveled: 602686
147202023-05-24T13:46:40.384218+0200 simple-send-44434 INFO mean time traveled: 2790 µs 216 messages received with message number 215
147212023-05-24T13:46:40.384233+0200 simple-send-44434 DEBUG time traveled end
147222023-05-24T13:46:40.384245+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
147232023-05-24T13:46:40.384258+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147242023-05-24T13:46:40.384275+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
147252023-05-24T13:46:40.384293+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
147262023-05-24T13:46:40.384321+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
147272023-05-24T13:46:40.385377+0200 util-mst-44435 DEBUG We want to read message of size 65036
147282023-05-24T13:46:40.385412+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
147292023-05-24T13:46:40.385429+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
147302023-05-24T13:46:40.385440+0200 simple-send-44435 DEBUG check_recv
147312023-05-24T13:46:40.385457+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
147322023-05-24T13:46:40.385473+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
147332023-05-24T13:46:40.385488+0200 simple-send-44435 DEBUG time traveled: 551340
147342023-05-24T13:46:40.385502+0200 simple-send-44435 INFO mean time traveled: 2600 µs 212 messages received with message number 213
147352023-05-24T13:46:40.385514+0200 simple-send-44435 DEBUG time traveled end
147362023-05-24T13:46:40.385528+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
147372023-05-24T13:46:40.385542+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
147382023-05-24T13:46:40.385558+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147392023-05-24T13:46:40.385580+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
147402023-05-24T13:46:40.385607+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
147412023-05-24T13:46:40.385632+0200 util-mst-44435 DEBUG We want to read message of size 65036
147422023-05-24T13:46:40.385647+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
147432023-05-24T13:46:40.385659+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
147442023-05-24T13:46:40.385670+0200 simple-send-44435 DEBUG check_recv
147452023-05-24T13:46:40.385684+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
147462023-05-24T13:46:40.385699+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
147472023-05-24T13:46:40.385713+0200 simple-send-44435 DEBUG time traveled: 551767
147482023-05-24T13:46:40.385725+0200 simple-send-44435 INFO mean time traveled: 2590 µs 213 messages received with message number 212
147492023-05-24T13:46:40.385719+0200 util-mst-44434 DEBUG We want to read message of size 40
147502023-05-24T13:46:40.385735+0200 simple-send-44435 DEBUG time traveled end
147512023-05-24T13:46:40.385751+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
147522023-05-24T13:46:40.385773+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
147532023-05-24T13:46:40.385796+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
147542023-05-24T13:46:40.385813+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147552023-05-24T13:46:40.385835+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
147562023-05-24T13:46:40.385850+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
147572023-05-24T13:46:40.385875+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
147582023-05-24T13:46:40.385892+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
147592023-05-24T13:46:40.385911+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
147602023-05-24T13:46:40.385916+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
147612023-05-24T13:46:40.385935+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147622023-05-24T13:46:40.385949+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
147632023-05-24T13:46:40.385958+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
147642023-05-24T13:46:40.385977+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
147652023-05-24T13:46:40.386004+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
147662023-05-24T13:46:40.386050+0200 util-mst-44434 DEBUG We want to read message of size 40
147672023-05-24T13:46:40.386069+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
147682023-05-24T13:46:40.386082+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
147692023-05-24T13:46:40.386099+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
147702023-05-24T13:46:40.386089+0200 util-mst-44435 DEBUG We want to read message of size 65036
147712023-05-24T13:46:40.386114+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147722023-05-24T13:46:40.386122+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
147732023-05-24T13:46:40.386139+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
147742023-05-24T13:46:40.386141+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
147752023-05-24T13:46:40.386154+0200 simple-send-44435 DEBUG check_recv
147762023-05-24T13:46:40.386155+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
147772023-05-24T13:46:40.386171+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
147782023-05-24T13:46:40.386189+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
147792023-05-24T13:46:40.386211+0200 simple-send-44435 DEBUG time traveled: 551973
147802023-05-24T13:46:40.386226+0200 simple-send-44435 INFO mean time traveled: 2579 µs 214 messages received with message number 214
147812023-05-24T13:46:40.386240+0200 simple-send-44435 DEBUG time traveled end
147822023-05-24T13:46:40.386245+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
147832023-05-24T13:46:40.386256+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
147842023-05-24T13:46:40.386272+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
147852023-05-24T13:46:40.386289+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147862023-05-24T13:46:40.386311+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
147872023-05-24T13:46:40.386302+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
147882023-05-24T13:46:40.386346+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
147892023-05-24T13:46:40.386359+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
147902023-05-24T13:46:40.386405+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
147912023-05-24T13:46:40.386509+0200 util-mst-44435 DEBUG We want to read message of size 65036
147922023-05-24T13:46:40.386536+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
147932023-05-24T13:46:40.386539+0200 util-mst-44434 DEBUG We want to read message of size 40
147942023-05-24T13:46:40.386559+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
147952023-05-24T13:46:40.386575+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
147962023-05-24T13:46:40.386588+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
147972023-05-24T13:46:40.386552+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
147982023-05-24T13:46:40.386628+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147992023-05-24T13:46:40.386628+0200 simple-send-44435 DEBUG check_recv
148002023-05-24T13:46:40.386655+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
148012023-05-24T13:46:40.386656+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
148022023-05-24T13:46:40.386672+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
148032023-05-24T13:46:40.386674+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
148042023-05-24T13:46:40.386706+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
148052023-05-24T13:46:40.386725+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
148062023-05-24T13:46:40.386724+0200 simple-send-44435 DEBUG time traveled: 552241
148072023-05-24T13:46:40.386742+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
148082023-05-24T13:46:40.386741+0200 simple-send-44435 INFO mean time traveled: 2568 µs 215 messages received with message number 215
148092023-05-24T13:46:40.386775+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
148102023-05-24T13:46:40.386775+0200 simple-send-44435 DEBUG time traveled end
148112023-05-24T13:46:40.386816+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
148122023-05-24T13:46:40.386834+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
148132023-05-24T13:46:40.386850+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
148142023-05-24T13:46:40.386864+0200 util-mst-44434 DEBUG We want to read message of size 40
148152023-05-24T13:46:40.386873+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
148162023-05-24T13:46:40.386882+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
148172023-05-24T13:46:40.386896+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
148182023-05-24T13:46:40.386912+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
148192023-05-24T13:46:40.386926+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
148202023-05-24T13:46:40.386903+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
148212023-05-24T13:46:40.386946+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
148222023-05-24T13:46:40.386964+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
148232023-05-24T13:46:40.386966+0200 util-mst-44435 DEBUG We want to read message of size 40
148242023-05-24T13:46:40.386993+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
148252023-05-24T13:46:40.387007+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
148262023-05-24T13:46:40.387045+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
148272023-05-24T13:46:40.387103+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
148282023-05-24T13:46:40.387122+0200 util-mst-44435 DEBUG We want to read message of size 40
148292023-05-24T13:46:40.387138+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
148302023-05-24T13:46:40.387154+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
148312023-05-24T13:46:40.387173+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
148322023-05-24T13:46:40.387193+0200 util-mst-44435 DEBUG We want to read message of size 40
148332023-05-24T13:46:40.387211+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
148342023-05-24T13:46:40.387234+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
148352023-05-24T13:46:40.387255+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
148362023-05-24T13:46:40.387277+0200 util-mst-44435 DEBUG We want to read message of size 40
148372023-05-24T13:46:40.387300+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
148382023-05-24T13:46:40.387323+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
148392023-05-24T13:46:40.387347+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
148402023-05-24T13:46:40.387380+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
148412023-05-24T13:46:40.387444+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
148422023-05-24T13:46:40.387580+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
148432023-05-24T13:46:40.387687+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
148442023-05-24T13:46:40.387728+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
148452023-05-24T13:46:40.387769+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
148462023-05-24T13:46:40.387853+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
148472023-05-24T13:46:40.387906+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
148482023-05-24T13:46:40.387934+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
148492023-05-24T13:46:40.387021+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
148502023-05-24T13:46:40.388003+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
148512023-05-24T13:46:40.388038+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
148522023-05-24T13:46:40.388048+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
148532023-05-24T13:46:40.388069+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
148542023-05-24T13:46:40.388143+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
148552023-05-24T13:46:40.388144+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
148562023-05-24T13:46:40.388179+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
148572023-05-24T13:46:40.388200+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
148582023-05-24T13:46:40.388263+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
148592023-05-24T13:46:40.388336+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
148602023-05-24T13:46:40.388416+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
148612023-05-24T13:46:40.388517+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
148622023-05-24T13:46:40.388551+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
148632023-05-24T13:46:40.388571+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
148642023-05-24T13:46:40.388602+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
148652023-05-24T13:46:40.388621+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
148662023-05-24T13:46:40.388640+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
148672023-05-24T13:46:40.388677+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
148682023-05-24T13:46:40.390402+0200 util-mst-44434 DEBUG We want to read message of size 65036
148692023-05-24T13:46:40.390463+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
148702023-05-24T13:46:40.390480+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
148712023-05-24T13:46:40.390494+0200 simple-send-44434 DEBUG check_recv
148722023-05-24T13:46:40.390509+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
148732023-05-24T13:46:40.390525+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
148742023-05-24T13:46:40.390542+0200 simple-send-44434 DEBUG time traveled: 608767
148752023-05-24T13:46:40.390557+0200 simple-send-44434 INFO mean time traveled: 2805 µs 217 messages received with message number 217
148762023-05-24T13:46:40.390570+0200 simple-send-44434 DEBUG time traveled end
148772023-05-24T13:46:40.390584+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
148782023-05-24T13:46:40.390622+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
148792023-05-24T13:46:40.390641+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
148802023-05-24T13:46:40.390662+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
148812023-05-24T13:46:40.390692+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
148822023-05-24T13:46:40.390716+0200 util-mst-44434 DEBUG We want to read message of size 65036
148832023-05-24T13:46:40.390732+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
148842023-05-24T13:46:40.390750+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
148852023-05-24T13:46:40.390763+0200 simple-send-44434 DEBUG check_recv
148862023-05-24T13:46:40.391381+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
148872023-05-24T13:46:40.391399+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
148882023-05-24T13:46:40.391416+0200 simple-send-44434 DEBUG time traveled: 609424
148892023-05-24T13:46:40.391428+0200 simple-send-44434 INFO mean time traveled: 2795 µs 218 messages received with message number 219
148902023-05-24T13:46:40.391440+0200 simple-send-44434 DEBUG time traveled end
148912023-05-24T13:46:40.391454+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
148922023-05-24T13:46:40.391467+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
148932023-05-24T13:46:40.391497+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
148942023-05-24T13:46:40.391525+0200 util-mst-44434 DEBUG We want to read message of size 65036
148952023-05-24T13:46:40.391539+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
148962023-05-24T13:46:40.391562+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
148972023-05-24T13:46:40.391573+0200 simple-send-44434 DEBUG check_recv
148982023-05-24T13:46:40.391588+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
148992023-05-24T13:46:40.391601+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
149002023-05-24T13:46:40.391613+0200 simple-send-44434 DEBUG time traveled: 609552
149012023-05-24T13:46:40.391624+0200 simple-send-44434 INFO mean time traveled: 2783 µs 219 messages received with message number 220
149022023-05-24T13:46:40.391633+0200 simple-send-44434 DEBUG time traveled end
149032023-05-24T13:46:40.391645+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
149042023-05-24T13:46:40.391657+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149052023-05-24T13:46:40.391674+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
149062023-05-24T13:46:40.391699+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
149072023-05-24T13:46:40.391716+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
149082023-05-24T13:46:40.391732+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
149092023-05-24T13:46:40.391751+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
149102023-05-24T13:46:40.392639+0200 util-mst-44435 DEBUG We want to read message of size 65036
149112023-05-24T13:46:40.392671+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
149122023-05-24T13:46:40.392695+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
149132023-05-24T13:46:40.392711+0200 simple-send-44435 DEBUG check_recv
149142023-05-24T13:46:40.392729+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
149152023-05-24T13:46:40.392745+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
149162023-05-24T13:46:40.392761+0200 simple-send-44435 DEBUG time traveled: 556999
149172023-05-24T13:46:40.392775+0200 simple-send-44435 INFO mean time traveled: 2578 µs 216 messages received with message number 217
149182023-05-24T13:46:40.392788+0200 simple-send-44435 DEBUG time traveled end
149192023-05-24T13:46:40.392803+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
149202023-05-24T13:46:40.392819+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
149212023-05-24T13:46:40.392834+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149222023-05-24T13:46:40.392856+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
149232023-05-24T13:46:40.392891+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
149242023-05-24T13:46:40.393015+0200 util-mst-44434 DEBUG We want to read message of size 65036
149252023-05-24T13:46:40.393036+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
149262023-05-24T13:46:40.393050+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
149272023-05-24T13:46:40.393063+0200 simple-send-44434 DEBUG check_recv
149282023-05-24T13:46:40.393078+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
149292023-05-24T13:46:40.393092+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
149302023-05-24T13:46:40.393107+0200 simple-send-44434 DEBUG time traveled: 611211
149312023-05-24T13:46:40.393120+0200 simple-send-44434 INFO mean time traveled: 2778 µs 220 messages received with message number 218
149322023-05-24T13:46:40.393136+0200 simple-send-44434 DEBUG time traveled end
149332023-05-24T13:46:40.393152+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
149342023-05-24T13:46:40.393165+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
149352023-05-24T13:46:40.393256+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149362023-05-24T13:46:40.393281+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
149372023-05-24T13:46:40.393313+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
149382023-05-24T13:46:40.396615+0200 util-mst-44435 DEBUG We want to read message of size 65036
149392023-05-24T13:46:40.396663+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
149402023-05-24T13:46:40.396681+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
149412023-05-24T13:46:40.396695+0200 simple-send-44435 DEBUG check_recv
149422023-05-24T13:46:40.396712+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
149432023-05-24T13:46:40.396727+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
149442023-05-24T13:46:40.396744+0200 simple-send-44435 DEBUG time traveled: 561589
149452023-05-24T13:46:40.396759+0200 simple-send-44435 INFO mean time traveled: 2587 µs 217 messages received with message number 216
149462023-05-24T13:46:40.396772+0200 simple-send-44435 DEBUG time traveled end
149472023-05-24T13:46:40.396787+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
149482023-05-24T13:46:40.396803+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
149492023-05-24T13:46:40.396819+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149502023-05-24T13:46:40.396841+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
149512023-05-24T13:46:40.396871+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
149522023-05-24T13:46:40.396900+0200 util-mst-44435 DEBUG We want to read message of size 65036
149532023-05-24T13:46:40.396916+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
149542023-05-24T13:46:40.396930+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
149552023-05-24T13:46:40.396942+0200 simple-send-44435 DEBUG check_recv
149562023-05-24T13:46:40.396957+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
149572023-05-24T13:46:40.396972+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
149582023-05-24T13:46:40.396986+0200 simple-send-44435 DEBUG time traveled: 560742
149592023-05-24T13:46:40.396999+0200 simple-send-44435 INFO mean time traveled: 2572 µs 218 messages received with message number 219
149602023-05-24T13:46:40.397013+0200 simple-send-44435 DEBUG time traveled end
149612023-05-24T13:46:40.397027+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
149622023-05-24T13:46:40.397041+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149632023-05-24T13:46:40.397061+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
149642023-05-24T13:46:40.397617+0200 util-mst-44435 DEBUG We want to read message of size 65036
149652023-05-24T13:46:40.397644+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
149662023-05-24T13:46:40.397659+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
149672023-05-24T13:46:40.397713+0200 simple-send-44435 DEBUG check_recv
149682023-05-24T13:46:40.398690+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
149692023-05-24T13:46:40.398709+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
149702023-05-24T13:46:40.398726+0200 simple-send-44435 DEBUG time traveled: 562866
149712023-05-24T13:46:40.398741+0200 simple-send-44435 INFO mean time traveled: 2570 µs 219 messages received with message number 218
149722023-05-24T13:46:40.398754+0200 simple-send-44435 DEBUG time traveled end
149732023-05-24T13:46:40.398769+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
149742023-05-24T13:46:40.398836+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149752023-05-24T13:46:40.398865+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
149762023-05-24T13:46:40.398903+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
149772023-05-24T13:46:40.398926+0200 util-mst-44435 DEBUG We want to read message of size 40
149782023-05-24T13:46:40.398947+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
149792023-05-24T13:46:40.398965+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
149802023-05-24T13:46:40.398980+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
149812023-05-24T13:46:40.398996+0200 util-mst-44435 DEBUG We want to read message of size 40
149822023-05-24T13:46:40.399010+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
149832023-05-24T13:46:40.399024+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
149842023-05-24T13:46:40.399039+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
149852023-05-24T13:46:40.399053+0200 util-mst-44435 DEBUG We want to read message of size 40
149862023-05-24T13:46:40.399067+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
149872023-05-24T13:46:40.399081+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
149882023-05-24T13:46:40.399097+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
149892023-05-24T13:46:40.399112+0200 util-mst-44435 DEBUG We want to read message of size 40
149902023-05-24T13:46:40.399125+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
149912023-05-24T13:46:40.399140+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
149922023-05-24T13:46:40.399154+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
149932023-05-24T13:46:40.399168+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149942023-05-24T13:46:40.399190+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
149952023-05-24T13:46:40.399205+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
149962023-05-24T13:46:40.399221+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
149972023-05-24T13:46:40.400406+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
149982023-05-24T13:46:40.400497+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
149992023-05-24T13:46:40.400546+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
150002023-05-24T13:46:40.400569+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
150012023-05-24T13:46:40.400590+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
150022023-05-24T13:46:40.400627+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
150032023-05-24T13:46:40.400651+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
150042023-05-24T13:46:40.400681+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
150052023-05-24T13:46:40.400711+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
150062023-05-24T13:46:40.400728+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
150072023-05-24T13:46:40.400747+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
150082023-05-24T13:46:40.400784+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
150092023-05-24T13:46:40.400806+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
150102023-05-24T13:46:40.400885+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
150112023-05-24T13:46:40.400915+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
150122023-05-24T13:46:40.400932+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
150132023-05-24T13:46:40.400952+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
150142023-05-24T13:46:40.400988+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
150152023-05-24T13:46:40.401185+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
150162023-05-24T13:46:40.401203+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
150172023-05-24T13:46:40.401231+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
150182023-05-24T13:46:40.401248+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
150192023-05-24T13:46:40.401269+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
150202023-05-24T13:46:40.401314+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
150212023-05-24T13:46:40.401773+0200 util-mst-44434 DEBUG We want to read message of size 40
150222023-05-24T13:46:40.401836+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
150232023-05-24T13:46:40.401852+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
150242023-05-24T13:46:40.401867+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
150252023-05-24T13:46:40.401884+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
150262023-05-24T13:46:40.401905+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
150272023-05-24T13:46:40.401920+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
150282023-05-24T13:46:40.401958+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
150292023-05-24T13:46:40.401976+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
150302023-05-24T13:46:40.402005+0200 util-mst-44434 DEBUG We want to read message of size 40
150312023-05-24T13:46:40.402020+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
150322023-05-24T13:46:40.402032+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
150332023-05-24T13:46:40.402044+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
150342023-05-24T13:46:40.402057+0200 util-mst-44434 DEBUG We want to read message of size 40
150352023-05-24T13:46:40.402069+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
150362023-05-24T13:46:40.402082+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
150372023-05-24T13:46:40.402094+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
150382023-05-24T13:46:40.402106+0200 util-mst-44434 DEBUG We want to read message of size 40
150392023-05-24T13:46:40.402118+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
150402023-05-24T13:46:40.402131+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
150412023-05-24T13:46:40.402143+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
150422023-05-24T13:46:40.402154+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
150432023-05-24T13:46:40.402174+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
150442023-05-24T13:46:40.402229+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
150452023-05-24T13:46:40.402260+0200 util-mst-44434 DEBUG We want to read message of size 65036
150462023-05-24T13:46:40.402273+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
150472023-05-24T13:46:40.402285+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
150482023-05-24T13:46:40.402295+0200 simple-send-44434 DEBUG check_recv
150492023-05-24T13:46:40.402309+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
150502023-05-24T13:46:40.402322+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
150512023-05-24T13:46:40.402339+0200 simple-send-44434 DEBUG time traveled: 620150
150522023-05-24T13:46:40.402351+0200 simple-send-44434 INFO mean time traveled: 2806 µs 221 messages received with message number 222
150532023-05-24T13:46:40.402362+0200 simple-send-44434 DEBUG time traveled end
150542023-05-24T13:46:40.402374+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
150552023-05-24T13:46:40.402387+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
150562023-05-24T13:46:40.402438+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
150572023-05-24T13:46:40.402453+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
150582023-05-24T13:46:40.402466+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
150592023-05-24T13:46:40.402495+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
150602023-05-24T13:46:40.402517+0200 util-mst-44434 DEBUG We want to read message of size 65036
150612023-05-24T13:46:40.402530+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
150622023-05-24T13:46:40.402541+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
150632023-05-24T13:46:40.402551+0200 simple-send-44434 DEBUG check_recv
150642023-05-24T13:46:40.402564+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
150652023-05-24T13:46:40.402576+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
150662023-05-24T13:46:40.402587+0200 simple-send-44434 DEBUG time traveled: 620464
150672023-05-24T13:46:40.402682+0200 simple-send-44434 INFO mean time traveled: 2794 µs 222 messages received with message number 221
150682023-05-24T13:46:40.402694+0200 simple-send-44434 DEBUG time traveled end
150692023-05-24T13:46:40.402707+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
150702023-05-24T13:46:40.402721+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
150712023-05-24T13:46:40.402743+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
150722023-05-24T13:46:40.402793+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
150732023-05-24T13:46:40.402835+0200 util-mst-44434 DEBUG We want to read message of size 65036
150742023-05-24T13:46:40.402856+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
150752023-05-24T13:46:40.402872+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
150762023-05-24T13:46:40.402888+0200 simple-send-44434 DEBUG check_recv
150772023-05-24T13:46:40.402905+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
150782023-05-24T13:46:40.402920+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
150792023-05-24T13:46:40.402946+0200 simple-send-44434 DEBUG time traveled: 620692
150802023-05-24T13:46:40.402962+0200 simple-send-44434 INFO mean time traveled: 2783 µs 223 messages received with message number 223
150812023-05-24T13:46:40.402978+0200 simple-send-44434 DEBUG time traveled end
150822023-05-24T13:46:40.402998+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
150832023-05-24T13:46:40.403055+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
150842023-05-24T13:46:40.403098+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
150852023-05-24T13:46:40.403127+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
150862023-05-24T13:46:40.403216+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
150872023-05-24T13:46:40.403242+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
150882023-05-24T13:46:40.403259+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
150892023-05-24T13:46:40.403315+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
150902023-05-24T13:46:40.403367+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
150912023-05-24T13:46:40.403401+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
150922023-05-24T13:46:40.403441+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
150932023-05-24T13:46:40.403463+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
150942023-05-24T13:46:40.403483+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
150952023-05-24T13:46:40.403552+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
150962023-05-24T13:46:40.403577+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
150972023-05-24T13:46:40.403597+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
150982023-05-24T13:46:40.403658+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
150992023-05-24T13:46:40.403690+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
151002023-05-24T13:46:40.403712+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
151012023-05-24T13:46:40.403751+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
151022023-05-24T13:46:40.403770+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
151032023-05-24T13:46:40.403792+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
151042023-05-24T13:46:40.403855+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
151052023-05-24T13:46:40.405771+0200 util-mst-44434 DEBUG We want to read message of size 65036
151062023-05-24T13:46:40.405809+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
151072023-05-24T13:46:40.405823+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
151082023-05-24T13:46:40.405833+0200 simple-send-44434 DEBUG check_recv
151092023-05-24T13:46:40.405849+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
151102023-05-24T13:46:40.405862+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
151112023-05-24T13:46:40.405905+0200 simple-send-44434 DEBUG time traveled: 623566
151122023-05-24T13:46:40.405920+0200 simple-send-44434 INFO mean time traveled: 2783 µs 224 messages received with message number 224
151132023-05-24T13:46:40.405930+0200 simple-send-44434 DEBUG time traveled end
151142023-05-24T13:46:40.405943+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
151152023-05-24T13:46:40.405956+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
151162023-05-24T13:46:40.405970+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151172023-05-24T13:46:40.405988+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
151182023-05-24T13:46:40.406024+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
151192023-05-24T13:46:40.407830+0200 util-mst-44435 DEBUG We want to read message of size 65036
151202023-05-24T13:46:40.407867+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
151212023-05-24T13:46:40.407880+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
151222023-05-24T13:46:40.407888+0200 simple-send-44435 DEBUG check_recv
151232023-05-24T13:46:40.407898+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
151242023-05-24T13:46:40.407907+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
151252023-05-24T13:46:40.407918+0200 simple-send-44435 DEBUG time traveled: 571580
151262023-05-24T13:46:40.407925+0200 simple-send-44435 INFO mean time traveled: 2598 µs 220 messages received with message number 220
151272023-05-24T13:46:40.407933+0200 simple-send-44435 DEBUG time traveled end
151282023-05-24T13:46:40.407941+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
151292023-05-24T13:46:40.407956+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
151302023-05-24T13:46:40.407971+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151312023-05-24T13:46:40.407992+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
151322023-05-24T13:46:40.408019+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
151332023-05-24T13:46:40.408048+0200 util-mst-44435 DEBUG We want to read message of size 65036
151342023-05-24T13:46:40.408062+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
151352023-05-24T13:46:40.408074+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
151362023-05-24T13:46:40.408084+0200 simple-send-44435 DEBUG check_recv
151372023-05-24T13:46:40.408099+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
151382023-05-24T13:46:40.408112+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
151392023-05-24T13:46:40.408126+0200 simple-send-44435 DEBUG time traveled: 571554
151402023-05-24T13:46:40.408138+0200 simple-send-44435 INFO mean time traveled: 2586 µs 221 messages received with message number 222
151412023-05-24T13:46:40.408151+0200 simple-send-44435 DEBUG time traveled end
151422023-05-24T13:46:40.408166+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
151432023-05-24T13:46:40.408180+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
151442023-05-24T13:46:40.408194+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151452023-05-24T13:46:40.408215+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
151462023-05-24T13:46:40.408239+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
151472023-05-24T13:46:40.408260+0200 util-mst-44435 DEBUG We want to read message of size 40
151482023-05-24T13:46:40.408274+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
151492023-05-24T13:46:40.408289+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
151502023-05-24T13:46:40.408303+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
151512023-05-24T13:46:40.408319+0200 util-mst-44435 DEBUG We want to read message of size 40
151522023-05-24T13:46:40.408332+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
151532023-05-24T13:46:40.408346+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
151542023-05-24T13:46:40.408360+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
151552023-05-24T13:46:40.408374+0200 util-mst-44435 DEBUG We want to read message of size 40
151562023-05-24T13:46:40.408398+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
151572023-05-24T13:46:40.408414+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
151582023-05-24T13:46:40.408429+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
151592023-05-24T13:46:40.408443+0200 util-mst-44435 DEBUG We want to read message of size 40
151602023-05-24T13:46:40.408457+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
151612023-05-24T13:46:40.408472+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
151622023-05-24T13:46:40.408488+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
151632023-05-24T13:46:40.408503+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151642023-05-24T13:46:40.408523+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
151652023-05-24T13:46:40.408539+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
151662023-05-24T13:46:40.408567+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
151672023-05-24T13:46:40.408584+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
151682023-05-24T13:46:40.408604+0200 util-mst-44435 DEBUG We want to read message of size 65036
151692023-05-24T13:46:40.408616+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
151702023-05-24T13:46:40.408626+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
151712023-05-24T13:46:40.408635+0200 simple-send-44435 DEBUG check_recv
151722023-05-24T13:46:40.408645+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
151732023-05-24T13:46:40.408656+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
151742023-05-24T13:46:40.408665+0200 simple-send-44435 DEBUG time traveled: 571830
151752023-05-24T13:46:40.408675+0200 simple-send-44435 INFO mean time traveled: 2575 µs 222 messages received with message number 223
151762023-05-24T13:46:40.408686+0200 simple-send-44435 DEBUG time traveled end
151772023-05-24T13:46:40.408699+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
151782023-05-24T13:46:40.408712+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151792023-05-24T13:46:40.408732+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
151802023-05-24T13:46:40.408770+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
151812023-05-24T13:46:40.408799+0200 util-mst-44435 DEBUG We want to read message of size 65036
151822023-05-24T13:46:40.408814+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
151832023-05-24T13:46:40.408828+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
151842023-05-24T13:46:40.408837+0200 simple-send-44435 DEBUG check_recv
151852023-05-24T13:46:40.408825+0200 util-mst-44434 DEBUG We want to read message of size 40
151862023-05-24T13:46:40.408848+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
151872023-05-24T13:46:40.408858+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
151882023-05-24T13:46:40.408856+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
151892023-05-24T13:46:40.408868+0200 simple-send-44435 DEBUG time traveled: 572389
151902023-05-24T13:46:40.408874+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
151912023-05-24T13:46:40.408878+0200 simple-send-44435 INFO mean time traveled: 2566 µs 223 messages received with message number 221
151922023-05-24T13:46:40.408888+0200 simple-send-44435 DEBUG time traveled end
151932023-05-24T13:46:40.408891+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
151942023-05-24T13:46:40.408898+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
151952023-05-24T13:46:40.408909+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151962023-05-24T13:46:40.408914+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151972023-05-24T13:46:40.408930+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
151982023-05-24T13:46:40.408932+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
151992023-05-24T13:46:40.408942+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
152002023-05-24T13:46:40.408950+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
152012023-05-24T13:46:40.408953+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
152022023-05-24T13:46:40.408977+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
152032023-05-24T13:46:40.408983+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
152042023-05-24T13:46:40.408992+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
152052023-05-24T13:46:40.409001+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
152062023-05-24T13:46:40.409019+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
152072023-05-24T13:46:40.409022+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
152082023-05-24T13:46:40.409039+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
152092023-05-24T13:46:40.409055+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
152102023-05-24T13:46:40.409061+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
152112023-05-24T13:46:40.409074+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
152122023-05-24T13:46:40.409093+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
152132023-05-24T13:46:40.409111+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
152142023-05-24T13:46:40.409146+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
152152023-05-24T13:46:40.409166+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
152162023-05-24T13:46:40.409175+0200 util-mst-44434 DEBUG We want to read message of size 40
152172023-05-24T13:46:40.409183+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
152182023-05-24T13:46:40.409195+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
152192023-05-24T13:46:40.409207+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
152202023-05-24T13:46:40.409210+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
152212023-05-24T13:46:40.409220+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
152222023-05-24T13:46:40.409227+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
152232023-05-24T13:46:40.409235+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
152242023-05-24T13:46:40.409243+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
152252023-05-24T13:46:40.409260+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
152262023-05-24T13:46:40.409264+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
152272023-05-24T13:46:40.409276+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
152282023-05-24T13:46:40.409281+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
152292023-05-24T13:46:40.409292+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
152302023-05-24T13:46:40.409313+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
152312023-05-24T13:46:40.409311+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
152322023-05-24T13:46:40.409324+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
152332023-05-24T13:46:40.409333+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
152342023-05-24T13:46:40.409340+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
152352023-05-24T13:46:40.409360+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
152362023-05-24T13:46:40.409368+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
152372023-05-24T13:46:40.409394+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
152382023-05-24T13:46:40.409504+0200 util-mst-44434 DEBUG We want to read message of size 40
152392023-05-24T13:46:40.409526+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
152402023-05-24T13:46:40.409541+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
152412023-05-24T13:46:40.409557+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
152422023-05-24T13:46:40.409569+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
152432023-05-24T13:46:40.409589+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
152442023-05-24T13:46:40.409609+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
152452023-05-24T13:46:40.409694+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
152462023-05-24T13:46:40.409716+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
152472023-05-24T13:46:40.409741+0200 util-mst-44434 DEBUG We want to read message of size 40
152482023-05-24T13:46:40.409754+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
152492023-05-24T13:46:40.409768+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
152502023-05-24T13:46:40.409782+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
152512023-05-24T13:46:40.409793+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
152522023-05-24T13:46:40.409809+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
152532023-05-24T13:46:40.409836+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
152542023-05-24T13:46:40.409854+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
152552023-05-24T13:46:40.409866+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
152562023-05-24T13:46:40.409885+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
152572023-05-24T13:46:40.409897+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
152582023-05-24T13:46:40.409912+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
152592023-05-24T13:46:40.409935+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
152602023-05-24T13:46:40.411723+0200 util-mst-44434 DEBUG We want to read message of size 65036
152612023-05-24T13:46:40.411756+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
152622023-05-24T13:46:40.411769+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
152632023-05-24T13:46:40.411781+0200 simple-send-44434 DEBUG check_recv
152642023-05-24T13:46:40.411797+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
152652023-05-24T13:46:40.411811+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
152662023-05-24T13:46:40.411826+0200 simple-send-44434 DEBUG time traveled: 629421
152672023-05-24T13:46:40.411836+0200 simple-send-44434 INFO mean time traveled: 2797 µs 225 messages received with message number 225
152682023-05-24T13:46:40.411845+0200 simple-send-44434 DEBUG time traveled end
152692023-05-24T13:46:40.411858+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
152702023-05-24T13:46:40.411871+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
152712023-05-24T13:46:40.411883+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
152722023-05-24T13:46:40.411906+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
152732023-05-24T13:46:40.411931+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
152742023-05-24T13:46:40.413784+0200 util-mst-44435 DEBUG We want to read message of size 65036
152752023-05-24T13:46:40.413811+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
152762023-05-24T13:46:40.413827+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
152772023-05-24T13:46:40.413841+0200 simple-send-44435 DEBUG check_recv
152782023-05-24T13:46:40.413857+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
152792023-05-24T13:46:40.413878+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
152802023-05-24T13:46:40.413900+0200 simple-send-44435 DEBUG time traveled: 576531
152812023-05-24T13:46:40.413915+0200 simple-send-44435 INFO mean time traveled: 2573 µs 224 messages received with message number 225
152822023-05-24T13:46:40.413927+0200 simple-send-44435 DEBUG time traveled end
152832023-05-24T13:46:40.413942+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
152842023-05-24T13:46:40.413957+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
152852023-05-24T13:46:40.413972+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
152862023-05-24T13:46:40.413994+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
152872023-05-24T13:46:40.414022+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
152882023-05-24T13:46:40.414046+0200 util-mst-44435 DEBUG We want to read message of size 65036
152892023-05-24T13:46:40.414061+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
152902023-05-24T13:46:40.414074+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
152912023-05-24T13:46:40.414086+0200 simple-send-44435 DEBUG check_recv
152922023-05-24T13:46:40.414101+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
152932023-05-24T13:46:40.414115+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
152942023-05-24T13:46:40.414129+0200 simple-send-44435 DEBUG time traveled: 577057
152952023-05-24T13:46:40.414142+0200 simple-send-44435 INFO mean time traveled: 2564 µs 225 messages received with message number 224
152962023-05-24T13:46:40.414154+0200 simple-send-44435 DEBUG time traveled end
152972023-05-24T13:46:40.414168+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
152982023-05-24T13:46:40.414183+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
152992023-05-24T13:46:40.414204+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
153002023-05-24T13:46:40.414231+0200 util-mst-44435 DEBUG We want to read message of size 65036
153012023-05-24T13:46:40.414245+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
153022023-05-24T13:46:40.414259+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
153032023-05-24T13:46:40.414268+0200 simple-send-44435 DEBUG check_recv
153042023-05-24T13:46:40.414279+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
153052023-05-24T13:46:40.414290+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
153062023-05-24T13:46:40.414303+0200 simple-send-44435 DEBUG time traveled: 576779
153072023-05-24T13:46:40.414316+0200 simple-send-44435 INFO mean time traveled: 2552 µs 226 messages received with message number 226
153082023-05-24T13:46:40.414328+0200 simple-send-44435 DEBUG time traveled end
153092023-05-24T13:46:40.414342+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
153102023-05-24T13:46:40.414357+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153112023-05-24T13:46:40.414376+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
153122023-05-24T13:46:40.414403+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
153132023-05-24T13:46:40.414428+0200 util-mst-44435 DEBUG We want to read message of size 65036
153142023-05-24T13:46:40.414443+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
153152023-05-24T13:46:40.414456+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
153162023-05-24T13:46:40.414467+0200 simple-send-44435 DEBUG check_recv
153172023-05-24T13:46:40.414478+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
153182023-05-24T13:46:40.414488+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
153192023-05-24T13:46:40.414498+0200 simple-send-44435 DEBUG time traveled: 576601
153202023-05-24T13:46:40.414507+0200 simple-send-44435 INFO mean time traveled: 2540 µs 227 messages received with message number 227
153212023-05-24T13:46:40.414516+0200 simple-send-44435 DEBUG time traveled end
153222023-05-24T13:46:40.414527+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
153232023-05-24T13:46:40.414537+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153242023-05-24T13:46:40.414556+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
153252023-05-24T13:46:40.414620+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
153262023-05-24T13:46:40.414640+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
153272023-05-24T13:46:40.414659+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
153282023-05-24T13:46:40.414674+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
153292023-05-24T13:46:40.414691+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
153302023-05-24T13:46:40.415950+0200 util-mst-44434 DEBUG We want to read message of size 65036
153312023-05-24T13:46:40.415977+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
153322023-05-24T13:46:40.416000+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
153332023-05-24T13:46:40.416014+0200 simple-send-44434 DEBUG check_recv
153342023-05-24T13:46:40.416030+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
153352023-05-24T13:46:40.416043+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
153362023-05-24T13:46:40.416055+0200 simple-send-44434 DEBUG time traveled: 633441
153372023-05-24T13:46:40.416065+0200 simple-send-44434 INFO mean time traveled: 2802 µs 226 messages received with message number 228
153382023-05-24T13:46:40.416074+0200 simple-send-44434 DEBUG time traveled end
153392023-05-24T13:46:40.416093+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
153402023-05-24T13:46:40.416104+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
153412023-05-24T13:46:40.416116+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153422023-05-24T13:46:40.416132+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
153432023-05-24T13:46:40.416157+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
153442023-05-24T13:46:40.418744+0200 util-mst-44434 DEBUG We want to read message of size 40
153452023-05-24T13:46:40.418790+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
153462023-05-24T13:46:40.418807+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
153472023-05-24T13:46:40.418825+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
153482023-05-24T13:46:40.418843+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153492023-05-24T13:46:40.418866+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
153502023-05-24T13:46:40.418883+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
153512023-05-24T13:46:40.418912+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
153522023-05-24T13:46:40.418930+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
153532023-05-24T13:46:40.418951+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
153542023-05-24T13:46:40.418987+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
153552023-05-24T13:46:40.419112+0200 util-mst-44434 DEBUG We want to read message of size 40
153562023-05-24T13:46:40.419134+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
153572023-05-24T13:46:40.419148+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
153582023-05-24T13:46:40.419165+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
153592023-05-24T13:46:40.419181+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153602023-05-24T13:46:40.419201+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
153612023-05-24T13:46:40.419216+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
153622023-05-24T13:46:40.419270+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
153632023-05-24T13:46:40.419310+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
153642023-05-24T13:46:40.419359+0200 util-mst-44434 DEBUG We want to read message of size 40
153652023-05-24T13:46:40.419388+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
153662023-05-24T13:46:40.419400+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
153672023-05-24T13:46:40.419411+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
153682023-05-24T13:46:40.419422+0200 util-mst-44434 DEBUG We want to read message of size 40
153692023-05-24T13:46:40.419433+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
153702023-05-24T13:46:40.419461+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
153712023-05-24T13:46:40.419472+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
153722023-05-24T13:46:40.419508+0200 util-mst-44434 DEBUG We want to read message of size 65036
153732023-05-24T13:46:40.419559+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
153742023-05-24T13:46:40.419591+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
153752023-05-24T13:46:40.419621+0200 util-mst-44434 DEBUG We want to read message of size 65036
153762023-05-24T13:46:40.419634+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
153772023-05-24T13:46:40.419645+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
153782023-05-24T13:46:40.419654+0200 simple-send-44434 DEBUG check_recv
153792023-05-24T13:46:40.419666+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
153802023-05-24T13:46:40.419678+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
153812023-05-24T13:46:40.419691+0200 simple-send-44434 DEBUG time traveled: 637215
153822023-05-24T13:46:40.419701+0200 simple-send-44434 INFO mean time traveled: 2807 µs 227 messages received with message number 226
153832023-05-24T13:46:40.419710+0200 simple-send-44434 DEBUG time traveled end
153842023-05-24T13:46:40.419721+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
153852023-05-24T13:46:40.419732+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153862023-05-24T13:46:40.419748+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
153872023-05-24T13:46:40.419760+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
153882023-05-24T13:46:40.419772+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
153892023-05-24T13:46:40.419791+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
153902023-05-24T13:46:40.419812+0200 util-mst-44434 DEBUG We want to read message of size 65036
153912023-05-24T13:46:40.419823+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
153922023-05-24T13:46:40.419834+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
153932023-05-24T13:46:40.419842+0200 simple-send-44434 DEBUG check_recv
153942023-05-24T13:46:40.419854+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
153952023-05-24T13:46:40.419865+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
153962023-05-24T13:46:40.419874+0200 simple-send-44434 DEBUG time traveled: 637336
153972023-05-24T13:46:40.419884+0200 simple-send-44434 INFO mean time traveled: 2795 µs 228 messages received with message number 227
153982023-05-24T13:46:40.419895+0200 simple-send-44434 DEBUG time traveled end
153992023-05-24T13:46:40.419907+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
154002023-05-24T13:46:40.419919+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
154012023-05-24T13:46:40.419938+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
154022023-05-24T13:46:40.419970+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
154032023-05-24T13:46:40.419993+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
154042023-05-24T13:46:40.420013+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
154052023-05-24T13:46:40.420042+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
154062023-05-24T13:46:40.420058+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
154072023-05-24T13:46:40.420070+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
154082023-05-24T13:46:40.420082+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
154092023-05-24T13:46:40.420101+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
154102023-05-24T13:46:40.420116+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
154112023-05-24T13:46:40.420144+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
154122023-05-24T13:46:40.420160+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
154132023-05-24T13:46:40.420174+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
154142023-05-24T13:46:40.420200+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
154152023-05-24T13:46:40.422109+0200 util-mst-44435 DEBUG We want to read message of size 40
154162023-05-24T13:46:40.422150+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
154172023-05-24T13:46:40.422166+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
154182023-05-24T13:46:40.422182+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
154192023-05-24T13:46:40.422196+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
154202023-05-24T13:46:40.422218+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
154212023-05-24T13:46:40.422235+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
154222023-05-24T13:46:40.422265+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
154232023-05-24T13:46:40.422282+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
154242023-05-24T13:46:40.422306+0200 util-mst-44435 DEBUG We want to read message of size 40
154252023-05-24T13:46:40.422318+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
154262023-05-24T13:46:40.422329+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
154272023-05-24T13:46:40.422339+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
154282023-05-24T13:46:40.422349+0200 util-mst-44435 DEBUG We want to read message of size 40
154292023-05-24T13:46:40.422360+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
154302023-05-24T13:46:40.422370+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
154312023-05-24T13:46:40.422380+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
154322023-05-24T13:46:40.422390+0200 util-mst-44435 DEBUG We want to read message of size 40
154332023-05-24T13:46:40.422400+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
154342023-05-24T13:46:40.422410+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
154352023-05-24T13:46:40.422420+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
154362023-05-24T13:46:40.422430+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
154372023-05-24T13:46:40.422447+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
154382023-05-24T13:46:40.422472+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
154392023-05-24T13:46:40.422519+0200 util-mst-44435 DEBUG We want to read message of size 65036
154402023-05-24T13:46:40.422531+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
154412023-05-24T13:46:40.422541+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
154422023-05-24T13:46:40.422550+0200 simple-send-44435 DEBUG check_recv
154432023-05-24T13:46:40.422561+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
154442023-05-24T13:46:40.422571+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
154452023-05-24T13:46:40.422584+0200 simple-send-44435 DEBUG time traveled: 584582
154462023-05-24T13:46:40.422594+0200 simple-send-44435 INFO mean time traveled: 2563 µs 228 messages received with message number 228
154472023-05-24T13:46:40.422603+0200 simple-send-44435 DEBUG time traveled end
154482023-05-24T13:46:40.422614+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
154492023-05-24T13:46:40.422633+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
154502023-05-24T13:46:40.422649+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
154512023-05-24T13:46:40.422661+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
154522023-05-24T13:46:40.422672+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
154532023-05-24T13:46:40.422693+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
154542023-05-24T13:46:40.422712+0200 util-mst-44435 DEBUG We want to read message of size 65036
154552023-05-24T13:46:40.422723+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
154562023-05-24T13:46:40.422733+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
154572023-05-24T13:46:40.422741+0200 simple-send-44435 DEBUG check_recv
154582023-05-24T13:46:40.422752+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
154592023-05-24T13:46:40.422762+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
154602023-05-24T13:46:40.422772+0200 simple-send-44435 DEBUG time traveled: 583713
154612023-05-24T13:46:40.422782+0200 simple-send-44435 INFO mean time traveled: 2548 µs 229 messages received with message number 229
154622023-05-24T13:46:40.422790+0200 simple-send-44435 DEBUG time traveled end
154632023-05-24T13:46:40.422800+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
154642023-05-24T13:46:40.422811+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
154652023-05-24T13:46:40.422826+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
154662023-05-24T13:46:40.422851+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
154672023-05-24T13:46:40.422874+0200 util-mst-44435 DEBUG We want to read message of size 65036
154682023-05-24T13:46:40.422890+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
154692023-05-24T13:46:40.422903+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
154702023-05-24T13:46:40.422914+0200 simple-send-44435 DEBUG check_recv
154712023-05-24T13:46:40.422923+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
154722023-05-24T13:46:40.422931+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
154732023-05-24T13:46:40.422939+0200 simple-send-44435 DEBUG time traveled: 583557
154742023-05-24T13:46:40.422946+0200 simple-send-44435 INFO mean time traveled: 2537 µs 230 messages received with message number 230
154752023-05-24T13:46:40.422952+0200 simple-send-44435 DEBUG time traveled end
154762023-05-24T13:46:40.422960+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
154772023-05-24T13:46:40.422969+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
154782023-05-24T13:46:40.422980+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
154792023-05-24T13:46:40.422991+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
154802023-05-24T13:46:40.423019+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
154812023-05-24T13:46:40.423041+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
154822023-05-24T13:46:40.423057+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
154832023-05-24T13:46:40.423071+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
154842023-05-24T13:46:40.423091+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
154852023-05-24T13:46:40.423105+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
154862023-05-24T13:46:40.423131+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
154872023-05-24T13:46:40.423150+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
154882023-05-24T13:46:40.423167+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
154892023-05-24T13:46:40.423186+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
154902023-05-24T13:46:40.423206+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
154912023-05-24T13:46:40.423224+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
154922023-05-24T13:46:40.423249+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
154932023-05-24T13:46:40.423270+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
154942023-05-24T13:46:40.423285+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
154952023-05-24T13:46:40.423309+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
154962023-05-24T13:46:40.423321+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
154972023-05-24T13:46:40.423336+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
154982023-05-24T13:46:40.423377+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
154992023-05-24T13:46:40.424177+0200 util-mst-44434 DEBUG We want to read message of size 65036
155002023-05-24T13:46:40.424207+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
155012023-05-24T13:46:40.424223+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
155022023-05-24T13:46:40.424239+0200 simple-send-44434 DEBUG check_recv
155032023-05-24T13:46:40.424251+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
155042023-05-24T13:46:40.424260+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
155052023-05-24T13:46:40.424269+0200 simple-send-44434 DEBUG time traveled: 641585
155062023-05-24T13:46:40.424277+0200 simple-send-44434 INFO mean time traveled: 2801 µs 229 messages received with message number 229
155072023-05-24T13:46:40.424284+0200 simple-send-44434 DEBUG time traveled end
155082023-05-24T13:46:40.424292+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
155092023-05-24T13:46:40.424301+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
155102023-05-24T13:46:40.424310+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155112023-05-24T13:46:40.424323+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
155122023-05-24T13:46:40.424345+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
155132023-05-24T13:46:40.425412+0200 util-mst-44435 DEBUG We want to read message of size 65036
155142023-05-24T13:46:40.425442+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
155152023-05-24T13:46:40.425461+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
155162023-05-24T13:46:40.425474+0200 simple-send-44435 DEBUG check_recv
155172023-05-24T13:46:40.425491+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
155182023-05-24T13:46:40.425505+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
155192023-05-24T13:46:40.425517+0200 simple-send-44435 DEBUG time traveled: 585685
155202023-05-24T13:46:40.425527+0200 simple-send-44435 INFO mean time traveled: 2535 µs 231 messages received with message number 231
155212023-05-24T13:46:40.425536+0200 simple-send-44435 DEBUG time traveled end
155222023-05-24T13:46:40.425555+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
155232023-05-24T13:46:40.425567+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
155242023-05-24T13:46:40.425578+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155252023-05-24T13:46:40.425595+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
155262023-05-24T13:46:40.425624+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
155272023-05-24T13:46:40.427003+0200 util-mst-44434 DEBUG We want to read message of size 65036
155282023-05-24T13:46:40.427028+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
155292023-05-24T13:46:40.427043+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
155302023-05-24T13:46:40.427055+0200 simple-send-44434 DEBUG check_recv
155312023-05-24T13:46:40.427071+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
155322023-05-24T13:46:40.427085+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
155332023-05-24T13:46:40.427101+0200 simple-send-44434 DEBUG time traveled: 644214
155342023-05-24T13:46:40.427113+0200 simple-send-44434 INFO mean time traveled: 2800 µs 230 messages received with message number 232
155352023-05-24T13:46:40.427126+0200 simple-send-44434 DEBUG time traveled end
155362023-05-24T13:46:40.427141+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
155372023-05-24T13:46:40.427156+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
155382023-05-24T13:46:40.427171+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155392023-05-24T13:46:40.427201+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
155402023-05-24T13:46:40.427229+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
155412023-05-24T13:46:40.427249+0200 util-mst-44434 DEBUG We want to read message of size 40
155422023-05-24T13:46:40.427264+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
155432023-05-24T13:46:40.427278+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
155442023-05-24T13:46:40.427293+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
155452023-05-24T13:46:40.427309+0200 util-mst-44434 DEBUG We want to read message of size 40
155462023-05-24T13:46:40.427324+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
155472023-05-24T13:46:40.427337+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
155482023-05-24T13:46:40.427353+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
155492023-05-24T13:46:40.427367+0200 util-mst-44434 DEBUG We want to read message of size 40
155502023-05-24T13:46:40.427445+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
155512023-05-24T13:46:40.427461+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
155522023-05-24T13:46:40.427542+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
155532023-05-24T13:46:40.427586+0200 util-mst-44434 DEBUG We want to read message of size 40
155542023-05-24T13:46:40.427602+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
155552023-05-24T13:46:40.427616+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
155562023-05-24T13:46:40.427656+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
155572023-05-24T13:46:40.427696+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155582023-05-24T13:46:40.427747+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
155592023-05-24T13:46:40.427766+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
155602023-05-24T13:46:40.427816+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
155612023-05-24T13:46:40.427835+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
155622023-05-24T13:46:40.427874+0200 util-mst-44434 DEBUG We want to read message of size 65036
155632023-05-24T13:46:40.427890+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
155642023-05-24T13:46:40.427905+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
155652023-05-24T13:46:40.427914+0200 simple-send-44434 DEBUG check_recv
155662023-05-24T13:46:40.427925+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
155672023-05-24T13:46:40.427936+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
155682023-05-24T13:46:40.427951+0200 simple-send-44434 DEBUG time traveled: 645200
155692023-05-24T13:46:40.427962+0200 simple-send-44434 INFO mean time traveled: 2793 µs 231 messages received with message number 230
155702023-05-24T13:46:40.427970+0200 simple-send-44434 DEBUG time traveled end
155712023-05-24T13:46:40.427981+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
155722023-05-24T13:46:40.427992+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155732023-05-24T13:46:40.428009+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
155742023-05-24T13:46:40.428054+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
155752023-05-24T13:46:40.428106+0200 util-mst-44434 DEBUG We want to read message of size 65036
155762023-05-24T13:46:40.428123+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
155772023-05-24T13:46:40.428139+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
155782023-05-24T13:46:40.428151+0200 simple-send-44434 DEBUG check_recv
155792023-05-24T13:46:40.428163+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
155802023-05-24T13:46:40.428174+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
155812023-05-24T13:46:40.428185+0200 simple-send-44434 DEBUG time traveled: 645362
155822023-05-24T13:46:40.428196+0200 simple-send-44434 INFO mean time traveled: 2781 µs 232 messages received with message number 231
155832023-05-24T13:46:40.428217+0200 simple-send-44434 DEBUG time traveled end
155842023-05-24T13:46:40.428231+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
155852023-05-24T13:46:40.428245+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155862023-05-24T13:46:40.428260+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
155872023-05-24T13:46:40.428272+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
155882023-05-24T13:46:40.428283+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
155892023-05-24T13:46:40.428305+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
155902023-05-24T13:46:40.428321+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
155912023-05-24T13:46:40.428349+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
155922023-05-24T13:46:40.428369+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
155932023-05-24T13:46:40.428386+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
155942023-05-24T13:46:40.428405+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
155952023-05-24T13:46:40.428424+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
155962023-05-24T13:46:40.428441+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
155972023-05-24T13:46:40.428475+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
155982023-05-24T13:46:40.428498+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
155992023-05-24T13:46:40.428515+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
156002023-05-24T13:46:40.428537+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
156012023-05-24T13:46:40.428550+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
156022023-05-24T13:46:40.428565+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
156032023-05-24T13:46:40.428690+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
156042023-05-24T13:46:40.428720+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
156052023-05-24T13:46:40.428734+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
156062023-05-24T13:46:40.428762+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
156072023-05-24T13:46:40.428774+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
156082023-05-24T13:46:40.428789+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
156092023-05-24T13:46:40.428829+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
156102023-05-24T13:46:40.433410+0200 util-mst-44435 DEBUG We want to read message of size 40
156112023-05-24T13:46:40.433459+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
156122023-05-24T13:46:40.433477+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
156132023-05-24T13:46:40.433494+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
156142023-05-24T13:46:40.433512+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
156152023-05-24T13:46:40.433535+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
156162023-05-24T13:46:40.433552+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
156172023-05-24T13:46:40.433580+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
156182023-05-24T13:46:40.433595+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
156192023-05-24T13:46:40.433622+0200 util-mst-44435 DEBUG We want to read message of size 40
156202023-05-24T13:46:40.433639+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
156212023-05-24T13:46:40.433652+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
156222023-05-24T13:46:40.433664+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
156232023-05-24T13:46:40.433676+0200 util-mst-44435 DEBUG We want to read message of size 40
156242023-05-24T13:46:40.433688+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
156252023-05-24T13:46:40.433699+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
156262023-05-24T13:46:40.433712+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
156272023-05-24T13:46:40.433724+0200 util-mst-44435 DEBUG We want to read message of size 40
156282023-05-24T13:46:40.433737+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
156292023-05-24T13:46:40.433750+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
156302023-05-24T13:46:40.433764+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
156312023-05-24T13:46:40.433777+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
156322023-05-24T13:46:40.433809+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
156332023-05-24T13:46:40.433844+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
156342023-05-24T13:46:40.433873+0200 util-mst-44435 DEBUG We want to read message of size 65036
156352023-05-24T13:46:40.433888+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
156362023-05-24T13:46:40.433902+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
156372023-05-24T13:46:40.433913+0200 simple-send-44435 DEBUG check_recv
156382023-05-24T13:46:40.433929+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
156392023-05-24T13:46:40.433943+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
156402023-05-24T13:46:40.433965+0200 simple-send-44435 DEBUG time traveled: 593878
156412023-05-24T13:46:40.433978+0200 simple-send-44435 INFO mean time traveled: 2559 µs 232 messages received with message number 234
156422023-05-24T13:46:40.433990+0200 simple-send-44435 DEBUG time traveled end
156432023-05-24T13:46:40.434010+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
156442023-05-24T13:46:40.434032+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
156452023-05-24T13:46:40.434052+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
156462023-05-24T13:46:40.434070+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
156472023-05-24T13:46:40.434082+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
156482023-05-24T13:46:40.434101+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
156492023-05-24T13:46:40.434120+0200 util-mst-44435 DEBUG We want to read message of size 65036
156502023-05-24T13:46:40.434131+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
156512023-05-24T13:46:40.434141+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
156522023-05-24T13:46:40.434150+0200 simple-send-44435 DEBUG check_recv
156532023-05-24T13:46:40.434160+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
156542023-05-24T13:46:40.434171+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
156552023-05-24T13:46:40.434181+0200 simple-send-44435 DEBUG time traveled: 594114
156562023-05-24T13:46:40.434191+0200 simple-send-44435 INFO mean time traveled: 2549 µs 233 messages received with message number 233
156572023-05-24T13:46:40.434199+0200 simple-send-44435 DEBUG time traveled end
156582023-05-24T13:46:40.434209+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
156592023-05-24T13:46:40.434220+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
156602023-05-24T13:46:40.434236+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
156612023-05-24T13:46:40.434260+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
156622023-05-24T13:46:40.434280+0200 util-mst-44435 DEBUG We want to read message of size 65036
156632023-05-24T13:46:40.434291+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
156642023-05-24T13:46:40.434301+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
156652023-05-24T13:46:40.434309+0200 simple-send-44435 DEBUG check_recv
156662023-05-24T13:46:40.434320+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
156672023-05-24T13:46:40.434330+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
156682023-05-24T13:46:40.434340+0200 simple-send-44435 DEBUG time traveled: 594427
156692023-05-24T13:46:40.434349+0200 simple-send-44435 INFO mean time traveled: 2540 µs 234 messages received with message number 232
156702023-05-24T13:46:40.434365+0200 simple-send-44435 DEBUG time traveled end
156712023-05-24T13:46:40.434377+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
156722023-05-24T13:46:40.434387+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
156732023-05-24T13:46:40.434402+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
156742023-05-24T13:46:40.434417+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
156752023-05-24T13:46:40.434443+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
156762023-05-24T13:46:40.434459+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
156772023-05-24T13:46:40.434471+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
156782023-05-24T13:46:40.434482+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
156792023-05-24T13:46:40.434501+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
156802023-05-24T13:46:40.434515+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
156812023-05-24T13:46:40.434535+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
156822023-05-24T13:46:40.434550+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
156832023-05-24T13:46:40.434564+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
156842023-05-24T13:46:40.434580+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
156852023-05-24T13:46:40.434595+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
156862023-05-24T13:46:40.434610+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
156872023-05-24T13:46:40.434634+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
156882023-05-24T13:46:40.434651+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
156892023-05-24T13:46:40.434662+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
156902023-05-24T13:46:40.434686+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
156912023-05-24T13:46:40.434698+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
156922023-05-24T13:46:40.434713+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
156932023-05-24T13:46:40.434739+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
156942023-05-24T13:46:40.435577+0200 util-mst-44434 DEBUG We want to read message of size 65036
156952023-05-24T13:46:40.435649+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
156962023-05-24T13:46:40.435664+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
156972023-05-24T13:46:40.435676+0200 simple-send-44434 DEBUG check_recv
156982023-05-24T13:46:40.435693+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
156992023-05-24T13:46:40.435706+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
157002023-05-24T13:46:40.435726+0200 simple-send-44434 DEBUG time traveled: 652603
157012023-05-24T13:46:40.435752+0200 simple-send-44434 INFO mean time traveled: 2800 µs 233 messages received with message number 233
157022023-05-24T13:46:40.435777+0200 simple-send-44434 DEBUG time traveled end
157032023-05-24T13:46:40.435792+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
157042023-05-24T13:46:40.435806+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
157052023-05-24T13:46:40.435831+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157062023-05-24T13:46:40.435852+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
157072023-05-24T13:46:40.435879+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
157082023-05-24T13:46:40.436155+0200 util-mst-44435 DEBUG We want to read message of size 65036
157092023-05-24T13:46:40.436214+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
157102023-05-24T13:46:40.436226+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
157112023-05-24T13:46:40.436236+0200 simple-send-44435 DEBUG check_recv
157122023-05-24T13:46:40.436249+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
157132023-05-24T13:46:40.436259+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
157142023-05-24T13:46:40.436277+0200 simple-send-44435 DEBUG time traveled: 581703
157152023-05-24T13:46:40.436287+0200 simple-send-44435 INFO mean time traveled: 2475 µs 235 messages received with message number 235
157162023-05-24T13:46:40.436296+0200 simple-send-44435 DEBUG time traveled end
157172023-05-24T13:46:40.436307+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
157182023-05-24T13:46:40.436319+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
157192023-05-24T13:46:40.436333+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157202023-05-24T13:46:40.436353+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
157212023-05-24T13:46:40.436460+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
157222023-05-24T13:46:40.437309+0200 util-mst-44434 DEBUG We want to read message of size 65036
157232023-05-24T13:46:40.437399+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
157242023-05-24T13:46:40.437418+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
157252023-05-24T13:46:40.437428+0200 simple-send-44434 DEBUG check_recv
157262023-05-24T13:46:40.437442+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
157272023-05-24T13:46:40.437456+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
157282023-05-24T13:46:40.437484+0200 simple-send-44434 DEBUG time traveled: 654260
157292023-05-24T13:46:40.437506+0200 simple-send-44434 INFO mean time traveled: 2795 µs 234 messages received with message number 234
157302023-05-24T13:46:40.437518+0200 simple-send-44434 DEBUG time traveled end
157312023-05-24T13:46:40.437533+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
157322023-05-24T13:46:40.437546+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
157332023-05-24T13:46:40.437561+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157342023-05-24T13:46:40.437584+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
157352023-05-24T13:46:40.437617+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
157362023-05-24T13:46:40.440259+0200 util-mst-44434 DEBUG We want to read message of size 40
157372023-05-24T13:46:40.440339+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
157382023-05-24T13:46:40.440358+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
157392023-05-24T13:46:40.440372+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
157402023-05-24T13:46:40.440387+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157412023-05-24T13:46:40.440454+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
157422023-05-24T13:46:40.443511+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
157432023-05-24T13:46:40.443617+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
157442023-05-24T13:46:40.443638+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
157452023-05-24T13:46:40.443683+0200 util-mst-44434 DEBUG We want to read message of size 40
157462023-05-24T13:46:40.443697+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
157472023-05-24T13:46:40.443709+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
157482023-05-24T13:46:40.443721+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
157492023-05-24T13:46:40.443733+0200 util-mst-44434 DEBUG We want to read message of size 40
157502023-05-24T13:46:40.443744+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
157512023-05-24T13:46:40.443755+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
157522023-05-24T13:46:40.443767+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
157532023-05-24T13:46:40.443780+0200 util-mst-44434 DEBUG We want to read message of size 40
157542023-05-24T13:46:40.443791+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
157552023-05-24T13:46:40.443802+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
157562023-05-24T13:46:40.443814+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
157572023-05-24T13:46:40.443825+0200 util-mst-44434 DEBUG We want to read message of size 65036
157582023-05-24T13:46:40.443851+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
157592023-05-24T13:46:40.443890+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
157602023-05-24T13:46:40.443913+0200 util-mst-44434 DEBUG We want to read message of size 65036
157612023-05-24T13:46:40.443926+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
157622023-05-24T13:46:40.443938+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
157632023-05-24T13:46:40.443947+0200 simple-send-44434 DEBUG check_recv
157642023-05-24T13:46:40.443960+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
157652023-05-24T13:46:40.443972+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
157662023-05-24T13:46:40.443987+0200 simple-send-44434 DEBUG time traveled: 660618
157672023-05-24T13:46:40.443999+0200 simple-send-44434 INFO mean time traveled: 2811 µs 235 messages received with message number 236
157682023-05-24T13:46:40.444010+0200 simple-send-44434 DEBUG time traveled end
157692023-05-24T13:46:40.444022+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
157702023-05-24T13:46:40.444035+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157712023-05-24T13:46:40.444053+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
157722023-05-24T13:46:40.444067+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
157732023-05-24T13:46:40.444080+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
157742023-05-24T13:46:40.444103+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
157752023-05-24T13:46:40.444127+0200 util-mst-44434 DEBUG We want to read message of size 65036
157762023-05-24T13:46:40.444140+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
157772023-05-24T13:46:40.444153+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
157782023-05-24T13:46:40.444164+0200 simple-send-44434 DEBUG check_recv
157792023-05-24T13:46:40.444177+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
157802023-05-24T13:46:40.444190+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
157812023-05-24T13:46:40.444211+0200 simple-send-44434 DEBUG time traveled: 660915
157822023-05-24T13:46:40.444224+0200 simple-send-44434 INFO mean time traveled: 2800 µs 236 messages received with message number 235
157832023-05-24T13:46:40.444235+0200 simple-send-44434 DEBUG time traveled end
157842023-05-24T13:46:40.444249+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
157852023-05-24T13:46:40.444361+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157862023-05-24T13:46:40.444385+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
157872023-05-24T13:46:40.444449+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
157882023-05-24T13:46:40.444484+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
157892023-05-24T13:46:40.444503+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
157902023-05-24T13:46:40.444538+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
157912023-05-24T13:46:40.444561+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
157922023-05-24T13:46:40.444575+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
157932023-05-24T13:46:40.444589+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
157942023-05-24T13:46:40.444616+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
157952023-05-24T13:46:40.444634+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
157962023-05-24T13:46:40.444655+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
157972023-05-24T13:46:40.444672+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
157982023-05-24T13:46:40.444691+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
157992023-05-24T13:46:40.444725+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
158002023-05-24T13:46:40.444828+0200 util-mst-44435 DEBUG We want to read message of size 65036
158012023-05-24T13:46:40.444854+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
158022023-05-24T13:46:40.444876+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
158032023-05-24T13:46:40.444894+0200 simple-send-44435 DEBUG check_recv
158042023-05-24T13:46:40.444910+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
158052023-05-24T13:46:40.444923+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
158062023-05-24T13:46:40.444936+0200 simple-send-44435 DEBUG time traveled: 589874
158072023-05-24T13:46:40.444948+0200 simple-send-44435 INFO mean time traveled: 2499 µs 236 messages received with message number 237
158082023-05-24T13:46:40.444958+0200 simple-send-44435 DEBUG time traveled end
158092023-05-24T13:46:40.444970+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
158102023-05-24T13:46:40.444983+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
158112023-05-24T13:46:40.444996+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
158122023-05-24T13:46:40.445015+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
158132023-05-24T13:46:40.445042+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
158142023-05-24T13:46:40.445061+0200 util-mst-44435 DEBUG We want to read message of size 40
158152023-05-24T13:46:40.445073+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
158162023-05-24T13:46:40.445093+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
158172023-05-24T13:46:40.445107+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
158182023-05-24T13:46:40.445120+0200 util-mst-44435 DEBUG We want to read message of size 40
158192023-05-24T13:46:40.445131+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
158202023-05-24T13:46:40.445143+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
158212023-05-24T13:46:40.445155+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
158222023-05-24T13:46:40.445167+0200 util-mst-44435 DEBUG We want to read message of size 40
158232023-05-24T13:46:40.445178+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
158242023-05-24T13:46:40.445189+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
158252023-05-24T13:46:40.445201+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
158262023-05-24T13:46:40.445212+0200 util-mst-44435 DEBUG We want to read message of size 40
158272023-05-24T13:46:40.445223+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
158282023-05-24T13:46:40.445235+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
158292023-05-24T13:46:40.445247+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
158302023-05-24T13:46:40.445259+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
158312023-05-24T13:46:40.445276+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
158322023-05-24T13:46:40.445290+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
158332023-05-24T13:46:40.445312+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
158342023-05-24T13:46:40.445325+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
158352023-05-24T13:46:40.445342+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
158362023-05-24T13:46:40.445370+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
158372023-05-24T13:46:40.445388+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
158382023-05-24T13:46:40.445402+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
158392023-05-24T13:46:40.445423+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
158402023-05-24T13:46:40.445437+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
158412023-05-24T13:46:40.445456+0200 util-mst-44435 DEBUG We want to read message of size 65036
158422023-05-24T13:46:40.445469+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
158432023-05-24T13:46:40.445481+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
158442023-05-24T13:46:40.445491+0200 simple-send-44435 DEBUG check_recv
158452023-05-24T13:46:40.445503+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
158462023-05-24T13:46:40.445515+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
158472023-05-24T13:46:40.445527+0200 simple-send-44435 DEBUG time traveled: 590222
158482023-05-24T13:46:40.445538+0200 simple-send-44435 INFO mean time traveled: 2490 µs 237 messages received with message number 238
158492023-05-24T13:46:40.445547+0200 simple-send-44435 DEBUG time traveled end
158502023-05-24T13:46:40.445559+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
158512023-05-24T13:46:40.445571+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
158522023-05-24T13:46:40.445588+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
158532023-05-24T13:46:40.445634+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
158542023-05-24T13:46:40.445654+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
158552023-05-24T13:46:40.445667+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
158562023-05-24T13:46:40.445680+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
158572023-05-24T13:46:40.445701+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
158582023-05-24T13:46:40.445718+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
158592023-05-24T13:46:40.445741+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
158602023-05-24T13:46:40.445758+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
158612023-05-24T13:46:40.445775+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
158622023-05-24T13:46:40.445809+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
158632023-05-24T13:46:40.445828+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
158642023-05-24T13:46:40.445841+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
158652023-05-24T13:46:40.445862+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
158662023-05-24T13:46:40.445875+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
158672023-05-24T13:46:40.445890+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
158682023-05-24T13:46:40.445920+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
158692023-05-24T13:46:40.444750+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
158702023-05-24T13:46:40.445967+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
158712023-05-24T13:46:40.445991+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
158722023-05-24T13:46:40.446006+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
158732023-05-24T13:46:40.446024+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
158742023-05-24T13:46:40.446055+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
158752023-05-24T13:46:40.447662+0200 util-mst-44434 DEBUG We want to read message of size 40
158762023-05-24T13:46:40.447692+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
158772023-05-24T13:46:40.447704+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
158782023-05-24T13:46:40.447717+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
158792023-05-24T13:46:40.447730+0200 util-mst-44434 DEBUG We want to read message of size 40
158802023-05-24T13:46:40.447740+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
158812023-05-24T13:46:40.447751+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
158822023-05-24T13:46:40.447762+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
158832023-05-24T13:46:40.447772+0200 util-mst-44434 DEBUG We want to read message of size 40
158842023-05-24T13:46:40.447783+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
158852023-05-24T13:46:40.447794+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
158862023-05-24T13:46:40.447805+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
158872023-05-24T13:46:40.447829+0200 util-mst-44434 DEBUG We want to read message of size 40
158882023-05-24T13:46:40.447845+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
158892023-05-24T13:46:40.447858+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
158902023-05-24T13:46:40.447869+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
158912023-05-24T13:46:40.447880+0200 util-mst-44434 DEBUG We want to read message of size 65036
158922023-05-24T13:46:40.447902+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
158932023-05-24T13:46:40.447914+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
158942023-05-24T13:46:40.447938+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
158952023-05-24T13:46:40.447950+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
158962023-05-24T13:46:40.447965+0200 util-mst-44434 DEBUG We want to read message of size 65036
158972023-05-24T13:46:40.447976+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
158982023-05-24T13:46:40.447987+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
158992023-05-24T13:46:40.447996+0200 simple-send-44434 DEBUG check_recv
159002023-05-24T13:46:40.448008+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
159012023-05-24T13:46:40.448019+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
159022023-05-24T13:46:40.448033+0200 simple-send-44434 DEBUG time traveled: 664512
159032023-05-24T13:46:40.448044+0200 simple-send-44434 INFO mean time traveled: 2803 µs 237 messages received with message number 238
159042023-05-24T13:46:40.448054+0200 simple-send-44434 DEBUG time traveled end
159052023-05-24T13:46:40.448067+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
159062023-05-24T13:46:40.448079+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159072023-05-24T13:46:40.448103+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
159082023-05-24T13:46:40.448043+0200 util-mst-44435 DEBUG We want to read message of size 65036
159092023-05-24T13:46:40.448156+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
159102023-05-24T13:46:40.448189+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
159112023-05-24T13:46:40.448203+0200 simple-send-44435 DEBUG check_recv
159122023-05-24T13:46:40.448220+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
159132023-05-24T13:46:40.448235+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
159142023-05-24T13:46:40.448251+0200 simple-send-44435 DEBUG time traveled: 593477
159152023-05-24T13:46:40.448264+0200 simple-send-44435 INFO mean time traveled: 2493 µs 238 messages received with message number 236
159162023-05-24T13:46:40.448277+0200 simple-send-44435 DEBUG time traveled end
159172023-05-24T13:46:40.448292+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
159182023-05-24T13:46:40.448308+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
159192023-05-24T13:46:40.448325+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159202023-05-24T13:46:40.448347+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
159212023-05-24T13:46:40.448382+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
159222023-05-24T13:46:40.449129+0200 util-mst-44435 DEBUG We want to read message of size 65036
159232023-05-24T13:46:40.449167+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
159242023-05-24T13:46:40.449184+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
159252023-05-24T13:46:40.449209+0200 simple-send-44435 DEBUG check_recv
159262023-05-24T13:46:40.449227+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
159272023-05-24T13:46:40.449243+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
159282023-05-24T13:46:40.449259+0200 simple-send-44435 DEBUG time traveled: 593690
159292023-05-24T13:46:40.449273+0200 simple-send-44435 INFO mean time traveled: 2484 µs 239 messages received with message number 239
159302023-05-24T13:46:40.449285+0200 simple-send-44435 DEBUG time traveled end
159312023-05-24T13:46:40.449300+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
159322023-05-24T13:46:40.449317+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
159332023-05-24T13:46:40.449334+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159342023-05-24T13:46:40.449357+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
159352023-05-24T13:46:40.449393+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
159362023-05-24T13:46:40.448197+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
159372023-05-24T13:46:40.451595+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
159382023-05-24T13:46:40.451627+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
159392023-05-24T13:46:40.451645+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
159402023-05-24T13:46:40.451673+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
159412023-05-24T13:46:40.451699+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
159422023-05-24T13:46:40.451739+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
159432023-05-24T13:46:40.451760+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
159442023-05-24T13:46:40.451778+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
159452023-05-24T13:46:40.451818+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
159462023-05-24T13:46:40.451846+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
159472023-05-24T13:46:40.451863+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
159482023-05-24T13:46:40.451886+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
159492023-05-24T13:46:40.451902+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
159502023-05-24T13:46:40.451920+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
159512023-05-24T13:46:40.451954+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
159522023-05-24T13:46:40.451977+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
159532023-05-24T13:46:40.451994+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
159542023-05-24T13:46:40.452019+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
159552023-05-24T13:46:40.452037+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
159562023-05-24T13:46:40.452062+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
159572023-05-24T13:46:40.452101+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
159582023-05-24T13:46:40.452840+0200 util-mst-44434 DEBUG We want to read message of size 65036
159592023-05-24T13:46:40.452872+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
159602023-05-24T13:46:40.452882+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
159612023-05-24T13:46:40.452889+0200 simple-send-44434 DEBUG check_recv
159622023-05-24T13:46:40.452899+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
159632023-05-24T13:46:40.452907+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
159642023-05-24T13:46:40.452918+0200 simple-send-44434 DEBUG time traveled: 669476
159652023-05-24T13:46:40.452926+0200 simple-send-44434 INFO mean time traveled: 2812 µs 238 messages received with message number 237
159662023-05-24T13:46:40.452933+0200 simple-send-44434 DEBUG time traveled end
159672023-05-24T13:46:40.452941+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
159682023-05-24T13:46:40.452950+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
159692023-05-24T13:46:40.452959+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159702023-05-24T13:46:40.452972+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
159712023-05-24T13:46:40.452993+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
159722023-05-24T13:46:40.453018+0200 util-mst-44434 DEBUG We want to read message of size 65036
159732023-05-24T13:46:40.453033+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
159742023-05-24T13:46:40.453043+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
159752023-05-24T13:46:40.453052+0200 simple-send-44434 DEBUG check_recv
159762023-05-24T13:46:40.453062+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
159772023-05-24T13:46:40.453073+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
159782023-05-24T13:46:40.453082+0200 simple-send-44434 DEBUG time traveled: 669425
159792023-05-24T13:46:40.453092+0200 simple-send-44434 INFO mean time traveled: 2800 µs 239 messages received with message number 240
159802023-05-24T13:46:40.453100+0200 simple-send-44434 DEBUG time traveled end
159812023-05-24T13:46:40.453110+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
159822023-05-24T13:46:40.453121+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159832023-05-24T13:46:40.453136+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
159842023-05-24T13:46:40.453154+0200 util-mst-44434 DEBUG We want to read message of size 65036
159852023-05-24T13:46:40.453165+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
159862023-05-24T13:46:40.453175+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
159872023-05-24T13:46:40.453184+0200 simple-send-44434 DEBUG check_recv
159882023-05-24T13:46:40.453194+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
159892023-05-24T13:46:40.453204+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
159902023-05-24T13:46:40.453214+0200 simple-send-44434 DEBUG time traveled: 669625
159912023-05-24T13:46:40.453223+0200 simple-send-44434 INFO mean time traveled: 2790 µs 240 messages received with message number 239
159922023-05-24T13:46:40.453231+0200 simple-send-44434 DEBUG time traveled end
159932023-05-24T13:46:40.453241+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
159942023-05-24T13:46:40.453254+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159952023-05-24T13:46:40.453271+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
159962023-05-24T13:46:40.453292+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
159972023-05-24T13:46:40.453313+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
159982023-05-24T13:46:40.453337+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
159992023-05-24T13:46:40.453358+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
160002023-05-24T13:46:40.455600+0200 util-mst-44435 DEBUG We want to read message of size 65036
160012023-05-24T13:46:40.455644+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
160022023-05-24T13:46:40.455662+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
160032023-05-24T13:46:40.455674+0200 simple-send-44435 DEBUG check_recv
160042023-05-24T13:46:40.455691+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
160052023-05-24T13:46:40.455705+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
160062023-05-24T13:46:40.455723+0200 simple-send-44435 DEBUG time traveled: 599888
160072023-05-24T13:46:40.455738+0200 simple-send-44435 INFO mean time traveled: 2499 µs 240 messages received with message number 240
160082023-05-24T13:46:40.455751+0200 simple-send-44435 DEBUG time traveled end
160092023-05-24T13:46:40.455767+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
160102023-05-24T13:46:40.455782+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
160112023-05-24T13:46:40.455798+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
160122023-05-24T13:46:40.455815+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
160132023-05-24T13:46:40.455838+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
160142023-05-24T13:46:40.455878+0200 util-mst-44435 DEBUG We want to read message of size 65036
160152023-05-24T13:46:40.455892+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
160162023-05-24T13:46:40.455906+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
160172023-05-24T13:46:40.455916+0200 simple-send-44435 DEBUG check_recv
160182023-05-24T13:46:40.455930+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
160192023-05-24T13:46:40.455943+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
160202023-05-24T13:46:40.455956+0200 simple-send-44435 DEBUG time traveled: 599831
160212023-05-24T13:46:40.455968+0200 simple-send-44435 INFO mean time traveled: 2488 µs 241 messages received with message number 241
160222023-05-24T13:46:40.455978+0200 simple-send-44435 DEBUG time traveled end
160232023-05-24T13:46:40.455993+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
160242023-05-24T13:46:40.456006+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
160252023-05-24T13:46:40.456072+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
160262023-05-24T13:46:40.456135+0200 util-mst-44435 DEBUG We want to read message of size 65036
160272023-05-24T13:46:40.456170+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
160282023-05-24T13:46:40.456221+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
160292023-05-24T13:46:40.456233+0200 simple-send-44435 DEBUG check_recv
160302023-05-24T13:46:40.456249+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
160312023-05-24T13:46:40.456262+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
160322023-05-24T13:46:40.456278+0200 simple-send-44435 DEBUG time traveled: 599943
160332023-05-24T13:46:40.456332+0200 simple-send-44435 INFO mean time traveled: 2479 µs 242 messages received with message number 242
160342023-05-24T13:46:40.456368+0200 simple-send-44435 DEBUG time traveled end
160352023-05-24T13:46:40.456422+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
160362023-05-24T13:46:40.456439+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
160372023-05-24T13:46:40.456474+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
160382023-05-24T13:46:40.456503+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
160392023-05-24T13:46:40.456527+0200 util-mst-44435 DEBUG We want to read message of size 65036
160402023-05-24T13:46:40.456542+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
160412023-05-24T13:46:40.456555+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
160422023-05-24T13:46:40.456566+0200 simple-send-44435 DEBUG check_recv
160432023-05-24T13:46:40.456580+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
160442023-05-24T13:46:40.456588+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
160452023-05-24T13:46:40.456596+0200 simple-send-44435 DEBUG time traveled: 600131
160462023-05-24T13:46:40.456603+0200 simple-send-44435 INFO mean time traveled: 2469 µs 243 messages received with message number 243
160472023-05-24T13:46:40.456610+0200 simple-send-44435 DEBUG time traveled end
160482023-05-24T13:46:40.456618+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
160492023-05-24T13:46:40.456626+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
160502023-05-24T13:46:40.456638+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
160512023-05-24T13:46:40.456651+0200 util-mst-44435 DEBUG We want to read message of size 40
160522023-05-24T13:46:40.456659+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
160532023-05-24T13:46:40.456667+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
160542023-05-24T13:46:40.456675+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
160552023-05-24T13:46:40.456684+0200 util-mst-44435 DEBUG We want to read message of size 40
160562023-05-24T13:46:40.456691+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
160572023-05-24T13:46:40.456700+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
160582023-05-24T13:46:40.456710+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
160592023-05-24T13:46:40.456718+0200 util-mst-44435 DEBUG We want to read message of size 40
160602023-05-24T13:46:40.456726+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
160612023-05-24T13:46:40.456733+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
160622023-05-24T13:46:40.456741+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
160632023-05-24T13:46:40.456749+0200 util-mst-44435 DEBUG We want to read message of size 40
160642023-05-24T13:46:40.456757+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
160652023-05-24T13:46:40.456764+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
160662023-05-24T13:46:40.456772+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
160672023-05-24T13:46:40.456780+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
160682023-05-24T13:46:40.456791+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
160692023-05-24T13:46:40.456810+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
160702023-05-24T13:46:40.456825+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
160712023-05-24T13:46:40.456841+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
160722023-05-24T13:46:40.456864+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
160732023-05-24T13:46:40.456878+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
160742023-05-24T13:46:40.456893+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
160752023-05-24T13:46:40.456917+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
160762023-05-24T13:46:40.456937+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
160772023-05-24T13:46:40.456954+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
160782023-05-24T13:46:40.456983+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
160792023-05-24T13:46:40.457004+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
160802023-05-24T13:46:40.457020+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
160812023-05-24T13:46:40.457043+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
160822023-05-24T13:46:40.457055+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
160832023-05-24T13:46:40.457070+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
160842023-05-24T13:46:40.457095+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
160852023-05-24T13:46:40.457116+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
160862023-05-24T13:46:40.457133+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
160872023-05-24T13:46:40.457153+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
160882023-05-24T13:46:40.457165+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
160892023-05-24T13:46:40.457180+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
160902023-05-24T13:46:40.457210+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
160912023-05-24T13:46:40.457231+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
160922023-05-24T13:46:40.457247+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
160932023-05-24T13:46:40.457267+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
160942023-05-24T13:46:40.457279+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
160952023-05-24T13:46:40.457294+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
160962023-05-24T13:46:40.457318+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
160972023-05-24T13:46:40.461258+0200 util-mst-44434 DEBUG We want to read message of size 40
160982023-05-24T13:46:40.461306+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
160992023-05-24T13:46:40.461322+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
161002023-05-24T13:46:40.461340+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
161012023-05-24T13:46:40.461358+0200 util-mst-44434 DEBUG We want to read message of size 40
161022023-05-24T13:46:40.461372+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
161032023-05-24T13:46:40.461384+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
161042023-05-24T13:46:40.461398+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
161052023-05-24T13:46:40.461412+0200 util-mst-44434 DEBUG We want to read message of size 40
161062023-05-24T13:46:40.461426+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
161072023-05-24T13:46:40.461440+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
161082023-05-24T13:46:40.461455+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
161092023-05-24T13:46:40.461479+0200 util-mst-44434 DEBUG We want to read message of size 40
161102023-05-24T13:46:40.461495+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
161112023-05-24T13:46:40.461509+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
161122023-05-24T13:46:40.461523+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
161132023-05-24T13:46:40.461538+0200 util-mst-44434 DEBUG We want to read message of size 65036
161142023-05-24T13:46:40.461575+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
161152023-05-24T13:46:40.461592+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
161162023-05-24T13:46:40.461610+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
161172023-05-24T13:46:40.461620+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
161182023-05-24T13:46:40.461632+0200 util-mst-44434 DEBUG We want to read message of size 65036
161192023-05-24T13:46:40.461640+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
161202023-05-24T13:46:40.461647+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
161212023-05-24T13:46:40.461654+0200 simple-send-44434 DEBUG check_recv
161222023-05-24T13:46:40.461663+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
161232023-05-24T13:46:40.461671+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
161242023-05-24T13:46:40.461682+0200 simple-send-44434 DEBUG time traveled: 677883
161252023-05-24T13:46:40.461690+0200 simple-send-44434 INFO mean time traveled: 2812 µs 241 messages received with message number 242
161262023-05-24T13:46:40.461697+0200 simple-send-44434 DEBUG time traveled end
161272023-05-24T13:46:40.461706+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
161282023-05-24T13:46:40.461714+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161292023-05-24T13:46:40.461727+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
161302023-05-24T13:46:40.461750+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
161312023-05-24T13:46:40.461767+0200 util-mst-44434 DEBUG We want to read message of size 65036
161322023-05-24T13:46:40.461776+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
161332023-05-24T13:46:40.461784+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
161342023-05-24T13:46:40.461794+0200 simple-send-44434 DEBUG check_recv
161352023-05-24T13:46:40.461809+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
161362023-05-24T13:46:40.461823+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
161372023-05-24T13:46:40.461834+0200 simple-send-44434 DEBUG time traveled: 678104
161382023-05-24T13:46:40.461845+0200 simple-send-44434 INFO mean time traveled: 2802 µs 242 messages received with message number 241
161392023-05-24T13:46:40.461854+0200 simple-send-44434 DEBUG time traveled end
161402023-05-24T13:46:40.461865+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
161412023-05-24T13:46:40.461876+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161422023-05-24T13:46:40.461892+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
161432023-05-24T13:46:40.461904+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
161442023-05-24T13:46:40.461915+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
161452023-05-24T13:46:40.461936+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
161462023-05-24T13:46:40.461960+0200 util-mst-44434 DEBUG We want to read message of size 65036
161472023-05-24T13:46:40.461972+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
161482023-05-24T13:46:40.461982+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
161492023-05-24T13:46:40.461991+0200 simple-send-44434 DEBUG check_recv
161502023-05-24T13:46:40.462002+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
161512023-05-24T13:46:40.462013+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
161522023-05-24T13:46:40.462023+0200 simple-send-44434 DEBUG time traveled: 678091
161532023-05-24T13:46:40.462032+0200 simple-send-44434 INFO mean time traveled: 2790 µs 243 messages received with message number 244
161542023-05-24T13:46:40.462041+0200 simple-send-44434 DEBUG time traveled end
161552023-05-24T13:46:40.462052+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
161562023-05-24T13:46:40.462062+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161572023-05-24T13:46:40.462078+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
161582023-05-24T13:46:40.462097+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
161592023-05-24T13:46:40.462112+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
161602023-05-24T13:46:40.462127+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
161612023-05-24T13:46:40.462144+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
161622023-05-24T13:46:40.462159+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
161632023-05-24T13:46:40.462179+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
161642023-05-24T13:46:40.462210+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
161652023-05-24T13:46:40.462227+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
161662023-05-24T13:46:40.462239+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
161672023-05-24T13:46:40.462251+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
161682023-05-24T13:46:40.462271+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
161692023-05-24T13:46:40.462286+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
161702023-05-24T13:46:40.462304+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
161712023-05-24T13:46:40.462319+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
161722023-05-24T13:46:40.462333+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
161732023-05-24T13:46:40.462325+0200 util-mst-44435 DEBUG We want to read message of size 65036
161742023-05-24T13:46:40.462358+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
161752023-05-24T13:46:40.462358+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
161762023-05-24T13:46:40.462374+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
161772023-05-24T13:46:40.462377+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
161782023-05-24T13:46:40.462386+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
161792023-05-24T13:46:40.462390+0200 simple-send-44435 DEBUG check_recv
161802023-05-24T13:46:40.462406+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
161812023-05-24T13:46:40.462408+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
161822023-05-24T13:46:40.462418+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
161832023-05-24T13:46:40.462432+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
161842023-05-24T13:46:40.462436+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
161852023-05-24T13:46:40.462449+0200 simple-send-44435 DEBUG time traveled: 605896
161862023-05-24T13:46:40.462462+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
161872023-05-24T13:46:40.462464+0200 simple-send-44435 INFO mean time traveled: 2483 µs 244 messages received with message number 244
161882023-05-24T13:46:40.462477+0200 simple-send-44435 DEBUG time traveled end
161892023-05-24T13:46:40.462491+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
161902023-05-24T13:46:40.462507+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
161912023-05-24T13:46:40.462523+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161922023-05-24T13:46:40.462546+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
161932023-05-24T13:46:40.462575+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
161942023-05-24T13:46:40.462718+0200 util-mst-44435 DEBUG We want to read message of size 65036
161952023-05-24T13:46:40.462759+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
161962023-05-24T13:46:40.462796+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
161972023-05-24T13:46:40.462810+0200 simple-send-44435 DEBUG check_recv
161982023-05-24T13:46:40.462825+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
161992023-05-24T13:46:40.462840+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
162002023-05-24T13:46:40.462854+0200 simple-send-44435 DEBUG time traveled: 606181
162012023-05-24T13:46:40.462868+0200 simple-send-44435 INFO mean time traveled: 2474 µs 245 messages received with message number 245
162022023-05-24T13:46:40.462880+0200 simple-send-44435 DEBUG time traveled end
162032023-05-24T13:46:40.462895+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
162042023-05-24T13:46:40.462910+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
162052023-05-24T13:46:40.462926+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
162062023-05-24T13:46:40.462945+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
162072023-05-24T13:46:40.462977+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
162082023-05-24T13:46:40.463231+0200 util-mst-44434 DEBUG We want to read message of size 65036
162092023-05-24T13:46:40.463248+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
162102023-05-24T13:46:40.463259+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
162112023-05-24T13:46:40.463267+0200 simple-send-44434 DEBUG check_recv
162122023-05-24T13:46:40.463278+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
162132023-05-24T13:46:40.463289+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
162142023-05-24T13:46:40.463299+0200 simple-send-44434 DEBUG time traveled: 679434
162152023-05-24T13:46:40.463309+0200 simple-send-44434 INFO mean time traveled: 2784 µs 244 messages received with message number 243
162162023-05-24T13:46:40.463318+0200 simple-send-44434 DEBUG time traveled end
162172023-05-24T13:46:40.463328+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
162182023-05-24T13:46:40.463339+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
162192023-05-24T13:46:40.463355+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
162202023-05-24T13:46:40.463372+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
162212023-05-24T13:46:40.463395+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
162222023-05-24T13:46:40.464373+0200 util-mst-44435 DEBUG We want to read message of size 65036
162232023-05-24T13:46:40.464399+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
162242023-05-24T13:46:40.464415+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
162252023-05-24T13:46:40.464427+0200 simple-send-44435 DEBUG check_recv
162262023-05-24T13:46:40.464443+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
162272023-05-24T13:46:40.464458+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
162282023-05-24T13:46:40.464473+0200 simple-send-44435 DEBUG time traveled: 607674
162292023-05-24T13:46:40.464487+0200 simple-send-44435 INFO mean time traveled: 2470 µs 246 messages received with message number 246
162302023-05-24T13:46:40.464499+0200 simple-send-44435 DEBUG time traveled end
162312023-05-24T13:46:40.464514+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
162322023-05-24T13:46:40.464529+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
162332023-05-24T13:46:40.464544+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
162342023-05-24T13:46:40.464565+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
162352023-05-24T13:46:40.464599+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
162362023-05-24T13:46:40.464844+0200 util-mst-44435 DEBUG We want to read message of size 40
162372023-05-24T13:46:40.464867+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
162382023-05-24T13:46:40.464882+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
162392023-05-24T13:46:40.464897+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
162402023-05-24T13:46:40.464914+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
162412023-05-24T13:46:40.464935+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
162422023-05-24T13:46:40.464951+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
162432023-05-24T13:46:40.464985+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
162442023-05-24T13:46:40.465002+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
162452023-05-24T13:46:40.465029+0200 util-mst-44435 DEBUG We want to read message of size 40
162462023-05-24T13:46:40.465045+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
162472023-05-24T13:46:40.465059+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
162482023-05-24T13:46:40.465073+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
162492023-05-24T13:46:40.465088+0200 util-mst-44435 DEBUG We want to read message of size 40
162502023-05-24T13:46:40.465102+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
162512023-05-24T13:46:40.465116+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
162522023-05-24T13:46:40.465130+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
162532023-05-24T13:46:40.465144+0200 util-mst-44435 DEBUG We want to read message of size 40
162542023-05-24T13:46:40.465158+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
162552023-05-24T13:46:40.465172+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
162562023-05-24T13:46:40.465188+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
162572023-05-24T13:46:40.465215+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
162582023-05-24T13:46:40.465236+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
162592023-05-24T13:46:40.465274+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
162602023-05-24T13:46:40.465296+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
162612023-05-24T13:46:40.465313+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
162622023-05-24T13:46:40.465340+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
162632023-05-24T13:46:40.465358+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
162642023-05-24T13:46:40.465378+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
162652023-05-24T13:46:40.465413+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
162662023-05-24T13:46:40.465435+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
162672023-05-24T13:46:40.465452+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
162682023-05-24T13:46:40.465478+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
162692023-05-24T13:46:40.465495+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
162702023-05-24T13:46:40.465515+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
162712023-05-24T13:46:40.465549+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
162722023-05-24T13:46:40.465573+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
162732023-05-24T13:46:40.465589+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
162742023-05-24T13:46:40.465651+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
162752023-05-24T13:46:40.465667+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
162762023-05-24T13:46:40.465687+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
162772023-05-24T13:46:40.465721+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
162782023-05-24T13:46:40.466364+0200 util-mst-44434 DEBUG We want to read message of size 40
162792023-05-24T13:46:40.466407+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
162802023-05-24T13:46:40.466424+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
162812023-05-24T13:46:40.466444+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
162822023-05-24T13:46:40.466465+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
162832023-05-24T13:46:40.466513+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
162842023-05-24T13:46:40.466530+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
162852023-05-24T13:46:40.466554+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
162862023-05-24T13:46:40.466567+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
162872023-05-24T13:46:40.466584+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
162882023-05-24T13:46:40.466623+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
162892023-05-24T13:46:40.466688+0200 util-mst-44434 DEBUG We want to read message of size 40
162902023-05-24T13:46:40.466706+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
162912023-05-24T13:46:40.466720+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
162922023-05-24T13:46:40.466734+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
162932023-05-24T13:46:40.466749+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
162942023-05-24T13:46:40.466767+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
162952023-05-24T13:46:40.466781+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
162962023-05-24T13:46:40.466803+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
162972023-05-24T13:46:40.466820+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
162982023-05-24T13:46:40.466841+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
162992023-05-24T13:46:40.466883+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
163002023-05-24T13:46:40.466911+0200 util-mst-44434 DEBUG We want to read message of size 40
163012023-05-24T13:46:40.466926+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
163022023-05-24T13:46:40.466939+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
163032023-05-24T13:46:40.466953+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
163042023-05-24T13:46:40.466968+0200 util-mst-44434 DEBUG We want to read message of size 40
163052023-05-24T13:46:40.466980+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
163062023-05-24T13:46:40.466991+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
163072023-05-24T13:46:40.467003+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
163082023-05-24T13:46:40.467014+0200 util-mst-44434 DEBUG We want to read message of size 65036
163092023-05-24T13:46:40.467049+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
163102023-05-24T13:46:40.467066+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
163112023-05-24T13:46:40.467089+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
163122023-05-24T13:46:40.467110+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
163132023-05-24T13:46:40.467131+0200 util-mst-44434 DEBUG We want to read message of size 65036
163142023-05-24T13:46:40.467145+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
163152023-05-24T13:46:40.467158+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
163162023-05-24T13:46:40.467169+0200 simple-send-44434 DEBUG check_recv
163172023-05-24T13:46:40.467182+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
163182023-05-24T13:46:40.467194+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
163192023-05-24T13:46:40.467209+0200 simple-send-44434 DEBUG time traveled: 683208
163202023-05-24T13:46:40.467220+0200 simple-send-44434 INFO mean time traveled: 2788 µs 245 messages received with message number 245
163212023-05-24T13:46:40.467231+0200 simple-send-44434 DEBUG time traveled end
163222023-05-24T13:46:40.467243+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
163232023-05-24T13:46:40.467254+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163242023-05-24T13:46:40.467273+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
163252023-05-24T13:46:40.467306+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
163262023-05-24T13:46:40.467335+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
163272023-05-24T13:46:40.467357+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
163282023-05-24T13:46:40.467375+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
163292023-05-24T13:46:40.467398+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
163302023-05-24T13:46:40.467417+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
163312023-05-24T13:46:40.467448+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
163322023-05-24T13:46:40.467468+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
163332023-05-24T13:46:40.467484+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
163342023-05-24T13:46:40.467544+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
163352023-05-24T13:46:40.468350+0200 util-mst-44435 DEBUG We want to read message of size 65036
163362023-05-24T13:46:40.468388+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
163372023-05-24T13:46:40.468406+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
163382023-05-24T13:46:40.468420+0200 simple-send-44435 DEBUG check_recv
163392023-05-24T13:46:40.468434+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
163402023-05-24T13:46:40.468446+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
163412023-05-24T13:46:40.468459+0200 simple-send-44435 DEBUG time traveled: 611542
163422023-05-24T13:46:40.468469+0200 simple-send-44435 INFO mean time traveled: 2475 µs 247 messages received with message number 247
163432023-05-24T13:46:40.468479+0200 simple-send-44435 DEBUG time traveled end
163442023-05-24T13:46:40.468490+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
163452023-05-24T13:46:40.468502+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
163462023-05-24T13:46:40.468513+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163472023-05-24T13:46:40.468531+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
163482023-05-24T13:46:40.468560+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
163492023-05-24T13:46:40.469831+0200 util-mst-44435 DEBUG We want to read message of size 65036
163502023-05-24T13:46:40.469899+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
163512023-05-24T13:46:40.469917+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
163522023-05-24T13:46:40.469927+0200 simple-send-44435 DEBUG check_recv
163532023-05-24T13:46:40.469976+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
163542023-05-24T13:46:40.469988+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
163552023-05-24T13:46:40.470006+0200 simple-send-44435 DEBUG time traveled: 613012
163562023-05-24T13:46:40.470018+0200 simple-send-44435 INFO mean time traveled: 2471 µs 248 messages received with message number 248
163572023-05-24T13:46:40.470027+0200 simple-send-44435 DEBUG time traveled end
163582023-05-24T13:46:40.470039+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
163592023-05-24T13:46:40.470247+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
163602023-05-24T13:46:40.470273+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163612023-05-24T13:46:40.470300+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
163622023-05-24T13:46:40.470334+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
163632023-05-24T13:46:40.470380+0200 util-mst-44435 DEBUG We want to read message of size 65036
163642023-05-24T13:46:40.470543+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
163652023-05-24T13:46:40.470558+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
163662023-05-24T13:46:40.470569+0200 simple-send-44435 DEBUG check_recv
163672023-05-24T13:46:40.470583+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
163682023-05-24T13:46:40.470594+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
163692023-05-24T13:46:40.470612+0200 simple-send-44435 DEBUG time traveled: 613346
163702023-05-24T13:46:40.470624+0200 simple-send-44435 INFO mean time traveled: 2463 µs 249 messages received with message number 249
163712023-05-24T13:46:40.470636+0200 simple-send-44435 DEBUG time traveled end
163722023-05-24T13:46:40.470649+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
163732023-05-24T13:46:40.470661+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163742023-05-24T13:46:40.470682+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
163752023-05-24T13:46:40.470708+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
163762023-05-24T13:46:40.471853+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
163772023-05-24T13:46:40.473191+0200 util-mst-44435 DEBUG We want to read message of size 65036
163782023-05-24T13:46:40.473231+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
163792023-05-24T13:46:40.473251+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
163802023-05-24T13:46:40.473263+0200 simple-send-44435 DEBUG check_recv
163812023-05-24T13:46:40.473277+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
163822023-05-24T13:46:40.473285+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
163832023-05-24T13:46:40.473297+0200 simple-send-44435 DEBUG time traveled: 615954
163842023-05-24T13:46:40.473305+0200 simple-send-44435 INFO mean time traveled: 2463 µs 250 messages received with message number 250
163852023-05-24T13:46:40.473312+0200 simple-send-44435 DEBUG time traveled end
163862023-05-24T13:46:40.473320+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
163872023-05-24T13:46:40.473329+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
163882023-05-24T13:46:40.473338+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163892023-05-24T13:46:40.473351+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
163902023-05-24T13:46:40.473378+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
163912023-05-24T13:46:40.473946+0200 util-mst-44435 DEBUG We want to read message of size 65036
163922023-05-24T13:46:40.473967+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
163932023-05-24T13:46:40.473982+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
163942023-05-24T13:46:40.473994+0200 simple-send-44435 DEBUG check_recv
163952023-05-24T13:46:40.474010+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
163962023-05-24T13:46:40.474025+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
163972023-05-24T13:46:40.474037+0200 simple-send-44435 DEBUG time traveled: 616570
163982023-05-24T13:46:40.474051+0200 simple-send-44435 INFO mean time traveled: 2456 µs 251 messages received with message number 251
163992023-05-24T13:46:40.474063+0200 simple-send-44435 DEBUG time traveled end
164002023-05-24T13:46:40.474078+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
164012023-05-24T13:46:40.474126+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
164022023-05-24T13:46:40.474155+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
164032023-05-24T13:46:40.474202+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
164042023-05-24T13:46:40.474250+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
164052023-05-24T13:46:40.474781+0200 util-mst-44435 DEBUG We want to read message of size 40
164062023-05-24T13:46:40.474805+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
164072023-05-24T13:46:40.474821+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
164082023-05-24T13:46:40.474838+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
164092023-05-24T13:46:40.474854+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
164102023-05-24T13:46:40.474877+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
164112023-05-24T13:46:40.474894+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
164122023-05-24T13:46:40.474921+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
164132023-05-24T13:46:40.474940+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
164142023-05-24T13:46:40.474967+0200 util-mst-44435 DEBUG We want to read message of size 40
164152023-05-24T13:46:40.474983+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
164162023-05-24T13:46:40.474998+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
164172023-05-24T13:46:40.475011+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
164182023-05-24T13:46:40.475025+0200 util-mst-44435 DEBUG We want to read message of size 40
164192023-05-24T13:46:40.475037+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
164202023-05-24T13:46:40.475048+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
164212023-05-24T13:46:40.475059+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
164222023-05-24T13:46:40.475069+0200 util-mst-44435 DEBUG We want to read message of size 40
164232023-05-24T13:46:40.475080+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
164242023-05-24T13:46:40.475090+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
164252023-05-24T13:46:40.475101+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
164262023-05-24T13:46:40.475111+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
164272023-05-24T13:46:40.475129+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
164282023-05-24T13:46:40.475176+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
164292023-05-24T13:46:40.475193+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
164302023-05-24T13:46:40.475206+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
164312023-05-24T13:46:40.475224+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
164322023-05-24T13:46:40.475237+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
164332023-05-24T13:46:40.475251+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
164342023-05-24T13:46:40.475277+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
164352023-05-24T13:46:40.475294+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
164362023-05-24T13:46:40.475306+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
164372023-05-24T13:46:40.475338+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
164382023-05-24T13:46:40.475355+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
164392023-05-24T13:46:40.475371+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
164402023-05-24T13:46:40.475397+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
164412023-05-24T13:46:40.475414+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
164422023-05-24T13:46:40.475426+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
164432023-05-24T13:46:40.475445+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
164442023-05-24T13:46:40.475457+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
164452023-05-24T13:46:40.475471+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
164462023-05-24T13:46:40.475506+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
164472023-05-24T13:46:40.475943+0200 util-mst-44434 DEBUG We want to read message of size 65036
164482023-05-24T13:46:40.475979+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
164492023-05-24T13:46:40.476000+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
164502023-05-24T13:46:40.476021+0200 simple-send-44434 DEBUG check_recv
164512023-05-24T13:46:40.476042+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
164522023-05-24T13:46:40.476057+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
164532023-05-24T13:46:40.476074+0200 simple-send-44434 DEBUG time traveled: 691851
164542023-05-24T13:46:40.476088+0200 simple-send-44434 INFO mean time traveled: 2812 µs 246 messages received with message number 248
164552023-05-24T13:46:40.476101+0200 simple-send-44434 DEBUG time traveled end
164562023-05-24T13:46:40.476117+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
164572023-05-24T13:46:40.476132+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
164582023-05-24T13:46:40.476147+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
164592023-05-24T13:46:40.476171+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
164602023-05-24T13:46:40.476200+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
164612023-05-24T13:46:40.476229+0200 util-mst-44434 DEBUG We want to read message of size 65036
164622023-05-24T13:46:40.476245+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
164632023-05-24T13:46:40.476259+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
164642023-05-24T13:46:40.476272+0200 simple-send-44434 DEBUG check_recv
164652023-05-24T13:46:40.476288+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
164662023-05-24T13:46:40.476304+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
164672023-05-24T13:46:40.476316+0200 simple-send-44434 DEBUG time traveled: 692162
164682023-05-24T13:46:40.476330+0200 simple-send-44434 INFO mean time traveled: 2802 µs 247 messages received with message number 247
164692023-05-24T13:46:40.476343+0200 simple-send-44434 DEBUG time traveled end
164702023-05-24T13:46:40.476357+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
164712023-05-24T13:46:40.476371+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
164722023-05-24T13:46:40.476392+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
164732023-05-24T13:46:40.476419+0200 util-mst-44434 DEBUG We want to read message of size 65036
164742023-05-24T13:46:40.476444+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
164752023-05-24T13:46:40.476459+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
164762023-05-24T13:46:40.476471+0200 simple-send-44434 DEBUG check_recv
164772023-05-24T13:46:40.476486+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
164782023-05-24T13:46:40.476501+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
164792023-05-24T13:46:40.476514+0200 simple-send-44434 DEBUG time traveled: 692427
164802023-05-24T13:46:40.476528+0200 simple-send-44434 INFO mean time traveled: 2792 µs 248 messages received with message number 246
164812023-05-24T13:46:40.476541+0200 simple-send-44434 DEBUG time traveled end
164822023-05-24T13:46:40.476555+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
164832023-05-24T13:46:40.476570+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
164842023-05-24T13:46:40.476591+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
164852023-05-24T13:46:40.476619+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
164862023-05-24T13:46:40.476641+0200 util-mst-44434 DEBUG We want to read message of size 40
164872023-05-24T13:46:40.476656+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
164882023-05-24T13:46:40.476671+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
164892023-05-24T13:46:40.476686+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
164902023-05-24T13:46:40.476701+0200 util-mst-44434 DEBUG We want to read message of size 40
164912023-05-24T13:46:40.476716+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
164922023-05-24T13:46:40.476731+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
164932023-05-24T13:46:40.476746+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
164942023-05-24T13:46:40.476760+0200 util-mst-44434 DEBUG We want to read message of size 40
164952023-05-24T13:46:40.476774+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
164962023-05-24T13:46:40.476789+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
164972023-05-24T13:46:40.476804+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
164982023-05-24T13:46:40.476818+0200 util-mst-44434 DEBUG We want to read message of size 40
164992023-05-24T13:46:40.476831+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
165002023-05-24T13:46:40.476845+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
165012023-05-24T13:46:40.476860+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
165022023-05-24T13:46:40.476874+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165032023-05-24T13:46:40.476894+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
165042023-05-24T13:46:40.476911+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
165052023-05-24T13:46:40.476927+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
165062023-05-24T13:46:40.476957+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
165072023-05-24T13:46:40.476977+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
165082023-05-24T13:46:40.477007+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
165092023-05-24T13:46:40.477028+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
165102023-05-24T13:46:40.477048+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
165112023-05-24T13:46:40.477095+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
165122023-05-24T13:46:40.477118+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
165132023-05-24T13:46:40.477135+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
165142023-05-24T13:46:40.477161+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
165152023-05-24T13:46:40.477178+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
165162023-05-24T13:46:40.477198+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
165172023-05-24T13:46:40.477233+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
165182023-05-24T13:46:40.477255+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
165192023-05-24T13:46:40.477272+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
165202023-05-24T13:46:40.477298+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
165212023-05-24T13:46:40.477315+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
165222023-05-24T13:46:40.477335+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
165232023-05-24T13:46:40.477369+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
165242023-05-24T13:46:40.477391+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
165252023-05-24T13:46:40.477407+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
165262023-05-24T13:46:40.477433+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
165272023-05-24T13:46:40.477450+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
165282023-05-24T13:46:40.477470+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
165292023-05-24T13:46:40.486482+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
165302023-05-24T13:46:40.486895+0200 util-mst-44434 DEBUG We want to read message of size 65036
165312023-05-24T13:46:40.486922+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
165322023-05-24T13:46:40.486935+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
165332023-05-24T13:46:40.486948+0200 simple-send-44434 DEBUG check_recv
165342023-05-24T13:46:40.486962+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
165352023-05-24T13:46:40.486976+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
165362023-05-24T13:46:40.486993+0200 simple-send-44434 DEBUG time traveled: 702687
165372023-05-24T13:46:40.487005+0200 simple-send-44434 INFO mean time traveled: 2822 µs 249 messages received with message number 249
165382023-05-24T13:46:40.487014+0200 simple-send-44434 DEBUG time traveled end
165392023-05-24T13:46:40.487026+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
165402023-05-24T13:46:40.487037+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
165412023-05-24T13:46:40.487049+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165422023-05-24T13:46:40.487067+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
165432023-05-24T13:46:40.487096+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
165442023-05-24T13:46:40.488343+0200 util-mst-44435 DEBUG We want to read message of size 65036
165452023-05-24T13:46:40.488381+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
165462023-05-24T13:46:40.488409+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
165472023-05-24T13:46:40.488424+0200 simple-send-44435 DEBUG check_recv
165482023-05-24T13:46:40.488439+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
165492023-05-24T13:46:40.488491+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
165502023-05-24T13:46:40.488510+0200 simple-send-44435 DEBUG time traveled: 630965
165512023-05-24T13:46:40.488525+0200 simple-send-44435 INFO mean time traveled: 2503 µs 252 messages received with message number 252
165522023-05-24T13:46:40.488538+0200 simple-send-44435 DEBUG time traveled end
165532023-05-24T13:46:40.488554+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
165542023-05-24T13:46:40.488565+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
165552023-05-24T13:46:40.488574+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165562023-05-24T13:46:40.488588+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
165572023-05-24T13:46:40.488611+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
165582023-05-24T13:46:40.488730+0200 util-mst-44434 DEBUG We want to read message of size 65036
165592023-05-24T13:46:40.488758+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
165602023-05-24T13:46:40.488775+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
165612023-05-24T13:46:40.488787+0200 simple-send-44434 DEBUG check_recv
165622023-05-24T13:46:40.488804+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
165632023-05-24T13:46:40.488818+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
165642023-05-24T13:46:40.488834+0200 simple-send-44434 DEBUG time traveled: 704318
165652023-05-24T13:46:40.488848+0200 simple-send-44434 INFO mean time traveled: 2817 µs 250 messages received with message number 252
165662023-05-24T13:46:40.488860+0200 simple-send-44434 DEBUG time traveled end
165672023-05-24T13:46:40.488875+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
165682023-05-24T13:46:40.488890+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
165692023-05-24T13:46:40.488903+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165702023-05-24T13:46:40.488920+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
165712023-05-24T13:46:40.488951+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
165722023-05-24T13:46:40.489803+0200 util-mst-44435 DEBUG We want to read message of size 65036
165732023-05-24T13:46:40.489834+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
165742023-05-24T13:46:40.489852+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
165752023-05-24T13:46:40.489865+0200 simple-send-44435 DEBUG check_recv
165762023-05-24T13:46:40.489882+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
165772023-05-24T13:46:40.489898+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
165782023-05-24T13:46:40.489915+0200 simple-send-44435 DEBUG time traveled: 632192
165792023-05-24T13:46:40.489925+0200 simple-send-44435 INFO mean time traveled: 2498 µs 253 messages received with message number 254
165802023-05-24T13:46:40.489932+0200 simple-send-44435 DEBUG time traveled end
165812023-05-24T13:46:40.489940+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
165822023-05-24T13:46:40.489949+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
165832023-05-24T13:46:40.489958+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165842023-05-24T13:46:40.489972+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
165852023-05-24T13:46:40.490009+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
165862023-05-24T13:46:40.490581+0200 util-mst-44435 DEBUG We want to read message of size 65036
165872023-05-24T13:46:40.490647+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
165882023-05-24T13:46:40.490662+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
165892023-05-24T13:46:40.490672+0200 simple-send-44435 DEBUG check_recv
165902023-05-24T13:46:40.490685+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
165912023-05-24T13:46:40.490699+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
165922023-05-24T13:46:40.490697+0200 util-mst-44434 DEBUG We want to read message of size 65036
165932023-05-24T13:46:40.490716+0200 simple-send-44435 DEBUG time traveled: 633064
165942023-05-24T13:46:40.490730+0200 simple-send-44435 INFO mean time traveled: 2492 µs 254 messages received with message number 253
165952023-05-24T13:46:40.490730+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
165962023-05-24T13:46:40.490740+0200 simple-send-44435 DEBUG time traveled end
165972023-05-24T13:46:40.490748+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
165982023-05-24T13:46:40.490752+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
165992023-05-24T13:46:40.490761+0200 simple-send-44434 DEBUG check_recv
166002023-05-24T13:46:40.490765+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
166012023-05-24T13:46:40.490779+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
166022023-05-24T13:46:40.490778+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
166032023-05-24T13:46:40.490795+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
166042023-05-24T13:46:40.490796+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
166052023-05-24T13:46:40.490810+0200 simple-send-44434 DEBUG time traveled: 706366
166062023-05-24T13:46:40.490824+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
166072023-05-24T13:46:40.490825+0200 simple-send-44434 INFO mean time traveled: 2814 µs 251 messages received with message number 251
166082023-05-24T13:46:40.490838+0200 simple-send-44434 DEBUG time traveled end
166092023-05-24T13:46:40.490853+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
166102023-05-24T13:46:40.490869+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
166112023-05-24T13:46:40.490886+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
166122023-05-24T13:46:40.490923+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
166132023-05-24T13:46:40.490953+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
166142023-05-24T13:46:40.490981+0200 util-mst-44434 DEBUG We want to read message of size 65036
166152023-05-24T13:46:40.490998+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
166162023-05-24T13:46:40.491013+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
166172023-05-24T13:46:40.491026+0200 simple-send-44434 DEBUG check_recv
166182023-05-24T13:46:40.491041+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
166192023-05-24T13:46:40.491056+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
166202023-05-24T13:46:40.491071+0200 simple-send-44434 DEBUG time traveled: 706695
166212023-05-24T13:46:40.491084+0200 simple-send-44434 INFO mean time traveled: 2804 µs 252 messages received with message number 250
166222023-05-24T13:46:40.491097+0200 simple-send-44434 DEBUG time traveled end
166232023-05-24T13:46:40.491111+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
166242023-05-24T13:46:40.491137+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
166252023-05-24T13:46:40.491158+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
166262023-05-24T13:46:40.491178+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
166272023-05-24T13:46:40.491203+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
166282023-05-24T13:46:40.491891+0200 util-mst-44435 DEBUG We want to read message of size 40
166292023-05-24T13:46:40.491921+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
166302023-05-24T13:46:40.491939+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
166312023-05-24T13:46:40.491957+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
166322023-05-24T13:46:40.491974+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
166332023-05-24T13:46:40.491998+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
166342023-05-24T13:46:40.492017+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
166352023-05-24T13:46:40.492052+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
166362023-05-24T13:46:40.492071+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
166372023-05-24T13:46:40.492102+0200 util-mst-44435 DEBUG We want to read message of size 40
166382023-05-24T13:46:40.492119+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
166392023-05-24T13:46:40.492131+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
166402023-05-24T13:46:40.492143+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
166412023-05-24T13:46:40.492188+0200 util-mst-44435 DEBUG We want to read message of size 40
166422023-05-24T13:46:40.492200+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
166432023-05-24T13:46:40.492211+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
166442023-05-24T13:46:40.492222+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
166452023-05-24T13:46:40.492233+0200 util-mst-44435 DEBUG We want to read message of size 40
166462023-05-24T13:46:40.492243+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
166472023-05-24T13:46:40.492254+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
166482023-05-24T13:46:40.492265+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
166492023-05-24T13:46:40.492277+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
166502023-05-24T13:46:40.492295+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
166512023-05-24T13:46:40.492332+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
166522023-05-24T13:46:40.492354+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
166532023-05-24T13:46:40.492369+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
166542023-05-24T13:46:40.492400+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
166552023-05-24T13:46:40.492417+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
166562023-05-24T13:46:40.492441+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
166572023-05-24T13:46:40.492488+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
166582023-05-24T13:46:40.492509+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
166592023-05-24T13:46:40.492537+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
166602023-05-24T13:46:40.492562+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
166612023-05-24T13:46:40.492575+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
166622023-05-24T13:46:40.492590+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
166632023-05-24T13:46:40.492618+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
166642023-05-24T13:46:40.492652+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
166652023-05-24T13:46:40.492671+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
166662023-05-24T13:46:40.492694+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
166672023-05-24T13:46:40.492706+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
166682023-05-24T13:46:40.492721+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
166692023-05-24T13:46:40.492762+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
166702023-05-24T13:46:40.493082+0200 util-mst-44434 DEBUG We want to read message of size 40
166712023-05-24T13:46:40.493118+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
166722023-05-24T13:46:40.493135+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
166732023-05-24T13:46:40.493153+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
166742023-05-24T13:46:40.493171+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
166752023-05-24T13:46:40.493195+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
166762023-05-24T13:46:40.493220+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
166772023-05-24T13:46:40.493290+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
166782023-05-24T13:46:40.493322+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
166792023-05-24T13:46:40.493374+0200 util-mst-44434 DEBUG We want to read message of size 40
166802023-05-24T13:46:40.493398+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
166812023-05-24T13:46:40.493414+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
166822023-05-24T13:46:40.493434+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
166832023-05-24T13:46:40.493453+0200 util-mst-44434 DEBUG We want to read message of size 40
166842023-05-24T13:46:40.493477+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
166852023-05-24T13:46:40.493530+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
166862023-05-24T13:46:40.493559+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
166872023-05-24T13:46:40.494823+0200 util-mst-44434 DEBUG We want to read message of size 40
166882023-05-24T13:46:40.494849+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
166892023-05-24T13:46:40.494870+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
166902023-05-24T13:46:40.494907+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
166912023-05-24T13:46:40.494922+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
166922023-05-24T13:46:40.494948+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
166932023-05-24T13:46:40.495001+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
166942023-05-24T13:46:40.494998+0200 util-mst-44435 DEBUG We want to read message of size 65036
166952023-05-24T13:46:40.495041+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
166962023-05-24T13:46:40.495056+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
166972023-05-24T13:46:40.495069+0200 simple-send-44435 DEBUG check_recv
166982023-05-24T13:46:40.495084+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
166992023-05-24T13:46:40.495100+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
167002023-05-24T13:46:40.495141+0200 simple-send-44435 DEBUG time traveled: 637250
167012023-05-24T13:46:40.495158+0200 simple-send-44435 INFO mean time traveled: 2499 µs 255 messages received with message number 255
167022023-05-24T13:46:40.495172+0200 simple-send-44435 DEBUG time traveled end
167032023-05-24T13:46:40.495186+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
167042023-05-24T13:46:40.495225+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
167052023-05-24T13:46:40.495243+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167062023-05-24T13:46:40.495285+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
167072023-05-24T13:46:40.495316+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
167082023-05-24T13:46:40.495780+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
167092023-05-24T13:46:40.495813+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
167102023-05-24T13:46:40.495845+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
167112023-05-24T13:46:40.495863+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
167122023-05-24T13:46:40.495884+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
167132023-05-24T13:46:40.495937+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
167142023-05-24T13:46:40.495961+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
167152023-05-24T13:46:40.495977+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
167162023-05-24T13:46:40.496005+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
167172023-05-24T13:46:40.496022+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
167182023-05-24T13:46:40.496042+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
167192023-05-24T13:46:40.496078+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
167202023-05-24T13:46:40.496100+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
167212023-05-24T13:46:40.496117+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
167222023-05-24T13:46:40.496144+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
167232023-05-24T13:46:40.496160+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
167242023-05-24T13:46:40.496180+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
167252023-05-24T13:46:40.496216+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
167262023-05-24T13:46:40.497534+0200 util-mst-44435 DEBUG We want to read message of size 65036
167272023-05-24T13:46:40.497568+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
167282023-05-24T13:46:40.497596+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
167292023-05-24T13:46:40.497610+0200 simple-send-44435 DEBUG check_recv
167302023-05-24T13:46:40.497628+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
167312023-05-24T13:46:40.497643+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
167322023-05-24T13:46:40.497661+0200 simple-send-44435 DEBUG time traveled: 639688
167332023-05-24T13:46:40.497676+0200 simple-send-44435 INFO mean time traveled: 2498 µs 256 messages received with message number 257
167342023-05-24T13:46:40.497689+0200 simple-send-44435 DEBUG time traveled end
167352023-05-24T13:46:40.497704+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
167362023-05-24T13:46:40.497719+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
167372023-05-24T13:46:40.497735+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167382023-05-24T13:46:40.497758+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
167392023-05-24T13:46:40.497792+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
167402023-05-24T13:46:40.498104+0200 util-mst-44434 DEBUG We want to read message of size 65036
167412023-05-24T13:46:40.498128+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
167422023-05-24T13:46:40.498140+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
167432023-05-24T13:46:40.498149+0200 simple-send-44434 DEBUG check_recv
167442023-05-24T13:46:40.498162+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
167452023-05-24T13:46:40.498174+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
167462023-05-24T13:46:40.498186+0200 simple-send-44434 DEBUG time traveled: 713596
167472023-05-24T13:46:40.498196+0200 simple-send-44434 INFO mean time traveled: 2820 µs 253 messages received with message number 253
167482023-05-24T13:46:40.498206+0200 simple-send-44434 DEBUG time traveled end
167492023-05-24T13:46:40.498217+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
167502023-05-24T13:46:40.498228+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
167512023-05-24T13:46:40.498240+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167522023-05-24T13:46:40.498257+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
167532023-05-24T13:46:40.498279+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
167542023-05-24T13:46:40.498301+0200 util-mst-44434 DEBUG We want to read message of size 65036
167552023-05-24T13:46:40.498316+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
167562023-05-24T13:46:40.498327+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
167572023-05-24T13:46:40.498336+0200 simple-send-44434 DEBUG check_recv
167582023-05-24T13:46:40.498348+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
167592023-05-24T13:46:40.498359+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
167602023-05-24T13:46:40.498369+0200 simple-send-44434 DEBUG time traveled: 713710
167612023-05-24T13:46:40.498379+0200 simple-send-44434 INFO mean time traveled: 2809 µs 254 messages received with message number 254
167622023-05-24T13:46:40.498388+0200 simple-send-44434 DEBUG time traveled end
167632023-05-24T13:46:40.498399+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
167642023-05-24T13:46:40.498410+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167652023-05-24T13:46:40.498425+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
167662023-05-24T13:46:40.498443+0200 util-mst-44434 DEBUG We want to read message of size 65036
167672023-05-24T13:46:40.498463+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
167682023-05-24T13:46:40.498474+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
167692023-05-24T13:46:40.498483+0200 simple-send-44434 DEBUG check_recv
167702023-05-24T13:46:40.498494+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
167712023-05-24T13:46:40.498504+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
167722023-05-24T13:46:40.498514+0200 simple-send-44434 DEBUG time traveled: 713792
167732023-05-24T13:46:40.498523+0200 simple-send-44434 INFO mean time traveled: 2799 µs 255 messages received with message number 255
167742023-05-24T13:46:40.498532+0200 simple-send-44434 DEBUG time traveled end
167752023-05-24T13:46:40.498543+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
167762023-05-24T13:46:40.498554+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167772023-05-24T13:46:40.498569+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
167782023-05-24T13:46:40.498591+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
167792023-05-24T13:46:40.498607+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
167802023-05-24T13:46:40.498621+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
167812023-05-24T13:46:40.498641+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
167822023-05-24T13:46:40.500869+0200 util-mst-44434 DEBUG We want to read message of size 65036
167832023-05-24T13:46:40.500909+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
167842023-05-24T13:46:40.500921+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
167852023-05-24T13:46:40.500931+0200 simple-send-44434 DEBUG check_recv
167862023-05-24T13:46:40.500944+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
167872023-05-24T13:46:40.500955+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
167882023-05-24T13:46:40.500969+0200 simple-send-44434 DEBUG time traveled: 716199
167892023-05-24T13:46:40.500980+0200 simple-send-44434 INFO mean time traveled: 2797 µs 256 messages received with message number 256
167902023-05-24T13:46:40.500990+0200 simple-send-44434 DEBUG time traveled end
167912023-05-24T13:46:40.501001+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
167922023-05-24T13:46:40.501013+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
167932023-05-24T13:46:40.501025+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167942023-05-24T13:46:40.501043+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
167952023-05-24T13:46:40.501067+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
167962023-05-24T13:46:40.501084+0200 util-mst-44434 DEBUG We want to read message of size 40
167972023-05-24T13:46:40.501095+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
167982023-05-24T13:46:40.501106+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
167992023-05-24T13:46:40.501117+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
168002023-05-24T13:46:40.501129+0200 util-mst-44434 DEBUG We want to read message of size 40
168012023-05-24T13:46:40.501140+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
168022023-05-24T13:46:40.501152+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
168032023-05-24T13:46:40.501167+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
168042023-05-24T13:46:40.501180+0200 util-mst-44434 DEBUG We want to read message of size 40
168052023-05-24T13:46:40.501312+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
168062023-05-24T13:46:40.501337+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
168072023-05-24T13:46:40.501350+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
168082023-05-24T13:46:40.501362+0200 util-mst-44434 DEBUG We want to read message of size 40
168092023-05-24T13:46:40.501373+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
168102023-05-24T13:46:40.501385+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
168112023-05-24T13:46:40.501397+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
168122023-05-24T13:46:40.501408+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168132023-05-24T13:46:40.501427+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
168142023-05-24T13:46:40.501440+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
168152023-05-24T13:46:40.501467+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
168162023-05-24T13:46:40.501481+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
168172023-05-24T13:46:40.501500+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
168182023-05-24T13:46:40.501569+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
168192023-05-24T13:46:40.501594+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
168202023-05-24T13:46:40.501612+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
168212023-05-24T13:46:40.501639+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
168222023-05-24T13:46:40.501654+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
168232023-05-24T13:46:40.501671+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
168242023-05-24T13:46:40.501699+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
168252023-05-24T13:46:40.501715+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
168262023-05-24T13:46:40.501728+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
168272023-05-24T13:46:40.501747+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
168282023-05-24T13:46:40.501759+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
168292023-05-24T13:46:40.501774+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
168302023-05-24T13:46:40.501800+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
168312023-05-24T13:46:40.501816+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
168322023-05-24T13:46:40.501828+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
168332023-05-24T13:46:40.501848+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
168342023-05-24T13:46:40.501860+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
168352023-05-24T13:46:40.501875+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
168362023-05-24T13:46:40.501900+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
168372023-05-24T13:46:40.502568+0200 util-mst-44435 DEBUG We want to read message of size 65036
168382023-05-24T13:46:40.502610+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
168392023-05-24T13:46:40.502642+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
168402023-05-24T13:46:40.502655+0200 simple-send-44435 DEBUG check_recv
168412023-05-24T13:46:40.502672+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
168422023-05-24T13:46:40.502688+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
168432023-05-24T13:46:40.502706+0200 simple-send-44435 DEBUG time traveled: 644797
168442023-05-24T13:46:40.502723+0200 simple-send-44435 INFO mean time traveled: 2508 µs 257 messages received with message number 256
168452023-05-24T13:46:40.502739+0200 simple-send-44435 DEBUG time traveled end
168462023-05-24T13:46:40.502752+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
168472023-05-24T13:46:40.502767+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
168482023-05-24T13:46:40.502781+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168492023-05-24T13:46:40.502809+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
168502023-05-24T13:46:40.502855+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
168512023-05-24T13:46:40.502904+0200 util-mst-44435 DEBUG We want to read message of size 65036
168522023-05-24T13:46:40.502922+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
168532023-05-24T13:46:40.502938+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
168542023-05-24T13:46:40.502950+0200 simple-send-44435 DEBUG check_recv
168552023-05-24T13:46:40.502966+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
168562023-05-24T13:46:40.502979+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
168572023-05-24T13:46:40.502995+0200 simple-send-44435 DEBUG time traveled: 644893
168582023-05-24T13:46:40.503008+0200 simple-send-44435 INFO mean time traveled: 2499 µs 258 messages received with message number 259
168592023-05-24T13:46:40.503024+0200 simple-send-44435 DEBUG time traveled end
168602023-05-24T13:46:40.503043+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
168612023-05-24T13:46:40.503059+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168622023-05-24T13:46:40.504281+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
168632023-05-24T13:46:40.504419+0200 util-mst-44435 DEBUG We want to read message of size 65036
168642023-05-24T13:46:40.504455+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
168652023-05-24T13:46:40.504473+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
168662023-05-24T13:46:40.504490+0200 simple-send-44435 DEBUG check_recv
168672023-05-24T13:46:40.504514+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
168682023-05-24T13:46:40.504535+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
168692023-05-24T13:46:40.504566+0200 simple-send-44435 DEBUG time traveled: 646524
168702023-05-24T13:46:40.504590+0200 simple-send-44435 INFO mean time traveled: 2496 µs 259 messages received with message number 258
168712023-05-24T13:46:40.504612+0200 simple-send-44435 DEBUG time traveled end
168722023-05-24T13:46:40.504631+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
168732023-05-24T13:46:40.504647+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168742023-05-24T13:46:40.504687+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
168752023-05-24T13:46:40.504809+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
168762023-05-24T13:46:40.504894+0200 util-mst-44435 DEBUG We want to read message of size 40
168772023-05-24T13:46:40.504943+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
168782023-05-24T13:46:40.505012+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
168792023-05-24T13:46:40.505070+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
168802023-05-24T13:46:40.505105+0200 util-mst-44435 DEBUG We want to read message of size 40
168812023-05-24T13:46:40.505139+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
168822023-05-24T13:46:40.505780+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
168832023-05-24T13:46:40.505815+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
168842023-05-24T13:46:40.505832+0200 util-mst-44435 DEBUG We want to read message of size 40
168852023-05-24T13:46:40.505847+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
168862023-05-24T13:46:40.505861+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
168872023-05-24T13:46:40.505877+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
168882023-05-24T13:46:40.505899+0200 util-mst-44435 DEBUG We want to read message of size 40
168892023-05-24T13:46:40.505913+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
168902023-05-24T13:46:40.505927+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
168912023-05-24T13:46:40.505942+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
168922023-05-24T13:46:40.505956+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168932023-05-24T13:46:40.505983+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
168942023-05-24T13:46:40.506000+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
168952023-05-24T13:46:40.506017+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
168962023-05-24T13:46:40.506053+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
168972023-05-24T13:46:40.506074+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
168982023-05-24T13:46:40.506109+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
168992023-05-24T13:46:40.506555+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
169002023-05-24T13:46:40.506583+0200 util-mst-44435 DEBUG We want to read message of size 65036
169012023-05-24T13:46:40.506598+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
169022023-05-24T13:46:40.506613+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
169032023-05-24T13:46:40.506626+0200 simple-send-44435 DEBUG check_recv
169042023-05-24T13:46:40.506642+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
169052023-05-24T13:46:40.506658+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
169062023-05-24T13:46:40.506675+0200 simple-send-44435 DEBUG time traveled: 648511
169072023-05-24T13:46:40.506689+0200 simple-send-44435 INFO mean time traveled: 2494 µs 260 messages received with message number 260
169082023-05-24T13:46:40.506701+0200 simple-send-44435 DEBUG time traveled end
169092023-05-24T13:46:40.506716+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
169102023-05-24T13:46:40.506731+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
169112023-05-24T13:46:40.506762+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
169122023-05-24T13:46:40.506804+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
169132023-05-24T13:46:40.506827+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
169142023-05-24T13:46:40.506844+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
169152023-05-24T13:46:40.506965+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
169162023-05-24T13:46:40.506996+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
169172023-05-24T13:46:40.507018+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
169182023-05-24T13:46:40.507053+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
169192023-05-24T13:46:40.507075+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
169202023-05-24T13:46:40.507095+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
169212023-05-24T13:46:40.507130+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
169222023-05-24T13:46:40.507152+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
169232023-05-24T13:46:40.507169+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
169242023-05-24T13:46:40.507196+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
169252023-05-24T13:46:40.507213+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
169262023-05-24T13:46:40.507232+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
169272023-05-24T13:46:40.507249+0200 util-mst-44434 DEBUG We want to read message of size 65036
169282023-05-24T13:46:40.507266+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
169292023-05-24T13:46:40.507274+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
169302023-05-24T13:46:40.507287+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
169312023-05-24T13:46:40.507287+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
169322023-05-24T13:46:40.507296+0200 simple-send-44434 DEBUG check_recv
169332023-05-24T13:46:40.507304+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
169342023-05-24T13:46:40.507309+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
169352023-05-24T13:46:40.507321+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
169362023-05-24T13:46:40.507329+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
169372023-05-24T13:46:40.507333+0200 simple-send-44434 DEBUG time traveled: 722408
169382023-05-24T13:46:40.507346+0200 simple-send-44434 INFO mean time traveled: 2810 µs 257 messages received with message number 258
169392023-05-24T13:46:40.507346+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
169402023-05-24T13:46:40.507355+0200 simple-send-44434 DEBUG time traveled end
169412023-05-24T13:46:40.507367+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
169422023-05-24T13:46:40.507366+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
169432023-05-24T13:46:40.507378+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
169442023-05-24T13:46:40.507390+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
169452023-05-24T13:46:40.507401+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
169462023-05-24T13:46:40.507408+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
169472023-05-24T13:46:40.507433+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
169482023-05-24T13:46:40.507917+0200 util-mst-44434 DEBUG We want to read message of size 65036
169492023-05-24T13:46:40.507948+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
169502023-05-24T13:46:40.507964+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
169512023-05-24T13:46:40.507975+0200 simple-send-44434 DEBUG check_recv
169522023-05-24T13:46:40.507991+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
169532023-05-24T13:46:40.508027+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
169542023-05-24T13:46:40.508044+0200 simple-send-44434 DEBUG time traveled: 723210
169552023-05-24T13:46:40.508056+0200 simple-send-44434 INFO mean time traveled: 2803 µs 258 messages received with message number 257
169562023-05-24T13:46:40.508068+0200 simple-send-44434 DEBUG time traveled end
169572023-05-24T13:46:40.508081+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
169582023-05-24T13:46:40.508097+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
169592023-05-24T13:46:40.508111+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
169602023-05-24T13:46:40.508132+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
169612023-05-24T13:46:40.508159+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
169622023-05-24T13:46:40.508181+0200 util-mst-44435 DEBUG We want to read message of size 65036
169632023-05-24T13:46:40.508204+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
169642023-05-24T13:46:40.508219+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
169652023-05-24T13:46:40.508232+0200 simple-send-44435 DEBUG check_recv
169662023-05-24T13:46:40.508247+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
169672023-05-24T13:46:40.508263+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
169682023-05-24T13:46:40.508278+0200 simple-send-44435 DEBUG time traveled: 650050
169692023-05-24T13:46:40.508293+0200 simple-send-44435 INFO mean time traveled: 2490 µs 261 messages received with message number 261
169702023-05-24T13:46:40.508305+0200 simple-send-44435 DEBUG time traveled end
169712023-05-24T13:46:40.508319+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
169722023-05-24T13:46:40.508335+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
169732023-05-24T13:46:40.508351+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
169742023-05-24T13:46:40.508371+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
169752023-05-24T13:46:40.508397+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
169762023-05-24T13:46:40.508422+0200 util-mst-44435 DEBUG We want to read message of size 65036
169772023-05-24T13:46:40.508439+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
169782023-05-24T13:46:40.508453+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
169792023-05-24T13:46:40.508465+0200 simple-send-44435 DEBUG check_recv
169802023-05-24T13:46:40.508480+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
169812023-05-24T13:46:40.508495+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
169822023-05-24T13:46:40.508509+0200 simple-send-44435 DEBUG time traveled: 650148
169832023-05-24T13:46:40.508523+0200 simple-send-44435 INFO mean time traveled: 2481 µs 262 messages received with message number 263
169842023-05-24T13:46:40.508535+0200 simple-send-44435 DEBUG time traveled end
169852023-05-24T13:46:40.508549+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
169862023-05-24T13:46:40.508565+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
169872023-05-24T13:46:40.508584+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
169882023-05-24T13:46:40.508616+0200 util-mst-44435 DEBUG We want to read message of size 65036
169892023-05-24T13:46:40.508632+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
169902023-05-24T13:46:40.508633+0200 util-mst-44434 DEBUG We want to read message of size 65036
169912023-05-24T13:46:40.508646+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
169922023-05-24T13:46:40.508655+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
169932023-05-24T13:46:40.508658+0200 simple-send-44435 DEBUG check_recv
169942023-05-24T13:46:40.508671+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
169952023-05-24T13:46:40.508674+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
169962023-05-24T13:46:40.508683+0200 simple-send-44434 DEBUG check_recv
169972023-05-24T13:46:40.508689+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
169982023-05-24T13:46:40.508699+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
169992023-05-24T13:46:40.508702+0200 simple-send-44435 DEBUG time traveled: 650403
170002023-05-24T13:46:40.508714+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
170012023-05-24T13:46:40.508715+0200 simple-send-44435 INFO mean time traveled: 2473 µs 263 messages received with message number 262
170022023-05-24T13:46:40.508728+0200 simple-send-44435 DEBUG time traveled end
170032023-05-24T13:46:40.508727+0200 simple-send-44434 DEBUG time traveled: 723673
170042023-05-24T13:46:40.508742+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
170052023-05-24T13:46:40.508744+0200 simple-send-44434 INFO mean time traveled: 2794 µs 259 messages received with message number 260
170062023-05-24T13:46:40.508757+0200 simple-send-44434 DEBUG time traveled end
170072023-05-24T13:46:40.508757+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170082023-05-24T13:46:40.508771+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
170092023-05-24T13:46:40.508778+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
170102023-05-24T13:46:40.508786+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
170112023-05-24T13:46:40.508799+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170122023-05-24T13:46:40.508806+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
170132023-05-24T13:46:40.508820+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
170142023-05-24T13:46:40.508827+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
170152023-05-24T13:46:40.508847+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
170162023-05-24T13:46:40.508850+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
170172023-05-24T13:46:40.508870+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
170182023-05-24T13:46:40.509109+0200 util-mst-44434 DEBUG We want to read message of size 65036
170192023-05-24T13:46:40.509131+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
170202023-05-24T13:46:40.509148+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
170212023-05-24T13:46:40.509160+0200 simple-send-44434 DEBUG check_recv
170222023-05-24T13:46:40.509175+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
170232023-05-24T13:46:40.509189+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
170242023-05-24T13:46:40.509202+0200 simple-send-44434 DEBUG time traveled: 724214
170252023-05-24T13:46:40.509216+0200 simple-send-44434 INFO mean time traveled: 2785 µs 260 messages received with message number 259
170262023-05-24T13:46:40.509227+0200 simple-send-44434 DEBUG time traveled end
170272023-05-24T13:46:40.509250+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
170282023-05-24T13:46:40.509265+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
170292023-05-24T13:46:40.509279+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170302023-05-24T13:46:40.509297+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
170312023-05-24T13:46:40.509326+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
170322023-05-24T13:46:40.509579+0200 util-mst-44435 DEBUG We want to read message of size 40
170332023-05-24T13:46:40.509603+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
170342023-05-24T13:46:40.509618+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
170352023-05-24T13:46:40.509634+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
170362023-05-24T13:46:40.509649+0200 util-mst-44435 DEBUG We want to read message of size 40
170372023-05-24T13:46:40.509664+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
170382023-05-24T13:46:40.509678+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
170392023-05-24T13:46:40.509694+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
170402023-05-24T13:46:40.509708+0200 util-mst-44435 DEBUG We want to read message of size 40
170412023-05-24T13:46:40.509722+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
170422023-05-24T13:46:40.509736+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
170432023-05-24T13:46:40.509751+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
170442023-05-24T13:46:40.509765+0200 util-mst-44435 DEBUG We want to read message of size 40
170452023-05-24T13:46:40.509779+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
170462023-05-24T13:46:40.509793+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
170472023-05-24T13:46:40.509807+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
170482023-05-24T13:46:40.509823+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170492023-05-24T13:46:40.509928+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
170502023-05-24T13:46:40.509965+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
170512023-05-24T13:46:40.510054+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
170522023-05-24T13:46:40.510072+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
170532023-05-24T13:46:40.510093+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
170542023-05-24T13:46:40.510131+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
170552023-05-24T13:46:40.510154+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
170562023-05-24T13:46:40.510171+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
170572023-05-24T13:46:40.510219+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
170582023-05-24T13:46:40.510236+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
170592023-05-24T13:46:40.510241+0200 util-mst-44434 DEBUG We want to read message of size 40
170602023-05-24T13:46:40.510256+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
170612023-05-24T13:46:40.510259+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
170622023-05-24T13:46:40.510275+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
170632023-05-24T13:46:40.510292+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
170642023-05-24T13:46:40.510300+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
170652023-05-24T13:46:40.510314+0200 util-mst-44434 DEBUG We want to read message of size 40
170662023-05-24T13:46:40.510314+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
170672023-05-24T13:46:40.510325+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
170682023-05-24T13:46:40.510330+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
170692023-05-24T13:46:40.510336+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
170702023-05-24T13:46:40.510348+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
170712023-05-24T13:46:40.510359+0200 util-mst-44434 DEBUG We want to read message of size 40
170722023-05-24T13:46:40.510356+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
170732023-05-24T13:46:40.510369+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
170742023-05-24T13:46:40.510374+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
170752023-05-24T13:46:40.510380+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
170762023-05-24T13:46:40.510391+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
170772023-05-24T13:46:40.510394+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
170782023-05-24T13:46:40.510402+0200 util-mst-44434 DEBUG We want to read message of size 40
170792023-05-24T13:46:40.510413+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
170802023-05-24T13:46:40.510423+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
170812023-05-24T13:46:40.510427+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
170822023-05-24T13:46:40.510434+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
170832023-05-24T13:46:40.510446+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170842023-05-24T13:46:40.510449+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
170852023-05-24T13:46:40.510462+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
170862023-05-24T13:46:40.510465+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
170872023-05-24T13:46:40.510475+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
170882023-05-24T13:46:40.510493+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
170892023-05-24T13:46:40.510498+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
170902023-05-24T13:46:40.510511+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
170912023-05-24T13:46:40.510509+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
170922023-05-24T13:46:40.510526+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
170932023-05-24T13:46:40.510531+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
170942023-05-24T13:46:40.510556+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
170952023-05-24T13:46:40.510564+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
170962023-05-24T13:46:40.510573+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
170972023-05-24T13:46:40.510591+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
170982023-05-24T13:46:40.510615+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
170992023-05-24T13:46:40.510632+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
171002023-05-24T13:46:40.510654+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
171012023-05-24T13:46:40.510687+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
171022023-05-24T13:46:40.510705+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
171032023-05-24T13:46:40.510718+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
171042023-05-24T13:46:40.510740+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
171052023-05-24T13:46:40.510762+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
171062023-05-24T13:46:40.510784+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
171072023-05-24T13:46:40.511355+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
171082023-05-24T13:46:40.511386+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
171092023-05-24T13:46:40.511400+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
171102023-05-24T13:46:40.511424+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
171112023-05-24T13:46:40.511441+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
171122023-05-24T13:46:40.512051+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
171132023-05-24T13:46:40.512105+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
171142023-05-24T13:46:40.513828+0200 util-mst-44434 DEBUG We want to read message of size 65036
171152023-05-24T13:46:40.513861+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
171162023-05-24T13:46:40.513881+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
171172023-05-24T13:46:40.513901+0200 simple-send-44434 DEBUG check_recv
171182023-05-24T13:46:40.513918+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
171192023-05-24T13:46:40.513933+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
171202023-05-24T13:46:40.513950+0200 simple-send-44434 DEBUG time traveled: 728840
171212023-05-24T13:46:40.513961+0200 simple-send-44434 INFO mean time traveled: 2792 µs 261 messages received with message number 261
171222023-05-24T13:46:40.513970+0200 simple-send-44434 DEBUG time traveled end
171232023-05-24T13:46:40.513981+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
171242023-05-24T13:46:40.513992+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
171252023-05-24T13:46:40.514003+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
171262023-05-24T13:46:40.514020+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
171272023-05-24T13:46:40.514044+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
171282023-05-24T13:46:40.515279+0200 util-mst-44434 DEBUG We want to read message of size 65036
171292023-05-24T13:46:40.515306+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
171302023-05-24T13:46:40.515320+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
171312023-05-24T13:46:40.515334+0200 simple-send-44434 DEBUG check_recv
171322023-05-24T13:46:40.515359+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
171332023-05-24T13:46:40.515376+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
171342023-05-24T13:46:40.515390+0200 simple-send-44434 DEBUG time traveled: 730233
171352023-05-24T13:46:40.515405+0200 simple-send-44434 INFO mean time traveled: 2787 µs 262 messages received with message number 262
171362023-05-24T13:46:40.515415+0200 simple-send-44434 DEBUG time traveled end
171372023-05-24T13:46:40.515425+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
171382023-05-24T13:46:40.515437+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
171392023-05-24T13:46:40.515452+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
171402023-05-24T13:46:40.515471+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
171412023-05-24T13:46:40.515739+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
171422023-05-24T13:46:40.515911+0200 util-mst-44434 DEBUG We want to read message of size 65036
171432023-05-24T13:46:40.515929+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
171442023-05-24T13:46:40.515940+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
171452023-05-24T13:46:40.515949+0200 simple-send-44434 DEBUG check_recv
171462023-05-24T13:46:40.515961+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
171472023-05-24T13:46:40.515972+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
171482023-05-24T13:46:40.515983+0200 simple-send-44434 DEBUG time traveled: 730780
171492023-05-24T13:46:40.515993+0200 simple-send-44434 INFO mean time traveled: 2778 µs 263 messages received with message number 263
171502023-05-24T13:46:40.516002+0200 simple-send-44434 DEBUG time traveled end
171512023-05-24T13:46:40.517012+0200 util-mst-44435 DEBUG We want to read message of size 65036
171522023-05-24T13:46:40.517052+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
171532023-05-24T13:46:40.517070+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
171542023-05-24T13:46:40.517084+0200 simple-send-44435 DEBUG check_recv
171552023-05-24T13:46:40.517101+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
171562023-05-24T13:46:40.517116+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
171572023-05-24T13:46:40.517133+0200 simple-send-44435 DEBUG time traveled: 658709
171582023-05-24T13:46:40.517148+0200 simple-send-44435 INFO mean time traveled: 2495 µs 264 messages received with message number 264
171592023-05-24T13:46:40.517161+0200 simple-send-44435 DEBUG time traveled end
171602023-05-24T13:46:40.517175+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
171612023-05-24T13:46:40.517191+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
171622023-05-24T13:46:40.517208+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
171632023-05-24T13:46:40.517231+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
171642023-05-24T13:46:40.517264+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
171652023-05-24T13:46:40.518113+0200 util-mst-44435 DEBUG We want to read message of size 65036
171662023-05-24T13:46:40.518161+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
171672023-05-24T13:46:40.518178+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
171682023-05-24T13:46:40.518222+0200 simple-send-44435 DEBUG check_recv
171692023-05-24T13:46:40.518240+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
171702023-05-24T13:46:40.518254+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
171712023-05-24T13:46:40.518271+0200 simple-send-44435 DEBUG time traveled: 659767
171722023-05-24T13:46:40.518306+0200 simple-send-44435 INFO mean time traveled: 2489 µs 265 messages received with message number 265
171732023-05-24T13:46:40.518321+0200 simple-send-44435 DEBUG time traveled end
171742023-05-24T13:46:40.518336+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
171752023-05-24T13:46:40.518350+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
171762023-05-24T13:46:40.518364+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
171772023-05-24T13:46:40.518389+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
171782023-05-24T13:46:40.518423+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
171792023-05-24T13:46:40.518474+0200 util-mst-44435 DEBUG We want to read message of size 65036
171802023-05-24T13:46:40.518488+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
171812023-05-24T13:46:40.518502+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
171822023-05-24T13:46:40.518515+0200 simple-send-44435 DEBUG check_recv
171832023-05-24T13:46:40.518530+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
171842023-05-24T13:46:40.518545+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
171852023-05-24T13:46:40.518561+0200 simple-send-44435 DEBUG time traveled: 659919
171862023-05-24T13:46:40.518573+0200 simple-send-44435 INFO mean time traveled: 2480 µs 266 messages received with message number 267
171872023-05-24T13:46:40.518586+0200 simple-send-44435 DEBUG time traveled end
171882023-05-24T13:46:40.518598+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
171892023-05-24T13:46:40.518611+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
171902023-05-24T13:46:40.518634+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
171912023-05-24T13:46:40.518654+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
171922023-05-24T13:46:40.518685+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
171932023-05-24T13:46:40.516013+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
171942023-05-24T13:46:40.520204+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
171952023-05-24T13:46:40.520287+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
171962023-05-24T13:46:40.520460+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
171972023-05-24T13:46:40.520557+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
171982023-05-24T13:46:40.520644+0200 util-mst-44434 DEBUG We want to read message of size 65036
171992023-05-24T13:46:40.520665+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
172002023-05-24T13:46:40.520680+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
172012023-05-24T13:46:40.520692+0200 simple-send-44434 DEBUG check_recv
172022023-05-24T13:46:40.520713+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
172032023-05-24T13:46:40.520856+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
172042023-05-24T13:46:40.520878+0200 simple-send-44434 DEBUG time traveled: 735628
172052023-05-24T13:46:40.520893+0200 simple-send-44434 INFO mean time traveled: 2786 µs 264 messages received with message number 264
172062023-05-24T13:46:40.520905+0200 simple-send-44434 DEBUG time traveled end
172072023-05-24T13:46:40.520920+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
172082023-05-24T13:46:40.520935+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172092023-05-24T13:46:40.520962+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
172102023-05-24T13:46:40.521005+0200 util-mst-44434 DEBUG We want to read message of size 40
172112023-05-24T13:46:40.521372+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
172122023-05-24T13:46:40.521389+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
172132023-05-24T13:46:40.521404+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
172142023-05-24T13:46:40.521420+0200 util-mst-44434 DEBUG We want to read message of size 40
172152023-05-24T13:46:40.521432+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
172162023-05-24T13:46:40.521444+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
172172023-05-24T13:46:40.521457+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
172182023-05-24T13:46:40.521469+0200 util-mst-44434 DEBUG We want to read message of size 40
172192023-05-24T13:46:40.521481+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
172202023-05-24T13:46:40.521492+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
172212023-05-24T13:46:40.521504+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
172222023-05-24T13:46:40.521525+0200 util-mst-44434 DEBUG We want to read message of size 40
172232023-05-24T13:46:40.521541+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
172242023-05-24T13:46:40.521555+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
172252023-05-24T13:46:40.521570+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
172262023-05-24T13:46:40.521585+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172272023-05-24T13:46:40.521606+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
172282023-05-24T13:46:40.521636+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
172292023-05-24T13:46:40.521653+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
172302023-05-24T13:46:40.521677+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
172312023-05-24T13:46:40.521717+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
172322023-05-24T13:46:40.521740+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
172332023-05-24T13:46:40.521766+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
172342023-05-24T13:46:40.521802+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
172352023-05-24T13:46:40.521826+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
172362023-05-24T13:46:40.521841+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
172372023-05-24T13:46:40.521862+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
172382023-05-24T13:46:40.521876+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
172392023-05-24T13:46:40.521896+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
172402023-05-24T13:46:40.521930+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
172412023-05-24T13:46:40.521953+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
172422023-05-24T13:46:40.521968+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
172432023-05-24T13:46:40.521991+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
172442023-05-24T13:46:40.522005+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
172452023-05-24T13:46:40.522031+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
172462023-05-24T13:46:40.522063+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
172472023-05-24T13:46:40.522082+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
172482023-05-24T13:46:40.522096+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
172492023-05-24T13:46:40.522118+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
172502023-05-24T13:46:40.522131+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
172512023-05-24T13:46:40.522148+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
172522023-05-24T13:46:40.522178+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
172532023-05-24T13:46:40.526353+0200 util-mst-44435 DEBUG We want to read message of size 65036
172542023-05-24T13:46:40.526405+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
172552023-05-24T13:46:40.526423+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
172562023-05-24T13:46:40.526437+0200 simple-send-44435 DEBUG check_recv
172572023-05-24T13:46:40.526454+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
172582023-05-24T13:46:40.526469+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
172592023-05-24T13:46:40.526488+0200 simple-send-44435 DEBUG time traveled: 667915
172602023-05-24T13:46:40.526501+0200 simple-send-44435 INFO mean time traveled: 2501 µs 267 messages received with message number 266
172612023-05-24T13:46:40.526514+0200 simple-send-44435 DEBUG time traveled end
172622023-05-24T13:46:40.526530+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
172632023-05-24T13:46:40.526546+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
172642023-05-24T13:46:40.526563+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172652023-05-24T13:46:40.526587+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
172662023-05-24T13:46:40.526620+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
172672023-05-24T13:46:40.526645+0200 util-mst-44435 DEBUG We want to read message of size 40
172682023-05-24T13:46:40.526660+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
172692023-05-24T13:46:40.526675+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
172702023-05-24T13:46:40.526690+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
172712023-05-24T13:46:40.526706+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172722023-05-24T13:46:40.526727+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
172732023-05-24T13:46:40.526742+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
172742023-05-24T13:46:40.526771+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
172752023-05-24T13:46:40.526788+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
172762023-05-24T13:46:40.526815+0200 util-mst-44435 DEBUG We want to read message of size 40
172772023-05-24T13:46:40.526831+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
172782023-05-24T13:46:40.526846+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
172792023-05-24T13:46:40.526864+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
172802023-05-24T13:46:40.526895+0200 util-mst-44435 DEBUG We want to read message of size 40
172812023-05-24T13:46:40.526911+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
172822023-05-24T13:46:40.526925+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
172832023-05-24T13:46:40.526940+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
172842023-05-24T13:46:40.526954+0200 util-mst-44435 DEBUG We want to read message of size 40
172852023-05-24T13:46:40.526967+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
172862023-05-24T13:46:40.526981+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
172872023-05-24T13:46:40.526996+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
172882023-05-24T13:46:40.527010+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172892023-05-24T13:46:40.527031+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
172902023-05-24T13:46:40.527071+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
172912023-05-24T13:46:40.527098+0200 util-mst-44435 DEBUG We want to read message of size 65036
172922023-05-24T13:46:40.527114+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
172932023-05-24T13:46:40.527130+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
172942023-05-24T13:46:40.527141+0200 simple-send-44435 DEBUG check_recv
172952023-05-24T13:46:40.527158+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
172962023-05-24T13:46:40.527172+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
172972023-05-24T13:46:40.527186+0200 simple-send-44435 DEBUG time traveled: 668374
172982023-05-24T13:46:40.527200+0200 simple-send-44435 INFO mean time traveled: 2493 µs 268 messages received with message number 269
172992023-05-24T13:46:40.527213+0200 simple-send-44435 DEBUG time traveled end
173002023-05-24T13:46:40.527227+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
173012023-05-24T13:46:40.527242+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173022023-05-24T13:46:40.527262+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
173032023-05-24T13:46:40.527278+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
173042023-05-24T13:46:40.527295+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
173052023-05-24T13:46:40.527321+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
173062023-05-24T13:46:40.527347+0200 util-mst-44435 DEBUG We want to read message of size 65036
173072023-05-24T13:46:40.527362+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
173082023-05-24T13:46:40.527377+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
173092023-05-24T13:46:40.527388+0200 simple-send-44435 DEBUG check_recv
173102023-05-24T13:46:40.527403+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
173112023-05-24T13:46:40.527417+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
173122023-05-24T13:46:40.527431+0200 simple-send-44435 DEBUG time traveled: 668701
173132023-05-24T13:46:40.527444+0200 simple-send-44435 INFO mean time traveled: 2485 µs 269 messages received with message number 268
173142023-05-24T13:46:40.527456+0200 simple-send-44435 DEBUG time traveled end
173152023-05-24T13:46:40.527471+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
173162023-05-24T13:46:40.527492+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173172023-05-24T13:46:40.527514+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
173182023-05-24T13:46:40.527540+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
173192023-05-24T13:46:40.527568+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
173202023-05-24T13:46:40.527588+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
173212023-05-24T13:46:40.527622+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
173222023-05-24T13:46:40.527643+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
173232023-05-24T13:46:40.527660+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
173242023-05-24T13:46:40.527676+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
173252023-05-24T13:46:40.527708+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
173262023-05-24T13:46:40.527731+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
173272023-05-24T13:46:40.527755+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
173282023-05-24T13:46:40.527775+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
173292023-05-24T13:46:40.527794+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
173302023-05-24T13:46:40.527828+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
173312023-05-24T13:46:40.527851+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
173322023-05-24T13:46:40.527867+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
173332023-05-24T13:46:40.527893+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
173342023-05-24T13:46:40.527910+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
173352023-05-24T13:46:40.527930+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
173362023-05-24T13:46:40.527964+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
173372023-05-24T13:46:40.528660+0200 util-mst-44435 DEBUG We want to read message of size 65036
173382023-05-24T13:46:40.528688+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
173392023-05-24T13:46:40.528704+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
173402023-05-24T13:46:40.528717+0200 simple-send-44435 DEBUG check_recv
173412023-05-24T13:46:40.528732+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
173422023-05-24T13:46:40.528748+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
173432023-05-24T13:46:40.528765+0200 simple-send-44435 DEBUG time traveled: 669876
173442023-05-24T13:46:40.528779+0200 simple-send-44435 INFO mean time traveled: 2481 µs 270 messages received with message number 270
173452023-05-24T13:46:40.528792+0200 simple-send-44435 DEBUG time traveled end
173462023-05-24T13:46:40.528807+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
173472023-05-24T13:46:40.528822+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
173482023-05-24T13:46:40.528838+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173492023-05-24T13:46:40.528859+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
173502023-05-24T13:46:40.528889+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
173512023-05-24T13:46:40.528935+0200 util-mst-44435 DEBUG We want to read message of size 65036
173522023-05-24T13:46:40.528952+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
173532023-05-24T13:46:40.528975+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
173542023-05-24T13:46:40.528988+0200 simple-send-44435 DEBUG check_recv
173552023-05-24T13:46:40.529003+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
173562023-05-24T13:46:40.529017+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
173572023-05-24T13:46:40.529031+0200 simple-send-44435 DEBUG time traveled: 670086
173582023-05-24T13:46:40.529044+0200 simple-send-44435 INFO mean time traveled: 2472 µs 271 messages received with message number 271
173592023-05-24T13:46:40.529057+0200 simple-send-44435 DEBUG time traveled end
173602023-05-24T13:46:40.529071+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
173612023-05-24T13:46:40.529086+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
173622023-05-24T13:46:40.529101+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173632023-05-24T13:46:40.529121+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
173642023-05-24T13:46:40.529148+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
173652023-05-24T13:46:40.529398+0200 util-mst-44434 DEBUG We want to read message of size 65036
173662023-05-24T13:46:40.529425+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
173672023-05-24T13:46:40.529441+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
173682023-05-24T13:46:40.529454+0200 simple-send-44434 DEBUG check_recv
173692023-05-24T13:46:40.529472+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
173702023-05-24T13:46:40.529487+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
173712023-05-24T13:46:40.529503+0200 simple-send-44434 DEBUG time traveled: 744208
173722023-05-24T13:46:40.529517+0200 simple-send-44434 INFO mean time traveled: 2808 µs 265 messages received with message number 265
173732023-05-24T13:46:40.529529+0200 simple-send-44434 DEBUG time traveled end
173742023-05-24T13:46:40.529544+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
173752023-05-24T13:46:40.529560+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
173762023-05-24T13:46:40.529576+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173772023-05-24T13:46:40.529597+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
173782023-05-24T13:46:40.529627+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
173792023-05-24T13:46:40.529860+0200 util-mst-44434 DEBUG We want to read message of size 65036
173802023-05-24T13:46:40.529914+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
173812023-05-24T13:46:40.529930+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
173822023-05-24T13:46:40.529942+0200 simple-send-44434 DEBUG check_recv
173832023-05-24T13:46:40.529958+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
173842023-05-24T13:46:40.529972+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
173852023-05-24T13:46:40.529986+0200 simple-send-44434 DEBUG time traveled: 744566
173862023-05-24T13:46:40.530000+0200 simple-send-44434 INFO mean time traveled: 2799 µs 266 messages received with message number 267
173872023-05-24T13:46:40.530013+0200 simple-send-44434 DEBUG time traveled end
173882023-05-24T13:46:40.530028+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
173892023-05-24T13:46:40.530043+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
173902023-05-24T13:46:40.530060+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173912023-05-24T13:46:40.530081+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
173922023-05-24T13:46:40.530114+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
173932023-05-24T13:46:40.530139+0200 util-mst-44434 DEBUG We want to read message of size 65036
173942023-05-24T13:46:40.530155+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
173952023-05-24T13:46:40.530170+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
173962023-05-24T13:46:40.530182+0200 simple-send-44434 DEBUG check_recv
173972023-05-24T13:46:40.530197+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
173982023-05-24T13:46:40.530212+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
173992023-05-24T13:46:40.530226+0200 simple-send-44434 DEBUG time traveled: 744871
174002023-05-24T13:46:40.530239+0200 simple-send-44434 INFO mean time traveled: 2789 µs 267 messages received with message number 266
174012023-05-24T13:46:40.530251+0200 simple-send-44434 DEBUG time traveled end
174022023-05-24T13:46:40.530266+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
174032023-05-24T13:46:40.530281+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174042023-05-24T13:46:40.530301+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
174052023-05-24T13:46:40.530321+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
174062023-05-24T13:46:40.530345+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
174072023-05-24T13:46:40.531166+0200 util-mst-44434 DEBUG We want to read message of size 65036
174082023-05-24T13:46:40.531194+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
174092023-05-24T13:46:40.531218+0200 util-mst-44435 DEBUG We want to read message of size 40
174102023-05-24T13:46:40.531263+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
174112023-05-24T13:46:40.531285+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
174122023-05-24T13:46:40.531302+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
174132023-05-24T13:46:40.531319+0200 util-mst-44435 DEBUG We want to read message of size 40
174142023-05-24T13:46:40.531334+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
174152023-05-24T13:46:40.531348+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
174162023-05-24T13:46:40.531364+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
174172023-05-24T13:46:40.531377+0200 util-mst-44435 DEBUG We want to read message of size 40
174182023-05-24T13:46:40.531392+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
174192023-05-24T13:46:40.531406+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
174202023-05-24T13:46:40.531424+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
174212023-05-24T13:46:40.531440+0200 util-mst-44435 DEBUG We want to read message of size 40
174222023-05-24T13:46:40.531454+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
174232023-05-24T13:46:40.531468+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
174242023-05-24T13:46:40.531484+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
174252023-05-24T13:46:40.535372+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174262023-05-24T13:46:40.535403+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
174272023-05-24T13:46:40.535421+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
174282023-05-24T13:46:40.535452+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
174292023-05-24T13:46:40.535469+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
174302023-05-24T13:46:40.535511+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
174312023-05-24T13:46:40.535959+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
174322023-05-24T13:46:40.535990+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
174332023-05-24T13:46:40.536008+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
174342023-05-24T13:46:40.536035+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
174352023-05-24T13:46:40.536052+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
174362023-05-24T13:46:40.536087+0200 util-mst-44435 DEBUG We want to read message of size 65036
174372023-05-24T13:46:40.536105+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
174382023-05-24T13:46:40.536120+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
174392023-05-24T13:46:40.536132+0200 simple-send-44435 DEBUG check_recv
174402023-05-24T13:46:40.536148+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
174412023-05-24T13:46:40.536163+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
174422023-05-24T13:46:40.536182+0200 simple-send-44435 DEBUG time traveled: 677179
174432023-05-24T13:46:40.536195+0200 simple-send-44435 INFO mean time traveled: 2489 µs 272 messages received with message number 272
174442023-05-24T13:46:40.536208+0200 simple-send-44435 DEBUG time traveled end
174452023-05-24T13:46:40.536224+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
174462023-05-24T13:46:40.536239+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174472023-05-24T13:46:40.536261+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
174482023-05-24T13:46:40.536298+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
174492023-05-24T13:46:40.536328+0200 util-mst-44435 DEBUG We want to read message of size 65036
174502023-05-24T13:46:40.536343+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
174512023-05-24T13:46:40.536357+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
174522023-05-24T13:46:40.536370+0200 simple-send-44435 DEBUG check_recv
174532023-05-24T13:46:40.536385+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
174542023-05-24T13:46:40.536399+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
174552023-05-24T13:46:40.536413+0200 simple-send-44435 DEBUG time traveled: 677352
174562023-05-24T13:46:40.536426+0200 simple-send-44435 INFO mean time traveled: 2481 µs 273 messages received with message number 273
174572023-05-24T13:46:40.536439+0200 simple-send-44435 DEBUG time traveled end
174582023-05-24T13:46:40.536454+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
174592023-05-24T13:46:40.536469+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174602023-05-24T13:46:40.536489+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
174612023-05-24T13:46:40.536505+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
174622023-05-24T13:46:40.536521+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
174632023-05-24T13:46:40.536551+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
174642023-05-24T13:46:40.536577+0200 util-mst-44435 DEBUG We want to read message of size 65036
174652023-05-24T13:46:40.536602+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
174662023-05-24T13:46:40.536619+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
174672023-05-24T13:46:40.536640+0200 simple-send-44435 DEBUG check_recv
174682023-05-24T13:46:40.536655+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
174692023-05-24T13:46:40.536670+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
174702023-05-24T13:46:40.536683+0200 simple-send-44435 DEBUG time traveled: 677538
174712023-05-24T13:46:40.536697+0200 simple-send-44435 INFO mean time traveled: 2472 µs 274 messages received with message number 274
174722023-05-24T13:46:40.536710+0200 simple-send-44435 DEBUG time traveled end
174732023-05-24T13:46:40.536725+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
174742023-05-24T13:46:40.536740+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174752023-05-24T13:46:40.536760+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
174762023-05-24T13:46:40.537279+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
174772023-05-24T13:46:40.537315+0200 util-mst-44435 DEBUG We want to read message of size 65036
174782023-05-24T13:46:40.537331+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
174792023-05-24T13:46:40.537346+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
174802023-05-24T13:46:40.537358+0200 simple-send-44435 DEBUG check_recv
174812023-05-24T13:46:40.537374+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
174822023-05-24T13:46:40.537389+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
174832023-05-24T13:46:40.537403+0200 simple-send-44435 DEBUG time traveled: 678181
174842023-05-24T13:46:40.537417+0200 simple-send-44435 INFO mean time traveled: 2466 µs 275 messages received with message number 275
174852023-05-24T13:46:40.537429+0200 simple-send-44435 DEBUG time traveled end
174862023-05-24T13:46:40.537444+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
174872023-05-24T13:46:40.537463+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174882023-05-24T13:46:40.537488+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
174892023-05-24T13:46:40.537516+0200 util-mst-44435 DEBUG We want to read message of size 40
174902023-05-24T13:46:40.537532+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
174912023-05-24T13:46:40.537547+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
174922023-05-24T13:46:40.537562+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
174932023-05-24T13:46:40.537577+0200 util-mst-44435 DEBUG We want to read message of size 40
174942023-05-24T13:46:40.537591+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
174952023-05-24T13:46:40.537606+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
174962023-05-24T13:46:40.537621+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
174972023-05-24T13:46:40.537635+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174982023-05-24T13:46:40.537655+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
174992023-05-24T13:46:40.537683+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
175002023-05-24T13:46:40.537704+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
175012023-05-24T13:46:40.537724+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
175022023-05-24T13:46:40.537762+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
175032023-05-24T13:46:40.537785+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
175042023-05-24T13:46:40.537802+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
175052023-05-24T13:46:40.537827+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
175062023-05-24T13:46:40.537856+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
175072023-05-24T13:46:40.537876+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
175082023-05-24T13:46:40.537902+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
175092023-05-24T13:46:40.537922+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
175102023-05-24T13:46:40.537941+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
175112023-05-24T13:46:40.537967+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
175122023-05-24T13:46:40.537987+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
175132023-05-24T13:46:40.538006+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
175142023-05-24T13:46:40.538039+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
175152023-05-24T13:46:40.538062+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
175162023-05-24T13:46:40.538078+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
175172023-05-24T13:46:40.538105+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
175182023-05-24T13:46:40.538121+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
175192023-05-24T13:46:40.538140+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
175202023-05-24T13:46:40.538180+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
175212023-05-24T13:46:40.538204+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
175222023-05-24T13:46:40.538221+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
175232023-05-24T13:46:40.538246+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
175242023-05-24T13:46:40.538264+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
175252023-05-24T13:46:40.538283+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
175262023-05-24T13:46:40.538319+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
175272023-05-24T13:46:40.539508+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
175282023-05-24T13:46:40.539536+0200 simple-send-44434 DEBUG check_recv
175292023-05-24T13:46:40.539554+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
175302023-05-24T13:46:40.539566+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
175312023-05-24T13:46:40.539578+0200 simple-send-44434 DEBUG time traveled: 754088
175322023-05-24T13:46:40.539588+0200 simple-send-44434 INFO mean time traveled: 2813 µs 268 messages received with message number 268
175332023-05-24T13:46:40.539597+0200 simple-send-44434 DEBUG time traveled end
175342023-05-24T13:46:40.539607+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
175352023-05-24T13:46:40.539618+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
175362023-05-24T13:46:40.539630+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
175372023-05-24T13:46:40.539649+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
175382023-05-24T13:46:40.539685+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
175392023-05-24T13:46:40.539717+0200 util-mst-44434 DEBUG We want to read message of size 40
175402023-05-24T13:46:40.539741+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
175412023-05-24T13:46:40.539756+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
175422023-05-24T13:46:40.539770+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
175432023-05-24T13:46:40.539786+0200 util-mst-44434 DEBUG We want to read message of size 40
175442023-05-24T13:46:40.539795+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
175452023-05-24T13:46:40.539803+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
175462023-05-24T13:46:40.539814+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
175472023-05-24T13:46:40.539826+0200 util-mst-44434 DEBUG We want to read message of size 40
175482023-05-24T13:46:40.539838+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
175492023-05-24T13:46:40.539851+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
175502023-05-24T13:46:40.539866+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
175512023-05-24T13:46:40.539879+0200 util-mst-44434 DEBUG We want to read message of size 40
175522023-05-24T13:46:40.539892+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
175532023-05-24T13:46:40.539900+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
175542023-05-24T13:46:40.539908+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
175552023-05-24T13:46:40.539916+0200 util-mst-44434 DEBUG We want to read message of size 65036
175562023-05-24T13:46:40.539933+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
175572023-05-24T13:46:40.539942+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
175582023-05-24T13:46:40.539963+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
175592023-05-24T13:46:40.539972+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
175602023-05-24T13:46:40.539983+0200 util-mst-44434 DEBUG We want to read message of size 65036
175612023-05-24T13:46:40.539996+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
175622023-05-24T13:46:40.540009+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
175632023-05-24T13:46:40.540004+0200 util-mst-44435 DEBUG We want to read message of size 40
175642023-05-24T13:46:40.540019+0200 simple-send-44434 DEBUG check_recv
175652023-05-24T13:46:40.540026+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
175662023-05-24T13:46:40.540032+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
175672023-05-24T13:46:40.540041+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
175682023-05-24T13:46:40.540048+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
175692023-05-24T13:46:40.540071+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
175702023-05-24T13:46:40.540072+0200 simple-send-44434 DEBUG time traveled: 754511
175712023-05-24T13:46:40.540086+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
175722023-05-24T13:46:40.540085+0200 simple-send-44434 INFO mean time traveled: 2804 µs 269 messages received with message number 269
175732023-05-24T13:46:40.540098+0200 simple-send-44434 DEBUG time traveled end
175742023-05-24T13:46:40.540105+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
175752023-05-24T13:46:40.540111+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
175762023-05-24T13:46:40.540120+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
175772023-05-24T13:46:40.540125+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
175782023-05-24T13:46:40.540150+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
175792023-05-24T13:46:40.540154+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
175802023-05-24T13:46:40.540171+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
175812023-05-24T13:46:40.540192+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
175822023-05-24T13:46:40.540197+0200 util-mst-44435 DEBUG We want to read message of size 40
175832023-05-24T13:46:40.540211+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
175842023-05-24T13:46:40.540222+0200 util-mst-44434 DEBUG We want to read message of size 65036
175852023-05-24T13:46:40.540227+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
175862023-05-24T13:46:40.540237+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
175872023-05-24T13:46:40.540241+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
175882023-05-24T13:46:40.540251+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
175892023-05-24T13:46:40.540255+0200 util-mst-44435 DEBUG We want to read message of size 40
175902023-05-24T13:46:40.540262+0200 simple-send-44434 DEBUG check_recv
175912023-05-24T13:46:40.540268+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
175922023-05-24T13:46:40.540276+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
175932023-05-24T13:46:40.540280+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
175942023-05-24T13:46:40.540290+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
175952023-05-24T13:46:40.540294+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
175962023-05-24T13:46:40.540303+0200 simple-send-44434 DEBUG time traveled: 754678
175972023-05-24T13:46:40.540307+0200 util-mst-44435 DEBUG We want to read message of size 40
175982023-05-24T13:46:40.540316+0200 simple-send-44434 INFO mean time traveled: 2795 µs 270 messages received with message number 270
175992023-05-24T13:46:40.540320+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
176002023-05-24T13:46:40.540328+0200 simple-send-44434 DEBUG time traveled end
176012023-05-24T13:46:40.540333+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
176022023-05-24T13:46:40.540341+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
176032023-05-24T13:46:40.540346+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
176042023-05-24T13:46:40.540356+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176052023-05-24T13:46:40.540359+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176062023-05-24T13:46:40.540376+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
176072023-05-24T13:46:40.540379+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
176082023-05-24T13:46:40.540392+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
176092023-05-24T13:46:40.540408+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
176102023-05-24T13:46:40.540413+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
176112023-05-24T13:46:40.540434+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
176122023-05-24T13:46:40.540435+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
176132023-05-24T13:46:40.540449+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
176142023-05-24T13:46:40.540460+0200 util-mst-44434 DEBUG We want to read message of size 65036
176152023-05-24T13:46:40.540474+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
176162023-05-24T13:46:40.540484+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
176172023-05-24T13:46:40.540488+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
176182023-05-24T13:46:40.540499+0200 simple-send-44434 DEBUG check_recv
176192023-05-24T13:46:40.540500+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
176202023-05-24T13:46:40.540512+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
176212023-05-24T13:46:40.540518+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
176222023-05-24T13:46:40.540525+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
176232023-05-24T13:46:40.540538+0200 simple-send-44434 DEBUG time traveled: 754721
176242023-05-24T13:46:40.540552+0200 simple-send-44434 INFO mean time traveled: 2784 µs 271 messages received with message number 271
176252023-05-24T13:46:40.540558+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
176262023-05-24T13:46:40.540564+0200 simple-send-44434 DEBUG time traveled end
176272023-05-24T13:46:40.540578+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
176282023-05-24T13:46:40.540578+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
176292023-05-24T13:46:40.540592+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176302023-05-24T13:46:40.540594+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
176312023-05-24T13:46:40.540612+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
176322023-05-24T13:46:40.540618+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
176332023-05-24T13:46:40.540633+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
176342023-05-24T13:46:40.540645+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
176352023-05-24T13:46:40.540653+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
176362023-05-24T13:46:40.540674+0200 util-mst-44434 DEBUG We want to read message of size 65036
176372023-05-24T13:46:40.540689+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
176382023-05-24T13:46:40.540704+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
176392023-05-24T13:46:40.540715+0200 simple-send-44434 DEBUG check_recv
176402023-05-24T13:46:40.540728+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
176412023-05-24T13:46:40.540742+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
176422023-05-24T13:46:40.540747+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
176432023-05-24T13:46:40.540756+0200 simple-send-44434 DEBUG time traveled: 754864
176442023-05-24T13:46:40.540767+0200 simple-send-44434 INFO mean time traveled: 2775 µs 272 messages received with message number 272
176452023-05-24T13:46:40.540768+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
176462023-05-24T13:46:40.540777+0200 simple-send-44434 DEBUG time traveled end
176472023-05-24T13:46:40.540783+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
176482023-05-24T13:46:40.540790+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
176492023-05-24T13:46:40.540841+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176502023-05-24T13:46:40.540845+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
176512023-05-24T13:46:40.540867+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
176522023-05-24T13:46:40.540870+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
176532023-05-24T13:46:40.540887+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
176542023-05-24T13:46:40.540889+0200 util-mst-44434 DEBUG We want to read message of size 40
176552023-05-24T13:46:40.540908+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
176562023-05-24T13:46:40.540930+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
176572023-05-24T13:46:40.540953+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
176582023-05-24T13:46:40.540968+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176592023-05-24T13:46:40.540988+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
176602023-05-24T13:46:40.541014+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
176612023-05-24T13:46:40.541019+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
176622023-05-24T13:46:40.541039+0200 util-mst-44434 DEBUG We want to read message of size 65036
176632023-05-24T13:46:40.541053+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
176642023-05-24T13:46:40.541062+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
176652023-05-24T13:46:40.541068+0200 simple-send-44434 DEBUG check_recv
176662023-05-24T13:46:40.541077+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
176672023-05-24T13:46:40.541085+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
176682023-05-24T13:46:40.541093+0200 simple-send-44434 DEBUG time traveled: 755011
176692023-05-24T13:46:40.541100+0200 simple-send-44434 INFO mean time traveled: 2765 µs 273 messages received with message number 274
176702023-05-24T13:46:40.541106+0200 simple-send-44434 DEBUG time traveled end
176712023-05-24T13:46:40.541114+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
176722023-05-24T13:46:40.541122+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176732023-05-24T13:46:40.541134+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
176742023-05-24T13:46:40.541145+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
176752023-05-24T13:46:40.541171+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
176762023-05-24T13:46:40.541184+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
176772023-05-24T13:46:40.541193+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
176782023-05-24T13:46:40.541201+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
176792023-05-24T13:46:40.541218+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
176802023-05-24T13:46:40.541230+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
176812023-05-24T13:46:40.541244+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
176822023-05-24T13:46:40.541256+0200 util-mst-44434 DEBUG We want to read message of size 40
176832023-05-24T13:46:40.541264+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
176842023-05-24T13:46:40.541272+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
176852023-05-24T13:46:40.541280+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
176862023-05-24T13:46:40.541296+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176872023-05-24T13:46:40.541308+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
176882023-05-24T13:46:40.541319+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
176892023-05-24T13:46:40.541377+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
176902023-05-24T13:46:40.541395+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
176912023-05-24T13:46:40.541406+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
176922023-05-24T13:46:40.541424+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
176932023-05-24T13:46:40.541442+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
176942023-05-24T13:46:40.541460+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
176952023-05-24T13:46:40.541489+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
176962023-05-24T13:46:40.541511+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
176972023-05-24T13:46:40.541526+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
176982023-05-24T13:46:40.541551+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
176992023-05-24T13:46:40.541564+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
177002023-05-24T13:46:40.541582+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
177012023-05-24T13:46:40.541722+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
177022023-05-24T13:46:40.541743+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
177032023-05-24T13:46:40.541755+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
177042023-05-24T13:46:40.541792+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
177052023-05-24T13:46:40.541805+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
177062023-05-24T13:46:40.541823+0200 util-mst-44434 DEBUG We want to read message of size 65036
177072023-05-24T13:46:40.541834+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
177082023-05-24T13:46:40.541844+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
177092023-05-24T13:46:40.541852+0200 simple-send-44434 DEBUG check_recv
177102023-05-24T13:46:40.541863+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
177112023-05-24T13:46:40.541874+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
177122023-05-24T13:46:40.541884+0200 simple-send-44434 DEBUG time traveled: 755605
177132023-05-24T13:46:40.541894+0200 simple-send-44434 INFO mean time traveled: 2757 µs 274 messages received with message number 276
177142023-05-24T13:46:40.541903+0200 simple-send-44434 DEBUG time traveled end
177152023-05-24T13:46:40.541913+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
177162023-05-24T13:46:40.541923+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177172023-05-24T13:46:40.541939+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
177182023-05-24T13:46:40.541964+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
177192023-05-24T13:46:40.541981+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
177202023-05-24T13:46:40.541998+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
177212023-05-24T13:46:40.542010+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
177222023-05-24T13:46:40.542029+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
177232023-05-24T13:46:40.542044+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
177242023-05-24T13:46:40.542066+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
177252023-05-24T13:46:40.542081+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
177262023-05-24T13:46:40.542095+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
177272023-05-24T13:46:40.542118+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
177282023-05-24T13:46:40.544096+0200 util-mst-44434 DEBUG We want to read message of size 65036
177292023-05-24T13:46:40.544140+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
177302023-05-24T13:46:40.544158+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
177312023-05-24T13:46:40.544171+0200 simple-send-44434 DEBUG check_recv
177322023-05-24T13:46:40.544190+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
177332023-05-24T13:46:40.544204+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
177342023-05-24T13:46:40.544220+0200 simple-send-44434 DEBUG time traveled: 758206
177352023-05-24T13:46:40.544235+0200 simple-send-44434 INFO mean time traveled: 2757 µs 275 messages received with message number 273
177362023-05-24T13:46:40.544248+0200 simple-send-44434 DEBUG time traveled end
177372023-05-24T13:46:40.544263+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
177382023-05-24T13:46:40.544279+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
177392023-05-24T13:46:40.544295+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177402023-05-24T13:46:40.544317+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
177412023-05-24T13:46:40.544963+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
177422023-05-24T13:46:40.545073+0200 util-mst-44434 DEBUG We want to read message of size 65036
177432023-05-24T13:46:40.545103+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
177442023-05-24T13:46:40.545121+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
177452023-05-24T13:46:40.545136+0200 simple-send-44434 DEBUG check_recv
177462023-05-24T13:46:40.545158+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
177472023-05-24T13:46:40.545173+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
177482023-05-24T13:46:40.545160+0200 util-mst-44435 DEBUG We want to read message of size 65036
177492023-05-24T13:46:40.545194+0200 simple-send-44434 DEBUG time traveled: 758998
177502023-05-24T13:46:40.545201+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
177512023-05-24T13:46:40.545206+0200 simple-send-44434 INFO mean time traveled: 2749 µs 276 messages received with message number 275
177522023-05-24T13:46:40.545219+0200 simple-send-44434 DEBUG time traveled end
177532023-05-24T13:46:40.545220+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
177542023-05-24T13:46:40.545234+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
177552023-05-24T13:46:40.545234+0200 simple-send-44435 DEBUG check_recv
177562023-05-24T13:46:40.545252+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177572023-05-24T13:46:40.545257+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
177582023-05-24T13:46:40.545279+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
177592023-05-24T13:46:40.545289+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
177602023-05-24T13:46:40.545311+0200 util-mst-44434 DEBUG We want to read message of size 65036
177612023-05-24T13:46:40.545310+0200 simple-send-44435 DEBUG time traveled: 686024
177622023-05-24T13:46:40.545324+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
177632023-05-24T13:46:40.545327+0200 simple-send-44435 INFO mean time traveled: 2485 µs 276 messages received with message number 276
177642023-05-24T13:46:40.545335+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
177652023-05-24T13:46:40.545340+0200 simple-send-44435 DEBUG time traveled end
177662023-05-24T13:46:40.545345+0200 simple-send-44434 DEBUG check_recv
177672023-05-24T13:46:40.545355+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
177682023-05-24T13:46:40.545357+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
177692023-05-24T13:46:40.545371+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
177702023-05-24T13:46:40.545372+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
177712023-05-24T13:46:40.545383+0200 simple-send-44434 DEBUG time traveled: 759031
177722023-05-24T13:46:40.545388+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177732023-05-24T13:46:40.545393+0200 simple-send-44434 INFO mean time traveled: 2740 µs 277 messages received with message number 277
177742023-05-24T13:46:40.545403+0200 simple-send-44434 DEBUG time traveled end
177752023-05-24T13:46:40.545415+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
177762023-05-24T13:46:40.545413+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
177772023-05-24T13:46:40.545427+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177782023-05-24T13:46:40.545444+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
177792023-05-24T13:46:40.545495+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
177802023-05-24T13:46:40.545546+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
177812023-05-24T13:46:40.545582+0200 util-mst-44434 DEBUG We want to read message of size 65036
177822023-05-24T13:46:40.545602+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
177832023-05-24T13:46:40.545617+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
177842023-05-24T13:46:40.545629+0200 simple-send-44434 DEBUG check_recv
177852023-05-24T13:46:40.545650+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
177862023-05-24T13:46:40.545668+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
177872023-05-24T13:46:40.545684+0200 simple-send-44434 DEBUG time traveled: 759267
177882023-05-24T13:46:40.545695+0200 simple-send-44434 INFO mean time traveled: 2731 µs 278 messages received with message number 278
177892023-05-24T13:46:40.545708+0200 simple-send-44434 DEBUG time traveled end
177902023-05-24T13:46:40.545721+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
177912023-05-24T13:46:40.545733+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177922023-05-24T13:46:40.545753+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
177932023-05-24T13:46:40.545778+0200 util-mst-44434 DEBUG We want to read message of size 40
177942023-05-24T13:46:40.545797+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
177952023-05-24T13:46:40.545810+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
177962023-05-24T13:46:40.545822+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
177972023-05-24T13:46:40.545844+0200 util-mst-44434 DEBUG We want to read message of size 40
177982023-05-24T13:46:40.545860+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
177992023-05-24T13:46:40.545874+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
178002023-05-24T13:46:40.545889+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
178012023-05-24T13:46:40.545902+0200 util-mst-44434 DEBUG We want to read message of size 40
178022023-05-24T13:46:40.545915+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
178032023-05-24T13:46:40.545926+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
178042023-05-24T13:46:40.545938+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
178052023-05-24T13:46:40.545949+0200 util-mst-44434 DEBUG We want to read message of size 40
178062023-05-24T13:46:40.545960+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
178072023-05-24T13:46:40.545972+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
178082023-05-24T13:46:40.545984+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
178092023-05-24T13:46:40.545997+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
178102023-05-24T13:46:40.546017+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
178112023-05-24T13:46:40.546116+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
178122023-05-24T13:46:40.546160+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
178132023-05-24T13:46:40.546189+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
178142023-05-24T13:46:40.546258+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
178152023-05-24T13:46:40.546300+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
178162023-05-24T13:46:40.546328+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
178172023-05-24T13:46:40.546476+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
178182023-05-24T13:46:40.546519+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
178192023-05-24T13:46:40.546540+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
178202023-05-24T13:46:40.546747+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
178212023-05-24T13:46:40.546816+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
178222023-05-24T13:46:40.546835+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
178232023-05-24T13:46:40.546879+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
178242023-05-24T13:46:40.546904+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
178252023-05-24T13:46:40.546932+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
178262023-05-24T13:46:40.547278+0200 util-mst-44435 DEBUG We want to read message of size 65036
178272023-05-24T13:46:40.547148+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
178282023-05-24T13:46:40.547319+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
178292023-05-24T13:46:40.547341+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
178302023-05-24T13:46:40.547350+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
178312023-05-24T13:46:40.547355+0200 simple-send-44435 DEBUG check_recv
178322023-05-24T13:46:40.547370+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
178332023-05-24T13:46:40.547390+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
178342023-05-24T13:46:40.547401+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
178352023-05-24T13:46:40.547407+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
178362023-05-24T13:46:40.547416+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
178372023-05-24T13:46:40.547426+0200 simple-send-44435 DEBUG time traveled: 688035
178382023-05-24T13:46:40.547432+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
178392023-05-24T13:46:40.547440+0200 simple-send-44435 INFO mean time traveled: 2483 µs 277 messages received with message number 277
178402023-05-24T13:46:40.547453+0200 simple-send-44435 DEBUG time traveled end
178412023-05-24T13:46:40.547469+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
178422023-05-24T13:46:40.547484+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
178432023-05-24T13:46:40.547532+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
178442023-05-24T13:46:40.547543+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
178452023-05-24T13:46:40.547555+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
178462023-05-24T13:46:40.547565+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
178472023-05-24T13:46:40.547580+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
178482023-05-24T13:46:40.547603+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
178492023-05-24T13:46:40.547616+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
178502023-05-24T13:46:40.547631+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
178512023-05-24T13:46:40.547627+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
178522023-05-24T13:46:40.547708+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
178532023-05-24T13:46:40.548340+0200 util-mst-44435 DEBUG We want to read message of size 40
178542023-05-24T13:46:40.548364+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
178552023-05-24T13:46:40.548377+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
178562023-05-24T13:46:40.548390+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
178572023-05-24T13:46:40.548404+0200 util-mst-44435 DEBUG We want to read message of size 40
178582023-05-24T13:46:40.548416+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
178592023-05-24T13:46:40.548427+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
178602023-05-24T13:46:40.548439+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
178612023-05-24T13:46:40.548450+0200 util-mst-44435 DEBUG We want to read message of size 40
178622023-05-24T13:46:40.548460+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
178632023-05-24T13:46:40.548471+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
178642023-05-24T13:46:40.548483+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
178652023-05-24T13:46:40.548494+0200 util-mst-44435 DEBUG We want to read message of size 40
178662023-05-24T13:46:40.548505+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
178672023-05-24T13:46:40.548515+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
178682023-05-24T13:46:40.548526+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
178692023-05-24T13:46:40.548546+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
178702023-05-24T13:46:40.548564+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
178712023-05-24T13:46:40.548577+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
178722023-05-24T13:46:40.548598+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
178732023-05-24T13:46:40.548612+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
178742023-05-24T13:46:40.548628+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
178752023-05-24T13:46:40.548713+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
178762023-05-24T13:46:40.548735+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
178772023-05-24T13:46:40.548748+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
178782023-05-24T13:46:40.548768+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
178792023-05-24T13:46:40.548781+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
178802023-05-24T13:46:40.548797+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
178812023-05-24T13:46:40.548881+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
178822023-05-24T13:46:40.548903+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
178832023-05-24T13:46:40.548917+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
178842023-05-24T13:46:40.548936+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
178852023-05-24T13:46:40.548966+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
178862023-05-24T13:46:40.548983+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
178872023-05-24T13:46:40.549057+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
178882023-05-24T13:46:40.549078+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
178892023-05-24T13:46:40.549092+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
178902023-05-24T13:46:40.549112+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
178912023-05-24T13:46:40.549126+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
178922023-05-24T13:46:40.549140+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
178932023-05-24T13:46:40.549224+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
178942023-05-24T13:46:40.550493+0200 util-mst-44435 DEBUG We want to read message of size 65036
178952023-05-24T13:46:40.550562+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
178962023-05-24T13:46:40.550588+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
178972023-05-24T13:46:40.550605+0200 simple-send-44435 DEBUG check_recv
178982023-05-24T13:46:40.550629+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
178992023-05-24T13:46:40.550650+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
179002023-05-24T13:46:40.550715+0200 simple-send-44435 DEBUG time traveled: 691240
179012023-05-24T13:46:40.550735+0200 simple-send-44435 INFO mean time traveled: 2486 µs 278 messages received with message number 278
179022023-05-24T13:46:40.550761+0200 simple-send-44435 DEBUG time traveled end
179032023-05-24T13:46:40.550778+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
179042023-05-24T13:46:40.550798+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
179052023-05-24T13:46:40.550813+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179062023-05-24T13:46:40.550834+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
179072023-05-24T13:46:40.550897+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
179082023-05-24T13:46:40.562874+0200 util-mst-44434 DEBUG We want to read message of size 65036
179092023-05-24T13:46:40.562926+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
179102023-05-24T13:46:40.562943+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
179112023-05-24T13:46:40.562957+0200 simple-send-44434 DEBUG check_recv
179122023-05-24T13:46:40.562975+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
179132023-05-24T13:46:40.562990+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
179142023-05-24T13:46:40.563015+0200 simple-send-44434 DEBUG time traveled: 776528
179152023-05-24T13:46:40.563043+0200 simple-send-44434 INFO mean time traveled: 2783 µs 279 messages received with message number 279
179162023-05-24T13:46:40.563057+0200 simple-send-44434 DEBUG time traveled end
179172023-05-24T13:46:40.563072+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
179182023-05-24T13:46:40.563087+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
179192023-05-24T13:46:40.563102+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179202023-05-24T13:46:40.563122+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
179212023-05-24T13:46:40.563391+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
179222023-05-24T13:46:40.563418+0200 util-mst-44434 DEBUG We want to read message of size 65036
179232023-05-24T13:46:40.563430+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
179242023-05-24T13:46:40.563441+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
179252023-05-24T13:46:40.563450+0200 simple-send-44434 DEBUG check_recv
179262023-05-24T13:46:40.563462+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
179272023-05-24T13:46:40.563473+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
179282023-05-24T13:46:40.563484+0200 simple-send-44434 DEBUG time traveled: 776756
179292023-05-24T13:46:40.563507+0200 simple-send-44434 INFO mean time traveled: 2774 µs 280 messages received with message number 282
179302023-05-24T13:46:40.563519+0200 simple-send-44434 DEBUG time traveled end
179312023-05-24T13:46:40.563531+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
179322023-05-24T13:46:40.563543+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179332023-05-24T13:46:40.563562+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
179342023-05-24T13:46:40.563583+0200 util-mst-44434 DEBUG We want to read message of size 65036
179352023-05-24T13:46:40.563595+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
179362023-05-24T13:46:40.563607+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
179372023-05-24T13:46:40.563653+0200 simple-send-44434 DEBUG check_recv
179382023-05-24T13:46:40.563665+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
179392023-05-24T13:46:40.563696+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
179402023-05-24T13:46:40.563706+0200 simple-send-44434 DEBUG time traveled: 777169
179412023-05-24T13:46:40.563726+0200 simple-send-44434 INFO mean time traveled: 2765 µs 281 messages received with message number 280
179422023-05-24T13:46:40.563736+0200 simple-send-44434 DEBUG time traveled end
179432023-05-24T13:46:40.563748+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
179442023-05-24T13:46:40.563760+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179452023-05-24T13:46:40.563781+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
179462023-05-24T13:46:40.564763+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
179472023-05-24T13:46:40.564842+0200 util-mst-44434 DEBUG We want to read message of size 65036
179482023-05-24T13:46:40.564860+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
179492023-05-24T13:46:40.564874+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
179502023-05-24T13:46:40.564886+0200 simple-send-44434 DEBUG check_recv
179512023-05-24T13:46:40.564900+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
179522023-05-24T13:46:40.564913+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
179532023-05-24T13:46:40.564928+0200 simple-send-44434 DEBUG time traveled: 778323
179542023-05-24T13:46:40.564940+0200 simple-send-44434 INFO mean time traveled: 2760 µs 282 messages received with message number 281
179552023-05-24T13:46:40.564950+0200 simple-send-44434 DEBUG time traveled end
179562023-05-24T13:46:40.564963+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
179572023-05-24T13:46:40.564976+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179582023-05-24T13:46:40.564998+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
179592023-05-24T13:46:40.565015+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
179602023-05-24T13:46:40.565088+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
179612023-05-24T13:46:40.565108+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
179622023-05-24T13:46:40.565124+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
179632023-05-24T13:46:40.565181+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
179642023-05-24T13:46:40.568618+0200 util-mst-44435 DEBUG We want to read message of size 40
179652023-05-24T13:46:40.569031+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
179662023-05-24T13:46:40.569052+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
179672023-05-24T13:46:40.569073+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
179682023-05-24T13:46:40.569109+0200 util-mst-44435 DEBUG We want to read message of size 40
179692023-05-24T13:46:40.569120+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
179702023-05-24T13:46:40.569132+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
179712023-05-24T13:46:40.569144+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
179722023-05-24T13:46:40.569157+0200 util-mst-44435 DEBUG We want to read message of size 40
179732023-05-24T13:46:40.569171+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
179742023-05-24T13:46:40.569183+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
179752023-05-24T13:46:40.569195+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
179762023-05-24T13:46:40.569206+0200 util-mst-44435 DEBUG We want to read message of size 40
179772023-05-24T13:46:40.569272+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
179782023-05-24T13:46:40.569718+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
179792023-05-24T13:46:40.569740+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
179802023-05-24T13:46:40.569752+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179812023-05-24T13:46:40.569775+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
179822023-05-24T13:46:40.569792+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
179832023-05-24T13:46:40.569814+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
179842023-05-24T13:46:40.569827+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
179852023-05-24T13:46:40.569844+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
179862023-05-24T13:46:40.569923+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
179872023-05-24T13:46:40.570117+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
179882023-05-24T13:46:40.570142+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
179892023-05-24T13:46:40.570170+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
179902023-05-24T13:46:40.570189+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
179912023-05-24T13:46:40.570281+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
179922023-05-24T13:46:40.570364+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
179932023-05-24T13:46:40.570384+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
179942023-05-24T13:46:40.570397+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
179952023-05-24T13:46:40.570416+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
179962023-05-24T13:46:40.570428+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
179972023-05-24T13:46:40.570442+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
179982023-05-24T13:46:40.570510+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
179992023-05-24T13:46:40.570532+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
180002023-05-24T13:46:40.570548+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
180012023-05-24T13:46:40.570573+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
180022023-05-24T13:46:40.570591+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
180032023-05-24T13:46:40.570611+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
180042023-05-24T13:46:40.570687+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
180052023-05-24T13:46:40.570736+0200 util-mst-44434 DEBUG We want to read message of size 40
180062023-05-24T13:46:40.570756+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
180072023-05-24T13:46:40.570768+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
180082023-05-24T13:46:40.570780+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
180092023-05-24T13:46:40.570793+0200 util-mst-44434 DEBUG We want to read message of size 40
180102023-05-24T13:46:40.570806+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
180112023-05-24T13:46:40.570817+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
180122023-05-24T13:46:40.570844+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
180132023-05-24T13:46:40.570855+0200 util-mst-44434 DEBUG We want to read message of size 40
180142023-05-24T13:46:40.570866+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
180152023-05-24T13:46:40.570877+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
180162023-05-24T13:46:40.570890+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
180172023-05-24T13:46:40.570901+0200 util-mst-44434 DEBUG We want to read message of size 40
180182023-05-24T13:46:40.570911+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
180192023-05-24T13:46:40.570924+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
180202023-05-24T13:46:40.570936+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
180212023-05-24T13:46:40.570948+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
180222023-05-24T13:46:40.570968+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
180232023-05-24T13:46:40.571090+0200 util-mst-44435 DEBUG We want to read message of size 65036
180242023-05-24T13:46:40.571110+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
180252023-05-24T13:46:40.571125+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
180262023-05-24T13:46:40.571137+0200 simple-send-44435 DEBUG check_recv
180272023-05-24T13:46:40.571230+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
180282023-05-24T13:46:40.572080+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
180292023-05-24T13:46:40.572096+0200 simple-send-44435 DEBUG time traveled: 712399
180302023-05-24T13:46:40.572108+0200 simple-send-44435 INFO mean time traveled: 2553 µs 279 messages received with message number 281
180312023-05-24T13:46:40.572118+0200 simple-send-44435 DEBUG time traveled end
180322023-05-24T13:46:40.572130+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
180332023-05-24T13:46:40.572142+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
180342023-05-24T13:46:40.572154+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
180352023-05-24T13:46:40.572173+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
180362023-05-24T13:46:40.572223+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
180372023-05-24T13:46:40.572252+0200 util-mst-44435 DEBUG We want to read message of size 65036
180382023-05-24T13:46:40.572266+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
180392023-05-24T13:46:40.572280+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
180402023-05-24T13:46:40.572294+0200 simple-send-44435 DEBUG check_recv
180412023-05-24T13:46:40.572311+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
180422023-05-24T13:46:40.572327+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
180432023-05-24T13:46:40.572339+0200 simple-send-44435 DEBUG time traveled: 712767
180442023-05-24T13:46:40.572350+0200 simple-send-44435 INFO mean time traveled: 2545 µs 280 messages received with message number 279
180452023-05-24T13:46:40.572359+0200 simple-send-44435 DEBUG time traveled end
180462023-05-24T13:46:40.572370+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
180472023-05-24T13:46:40.572381+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
180482023-05-24T13:46:40.572398+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
180492023-05-24T13:46:40.572420+0200 util-mst-44435 DEBUG We want to read message of size 65036
180502023-05-24T13:46:40.572431+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
180512023-05-24T13:46:40.572450+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
180522023-05-24T13:46:40.572460+0200 simple-send-44435 DEBUG check_recv
180532023-05-24T13:46:40.572471+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
180542023-05-24T13:46:40.572481+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
180552023-05-24T13:46:40.572491+0200 simple-send-44435 DEBUG time traveled: 712859
180562023-05-24T13:46:40.572501+0200 simple-send-44435 INFO mean time traveled: 2536 µs 281 messages received with message number 280
180572023-05-24T13:46:40.572510+0200 simple-send-44435 DEBUG time traveled end
180582023-05-24T13:46:40.572521+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
180592023-05-24T13:46:40.572534+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
180602023-05-24T13:46:40.572556+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
180612023-05-24T13:46:40.574131+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
180622023-05-24T13:46:40.574186+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
180632023-05-24T13:46:40.574202+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
180642023-05-24T13:46:40.574223+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
180652023-05-24T13:46:40.574370+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
180662023-05-24T13:46:40.574393+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
180672023-05-24T13:46:40.574407+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
180682023-05-24T13:46:40.574427+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
180692023-05-24T13:46:40.574439+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
180702023-05-24T13:46:40.574454+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
180712023-05-24T13:46:40.581846+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
180722023-05-24T13:46:40.582434+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
180732023-05-24T13:46:40.582493+0200 util-mst-44435 DEBUG We want to read message of size 65036
180742023-05-24T13:46:40.582510+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
180752023-05-24T13:46:40.582523+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
180762023-05-24T13:46:40.582534+0200 simple-send-44435 DEBUG check_recv
180772023-05-24T13:46:40.582549+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
180782023-05-24T13:46:40.582561+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
180792023-05-24T13:46:40.582576+0200 simple-send-44435 DEBUG time traveled: 722395
180802023-05-24T13:46:40.582588+0200 simple-send-44435 INFO mean time traveled: 2561 µs 282 messages received with message number 283
180812023-05-24T13:46:40.582598+0200 simple-send-44435 DEBUG time traveled end
180822023-05-24T13:46:40.582611+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
180832023-05-24T13:46:40.582847+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
180842023-05-24T13:46:40.582880+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
180852023-05-24T13:46:40.582894+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
180862023-05-24T13:46:40.582915+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
180872023-05-24T13:46:40.582938+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
180882023-05-24T13:46:40.582972+0200 util-mst-44434 DEBUG We want to read message of size 65036
180892023-05-24T13:46:40.582985+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
180902023-05-24T13:46:40.582995+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
180912023-05-24T13:46:40.583004+0200 simple-send-44434 DEBUG check_recv
180922023-05-24T13:46:40.583015+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
180932023-05-24T13:46:40.583025+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
180942023-05-24T13:46:40.583037+0200 simple-send-44434 DEBUG time traveled: 796240
180952023-05-24T13:46:40.583046+0200 simple-send-44434 INFO mean time traveled: 2813 µs 283 messages received with message number 283
180962023-05-24T13:46:40.583055+0200 simple-send-44434 DEBUG time traveled end
180972023-05-24T13:46:40.583066+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
180982023-05-24T13:46:40.583077+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
180992023-05-24T13:46:40.583093+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
181002023-05-24T13:46:40.583123+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
181012023-05-24T13:46:40.583185+0200 util-mst-44434 DEBUG We want to read message of size 65036
181022023-05-24T13:46:40.583199+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
181032023-05-24T13:46:40.583212+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
181042023-05-24T13:46:40.583224+0200 simple-send-44434 DEBUG check_recv
181052023-05-24T13:46:40.583239+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
181062023-05-24T13:46:40.583252+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
181072023-05-24T13:46:40.583263+0200 simple-send-44434 DEBUG time traveled: 796205
181082023-05-24T13:46:40.583275+0200 simple-send-44434 INFO mean time traveled: 2803 µs 284 messages received with message number 286
181092023-05-24T13:46:40.583286+0200 simple-send-44434 DEBUG time traveled end
181102023-05-24T13:46:40.583300+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
181112023-05-24T13:46:40.583315+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181122023-05-24T13:46:40.583335+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
181132023-05-24T13:46:40.583349+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
181142023-05-24T13:46:40.583361+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
181152023-05-24T13:46:40.583385+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
181162023-05-24T13:46:40.583406+0200 util-mst-44434 DEBUG We want to read message of size 65036
181172023-05-24T13:46:40.583417+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
181182023-05-24T13:46:40.583427+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
181192023-05-24T13:46:40.583436+0200 simple-send-44434 DEBUG check_recv
181202023-05-24T13:46:40.583446+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
181212023-05-24T13:46:40.583457+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
181222023-05-24T13:46:40.583466+0200 simple-send-44434 DEBUG time traveled: 796561
181232023-05-24T13:46:40.583476+0200 simple-send-44434 INFO mean time traveled: 2794 µs 285 messages received with message number 284
181242023-05-24T13:46:40.583493+0200 simple-send-44434 DEBUG time traveled end
181252023-05-24T13:46:40.583508+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
181262023-05-24T13:46:40.583527+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181272023-05-24T13:46:40.583546+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
181282023-05-24T13:46:40.584066+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181292023-05-24T13:46:40.584100+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
181302023-05-24T13:46:40.584131+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
181312023-05-24T13:46:40.584161+0200 util-mst-44435 DEBUG We want to read message of size 65036
181322023-05-24T13:46:40.584177+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
181332023-05-24T13:46:40.584193+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
181342023-05-24T13:46:40.584204+0200 simple-send-44435 DEBUG check_recv
181352023-05-24T13:46:40.584220+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
181362023-05-24T13:46:40.584235+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
181372023-05-24T13:46:40.584251+0200 simple-send-44435 DEBUG time traveled: 724473
181382023-05-24T13:46:40.584265+0200 simple-send-44435 INFO mean time traveled: 2559 µs 283 messages received with message number 282
181392023-05-24T13:46:40.584275+0200 simple-send-44435 DEBUG time traveled end
181402023-05-24T13:46:40.584290+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
181412023-05-24T13:46:40.584305+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181422023-05-24T13:46:40.584328+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
181432023-05-24T13:46:40.584354+0200 util-mst-44435 DEBUG We want to read message of size 65036
181442023-05-24T13:46:40.584370+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
181452023-05-24T13:46:40.584383+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
181462023-05-24T13:46:40.584395+0200 simple-send-44435 DEBUG check_recv
181472023-05-24T13:46:40.584409+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
181482023-05-24T13:46:40.584423+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
181492023-05-24T13:46:40.584435+0200 simple-send-44435 DEBUG time traveled: 724102
181502023-05-24T13:46:40.584448+0200 simple-send-44435 INFO mean time traveled: 2549 µs 284 messages received with message number 284
181512023-05-24T13:46:40.584460+0200 simple-send-44435 DEBUG time traveled end
181522023-05-24T13:46:40.584473+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
181532023-05-24T13:46:40.584488+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181542023-05-24T13:46:40.584509+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
181552023-05-24T13:46:40.584533+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
181562023-05-24T13:46:40.584557+0200 util-mst-44435 DEBUG We want to read message of size 65036
181572023-05-24T13:46:40.584572+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
181582023-05-24T13:46:40.584586+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
181592023-05-24T13:46:40.584597+0200 simple-send-44435 DEBUG check_recv
181602023-05-24T13:46:40.584611+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
181612023-05-24T13:46:40.584625+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
181622023-05-24T13:46:40.584693+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
181632023-05-24T13:46:40.584729+0200 util-mst-44434 DEBUG We want to read message of size 40
181642023-05-24T13:46:40.584743+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
181652023-05-24T13:46:40.584766+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
181662023-05-24T13:46:40.584781+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
181672023-05-24T13:46:40.584794+0200 util-mst-44434 DEBUG We want to read message of size 40
181682023-05-24T13:46:40.584808+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
181692023-05-24T13:46:40.584822+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
181702023-05-24T13:46:40.584837+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
181712023-05-24T13:46:40.584850+0200 util-mst-44434 DEBUG We want to read message of size 65036
181722023-05-24T13:46:40.584883+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
181732023-05-24T13:46:40.584909+0200 util-mst-44434 DEBUG We want to read message of size 65036
181742023-05-24T13:46:40.584924+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
181752023-05-24T13:46:40.584939+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
181762023-05-24T13:46:40.584951+0200 simple-send-44434 DEBUG check_recv
181772023-05-24T13:46:40.584967+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
181782023-05-24T13:46:40.584982+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
181792023-05-24T13:46:40.584996+0200 simple-send-44434 DEBUG time traveled: 798012
181802023-05-24T13:46:40.585010+0200 simple-send-44434 INFO mean time traveled: 2790 µs 286 messages received with message number 285
181812023-05-24T13:46:40.585023+0200 simple-send-44434 DEBUG time traveled end
181822023-05-24T13:46:40.585038+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
181832023-05-24T13:46:40.585053+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181842023-05-24T13:46:40.585075+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
181852023-05-24T13:46:40.584637+0200 simple-send-44435 DEBUG time traveled: 724177
181862023-05-24T13:46:40.585141+0200 simple-send-44435 INFO mean time traveled: 2540 µs 285 messages received with message number 285
181872023-05-24T13:46:40.585154+0200 simple-send-44435 DEBUG time traveled end
181882023-05-24T13:46:40.585169+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
181892023-05-24T13:46:40.585183+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181902023-05-24T13:46:40.585205+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
181912023-05-24T13:46:40.585227+0200 util-mst-44435 DEBUG We want to read message of size 40
181922023-05-24T13:46:40.585240+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
181932023-05-24T13:46:40.585254+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
181942023-05-24T13:46:40.585270+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
181952023-05-24T13:46:40.585286+0200 util-mst-44435 DEBUG We want to read message of size 40
181962023-05-24T13:46:40.585299+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
181972023-05-24T13:46:40.585312+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
181982023-05-24T13:46:40.585380+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
181992023-05-24T13:46:40.585392+0200 util-mst-44435 DEBUG We want to read message of size 40
182002023-05-24T13:46:40.585402+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
182012023-05-24T13:46:40.585413+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
182022023-05-24T13:46:40.585423+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
182032023-05-24T13:46:40.585434+0200 util-mst-44435 DEBUG We want to read message of size 40
182042023-05-24T13:46:40.585451+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
182052023-05-24T13:46:40.585462+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
182062023-05-24T13:46:40.585473+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
182072023-05-24T13:46:40.585484+0200 util-mst-44435 DEBUG We want to read message of size 65036
182082023-05-24T13:46:40.585502+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
182092023-05-24T13:46:40.585529+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
182102023-05-24T13:46:40.585545+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
182112023-05-24T13:46:40.585562+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
182122023-05-24T13:46:40.585590+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
182132023-05-24T13:46:40.585610+0200 util-mst-44435 DEBUG We want to read message of size 65036
182142023-05-24T13:46:40.585624+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
182152023-05-24T13:46:40.585636+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
182162023-05-24T13:46:40.585646+0200 simple-send-44435 DEBUG check_recv
182172023-05-24T13:46:40.585657+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
182182023-05-24T13:46:40.585668+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
182192023-05-24T13:46:40.585679+0200 simple-send-44435 DEBUG time traveled: 724995
182202023-05-24T13:46:40.585689+0200 simple-send-44435 INFO mean time traveled: 2534 µs 286 messages received with message number 287
182212023-05-24T13:46:40.585698+0200 simple-send-44435 DEBUG time traveled end
182222023-05-24T13:46:40.585710+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
182232023-05-24T13:46:40.585722+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
182242023-05-24T13:46:40.585740+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
182252023-05-24T13:46:40.585763+0200 util-mst-44435 DEBUG We want to read message of size 65036
182262023-05-24T13:46:40.585774+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
182272023-05-24T13:46:40.585785+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
182282023-05-24T13:46:40.585793+0200 simple-send-44435 DEBUG check_recv
182292023-05-24T13:46:40.585804+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
182302023-05-24T13:46:40.585815+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
182312023-05-24T13:46:40.585825+0200 simple-send-44435 DEBUG time traveled: 725256
182322023-05-24T13:46:40.585834+0200 simple-send-44435 INFO mean time traveled: 2527 µs 287 messages received with message number 286
182332023-05-24T13:46:40.586277+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
182342023-05-24T13:46:40.586312+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
182352023-05-24T13:46:40.586330+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
182362023-05-24T13:46:40.586431+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
182372023-05-24T13:46:40.586453+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
182382023-05-24T13:46:40.586465+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
182392023-05-24T13:46:40.586478+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
182402023-05-24T13:46:40.586498+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
182412023-05-24T13:46:40.586522+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
182422023-05-24T13:46:40.586565+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
182432023-05-24T13:46:40.586583+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
182442023-05-24T13:46:40.586599+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
182452023-05-24T13:46:40.587353+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
182462023-05-24T13:46:40.587392+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
182472023-05-24T13:46:40.587414+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
182482023-05-24T13:46:40.585843+0200 simple-send-44435 DEBUG time traveled end
182492023-05-24T13:46:40.587586+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
182502023-05-24T13:46:40.587604+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
182512023-05-24T13:46:40.587631+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
182522023-05-24T13:46:40.587957+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
182532023-05-24T13:46:40.587985+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
182542023-05-24T13:46:40.588000+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
182552023-05-24T13:46:40.588021+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
182562023-05-24T13:46:40.588034+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
182572023-05-24T13:46:40.588049+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
182582023-05-24T13:46:40.588136+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
182592023-05-24T13:46:40.588159+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
182602023-05-24T13:46:40.588175+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
182612023-05-24T13:46:40.588228+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
182622023-05-24T13:46:40.588246+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
182632023-05-24T13:46:40.588261+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
182642023-05-24T13:46:40.588369+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
182652023-05-24T13:46:40.588401+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
182662023-05-24T13:46:40.588423+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
182672023-05-24T13:46:40.588436+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
182682023-05-24T13:46:40.588448+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
182692023-05-24T13:46:40.588468+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
182702023-05-24T13:46:40.588483+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
182712023-05-24T13:46:40.589256+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
182722023-05-24T13:46:40.589297+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
182732023-05-24T13:46:40.589332+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
182742023-05-24T13:46:40.589415+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
182752023-05-24T13:46:40.589437+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
182762023-05-24T13:46:40.589460+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
182772023-05-24T13:46:40.589596+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
182782023-05-24T13:46:40.589634+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
182792023-05-24T13:46:40.589654+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
182802023-05-24T13:46:40.589692+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
182812023-05-24T13:46:40.589710+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
182822023-05-24T13:46:40.589734+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
182832023-05-24T13:46:40.590025+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
182842023-05-24T13:46:40.590148+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
182852023-05-24T13:46:40.590171+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
182862023-05-24T13:46:40.590210+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
182872023-05-24T13:46:40.590231+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
182882023-05-24T13:46:40.590252+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
182892023-05-24T13:46:40.590519+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
182902023-05-24T13:46:40.591319+0200 util-mst-44434 DEBUG We want to read message of size 65036
182912023-05-24T13:46:40.591390+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
182922023-05-24T13:46:40.591409+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
182932023-05-24T13:46:40.591422+0200 simple-send-44434 DEBUG check_recv
182942023-05-24T13:46:40.591439+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
182952023-05-24T13:46:40.591454+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
182962023-05-24T13:46:40.591471+0200 simple-send-44434 DEBUG time traveled: 804342
182972023-05-24T13:46:40.591496+0200 simple-send-44434 INFO mean time traveled: 2802 µs 287 messages received with message number 287
182982023-05-24T13:46:40.591512+0200 simple-send-44434 DEBUG time traveled end
182992023-05-24T13:46:40.591528+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
183002023-05-24T13:46:40.591544+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
183012023-05-24T13:46:40.591560+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
183022023-05-24T13:46:40.591583+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
183032023-05-24T13:46:40.591649+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
183042023-05-24T13:46:40.592900+0200 util-mst-44434 DEBUG We want to read message of size 65036
183052023-05-24T13:46:40.592982+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
183062023-05-24T13:46:40.592999+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
183072023-05-24T13:46:40.593012+0200 simple-send-44434 DEBUG check_recv
183082023-05-24T13:46:40.593043+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
183092023-05-24T13:46:40.593060+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
183102023-05-24T13:46:40.593079+0200 simple-send-44434 DEBUG time traveled: 805794
183112023-05-24T13:46:40.593092+0200 simple-send-44434 INFO mean time traveled: 2797 µs 288 messages received with message number 290
183122023-05-24T13:46:40.593103+0200 simple-send-44434 DEBUG time traveled end
183132023-05-24T13:46:40.593116+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
183142023-05-24T13:46:40.593130+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
183152023-05-24T13:46:40.593145+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
183162023-05-24T13:46:40.593167+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
183172023-05-24T13:46:40.593244+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
183182023-05-24T13:46:40.594039+0200 util-mst-44434 DEBUG We want to read message of size 40
183192023-05-24T13:46:40.594079+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
183202023-05-24T13:46:40.594095+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
183212023-05-24T13:46:40.594112+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
183222023-05-24T13:46:40.594126+0200 util-mst-44434 DEBUG We want to read message of size 40
183232023-05-24T13:46:40.594137+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
183242023-05-24T13:46:40.594147+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
183252023-05-24T13:46:40.594158+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
183262023-05-24T13:46:40.594169+0200 util-mst-44434 DEBUG We want to read message of size 40
183272023-05-24T13:46:40.594179+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
183282023-05-24T13:46:40.594190+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
183292023-05-24T13:46:40.594201+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
183302023-05-24T13:46:40.594212+0200 util-mst-44434 DEBUG We want to read message of size 40
183312023-05-24T13:46:40.594224+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
183322023-05-24T13:46:40.594235+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
183332023-05-24T13:46:40.594246+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
183342023-05-24T13:46:40.594258+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
183352023-05-24T13:46:40.594278+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
183362023-05-24T13:46:40.594294+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
183372023-05-24T13:46:40.594317+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
183382023-05-24T13:46:40.594334+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
183392023-05-24T13:46:40.594353+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
183402023-05-24T13:46:40.594449+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
183412023-05-24T13:46:40.594452+0200 util-mst-44435 DEBUG We want to read message of size 40
183422023-05-24T13:46:40.594476+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
183432023-05-24T13:46:40.594477+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
183442023-05-24T13:46:40.594492+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
183452023-05-24T13:46:40.594493+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
183462023-05-24T13:46:40.594527+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
183472023-05-24T13:46:40.594548+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
183482023-05-24T13:46:40.594518+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
183492023-05-24T13:46:40.594577+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
183502023-05-24T13:46:40.594617+0200 util-mst-44435 DEBUG We want to read message of size 40
183512023-05-24T13:46:40.594638+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
183522023-05-24T13:46:40.594652+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
183532023-05-24T13:46:40.594666+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
183542023-05-24T13:46:40.594680+0200 util-mst-44435 DEBUG We want to read message of size 40
183552023-05-24T13:46:40.594693+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
183562023-05-24T13:46:40.594706+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
183572023-05-24T13:46:40.594718+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
183582023-05-24T13:46:40.594729+0200 util-mst-44435 DEBUG We want to read message of size 40
183592023-05-24T13:46:40.594743+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
183602023-05-24T13:46:40.594756+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
183612023-05-24T13:46:40.594767+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
183622023-05-24T13:46:40.594779+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
183632023-05-24T13:46:40.594844+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
183642023-05-24T13:46:40.594862+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
183652023-05-24T13:46:40.594912+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
183662023-05-24T13:46:40.594929+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
183672023-05-24T13:46:40.594930+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
183682023-05-24T13:46:40.594948+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
183692023-05-24T13:46:40.594956+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
183702023-05-24T13:46:40.594974+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
183712023-05-24T13:46:40.595003+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
183722023-05-24T13:46:40.595019+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
183732023-05-24T13:46:40.595039+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
183742023-05-24T13:46:40.595191+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
183752023-05-24T13:46:40.595222+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
183762023-05-24T13:46:40.595239+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
183772023-05-24T13:46:40.595262+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
183782023-05-24T13:46:40.595278+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
183792023-05-24T13:46:40.595306+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
183802023-05-24T13:46:40.595309+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
183812023-05-24T13:46:40.595335+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
183822023-05-24T13:46:40.595353+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
183832023-05-24T13:46:40.595381+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
183842023-05-24T13:46:40.595397+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
183852023-05-24T13:46:40.595401+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
183862023-05-24T13:46:40.595418+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
183872023-05-24T13:46:40.595423+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
183882023-05-24T13:46:40.595438+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
183892023-05-24T13:46:40.595462+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
183902023-05-24T13:46:40.595480+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
183912023-05-24T13:46:40.595515+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
183922023-05-24T13:46:40.595591+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
183932023-05-24T13:46:40.595612+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
183942023-05-24T13:46:40.595625+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
183952023-05-24T13:46:40.595646+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
183962023-05-24T13:46:40.595659+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
183972023-05-24T13:46:40.595673+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
183982023-05-24T13:46:40.595741+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
183992023-05-24T13:46:40.599000+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
184002023-05-24T13:46:40.599056+0200 util-mst-44434 DEBUG We want to read message of size 65036
184012023-05-24T13:46:40.599069+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
184022023-05-24T13:46:40.599089+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
184032023-05-24T13:46:40.599103+0200 simple-send-44434 DEBUG check_recv
184042023-05-24T13:46:40.599120+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
184052023-05-24T13:46:40.599133+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
184062023-05-24T13:46:40.599149+0200 simple-send-44434 DEBUG time traveled: 811962
184072023-05-24T13:46:40.599160+0200 simple-send-44434 INFO mean time traveled: 2809 µs 289 messages received with message number 288
184082023-05-24T13:46:40.599172+0200 simple-send-44434 DEBUG time traveled end
184092023-05-24T13:46:40.599187+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
184102023-05-24T13:46:40.599202+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
184112023-05-24T13:46:40.599215+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
184122023-05-24T13:46:40.599232+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
184132023-05-24T13:46:40.599307+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
184142023-05-24T13:46:40.600148+0200 util-mst-44435 DEBUG We want to read message of size 65036
184152023-05-24T13:46:40.600186+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
184162023-05-24T13:46:40.600200+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
184172023-05-24T13:46:40.600210+0200 simple-send-44435 DEBUG check_recv
184182023-05-24T13:46:40.600223+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
184192023-05-24T13:46:40.600234+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
184202023-05-24T13:46:40.600248+0200 simple-send-44435 DEBUG time traveled: 739245
184212023-05-24T13:46:40.600258+0200 simple-send-44435 INFO mean time traveled: 2566 µs 288 messages received with message number 289
184222023-05-24T13:46:40.600268+0200 simple-send-44435 DEBUG time traveled end
184232023-05-24T13:46:40.600279+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
184242023-05-24T13:46:40.600291+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
184252023-05-24T13:46:40.600303+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
184262023-05-24T13:46:40.600320+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
184272023-05-24T13:46:40.600366+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
184282023-05-24T13:46:40.600389+0200 util-mst-44435 DEBUG We want to read message of size 65036
184292023-05-24T13:46:40.600401+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
184302023-05-24T13:46:40.600411+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
184312023-05-24T13:46:40.600421+0200 simple-send-44435 DEBUG check_recv
184322023-05-24T13:46:40.600432+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
184332023-05-24T13:46:40.600443+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
184342023-05-24T13:46:40.600453+0200 simple-send-44435 DEBUG time traveled: 739603
184352023-05-24T13:46:40.600463+0200 simple-send-44435 INFO mean time traveled: 2559 µs 289 messages received with message number 288
184362023-05-24T13:46:40.600472+0200 simple-send-44435 DEBUG time traveled end
184372023-05-24T13:46:40.600483+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
184382023-05-24T13:46:40.600496+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
184392023-05-24T13:46:40.600516+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
184402023-05-24T13:46:40.600536+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
184412023-05-24T13:46:40.600592+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
184422023-05-24T13:46:40.602579+0200 util-mst-44434 DEBUG We want to read message of size 65036
184432023-05-24T13:46:40.602620+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
184442023-05-24T13:46:40.602634+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
184452023-05-24T13:46:40.602647+0200 simple-send-44434 DEBUG check_recv
184462023-05-24T13:46:40.602661+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
184472023-05-24T13:46:40.602674+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
184482023-05-24T13:46:40.602690+0200 simple-send-44434 DEBUG time traveled: 815453
184492023-05-24T13:46:40.602702+0200 simple-send-44434 INFO mean time traveled: 2811 µs 290 messages received with message number 289
184502023-05-24T13:46:40.602713+0200 simple-send-44434 DEBUG time traveled end
184512023-05-24T13:46:40.602726+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
184522023-05-24T13:46:40.602748+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
184532023-05-24T13:46:40.602763+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
184542023-05-24T13:46:40.602783+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
184552023-05-24T13:46:40.602836+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
184562023-05-24T13:46:40.606076+0200 util-mst-44434 DEBUG We want to read message of size 65036
184572023-05-24T13:46:40.606195+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
184582023-05-24T13:46:40.606217+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
184592023-05-24T13:46:40.606234+0200 simple-send-44434 DEBUG check_recv
184602023-05-24T13:46:40.606253+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
184612023-05-24T13:46:40.606271+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
184622023-05-24T13:46:40.606305+0200 simple-send-44434 DEBUG time traveled: 818966
184632023-05-24T13:46:40.606325+0200 simple-send-44434 INFO mean time traveled: 2814 µs 291 messages received with message number 291
184642023-05-24T13:46:40.606343+0200 simple-send-44434 DEBUG time traveled end
184652023-05-24T13:46:40.606363+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
184662023-05-24T13:46:40.606383+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
184672023-05-24T13:46:40.606399+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
184682023-05-24T13:46:40.606458+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
184692023-05-24T13:46:40.606541+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
184702023-05-24T13:46:40.606918+0200 util-mst-44434 DEBUG We want to read message of size 65036
184712023-05-24T13:46:40.606940+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
184722023-05-24T13:46:40.606953+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
184732023-05-24T13:46:40.606963+0200 simple-send-44434 DEBUG check_recv
184742023-05-24T13:46:40.606977+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
184752023-05-24T13:46:40.606989+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
184762023-05-24T13:46:40.607002+0200 simple-send-44434 DEBUG time traveled: 819485
184772023-05-24T13:46:40.607013+0200 simple-send-44434 INFO mean time traveled: 2806 µs 292 messages received with message number 294
184782023-05-24T13:46:40.607023+0200 simple-send-44434 DEBUG time traveled end
184792023-05-24T13:46:40.607036+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
184802023-05-24T13:46:40.607048+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
184812023-05-24T13:46:40.607061+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
184822023-05-24T13:46:40.607079+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
184832023-05-24T13:46:40.607129+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
184842023-05-24T13:46:40.608526+0200 util-mst-44434 DEBUG We want to read message of size 65036
184852023-05-24T13:46:40.608560+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
184862023-05-24T13:46:40.608575+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
184872023-05-24T13:46:40.608586+0200 simple-send-44434 DEBUG check_recv
184882023-05-24T13:46:40.608600+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
184892023-05-24T13:46:40.608613+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
184902023-05-24T13:46:40.608628+0200 simple-send-44434 DEBUG time traveled: 821242
184912023-05-24T13:46:40.608652+0200 simple-send-44434 INFO mean time traveled: 2802 µs 293 messages received with message number 292
184922023-05-24T13:46:40.608665+0200 simple-send-44434 DEBUG time traveled end
184932023-05-24T13:46:40.608678+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
184942023-05-24T13:46:40.608690+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
184952023-05-24T13:46:40.608705+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
184962023-05-24T13:46:40.608725+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
184972023-05-24T13:46:40.608783+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
184982023-05-24T13:46:40.609860+0200 util-mst-44435 DEBUG We want to read message of size 65036
184992023-05-24T13:46:40.609894+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
185002023-05-24T13:46:40.609907+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
185012023-05-24T13:46:40.609916+0200 simple-send-44435 DEBUG check_recv
185022023-05-24T13:46:40.609929+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
185032023-05-24T13:46:40.609940+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
185042023-05-24T13:46:40.609954+0200 simple-send-44435 DEBUG time traveled: 748818
185052023-05-24T13:46:40.609964+0200 simple-send-44435 INFO mean time traveled: 2582 µs 290 messages received with message number 290
185062023-05-24T13:46:40.609974+0200 simple-send-44435 DEBUG time traveled end
185072023-05-24T13:46:40.609985+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
185082023-05-24T13:46:40.609996+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
185092023-05-24T13:46:40.610008+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185102023-05-24T13:46:40.610026+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
185112023-05-24T13:46:40.610076+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
185122023-05-24T13:46:40.610103+0200 util-mst-44435 DEBUG We want to read message of size 65036
185132023-05-24T13:46:40.610115+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
185142023-05-24T13:46:40.610127+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
185152023-05-24T13:46:40.610137+0200 simple-send-44435 DEBUG check_recv
185162023-05-24T13:46:40.610148+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
185172023-05-24T13:46:40.610162+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
185182023-05-24T13:46:40.610209+0200 simple-send-44435 DEBUG time traveled: 748971
185192023-05-24T13:46:40.610225+0200 simple-send-44435 INFO mean time traveled: 2573 µs 291 messages received with message number 291
185202023-05-24T13:46:40.610245+0200 simple-send-44435 DEBUG time traveled end
185212023-05-24T13:46:40.610258+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
185222023-05-24T13:46:40.610270+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185232023-05-24T13:46:40.610290+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
185242023-05-24T13:46:40.610312+0200 util-mst-44435 DEBUG We want to read message of size 40
185252023-05-24T13:46:40.610324+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
185262023-05-24T13:46:40.610335+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
185272023-05-24T13:46:40.610347+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
185282023-05-24T13:46:40.610359+0200 util-mst-44435 DEBUG We want to read message of size 40
185292023-05-24T13:46:40.610370+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
185302023-05-24T13:46:40.610390+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
185312023-05-24T13:46:40.610402+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
185322023-05-24T13:46:40.610413+0200 util-mst-44435 DEBUG We want to read message of size 40
185332023-05-24T13:46:40.610423+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
185342023-05-24T13:46:40.610434+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
185352023-05-24T13:46:40.610445+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
185362023-05-24T13:46:40.610456+0200 util-mst-44435 DEBUG We want to read message of size 40
185372023-05-24T13:46:40.610466+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
185382023-05-24T13:46:40.610477+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
185392023-05-24T13:46:40.610488+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
185402023-05-24T13:46:40.610499+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185412023-05-24T13:46:40.610515+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
185422023-05-24T13:46:40.610567+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
185432023-05-24T13:46:40.610582+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
185442023-05-24T13:46:40.610594+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
185452023-05-24T13:46:40.610620+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
185462023-05-24T13:46:40.610663+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
185472023-05-24T13:46:40.610683+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
185482023-05-24T13:46:40.610881+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
185492023-05-24T13:46:40.610905+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
185502023-05-24T13:46:40.610922+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
185512023-05-24T13:46:40.610948+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
185522023-05-24T13:46:40.610962+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
185532023-05-24T13:46:40.610978+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
185542023-05-24T13:46:40.611111+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
185552023-05-24T13:46:40.611138+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
185562023-05-24T13:46:40.611153+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
185572023-05-24T13:46:40.611172+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
185582023-05-24T13:46:40.611185+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
185592023-05-24T13:46:40.611201+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
185602023-05-24T13:46:40.611272+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
185612023-05-24T13:46:40.611296+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
185622023-05-24T13:46:40.611313+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
185632023-05-24T13:46:40.611349+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
185642023-05-24T13:46:40.611366+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
185652023-05-24T13:46:40.611387+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
185662023-05-24T13:46:40.611477+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
185672023-05-24T13:46:40.611864+0200 util-mst-44434 DEBUG We want to read message of size 65036
185682023-05-24T13:46:40.611894+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
185692023-05-24T13:46:40.611910+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
185702023-05-24T13:46:40.611922+0200 simple-send-44434 DEBUG check_recv
185712023-05-24T13:46:40.611937+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
185722023-05-24T13:46:40.611951+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
185732023-05-24T13:46:40.611967+0200 simple-send-44434 DEBUG time traveled: 824532
185742023-05-24T13:46:40.611977+0200 simple-send-44434 INFO mean time traveled: 2804 µs 294 messages received with message number 293
185752023-05-24T13:46:40.611986+0200 simple-send-44434 DEBUG time traveled end
185762023-05-24T13:46:40.611997+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
185772023-05-24T13:46:40.612008+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
185782023-05-24T13:46:40.612019+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185792023-05-24T13:46:40.612036+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
185802023-05-24T13:46:40.612063+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
185812023-05-24T13:46:40.612848+0200 util-mst-44434 DEBUG We want to read message of size 40
185822023-05-24T13:46:40.612872+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
185832023-05-24T13:46:40.612887+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
185842023-05-24T13:46:40.612903+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
185852023-05-24T13:46:40.612926+0200 util-mst-44434 DEBUG We want to read message of size 40
185862023-05-24T13:46:40.612942+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
185872023-05-24T13:46:40.612956+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
185882023-05-24T13:46:40.612971+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
185892023-05-24T13:46:40.612984+0200 util-mst-44434 DEBUG We want to read message of size 40
185902023-05-24T13:46:40.612998+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
185912023-05-24T13:46:40.613015+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
185922023-05-24T13:46:40.613045+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
185932023-05-24T13:46:40.613057+0200 util-mst-44434 DEBUG We want to read message of size 40
185942023-05-24T13:46:40.613068+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
185952023-05-24T13:46:40.613078+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
185962023-05-24T13:46:40.613089+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
185972023-05-24T13:46:40.613100+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185982023-05-24T13:46:40.613116+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
185992023-05-24T13:46:40.613128+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
186002023-05-24T13:46:40.613150+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
186012023-05-24T13:46:40.613171+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
186022023-05-24T13:46:40.613187+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
186032023-05-24T13:46:40.613255+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
186042023-05-24T13:46:40.613274+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
186052023-05-24T13:46:40.613287+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
186062023-05-24T13:46:40.613307+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
186072023-05-24T13:46:40.613319+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
186082023-05-24T13:46:40.613335+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
186092023-05-24T13:46:40.613373+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
186102023-05-24T13:46:40.613395+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
186112023-05-24T13:46:40.613412+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
186122023-05-24T13:46:40.613435+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
186132023-05-24T13:46:40.613448+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
186142023-05-24T13:46:40.613465+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
186152023-05-24T13:46:40.613534+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
186162023-05-24T13:46:40.613559+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
186172023-05-24T13:46:40.613573+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
186182023-05-24T13:46:40.613599+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
186192023-05-24T13:46:40.613614+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
186202023-05-24T13:46:40.613632+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
186212023-05-24T13:46:40.613772+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
186222023-05-24T13:46:40.614790+0200 util-mst-44435 DEBUG We want to read message of size 65036
186232023-05-24T13:46:40.614816+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
186242023-05-24T13:46:40.614828+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
186252023-05-24T13:46:40.614838+0200 simple-send-44435 DEBUG check_recv
186262023-05-24T13:46:40.614850+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
186272023-05-24T13:46:40.614861+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
186282023-05-24T13:46:40.614875+0200 simple-send-44435 DEBUG time traveled: 753574
186292023-05-24T13:46:40.614886+0200 simple-send-44435 INFO mean time traveled: 2580 µs 292 messages received with message number 292
186302023-05-24T13:46:40.614895+0200 simple-send-44435 DEBUG time traveled end
186312023-05-24T13:46:40.614907+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
186322023-05-24T13:46:40.614918+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
186332023-05-24T13:46:40.614930+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
186342023-05-24T13:46:40.614947+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
186352023-05-24T13:46:40.615004+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
186362023-05-24T13:46:40.617609+0200 util-mst-44435 DEBUG We want to read message of size 65036
186372023-05-24T13:46:40.617657+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
186382023-05-24T13:46:40.617671+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
186392023-05-24T13:46:40.617682+0200 simple-send-44435 DEBUG check_recv
186402023-05-24T13:46:40.617695+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
186412023-05-24T13:46:40.617706+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
186422023-05-24T13:46:40.617720+0200 simple-send-44435 DEBUG time traveled: 756346
186432023-05-24T13:46:40.617731+0200 simple-send-44435 INFO mean time traveled: 2581 µs 293 messages received with message number 293
186442023-05-24T13:46:40.617741+0200 simple-send-44435 DEBUG time traveled end
186452023-05-24T13:46:40.617753+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
186462023-05-24T13:46:40.617764+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
186472023-05-24T13:46:40.617777+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
186482023-05-24T13:46:40.617794+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
186492023-05-24T13:46:40.617854+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
186502023-05-24T13:46:40.618757+0200 util-mst-44435 DEBUG We want to read message of size 65036
186512023-05-24T13:46:40.618780+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
186522023-05-24T13:46:40.618793+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
186532023-05-24T13:46:40.618805+0200 simple-send-44435 DEBUG check_recv
186542023-05-24T13:46:40.618820+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
186552023-05-24T13:46:40.618835+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
186562023-05-24T13:46:40.618851+0200 simple-send-44435 DEBUG time traveled: 757411
186572023-05-24T13:46:40.618867+0200 simple-send-44435 INFO mean time traveled: 2576 µs 294 messages received with message number 294
186582023-05-24T13:46:40.618879+0200 simple-send-44435 DEBUG time traveled end
186592023-05-24T13:46:40.618894+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
186602023-05-24T13:46:40.618909+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
186612023-05-24T13:46:40.618925+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
186622023-05-24T13:46:40.618945+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
186632023-05-24T13:46:40.618970+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
186642023-05-24T13:46:40.618995+0200 util-mst-44435 DEBUG We want to read message of size 65036
186652023-05-24T13:46:40.619010+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
186662023-05-24T13:46:40.619025+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
186672023-05-24T13:46:40.619036+0200 simple-send-44435 DEBUG check_recv
186682023-05-24T13:46:40.619050+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
186692023-05-24T13:46:40.619068+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
186702023-05-24T13:46:40.619084+0200 simple-send-44435 DEBUG time traveled: 757582
186712023-05-24T13:46:40.619098+0200 simple-send-44435 INFO mean time traveled: 2568 µs 295 messages received with message number 295
186722023-05-24T13:46:40.619109+0200 simple-send-44435 DEBUG time traveled end
186732023-05-24T13:46:40.619124+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
186742023-05-24T13:46:40.619149+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
186752023-05-24T13:46:40.619170+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
186762023-05-24T13:46:40.619187+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
186772023-05-24T13:46:40.619213+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
186782023-05-24T13:46:40.619592+0200 util-mst-44434 DEBUG We want to read message of size 65036
186792023-05-24T13:46:40.619620+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
186802023-05-24T13:46:40.619637+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
186812023-05-24T13:46:40.619650+0200 simple-send-44434 DEBUG check_recv
186822023-05-24T13:46:40.619667+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
186832023-05-24T13:46:40.619682+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
186842023-05-24T13:46:40.619697+0200 simple-send-44434 DEBUG time traveled: 832052
186852023-05-24T13:46:40.619709+0200 simple-send-44434 INFO mean time traveled: 2820 µs 295 messages received with message number 296
186862023-05-24T13:46:40.619720+0200 simple-send-44434 DEBUG time traveled end
186872023-05-24T13:46:40.619736+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
186882023-05-24T13:46:40.619750+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
186892023-05-24T13:46:40.619766+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
186902023-05-24T13:46:40.619786+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
186912023-05-24T13:46:40.619850+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
186922023-05-24T13:46:40.619878+0200 util-mst-44434 DEBUG We want to read message of size 65036
186932023-05-24T13:46:40.619894+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
186942023-05-24T13:46:40.619907+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
186952023-05-24T13:46:40.619921+0200 simple-send-44434 DEBUG check_recv
186962023-05-24T13:46:40.619938+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
186972023-05-24T13:46:40.619958+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
186982023-05-24T13:46:40.619971+0200 simple-send-44434 DEBUG time traveled: 832278
186992023-05-24T13:46:40.619985+0200 simple-send-44434 INFO mean time traveled: 2811 µs 296 messages received with message number 297
187002023-05-24T13:46:40.619997+0200 simple-send-44434 DEBUG time traveled end
187012023-05-24T13:46:40.620012+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
187022023-05-24T13:46:40.620028+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187032023-05-24T13:46:40.620049+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
187042023-05-24T13:46:40.620069+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
187052023-05-24T13:46:40.620097+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
187062023-05-24T13:46:40.620144+0200 util-mst-44435 DEBUG We want to read message of size 40
187072023-05-24T13:46:40.620166+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
187082023-05-24T13:46:40.620182+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
187092023-05-24T13:46:40.620195+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
187102023-05-24T13:46:40.620211+0200 util-mst-44435 DEBUG We want to read message of size 40
187112023-05-24T13:46:40.620227+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
187122023-05-24T13:46:40.620248+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
187132023-05-24T13:46:40.620264+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
187142023-05-24T13:46:40.620279+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187152023-05-24T13:46:40.620372+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
187162023-05-24T13:46:40.620391+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
187172023-05-24T13:46:40.620417+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
187182023-05-24T13:46:40.620436+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
187192023-05-24T13:46:40.620456+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
187202023-05-24T13:46:40.620616+0200 util-mst-44434 DEBUG We want to read message of size 65036
187212023-05-24T13:46:40.620639+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
187222023-05-24T13:46:40.620652+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
187232023-05-24T13:46:40.620662+0200 simple-send-44434 DEBUG check_recv
187242023-05-24T13:46:40.620675+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
187252023-05-24T13:46:40.620689+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
187262023-05-24T13:46:40.620706+0200 simple-send-44434 DEBUG time traveled: 833117
187272023-05-24T13:46:40.620707+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
187282023-05-24T13:46:40.620724+0200 simple-send-44434 INFO mean time traveled: 2805 µs 297 messages received with message number 295
187292023-05-24T13:46:40.620737+0200 simple-send-44434 DEBUG time traveled end
187302023-05-24T13:46:40.620737+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
187312023-05-24T13:46:40.620750+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
187322023-05-24T13:46:40.620754+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
187332023-05-24T13:46:40.620765+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
187342023-05-24T13:46:40.620781+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
187352023-05-24T13:46:40.620780+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187362023-05-24T13:46:40.620802+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
187372023-05-24T13:46:40.620819+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
187382023-05-24T13:46:40.620826+0200 util-mst-44435 DEBUG We want to read message of size 40
187392023-05-24T13:46:40.620840+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
187402023-05-24T13:46:40.620854+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
187412023-05-24T13:46:40.620869+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
187422023-05-24T13:46:40.620885+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187432023-05-24T13:46:40.620885+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
187442023-05-24T13:46:40.620905+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
187452023-05-24T13:46:40.620938+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
187462023-05-24T13:46:40.620960+0200 util-mst-44435 DEBUG We want to read message of size 40
187472023-05-24T13:46:40.620976+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
187482023-05-24T13:46:40.621001+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
187492023-05-24T13:46:40.621018+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
187502023-05-24T13:46:40.621032+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187512023-05-24T13:46:40.621053+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
187522023-05-24T13:46:40.621070+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
187532023-05-24T13:46:40.621097+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
187542023-05-24T13:46:40.621100+0200 util-mst-44434 DEBUG We want to read message of size 65036
187552023-05-24T13:46:40.621114+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
187562023-05-24T13:46:40.621118+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
187572023-05-24T13:46:40.621132+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
187582023-05-24T13:46:40.621133+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
187592023-05-24T13:46:40.621143+0200 simple-send-44434 DEBUG check_recv
187602023-05-24T13:46:40.621158+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
187612023-05-24T13:46:40.621168+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
187622023-05-24T13:46:40.621173+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
187632023-05-24T13:46:40.621187+0200 simple-send-44434 DEBUG time traveled: 833444
187642023-05-24T13:46:40.621189+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
187652023-05-24T13:46:40.621200+0200 simple-send-44434 INFO mean time traveled: 2796 µs 298 messages received with message number 298
187662023-05-24T13:46:40.621204+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
187672023-05-24T13:46:40.621211+0200 simple-send-44434 DEBUG time traveled end
187682023-05-24T13:46:40.621224+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
187692023-05-24T13:46:40.621227+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
187702023-05-24T13:46:40.621239+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
187712023-05-24T13:46:40.621243+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
187722023-05-24T13:46:40.621254+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187732023-05-24T13:46:40.621260+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
187742023-05-24T13:46:40.621273+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
187752023-05-24T13:46:40.621292+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
187762023-05-24T13:46:40.621326+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
187772023-05-24T13:46:40.622083+0200 util-mst-44434 DEBUG We want to read message of size 40
187782023-05-24T13:46:40.622109+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
187792023-05-24T13:46:40.622124+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
187802023-05-24T13:46:40.622139+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
187812023-05-24T13:46:40.622155+0200 util-mst-44434 DEBUG We want to read message of size 40
187822023-05-24T13:46:40.622168+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
187832023-05-24T13:46:40.622179+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
187842023-05-24T13:46:40.622198+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
187852023-05-24T13:46:40.622209+0200 util-mst-44434 DEBUG We want to read message of size 40
187862023-05-24T13:46:40.622220+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
187872023-05-24T13:46:40.622231+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
187882023-05-24T13:46:40.622242+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
187892023-05-24T13:46:40.622252+0200 util-mst-44434 DEBUG We want to read message of size 40
187902023-05-24T13:46:40.622263+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
187912023-05-24T13:46:40.622274+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
187922023-05-24T13:46:40.622284+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
187932023-05-24T13:46:40.622295+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187942023-05-24T13:46:40.622311+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
187952023-05-24T13:46:40.622323+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
187962023-05-24T13:46:40.622376+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
187972023-05-24T13:46:40.622391+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
187982023-05-24T13:46:40.622406+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
187992023-05-24T13:46:40.622486+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
188002023-05-24T13:46:40.622510+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
188012023-05-24T13:46:40.622531+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
188022023-05-24T13:46:40.622562+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
188032023-05-24T13:46:40.622576+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
188042023-05-24T13:46:40.622591+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
188052023-05-24T13:46:40.622665+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
188062023-05-24T13:46:40.622685+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
188072023-05-24T13:46:40.622697+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
188082023-05-24T13:46:40.622717+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
188092023-05-24T13:46:40.622729+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
188102023-05-24T13:46:40.622744+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
188112023-05-24T13:46:40.622807+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
188122023-05-24T13:46:40.622826+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
188132023-05-24T13:46:40.622838+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
188142023-05-24T13:46:40.622863+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
188152023-05-24T13:46:40.622876+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
188162023-05-24T13:46:40.622893+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
188172023-05-24T13:46:40.622993+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
188182023-05-24T13:46:40.624911+0200 util-mst-44434 DEBUG We want to read message of size 65036
188192023-05-24T13:46:40.624985+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
188202023-05-24T13:46:40.625011+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
188212023-05-24T13:46:40.625026+0200 simple-send-44434 DEBUG check_recv
188222023-05-24T13:46:40.625046+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
188232023-05-24T13:46:40.625063+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
188242023-05-24T13:46:40.625085+0200 simple-send-44434 DEBUG time traveled: 837293
188252023-05-24T13:46:40.625103+0200 simple-send-44434 INFO mean time traveled: 2800 µs 299 messages received with message number 299
188262023-05-24T13:46:40.625125+0200 simple-send-44434 DEBUG time traveled end
188272023-05-24T13:46:40.625152+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
188282023-05-24T13:46:40.625167+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
188292023-05-24T13:46:40.625182+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
188302023-05-24T13:46:40.625213+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
188312023-05-24T13:46:40.625278+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
188322023-05-24T13:46:40.626215+0200 util-mst-44434 DEBUG We want to read message of size 65036
188332023-05-24T13:46:40.626323+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
188342023-05-24T13:46:40.626339+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
188352023-05-24T13:46:40.626356+0200 simple-send-44434 DEBUG check_recv
188362023-05-24T13:46:40.626384+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
188372023-05-24T13:46:40.626412+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
188382023-05-24T13:46:40.626443+0200 simple-send-44434 DEBUG time traveled: 838591
188392023-05-24T13:46:40.626459+0200 simple-send-44434 INFO mean time traveled: 2795 µs 300 messages received with message number 300
188402023-05-24T13:46:40.626474+0200 simple-send-44434 DEBUG time traveled end
188412023-05-24T13:46:40.626492+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
188422023-05-24T13:46:40.626514+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
188432023-05-24T13:46:40.626537+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
188442023-05-24T13:46:40.626582+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
188452023-05-24T13:46:40.626719+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
188462023-05-24T13:46:40.627150+0200 util-mst-44434 DEBUG We want to read message of size 65036
188472023-05-24T13:46:40.627180+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
188482023-05-24T13:46:40.627191+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
188492023-05-24T13:46:40.627201+0200 simple-send-44434 DEBUG check_recv
188502023-05-24T13:46:40.627213+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
188512023-05-24T13:46:40.627224+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
188522023-05-24T13:46:40.627237+0200 simple-send-44434 DEBUG time traveled: 839318
188532023-05-24T13:46:40.627247+0200 simple-send-44434 INFO mean time traveled: 2788 µs 301 messages received with message number 301
188542023-05-24T13:46:40.627257+0200 simple-send-44434 DEBUG time traveled end
188552023-05-24T13:46:40.627268+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
188562023-05-24T13:46:40.627289+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
188572023-05-24T13:46:40.627302+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
188582023-05-24T13:46:40.627322+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
188592023-05-24T13:46:40.627373+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
188602023-05-24T13:46:40.627665+0200 util-mst-44434 DEBUG We want to read message of size 65036
188612023-05-24T13:46:40.627686+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
188622023-05-24T13:46:40.627703+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
188632023-05-24T13:46:40.627714+0200 simple-send-44434 DEBUG check_recv
188642023-05-24T13:46:40.627735+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
188652023-05-24T13:46:40.627750+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
188662023-05-24T13:46:40.627765+0200 simple-send-44434 DEBUG time traveled: 839784
188672023-05-24T13:46:40.627776+0200 simple-send-44434 INFO mean time traveled: 2780 µs 302 messages received with message number 302
188682023-05-24T13:46:40.627788+0200 simple-send-44434 DEBUG time traveled end
188692023-05-24T13:46:40.627801+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
188702023-05-24T13:46:40.627815+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
188712023-05-24T13:46:40.627831+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
188722023-05-24T13:46:40.627852+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
188732023-05-24T13:46:40.627904+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
188742023-05-24T13:46:40.628165+0200 util-mst-44435 DEBUG We want to read message of size 65036
188752023-05-24T13:46:40.628203+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
188762023-05-24T13:46:40.628230+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
188772023-05-24T13:46:40.628242+0200 simple-send-44435 DEBUG check_recv
188782023-05-24T13:46:40.628257+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
188792023-05-24T13:46:40.628272+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
188802023-05-24T13:46:40.628286+0200 simple-send-44435 DEBUG time traveled: 766700
188812023-05-24T13:46:40.628297+0200 simple-send-44435 INFO mean time traveled: 2590 µs 296 messages received with message number 296
188822023-05-24T13:46:40.628307+0200 simple-send-44435 DEBUG time traveled end
188832023-05-24T13:46:40.628321+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
188842023-05-24T13:46:40.628337+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
188852023-05-24T13:46:40.628350+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
188862023-05-24T13:46:40.628369+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
188872023-05-24T13:46:40.628425+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
188882023-05-24T13:46:40.629994+0200 util-mst-44434 DEBUG We want to read message of size 40
188892023-05-24T13:46:40.630025+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
188902023-05-24T13:46:40.630038+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
188912023-05-24T13:46:40.630051+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
188922023-05-24T13:46:40.630064+0200 util-mst-44434 DEBUG We want to read message of size 40
188932023-05-24T13:46:40.630077+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
188942023-05-24T13:46:40.630100+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
188952023-05-24T13:46:40.630114+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
188962023-05-24T13:46:40.630125+0200 util-mst-44434 DEBUG We want to read message of size 40
188972023-05-24T13:46:40.630136+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
188982023-05-24T13:46:40.630147+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
188992023-05-24T13:46:40.630157+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
189002023-05-24T13:46:40.630168+0200 util-mst-44434 DEBUG We want to read message of size 40
189012023-05-24T13:46:40.630178+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
189022023-05-24T13:46:40.630190+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
189032023-05-24T13:46:40.630202+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
189042023-05-24T13:46:40.630213+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189052023-05-24T13:46:40.630233+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
189062023-05-24T13:46:40.630248+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
189072023-05-24T13:46:40.630275+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
189082023-05-24T13:46:40.630294+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
189092023-05-24T13:46:40.630315+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
189102023-05-24T13:46:40.630351+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
189112023-05-24T13:46:40.630372+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
189122023-05-24T13:46:40.630389+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
189132023-05-24T13:46:40.630414+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
189142023-05-24T13:46:40.630427+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
189152023-05-24T13:46:40.630445+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
189162023-05-24T13:46:40.630529+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
189172023-05-24T13:46:40.630570+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
189182023-05-24T13:46:40.630582+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
189192023-05-24T13:46:40.630601+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
189202023-05-24T13:46:40.630588+0200 util-mst-44435 DEBUG We want to read message of size 65036
189212023-05-24T13:46:40.630613+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
189222023-05-24T13:46:40.630622+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
189232023-05-24T13:46:40.630628+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
189242023-05-24T13:46:40.630639+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
189252023-05-24T13:46:40.630652+0200 simple-send-44435 DEBUG check_recv
189262023-05-24T13:46:40.630670+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
189272023-05-24T13:46:40.630686+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
189282023-05-24T13:46:40.630693+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
189292023-05-24T13:46:40.630704+0200 simple-send-44435 DEBUG time traveled: 768982
189302023-05-24T13:46:40.630721+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
189312023-05-24T13:46:40.630720+0200 simple-send-44435 INFO mean time traveled: 2589 µs 297 messages received with message number 298
189322023-05-24T13:46:40.630734+0200 simple-send-44435 DEBUG time traveled end
189332023-05-24T13:46:40.630749+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
189342023-05-24T13:46:40.630765+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
189352023-05-24T13:46:40.630734+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
189362023-05-24T13:46:40.630826+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
189372023-05-24T13:46:40.630840+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
189382023-05-24T13:46:40.630882+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
189392023-05-24T13:46:40.631022+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
189402023-05-24T13:46:40.630781+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189412023-05-24T13:46:40.631307+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
189422023-05-24T13:46:40.631383+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
189432023-05-24T13:46:40.633213+0200 util-mst-44435 DEBUG We want to read message of size 65036
189442023-05-24T13:46:40.633257+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
189452023-05-24T13:46:40.633275+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
189462023-05-24T13:46:40.633288+0200 simple-send-44435 DEBUG check_recv
189472023-05-24T13:46:40.633305+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
189482023-05-24T13:46:40.633321+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
189492023-05-24T13:46:40.633339+0200 simple-send-44435 DEBUG time traveled: 771683
189502023-05-24T13:46:40.633354+0200 simple-send-44435 INFO mean time traveled: 2589 µs 298 messages received with message number 297
189512023-05-24T13:46:40.633367+0200 simple-send-44435 DEBUG time traveled end
189522023-05-24T13:46:40.633382+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
189532023-05-24T13:46:40.633398+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
189542023-05-24T13:46:40.633415+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189552023-05-24T13:46:40.633438+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
189562023-05-24T13:46:40.633497+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
189572023-05-24T13:46:40.634596+0200 util-mst-44435 DEBUG We want to read message of size 65036
189582023-05-24T13:46:40.634631+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
189592023-05-24T13:46:40.634647+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
189602023-05-24T13:46:40.634661+0200 simple-send-44435 DEBUG check_recv
189612023-05-24T13:46:40.634678+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
189622023-05-24T13:46:40.634694+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
189632023-05-24T13:46:40.634712+0200 simple-send-44435 DEBUG time traveled: 772928
189642023-05-24T13:46:40.634727+0200 simple-send-44435 INFO mean time traveled: 2585 µs 299 messages received with message number 299
189652023-05-24T13:46:40.634740+0200 simple-send-44435 DEBUG time traveled end
189662023-05-24T13:46:40.634756+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
189672023-05-24T13:46:40.634787+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
189682023-05-24T13:46:40.634804+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189692023-05-24T13:46:40.634828+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
189702023-05-24T13:46:40.634932+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
189712023-05-24T13:46:40.636558+0200 util-mst-44435 DEBUG We want to read message of size 40
189722023-05-24T13:46:40.636678+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
189732023-05-24T13:46:40.636693+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
189742023-05-24T13:46:40.636707+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
189752023-05-24T13:46:40.636721+0200 util-mst-44435 DEBUG We want to read message of size 40
189762023-05-24T13:46:40.636732+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
189772023-05-24T13:46:40.636745+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
189782023-05-24T13:46:40.636757+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
189792023-05-24T13:46:40.636768+0200 util-mst-44435 DEBUG We want to read message of size 40
189802023-05-24T13:46:40.636779+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
189812023-05-24T13:46:40.636790+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
189822023-05-24T13:46:40.636801+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
189832023-05-24T13:46:40.636812+0200 util-mst-44435 DEBUG We want to read message of size 40
189842023-05-24T13:46:40.636824+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
189852023-05-24T13:46:40.636837+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
189862023-05-24T13:46:40.636850+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
189872023-05-24T13:46:40.636861+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189882023-05-24T13:46:40.636884+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
189892023-05-24T13:46:40.636902+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
189902023-05-24T13:46:40.636940+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
189912023-05-24T13:46:40.636990+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
189922023-05-24T13:46:40.637040+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
189932023-05-24T13:46:40.637370+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
189942023-05-24T13:46:40.637559+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
189952023-05-24T13:46:40.637583+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
189962023-05-24T13:46:40.637649+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
189972023-05-24T13:46:40.637670+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
189982023-05-24T13:46:40.637693+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
189992023-05-24T13:46:40.637861+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
190002023-05-24T13:46:40.638041+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
190012023-05-24T13:46:40.638058+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
190022023-05-24T13:46:40.638245+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
190032023-05-24T13:46:40.638264+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
190042023-05-24T13:46:40.638283+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
190052023-05-24T13:46:40.638396+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
190062023-05-24T13:46:40.638418+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
190072023-05-24T13:46:40.638433+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
190082023-05-24T13:46:40.638453+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
190092023-05-24T13:46:40.638467+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
190102023-05-24T13:46:40.638483+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
190112023-05-24T13:46:40.638567+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
190122023-05-24T13:46:40.638840+0200 util-mst-44434 DEBUG We want to read message of size 65036
190132023-05-24T13:46:40.638862+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
190142023-05-24T13:46:40.638874+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
190152023-05-24T13:46:40.638883+0200 simple-send-44434 DEBUG check_recv
190162023-05-24T13:46:40.638895+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
190172023-05-24T13:46:40.638906+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
190182023-05-24T13:46:40.638918+0200 simple-send-44434 DEBUG time traveled: 850876
190192023-05-24T13:46:40.638928+0200 simple-send-44434 INFO mean time traveled: 2808 µs 303 messages received with message number 303
190202023-05-24T13:46:40.638937+0200 simple-send-44434 DEBUG time traveled end
190212023-05-24T13:46:40.638948+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
190222023-05-24T13:46:40.638959+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
190232023-05-24T13:46:40.638970+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
190242023-05-24T13:46:40.638987+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
190252023-05-24T13:46:40.639014+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
190262023-05-24T13:46:40.641271+0200 util-mst-44434 DEBUG We want to read message of size 65036
190272023-05-24T13:46:40.641304+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
190282023-05-24T13:46:40.641313+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
190292023-05-24T13:46:40.641321+0200 simple-send-44434 DEBUG check_recv
190302023-05-24T13:46:40.641331+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
190312023-05-24T13:46:40.641339+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
190322023-05-24T13:46:40.641350+0200 simple-send-44434 DEBUG time traveled: 853107
190332023-05-24T13:46:40.641357+0200 simple-send-44434 INFO mean time traveled: 2806 µs 304 messages received with message number 306
190342023-05-24T13:46:40.641364+0200 simple-send-44434 DEBUG time traveled end
190352023-05-24T13:46:40.641373+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
190362023-05-24T13:46:40.641382+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
190372023-05-24T13:46:40.641391+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
190382023-05-24T13:46:40.641413+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
190392023-05-24T13:46:40.641433+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
190402023-05-24T13:46:40.641459+0200 util-mst-44434 DEBUG We want to read message of size 65036
190412023-05-24T13:46:40.641471+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
190422023-05-24T13:46:40.641479+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
190432023-05-24T13:46:40.641486+0200 simple-send-44434 DEBUG check_recv
190442023-05-24T13:46:40.641494+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
190452023-05-24T13:46:40.641502+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
190462023-05-24T13:46:40.641510+0200 simple-send-44434 DEBUG time traveled: 853334
190472023-05-24T13:46:40.641517+0200 simple-send-44434 INFO mean time traveled: 2797 µs 305 messages received with message number 305
190482023-05-24T13:46:40.641524+0200 simple-send-44434 DEBUG time traveled end
190492023-05-24T13:46:40.641532+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
190502023-05-24T13:46:40.641540+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
190512023-05-24T13:46:40.641552+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
190522023-05-24T13:46:40.641567+0200 util-mst-44434 DEBUG We want to read message of size 65036
190532023-05-24T13:46:40.641576+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
190542023-05-24T13:46:40.641583+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
190552023-05-24T13:46:40.641590+0200 simple-send-44434 DEBUG check_recv
190562023-05-24T13:46:40.641598+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
190572023-05-24T13:46:40.641606+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
190582023-05-24T13:46:40.641613+0200 simple-send-44434 DEBUG time traveled: 853502
190592023-05-24T13:46:40.641620+0200 simple-send-44434 INFO mean time traveled: 2789 µs 306 messages received with message number 304
190602023-05-24T13:46:40.641626+0200 simple-send-44434 DEBUG time traveled end
190612023-05-24T13:46:40.641634+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
190622023-05-24T13:46:40.641642+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
190632023-05-24T13:46:40.641653+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
190642023-05-24T13:46:40.641672+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
190652023-05-24T13:46:40.641691+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
190662023-05-24T13:46:40.641710+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
190672023-05-24T13:46:40.641728+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
190682023-05-24T13:46:40.644374+0200 util-mst-44435 DEBUG We want to read message of size 65036
190692023-05-24T13:46:40.644432+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
190702023-05-24T13:46:40.644449+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
190712023-05-24T13:46:40.644461+0200 simple-send-44435 DEBUG check_recv
190722023-05-24T13:46:40.644478+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
190732023-05-24T13:46:40.644492+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
190742023-05-24T13:46:40.644509+0200 simple-send-44435 DEBUG time traveled: 782661
190752023-05-24T13:46:40.644523+0200 simple-send-44435 INFO mean time traveled: 2608 µs 300 messages received with message number 300
190762023-05-24T13:46:40.644536+0200 simple-send-44435 DEBUG time traveled end
190772023-05-24T13:46:40.644563+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
190782023-05-24T13:46:40.644579+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
190792023-05-24T13:46:40.644596+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
190802023-05-24T13:46:40.644619+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
190812023-05-24T13:46:40.644646+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
190822023-05-24T13:46:40.645423+0200 util-mst-44435 DEBUG We want to read message of size 65036
190832023-05-24T13:46:40.645449+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
190842023-05-24T13:46:40.645466+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
190852023-05-24T13:46:40.645480+0200 simple-send-44435 DEBUG check_recv
190862023-05-24T13:46:40.645496+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
190872023-05-24T13:46:40.645511+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
190882023-05-24T13:46:40.645527+0200 simple-send-44435 DEBUG time traveled: 782789
190892023-05-24T13:46:40.645540+0200 simple-send-44435 INFO mean time traveled: 2600 µs 301 messages received with message number 302
190902023-05-24T13:46:40.645553+0200 simple-send-44435 DEBUG time traveled end
190912023-05-24T13:46:40.645569+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
190922023-05-24T13:46:40.645583+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
190932023-05-24T13:46:40.645599+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
190942023-05-24T13:46:40.645600+0200 util-mst-44434 DEBUG We want to read message of size 40
190952023-05-24T13:46:40.645620+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
190962023-05-24T13:46:40.645625+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
190972023-05-24T13:46:40.645639+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
190982023-05-24T13:46:40.645655+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
190992023-05-24T13:46:40.645671+0200 util-mst-44434 DEBUG We want to read message of size 40
191002023-05-24T13:46:40.645677+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
191012023-05-24T13:46:40.645684+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
191022023-05-24T13:46:40.645697+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
191032023-05-24T13:46:40.645711+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
191042023-05-24T13:46:40.645724+0200 util-mst-44434 DEBUG We want to read message of size 40
191052023-05-24T13:46:40.645736+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
191062023-05-24T13:46:40.645750+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
191072023-05-24T13:46:40.645764+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
191082023-05-24T13:46:40.645777+0200 util-mst-44434 DEBUG We want to read message of size 40
191092023-05-24T13:46:40.645790+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
191102023-05-24T13:46:40.645803+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
191112023-05-24T13:46:40.645818+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
191122023-05-24T13:46:40.645833+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
191132023-05-24T13:46:40.645853+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
191142023-05-24T13:46:40.645870+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
191152023-05-24T13:46:40.645905+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
191162023-05-24T13:46:40.645923+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
191172023-05-24T13:46:40.645944+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
191182023-05-24T13:46:40.646025+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
191192023-05-24T13:46:40.646048+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
191202023-05-24T13:46:40.646065+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
191212023-05-24T13:46:40.646088+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
191222023-05-24T13:46:40.646104+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
191232023-05-24T13:46:40.646126+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
191242023-05-24T13:46:40.646208+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
191252023-05-24T13:46:40.646232+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
191262023-05-24T13:46:40.646248+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
191272023-05-24T13:46:40.646273+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
191282023-05-24T13:46:40.646290+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
191292023-05-24T13:46:40.646309+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
191302023-05-24T13:46:40.646400+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
191312023-05-24T13:46:40.646450+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
191322023-05-24T13:46:40.646467+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
191332023-05-24T13:46:40.646493+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
191342023-05-24T13:46:40.646534+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
191352023-05-24T13:46:40.646552+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
191362023-05-24T13:46:40.646692+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
191372023-05-24T13:46:40.646739+0200 util-mst-44435 DEBUG We want to read message of size 65036
191382023-05-24T13:46:40.646763+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
191392023-05-24T13:46:40.646777+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
191402023-05-24T13:46:40.646789+0200 simple-send-44435 DEBUG check_recv
191412023-05-24T13:46:40.646803+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
191422023-05-24T13:46:40.646815+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
191432023-05-24T13:46:40.646831+0200 simple-send-44435 DEBUG time traveled: 784397
191442023-05-24T13:46:40.646844+0200 simple-send-44435 INFO mean time traveled: 2597 µs 302 messages received with message number 301
191452023-05-24T13:46:40.646855+0200 simple-send-44435 DEBUG time traveled end
191462023-05-24T13:46:40.646868+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
191472023-05-24T13:46:40.646881+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
191482023-05-24T13:46:40.646893+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
191492023-05-24T13:46:40.646917+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
191502023-05-24T13:46:40.646943+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
191512023-05-24T13:46:40.647598+0200 util-mst-44435 DEBUG We want to read message of size 65036
191522023-05-24T13:46:40.647657+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
191532023-05-24T13:46:40.647672+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
191542023-05-24T13:46:40.647700+0200 simple-send-44435 DEBUG check_recv
191552023-05-24T13:46:40.647712+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
191562023-05-24T13:46:40.647723+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
191572023-05-24T13:46:40.647735+0200 simple-send-44435 DEBUG time traveled: 784926
191582023-05-24T13:46:40.647745+0200 simple-send-44435 INFO mean time traveled: 2590 µs 303 messages received with message number 303
191592023-05-24T13:46:40.647754+0200 simple-send-44435 DEBUG time traveled end
191602023-05-24T13:46:40.647768+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
191612023-05-24T13:46:40.647781+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
191622023-05-24T13:46:40.647796+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
191632023-05-24T13:46:40.647817+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
191642023-05-24T13:46:40.647844+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
191652023-05-24T13:46:40.651118+0200 util-mst-44435 DEBUG We want to read message of size 40
191662023-05-24T13:46:40.651174+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
191672023-05-24T13:46:40.651193+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
191682023-05-24T13:46:40.651210+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
191692023-05-24T13:46:40.651226+0200 util-mst-44435 DEBUG We want to read message of size 40
191702023-05-24T13:46:40.651240+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
191712023-05-24T13:46:40.651251+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
191722023-05-24T13:46:40.651262+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
191732023-05-24T13:46:40.651273+0200 util-mst-44435 DEBUG We want to read message of size 40
191742023-05-24T13:46:40.651283+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
191752023-05-24T13:46:40.651294+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
191762023-05-24T13:46:40.651304+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
191772023-05-24T13:46:40.651314+0200 util-mst-44435 DEBUG We want to read message of size 40
191782023-05-24T13:46:40.651325+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
191792023-05-24T13:46:40.651335+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
191802023-05-24T13:46:40.651346+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
191812023-05-24T13:46:40.651357+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
191822023-05-24T13:46:40.651375+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
191832023-05-24T13:46:40.651387+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
191842023-05-24T13:46:40.651409+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
191852023-05-24T13:46:40.651422+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
191862023-05-24T13:46:40.651437+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
191872023-05-24T13:46:40.651476+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
191882023-05-24T13:46:40.651595+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
191892023-05-24T13:46:40.651610+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
191902023-05-24T13:46:40.651634+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
191912023-05-24T13:46:40.651650+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
191922023-05-24T13:46:40.651668+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
191932023-05-24T13:46:40.651711+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
191942023-05-24T13:46:40.651735+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
191952023-05-24T13:46:40.651752+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
191962023-05-24T13:46:40.651779+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
191972023-05-24T13:46:40.651793+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
191982023-05-24T13:46:40.651810+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
191992023-05-24T13:46:40.651838+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
192002023-05-24T13:46:40.651854+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
192012023-05-24T13:46:40.651866+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
192022023-05-24T13:46:40.651885+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
192032023-05-24T13:46:40.651898+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
192042023-05-24T13:46:40.651912+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
192052023-05-24T13:46:40.651938+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
192062023-05-24T13:46:40.653103+0200 util-mst-44435 DEBUG We want to read message of size 65036
192072023-05-24T13:46:40.653143+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
192082023-05-24T13:46:40.653161+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
192092023-05-24T13:46:40.653174+0200 simple-send-44435 DEBUG check_recv
192102023-05-24T13:46:40.653192+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
192112023-05-24T13:46:40.653208+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
192122023-05-24T13:46:40.653225+0200 simple-send-44435 DEBUG time traveled: 790345
192132023-05-24T13:46:40.653240+0200 simple-send-44435 INFO mean time traveled: 2599 µs 304 messages received with message number 304
192142023-05-24T13:46:40.653253+0200 simple-send-44435 DEBUG time traveled end
192152023-05-24T13:46:40.653278+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
192162023-05-24T13:46:40.653295+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
192172023-05-24T13:46:40.653311+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192182023-05-24T13:46:40.653357+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
192192023-05-24T13:46:40.653474+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
192202023-05-24T13:46:40.653514+0200 util-mst-44435 DEBUG We want to read message of size 65036
192212023-05-24T13:46:40.653531+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
192222023-05-24T13:46:40.653545+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
192232023-05-24T13:46:40.653557+0200 simple-send-44435 DEBUG check_recv
192242023-05-24T13:46:40.653573+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
192252023-05-24T13:46:40.653588+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
192262023-05-24T13:46:40.653602+0200 simple-send-44435 DEBUG time traveled: 790552
192272023-05-24T13:46:40.653616+0200 simple-send-44435 INFO mean time traveled: 2591 µs 305 messages received with message number 305
192282023-05-24T13:46:40.653629+0200 simple-send-44435 DEBUG time traveled end
192292023-05-24T13:46:40.653644+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
192302023-05-24T13:46:40.653719+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192312023-05-24T13:46:40.653741+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
192322023-05-24T13:46:40.653766+0200 util-mst-44435 DEBUG We want to read message of size 65036
192332023-05-24T13:46:40.653781+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
192342023-05-24T13:46:40.653795+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
192352023-05-24T13:46:40.653807+0200 simple-send-44435 DEBUG check_recv
192362023-05-24T13:46:40.653821+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
192372023-05-24T13:46:40.653836+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
192382023-05-24T13:46:40.653850+0200 simple-send-44435 DEBUG time traveled: 790725
192392023-05-24T13:46:40.653864+0200 simple-send-44435 INFO mean time traveled: 2584 µs 306 messages received with message number 306
192402023-05-24T13:46:40.653876+0200 simple-send-44435 DEBUG time traveled end
192412023-05-24T13:46:40.653891+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
192422023-05-24T13:46:40.653906+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192432023-05-24T13:46:40.653926+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
192442023-05-24T13:46:40.653954+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
192452023-05-24T13:46:40.653981+0200 util-mst-44435 DEBUG We want to read message of size 65036
192462023-05-24T13:46:40.653996+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
192472023-05-24T13:46:40.654011+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
192482023-05-24T13:46:40.654022+0200 simple-send-44435 DEBUG check_recv
192492023-05-24T13:46:40.654036+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
192502023-05-24T13:46:40.654051+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
192512023-05-24T13:46:40.654064+0200 simple-send-44435 DEBUG time traveled: 790047
192522023-05-24T13:46:40.654078+0200 simple-send-44435 INFO mean time traveled: 2573 µs 307 messages received with message number 307
192532023-05-24T13:46:40.654091+0200 simple-send-44435 DEBUG time traveled end
192542023-05-24T13:46:40.654106+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
192552023-05-24T13:46:40.654121+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192562023-05-24T13:46:40.654145+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
192572023-05-24T13:46:40.654169+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
192582023-05-24T13:46:40.654197+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
192592023-05-24T13:46:40.654217+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
192602023-05-24T13:46:40.654244+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
192612023-05-24T13:46:40.654271+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
192622023-05-24T13:46:40.656007+0200 util-mst-44434 DEBUG We want to read message of size 65036
192632023-05-24T13:46:40.656049+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
192642023-05-24T13:46:40.656065+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
192652023-05-24T13:46:40.656079+0200 simple-send-44434 DEBUG check_recv
192662023-05-24T13:46:40.656097+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
192672023-05-24T13:46:40.656112+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
192682023-05-24T13:46:40.656130+0200 simple-send-44434 DEBUG time traveled: 867600
192692023-05-24T13:46:40.656146+0200 simple-send-44434 INFO mean time traveled: 2826 µs 307 messages received with message number 309
192702023-05-24T13:46:40.656161+0200 simple-send-44434 DEBUG time traveled end
192712023-05-24T13:46:40.656179+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
192722023-05-24T13:46:40.656195+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
192732023-05-24T13:46:40.656211+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192742023-05-24T13:46:40.656235+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
192752023-05-24T13:46:40.656265+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
192762023-05-24T13:46:40.656294+0200 util-mst-44434 DEBUG We want to read message of size 40
192772023-05-24T13:46:40.656311+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
192782023-05-24T13:46:40.656326+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
192792023-05-24T13:46:40.656342+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
192802023-05-24T13:46:40.656346+0200 util-mst-44435 DEBUG We want to read message of size 40
192812023-05-24T13:46:40.656358+0200 util-mst-44434 DEBUG We want to read message of size 40
192822023-05-24T13:46:40.656370+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
192832023-05-24T13:46:40.656373+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
192842023-05-24T13:46:40.656383+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
192852023-05-24T13:46:40.656388+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
192862023-05-24T13:46:40.656395+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
192872023-05-24T13:46:40.656403+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
192882023-05-24T13:46:40.656408+0200 util-mst-44435 DEBUG We want to read message of size 40
192892023-05-24T13:46:40.656417+0200 util-mst-44434 DEBUG We want to read message of size 40
192902023-05-24T13:46:40.656419+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
192912023-05-24T13:46:40.656432+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
192922023-05-24T13:46:40.656431+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
192932023-05-24T13:46:40.656443+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
192942023-05-24T13:46:40.656447+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
192952023-05-24T13:46:40.656454+0200 util-mst-44435 DEBUG We want to read message of size 40
192962023-05-24T13:46:40.656465+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
192972023-05-24T13:46:40.656462+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
192982023-05-24T13:46:40.656475+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
192992023-05-24T13:46:40.656479+0200 util-mst-44434 DEBUG We want to read message of size 40
193002023-05-24T13:46:40.656495+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
193012023-05-24T13:46:40.656498+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
193022023-05-24T13:46:40.656506+0200 util-mst-44435 DEBUG We want to read message of size 40
193032023-05-24T13:46:40.656513+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
193042023-05-24T13:46:40.656517+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
193052023-05-24T13:46:40.656529+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
193062023-05-24T13:46:40.656528+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
193072023-05-24T13:46:40.656539+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
193082023-05-24T13:46:40.656543+0200 util-mst-44434 DEBUG We want to read message of size 65036
193092023-05-24T13:46:40.656553+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
193102023-05-24T13:46:40.656571+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
193112023-05-24T13:46:40.656569+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
193122023-05-24T13:46:40.656585+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
193132023-05-24T13:46:40.656588+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
193142023-05-24T13:46:40.656619+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
193152023-05-24T13:46:40.656626+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
193162023-05-24T13:46:40.656638+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
193172023-05-24T13:46:40.656643+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
193182023-05-24T13:46:40.656655+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
193192023-05-24T13:46:40.656661+0200 util-mst-44434 DEBUG We want to read message of size 65036
193202023-05-24T13:46:40.656676+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
193212023-05-24T13:46:40.656690+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
193222023-05-24T13:46:40.656703+0200 simple-send-44434 DEBUG check_recv
193232023-05-24T13:46:40.656723+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
193242023-05-24T13:46:40.656725+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
193252023-05-24T13:46:40.656739+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
193262023-05-24T13:46:40.656750+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
193272023-05-24T13:46:40.656755+0200 simple-send-44434 DEBUG time traveled: 868319
193282023-05-24T13:46:40.656762+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
193292023-05-24T13:46:40.656769+0200 simple-send-44434 INFO mean time traveled: 2819 µs 308 messages received with message number 308
193302023-05-24T13:46:40.656783+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
193312023-05-24T13:46:40.656781+0200 simple-send-44434 DEBUG time traveled end
193322023-05-24T13:46:40.656795+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
193332023-05-24T13:46:40.656798+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
193342023-05-24T13:46:40.656810+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
193352023-05-24T13:46:40.656813+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
193362023-05-24T13:46:40.656838+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
193372023-05-24T13:46:40.656872+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
193382023-05-24T13:46:40.656883+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
193392023-05-24T13:46:40.656903+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
193402023-05-24T13:46:40.656902+0200 util-mst-44434 DEBUG We want to read message of size 65036
193412023-05-24T13:46:40.656917+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
193422023-05-24T13:46:40.656919+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
193432023-05-24T13:46:40.656934+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
193442023-05-24T13:46:40.656939+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
193452023-05-24T13:46:40.656948+0200 simple-send-44434 DEBUG check_recv
193462023-05-24T13:46:40.656953+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
193472023-05-24T13:46:40.656964+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
193482023-05-24T13:46:40.656973+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
193492023-05-24T13:46:40.656979+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
193502023-05-24T13:46:40.656993+0200 simple-send-44434 DEBUG time traveled: 868687
193512023-05-24T13:46:40.657006+0200 simple-send-44434 INFO mean time traveled: 2811 µs 309 messages received with message number 307
193522023-05-24T13:46:40.657019+0200 simple-send-44434 DEBUG time traveled end
193532023-05-24T13:46:40.657033+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
193542023-05-24T13:46:40.657038+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
193552023-05-24T13:46:40.657049+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
193562023-05-24T13:46:40.657059+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
193572023-05-24T13:46:40.657069+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
193582023-05-24T13:46:40.657077+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
193592023-05-24T13:46:40.657085+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
193602023-05-24T13:46:40.657101+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
193612023-05-24T13:46:40.657101+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
193622023-05-24T13:46:40.657115+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
193632023-05-24T13:46:40.657132+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
193642023-05-24T13:46:40.657132+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
193652023-05-24T13:46:40.657160+0200 util-mst-44434 DEBUG We want to read message of size 65036
193662023-05-24T13:46:40.657175+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
193672023-05-24T13:46:40.657190+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
193682023-05-24T13:46:40.657202+0200 simple-send-44434 DEBUG check_recv
193692023-05-24T13:46:40.657211+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
193702023-05-24T13:46:40.657217+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
193712023-05-24T13:46:40.657238+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
193722023-05-24T13:46:40.657252+0200 simple-send-44434 DEBUG time traveled: 868652
193732023-05-24T13:46:40.657265+0200 simple-send-44434 INFO mean time traveled: 2802 µs 310 messages received with message number 310
193742023-05-24T13:46:40.657278+0200 simple-send-44434 DEBUG time traveled end
193752023-05-24T13:46:40.657293+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
193762023-05-24T13:46:40.657308+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
193772023-05-24T13:46:40.657328+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
193782023-05-24T13:46:40.658437+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
193792023-05-24T13:46:40.658508+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
193802023-05-24T13:46:40.658529+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
193812023-05-24T13:46:40.658556+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
193822023-05-24T13:46:40.658577+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
193832023-05-24T13:46:40.658597+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
193842023-05-24T13:46:40.658635+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
193852023-05-24T13:46:40.658659+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
193862023-05-24T13:46:40.658676+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
193872023-05-24T13:46:40.658693+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
193882023-05-24T13:46:40.658722+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
193892023-05-24T13:46:40.658742+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
193902023-05-24T13:46:40.658773+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
193912023-05-24T13:46:40.658794+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
193922023-05-24T13:46:40.658814+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
193932023-05-24T13:46:40.658847+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
193942023-05-24T13:46:40.658869+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
193952023-05-24T13:46:40.658885+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
193962023-05-24T13:46:40.658913+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
193972023-05-24T13:46:40.658930+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
193982023-05-24T13:46:40.658950+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
193992023-05-24T13:46:40.658989+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
194002023-05-24T13:46:40.659922+0200 util-mst-44434 DEBUG We want to read message of size 65036
194012023-05-24T13:46:40.659953+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
194022023-05-24T13:46:40.659969+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
194032023-05-24T13:46:40.659994+0200 simple-send-44434 DEBUG check_recv
194042023-05-24T13:46:40.660011+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
194052023-05-24T13:46:40.660026+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
194062023-05-24T13:46:40.660044+0200 simple-send-44434 DEBUG time traveled: 871382
194072023-05-24T13:46:40.660058+0200 simple-send-44434 INFO mean time traveled: 2801 µs 311 messages received with message number 311
194082023-05-24T13:46:40.660071+0200 simple-send-44434 DEBUG time traveled end
194092023-05-24T13:46:40.660087+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
194102023-05-24T13:46:40.660103+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
194112023-05-24T13:46:40.660119+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194122023-05-24T13:46:40.660140+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
194132023-05-24T13:46:40.660169+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
194142023-05-24T13:46:40.660328+0200 util-mst-44434 DEBUG We want to read message of size 65036
194152023-05-24T13:46:40.660348+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
194162023-05-24T13:46:40.660363+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
194172023-05-24T13:46:40.660376+0200 simple-send-44434 DEBUG check_recv
194182023-05-24T13:46:40.660391+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
194192023-05-24T13:46:40.660406+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
194202023-05-24T13:46:40.660420+0200 simple-send-44434 DEBUG time traveled: 871691
194212023-05-24T13:46:40.660434+0200 simple-send-44434 INFO mean time traveled: 2793 µs 312 messages received with message number 312
194222023-05-24T13:46:40.660446+0200 simple-send-44434 DEBUG time traveled end
194232023-05-24T13:46:40.660461+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
194242023-05-24T13:46:40.660476+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
194252023-05-24T13:46:40.660491+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194262023-05-24T13:46:40.660511+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
194272023-05-24T13:46:40.660540+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
194282023-05-24T13:46:40.661165+0200 util-mst-44434 DEBUG We want to read message of size 65036
194292023-05-24T13:46:40.661199+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
194302023-05-24T13:46:40.661214+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
194312023-05-24T13:46:40.661227+0200 simple-send-44434 DEBUG check_recv
194322023-05-24T13:46:40.661243+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
194332023-05-24T13:46:40.661258+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
194342023-05-24T13:46:40.661283+0200 simple-send-44434 DEBUG time traveled: 872486
194352023-05-24T13:46:40.661300+0200 simple-send-44434 INFO mean time traveled: 2787 µs 313 messages received with message number 313
194362023-05-24T13:46:40.661316+0200 simple-send-44434 DEBUG time traveled end
194372023-05-24T13:46:40.661308+0200 util-mst-44435 DEBUG We want to read message of size 65036
194382023-05-24T13:46:40.661332+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
194392023-05-24T13:46:40.661341+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
194402023-05-24T13:46:40.661349+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
194412023-05-24T13:46:40.661359+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
194422023-05-24T13:46:40.661367+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194432023-05-24T13:46:40.661386+0200 simple-send-44435 DEBUG check_recv
194442023-05-24T13:46:40.661402+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
194452023-05-24T13:46:40.661406+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
194462023-05-24T13:46:40.661423+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
194472023-05-24T13:46:40.661441+0200 simple-send-44435 DEBUG time traveled: 796435
194482023-05-24T13:46:40.661443+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
194492023-05-24T13:46:40.661457+0200 simple-send-44435 INFO mean time traveled: 2585 µs 308 messages received with message number 311
194502023-05-24T13:46:40.661470+0200 simple-send-44435 DEBUG time traveled end
194512023-05-24T13:46:40.661486+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
194522023-05-24T13:46:40.661503+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
194532023-05-24T13:46:40.661521+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194542023-05-24T13:46:40.661581+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
194552023-05-24T13:46:40.661618+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
194562023-05-24T13:46:40.661666+0200 util-mst-44435 DEBUG We want to read message of size 65036
194572023-05-24T13:46:40.661684+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
194582023-05-24T13:46:40.661701+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
194592023-05-24T13:46:40.661716+0200 simple-send-44435 DEBUG check_recv
194602023-05-24T13:46:40.661733+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
194612023-05-24T13:46:40.661749+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
194622023-05-24T13:46:40.661766+0200 simple-send-44435 DEBUG time traveled: 797506
194632023-05-24T13:46:40.661781+0200 simple-send-44435 INFO mean time traveled: 2580 µs 309 messages received with message number 308
194642023-05-24T13:46:40.661795+0200 simple-send-44435 DEBUG time traveled end
194652023-05-24T13:46:40.661811+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
194662023-05-24T13:46:40.661827+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194672023-05-24T13:46:40.661850+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
194682023-05-24T13:46:40.661889+0200 util-mst-44435 DEBUG We want to read message of size 65036
194692023-05-24T13:46:40.661908+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
194702023-05-24T13:46:40.661924+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
194712023-05-24T13:46:40.661939+0200 simple-send-44435 DEBUG check_recv
194722023-05-24T13:46:40.661955+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
194732023-05-24T13:46:40.661971+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
194742023-05-24T13:46:40.661986+0200 simple-send-44435 DEBUG time traveled: 797162
194752023-05-24T13:46:40.662000+0200 simple-send-44435 INFO mean time traveled: 2571 µs 310 messages received with message number 310
194762023-05-24T13:46:40.662013+0200 simple-send-44435 DEBUG time traveled end
194772023-05-24T13:46:40.662028+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
194782023-05-24T13:46:40.662043+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194792023-05-24T13:46:40.662067+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
194802023-05-24T13:46:40.662095+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
194812023-05-24T13:46:40.662143+0200 util-mst-44435 DEBUG We want to read message of size 65036
194822023-05-24T13:46:40.662162+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
194832023-05-24T13:46:40.662177+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
194842023-05-24T13:46:40.662190+0200 simple-send-44435 DEBUG check_recv
194852023-05-24T13:46:40.662209+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
194862023-05-24T13:46:40.662226+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
194872023-05-24T13:46:40.662241+0200 simple-send-44435 DEBUG time traveled: 797721
194882023-05-24T13:46:40.662255+0200 simple-send-44435 INFO mean time traveled: 2565 µs 311 messages received with message number 309
194892023-05-24T13:46:40.662268+0200 simple-send-44435 DEBUG time traveled end
194902023-05-24T13:46:40.662282+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
194912023-05-24T13:46:40.662297+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194922023-05-24T13:46:40.662318+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
194932023-05-24T13:46:40.662338+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
194942023-05-24T13:46:40.662363+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
194952023-05-24T13:46:40.662388+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
194962023-05-24T13:46:40.662418+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
194972023-05-24T13:46:40.662448+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
194982023-05-24T13:46:40.662914+0200 util-mst-44434 DEBUG We want to read message of size 65036
194992023-05-24T13:46:40.662975+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
195002023-05-24T13:46:40.662995+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
195012023-05-24T13:46:40.663028+0200 simple-send-44434 DEBUG check_recv
195022023-05-24T13:46:40.663067+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
195032023-05-24T13:46:40.663080+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
195042023-05-24T13:46:40.663099+0200 simple-send-44434 DEBUG time traveled: 874235
195052023-05-24T13:46:40.663111+0200 simple-send-44434 INFO mean time traveled: 2784 µs 314 messages received with message number 314
195062023-05-24T13:46:40.663120+0200 simple-send-44434 DEBUG time traveled end
195072023-05-24T13:46:40.663135+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
195082023-05-24T13:46:40.663147+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
195092023-05-24T13:46:40.663164+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
195102023-05-24T13:46:40.663191+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
195112023-05-24T13:46:40.663253+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
195122023-05-24T13:46:40.663296+0200 util-mst-44434 DEBUG We want to read message of size 40
195132023-05-24T13:46:40.663329+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
195142023-05-24T13:46:40.663350+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
195152023-05-24T13:46:40.663369+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
195162023-05-24T13:46:40.663390+0200 util-mst-44434 DEBUG We want to read message of size 40
195172023-05-24T13:46:40.663408+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
195182023-05-24T13:46:40.663424+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
195192023-05-24T13:46:40.663441+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
195202023-05-24T13:46:40.663476+0200 util-mst-44434 DEBUG We want to read message of size 40
195212023-05-24T13:46:40.663529+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
195222023-05-24T13:46:40.663560+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
195232023-05-24T13:46:40.663580+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
195242023-05-24T13:46:40.663639+0200 util-mst-44434 DEBUG We want to read message of size 40
195252023-05-24T13:46:40.663658+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
195262023-05-24T13:46:40.663672+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
195272023-05-24T13:46:40.663685+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
195282023-05-24T13:46:40.663699+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
195292023-05-24T13:46:40.663722+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
195302023-05-24T13:46:40.663737+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
195312023-05-24T13:46:40.663764+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
195322023-05-24T13:46:40.663782+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
195332023-05-24T13:46:40.663803+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
195342023-05-24T13:46:40.663845+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
195352023-05-24T13:46:40.663864+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
195362023-05-24T13:46:40.663876+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
195372023-05-24T13:46:40.663922+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
195382023-05-24T13:46:40.663934+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
195392023-05-24T13:46:40.663949+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
195402023-05-24T13:46:40.663976+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
195412023-05-24T13:46:40.663993+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
195422023-05-24T13:46:40.664005+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
195432023-05-24T13:46:40.664023+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
195442023-05-24T13:46:40.664035+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
195452023-05-24T13:46:40.664026+0200 util-mst-44435 DEBUG We want to read message of size 40
195462023-05-24T13:46:40.664049+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
195472023-05-24T13:46:40.664056+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
195482023-05-24T13:46:40.664073+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
195492023-05-24T13:46:40.664075+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
195502023-05-24T13:46:40.664089+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
195512023-05-24T13:46:40.664095+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
195522023-05-24T13:46:40.664107+0200 util-mst-44435 DEBUG We want to read message of size 40
195532023-05-24T13:46:40.664111+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
195542023-05-24T13:46:40.664123+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
195552023-05-24T13:46:40.664137+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
195562023-05-24T13:46:40.664142+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
195572023-05-24T13:46:40.664152+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
195582023-05-24T13:46:40.664156+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
195592023-05-24T13:46:40.664167+0200 util-mst-44435 DEBUG We want to read message of size 40
195602023-05-24T13:46:40.664174+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
195612023-05-24T13:46:40.664181+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
195622023-05-24T13:46:40.664196+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
195632023-05-24T13:46:40.664207+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
195642023-05-24T13:46:40.664211+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
195652023-05-24T13:46:40.664226+0200 util-mst-44435 DEBUG We want to read message of size 40
195662023-05-24T13:46:40.664240+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
195672023-05-24T13:46:40.664255+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
195682023-05-24T13:46:40.664270+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
195692023-05-24T13:46:40.664285+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
195702023-05-24T13:46:40.664307+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
195712023-05-24T13:46:40.664323+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
195722023-05-24T13:46:40.664354+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
195732023-05-24T13:46:40.664372+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
195742023-05-24T13:46:40.664392+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
195752023-05-24T13:46:40.664430+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
195762023-05-24T13:46:40.664454+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
195772023-05-24T13:46:40.664471+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
195782023-05-24T13:46:40.664496+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
195792023-05-24T13:46:40.664513+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
195802023-05-24T13:46:40.664533+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
195812023-05-24T13:46:40.664568+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
195822023-05-24T13:46:40.664590+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
195832023-05-24T13:46:40.664607+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
195842023-05-24T13:46:40.664633+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
195852023-05-24T13:46:40.664650+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
195862023-05-24T13:46:40.664670+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
195872023-05-24T13:46:40.664712+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
195882023-05-24T13:46:40.664734+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
195892023-05-24T13:46:40.664755+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
195902023-05-24T13:46:40.664792+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
195912023-05-24T13:46:40.664809+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
195922023-05-24T13:46:40.664829+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
195932023-05-24T13:46:40.664864+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
195942023-05-24T13:46:40.667188+0200 util-mst-44435 DEBUG We want to read message of size 65036
195952023-05-24T13:46:40.667228+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
195962023-05-24T13:46:40.667246+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
195972023-05-24T13:46:40.667256+0200 simple-send-44435 DEBUG check_recv
195982023-05-24T13:46:40.667266+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
195992023-05-24T13:46:40.667274+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
196002023-05-24T13:46:40.667286+0200 simple-send-44435 DEBUG time traveled: 802031
196012023-05-24T13:46:40.667294+0200 simple-send-44435 INFO mean time traveled: 2570 µs 312 messages received with message number 313
196022023-05-24T13:46:40.667301+0200 simple-send-44435 DEBUG time traveled end
196032023-05-24T13:46:40.667309+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
196042023-05-24T13:46:40.667318+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
196052023-05-24T13:46:40.667327+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196062023-05-24T13:46:40.667365+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
196072023-05-24T13:46:40.667619+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
196082023-05-24T13:46:40.669221+0200 util-mst-44434 DEBUG We want to read message of size 65036
196092023-05-24T13:46:40.669252+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
196102023-05-24T13:46:40.669268+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
196112023-05-24T13:46:40.669280+0200 simple-send-44434 DEBUG check_recv
196122023-05-24T13:46:40.669296+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
196132023-05-24T13:46:40.669311+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
196142023-05-24T13:46:40.669327+0200 simple-send-44434 DEBUG time traveled: 880326
196152023-05-24T13:46:40.669341+0200 simple-send-44434 INFO mean time traveled: 2794 µs 315 messages received with message number 316
196162023-05-24T13:46:40.669354+0200 simple-send-44434 DEBUG time traveled end
196172023-05-24T13:46:40.669369+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
196182023-05-24T13:46:40.669384+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
196192023-05-24T13:46:40.669398+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196202023-05-24T13:46:40.669417+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
196212023-05-24T13:46:40.669449+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
196222023-05-24T13:46:40.670565+0200 util-mst-44434 DEBUG We want to read message of size 65036
196232023-05-24T13:46:40.670588+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
196242023-05-24T13:46:40.670612+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
196252023-05-24T13:46:40.670625+0200 simple-send-44434 DEBUG check_recv
196262023-05-24T13:46:40.670641+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
196272023-05-24T13:46:40.670656+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
196282023-05-24T13:46:40.670671+0200 simple-send-44434 DEBUG time traveled: 881595
196292023-05-24T13:46:40.670684+0200 simple-send-44434 INFO mean time traveled: 2789 µs 316 messages received with message number 317
196302023-05-24T13:46:40.670696+0200 simple-send-44434 DEBUG time traveled end
196312023-05-24T13:46:40.670710+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
196322023-05-24T13:46:40.670725+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
196332023-05-24T13:46:40.670817+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196342023-05-24T13:46:40.672916+0200 util-mst-44435 DEBUG We want to read message of size 65036
196352023-05-24T13:46:40.672957+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
196362023-05-24T13:46:40.672977+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
196372023-05-24T13:46:40.673074+0200 simple-send-44435 DEBUG check_recv
196382023-05-24T13:46:40.673098+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
196392023-05-24T13:46:40.673114+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
196402023-05-24T13:46:40.673130+0200 simple-send-44435 DEBUG time traveled: 807669
196412023-05-24T13:46:40.673145+0200 simple-send-44435 INFO mean time traveled: 2580 µs 313 messages received with message number 315
196422023-05-24T13:46:40.673159+0200 simple-send-44435 DEBUG time traveled end
196432023-05-24T13:46:40.673179+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
196442023-05-24T13:46:40.673196+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
196452023-05-24T13:46:40.673211+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196462023-05-24T13:46:40.673241+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
196472023-05-24T13:46:40.673267+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
196482023-05-24T13:46:40.673296+0200 util-mst-44435 DEBUG We want to read message of size 65036
196492023-05-24T13:46:40.673312+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
196502023-05-24T13:46:40.673327+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
196512023-05-24T13:46:40.673339+0200 simple-send-44435 DEBUG check_recv
196522023-05-24T13:46:40.673356+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
196532023-05-24T13:46:40.673370+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
196542023-05-24T13:46:40.673395+0200 simple-send-44435 DEBUG time traveled: 808301
196552023-05-24T13:46:40.673412+0200 simple-send-44435 INFO mean time traveled: 2574 µs 314 messages received with message number 312
196562023-05-24T13:46:40.673424+0200 simple-send-44435 DEBUG time traveled end
196572023-05-24T13:46:40.673437+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
196582023-05-24T13:46:40.673451+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196592023-05-24T13:46:40.673473+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
196602023-05-24T13:46:40.673525+0200 util-mst-44435 DEBUG We want to read message of size 65036
196612023-05-24T13:46:40.673541+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
196622023-05-24T13:46:40.673555+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
196632023-05-24T13:46:40.673566+0200 simple-send-44435 DEBUG check_recv
196642023-05-24T13:46:40.673590+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
196652023-05-24T13:46:40.673603+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
196662023-05-24T13:46:40.673614+0200 simple-send-44435 DEBUG time traveled: 808289
196672023-05-24T13:46:40.673624+0200 simple-send-44435 INFO mean time traveled: 2565 µs 315 messages received with message number 314
196682023-05-24T13:46:40.673633+0200 simple-send-44435 DEBUG time traveled end
196692023-05-24T13:46:40.673643+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
196702023-05-24T13:46:40.673655+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196712023-05-24T13:46:40.673671+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
196722023-05-24T13:46:40.673693+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
196732023-05-24T13:46:40.673729+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
196742023-05-24T13:46:40.673745+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
196752023-05-24T13:46:40.673764+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
196762023-05-24T13:46:40.673853+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
196772023-05-24T13:46:40.673891+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
196782023-05-24T13:46:40.673922+0200 util-mst-44434 DEBUG We want to read message of size 65036
196792023-05-24T13:46:40.673937+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
196802023-05-24T13:46:40.673949+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
196812023-05-24T13:46:40.673958+0200 simple-send-44434 DEBUG check_recv
196822023-05-24T13:46:40.673970+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
196832023-05-24T13:46:40.673981+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
196842023-05-24T13:46:40.673993+0200 simple-send-44434 DEBUG time traveled: 885066
196852023-05-24T13:46:40.674003+0200 simple-send-44434 INFO mean time traveled: 2792 µs 317 messages received with message number 315
196862023-05-24T13:46:40.674013+0200 simple-send-44434 DEBUG time traveled end
196872023-05-24T13:46:40.674024+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
196882023-05-24T13:46:40.674035+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196892023-05-24T13:46:40.674052+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
196902023-05-24T13:46:40.674072+0200 util-mst-44434 DEBUG We want to read message of size 65036
196912023-05-24T13:46:40.674083+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
196922023-05-24T13:46:40.674094+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
196932023-05-24T13:46:40.674102+0200 simple-send-44434 DEBUG check_recv
196942023-05-24T13:46:40.674113+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
196952023-05-24T13:46:40.674124+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
196962023-05-24T13:46:40.674187+0200 simple-send-44434 DEBUG time traveled: 885047
196972023-05-24T13:46:40.675052+0200 simple-send-44434 INFO mean time traveled: 2783 µs 318 messages received with message number 318
196982023-05-24T13:46:40.675338+0200 simple-send-44434 DEBUG time traveled end
196992023-05-24T13:46:40.675366+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
197002023-05-24T13:46:40.675382+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
197012023-05-24T13:46:40.675419+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
197022023-05-24T13:46:40.675477+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
197032023-05-24T13:46:40.675522+0200 util-mst-44434 DEBUG We want to read message of size 40
197042023-05-24T13:46:40.675539+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
197052023-05-24T13:46:40.675554+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
197062023-05-24T13:46:40.675569+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
197072023-05-24T13:46:40.675585+0200 util-mst-44434 DEBUG We want to read message of size 40
197082023-05-24T13:46:40.675598+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
197092023-05-24T13:46:40.675612+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
197102023-05-24T13:46:40.675627+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
197112023-05-24T13:46:40.675641+0200 util-mst-44434 DEBUG We want to read message of size 40
197122023-05-24T13:46:40.675655+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
197132023-05-24T13:46:40.675671+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
197142023-05-24T13:46:40.675686+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
197152023-05-24T13:46:40.675702+0200 util-mst-44434 DEBUG We want to read message of size 40
197162023-05-24T13:46:40.675716+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
197172023-05-24T13:46:40.675730+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
197182023-05-24T13:46:40.675745+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
197192023-05-24T13:46:40.675761+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
197202023-05-24T13:46:40.675787+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
197212023-05-24T13:46:40.675808+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
197222023-05-24T13:46:40.675831+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
197232023-05-24T13:46:40.675897+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
197242023-05-24T13:46:40.675928+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
197252023-05-24T13:46:40.676099+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
197262023-05-24T13:46:40.676141+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
197272023-05-24T13:46:40.676166+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
197282023-05-24T13:46:40.676230+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
197292023-05-24T13:46:40.676275+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
197302023-05-24T13:46:40.676296+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
197312023-05-24T13:46:40.676339+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
197322023-05-24T13:46:40.676356+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
197332023-05-24T13:46:40.676374+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
197342023-05-24T13:46:40.676414+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
197352023-05-24T13:46:40.676437+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
197362023-05-24T13:46:40.676455+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
197372023-05-24T13:46:40.676495+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
197382023-05-24T13:46:40.676547+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
197392023-05-24T13:46:40.676574+0200 util-mst-44434 DEBUG We want to read message of size 40
197402023-05-24T13:46:40.676597+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
197412023-05-24T13:46:40.676610+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
197422023-05-24T13:46:40.676623+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
197432023-05-24T13:46:40.676636+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
197442023-05-24T13:46:40.676654+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
197452023-05-24T13:46:40.676907+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
197462023-05-24T13:46:40.677204+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
197472023-05-24T13:46:40.677283+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
197482023-05-24T13:46:40.677335+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
197492023-05-24T13:46:40.677351+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
197502023-05-24T13:46:40.677376+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
197512023-05-24T13:46:40.677610+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
197522023-05-24T13:46:40.677685+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
197532023-05-24T13:46:40.677709+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
197542023-05-24T13:46:40.677781+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
197552023-05-24T13:46:40.677803+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
197562023-05-24T13:46:40.677835+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
197572023-05-24T13:46:40.678059+0200 util-mst-44435 DEBUG We want to read message of size 40
197582023-05-24T13:46:40.678091+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
197592023-05-24T13:46:40.678106+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
197602023-05-24T13:46:40.678121+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
197612023-05-24T13:46:40.678136+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
197622023-05-24T13:46:40.678154+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
197632023-05-24T13:46:40.678170+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
197642023-05-24T13:46:40.678208+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
197652023-05-24T13:46:40.678238+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
197662023-05-24T13:46:40.678270+0200 util-mst-44435 DEBUG We want to read message of size 40
197672023-05-24T13:46:40.678288+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
197682023-05-24T13:46:40.678302+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
197692023-05-24T13:46:40.678314+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
197702023-05-24T13:46:40.678327+0200 util-mst-44435 DEBUG We want to read message of size 40
197712023-05-24T13:46:40.678340+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
197722023-05-24T13:46:40.678372+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
197732023-05-24T13:46:40.678385+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
197742023-05-24T13:46:40.678396+0200 util-mst-44435 DEBUG We want to read message of size 40
197752023-05-24T13:46:40.678407+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
197762023-05-24T13:46:40.678459+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
197772023-05-24T13:46:40.678482+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
197782023-05-24T13:46:40.678500+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
197792023-05-24T13:46:40.679156+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
197802023-05-24T13:46:40.679253+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
197812023-05-24T13:46:40.679279+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
197822023-05-24T13:46:40.679297+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
197832023-05-24T13:46:40.679321+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
197842023-05-24T13:46:40.679339+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
197852023-05-24T13:46:40.679359+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
197862023-05-24T13:46:40.679446+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
197872023-05-24T13:46:40.679470+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
197882023-05-24T13:46:40.679498+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
197892023-05-24T13:46:40.679524+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
197902023-05-24T13:46:40.679539+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
197912023-05-24T13:46:40.679559+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
197922023-05-24T13:46:40.679633+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
197932023-05-24T13:46:40.679657+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
197942023-05-24T13:46:40.679674+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
197952023-05-24T13:46:40.679716+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
197962023-05-24T13:46:40.679734+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
197972023-05-24T13:46:40.679752+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
197982023-05-24T13:46:40.679859+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
197992023-05-24T13:46:40.679900+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
198002023-05-24T13:46:40.681713+0200 util-mst-44434 DEBUG We want to read message of size 65036
198012023-05-24T13:46:40.681741+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
198022023-05-24T13:46:40.681750+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
198032023-05-24T13:46:40.681758+0200 simple-send-44434 DEBUG check_recv
198042023-05-24T13:46:40.681768+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
198052023-05-24T13:46:40.681776+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
198062023-05-24T13:46:40.681795+0200 simple-send-44434 DEBUG time traveled: 892584
198072023-05-24T13:46:40.681803+0200 simple-send-44434 INFO mean time traveled: 2798 µs 319 messages received with message number 319
198082023-05-24T13:46:40.681811+0200 simple-send-44434 DEBUG time traveled end
198092023-05-24T13:46:40.681819+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
198102023-05-24T13:46:40.681828+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
198112023-05-24T13:46:40.681836+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198122023-05-24T13:46:40.681850+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
198132023-05-24T13:46:40.681869+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
198142023-05-24T13:46:40.681892+0200 util-mst-44434 DEBUG We want to read message of size 65036
198152023-05-24T13:46:40.681904+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
198162023-05-24T13:46:40.681913+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
198172023-05-24T13:46:40.681919+0200 simple-send-44434 DEBUG check_recv
198182023-05-24T13:46:40.681927+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
198192023-05-24T13:46:40.681935+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
198202023-05-24T13:46:40.681943+0200 simple-send-44434 DEBUG time traveled: 892649
198212023-05-24T13:46:40.681950+0200 simple-send-44434 INFO mean time traveled: 2789 µs 320 messages received with message number 320
198222023-05-24T13:46:40.681957+0200 simple-send-44434 DEBUG time traveled end
198232023-05-24T13:46:40.681965+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
198242023-05-24T13:46:40.681973+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198252023-05-24T13:46:40.681985+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
198262023-05-24T13:46:40.681996+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
198272023-05-24T13:46:40.682014+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
198282023-05-24T13:46:40.688604+0200 util-mst-44435 DEBUG We want to read message of size 65036
198292023-05-24T13:46:40.688651+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
198302023-05-24T13:46:40.688674+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
198312023-05-24T13:46:40.688687+0200 simple-send-44435 DEBUG check_recv
198322023-05-24T13:46:40.688703+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
198332023-05-24T13:46:40.688718+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
198342023-05-24T13:46:40.688735+0200 simple-send-44435 DEBUG time traveled: 823200
198352023-05-24T13:46:40.688746+0200 simple-send-44435 INFO mean time traveled: 2605 µs 316 messages received with message number 316
198362023-05-24T13:46:40.688763+0200 simple-send-44435 DEBUG time traveled end
198372023-05-24T13:46:40.688779+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
198382023-05-24T13:46:40.688793+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
198392023-05-24T13:46:40.688809+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198402023-05-24T13:46:40.688833+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
198412023-05-24T13:46:40.688977+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
198422023-05-24T13:46:40.689005+0200 util-mst-44435 DEBUG We want to read message of size 65036
198432023-05-24T13:46:40.689017+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
198442023-05-24T13:46:40.689038+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
198452023-05-24T13:46:40.689048+0200 simple-send-44435 DEBUG check_recv
198462023-05-24T13:46:40.689060+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
198472023-05-24T13:46:40.689071+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
198482023-05-24T13:46:40.689083+0200 simple-send-44435 DEBUG time traveled: 823055
198492023-05-24T13:46:40.689094+0200 simple-send-44435 INFO mean time traveled: 2596 µs 317 messages received with message number 317
198502023-05-24T13:46:40.689104+0200 simple-send-44435 DEBUG time traveled end
198512023-05-24T13:46:40.689115+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
198522023-05-24T13:46:40.689127+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198532023-05-24T13:46:40.689144+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
198542023-05-24T13:46:40.689164+0200 util-mst-44435 DEBUG We want to read message of size 65036
198552023-05-24T13:46:40.689185+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
198562023-05-24T13:46:40.689208+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
198572023-05-24T13:46:40.689218+0200 simple-send-44435 DEBUG check_recv
198582023-05-24T13:46:40.689230+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
198592023-05-24T13:46:40.689243+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
198602023-05-24T13:46:40.689259+0200 simple-send-44435 DEBUG time traveled: 822936
198612023-05-24T13:46:40.689272+0200 simple-send-44435 INFO mean time traveled: 2587 µs 318 messages received with message number 319
198622023-05-24T13:46:40.689283+0200 simple-send-44435 DEBUG time traveled end
198632023-05-24T13:46:40.689295+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
198642023-05-24T13:46:40.689307+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198652023-05-24T13:46:40.689324+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
198662023-05-24T13:46:40.689381+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
198672023-05-24T13:46:40.689403+0200 util-mst-44435 DEBUG We want to read message of size 65036
198682023-05-24T13:46:40.689415+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
198692023-05-24T13:46:40.689426+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
198702023-05-24T13:46:40.689435+0200 simple-send-44435 DEBUG check_recv
198712023-05-24T13:46:40.689447+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
198722023-05-24T13:46:40.689458+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
198732023-05-24T13:46:40.689469+0200 simple-send-44435 DEBUG time traveled: 823367
198742023-05-24T13:46:40.689479+0200 simple-send-44435 INFO mean time traveled: 2581 µs 319 messages received with message number 318
198752023-05-24T13:46:40.689489+0200 simple-send-44435 DEBUG time traveled end
198762023-05-24T13:46:40.689500+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
198772023-05-24T13:46:40.689511+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198782023-05-24T13:46:40.689527+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
198792023-05-24T13:46:40.689547+0200 util-mst-44435 DEBUG We want to read message of size 65036
198802023-05-24T13:46:40.689559+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
198812023-05-24T13:46:40.689570+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
198822023-05-24T13:46:40.689579+0200 simple-send-44435 DEBUG check_recv
198832023-05-24T13:46:40.689591+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
198842023-05-24T13:46:40.689609+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
198852023-05-24T13:46:40.689620+0200 simple-send-44435 DEBUG time traveled: 823279
198862023-05-24T13:46:40.689632+0200 simple-send-44435 INFO mean time traveled: 2572 µs 320 messages received with message number 320
198872023-05-24T13:46:40.689645+0200 simple-send-44435 DEBUG time traveled end
198882023-05-24T13:46:40.689660+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
198892023-05-24T13:46:40.689675+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198902023-05-24T13:46:40.689696+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
198912023-05-24T13:46:40.690232+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
198922023-05-24T13:46:40.690261+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
198932023-05-24T13:46:40.690282+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
198942023-05-24T13:46:40.690309+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
198952023-05-24T13:46:40.690331+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
198962023-05-24T13:46:40.690350+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
198972023-05-24T13:46:40.690689+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
198982023-05-24T13:46:40.690756+0200 util-mst-44434 DEBUG We want to read message of size 65036
198992023-05-24T13:46:40.690779+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
199002023-05-24T13:46:40.690793+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
199012023-05-24T13:46:40.690807+0200 simple-send-44434 DEBUG check_recv
199022023-05-24T13:46:40.690821+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
199032023-05-24T13:46:40.690833+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
199042023-05-24T13:46:40.691111+0200 simple-send-44434 DEBUG time traveled: 901676
199052023-05-24T13:46:40.691128+0200 simple-send-44434 INFO mean time traveled: 2808 µs 321 messages received with message number 322
199062023-05-24T13:46:40.691137+0200 simple-send-44434 DEBUG time traveled end
199072023-05-24T13:46:40.691149+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
199082023-05-24T13:46:40.691161+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
199092023-05-24T13:46:40.691174+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199102023-05-24T13:46:40.691192+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
199112023-05-24T13:46:40.691239+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
199122023-05-24T13:46:40.691262+0200 util-mst-44434 DEBUG We want to read message of size 65036
199132023-05-24T13:46:40.691274+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
199142023-05-24T13:46:40.691285+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
199152023-05-24T13:46:40.691294+0200 simple-send-44434 DEBUG check_recv
199162023-05-24T13:46:40.691305+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
199172023-05-24T13:46:40.691316+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
199182023-05-24T13:46:40.691327+0200 simple-send-44434 DEBUG time traveled: 901962
199192023-05-24T13:46:40.691339+0200 simple-send-44434 INFO mean time traveled: 2801 µs 322 messages received with message number 321
199202023-05-24T13:46:40.691351+0200 simple-send-44434 DEBUG time traveled end
199212023-05-24T13:46:40.691363+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
199222023-05-24T13:46:40.691386+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199232023-05-24T13:46:40.691481+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
199242023-05-24T13:46:40.691521+0200 util-mst-44434 DEBUG We want to read message of size 40
199252023-05-24T13:46:40.691532+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
199262023-05-24T13:46:40.691543+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
199272023-05-24T13:46:40.691554+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
199282023-05-24T13:46:40.691566+0200 util-mst-44434 DEBUG We want to read message of size 40
199292023-05-24T13:46:40.691577+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
199302023-05-24T13:46:40.691587+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
199312023-05-24T13:46:40.691598+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
199322023-05-24T13:46:40.691609+0200 util-mst-44434 DEBUG We want to read message of size 40
199332023-05-24T13:46:40.691619+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
199342023-05-24T13:46:40.691629+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
199352023-05-24T13:46:40.691640+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
199362023-05-24T13:46:40.691650+0200 util-mst-44434 DEBUG We want to read message of size 40
199372023-05-24T13:46:40.691661+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
199382023-05-24T13:46:40.691671+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
199392023-05-24T13:46:40.691682+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
199402023-05-24T13:46:40.691692+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199412023-05-24T13:46:40.691708+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
199422023-05-24T13:46:40.691758+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
199432023-05-24T13:46:40.691789+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
199442023-05-24T13:46:40.691807+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
199452023-05-24T13:46:40.691831+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
199462023-05-24T13:46:40.691847+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
199472023-05-24T13:46:40.691861+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
199482023-05-24T13:46:40.691930+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
199492023-05-24T13:46:40.691949+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
199502023-05-24T13:46:40.691961+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
199512023-05-24T13:46:40.691981+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
199522023-05-24T13:46:40.691993+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
199532023-05-24T13:46:40.692007+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
199542023-05-24T13:46:40.692078+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
199552023-05-24T13:46:40.692099+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
199562023-05-24T13:46:40.692113+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
199572023-05-24T13:46:40.692142+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
199582023-05-24T13:46:40.692167+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
199592023-05-24T13:46:40.692188+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
199602023-05-24T13:46:40.692266+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
199612023-05-24T13:46:40.692290+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
199622023-05-24T13:46:40.692306+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
199632023-05-24T13:46:40.692332+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
199642023-05-24T13:46:40.692353+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
199652023-05-24T13:46:40.692372+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
199662023-05-24T13:46:40.692412+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
199672023-05-24T13:46:40.693368+0200 util-mst-44435 DEBUG We want to read message of size 40
199682023-05-24T13:46:40.693431+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
199692023-05-24T13:46:40.693450+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
199702023-05-24T13:46:40.693470+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
199712023-05-24T13:46:40.693489+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199722023-05-24T13:46:40.693550+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
199732023-05-24T13:46:40.693567+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
199742023-05-24T13:46:40.693610+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
199752023-05-24T13:46:40.693698+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
199762023-05-24T13:46:40.693745+0200 util-mst-44435 DEBUG We want to read message of size 40
199772023-05-24T13:46:40.693765+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
199782023-05-24T13:46:40.693781+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
199792023-05-24T13:46:40.693798+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
199802023-05-24T13:46:40.693813+0200 util-mst-44435 DEBUG We want to read message of size 40
199812023-05-24T13:46:40.693828+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
199822023-05-24T13:46:40.693843+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
199832023-05-24T13:46:40.693858+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
199842023-05-24T13:46:40.693873+0200 util-mst-44435 DEBUG We want to read message of size 40
199852023-05-24T13:46:40.693887+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
199862023-05-24T13:46:40.693901+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
199872023-05-24T13:46:40.693918+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
199882023-05-24T13:46:40.693934+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199892023-05-24T13:46:40.693963+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
199902023-05-24T13:46:40.694020+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
199912023-05-24T13:46:40.694051+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
199922023-05-24T13:46:40.694069+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
199932023-05-24T13:46:40.694119+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
199942023-05-24T13:46:40.694139+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
199952023-05-24T13:46:40.694159+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
199962023-05-24T13:46:40.694196+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
199972023-05-24T13:46:40.694229+0200 util-mst-44435 DEBUG We want to read message of size 65036
199982023-05-24T13:46:40.694244+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
199992023-05-24T13:46:40.694259+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
200002023-05-24T13:46:40.694271+0200 simple-send-44435 DEBUG check_recv
200012023-05-24T13:46:40.694287+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
200022023-05-24T13:46:40.694302+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
200032023-05-24T13:46:40.694322+0200 simple-send-44435 DEBUG time traveled: 827914
200042023-05-24T13:46:40.694342+0200 simple-send-44435 INFO mean time traveled: 2579 µs 321 messages received with message number 321
200052023-05-24T13:46:40.694359+0200 simple-send-44435 DEBUG time traveled end
200062023-05-24T13:46:40.694399+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
200072023-05-24T13:46:40.694421+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200082023-05-24T13:46:40.694453+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
200092023-05-24T13:46:40.694475+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
200102023-05-24T13:46:40.694498+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
200112023-05-24T13:46:40.694559+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
200122023-05-24T13:46:40.694617+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
200132023-05-24T13:46:40.694706+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
200142023-05-24T13:46:40.694790+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
200152023-05-24T13:46:40.694829+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
200162023-05-24T13:46:40.695292+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
200172023-05-24T13:46:40.695438+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
200182023-05-24T13:46:40.695470+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
200192023-05-24T13:46:40.695553+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
200202023-05-24T13:46:40.695591+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
200212023-05-24T13:46:40.695638+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
200222023-05-24T13:46:40.695748+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
200232023-05-24T13:46:40.696988+0200 util-mst-44434 DEBUG We want to read message of size 65036
200242023-05-24T13:46:40.697047+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
200252023-05-24T13:46:40.697064+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
200262023-05-24T13:46:40.697076+0200 simple-send-44434 DEBUG check_recv
200272023-05-24T13:46:40.697112+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
200282023-05-24T13:46:40.697127+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
200292023-05-24T13:46:40.697146+0200 simple-send-44434 DEBUG time traveled: 907578
200302023-05-24T13:46:40.697161+0200 simple-send-44434 INFO mean time traveled: 2809 µs 323 messages received with message number 324
200312023-05-24T13:46:40.697175+0200 simple-send-44434 DEBUG time traveled end
200322023-05-24T13:46:40.697189+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
200332023-05-24T13:46:40.697213+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
200342023-05-24T13:46:40.697228+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200352023-05-24T13:46:40.697247+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
200362023-05-24T13:46:40.697269+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
200372023-05-24T13:46:40.697290+0200 util-mst-44434 DEBUG We want to read message of size 65036
200382023-05-24T13:46:40.697302+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
200392023-05-24T13:46:40.697313+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
200402023-05-24T13:46:40.697321+0200 simple-send-44434 DEBUG check_recv
200412023-05-24T13:46:40.697333+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
200422023-05-24T13:46:40.697344+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
200432023-05-24T13:46:40.697354+0200 simple-send-44434 DEBUG time traveled: 907844
200442023-05-24T13:46:40.697364+0200 simple-send-44434 INFO mean time traveled: 2801 µs 324 messages received with message number 323
200452023-05-24T13:46:40.697374+0200 simple-send-44434 DEBUG time traveled end
200462023-05-24T13:46:40.697384+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
200472023-05-24T13:46:40.697395+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200482023-05-24T13:46:40.697410+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
200492023-05-24T13:46:40.697425+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
200502023-05-24T13:46:40.697479+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
200512023-05-24T13:46:40.697842+0200 util-mst-44434 DEBUG We want to read message of size 65036
200522023-05-24T13:46:40.697858+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
200532023-05-24T13:46:40.697869+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
200542023-05-24T13:46:40.697879+0200 simple-send-44434 DEBUG check_recv
200552023-05-24T13:46:40.697891+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
200562023-05-24T13:46:40.697901+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
200572023-05-24T13:46:40.697912+0200 simple-send-44434 DEBUG time traveled: 908295
200582023-05-24T13:46:40.697922+0200 simple-send-44434 INFO mean time traveled: 2794 µs 325 messages received with message number 325
200592023-05-24T13:46:40.697932+0200 simple-send-44434 DEBUG time traveled end
200602023-05-24T13:46:40.697943+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
200612023-05-24T13:46:40.697954+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
200622023-05-24T13:46:40.697965+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200632023-05-24T13:46:40.697981+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
200642023-05-24T13:46:40.698072+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
200652023-05-24T13:46:40.699290+0200 util-mst-44434 DEBUG We want to read message of size 65036
200662023-05-24T13:46:40.699337+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
200672023-05-24T13:46:40.699355+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
200682023-05-24T13:46:40.699369+0200 simple-send-44434 DEBUG check_recv
200692023-05-24T13:46:40.699386+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
200702023-05-24T13:46:40.699402+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
200712023-05-24T13:46:40.699418+0200 simple-send-44434 DEBUG time traveled: 909750
200722023-05-24T13:46:40.699434+0200 simple-send-44434 INFO mean time traveled: 2790 µs 326 messages received with message number 326
200732023-05-24T13:46:40.699448+0200 simple-send-44434 DEBUG time traveled end
200742023-05-24T13:46:40.699570+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
200752023-05-24T13:46:40.699588+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
200762023-05-24T13:46:40.699604+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200772023-05-24T13:46:40.699628+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
200782023-05-24T13:46:40.699707+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
200792023-05-24T13:46:40.700619+0200 util-mst-44435 DEBUG We want to read message of size 65036
200802023-05-24T13:46:40.700709+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
200812023-05-24T13:46:40.700729+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
200822023-05-24T13:46:40.700793+0200 simple-send-44435 DEBUG check_recv
200832023-05-24T13:46:40.700815+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
200842023-05-24T13:46:40.700832+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
200852023-05-24T13:46:40.700851+0200 simple-send-44435 DEBUG time traveled: 834346
200862023-05-24T13:46:40.701046+0200 simple-send-44435 INFO mean time traveled: 2591 µs 322 messages received with message number 322
200872023-05-24T13:46:40.701082+0200 simple-send-44435 DEBUG time traveled end
200882023-05-24T13:46:40.701100+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
200892023-05-24T13:46:40.701117+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
200902023-05-24T13:46:40.701133+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200912023-05-24T13:46:40.701158+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
200922023-05-24T13:46:40.701193+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
200932023-05-24T13:46:40.701223+0200 util-mst-44435 DEBUG We want to read message of size 65036
200942023-05-24T13:46:40.701239+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
200952023-05-24T13:46:40.701253+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
200962023-05-24T13:46:40.701265+0200 simple-send-44435 DEBUG check_recv
200972023-05-24T13:46:40.701281+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
200982023-05-24T13:46:40.701296+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
200992023-05-24T13:46:40.701310+0200 simple-send-44435 DEBUG time traveled: 834738
201002023-05-24T13:46:40.701324+0200 simple-send-44435 INFO mean time traveled: 2584 µs 323 messages received with message number 323
201012023-05-24T13:46:40.701447+0200 simple-send-44435 DEBUG time traveled end
201022023-05-24T13:46:40.701463+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
201032023-05-24T13:46:40.701479+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
201042023-05-24T13:46:40.701501+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
201052023-05-24T13:46:40.701563+0200 util-mst-44435 DEBUG We want to read message of size 40
201062023-05-24T13:46:40.701580+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
201072023-05-24T13:46:40.701594+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
201082023-05-24T13:46:40.701610+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
201092023-05-24T13:46:40.701626+0200 util-mst-44435 DEBUG We want to read message of size 40
201102023-05-24T13:46:40.701639+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
201112023-05-24T13:46:40.701653+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
201122023-05-24T13:46:40.701669+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
201132023-05-24T13:46:40.701684+0200 util-mst-44435 DEBUG We want to read message of size 40
201142023-05-24T13:46:40.701697+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
201152023-05-24T13:46:40.701711+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
201162023-05-24T13:46:40.701725+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
201172023-05-24T13:46:40.701740+0200 util-mst-44435 DEBUG We want to read message of size 40
201182023-05-24T13:46:40.701753+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
201192023-05-24T13:46:40.701767+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
201202023-05-24T13:46:40.701782+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
201212023-05-24T13:46:40.701797+0200 util-mst-44435 DEBUG We want to read message of size 65036
201222023-05-24T13:46:40.701820+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
201232023-05-24T13:46:40.701852+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
201242023-05-24T13:46:40.701870+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
201252023-05-24T13:46:40.701886+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
201262023-05-24T13:46:40.701915+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
201272023-05-24T13:46:40.701936+0200 util-mst-44435 DEBUG We want to read message of size 65036
201282023-05-24T13:46:40.701950+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
201292023-05-24T13:46:40.701966+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
201302023-05-24T13:46:40.701978+0200 simple-send-44435 DEBUG check_recv
201312023-05-24T13:46:40.701993+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
201322023-05-24T13:46:40.702008+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
201332023-05-24T13:46:40.702023+0200 simple-send-44435 DEBUG time traveled: 835389
201342023-05-24T13:46:40.702037+0200 simple-send-44435 INFO mean time traveled: 2578 µs 324 messages received with message number 324
201352023-05-24T13:46:40.702050+0200 simple-send-44435 DEBUG time traveled end
201362023-05-24T13:46:40.702067+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
201372023-05-24T13:46:40.702083+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
201382023-05-24T13:46:40.702109+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
201392023-05-24T13:46:40.702132+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
201402023-05-24T13:46:40.702201+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
201412023-05-24T13:46:40.702256+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
201422023-05-24T13:46:40.702275+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
201432023-05-24T13:46:40.702314+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
201442023-05-24T13:46:40.702347+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
201452023-05-24T13:46:40.702377+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
201462023-05-24T13:46:40.702442+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
201472023-05-24T13:46:40.702465+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
201482023-05-24T13:46:40.702486+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
201492023-05-24T13:46:40.702527+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
201502023-05-24T13:46:40.702554+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
201512023-05-24T13:46:40.702573+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
201522023-05-24T13:46:40.703025+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
201532023-05-24T13:46:40.703068+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
201542023-05-24T13:46:40.703093+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
201552023-05-24T13:46:40.703142+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
201562023-05-24T13:46:40.703169+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
201572023-05-24T13:46:40.703187+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
201582023-05-24T13:46:40.703284+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
201592023-05-24T13:46:40.703311+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
201602023-05-24T13:46:40.703339+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
201612023-05-24T13:46:40.703395+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
201622023-05-24T13:46:40.703542+0200 util-mst-44434 DEBUG We want to read message of size 40
201632023-05-24T13:46:40.703602+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
201642023-05-24T13:46:40.703633+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
201652023-05-24T13:46:40.703668+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
201662023-05-24T13:46:40.703708+0200 util-mst-44434 DEBUG We want to read message of size 40
201672023-05-24T13:46:40.703741+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
201682023-05-24T13:46:40.703774+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
201692023-05-24T13:46:40.703819+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
201702023-05-24T13:46:40.703850+0200 util-mst-44434 DEBUG We want to read message of size 40
201712023-05-24T13:46:40.703868+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
201722023-05-24T13:46:40.703884+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
201732023-05-24T13:46:40.703906+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
201742023-05-24T13:46:40.703929+0200 util-mst-44434 DEBUG We want to read message of size 40
201752023-05-24T13:46:40.703954+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
201762023-05-24T13:46:40.703980+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
201772023-05-24T13:46:40.704040+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
201782023-05-24T13:46:40.704098+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
201792023-05-24T13:46:40.704181+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
201802023-05-24T13:46:40.704208+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
201812023-05-24T13:46:40.704268+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
201822023-05-24T13:46:40.704324+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
201832023-05-24T13:46:40.704374+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
201842023-05-24T13:46:40.704510+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
201852023-05-24T13:46:40.704550+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
201862023-05-24T13:46:40.704569+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
201872023-05-24T13:46:40.704597+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
201882023-05-24T13:46:40.704615+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
201892023-05-24T13:46:40.704636+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
201902023-05-24T13:46:40.704685+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
201912023-05-24T13:46:40.704710+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
201922023-05-24T13:46:40.704728+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
201932023-05-24T13:46:40.704759+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
201942023-05-24T13:46:40.704777+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
201952023-05-24T13:46:40.704797+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
201962023-05-24T13:46:40.704831+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
201972023-05-24T13:46:40.704854+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
201982023-05-24T13:46:40.704871+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
201992023-05-24T13:46:40.704897+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
202002023-05-24T13:46:40.704914+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
202012023-05-24T13:46:40.704934+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
202022023-05-24T13:46:40.704975+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
202032023-05-24T13:46:40.705304+0200 util-mst-44434 DEBUG We want to read message of size 65036
202042023-05-24T13:46:40.705330+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
202052023-05-24T13:46:40.705342+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
202062023-05-24T13:46:40.705352+0200 simple-send-44434 DEBUG check_recv
202072023-05-24T13:46:40.705366+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
202082023-05-24T13:46:40.705377+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
202092023-05-24T13:46:40.705391+0200 simple-send-44434 DEBUG time traveled: 915576
202102023-05-24T13:46:40.705410+0200 simple-send-44434 INFO mean time traveled: 2799 µs 327 messages received with message number 329
202112023-05-24T13:46:40.705420+0200 simple-send-44434 DEBUG time traveled end
202122023-05-24T13:46:40.705432+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
202132023-05-24T13:46:40.705444+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
202142023-05-24T13:46:40.705456+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202152023-05-24T13:46:40.705473+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
202162023-05-24T13:46:40.705502+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
202172023-05-24T13:46:40.706172+0200 util-mst-44434 DEBUG We want to read message of size 65036
202182023-05-24T13:46:40.706194+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
202192023-05-24T13:46:40.706269+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
202202023-05-24T13:46:40.706285+0200 simple-send-44434 DEBUG check_recv
202212023-05-24T13:46:40.706308+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
202222023-05-24T13:46:40.706328+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
202232023-05-24T13:46:40.706352+0200 simple-send-44434 DEBUG time traveled: 916586
202242023-05-24T13:46:40.706369+0200 simple-send-44434 INFO mean time traveled: 2794 µs 328 messages received with message number 328
202252023-05-24T13:46:40.706380+0200 simple-send-44434 DEBUG time traveled end
202262023-05-24T13:46:40.706393+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
202272023-05-24T13:46:40.706405+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
202282023-05-24T13:46:40.706417+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202292023-05-24T13:46:40.706435+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
202302023-05-24T13:46:40.706479+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
202312023-05-24T13:46:40.706504+0200 util-mst-44434 DEBUG We want to read message of size 65036
202322023-05-24T13:46:40.706535+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
202332023-05-24T13:46:40.706548+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
202342023-05-24T13:46:40.706558+0200 simple-send-44434 DEBUG check_recv
202352023-05-24T13:46:40.706569+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
202362023-05-24T13:46:40.706581+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
202372023-05-24T13:46:40.706591+0200 simple-send-44434 DEBUG time traveled: 916877
202382023-05-24T13:46:40.706619+0200 simple-send-44434 INFO mean time traveled: 2786 µs 329 messages received with message number 327
202392023-05-24T13:46:40.706629+0200 simple-send-44434 DEBUG time traveled end
202402023-05-24T13:46:40.706641+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
202412023-05-24T13:46:40.706655+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
202422023-05-24T13:46:40.706668+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202432023-05-24T13:46:40.706686+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
202442023-05-24T13:46:40.706713+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
202452023-05-24T13:46:40.706746+0200 util-mst-44434 DEBUG We want to read message of size 65036
202462023-05-24T13:46:40.706758+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
202472023-05-24T13:46:40.706771+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
202482023-05-24T13:46:40.706789+0200 simple-send-44434 DEBUG check_recv
202492023-05-24T13:46:40.706946+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
202502023-05-24T13:46:40.706958+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
202512023-05-24T13:46:40.706969+0200 simple-send-44434 DEBUG time traveled: 917105
202522023-05-24T13:46:40.706979+0200 simple-send-44434 INFO mean time traveled: 2779 µs 330 messages received with message number 330
202532023-05-24T13:46:40.706989+0200 simple-send-44434 DEBUG time traveled end
202542023-05-24T13:46:40.707000+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
202552023-05-24T13:46:40.707011+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202562023-05-24T13:46:40.707028+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
202572023-05-24T13:46:40.707044+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
202582023-05-24T13:46:40.707071+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
202592023-05-24T13:46:40.707113+0200 util-mst-44435 DEBUG We want to read message of size 65036
202602023-05-24T13:46:40.707143+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
202612023-05-24T13:46:40.707160+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
202622023-05-24T13:46:40.707172+0200 simple-send-44435 DEBUG check_recv
202632023-05-24T13:46:40.707190+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
202642023-05-24T13:46:40.707206+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
202652023-05-24T13:46:40.707222+0200 simple-send-44435 DEBUG time traveled: 840522
202662023-05-24T13:46:40.707236+0200 simple-send-44435 INFO mean time traveled: 2586 µs 325 messages received with message number 325
202672023-05-24T13:46:40.707248+0200 simple-send-44435 DEBUG time traveled end
202682023-05-24T13:46:40.707263+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
202692023-05-24T13:46:40.707278+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
202702023-05-24T13:46:40.707294+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202712023-05-24T13:46:40.707316+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
202722023-05-24T13:46:40.707350+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
202732023-05-24T13:46:40.708408+0200 util-mst-44435 DEBUG We want to read message of size 40
202742023-05-24T13:46:40.708439+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
202752023-05-24T13:46:40.708454+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
202762023-05-24T13:46:40.708473+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
202772023-05-24T13:46:40.708485+0200 util-mst-44435 DEBUG We want to read message of size 40
202782023-05-24T13:46:40.708496+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
202792023-05-24T13:46:40.708507+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
202802023-05-24T13:46:40.708518+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
202812023-05-24T13:46:40.708529+0200 util-mst-44435 DEBUG We want to read message of size 40
202822023-05-24T13:46:40.708540+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
202832023-05-24T13:46:40.708551+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
202842023-05-24T13:46:40.708563+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
202852023-05-24T13:46:40.708576+0200 util-mst-44435 DEBUG We want to read message of size 40
202862023-05-24T13:46:40.708591+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
202872023-05-24T13:46:40.708606+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
202882023-05-24T13:46:40.708632+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
202892023-05-24T13:46:40.708644+0200 util-mst-44435 DEBUG We want to read message of size 65036
202902023-05-24T13:46:40.708664+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
202912023-05-24T13:46:40.708676+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
202922023-05-24T13:46:40.708698+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
202932023-05-24T13:46:40.708711+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
202942023-05-24T13:46:40.708726+0200 util-mst-44435 DEBUG We want to read message of size 65036
202952023-05-24T13:46:40.708737+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
202962023-05-24T13:46:40.708747+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
202972023-05-24T13:46:40.708756+0200 simple-send-44435 DEBUG check_recv
202982023-05-24T13:46:40.708768+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
202992023-05-24T13:46:40.708779+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
203002023-05-24T13:46:40.708791+0200 simple-send-44435 DEBUG time traveled: 842023
203012023-05-24T13:46:40.708801+0200 simple-send-44435 INFO mean time traveled: 2582 µs 326 messages received with message number 326
203022023-05-24T13:46:40.708811+0200 simple-send-44435 DEBUG time traveled end
203032023-05-24T13:46:40.708822+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
203042023-05-24T13:46:40.708833+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
203052023-05-24T13:46:40.708849+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
203062023-05-24T13:46:40.708929+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
203072023-05-24T13:46:40.708956+0200 util-mst-44435 DEBUG We want to read message of size 65036
203082023-05-24T13:46:40.708971+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
203092023-05-24T13:46:40.708984+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
203102023-05-24T13:46:40.708996+0200 simple-send-44435 DEBUG check_recv
203112023-05-24T13:46:40.709011+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
203122023-05-24T13:46:40.709027+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
203132023-05-24T13:46:40.709042+0200 simple-send-44435 DEBUG time traveled: 842116
203142023-05-24T13:46:40.709054+0200 simple-send-44435 INFO mean time traveled: 2575 µs 327 messages received with message number 328
203152023-05-24T13:46:40.709065+0200 simple-send-44435 DEBUG time traveled end
203162023-05-24T13:46:40.709076+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
203172023-05-24T13:46:40.709088+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
203182023-05-24T13:46:40.709104+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
203192023-05-24T13:46:40.709116+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
203202023-05-24T13:46:40.709127+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
203212023-05-24T13:46:40.709147+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
203222023-05-24T13:46:40.709167+0200 util-mst-44435 DEBUG We want to read message of size 65036
203232023-05-24T13:46:40.709178+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
203242023-05-24T13:46:40.709189+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
203252023-05-24T13:46:40.709204+0200 simple-send-44435 DEBUG check_recv
203262023-05-24T13:46:40.709215+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
203272023-05-24T13:46:40.709226+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
203282023-05-24T13:46:40.709236+0200 simple-send-44435 DEBUG time traveled: 842403
203292023-05-24T13:46:40.709246+0200 simple-send-44435 INFO mean time traveled: 2568 µs 328 messages received with message number 327
203302023-05-24T13:46:40.709255+0200 simple-send-44435 DEBUG time traveled end
203312023-05-24T13:46:40.709265+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
203322023-05-24T13:46:40.709276+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
203332023-05-24T13:46:40.709292+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
203342023-05-24T13:46:40.709334+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
203352023-05-24T13:46:40.709354+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
203362023-05-24T13:46:40.709369+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
203372023-05-24T13:46:40.709392+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
203382023-05-24T13:46:40.709411+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
203392023-05-24T13:46:40.709428+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
203402023-05-24T13:46:40.709461+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
203412023-05-24T13:46:40.709482+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
203422023-05-24T13:46:40.709499+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
203432023-05-24T13:46:40.709519+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
203442023-05-24T13:46:40.709545+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
203452023-05-24T13:46:40.709564+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
203462023-05-24T13:46:40.709587+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
203472023-05-24T13:46:40.709607+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
203482023-05-24T13:46:40.709623+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
203492023-05-24T13:46:40.709655+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
203502023-05-24T13:46:40.709676+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
203512023-05-24T13:46:40.709692+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
203522023-05-24T13:46:40.709715+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
203532023-05-24T13:46:40.709730+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
203542023-05-24T13:46:40.709751+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
203552023-05-24T13:46:40.709782+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
203562023-05-24T13:46:40.709802+0200 util-mst-44435 DEBUG We want to read message of size 40
203572023-05-24T13:46:40.709816+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
203582023-05-24T13:46:40.709831+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
203592023-05-24T13:46:40.709852+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
203602023-05-24T13:46:40.709867+0200 util-mst-44435 DEBUG We want to read message of size 40
203612023-05-24T13:46:40.709881+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
203622023-05-24T13:46:40.709894+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
203632023-05-24T13:46:40.709909+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
203642023-05-24T13:46:40.709922+0200 util-mst-44435 DEBUG We want to read message of size 40
203652023-05-24T13:46:40.709936+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
203662023-05-24T13:46:40.709948+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
203672023-05-24T13:46:40.709961+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
203682023-05-24T13:46:40.709974+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
203692023-05-24T13:46:40.709992+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
203702023-05-24T13:46:40.710009+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
203712023-05-24T13:46:40.710034+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
203722023-05-24T13:46:40.710052+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
203732023-05-24T13:46:40.710071+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
203742023-05-24T13:46:40.710105+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
203752023-05-24T13:46:40.710127+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
203762023-05-24T13:46:40.710143+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
203772023-05-24T13:46:40.710186+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
203782023-05-24T13:46:40.710206+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
203792023-05-24T13:46:40.710225+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
203802023-05-24T13:46:40.710260+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
203812023-05-24T13:46:40.710281+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
203822023-05-24T13:46:40.710297+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
203832023-05-24T13:46:40.710318+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
203842023-05-24T13:46:40.710331+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
203852023-05-24T13:46:40.710346+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
203862023-05-24T13:46:40.710372+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
203872023-05-24T13:46:40.710431+0200 util-mst-44434 DEBUG We want to read message of size 40
203882023-05-24T13:46:40.710453+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
203892023-05-24T13:46:40.710465+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
203902023-05-24T13:46:40.710477+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
203912023-05-24T13:46:40.710490+0200 util-mst-44434 DEBUG We want to read message of size 40
203922023-05-24T13:46:40.710500+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
203932023-05-24T13:46:40.710511+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
203942023-05-24T13:46:40.710528+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
203952023-05-24T13:46:40.710539+0200 util-mst-44434 DEBUG We want to read message of size 40
203962023-05-24T13:46:40.710550+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
203972023-05-24T13:46:40.710560+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
203982023-05-24T13:46:40.710571+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
203992023-05-24T13:46:40.710582+0200 util-mst-44434 DEBUG We want to read message of size 40
204002023-05-24T13:46:40.710592+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
204012023-05-24T13:46:40.710604+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
204022023-05-24T13:46:40.710619+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
204032023-05-24T13:46:40.710632+0200 util-mst-44434 DEBUG We want to read message of size 65036
204042023-05-24T13:46:40.710654+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
204052023-05-24T13:46:40.710670+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
204062023-05-24T13:46:40.710693+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
204072023-05-24T13:46:40.710706+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
204082023-05-24T13:46:40.710721+0200 util-mst-44434 DEBUG We want to read message of size 65036
204092023-05-24T13:46:40.710732+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
204102023-05-24T13:46:40.710743+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
204112023-05-24T13:46:40.710752+0200 simple-send-44434 DEBUG check_recv
204122023-05-24T13:46:40.710764+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
204132023-05-24T13:46:40.710778+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
204142023-05-24T13:46:40.710797+0200 simple-send-44434 DEBUG time traveled: 920883
204152023-05-24T13:46:40.710815+0200 simple-send-44434 INFO mean time traveled: 2782 µs 331 messages received with message number 331
204162023-05-24T13:46:40.710829+0200 simple-send-44434 DEBUG time traveled end
204172023-05-24T13:46:40.712448+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
204182023-05-24T13:46:40.712485+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204192023-05-24T13:46:40.712508+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
204202023-05-24T13:46:40.712612+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
204212023-05-24T13:46:40.712637+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
204222023-05-24T13:46:40.712652+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
204232023-05-24T13:46:40.712667+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
204242023-05-24T13:46:40.712690+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
204252023-05-24T13:46:40.712708+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
204262023-05-24T13:46:40.712764+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
204272023-05-24T13:46:40.712785+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
204282023-05-24T13:46:40.712803+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
204292023-05-24T13:46:40.712877+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
204302023-05-24T13:46:40.712908+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
204312023-05-24T13:46:40.712923+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
204322023-05-24T13:46:40.712946+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
204332023-05-24T13:46:40.712959+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
204342023-05-24T13:46:40.712976+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
204352023-05-24T13:46:40.713078+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
204362023-05-24T13:46:40.713101+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
204372023-05-24T13:46:40.713120+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
204382023-05-24T13:46:40.713153+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
204392023-05-24T13:46:40.713168+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
204402023-05-24T13:46:40.713186+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
204412023-05-24T13:46:40.713260+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
204422023-05-24T13:46:40.714395+0200 util-mst-44435 DEBUG We want to read message of size 65036
204432023-05-24T13:46:40.714420+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
204442023-05-24T13:46:40.714433+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
204452023-05-24T13:46:40.714443+0200 simple-send-44435 DEBUG check_recv
204462023-05-24T13:46:40.714456+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
204472023-05-24T13:46:40.714467+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
204482023-05-24T13:46:40.714482+0200 simple-send-44435 DEBUG time traveled: 847492
204492023-05-24T13:46:40.714492+0200 simple-send-44435 INFO mean time traveled: 2575 µs 329 messages received with message number 329
204502023-05-24T13:46:40.714502+0200 simple-send-44435 DEBUG time traveled end
204512023-05-24T13:46:40.714513+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
204522023-05-24T13:46:40.714524+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
204532023-05-24T13:46:40.714536+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204542023-05-24T13:46:40.714553+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
204552023-05-24T13:46:40.714597+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
204562023-05-24T13:46:40.714621+0200 util-mst-44435 DEBUG We want to read message of size 65036
204572023-05-24T13:46:40.714635+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
204582023-05-24T13:46:40.714648+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
204592023-05-24T13:46:40.714658+0200 simple-send-44435 DEBUG check_recv
204602023-05-24T13:46:40.714672+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
204612023-05-24T13:46:40.714684+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
204622023-05-24T13:46:40.714697+0200 simple-send-44435 DEBUG time traveled: 847579
204632023-05-24T13:46:40.714708+0200 simple-send-44435 INFO mean time traveled: 2568 µs 330 messages received with message number 331
204642023-05-24T13:46:40.714718+0200 simple-send-44435 DEBUG time traveled end
204652023-05-24T13:46:40.714731+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
204662023-05-24T13:46:40.714777+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204672023-05-24T13:46:40.714798+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
204682023-05-24T13:46:40.714821+0200 util-mst-44435 DEBUG We want to read message of size 65036
204692023-05-24T13:46:40.714837+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
204702023-05-24T13:46:40.714851+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
204712023-05-24T13:46:40.714864+0200 simple-send-44435 DEBUG check_recv
204722023-05-24T13:46:40.714879+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
204732023-05-24T13:46:40.714893+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
204742023-05-24T13:46:40.714907+0200 simple-send-44435 DEBUG time traveled: 847854
204752023-05-24T13:46:40.714921+0200 simple-send-44435 INFO mean time traveled: 2561 µs 331 messages received with message number 330
204762023-05-24T13:46:40.714933+0200 simple-send-44435 DEBUG time traveled end
204772023-05-24T13:46:40.714948+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
204782023-05-24T13:46:40.714963+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204792023-05-24T13:46:40.714984+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
204802023-05-24T13:46:40.715015+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
204812023-05-24T13:46:40.715037+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
204822023-05-24T13:46:40.715057+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
204832023-05-24T13:46:40.715083+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
204842023-05-24T13:46:40.715141+0200 util-mst-44434 DEBUG We want to read message of size 65036
204852023-05-24T13:46:40.715164+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
204862023-05-24T13:46:40.715180+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
204872023-05-24T13:46:40.715193+0200 simple-send-44434 DEBUG check_recv
204882023-05-24T13:46:40.715210+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
204892023-05-24T13:46:40.715226+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
204902023-05-24T13:46:40.715242+0200 simple-send-44434 DEBUG time traveled: 925276
204912023-05-24T13:46:40.715254+0200 simple-send-44434 INFO mean time traveled: 2786 µs 332 messages received with message number 332
204922023-05-24T13:46:40.715265+0200 simple-send-44434 DEBUG time traveled end
204932023-05-24T13:46:40.715281+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
204942023-05-24T13:46:40.715296+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
204952023-05-24T13:46:40.715311+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204962023-05-24T13:46:40.715332+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
204972023-05-24T13:46:40.715400+0200 util-mst-44435 DEBUG We want to read message of size 65036
204982023-05-24T13:46:40.715420+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
204992023-05-24T13:46:40.715435+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
205002023-05-24T13:46:40.715448+0200 simple-send-44435 DEBUG check_recv
205012023-05-24T13:46:40.715462+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
205022023-05-24T13:46:40.715476+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
205032023-05-24T13:46:40.715500+0200 simple-send-44435 DEBUG time traveled: 848312
205042023-05-24T13:46:40.715514+0200 simple-send-44435 INFO mean time traveled: 2555 µs 332 messages received with message number 332
205052023-05-24T13:46:40.715534+0200 simple-send-44435 DEBUG time traveled end
205062023-05-24T13:46:40.715549+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
205072023-05-24T13:46:40.715564+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
205082023-05-24T13:46:40.715580+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
205092023-05-24T13:46:40.715600+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
205102023-05-24T13:46:40.715634+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
205112023-05-24T13:46:40.715663+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
205122023-05-24T13:46:40.715692+0200 util-mst-44434 DEBUG We want to read message of size 65036
205132023-05-24T13:46:40.715709+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
205142023-05-24T13:46:40.715723+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
205152023-05-24T13:46:40.715735+0200 simple-send-44434 DEBUG check_recv
205162023-05-24T13:46:40.715966+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
205172023-05-24T13:46:40.715984+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
205182023-05-24T13:46:40.715997+0200 simple-send-44434 DEBUG time traveled: 925975
205192023-05-24T13:46:40.716008+0200 simple-send-44434 INFO mean time traveled: 2780 µs 333 messages received with message number 333
205202023-05-24T13:46:40.716019+0200 simple-send-44434 DEBUG time traveled end
205212023-05-24T13:46:40.716033+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
205222023-05-24T13:46:40.716045+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
205232023-05-24T13:46:40.716064+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
205242023-05-24T13:46:40.716082+0200 util-mst-44434 DEBUG We want to read message of size 40
205252023-05-24T13:46:40.716094+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
205262023-05-24T13:46:40.716105+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
205272023-05-24T13:46:40.716117+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
205282023-05-24T13:46:40.716129+0200 util-mst-44434 DEBUG We want to read message of size 40
205292023-05-24T13:46:40.716140+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
205302023-05-24T13:46:40.716152+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
205312023-05-24T13:46:40.716165+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
205322023-05-24T13:46:40.716176+0200 util-mst-44434 DEBUG We want to read message of size 40
205332023-05-24T13:46:40.716187+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
205342023-05-24T13:46:40.716198+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
205352023-05-24T13:46:40.716210+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
205362023-05-24T13:46:40.716221+0200 util-mst-44434 DEBUG We want to read message of size 40
205372023-05-24T13:46:40.716233+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
205382023-05-24T13:46:40.716245+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
205392023-05-24T13:46:40.716256+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
205402023-05-24T13:46:40.716268+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
205412023-05-24T13:46:40.716285+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
205422023-05-24T13:46:40.716352+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
205432023-05-24T13:46:40.716369+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
205442023-05-24T13:46:40.716393+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
205452023-05-24T13:46:40.716419+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
205462023-05-24T13:46:40.716436+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
205472023-05-24T13:46:40.716453+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
205482023-05-24T13:46:40.716550+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
205492023-05-24T13:46:40.716573+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
205502023-05-24T13:46:40.716587+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
205512023-05-24T13:46:40.716612+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
205522023-05-24T13:46:40.716626+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
205532023-05-24T13:46:40.716642+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
205542023-05-24T13:46:40.716729+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
205552023-05-24T13:46:40.716753+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
205562023-05-24T13:46:40.716769+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
205572023-05-24T13:46:40.716794+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
205582023-05-24T13:46:40.716809+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
205592023-05-24T13:46:40.716829+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
205602023-05-24T13:46:40.716915+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
205612023-05-24T13:46:40.716939+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
205622023-05-24T13:46:40.716953+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
205632023-05-24T13:46:40.716976+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
205642023-05-24T13:46:40.716991+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
205652023-05-24T13:46:40.717010+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
205662023-05-24T13:46:40.717098+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
205672023-05-24T13:46:40.721164+0200 util-mst-44435 DEBUG We want to read message of size 65036
205682023-05-24T13:46:40.721215+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
205692023-05-24T13:46:40.721232+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
205702023-05-24T13:46:40.721246+0200 simple-send-44435 DEBUG check_recv
205712023-05-24T13:46:40.721263+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
205722023-05-24T13:46:40.721278+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
205732023-05-24T13:46:40.721295+0200 simple-send-44435 DEBUG time traveled: 853812
205742023-05-24T13:46:40.721310+0200 simple-send-44435 INFO mean time traveled: 2564 µs 333 messages received with message number 336
205752023-05-24T13:46:40.721324+0200 simple-send-44435 DEBUG time traveled end
205762023-05-24T13:46:40.721339+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
205772023-05-24T13:46:40.721367+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
205782023-05-24T13:46:40.721385+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
205792023-05-24T13:46:40.721409+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
205802023-05-24T13:46:40.721868+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
205812023-05-24T13:46:40.721901+0200 util-mst-44435 DEBUG We want to read message of size 65036
205822023-05-24T13:46:40.721913+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
205832023-05-24T13:46:40.721924+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
205842023-05-24T13:46:40.721934+0200 simple-send-44435 DEBUG check_recv
205852023-05-24T13:46:40.721945+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
205862023-05-24T13:46:40.721956+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
205872023-05-24T13:46:40.721968+0200 simple-send-44435 DEBUG time traveled: 854646
205882023-05-24T13:46:40.721978+0200 simple-send-44435 INFO mean time traveled: 2558 µs 334 messages received with message number 334
205892023-05-24T13:46:40.721987+0200 simple-send-44435 DEBUG time traveled end
205902023-05-24T13:46:40.721998+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
205912023-05-24T13:46:40.722010+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
205922023-05-24T13:46:40.722026+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
205932023-05-24T13:46:40.722045+0200 util-mst-44435 DEBUG We want to read message of size 65036
205942023-05-24T13:46:40.722056+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
205952023-05-24T13:46:40.722067+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
205962023-05-24T13:46:40.722076+0200 simple-send-44435 DEBUG check_recv
205972023-05-24T13:46:40.722087+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
205982023-05-24T13:46:40.722100+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
205992023-05-24T13:46:40.722113+0200 simple-send-44435 DEBUG time traveled: 854859
206002023-05-24T13:46:40.722125+0200 simple-send-44435 INFO mean time traveled: 2551 µs 335 messages received with message number 333
206012023-05-24T13:46:40.722135+0200 simple-send-44435 DEBUG time traveled end
206022023-05-24T13:46:40.722146+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
206032023-05-24T13:46:40.722156+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
206042023-05-24T13:46:40.722172+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
206052023-05-24T13:46:40.722222+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
206062023-05-24T13:46:40.722244+0200 util-mst-44435 DEBUG We want to read message of size 65036
206072023-05-24T13:46:40.722255+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
206082023-05-24T13:46:40.722266+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
206092023-05-24T13:46:40.722275+0200 simple-send-44435 DEBUG check_recv
206102023-05-24T13:46:40.722286+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
206112023-05-24T13:46:40.722297+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
206122023-05-24T13:46:40.722307+0200 simple-send-44435 DEBUG time traveled: 854899
206132023-05-24T13:46:40.722316+0200 simple-send-44435 INFO mean time traveled: 2544 µs 336 messages received with message number 335
206142023-05-24T13:46:40.722325+0200 simple-send-44435 DEBUG time traveled end
206152023-05-24T13:46:40.722336+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
206162023-05-24T13:46:40.722354+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
206172023-05-24T13:46:40.722370+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
206182023-05-24T13:46:40.722386+0200 util-mst-44435 DEBUG We want to read message of size 40
206192023-05-24T13:46:40.722397+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
206202023-05-24T13:46:40.722408+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
206212023-05-24T13:46:40.722420+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
206222023-05-24T13:46:40.722433+0200 util-mst-44435 DEBUG We want to read message of size 40
206232023-05-24T13:46:40.722444+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
206242023-05-24T13:46:40.722455+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
206252023-05-24T13:46:40.722470+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
206262023-05-24T13:46:40.722483+0200 util-mst-44435 DEBUG We want to read message of size 40
206272023-05-24T13:46:40.722496+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
206282023-05-24T13:46:40.722685+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
206292023-05-24T13:46:40.722703+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
206302023-05-24T13:46:40.722715+0200 util-mst-44435 DEBUG We want to read message of size 40
206312023-05-24T13:46:40.722726+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
206322023-05-24T13:46:40.722738+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
206332023-05-24T13:46:40.722749+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
206342023-05-24T13:46:40.722761+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
206352023-05-24T13:46:40.722778+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
206362023-05-24T13:46:40.722837+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
206372023-05-24T13:46:40.722854+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
206382023-05-24T13:46:40.722868+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
206392023-05-24T13:46:40.722895+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
206402023-05-24T13:46:40.722916+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
206412023-05-24T13:46:40.722937+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
206422023-05-24T13:46:40.722985+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
206432023-05-24T13:46:40.723004+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
206442023-05-24T13:46:40.723019+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
206452023-05-24T13:46:40.723096+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
206462023-05-24T13:46:40.723119+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
206472023-05-24T13:46:40.723140+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
206482023-05-24T13:46:40.723169+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
206492023-05-24T13:46:40.723187+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
206502023-05-24T13:46:40.723813+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
206512023-05-24T13:46:40.723930+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
206522023-05-24T13:46:40.723958+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
206532023-05-24T13:46:40.723977+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
206542023-05-24T13:46:40.724005+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
206552023-05-24T13:46:40.724022+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
206562023-05-24T13:46:40.724041+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
206572023-05-24T13:46:40.724161+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
206582023-05-24T13:46:40.724186+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
206592023-05-24T13:46:40.724203+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
206602023-05-24T13:46:40.724227+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
206612023-05-24T13:46:40.724244+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
206622023-05-24T13:46:40.724268+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
206632023-05-24T13:46:40.724536+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
206642023-05-24T13:46:40.724643+0200 util-mst-44434 DEBUG We want to read message of size 65036
206652023-05-24T13:46:40.724663+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
206662023-05-24T13:46:40.724674+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
206672023-05-24T13:46:40.724683+0200 simple-send-44434 DEBUG check_recv
206682023-05-24T13:46:40.724695+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
206692023-05-24T13:46:40.724706+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
206702023-05-24T13:46:40.724718+0200 simple-send-44434 DEBUG time traveled: 934522
206712023-05-24T13:46:40.724729+0200 simple-send-44434 INFO mean time traveled: 2797 µs 334 messages received with message number 336
206722023-05-24T13:46:40.724738+0200 simple-send-44434 DEBUG time traveled end
206732023-05-24T13:46:40.724748+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
206742023-05-24T13:46:40.724759+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
206752023-05-24T13:46:40.724770+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
206762023-05-24T13:46:40.724787+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
206772023-05-24T13:46:40.724812+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
206782023-05-24T13:46:40.724844+0200 util-mst-44434 DEBUG We want to read message of size 65036
206792023-05-24T13:46:40.724860+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
206802023-05-24T13:46:40.724874+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
206812023-05-24T13:46:40.724885+0200 simple-send-44434 DEBUG check_recv
206822023-05-24T13:46:40.724899+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
206832023-05-24T13:46:40.724914+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
206842023-05-24T13:46:40.724926+0200 simple-send-44434 DEBUG time traveled: 934836
206852023-05-24T13:46:40.724939+0200 simple-send-44434 INFO mean time traveled: 2790 µs 335 messages received with message number 334
206862023-05-24T13:46:40.724950+0200 simple-send-44434 DEBUG time traveled end
206872023-05-24T13:46:40.724964+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
206882023-05-24T13:46:40.724991+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
206892023-05-24T13:46:40.725076+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
206902023-05-24T13:46:40.725105+0200 util-mst-44434 DEBUG We want to read message of size 65036
206912023-05-24T13:46:40.725120+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
206922023-05-24T13:46:40.725136+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
206932023-05-24T13:46:40.725151+0200 simple-send-44434 DEBUG check_recv
206942023-05-24T13:46:40.725169+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
206952023-05-24T13:46:40.725181+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
206962023-05-24T13:46:40.725195+0200 simple-send-44434 DEBUG time traveled: 935050
206972023-05-24T13:46:40.725208+0200 simple-send-44434 INFO mean time traveled: 2782 µs 336 messages received with message number 335
206982023-05-24T13:46:40.725219+0200 simple-send-44434 DEBUG time traveled end
206992023-05-24T13:46:40.725234+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
207002023-05-24T13:46:40.725248+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
207012023-05-24T13:46:40.725325+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
207022023-05-24T13:46:40.725353+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
207032023-05-24T13:46:40.725384+0200 util-mst-44434 DEBUG We want to read message of size 65036
207042023-05-24T13:46:40.725398+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
207052023-05-24T13:46:40.725411+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
207062023-05-24T13:46:40.725423+0200 simple-send-44434 DEBUG check_recv
207072023-05-24T13:46:40.725439+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
207082023-05-24T13:46:40.725453+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
207092023-05-24T13:46:40.725466+0200 simple-send-44434 DEBUG time traveled: 935205
207102023-05-24T13:46:40.725479+0200 simple-send-44434 INFO mean time traveled: 2775 µs 337 messages received with message number 337
207112023-05-24T13:46:40.725492+0200 simple-send-44434 DEBUG time traveled end
207122023-05-24T13:46:40.725507+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
207132023-05-24T13:46:40.725522+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
207142023-05-24T13:46:40.725542+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
207152023-05-24T13:46:40.725574+0200 util-mst-44434 DEBUG We want to read message of size 40
207162023-05-24T13:46:40.725590+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
207172023-05-24T13:46:40.725605+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
207182023-05-24T13:46:40.725619+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
207192023-05-24T13:46:40.725634+0200 util-mst-44434 DEBUG We want to read message of size 40
207202023-05-24T13:46:40.725647+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
207212023-05-24T13:46:40.725661+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
207222023-05-24T13:46:40.725675+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
207232023-05-24T13:46:40.725689+0200 util-mst-44434 DEBUG We want to read message of size 40
207242023-05-24T13:46:40.725702+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
207252023-05-24T13:46:40.725716+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
207262023-05-24T13:46:40.725730+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
207272023-05-24T13:46:40.725751+0200 util-mst-44434 DEBUG We want to read message of size 40
207282023-05-24T13:46:40.725766+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
207292023-05-24T13:46:40.725780+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
207302023-05-24T13:46:40.725795+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
207312023-05-24T13:46:40.725809+0200 util-mst-44434 DEBUG We want to read message of size 65036
207322023-05-24T13:46:40.725833+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
207332023-05-24T13:46:40.725890+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
207342023-05-24T13:46:40.725906+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
207352023-05-24T13:46:40.725919+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
207362023-05-24T13:46:40.725942+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
207372023-05-24T13:46:40.725959+0200 util-mst-44434 DEBUG We want to read message of size 65036
207382023-05-24T13:46:40.725972+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
207392023-05-24T13:46:40.725989+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
207402023-05-24T13:46:40.726021+0200 simple-send-44434 DEBUG check_recv
207412023-05-24T13:46:40.726041+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
207422023-05-24T13:46:40.726055+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
207432023-05-24T13:46:40.726066+0200 simple-send-44434 DEBUG time traveled: 935672
207442023-05-24T13:46:40.726076+0200 simple-send-44434 INFO mean time traveled: 2768 µs 338 messages received with message number 339
207452023-05-24T13:46:40.726086+0200 simple-send-44434 DEBUG time traveled end
207462023-05-24T13:46:40.726097+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
207472023-05-24T13:46:40.726110+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
207482023-05-24T13:46:40.726126+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
207492023-05-24T13:46:40.726140+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
207502023-05-24T13:46:40.726191+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
207512023-05-24T13:46:40.726209+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
207522023-05-24T13:46:40.726223+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
207532023-05-24T13:46:40.726282+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
207542023-05-24T13:46:40.726301+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
207552023-05-24T13:46:40.726313+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
207562023-05-24T13:46:40.726325+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
207572023-05-24T13:46:40.726345+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
207582023-05-24T13:46:40.726360+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
207592023-05-24T13:46:40.726408+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
207602023-05-24T13:46:40.726426+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
207612023-05-24T13:46:40.726441+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
207622023-05-24T13:46:40.726503+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
207632023-05-24T13:46:40.726522+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
207642023-05-24T13:46:40.726535+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
207652023-05-24T13:46:40.726555+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
207662023-05-24T13:46:40.726567+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
207672023-05-24T13:46:40.726581+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
207682023-05-24T13:46:40.726700+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
207692023-05-24T13:46:40.726723+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
207702023-05-24T13:46:40.726742+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
207712023-05-24T13:46:40.726767+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
207722023-05-24T13:46:40.726780+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
207732023-05-24T13:46:40.726796+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
207742023-05-24T13:46:40.726927+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
207752023-05-24T13:46:40.727900+0200 util-mst-44434 DEBUG We want to read message of size 65036
207762023-05-24T13:46:40.727923+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
207772023-05-24T13:46:40.727935+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
207782023-05-24T13:46:40.727944+0200 simple-send-44434 DEBUG check_recv
207792023-05-24T13:46:40.727956+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
207802023-05-24T13:46:40.727967+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
207812023-05-24T13:46:40.727980+0200 simple-send-44434 DEBUG time traveled: 937657
207822023-05-24T13:46:40.727991+0200 simple-send-44434 INFO mean time traveled: 2765 µs 339 messages received with message number 338
207832023-05-24T13:46:40.728000+0200 simple-send-44434 DEBUG time traveled end
207842023-05-24T13:46:40.728011+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
207852023-05-24T13:46:40.728023+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
207862023-05-24T13:46:40.728034+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
207872023-05-24T13:46:40.728050+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
207882023-05-24T13:46:40.728100+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
207892023-05-24T13:46:40.728314+0200 util-mst-44434 DEBUG We want to read message of size 65036
207902023-05-24T13:46:40.728330+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
207912023-05-24T13:46:40.728341+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
207922023-05-24T13:46:40.728350+0200 simple-send-44434 DEBUG check_recv
207932023-05-24T13:46:40.728362+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
207942023-05-24T13:46:40.728373+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
207952023-05-24T13:46:40.728383+0200 simple-send-44434 DEBUG time traveled: 937842
207962023-05-24T13:46:40.728393+0200 simple-send-44434 INFO mean time traveled: 2758 µs 340 messages received with message number 341
207972023-05-24T13:46:40.728402+0200 simple-send-44434 DEBUG time traveled end
207982023-05-24T13:46:40.728413+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
207992023-05-24T13:46:40.728436+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
208002023-05-24T13:46:40.728448+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
208012023-05-24T13:46:40.728464+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
208022023-05-24T13:46:40.728508+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
208032023-05-24T13:46:40.730862+0200 util-mst-44435 DEBUG We want to read message of size 65036
208042023-05-24T13:46:40.730901+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
208052023-05-24T13:46:40.730915+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
208062023-05-24T13:46:40.730928+0200 simple-send-44435 DEBUG check_recv
208072023-05-24T13:46:40.730945+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
208082023-05-24T13:46:40.730959+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
208092023-05-24T13:46:40.730974+0200 simple-send-44435 DEBUG time traveled: 863410
208102023-05-24T13:46:40.730986+0200 simple-send-44435 INFO mean time traveled: 2562 µs 337 messages received with message number 337
208112023-05-24T13:46:40.730998+0200 simple-send-44435 DEBUG time traveled end
208122023-05-24T13:46:40.731011+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
208132023-05-24T13:46:40.731023+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
208142023-05-24T13:46:40.731036+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
208152023-05-24T13:46:40.731060+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
208162023-05-24T13:46:40.731208+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
208172023-05-24T13:46:40.731237+0200 util-mst-44435 DEBUG We want to read message of size 65036
208182023-05-24T13:46:40.731253+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
208192023-05-24T13:46:40.731267+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
208202023-05-24T13:46:40.731280+0200 simple-send-44435 DEBUG check_recv
208212023-05-24T13:46:40.731294+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
208222023-05-24T13:46:40.731309+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
208232023-05-24T13:46:40.731325+0200 simple-send-44435 DEBUG time traveled: 863617
208242023-05-24T13:46:40.731338+0200 simple-send-44435 INFO mean time traveled: 2555 µs 338 messages received with message number 339
208252023-05-24T13:46:40.731350+0200 simple-send-44435 DEBUG time traveled end
208262023-05-24T13:46:40.731364+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
208272023-05-24T13:46:40.731416+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
208282023-05-24T13:46:40.731465+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
208292023-05-24T13:46:40.731500+0200 util-mst-44435 DEBUG We want to read message of size 65036
208302023-05-24T13:46:40.731514+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
208312023-05-24T13:46:40.731528+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
208322023-05-24T13:46:40.731541+0200 simple-send-44435 DEBUG check_recv
208332023-05-24T13:46:40.731554+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
208342023-05-24T13:46:40.731568+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
208352023-05-24T13:46:40.731582+0200 simple-send-44435 DEBUG time traveled: 863806
208362023-05-24T13:46:40.731594+0200 simple-send-44435 INFO mean time traveled: 2548 µs 339 messages received with message number 340
208372023-05-24T13:46:40.731617+0200 simple-send-44435 DEBUG time traveled end
208382023-05-24T13:46:40.731633+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
208392023-05-24T13:46:40.731648+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
208402023-05-24T13:46:40.731669+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
208412023-05-24T13:46:40.731732+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
208422023-05-24T13:46:40.731759+0200 util-mst-44435 DEBUG We want to read message of size 65036
208432023-05-24T13:46:40.731775+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
208442023-05-24T13:46:40.731789+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
208452023-05-24T13:46:40.731801+0200 simple-send-44435 DEBUG check_recv
208462023-05-24T13:46:40.731815+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
208472023-05-24T13:46:40.731830+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
208482023-05-24T13:46:40.731907+0200 simple-send-44435 DEBUG time traveled: 864212
208492023-05-24T13:46:40.731922+0200 simple-send-44435 INFO mean time traveled: 2541 µs 340 messages received with message number 338
208502023-05-24T13:46:40.731934+0200 simple-send-44435 DEBUG time traveled end
208512023-05-24T13:46:40.731946+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
208522023-05-24T13:46:40.731961+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
208532023-05-24T13:46:40.731979+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
208542023-05-24T13:46:40.731995+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
208552023-05-24T13:46:40.732046+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
208562023-05-24T13:46:40.732065+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
208572023-05-24T13:46:40.732081+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
208582023-05-24T13:46:40.732131+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
208592023-05-24T13:46:40.732177+0200 util-mst-44434 DEBUG We want to read message of size 65036
208602023-05-24T13:46:40.732198+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
208612023-05-24T13:46:40.732210+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
208622023-05-24T13:46:40.732220+0200 simple-send-44434 DEBUG check_recv
208632023-05-24T13:46:40.732232+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
208642023-05-24T13:46:40.732245+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
208652023-05-24T13:46:40.732257+0200 simple-send-44434 DEBUG time traveled: 941784
208662023-05-24T13:46:40.732269+0200 simple-send-44434 INFO mean time traveled: 2761 µs 341 messages received with message number 340
208672023-05-24T13:46:40.732286+0200 simple-send-44434 DEBUG time traveled end
208682023-05-24T13:46:40.732300+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
208692023-05-24T13:46:40.732353+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
208702023-05-24T13:46:40.732369+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
208712023-05-24T13:46:40.732388+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
208722023-05-24T13:46:40.732416+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
208732023-05-24T13:46:40.733447+0200 util-mst-44435 DEBUG We want to read message of size 40
208742023-05-24T13:46:40.733482+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
208752023-05-24T13:46:40.733512+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
208762023-05-24T13:46:40.733530+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
208772023-05-24T13:46:40.733548+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
208782023-05-24T13:46:40.733570+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
208792023-05-24T13:46:40.733586+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
208802023-05-24T13:46:40.733619+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
208812023-05-24T13:46:40.733635+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
208822023-05-24T13:46:40.733675+0200 util-mst-44435 DEBUG We want to read message of size 40
208832023-05-24T13:46:40.733689+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
208842023-05-24T13:46:40.733702+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
208852023-05-24T13:46:40.733717+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
208862023-05-24T13:46:40.733730+0200 util-mst-44435 DEBUG We want to read message of size 40
208872023-05-24T13:46:40.733742+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
208882023-05-24T13:46:40.733757+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
208892023-05-24T13:46:40.733768+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
208902023-05-24T13:46:40.733779+0200 util-mst-44435 DEBUG We want to read message of size 40
208912023-05-24T13:46:40.733789+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
208922023-05-24T13:46:40.733799+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
208932023-05-24T13:46:40.733810+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
208942023-05-24T13:46:40.734472+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
208952023-05-24T13:46:40.734504+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
208962023-05-24T13:46:40.734595+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
208972023-05-24T13:46:40.734618+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
208982023-05-24T13:46:40.734631+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
208992023-05-24T13:46:40.734651+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
209002023-05-24T13:46:40.734663+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
209012023-05-24T13:46:40.734678+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
209022023-05-24T13:46:40.734755+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
209032023-05-24T13:46:40.734776+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
209042023-05-24T13:46:40.734789+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
209052023-05-24T13:46:40.734811+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
209062023-05-24T13:46:40.734828+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
209072023-05-24T13:46:40.734848+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
209082023-05-24T13:46:40.734931+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
209092023-05-24T13:46:40.734951+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
209102023-05-24T13:46:40.734971+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
209112023-05-24T13:46:40.734990+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
209122023-05-24T13:46:40.735002+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
209132023-05-24T13:46:40.735017+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
209142023-05-24T13:46:40.735092+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
209152023-05-24T13:46:40.735140+0200 util-mst-44434 DEBUG We want to read message of size 40
209162023-05-24T13:46:40.735163+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
209172023-05-24T13:46:40.735176+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
209182023-05-24T13:46:40.735191+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
209192023-05-24T13:46:40.735207+0200 util-mst-44434 DEBUG We want to read message of size 40
209202023-05-24T13:46:40.735221+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
209212023-05-24T13:46:40.735235+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
209222023-05-24T13:46:40.735250+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
209232023-05-24T13:46:40.735265+0200 util-mst-44434 DEBUG We want to read message of size 40
209242023-05-24T13:46:40.735279+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
209252023-05-24T13:46:40.735291+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
209262023-05-24T13:46:40.735303+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
209272023-05-24T13:46:40.735315+0200 util-mst-44434 DEBUG We want to read message of size 40
209282023-05-24T13:46:40.735326+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
209292023-05-24T13:46:40.735337+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
209302023-05-24T13:46:40.735351+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
209312023-05-24T13:46:40.735365+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209322023-05-24T13:46:40.735386+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
209332023-05-24T13:46:40.735401+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
209342023-05-24T13:46:40.735429+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
209352023-05-24T13:46:40.735445+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
209362023-05-24T13:46:40.735466+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
209372023-05-24T13:46:40.735512+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
209382023-05-24T13:46:40.735539+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
209392023-05-24T13:46:40.735556+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
209402023-05-24T13:46:40.735583+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
209412023-05-24T13:46:40.735600+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
209422023-05-24T13:46:40.735620+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
209432023-05-24T13:46:40.735663+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
209442023-05-24T13:46:40.735686+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
209452023-05-24T13:46:40.735713+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
209462023-05-24T13:46:40.735764+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
209472023-05-24T13:46:40.735782+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
209482023-05-24T13:46:40.735802+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
209492023-05-24T13:46:40.735837+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
209502023-05-24T13:46:40.735859+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
209512023-05-24T13:46:40.735876+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
209522023-05-24T13:46:40.735901+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
209532023-05-24T13:46:40.735918+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
209542023-05-24T13:46:40.735938+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
209552023-05-24T13:46:40.735970+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
209562023-05-24T13:46:40.736642+0200 util-mst-44434 DEBUG We want to read message of size 65036
209572023-05-24T13:46:40.736657+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
209582023-05-24T13:46:40.736668+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
209592023-05-24T13:46:40.736676+0200 simple-send-44434 DEBUG check_recv
209602023-05-24T13:46:40.736688+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
209612023-05-24T13:46:40.736698+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
209622023-05-24T13:46:40.736710+0200 simple-send-44434 DEBUG time traveled: 946041
209632023-05-24T13:46:40.736721+0200 simple-send-44434 INFO mean time traveled: 2766 µs 342 messages received with message number 343
209642023-05-24T13:46:40.736730+0200 simple-send-44434 DEBUG time traveled end
209652023-05-24T13:46:40.736740+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
209662023-05-24T13:46:40.736751+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
209672023-05-24T13:46:40.736762+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209682023-05-24T13:46:40.736778+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
209692023-05-24T13:46:40.736800+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
209702023-05-24T13:46:40.737592+0200 util-mst-44434 DEBUG We want to read message of size 65036
209712023-05-24T13:46:40.737610+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
209722023-05-24T13:46:40.737620+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
209732023-05-24T13:46:40.737629+0200 simple-send-44434 DEBUG check_recv
209742023-05-24T13:46:40.737640+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
209752023-05-24T13:46:40.737650+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
209762023-05-24T13:46:40.737661+0200 simple-send-44434 DEBUG time traveled: 947053
209772023-05-24T13:46:40.737670+0200 simple-send-44434 INFO mean time traveled: 2761 µs 343 messages received with message number 342
209782023-05-24T13:46:40.737679+0200 simple-send-44434 DEBUG time traveled end
209792023-05-24T13:46:40.737689+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
209802023-05-24T13:46:40.737700+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
209812023-05-24T13:46:40.737717+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209822023-05-24T13:46:40.737733+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
209832023-05-24T13:46:40.737755+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
209842023-05-24T13:46:40.739125+0200 util-mst-44435 DEBUG We want to read message of size 65036
209852023-05-24T13:46:40.739154+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
209862023-05-24T13:46:40.739166+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
209872023-05-24T13:46:40.739176+0200 simple-send-44435 DEBUG check_recv
209882023-05-24T13:46:40.739197+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
209892023-05-24T13:46:40.739211+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
209902023-05-24T13:46:40.739227+0200 simple-send-44435 DEBUG time traveled: 871383
209912023-05-24T13:46:40.739237+0200 simple-send-44435 INFO mean time traveled: 2555 µs 341 messages received with message number 341
209922023-05-24T13:46:40.739247+0200 simple-send-44435 DEBUG time traveled end
209932023-05-24T13:46:40.739258+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
209942023-05-24T13:46:40.739270+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
209952023-05-24T13:46:40.739281+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209962023-05-24T13:46:40.739298+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
209972023-05-24T13:46:40.739343+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
209982023-05-24T13:46:40.739365+0200 util-mst-44435 DEBUG We want to read message of size 65036
209992023-05-24T13:46:40.739379+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
210002023-05-24T13:46:40.739394+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
210012023-05-24T13:46:40.739405+0200 simple-send-44435 DEBUG check_recv
210022023-05-24T13:46:40.739419+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
210032023-05-24T13:46:40.739435+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
210042023-05-24T13:46:40.739447+0200 simple-send-44435 DEBUG time traveled: 871541
210052023-05-24T13:46:40.739461+0200 simple-send-44435 INFO mean time traveled: 2548 µs 342 messages received with message number 342
210062023-05-24T13:46:40.739474+0200 simple-send-44435 DEBUG time traveled end
210072023-05-24T13:46:40.739506+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
210082023-05-24T13:46:40.739523+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
210092023-05-24T13:46:40.739544+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
210102023-05-24T13:46:40.739567+0200 util-mst-44435 DEBUG We want to read message of size 65036
210112023-05-24T13:46:40.739582+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
210122023-05-24T13:46:40.739593+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
210132023-05-24T13:46:40.739602+0200 simple-send-44435 DEBUG check_recv
210142023-05-24T13:46:40.739614+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
210152023-05-24T13:46:40.739920+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
210162023-05-24T13:46:40.739937+0200 simple-send-44435 DEBUG time traveled: 871967
210172023-05-24T13:46:40.739948+0200 simple-send-44435 INFO mean time traveled: 2542 µs 343 messages received with message number 343
210182023-05-24T13:46:40.739960+0200 simple-send-44435 DEBUG time traveled end
210192023-05-24T13:46:40.739972+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
210202023-05-24T13:46:40.739997+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
210212023-05-24T13:46:40.740021+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
210222023-05-24T13:46:40.740576+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
210232023-05-24T13:46:40.740601+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
210242023-05-24T13:46:40.740627+0200 util-mst-44435 DEBUG We want to read message of size 65036
210252023-05-24T13:46:40.740640+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
210262023-05-24T13:46:40.740651+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
210272023-05-24T13:46:40.740660+0200 simple-send-44435 DEBUG check_recv
210282023-05-24T13:46:40.740673+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
210292023-05-24T13:46:40.740684+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
210302023-05-24T13:46:40.740695+0200 simple-send-44435 DEBUG time traveled: 872653
210312023-05-24T13:46:40.740705+0200 simple-send-44435 INFO mean time traveled: 2536 µs 344 messages received with message number 344
210322023-05-24T13:46:40.740716+0200 simple-send-44435 DEBUG time traveled end
210332023-05-24T13:46:40.740731+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
210342023-05-24T13:46:40.740745+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
210352023-05-24T13:46:40.740762+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
210362023-05-24T13:46:40.740806+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
210372023-05-24T13:46:40.740825+0200 util-mst-44435 DEBUG We want to read message of size 40
210382023-05-24T13:46:40.740836+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
210392023-05-24T13:46:40.740847+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
210402023-05-24T13:46:40.740859+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
210412023-05-24T13:46:40.740871+0200 util-mst-44435 DEBUG We want to read message of size 40
210422023-05-24T13:46:40.740882+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
210432023-05-24T13:46:40.740893+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
210442023-05-24T13:46:40.740904+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
210452023-05-24T13:46:40.740981+0200 util-mst-44435 DEBUG We want to read message of size 40
210462023-05-24T13:46:40.741105+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
210472023-05-24T13:46:40.741126+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
210482023-05-24T13:46:40.741142+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
210492023-05-24T13:46:40.741156+0200 util-mst-44435 DEBUG We want to read message of size 40
210502023-05-24T13:46:40.741167+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
210512023-05-24T13:46:40.741178+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
210522023-05-24T13:46:40.741189+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
210532023-05-24T13:46:40.741199+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
210542023-05-24T13:46:40.741216+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
210552023-05-24T13:46:40.741228+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
210562023-05-24T13:46:40.741240+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
210572023-05-24T13:46:40.741262+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
210582023-05-24T13:46:40.741285+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
210592023-05-24T13:46:40.741342+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
210602023-05-24T13:46:40.741362+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
210612023-05-24T13:46:40.741377+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
210622023-05-24T13:46:40.741450+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
210632023-05-24T13:46:40.741470+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
210642023-05-24T13:46:40.741486+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
210652023-05-24T13:46:40.741512+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
210662023-05-24T13:46:40.741528+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
210672023-05-24T13:46:40.741543+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
210682023-05-24T13:46:40.741618+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
210692023-05-24T13:46:40.741638+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
210702023-05-24T13:46:40.741650+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
210712023-05-24T13:46:40.741671+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
210722023-05-24T13:46:40.741683+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
210732023-05-24T13:46:40.741697+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
210742023-05-24T13:46:40.741761+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
210752023-05-24T13:46:40.741780+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
210762023-05-24T13:46:40.741793+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
210772023-05-24T13:46:40.741825+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
210782023-05-24T13:46:40.741838+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
210792023-05-24T13:46:40.741854+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
210802023-05-24T13:46:40.741960+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
210812023-05-24T13:46:40.742029+0200 util-mst-44434 DEBUG We want to read message of size 65036
210822023-05-24T13:46:40.742054+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
210832023-05-24T13:46:40.742068+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
210842023-05-24T13:46:40.742080+0200 simple-send-44434 DEBUG check_recv
210852023-05-24T13:46:40.742095+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
210862023-05-24T13:46:40.742109+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
210872023-05-24T13:46:40.742126+0200 simple-send-44434 DEBUG time traveled: 951330
210882023-05-24T13:46:40.742139+0200 simple-send-44434 INFO mean time traveled: 2765 µs 344 messages received with message number 345
210892023-05-24T13:46:40.742151+0200 simple-send-44434 DEBUG time traveled end
210902023-05-24T13:46:40.742166+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
210912023-05-24T13:46:40.742182+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
210922023-05-24T13:46:40.742206+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
210932023-05-24T13:46:40.742230+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
210942023-05-24T13:46:40.742259+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
210952023-05-24T13:46:40.742289+0200 util-mst-44434 DEBUG We want to read message of size 65036
210962023-05-24T13:46:40.742305+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
210972023-05-24T13:46:40.742319+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
210982023-05-24T13:46:40.742332+0200 simple-send-44434 DEBUG check_recv
210992023-05-24T13:46:40.742346+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
211002023-05-24T13:46:40.742361+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
211012023-05-24T13:46:40.742375+0200 simple-send-44434 DEBUG time traveled: 951646
211022023-05-24T13:46:40.742389+0200 simple-send-44434 INFO mean time traveled: 2758 µs 345 messages received with message number 344
211032023-05-24T13:46:40.742402+0200 simple-send-44434 DEBUG time traveled end
211042023-05-24T13:46:40.742416+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
211052023-05-24T13:46:40.742430+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211062023-05-24T13:46:40.742450+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
211072023-05-24T13:46:40.742471+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
211082023-05-24T13:46:40.742498+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
211092023-05-24T13:46:40.743643+0200 util-mst-44434 DEBUG We want to read message of size 40
211102023-05-24T13:46:40.743671+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
211112023-05-24T13:46:40.743689+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
211122023-05-24T13:46:40.743705+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
211132023-05-24T13:46:40.743722+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211142023-05-24T13:46:40.743744+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
211152023-05-24T13:46:40.743759+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
211162023-05-24T13:46:40.743788+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
211172023-05-24T13:46:40.743814+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
211182023-05-24T13:46:40.743844+0200 util-mst-44434 DEBUG We want to read message of size 40
211192023-05-24T13:46:40.743861+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
211202023-05-24T13:46:40.743874+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
211212023-05-24T13:46:40.743888+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
211222023-05-24T13:46:40.743903+0200 util-mst-44434 DEBUG We want to read message of size 40
211232023-05-24T13:46:40.743916+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
211242023-05-24T13:46:40.743930+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
211252023-05-24T13:46:40.743945+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
211262023-05-24T13:46:40.743959+0200 util-mst-44434 DEBUG We want to read message of size 40
211272023-05-24T13:46:40.743973+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
211282023-05-24T13:46:40.743987+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
211292023-05-24T13:46:40.744012+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
211302023-05-24T13:46:40.744026+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211312023-05-24T13:46:40.744048+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
211322023-05-24T13:46:40.744084+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
211332023-05-24T13:46:40.744144+0200 util-mst-44434 DEBUG We want to read message of size 65036
211342023-05-24T13:46:40.744162+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
211352023-05-24T13:46:40.744176+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
211362023-05-24T13:46:40.744185+0200 simple-send-44434 DEBUG check_recv
211372023-05-24T13:46:40.744197+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
211382023-05-24T13:46:40.744208+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
211392023-05-24T13:46:40.744221+0200 simple-send-44434 DEBUG time traveled: 953322
211402023-05-24T13:46:40.744231+0200 simple-send-44434 INFO mean time traveled: 2755 µs 346 messages received with message number 346
211412023-05-24T13:46:40.744240+0200 simple-send-44434 DEBUG time traveled end
211422023-05-24T13:46:40.744251+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
211432023-05-24T13:46:40.744262+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211442023-05-24T13:46:40.744278+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
211452023-05-24T13:46:40.744290+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
211462023-05-24T13:46:40.744301+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
211472023-05-24T13:46:40.744323+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
211482023-05-24T13:46:40.744339+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
211492023-05-24T13:46:40.744373+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
211502023-05-24T13:46:40.744414+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
211512023-05-24T13:46:40.744430+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
211522023-05-24T13:46:40.744457+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
211532023-05-24T13:46:40.744480+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
211542023-05-24T13:46:40.744496+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
211552023-05-24T13:46:40.744523+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
211562023-05-24T13:46:40.744537+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
211572023-05-24T13:46:40.744553+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
211582023-05-24T13:46:40.744599+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
211592023-05-24T13:46:40.744622+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
211602023-05-24T13:46:40.744638+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
211612023-05-24T13:46:40.744670+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
211622023-05-24T13:46:40.744681+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
211632023-05-24T13:46:40.744704+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
211642023-05-24T13:46:40.744728+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
211652023-05-24T13:46:40.746196+0200 util-mst-44434 DEBUG We want to read message of size 65036
211662023-05-24T13:46:40.746311+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
211672023-05-24T13:46:40.746339+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
211682023-05-24T13:46:40.746480+0200 simple-send-44434 DEBUG check_recv
211692023-05-24T13:46:40.746508+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
211702023-05-24T13:46:40.746522+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
211712023-05-24T13:46:40.746538+0200 simple-send-44434 DEBUG time traveled: 955539
211722023-05-24T13:46:40.746550+0200 simple-send-44434 INFO mean time traveled: 2753 µs 347 messages received with message number 347
211732023-05-24T13:46:40.746559+0200 simple-send-44434 DEBUG time traveled end
211742023-05-24T13:46:40.746571+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
211752023-05-24T13:46:40.746583+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
211762023-05-24T13:46:40.746595+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211772023-05-24T13:46:40.746616+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
211782023-05-24T13:46:40.746658+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
211792023-05-24T13:46:40.748386+0200 util-mst-44435 DEBUG We want to read message of size 65036
211802023-05-24T13:46:40.748425+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
211812023-05-24T13:46:40.748442+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
211822023-05-24T13:46:40.748454+0200 simple-send-44435 DEBUG check_recv
211832023-05-24T13:46:40.748471+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
211842023-05-24T13:46:40.748488+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
211852023-05-24T13:46:40.748488+0200 util-mst-44434 DEBUG We want to read message of size 65036
211862023-05-24T13:46:40.748503+0200 simple-send-44435 DEBUG time traveled: 880236
211872023-05-24T13:46:40.748510+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
211882023-05-24T13:46:40.748516+0200 simple-send-44435 INFO mean time traveled: 2551 µs 345 messages received with message number 347
211892023-05-24T13:46:40.748528+0200 simple-send-44435 DEBUG time traveled end
211902023-05-24T13:46:40.748545+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
211912023-05-24T13:46:40.748523+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
211922023-05-24T13:46:40.748582+0200 simple-send-44434 DEBUG check_recv
211932023-05-24T13:46:40.748601+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
211942023-05-24T13:46:40.748617+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
211952023-05-24T13:46:40.748638+0200 simple-send-44434 DEBUG time traveled: 957492
211962023-05-24T13:46:40.748652+0200 simple-send-44434 INFO mean time traveled: 2751 µs 348 messages received with message number 349
211972023-05-24T13:46:40.748665+0200 simple-send-44434 DEBUG time traveled end
211982023-05-24T13:46:40.748680+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
211992023-05-24T13:46:40.748686+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
212002023-05-24T13:46:40.748694+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
212012023-05-24T13:46:40.748710+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212022023-05-24T13:46:40.748708+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212032023-05-24T13:46:40.748740+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
212042023-05-24T13:46:40.748742+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
212052023-05-24T13:46:40.748769+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
212062023-05-24T13:46:40.748794+0200 util-mst-44434 DEBUG We want to read message of size 65036
212072023-05-24T13:46:40.748808+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
212082023-05-24T13:46:40.748823+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
212092023-05-24T13:46:40.748834+0200 simple-send-44434 DEBUG check_recv
212102023-05-24T13:46:40.748849+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
212112023-05-24T13:46:40.748864+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
212122023-05-24T13:46:40.748878+0200 simple-send-44434 DEBUG time traveled: 957810
212132023-05-24T13:46:40.748892+0200 simple-send-44434 INFO mean time traveled: 2744 µs 349 messages received with message number 348
212142023-05-24T13:46:40.748904+0200 simple-send-44434 DEBUG time traveled end
212152023-05-24T13:46:40.748919+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
212162023-05-24T13:46:40.748932+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212172023-05-24T13:46:40.748960+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
212182023-05-24T13:46:40.748981+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
212192023-05-24T13:46:40.749005+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
212202023-05-24T13:46:40.749607+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
212212023-05-24T13:46:40.749768+0200 util-mst-44435 DEBUG We want to read message of size 65036
212222023-05-24T13:46:40.749786+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
212232023-05-24T13:46:40.749798+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
212242023-05-24T13:46:40.749809+0200 simple-send-44435 DEBUG check_recv
212252023-05-24T13:46:40.749827+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
212262023-05-24T13:46:40.749838+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
212272023-05-24T13:46:40.749849+0200 simple-send-44435 DEBUG time traveled: 881742
212282023-05-24T13:46:40.749859+0200 simple-send-44435 INFO mean time traveled: 2548 µs 346 messages received with message number 345
212292023-05-24T13:46:40.749868+0200 simple-send-44435 DEBUG time traveled end
212302023-05-24T13:46:40.749878+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
212312023-05-24T13:46:40.749889+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212322023-05-24T13:46:40.749906+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
212332023-05-24T13:46:40.749924+0200 util-mst-44435 DEBUG We want to read message of size 65036
212342023-05-24T13:46:40.749935+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
212352023-05-24T13:46:40.749946+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
212362023-05-24T13:46:40.749955+0200 simple-send-44435 DEBUG check_recv
212372023-05-24T13:46:40.749965+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
212382023-05-24T13:46:40.749976+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
212392023-05-24T13:46:40.749986+0200 simple-send-44435 DEBUG time traveled: 881808
212402023-05-24T13:46:40.749996+0200 simple-send-44435 INFO mean time traveled: 2541 µs 347 messages received with message number 346
212412023-05-24T13:46:40.750010+0200 simple-send-44435 DEBUG time traveled end
212422023-05-24T13:46:40.750021+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
212432023-05-24T13:46:40.750032+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212442023-05-24T13:46:40.750048+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
212452023-05-24T13:46:40.750068+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
212462023-05-24T13:46:40.750092+0200 util-mst-44435 DEBUG We want to read message of size 65036
212472023-05-24T13:46:40.750107+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
212482023-05-24T13:46:40.750119+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
212492023-05-24T13:46:40.750127+0200 simple-send-44435 DEBUG check_recv
212502023-05-24T13:46:40.750138+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
212512023-05-24T13:46:40.750148+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
212522023-05-24T13:46:40.750158+0200 simple-send-44435 DEBUG time traveled: 881826
212532023-05-24T13:46:40.750168+0200 simple-send-44435 INFO mean time traveled: 2533 µs 348 messages received with message number 348
212542023-05-24T13:46:40.750176+0200 simple-send-44435 DEBUG time traveled end
212552023-05-24T13:46:40.750187+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
212562023-05-24T13:46:40.750197+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212572023-05-24T13:46:40.750213+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
212582023-05-24T13:46:40.750229+0200 util-mst-44435 DEBUG We want to read message of size 40
212592023-05-24T13:46:40.750239+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
212602023-05-24T13:46:40.750250+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
212612023-05-24T13:46:40.750260+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
212622023-05-24T13:46:40.750271+0200 util-mst-44435 DEBUG We want to read message of size 40
212632023-05-24T13:46:40.750281+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
212642023-05-24T13:46:40.750292+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
212652023-05-24T13:46:40.750302+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
212662023-05-24T13:46:40.750312+0200 util-mst-44435 DEBUG We want to read message of size 40
212672023-05-24T13:46:40.750322+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
212682023-05-24T13:46:40.750332+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
212692023-05-24T13:46:40.750342+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
212702023-05-24T13:46:40.750352+0200 util-mst-44435 DEBUG We want to read message of size 40
212712023-05-24T13:46:40.750362+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
212722023-05-24T13:46:40.750372+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
212732023-05-24T13:46:40.750382+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
212742023-05-24T13:46:40.750392+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212752023-05-24T13:46:40.750407+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
212762023-05-24T13:46:40.750428+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
212772023-05-24T13:46:40.750446+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
212782023-05-24T13:46:40.750462+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
212792023-05-24T13:46:40.750486+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
212802023-05-24T13:46:40.750510+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
212812023-05-24T13:46:40.750529+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
212822023-05-24T13:46:40.750582+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
212832023-05-24T13:46:40.750602+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
212842023-05-24T13:46:40.750647+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
212852023-05-24T13:46:40.750791+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
212862023-05-24T13:46:40.750929+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
212872023-05-24T13:46:40.750952+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
212882023-05-24T13:46:40.750975+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
212892023-05-24T13:46:40.750990+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
212902023-05-24T13:46:40.751011+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
212912023-05-24T13:46:40.751725+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
212922023-05-24T13:46:40.751781+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
212932023-05-24T13:46:40.751813+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
212942023-05-24T13:46:40.751837+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
212952023-05-24T13:46:40.751851+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
212962023-05-24T13:46:40.751867+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
212972023-05-24T13:46:40.751953+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
212982023-05-24T13:46:40.751975+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
212992023-05-24T13:46:40.751990+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
213002023-05-24T13:46:40.752010+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
213012023-05-24T13:46:40.752024+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
213022023-05-24T13:46:40.752040+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
213032023-05-24T13:46:40.752113+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
213042023-05-24T13:46:40.753149+0200 util-mst-44434 DEBUG We want to read message of size 40
213052023-05-24T13:46:40.753179+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
213062023-05-24T13:46:40.753196+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
213072023-05-24T13:46:40.753212+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
213082023-05-24T13:46:40.753229+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213092023-05-24T13:46:40.753253+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
213102023-05-24T13:46:40.753276+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
213112023-05-24T13:46:40.753310+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
213122023-05-24T13:46:40.753338+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
213132023-05-24T13:46:40.753366+0200 util-mst-44434 DEBUG We want to read message of size 40
213142023-05-24T13:46:40.753383+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
213152023-05-24T13:46:40.753434+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
213162023-05-24T13:46:40.753471+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
213172023-05-24T13:46:40.753488+0200 util-mst-44434 DEBUG We want to read message of size 40
213182023-05-24T13:46:40.753503+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
213192023-05-24T13:46:40.753522+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
213202023-05-24T13:46:40.753567+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
213212023-05-24T13:46:40.753584+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213222023-05-24T13:46:40.753606+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
213232023-05-24T13:46:40.753695+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
213242023-05-24T13:46:40.753744+0200 util-mst-44434 DEBUG We want to read message of size 40
213252023-05-24T13:46:40.753762+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
213262023-05-24T13:46:40.753799+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
213272023-05-24T13:46:40.753818+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
213282023-05-24T13:46:40.753833+0200 util-mst-44434 DEBUG We want to read message of size 65036
213292023-05-24T13:46:40.753857+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
213302023-05-24T13:46:40.753873+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
213312023-05-24T13:46:40.753901+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
213322023-05-24T13:46:40.753916+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
213332023-05-24T13:46:40.753935+0200 util-mst-44434 DEBUG We want to read message of size 65036
213342023-05-24T13:46:40.753947+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
213352023-05-24T13:46:40.753958+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
213362023-05-24T13:46:40.753966+0200 simple-send-44434 DEBUG check_recv
213372023-05-24T13:46:40.753977+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
213382023-05-24T13:46:40.753987+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
213392023-05-24T13:46:40.754000+0200 simple-send-44434 DEBUG time traveled: 962787
213402023-05-24T13:46:40.754010+0200 simple-send-44434 INFO mean time traveled: 2750 µs 350 messages received with message number 350
213412023-05-24T13:46:40.754019+0200 simple-send-44434 DEBUG time traveled end
213422023-05-24T13:46:40.754029+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
213432023-05-24T13:46:40.754040+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213442023-05-24T13:46:40.754055+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
213452023-05-24T13:46:40.754083+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
213462023-05-24T13:46:40.754109+0200 util-mst-44434 DEBUG We want to read message of size 65036
213472023-05-24T13:46:40.754126+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
213482023-05-24T13:46:40.754140+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
213492023-05-24T13:46:40.754149+0200 simple-send-44434 DEBUG check_recv
213502023-05-24T13:46:40.754167+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
213512023-05-24T13:46:40.754177+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
213522023-05-24T13:46:40.754187+0200 simple-send-44434 DEBUG time traveled: 962750
213532023-05-24T13:46:40.754197+0200 simple-send-44434 INFO mean time traveled: 2742 µs 351 messages received with message number 353
213542023-05-24T13:46:40.754206+0200 simple-send-44434 DEBUG time traveled end
213552023-05-24T13:46:40.754216+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
213562023-05-24T13:46:40.754227+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213572023-05-24T13:46:40.754242+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
213582023-05-24T13:46:40.754253+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
213592023-05-24T13:46:40.754264+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
213602023-05-24T13:46:40.754283+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
213612023-05-24T13:46:40.754299+0200 util-mst-44434 DEBUG We want to read message of size 65036
213622023-05-24T13:46:40.754310+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
213632023-05-24T13:46:40.754320+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
213642023-05-24T13:46:40.754329+0200 simple-send-44434 DEBUG check_recv
213652023-05-24T13:46:40.754339+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
213662023-05-24T13:46:40.754349+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
213672023-05-24T13:46:40.754359+0200 simple-send-44434 DEBUG time traveled: 962993
213682023-05-24T13:46:40.754368+0200 simple-send-44434 INFO mean time traveled: 2735 µs 352 messages received with message number 352
213692023-05-24T13:46:40.754377+0200 simple-send-44434 DEBUG time traveled end
213702023-05-24T13:46:40.754387+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
213712023-05-24T13:46:40.754397+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213722023-05-24T13:46:40.754412+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
213732023-05-24T13:46:40.754439+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
213742023-05-24T13:46:40.754463+0200 util-mst-44434 DEBUG We want to read message of size 65036
213752023-05-24T13:46:40.754502+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
213762023-05-24T13:46:40.754518+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
213772023-05-24T13:46:40.754531+0200 simple-send-44434 DEBUG check_recv
213782023-05-24T13:46:40.754545+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
213792023-05-24T13:46:40.754558+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
213802023-05-24T13:46:40.754568+0200 simple-send-44434 DEBUG time traveled: 963287
213812023-05-24T13:46:40.754578+0200 simple-send-44434 INFO mean time traveled: 2728 µs 353 messages received with message number 351
213822023-05-24T13:46:40.754586+0200 simple-send-44434 DEBUG time traveled end
213832023-05-24T13:46:40.754597+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
213842023-05-24T13:46:40.754607+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213852023-05-24T13:46:40.754622+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
213862023-05-24T13:46:40.754637+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
213872023-05-24T13:46:40.754658+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
213882023-05-24T13:46:40.754687+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
213892023-05-24T13:46:40.754703+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
213902023-05-24T13:46:40.754731+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
213912023-05-24T13:46:40.754752+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
213922023-05-24T13:46:40.754767+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
213932023-05-24T13:46:40.754784+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
213942023-05-24T13:46:40.754803+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
213952023-05-24T13:46:40.754818+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
213962023-05-24T13:46:40.754838+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
213972023-05-24T13:46:40.754857+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
213982023-05-24T13:46:40.754874+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
213992023-05-24T13:46:40.754893+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
214002023-05-24T13:46:40.754913+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
214012023-05-24T13:46:40.754931+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
214022023-05-24T13:46:40.754955+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
214032023-05-24T13:46:40.757942+0200 util-mst-44435 DEBUG We want to read message of size 65036
214042023-05-24T13:46:40.757981+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
214052023-05-24T13:46:40.757995+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
214062023-05-24T13:46:40.758006+0200 simple-send-44435 DEBUG check_recv
214072023-05-24T13:46:40.758021+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
214082023-05-24T13:46:40.758033+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
214092023-05-24T13:46:40.758047+0200 simple-send-44435 DEBUG time traveled: 889580
214102023-05-24T13:46:40.758059+0200 simple-send-44435 INFO mean time traveled: 2548 µs 349 messages received with message number 350
214112023-05-24T13:46:40.758070+0200 simple-send-44435 DEBUG time traveled end
214122023-05-24T13:46:40.758082+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
214132023-05-24T13:46:40.758095+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
214142023-05-24T13:46:40.758108+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
214152023-05-24T13:46:40.758127+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
214162023-05-24T13:46:40.758257+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
214172023-05-24T13:46:40.758285+0200 util-mst-44435 DEBUG We want to read message of size 40
214182023-05-24T13:46:40.758300+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
214192023-05-24T13:46:40.758313+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
214202023-05-24T13:46:40.758326+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
214212023-05-24T13:46:40.758340+0200 util-mst-44435 DEBUG We want to read message of size 40
214222023-05-24T13:46:40.758358+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
214232023-05-24T13:46:40.758386+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
214242023-05-24T13:46:40.758403+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
214252023-05-24T13:46:40.758420+0200 util-mst-44435 DEBUG We want to read message of size 40
214262023-05-24T13:46:40.758437+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
214272023-05-24T13:46:40.758456+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
214282023-05-24T13:46:40.758474+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
214292023-05-24T13:46:40.758495+0200 util-mst-44435 DEBUG We want to read message of size 40
214302023-05-24T13:46:40.758507+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
214312023-05-24T13:46:40.758520+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
214322023-05-24T13:46:40.758541+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
214332023-05-24T13:46:40.758556+0200 util-mst-44435 DEBUG We want to read message of size 65036
214342023-05-24T13:46:40.758589+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
214352023-05-24T13:46:40.758608+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
214362023-05-24T13:46:40.758634+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
214372023-05-24T13:46:40.758650+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
214382023-05-24T13:46:40.758669+0200 util-mst-44435 DEBUG We want to read message of size 65036
214392023-05-24T13:46:40.758684+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
214402023-05-24T13:46:40.758697+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
214412023-05-24T13:46:40.758707+0200 simple-send-44435 DEBUG check_recv
214422023-05-24T13:46:40.758721+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
214432023-05-24T13:46:40.758730+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
214442023-05-24T13:46:40.758738+0200 simple-send-44435 DEBUG time traveled: 890130
214452023-05-24T13:46:40.758746+0200 simple-send-44435 INFO mean time traveled: 2543 µs 350 messages received with message number 351
214462023-05-24T13:46:40.758752+0200 simple-send-44435 DEBUG time traveled end
214472023-05-24T13:46:40.758761+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
214482023-05-24T13:46:40.758769+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
214492023-05-24T13:46:40.758782+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
214502023-05-24T13:46:40.758818+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
214512023-05-24T13:46:40.758852+0200 util-mst-44435 DEBUG We want to read message of size 65036
214522023-05-24T13:46:40.758868+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
214532023-05-24T13:46:40.758882+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
214542023-05-24T13:46:40.758892+0200 simple-send-44435 DEBUG check_recv
214552023-05-24T13:46:40.758903+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
214562023-05-24T13:46:40.758913+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
214572023-05-24T13:46:40.758923+0200 simple-send-44435 DEBUG time traveled: 890522
214582023-05-24T13:46:40.758933+0200 simple-send-44435 INFO mean time traveled: 2537 µs 351 messages received with message number 349
214592023-05-24T13:46:40.758941+0200 simple-send-44435 DEBUG time traveled end
214602023-05-24T13:46:40.758951+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
214612023-05-24T13:46:40.758962+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
214622023-05-24T13:46:40.758983+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
214632023-05-24T13:46:40.758995+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
214642023-05-24T13:46:40.759007+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
214652023-05-24T13:46:40.759026+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
214662023-05-24T13:46:40.759045+0200 util-mst-44435 DEBUG We want to read message of size 65036
214672023-05-24T13:46:40.759056+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
214682023-05-24T13:46:40.759066+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
214692023-05-24T13:46:40.759074+0200 simple-send-44435 DEBUG check_recv
214702023-05-24T13:46:40.759085+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
214712023-05-24T13:46:40.759095+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
214722023-05-24T13:46:40.759105+0200 simple-send-44435 DEBUG time traveled: 890302
214732023-05-24T13:46:40.759114+0200 simple-send-44435 INFO mean time traveled: 2529 µs 352 messages received with message number 352
214742023-05-24T13:46:40.759123+0200 simple-send-44435 DEBUG time traveled end
214752023-05-24T13:46:40.759133+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
214762023-05-24T13:46:40.759143+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
214772023-05-24T13:46:40.759159+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
214782023-05-24T13:46:40.759181+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
214792023-05-24T13:46:40.759201+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
214802023-05-24T13:46:40.759219+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
214812023-05-24T13:46:40.759274+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
214822023-05-24T13:46:40.759372+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
214832023-05-24T13:46:40.759394+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
214842023-05-24T13:46:40.759482+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
214852023-05-24T13:46:40.759524+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
214862023-05-24T13:46:40.759542+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
214872023-05-24T13:46:40.759559+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
214882023-05-24T13:46:40.759587+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
214892023-05-24T13:46:40.759650+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
214902023-05-24T13:46:40.759722+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
214912023-05-24T13:46:40.759746+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
214922023-05-24T13:46:40.759766+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
214932023-05-24T13:46:40.759975+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
214942023-05-24T13:46:40.760009+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
214952023-05-24T13:46:40.760028+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
214962023-05-24T13:46:40.760060+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
214972023-05-24T13:46:40.759853+0200 util-mst-44434 DEBUG We want to read message of size 40
214982023-05-24T13:46:40.760075+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
214992023-05-24T13:46:40.760088+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
215002023-05-24T13:46:40.760095+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
215012023-05-24T13:46:40.760106+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
215022023-05-24T13:46:40.760124+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
215032023-05-24T13:46:40.760140+0200 util-mst-44434 DEBUG We want to read message of size 40
215042023-05-24T13:46:40.760156+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
215052023-05-24T13:46:40.760169+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
215062023-05-24T13:46:40.760188+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
215072023-05-24T13:46:40.760203+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
215082023-05-24T13:46:40.760206+0200 util-mst-44434 DEBUG We want to read message of size 40
215092023-05-24T13:46:40.760221+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
215102023-05-24T13:46:40.760236+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
215112023-05-24T13:46:40.760245+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
215122023-05-24T13:46:40.760253+0200 util-mst-44434 DEBUG We want to read message of size 40
215132023-05-24T13:46:40.760260+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
215142023-05-24T13:46:40.760268+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
215152023-05-24T13:46:40.760276+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
215162023-05-24T13:46:40.760284+0200 util-mst-44434 DEBUG We want to read message of size 65036
215172023-05-24T13:46:40.760301+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
215182023-05-24T13:46:40.760310+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
215192023-05-24T13:46:40.760328+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
215202023-05-24T13:46:40.760338+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
215212023-05-24T13:46:40.760350+0200 util-mst-44434 DEBUG We want to read message of size 65036
215222023-05-24T13:46:40.760358+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
215232023-05-24T13:46:40.760366+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
215242023-05-24T13:46:40.760372+0200 simple-send-44434 DEBUG check_recv
215252023-05-24T13:46:40.760381+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
215262023-05-24T13:46:40.760389+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
215272023-05-24T13:46:40.760398+0200 simple-send-44434 DEBUG time traveled: 968782
215282023-05-24T13:46:40.760406+0200 simple-send-44434 INFO mean time traveled: 2736 µs 354 messages received with message number 354
215292023-05-24T13:46:40.760413+0200 simple-send-44434 DEBUG time traveled end
215302023-05-24T13:46:40.760421+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
215312023-05-24T13:46:40.760430+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215322023-05-24T13:46:40.760442+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
215332023-05-24T13:46:40.760470+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
215342023-05-24T13:46:40.760502+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
215352023-05-24T13:46:40.760518+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
215362023-05-24T13:46:40.760529+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
215372023-05-24T13:46:40.760546+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
215382023-05-24T13:46:40.760558+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
215392023-05-24T13:46:40.760581+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
215402023-05-24T13:46:40.760600+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
215412023-05-24T13:46:40.760615+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
215422023-05-24T13:46:40.760643+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
215432023-05-24T13:46:40.760663+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
215442023-05-24T13:46:40.760679+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
215452023-05-24T13:46:40.760704+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
215462023-05-24T13:46:40.760720+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
215472023-05-24T13:46:40.760735+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
215482023-05-24T13:46:40.760758+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
215492023-05-24T13:46:40.760783+0200 util-mst-44434 DEBUG We want to read message of size 65036
215502023-05-24T13:46:40.760797+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
215512023-05-24T13:46:40.760808+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
215522023-05-24T13:46:40.760814+0200 simple-send-44434 DEBUG check_recv
215532023-05-24T13:46:40.760823+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
215542023-05-24T13:46:40.760831+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
215552023-05-24T13:46:40.760839+0200 simple-send-44434 DEBUG time traveled: 968992
215562023-05-24T13:46:40.760847+0200 simple-send-44434 INFO mean time traveled: 2729 µs 355 messages received with message number 356
215572023-05-24T13:46:40.760853+0200 simple-send-44434 DEBUG time traveled end
215582023-05-24T13:46:40.760861+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
215592023-05-24T13:46:40.760870+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215602023-05-24T13:46:40.760881+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
215612023-05-24T13:46:40.760890+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
215622023-05-24T13:46:40.760898+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
215632023-05-24T13:46:40.760915+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
215642023-05-24T13:46:40.760926+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
215652023-05-24T13:46:40.760948+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
215662023-05-24T13:46:40.760967+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
215672023-05-24T13:46:40.760984+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
215682023-05-24T13:46:40.761013+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
215692023-05-24T13:46:40.761463+0200 util-mst-44434 DEBUG We want to read message of size 65036
215702023-05-24T13:46:40.761485+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
215712023-05-24T13:46:40.761500+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
215722023-05-24T13:46:40.761512+0200 simple-send-44434 DEBUG check_recv
215732023-05-24T13:46:40.761529+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
215742023-05-24T13:46:40.761547+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
215752023-05-24T13:46:40.761565+0200 simple-send-44434 DEBUG time traveled: 969824
215762023-05-24T13:46:40.761579+0200 simple-send-44434 INFO mean time traveled: 2724 µs 356 messages received with message number 355
215772023-05-24T13:46:40.761591+0200 simple-send-44434 DEBUG time traveled end
215782023-05-24T13:46:40.761604+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
215792023-05-24T13:46:40.761615+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
215802023-05-24T13:46:40.761626+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215812023-05-24T13:46:40.761641+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
215822023-05-24T13:46:40.761663+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
215832023-05-24T13:46:40.765292+0200 util-mst-44434 DEBUG We want to read message of size 65036
215842023-05-24T13:46:40.765331+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
215852023-05-24T13:46:40.765371+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
215862023-05-24T13:46:40.765386+0200 simple-send-44434 DEBUG check_recv
215872023-05-24T13:46:40.765403+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
215882023-05-24T13:46:40.765418+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
215892023-05-24T13:46:40.765435+0200 simple-send-44434 DEBUG time traveled: 973514
215902023-05-24T13:46:40.765449+0200 simple-send-44434 INFO mean time traveled: 2726 µs 357 messages received with message number 357
215912023-05-24T13:46:40.765461+0200 simple-send-44434 DEBUG time traveled end
215922023-05-24T13:46:40.765477+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
215932023-05-24T13:46:40.765492+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
215942023-05-24T13:46:40.765508+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215952023-05-24T13:46:40.765531+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
215962023-05-24T13:46:40.765559+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
215972023-05-24T13:46:40.766061+0200 util-mst-44435 DEBUG We want to read message of size 65036
215982023-05-24T13:46:40.766087+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
215992023-05-24T13:46:40.766100+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
216002023-05-24T13:46:40.766111+0200 simple-send-44435 DEBUG check_recv
216012023-05-24T13:46:40.766125+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
216022023-05-24T13:46:40.766137+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
216032023-05-24T13:46:40.766150+0200 simple-send-44435 DEBUG time traveled: 896930
216042023-05-24T13:46:40.766161+0200 simple-send-44435 INFO mean time traveled: 2540 µs 353 messages received with message number 356
216052023-05-24T13:46:40.766172+0200 simple-send-44435 DEBUG time traveled end
216062023-05-24T13:46:40.766184+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
216072023-05-24T13:46:40.766206+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
216082023-05-24T13:46:40.766219+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
216092023-05-24T13:46:40.766307+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
216102023-05-24T13:46:40.766637+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
216112023-05-24T13:46:40.766685+0200 util-mst-44435 DEBUG We want to read message of size 65036
216122023-05-24T13:46:40.766702+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
216132023-05-24T13:46:40.766713+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
216142023-05-24T13:46:40.766723+0200 simple-send-44435 DEBUG check_recv
216152023-05-24T13:46:40.766736+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
216162023-05-24T13:46:40.766747+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
216172023-05-24T13:46:40.766761+0200 simple-send-44435 DEBUG time traveled: 897602
216182023-05-24T13:46:40.766772+0200 simple-send-44435 INFO mean time traveled: 2535 µs 354 messages received with message number 355
216192023-05-24T13:46:40.766782+0200 simple-send-44435 DEBUG time traveled end
216202023-05-24T13:46:40.766793+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
216212023-05-24T13:46:40.766804+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
216222023-05-24T13:46:40.766824+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
216232023-05-24T13:46:40.766849+0200 util-mst-44435 DEBUG We want to read message of size 65036
216242023-05-24T13:46:40.766861+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
216252023-05-24T13:46:40.766871+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
216262023-05-24T13:46:40.766880+0200 simple-send-44435 DEBUG check_recv
216272023-05-24T13:46:40.766891+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
216282023-05-24T13:46:40.766902+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
216292023-05-24T13:46:40.766912+0200 simple-send-44435 DEBUG time traveled: 897901
216302023-05-24T13:46:40.766922+0200 simple-send-44435 INFO mean time traveled: 2529 µs 355 messages received with message number 353
216312023-05-24T13:46:40.766931+0200 simple-send-44435 DEBUG time traveled end
216322023-05-24T13:46:40.766942+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
216332023-05-24T13:46:40.766953+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
216342023-05-24T13:46:40.766968+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
216352023-05-24T13:46:40.767030+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
216362023-05-24T13:46:40.767058+0200 util-mst-44435 DEBUG We want to read message of size 40
216372023-05-24T13:46:40.767070+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
216382023-05-24T13:46:40.767081+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
216392023-05-24T13:46:40.767093+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
216402023-05-24T13:46:40.767105+0200 util-mst-44435 DEBUG We want to read message of size 40
216412023-05-24T13:46:40.767115+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
216422023-05-24T13:46:40.767126+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
216432023-05-24T13:46:40.767137+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
216442023-05-24T13:46:40.767147+0200 util-mst-44435 DEBUG We want to read message of size 40
216452023-05-24T13:46:40.767158+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
216462023-05-24T13:46:40.767177+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
216472023-05-24T13:46:40.767188+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
216482023-05-24T13:46:40.767198+0200 util-mst-44435 DEBUG We want to read message of size 40
216492023-05-24T13:46:40.767209+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
216502023-05-24T13:46:40.767219+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
216512023-05-24T13:46:40.767230+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
216522023-05-24T13:46:40.767240+0200 util-mst-44435 DEBUG We want to read message of size 65036
216532023-05-24T13:46:40.767258+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
216542023-05-24T13:46:40.767271+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
216552023-05-24T13:46:40.767282+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
216562023-05-24T13:46:40.767307+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
216572023-05-24T13:46:40.767322+0200 util-mst-44435 DEBUG We want to read message of size 65036
216582023-05-24T13:46:40.767333+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
216592023-05-24T13:46:40.767354+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
216602023-05-24T13:46:40.767370+0200 simple-send-44435 DEBUG check_recv
216612023-05-24T13:46:40.767383+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
216622023-05-24T13:46:40.767398+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
216632023-05-24T13:46:40.767412+0200 simple-send-44435 DEBUG time traveled: 898326
216642023-05-24T13:46:40.767426+0200 simple-send-44435 INFO mean time traveled: 2523 µs 356 messages received with message number 354
216652023-05-24T13:46:40.767447+0200 simple-send-44435 DEBUG time traveled end
216662023-05-24T13:46:40.767465+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
216672023-05-24T13:46:40.767481+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
216682023-05-24T13:46:40.767512+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
216692023-05-24T13:46:40.767595+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
216702023-05-24T13:46:40.767621+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
216712023-05-24T13:46:40.767643+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
216722023-05-24T13:46:40.768334+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
216732023-05-24T13:46:40.769500+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
216742023-05-24T13:46:40.769532+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
216752023-05-24T13:46:40.769552+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
216762023-05-24T13:46:40.769583+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
216772023-05-24T13:46:40.769605+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
216782023-05-24T13:46:40.769635+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
216792023-05-24T13:46:40.769654+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
216802023-05-24T13:46:40.769675+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
216812023-05-24T13:46:40.769720+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
216822023-05-24T13:46:40.769743+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
216832023-05-24T13:46:40.769760+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
216842023-05-24T13:46:40.769780+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
216852023-05-24T13:46:40.769793+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
216862023-05-24T13:46:40.769807+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
216872023-05-24T13:46:40.769834+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
216882023-05-24T13:46:40.769851+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
216892023-05-24T13:46:40.769864+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
216902023-05-24T13:46:40.769883+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
216912023-05-24T13:46:40.769895+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
216922023-05-24T13:46:40.769910+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
216932023-05-24T13:46:40.769947+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
216942023-05-24T13:46:40.768465+0200 util-mst-44434 DEBUG We want to read message of size 40
216952023-05-24T13:46:40.769984+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
216962023-05-24T13:46:40.770003+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
216972023-05-24T13:46:40.770016+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
216982023-05-24T13:46:40.770030+0200 util-mst-44434 DEBUG We want to read message of size 40
216992023-05-24T13:46:40.770042+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
217002023-05-24T13:46:40.770053+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
217012023-05-24T13:46:40.770065+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
217022023-05-24T13:46:40.770075+0200 util-mst-44434 DEBUG We want to read message of size 40
217032023-05-24T13:46:40.770086+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
217042023-05-24T13:46:40.770096+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
217052023-05-24T13:46:40.770107+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
217062023-05-24T13:46:40.770117+0200 util-mst-44434 DEBUG We want to read message of size 40
217072023-05-24T13:46:40.770127+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
217082023-05-24T13:46:40.770138+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
217092023-05-24T13:46:40.770149+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
217102023-05-24T13:46:40.770159+0200 util-mst-44434 DEBUG We want to read message of size 65036
217112023-05-24T13:46:40.770184+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
217122023-05-24T13:46:40.770197+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
217132023-05-24T13:46:40.770218+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
217142023-05-24T13:46:40.770230+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
217152023-05-24T13:46:40.770247+0200 util-mst-44434 DEBUG We want to read message of size 65036
217162023-05-24T13:46:40.770258+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
217172023-05-24T13:46:40.770275+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
217182023-05-24T13:46:40.770284+0200 simple-send-44434 DEBUG check_recv
217192023-05-24T13:46:40.770296+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
217202023-05-24T13:46:40.770307+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
217212023-05-24T13:46:40.770321+0200 simple-send-44434 DEBUG time traveled: 978319
217222023-05-24T13:46:40.770332+0200 simple-send-44434 INFO mean time traveled: 2732 µs 358 messages received with message number 358
217232023-05-24T13:46:40.770344+0200 simple-send-44434 DEBUG time traveled end
217242023-05-24T13:46:40.770357+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
217252023-05-24T13:46:40.770369+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
217262023-05-24T13:46:40.770388+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
217272023-05-24T13:46:40.770423+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
217282023-05-24T13:46:40.770458+0200 util-mst-44434 DEBUG We want to read message of size 65036
217292023-05-24T13:46:40.770473+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
217302023-05-24T13:46:40.770488+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
217312023-05-24T13:46:40.770500+0200 simple-send-44434 DEBUG check_recv
217322023-05-24T13:46:40.770516+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
217332023-05-24T13:46:40.770530+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
217342023-05-24T13:46:40.770544+0200 simple-send-44434 DEBUG time traveled: 978473
217352023-05-24T13:46:40.770558+0200 simple-send-44434 INFO mean time traveled: 2725 µs 359 messages received with message number 359
217362023-05-24T13:46:40.770570+0200 simple-send-44434 DEBUG time traveled end
217372023-05-24T13:46:40.770584+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
217382023-05-24T13:46:40.770599+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
217392023-05-24T13:46:40.770620+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
217402023-05-24T13:46:40.770635+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
217412023-05-24T13:46:40.770651+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
217422023-05-24T13:46:40.770680+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
217432023-05-24T13:46:40.770700+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
217442023-05-24T13:46:40.770725+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
217452023-05-24T13:46:40.770745+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
217462023-05-24T13:46:40.770764+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
217472023-05-24T13:46:40.770786+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
217482023-05-24T13:46:40.770812+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
217492023-05-24T13:46:40.770839+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
217502023-05-24T13:46:40.770873+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
217512023-05-24T13:46:40.770896+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
217522023-05-24T13:46:40.770912+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
217532023-05-24T13:46:40.770945+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
217542023-05-24T13:46:40.770963+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
217552023-05-24T13:46:40.770993+0200 util-mst-44434 DEBUG We want to read message of size 65036
217562023-05-24T13:46:40.771008+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
217572023-05-24T13:46:40.771022+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
217582023-05-24T13:46:40.771034+0200 simple-send-44434 DEBUG check_recv
217592023-05-24T13:46:40.771049+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
217602023-05-24T13:46:40.771063+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
217612023-05-24T13:46:40.771076+0200 simple-send-44434 DEBUG time traveled: 978930
217622023-05-24T13:46:40.771090+0200 simple-send-44434 INFO mean time traveled: 2719 µs 360 messages received with message number 360
217632023-05-24T13:46:40.771102+0200 simple-send-44434 DEBUG time traveled end
217642023-05-24T13:46:40.771117+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
217652023-05-24T13:46:40.771131+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
217662023-05-24T13:46:40.771151+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
217672023-05-24T13:46:40.771181+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
217682023-05-24T13:46:40.771206+0200 util-mst-44434 DEBUG We want to read message of size 65036
217692023-05-24T13:46:40.771220+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
217702023-05-24T13:46:40.771234+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
217712023-05-24T13:46:40.771246+0200 simple-send-44434 DEBUG check_recv
217722023-05-24T13:46:40.771262+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
217732023-05-24T13:46:40.771277+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
217742023-05-24T13:46:40.771290+0200 simple-send-44434 DEBUG time traveled: 979071
217752023-05-24T13:46:40.771303+0200 simple-send-44434 INFO mean time traveled: 2712 µs 361 messages received with message number 361
217762023-05-24T13:46:40.771316+0200 simple-send-44434 DEBUG time traveled end
217772023-05-24T13:46:40.771328+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
217782023-05-24T13:46:40.771340+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
217792023-05-24T13:46:40.771356+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
217802023-05-24T13:46:40.771368+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
217812023-05-24T13:46:40.771379+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
217822023-05-24T13:46:40.771399+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
217832023-05-24T13:46:40.771414+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
217842023-05-24T13:46:40.771444+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
217852023-05-24T13:46:40.771463+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
217862023-05-24T13:46:40.771480+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
217872023-05-24T13:46:40.771523+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
217882023-05-24T13:46:40.771540+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
217892023-05-24T13:46:40.771560+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
217902023-05-24T13:46:40.771583+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
217912023-05-24T13:46:40.778417+0200 util-mst-44434 DEBUG We want to read message of size 40
217922023-05-24T13:46:40.778501+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
217932023-05-24T13:46:40.778518+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
217942023-05-24T13:46:40.778539+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
217952023-05-24T13:46:40.778558+0200 util-mst-44434 DEBUG We want to read message of size 40
217962023-05-24T13:46:40.778572+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
217972023-05-24T13:46:40.778593+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
217982023-05-24T13:46:40.778609+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
217992023-05-24T13:46:40.778624+0200 util-mst-44434 DEBUG We want to read message of size 40
218002023-05-24T13:46:40.778615+0200 util-mst-44435 DEBUG We want to read message of size 65036
218012023-05-24T13:46:40.778636+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
218022023-05-24T13:46:40.778643+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
218032023-05-24T13:46:40.778650+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
218042023-05-24T13:46:40.778659+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
218052023-05-24T13:46:40.778664+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
218062023-05-24T13:46:40.778672+0200 simple-send-44435 DEBUG check_recv
218072023-05-24T13:46:40.778677+0200 util-mst-44434 DEBUG We want to read message of size 40
218082023-05-24T13:46:40.778690+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
218092023-05-24T13:46:40.778691+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
218102023-05-24T13:46:40.778702+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
218112023-05-24T13:46:40.778705+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
218122023-05-24T13:46:40.778717+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
218132023-05-24T13:46:40.778722+0200 simple-send-44435 DEBUG time traveled: 909314
218142023-05-24T13:46:40.778729+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
218152023-05-24T13:46:40.778735+0200 simple-send-44435 INFO mean time traveled: 2547 µs 357 messages received with message number 359
218162023-05-24T13:46:40.778746+0200 simple-send-44435 DEBUG time traveled end
218172023-05-24T13:46:40.778751+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
218182023-05-24T13:46:40.778761+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
218192023-05-24T13:46:40.778766+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
218202023-05-24T13:46:40.778776+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
218212023-05-24T13:46:40.778795+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
218222023-05-24T13:46:40.778798+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
218232023-05-24T13:46:40.778814+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
218242023-05-24T13:46:40.778820+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
218252023-05-24T13:46:40.778833+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
218262023-05-24T13:46:40.778858+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
218272023-05-24T13:46:40.778876+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
218282023-05-24T13:46:40.778895+0200 util-mst-44435 DEBUG We want to read message of size 40
218292023-05-24T13:46:40.778899+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
218302023-05-24T13:46:40.778911+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
218312023-05-24T13:46:40.778915+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
218322023-05-24T13:46:40.778925+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
218332023-05-24T13:46:40.778939+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
218342023-05-24T13:46:40.778944+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
218352023-05-24T13:46:40.778955+0200 util-mst-44435 DEBUG We want to read message of size 40
218362023-05-24T13:46:40.778959+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
218372023-05-24T13:46:40.778969+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
218382023-05-24T13:46:40.778977+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
218392023-05-24T13:46:40.778983+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
218402023-05-24T13:46:40.778997+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
218412023-05-24T13:46:40.779012+0200 util-mst-44435 DEBUG We want to read message of size 40
218422023-05-24T13:46:40.779013+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
218432023-05-24T13:46:40.779026+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
218442023-05-24T13:46:40.779033+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
218452023-05-24T13:46:40.779039+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
218462023-05-24T13:46:40.779048+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
218472023-05-24T13:46:40.779052+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
218482023-05-24T13:46:40.779065+0200 util-mst-44435 DEBUG We want to read message of size 40
218492023-05-24T13:46:40.779076+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
218502023-05-24T13:46:40.779079+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
218512023-05-24T13:46:40.779093+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
218522023-05-24T13:46:40.779092+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
218532023-05-24T13:46:40.779105+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
218542023-05-24T13:46:40.779112+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
218552023-05-24T13:46:40.779118+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
218562023-05-24T13:46:40.779140+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
218572023-05-24T13:46:40.779144+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
218582023-05-24T13:46:40.779156+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
218592023-05-24T13:46:40.779163+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
218602023-05-24T13:46:40.779177+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
218612023-05-24T13:46:40.779183+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
218622023-05-24T13:46:40.780644+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
218632023-05-24T13:46:40.780665+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
218642023-05-24T13:46:40.780681+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
218652023-05-24T13:46:40.780711+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
218662023-05-24T13:46:40.780715+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
218672023-05-24T13:46:40.780754+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
218682023-05-24T13:46:40.780770+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
218692023-05-24T13:46:40.780791+0200 util-mst-44434 DEBUG We want to read message of size 65036
218702023-05-24T13:46:40.780797+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
218712023-05-24T13:46:40.780807+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
218722023-05-24T13:46:40.780815+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
218732023-05-24T13:46:40.780822+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
218742023-05-24T13:46:40.780836+0200 simple-send-44434 DEBUG check_recv
218752023-05-24T13:46:40.780846+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
218762023-05-24T13:46:40.780852+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
218772023-05-24T13:46:40.780862+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
218782023-05-24T13:46:40.780868+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
218792023-05-24T13:46:40.780882+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
218802023-05-24T13:46:40.780885+0200 simple-send-44434 DEBUG time traveled: 988603
218812023-05-24T13:46:40.780900+0200 simple-send-44434 INFO mean time traveled: 2730 µs 362 messages received with message number 362
218822023-05-24T13:46:40.780913+0200 simple-send-44434 DEBUG time traveled end
218832023-05-24T13:46:40.780927+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
218842023-05-24T13:46:40.780939+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
218852023-05-24T13:46:40.780957+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
218862023-05-24T13:46:40.780976+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
218872023-05-24T13:46:40.781001+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
218882023-05-24T13:46:40.781009+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
218892023-05-24T13:46:40.781099+0200 util-mst-44435 DEBUG We want to read message of size 65036
218902023-05-24T13:46:40.781196+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
218912023-05-24T13:46:40.781215+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
218922023-05-24T13:46:40.781229+0200 simple-send-44435 DEBUG check_recv
218932023-05-24T13:46:40.781246+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
218942023-05-24T13:46:40.781261+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
218952023-05-24T13:46:40.781278+0200 simple-send-44435 DEBUG time traveled: 911932
218962023-05-24T13:46:40.781292+0200 simple-send-44435 INFO mean time traveled: 2547 µs 358 messages received with message number 358
218972023-05-24T13:46:40.781305+0200 simple-send-44435 DEBUG time traveled end
218982023-05-24T13:46:40.781328+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
218992023-05-24T13:46:40.781345+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219002023-05-24T13:46:40.781367+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
219012023-05-24T13:46:40.781383+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
219022023-05-24T13:46:40.781399+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
219032023-05-24T13:46:40.781454+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
219042023-05-24T13:46:40.781475+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
219052023-05-24T13:46:40.781508+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
219062023-05-24T13:46:40.781529+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
219072023-05-24T13:46:40.781549+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
219082023-05-24T13:46:40.782008+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
219092023-05-24T13:46:40.782036+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
219102023-05-24T13:46:40.782054+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
219112023-05-24T13:46:40.782081+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
219122023-05-24T13:46:40.782098+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
219132023-05-24T13:46:40.782129+0200 util-mst-44435 DEBUG We want to read message of size 65036
219142023-05-24T13:46:40.782146+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
219152023-05-24T13:46:40.782160+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
219162023-05-24T13:46:40.782173+0200 simple-send-44435 DEBUG check_recv
219172023-05-24T13:46:40.782188+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
219182023-05-24T13:46:40.782204+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
219192023-05-24T13:46:40.782218+0200 simple-send-44435 DEBUG time traveled: 912937
219202023-05-24T13:46:40.782233+0200 simple-send-44435 INFO mean time traveled: 2543 µs 359 messages received with message number 357
219212023-05-24T13:46:40.782246+0200 simple-send-44435 DEBUG time traveled end
219222023-05-24T13:46:40.782260+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
219232023-05-24T13:46:40.782276+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219242023-05-24T13:46:40.782305+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
219252023-05-24T13:46:40.782438+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
219262023-05-24T13:46:40.782468+0200 util-mst-44435 DEBUG We want to read message of size 65036
219272023-05-24T13:46:40.782485+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
219282023-05-24T13:46:40.782500+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
219292023-05-24T13:46:40.782511+0200 simple-send-44435 DEBUG check_recv
219302023-05-24T13:46:40.782528+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
219312023-05-24T13:46:40.782543+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
219322023-05-24T13:46:40.782557+0200 simple-send-44435 DEBUG time traveled: 913077
219332023-05-24T13:46:40.782571+0200 simple-send-44435 INFO mean time traveled: 2536 µs 360 messages received with message number 360
219342023-05-24T13:46:40.782589+0200 simple-send-44435 DEBUG time traveled end
219352023-05-24T13:46:40.782605+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
219362023-05-24T13:46:40.782621+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219372023-05-24T13:46:40.782641+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
219382023-05-24T13:46:40.782661+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
219392023-05-24T13:46:40.782873+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
219402023-05-24T13:46:40.782898+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
219412023-05-24T13:46:40.782917+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
219422023-05-24T13:46:40.783035+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
219432023-05-24T13:46:40.783796+0200 util-mst-44435 DEBUG We want to read message of size 65036
219442023-05-24T13:46:40.783820+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
219452023-05-24T13:46:40.783836+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
219462023-05-24T13:46:40.783848+0200 simple-send-44435 DEBUG check_recv
219472023-05-24T13:46:40.783864+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
219482023-05-24T13:46:40.783880+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
219492023-05-24T13:46:40.783895+0200 simple-send-44435 DEBUG time traveled: 914340
219502023-05-24T13:46:40.783909+0200 simple-send-44435 INFO mean time traveled: 2532 µs 361 messages received with message number 361
219512023-05-24T13:46:40.783922+0200 simple-send-44435 DEBUG time traveled end
219522023-05-24T13:46:40.783936+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
219532023-05-24T13:46:40.783952+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
219542023-05-24T13:46:40.783968+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219552023-05-24T13:46:40.783989+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
219562023-05-24T13:46:40.784058+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
219572023-05-24T13:46:40.784218+0200 util-mst-44435 DEBUG We want to read message of size 65036
219582023-05-24T13:46:40.784222+0200 util-mst-44434 DEBUG We want to read message of size 65036
219592023-05-24T13:46:40.784239+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
219602023-05-24T13:46:40.784246+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
219612023-05-24T13:46:40.784255+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
219622023-05-24T13:46:40.784259+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
219632023-05-24T13:46:40.784268+0200 simple-send-44435 DEBUG check_recv
219642023-05-24T13:46:40.784272+0200 simple-send-44434 DEBUG check_recv
219652023-05-24T13:46:40.784283+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
219662023-05-24T13:46:40.784288+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
219672023-05-24T13:46:40.784298+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
219682023-05-24T13:46:40.784302+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
219692023-05-24T13:46:40.784313+0200 simple-send-44435 DEBUG time traveled: 914687
219702023-05-24T13:46:40.784316+0200 simple-send-44434 DEBUG time traveled: 991969
219712023-05-24T13:46:40.784325+0200 simple-send-44435 INFO mean time traveled: 2526 µs 362 messages received with message number 362
219722023-05-24T13:46:40.784338+0200 simple-send-44435 DEBUG time traveled end
219732023-05-24T13:46:40.784362+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
219742023-05-24T13:46:40.784504+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
219752023-05-24T13:46:40.784523+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219762023-05-24T13:46:40.784545+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
219772023-05-24T13:46:40.784606+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
219782023-05-24T13:46:40.784330+0200 simple-send-44434 INFO mean time traveled: 2732 µs 363 messages received with message number 363
219792023-05-24T13:46:40.785430+0200 simple-send-44434 DEBUG time traveled end
219802023-05-24T13:46:40.785452+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
219812023-05-24T13:46:40.785470+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
219822023-05-24T13:46:40.785487+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219832023-05-24T13:46:40.785512+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
219842023-05-24T13:46:40.785542+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
219852023-05-24T13:46:40.785566+0200 util-mst-44434 DEBUG We want to read message of size 65036
219862023-05-24T13:46:40.785580+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
219872023-05-24T13:46:40.785594+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
219882023-05-24T13:46:40.785604+0200 simple-send-44434 DEBUG check_recv
219892023-05-24T13:46:40.785617+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
219902023-05-24T13:46:40.785630+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
219912023-05-24T13:46:40.785643+0200 simple-send-44434 DEBUG time traveled: 993151
219922023-05-24T13:46:40.785655+0200 simple-send-44434 INFO mean time traveled: 2728 µs 364 messages received with message number 365
219932023-05-24T13:46:40.785665+0200 simple-send-44434 DEBUG time traveled end
219942023-05-24T13:46:40.785681+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
219952023-05-24T13:46:40.785693+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219962023-05-24T13:46:40.785711+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
219972023-05-24T13:46:40.785737+0200 util-mst-44434 DEBUG We want to read message of size 65036
219982023-05-24T13:46:40.785749+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
219992023-05-24T13:46:40.785759+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
220002023-05-24T13:46:40.785769+0200 simple-send-44434 DEBUG check_recv
220012023-05-24T13:46:40.785780+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
220022023-05-24T13:46:40.785791+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
220032023-05-24T13:46:40.785802+0200 simple-send-44434 DEBUG time traveled: 993380
220042023-05-24T13:46:40.785811+0200 simple-send-44434 INFO mean time traveled: 2721 µs 365 messages received with message number 364
220052023-05-24T13:46:40.785821+0200 simple-send-44434 DEBUG time traveled end
220062023-05-24T13:46:40.785832+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
220072023-05-24T13:46:40.785843+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220082023-05-24T13:46:40.785858+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
220092023-05-24T13:46:40.785882+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
220102023-05-24T13:46:40.785898+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
220112023-05-24T13:46:40.785919+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
220122023-05-24T13:46:40.785940+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
220132023-05-24T13:46:40.786668+0200 util-mst-44434 DEBUG We want to read message of size 40
220142023-05-24T13:46:40.786691+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
220152023-05-24T13:46:40.786705+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
220162023-05-24T13:46:40.786718+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
220172023-05-24T13:46:40.786730+0200 util-mst-44434 DEBUG We want to read message of size 40
220182023-05-24T13:46:40.786741+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
220192023-05-24T13:46:40.786751+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
220202023-05-24T13:46:40.786762+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
220212023-05-24T13:46:40.786773+0200 util-mst-44434 DEBUG We want to read message of size 40
220222023-05-24T13:46:40.786783+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
220232023-05-24T13:46:40.786794+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
220242023-05-24T13:46:40.786804+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
220252023-05-24T13:46:40.786815+0200 util-mst-44434 DEBUG We want to read message of size 40
220262023-05-24T13:46:40.786825+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
220272023-05-24T13:46:40.786835+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
220282023-05-24T13:46:40.786846+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
220292023-05-24T13:46:40.786858+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220302023-05-24T13:46:40.786879+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
220312023-05-24T13:46:40.786893+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
220322023-05-24T13:46:40.786915+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
220332023-05-24T13:46:40.786927+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
220342023-05-24T13:46:40.786942+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
220352023-05-24T13:46:40.786952+0200 util-mst-44435 DEBUG We want to read message of size 40
220362023-05-24T13:46:40.786971+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
220372023-05-24T13:46:40.787110+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
220382023-05-24T13:46:40.787135+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
220392023-05-24T13:46:40.787169+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
220402023-05-24T13:46:40.787187+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
220412023-05-24T13:46:40.787208+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
220422023-05-24T13:46:40.787258+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
220432023-05-24T13:46:40.787282+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
220442023-05-24T13:46:40.787298+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
220452023-05-24T13:46:40.787326+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
220462023-05-24T13:46:40.787352+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
220472023-05-24T13:46:40.787372+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
220482023-05-24T13:46:40.787408+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
220492023-05-24T13:46:40.787431+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
220502023-05-24T13:46:40.787448+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
220512023-05-24T13:46:40.787479+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
220522023-05-24T13:46:40.787510+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
220532023-05-24T13:46:40.787531+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
220542023-05-24T13:46:40.787576+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
220552023-05-24T13:46:40.787611+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
220562023-05-24T13:46:40.787635+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
220572023-05-24T13:46:40.787652+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
220582023-05-24T13:46:40.787669+0200 util-mst-44435 DEBUG We want to read message of size 40
220592023-05-24T13:46:40.787683+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
220602023-05-24T13:46:40.787697+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
220612023-05-24T13:46:40.787713+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
220622023-05-24T13:46:40.787727+0200 util-mst-44435 DEBUG We want to read message of size 40
220632023-05-24T13:46:40.787742+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
220642023-05-24T13:46:40.787756+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
220652023-05-24T13:46:40.787771+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
220662023-05-24T13:46:40.787785+0200 util-mst-44435 DEBUG We want to read message of size 40
220672023-05-24T13:46:40.787798+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
220682023-05-24T13:46:40.787812+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
220692023-05-24T13:46:40.787827+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
220702023-05-24T13:46:40.787842+0200 util-mst-44435 DEBUG We want to read message of size 65036
220712023-05-24T13:46:40.787872+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
220722023-05-24T13:46:40.787890+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
220732023-05-24T13:46:40.787919+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
220742023-05-24T13:46:40.787936+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
220752023-05-24T13:46:40.787957+0200 util-mst-44435 DEBUG We want to read message of size 65036
220762023-05-24T13:46:40.787971+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
220772023-05-24T13:46:40.787986+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
220782023-05-24T13:46:40.787998+0200 simple-send-44435 DEBUG check_recv
220792023-05-24T13:46:40.788013+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
220802023-05-24T13:46:40.788029+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
220812023-05-24T13:46:40.788045+0200 simple-send-44435 DEBUG time traveled: 918260
220822023-05-24T13:46:40.788067+0200 simple-send-44435 INFO mean time traveled: 2529 µs 363 messages received with message number 364
220832023-05-24T13:46:40.788080+0200 simple-send-44435 DEBUG time traveled end
220842023-05-24T13:46:40.788095+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
220852023-05-24T13:46:40.788110+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220862023-05-24T13:46:40.788131+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
220872023-05-24T13:46:40.788170+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
220882023-05-24T13:46:40.788203+0200 util-mst-44435 DEBUG We want to read message of size 65036
220892023-05-24T13:46:40.788218+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
220902023-05-24T13:46:40.788233+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
220912023-05-24T13:46:40.788245+0200 simple-send-44435 DEBUG check_recv
220922023-05-24T13:46:40.788260+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
220932023-05-24T13:46:40.788275+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
220942023-05-24T13:46:40.788288+0200 simple-send-44435 DEBUG time traveled: 918589
220952023-05-24T13:46:40.788303+0200 simple-send-44435 INFO mean time traveled: 2523 µs 364 messages received with message number 363
220962023-05-24T13:46:40.788319+0200 simple-send-44435 DEBUG time traveled end
220972023-05-24T13:46:40.788337+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
220982023-05-24T13:46:40.788351+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220992023-05-24T13:46:40.788371+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
221002023-05-24T13:46:40.788387+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
221012023-05-24T13:46:40.788403+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
221022023-05-24T13:46:40.788430+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
221032023-05-24T13:46:40.788450+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
221042023-05-24T13:46:40.788479+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
221052023-05-24T13:46:40.788500+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
221062023-05-24T13:46:40.788518+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
221072023-05-24T13:46:40.788540+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
221082023-05-24T13:46:40.788560+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
221092023-05-24T13:46:40.788580+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
221102023-05-24T13:46:40.788615+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
221112023-05-24T13:46:40.788637+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
221122023-05-24T13:46:40.788653+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
221132023-05-24T13:46:40.788681+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
221142023-05-24T13:46:40.788699+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
221152023-05-24T13:46:40.788719+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
221162023-05-24T13:46:40.788750+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
221172023-05-24T13:46:40.788779+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
221182023-05-24T13:46:40.788796+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
221192023-05-24T13:46:40.788825+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
221202023-05-24T13:46:40.788842+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
221212023-05-24T13:46:40.788862+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
221222023-05-24T13:46:40.788977+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
221232023-05-24T13:46:40.790412+0200 util-mst-44435 DEBUG We want to read message of size 65036
221242023-05-24T13:46:40.790441+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
221252023-05-24T13:46:40.790457+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
221262023-05-24T13:46:40.790470+0200 simple-send-44435 DEBUG check_recv
221272023-05-24T13:46:40.790486+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
221282023-05-24T13:46:40.790502+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
221292023-05-24T13:46:40.790517+0200 simple-send-44435 DEBUG time traveled: 920657
221302023-05-24T13:46:40.790532+0200 simple-send-44435 INFO mean time traveled: 2522 µs 365 messages received with message number 365
221312023-05-24T13:46:40.790545+0200 simple-send-44435 DEBUG time traveled end
221322023-05-24T13:46:40.790559+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
221332023-05-24T13:46:40.790574+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
221342023-05-24T13:46:40.790590+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
221352023-05-24T13:46:40.790611+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
221362023-05-24T13:46:40.790668+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
221372023-05-24T13:46:40.790808+0200 util-mst-44434 DEBUG We want to read message of size 65036
221382023-05-24T13:46:40.790837+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
221392023-05-24T13:46:40.790856+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
221402023-05-24T13:46:40.790868+0200 simple-send-44434 DEBUG check_recv
221412023-05-24T13:46:40.790893+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
221422023-05-24T13:46:40.790917+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
221432023-05-24T13:46:40.790934+0200 simple-send-44434 DEBUG time traveled: 998367
221442023-05-24T13:46:40.790945+0200 simple-send-44434 INFO mean time traveled: 2727 µs 366 messages received with message number 366
221452023-05-24T13:46:40.790955+0200 simple-send-44434 DEBUG time traveled end
221462023-05-24T13:46:40.790969+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
221472023-05-24T13:46:40.790981+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
221482023-05-24T13:46:40.790994+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
221492023-05-24T13:46:40.791015+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
221502023-05-24T13:46:40.791052+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
221512023-05-24T13:46:40.791534+0200 util-mst-44434 DEBUG We want to read message of size 65036
221522023-05-24T13:46:40.792523+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
221532023-05-24T13:46:40.792547+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
221542023-05-24T13:46:40.792571+0200 simple-send-44434 DEBUG check_recv
221552023-05-24T13:46:40.792589+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
221562023-05-24T13:46:40.792605+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
221572023-05-24T13:46:40.792642+0200 simple-send-44434 DEBUG time traveled: 999857
221582023-05-24T13:46:40.792655+0200 simple-send-44434 INFO mean time traveled: 2724 µs 367 messages received with message number 369
221592023-05-24T13:46:40.792669+0200 simple-send-44434 DEBUG time traveled end
221602023-05-24T13:46:40.792684+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
221612023-05-24T13:46:40.792700+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
221622023-05-24T13:46:40.792080+0200 util-mst-44435 DEBUG We want to read message of size 65036
221632023-05-24T13:46:40.792713+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
221642023-05-24T13:46:40.792733+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
221652023-05-24T13:46:40.792740+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
221662023-05-24T13:46:40.792754+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
221672023-05-24T13:46:40.792768+0200 simple-send-44435 DEBUG check_recv
221682023-05-24T13:46:40.792773+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
221692023-05-24T13:46:40.792784+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
221702023-05-24T13:46:40.792798+0200 util-mst-44434 DEBUG We want to read message of size 65036
221712023-05-24T13:46:40.792800+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
221722023-05-24T13:46:40.792815+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
221732023-05-24T13:46:40.792818+0200 simple-send-44435 DEBUG time traveled: 922746
221742023-05-24T13:46:40.792829+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
221752023-05-24T13:46:40.792833+0200 simple-send-44435 INFO mean time traveled: 2521 µs 366 messages received with message number 366
221762023-05-24T13:46:40.792841+0200 simple-send-44434 DEBUG check_recv
221772023-05-24T13:46:40.792846+0200 simple-send-44435 DEBUG time traveled end
221782023-05-24T13:46:40.792857+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
221792023-05-24T13:46:40.792861+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
221802023-05-24T13:46:40.792871+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
221812023-05-24T13:46:40.792877+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
221822023-05-24T13:46:40.792884+0200 simple-send-44434 DEBUG time traveled: 1000252
221832023-05-24T13:46:40.792894+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
221842023-05-24T13:46:40.792898+0200 simple-send-44434 INFO mean time traveled: 2718 µs 368 messages received with message number 367
221852023-05-24T13:46:40.792911+0200 simple-send-44434 DEBUG time traveled end
221862023-05-24T13:46:40.792917+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
221872023-05-24T13:46:40.792925+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
221882023-05-24T13:46:40.792939+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
221892023-05-24T13:46:40.792959+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
221902023-05-24T13:46:40.792979+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
221912023-05-24T13:46:40.792985+0200 util-mst-44434 DEBUG We want to read message of size 65036
221922023-05-24T13:46:40.793001+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
221932023-05-24T13:46:40.793008+0200 util-mst-44435 DEBUG We want to read message of size 65036
221942023-05-24T13:46:40.793022+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
221952023-05-24T13:46:40.793026+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
221962023-05-24T13:46:40.793035+0200 simple-send-44434 DEBUG check_recv
221972023-05-24T13:46:40.793041+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
221982023-05-24T13:46:40.793050+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
221992023-05-24T13:46:40.793053+0200 simple-send-44435 DEBUG check_recv
222002023-05-24T13:46:40.793064+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
222012023-05-24T13:46:40.793069+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
222022023-05-24T13:46:40.793077+0200 simple-send-44434 DEBUG time traveled: 1000357
222032023-05-24T13:46:40.793084+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
222042023-05-24T13:46:40.793090+0200 simple-send-44434 INFO mean time traveled: 2710 µs 369 messages received with message number 368
222052023-05-24T13:46:40.793097+0200 simple-send-44434 DEBUG time traveled end
222062023-05-24T13:46:40.793097+0200 simple-send-44435 DEBUG time traveled: 922943
222072023-05-24T13:46:40.793106+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
222082023-05-24T13:46:40.793114+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222092023-05-24T13:46:40.793112+0200 simple-send-44435 INFO mean time traveled: 2514 µs 367 messages received with message number 367
222102023-05-24T13:46:40.793126+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
222112023-05-24T13:46:40.793125+0200 simple-send-44435 DEBUG time traveled end
222122023-05-24T13:46:40.793139+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
222132023-05-24T13:46:40.793146+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
222142023-05-24T13:46:40.793154+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222152023-05-24T13:46:40.793165+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
222162023-05-24T13:46:40.793174+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
222172023-05-24T13:46:40.793184+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
222182023-05-24T13:46:40.793194+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
222192023-05-24T13:46:40.793202+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
222202023-05-24T13:46:40.793255+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
222212023-05-24T13:46:40.793808+0200 util-mst-44434 DEBUG We want to read message of size 40
222222023-05-24T13:46:40.793831+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
222232023-05-24T13:46:40.793847+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
222242023-05-24T13:46:40.793862+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
222252023-05-24T13:46:40.793879+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222262023-05-24T13:46:40.793900+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
222272023-05-24T13:46:40.793917+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
222282023-05-24T13:46:40.793945+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
222292023-05-24T13:46:40.793963+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
222302023-05-24T13:46:40.793988+0200 util-mst-44434 DEBUG We want to read message of size 40
222312023-05-24T13:46:40.794004+0200 util-mst-44435 DEBUG We want to read message of size 65036
222322023-05-24T13:46:40.794011+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
222332023-05-24T13:46:40.794028+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
222342023-05-24T13:46:40.794026+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
222352023-05-24T13:46:40.794042+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
222362023-05-24T13:46:40.794045+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
222372023-05-24T13:46:40.794057+0200 util-mst-44434 DEBUG We want to read message of size 40
222382023-05-24T13:46:40.794057+0200 simple-send-44435 DEBUG check_recv
222392023-05-24T13:46:40.794070+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
222402023-05-24T13:46:40.794075+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
222412023-05-24T13:46:40.794081+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
222422023-05-24T13:46:40.794092+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
222432023-05-24T13:46:40.794090+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
222442023-05-24T13:46:40.794103+0200 util-mst-44434 DEBUG We want to read message of size 40
222452023-05-24T13:46:40.794107+0200 simple-send-44435 DEBUG time traveled: 923884
222462023-05-24T13:46:40.794113+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
222472023-05-24T13:46:40.794124+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
222482023-05-24T13:46:40.794121+0200 simple-send-44435 INFO mean time traveled: 2510 µs 368 messages received with message number 368
222492023-05-24T13:46:40.794134+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
222502023-05-24T13:46:40.794135+0200 simple-send-44435 DEBUG time traveled end
222512023-05-24T13:46:40.794145+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222522023-05-24T13:46:40.794151+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
222532023-05-24T13:46:40.794162+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
222542023-05-24T13:46:40.794166+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
222552023-05-24T13:46:40.794182+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222562023-05-24T13:46:40.794193+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
222572023-05-24T13:46:40.794204+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
222582023-05-24T13:46:40.794215+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
222592023-05-24T13:46:40.794231+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
222602023-05-24T13:46:40.794251+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
222612023-05-24T13:46:40.794259+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
222622023-05-24T13:46:40.794264+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
222632023-05-24T13:46:40.794282+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
222642023-05-24T13:46:40.794282+0200 util-mst-44435 DEBUG We want to read message of size 40
222652023-05-24T13:46:40.794298+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
222662023-05-24T13:46:40.794312+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
222672023-05-24T13:46:40.794316+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
222682023-05-24T13:46:40.794327+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
222692023-05-24T13:46:40.794346+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
222702023-05-24T13:46:40.794356+0200 util-mst-44435 DEBUG We want to read message of size 40
222712023-05-24T13:46:40.794363+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
222722023-05-24T13:46:40.794370+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
222732023-05-24T13:46:40.794383+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
222742023-05-24T13:46:40.794385+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
222752023-05-24T13:46:40.794395+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
222762023-05-24T13:46:40.794400+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
222772023-05-24T13:46:40.794410+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
222782023-05-24T13:46:40.794414+0200 util-mst-44435 DEBUG We want to read message of size 40
222792023-05-24T13:46:40.794429+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
222802023-05-24T13:46:40.794437+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
222812023-05-24T13:46:40.794443+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
222822023-05-24T13:46:40.794457+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
222832023-05-24T13:46:40.794458+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
222842023-05-24T13:46:40.794471+0200 util-mst-44435 DEBUG We want to read message of size 40
222852023-05-24T13:46:40.794475+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
222862023-05-24T13:46:40.794486+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
222872023-05-24T13:46:40.794500+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
222882023-05-24T13:46:40.794501+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
222892023-05-24T13:46:40.794514+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
222902023-05-24T13:46:40.794518+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
222912023-05-24T13:46:40.794529+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222922023-05-24T13:46:40.794535+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
222932023-05-24T13:46:40.794549+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
222942023-05-24T13:46:40.794564+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
222952023-05-24T13:46:40.794568+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
222962023-05-24T13:46:40.794594+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
222972023-05-24T13:46:40.794610+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
222982023-05-24T13:46:40.794630+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
222992023-05-24T13:46:40.794719+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
223002023-05-24T13:46:40.794743+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
223012023-05-24T13:46:40.794760+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
223022023-05-24T13:46:40.794794+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
223032023-05-24T13:46:40.794811+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
223042023-05-24T13:46:40.794830+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
223052023-05-24T13:46:40.794920+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
223062023-05-24T13:46:40.794945+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
223072023-05-24T13:46:40.794961+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
223082023-05-24T13:46:40.794990+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
223092023-05-24T13:46:40.795007+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
223102023-05-24T13:46:40.795027+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
223112023-05-24T13:46:40.795113+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
223122023-05-24T13:46:40.795138+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
223132023-05-24T13:46:40.795154+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
223142023-05-24T13:46:40.795181+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
223152023-05-24T13:46:40.795198+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
223162023-05-24T13:46:40.795217+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
223172023-05-24T13:46:40.795290+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
223182023-05-24T13:46:40.796991+0200 util-mst-44434 DEBUG We want to read message of size 65036
223192023-05-24T13:46:40.797031+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
223202023-05-24T13:46:40.797051+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
223212023-05-24T13:46:40.797067+0200 simple-send-44434 DEBUG check_recv
223222023-05-24T13:46:40.797085+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
223232023-05-24T13:46:40.797098+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
223242023-05-24T13:46:40.797113+0200 simple-send-44434 DEBUG time traveled: 1004267
223252023-05-24T13:46:40.797125+0200 simple-send-44434 INFO mean time traveled: 2714 µs 370 messages received with message number 370
223262023-05-24T13:46:40.797135+0200 simple-send-44434 DEBUG time traveled end
223272023-05-24T13:46:40.797148+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
223282023-05-24T13:46:40.797163+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
223292023-05-24T13:46:40.797178+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
223302023-05-24T13:46:40.797195+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
223312023-05-24T13:46:40.797233+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
223322023-05-24T13:46:40.798474+0200 util-mst-44434 DEBUG We want to read message of size 65036
223332023-05-24T13:46:40.798509+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
223342023-05-24T13:46:40.798526+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
223352023-05-24T13:46:40.798539+0200 simple-send-44434 DEBUG check_recv
223362023-05-24T13:46:40.798555+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
223372023-05-24T13:46:40.798581+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
223382023-05-24T13:46:40.798598+0200 simple-send-44434 DEBUG time traveled: 1005694
223392023-05-24T13:46:40.798614+0200 simple-send-44434 INFO mean time traveled: 2710 µs 371 messages received with message number 371
223402023-05-24T13:46:40.798626+0200 simple-send-44434 DEBUG time traveled end
223412023-05-24T13:46:40.798641+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
223422023-05-24T13:46:40.798657+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
223432023-05-24T13:46:40.798674+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
223442023-05-24T13:46:40.798697+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
223452023-05-24T13:46:40.798730+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
223462023-05-24T13:46:40.799686+0200 util-mst-44435 DEBUG We want to read message of size 65036
223472023-05-24T13:46:40.799725+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
223482023-05-24T13:46:40.799789+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
223492023-05-24T13:46:40.799827+0200 simple-send-44435 DEBUG check_recv
223502023-05-24T13:46:40.799848+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
223512023-05-24T13:46:40.799864+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
223522023-05-24T13:46:40.799882+0200 simple-send-44435 DEBUG time traveled: 929599
223532023-05-24T13:46:40.799992+0200 simple-send-44435 INFO mean time traveled: 2519 µs 369 messages received with message number 369
223542023-05-24T13:46:40.800007+0200 simple-send-44435 DEBUG time traveled end
223552023-05-24T13:46:40.800022+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
223562023-05-24T13:46:40.800039+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
223572023-05-24T13:46:40.800057+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
223582023-05-24T13:46:40.800082+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
223592023-05-24T13:46:40.800485+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
223602023-05-24T13:46:40.800556+0200 util-mst-44435 DEBUG We want to read message of size 65036
223612023-05-24T13:46:40.800574+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
223622023-05-24T13:46:40.800585+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
223632023-05-24T13:46:40.800596+0200 simple-send-44435 DEBUG check_recv
223642023-05-24T13:46:40.800608+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
223652023-05-24T13:46:40.800620+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
223662023-05-24T13:46:40.800649+0200 simple-send-44435 DEBUG time traveled: 930290
223672023-05-24T13:46:40.800709+0200 simple-send-44435 INFO mean time traveled: 2514 µs 370 messages received with message number 370
223682023-05-24T13:46:40.800724+0200 simple-send-44435 DEBUG time traveled end
223692023-05-24T13:46:40.800739+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
223702023-05-24T13:46:40.800763+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
223712023-05-24T13:46:40.800952+0200 util-mst-44434 DEBUG We want to read message of size 65036
223722023-05-24T13:46:40.801073+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
223732023-05-24T13:46:40.801110+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
223742023-05-24T13:46:40.801139+0200 simple-send-44434 DEBUG check_recv
223752023-05-24T13:46:40.801169+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
223762023-05-24T13:46:40.801237+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
223772023-05-24T13:46:40.800801+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
223782023-05-24T13:46:40.801296+0200 simple-send-44434 DEBUG time traveled: 1008323
223792023-05-24T13:46:40.801326+0200 simple-send-44434 INFO mean time traveled: 2710 µs 372 messages received with message number 372
223802023-05-24T13:46:40.801351+0200 simple-send-44434 DEBUG time traveled end
223812023-05-24T13:46:40.801391+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
223822023-05-24T13:46:40.801425+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
223832023-05-24T13:46:40.801423+0200 util-mst-44435 DEBUG We want to read message of size 65036
223842023-05-24T13:46:40.801454+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
223852023-05-24T13:46:40.801461+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
223862023-05-24T13:46:40.801483+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
223872023-05-24T13:46:40.801496+0200 simple-send-44435 DEBUG check_recv
223882023-05-24T13:46:40.801493+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
223892023-05-24T13:46:40.801515+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
223902023-05-24T13:46:40.801559+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
223912023-05-24T13:46:40.801598+0200 simple-send-44435 DEBUG time traveled: 931071
223922023-05-24T13:46:40.801613+0200 simple-send-44435 INFO mean time traveled: 2509 µs 371 messages received with message number 372
223932023-05-24T13:46:40.801626+0200 simple-send-44435 DEBUG time traveled end
223942023-05-24T13:46:40.801642+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
223952023-05-24T13:46:40.801643+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
223962023-05-24T13:46:40.801658+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
223972023-05-24T13:46:40.801690+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
223982023-05-24T13:46:40.801937+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
223992023-05-24T13:46:40.802017+0200 util-mst-44435 DEBUG We want to read message of size 65036
224002023-05-24T13:46:40.802038+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
224012023-05-24T13:46:40.802055+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
224022023-05-24T13:46:40.802068+0200 simple-send-44435 DEBUG check_recv
224032023-05-24T13:46:40.802085+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
224042023-05-24T13:46:40.802103+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
224052023-05-24T13:46:40.803700+0200 util-mst-44434 DEBUG We want to read message of size 40
224062023-05-24T13:46:40.803741+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
224072023-05-24T13:46:40.803753+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
224082023-05-24T13:46:40.803766+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
224092023-05-24T13:46:40.803779+0200 util-mst-44434 DEBUG We want to read message of size 40
224102023-05-24T13:46:40.803789+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
224112023-05-24T13:46:40.803800+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
224122023-05-24T13:46:40.803811+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
224132023-05-24T13:46:40.803822+0200 util-mst-44434 DEBUG We want to read message of size 40
224142023-05-24T13:46:40.803832+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
224152023-05-24T13:46:40.803855+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
224162023-05-24T13:46:40.803871+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
224172023-05-24T13:46:40.803885+0200 util-mst-44434 DEBUG We want to read message of size 40
224182023-05-24T13:46:40.803896+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
224192023-05-24T13:46:40.803907+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
224202023-05-24T13:46:40.803918+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
224212023-05-24T13:46:40.803929+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
224222023-05-24T13:46:40.803946+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
224232023-05-24T13:46:40.803958+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
224242023-05-24T13:46:40.803979+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
224252023-05-24T13:46:40.803993+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
224262023-05-24T13:46:40.804008+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
224272023-05-24T13:46:40.804037+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
224282023-05-24T13:46:40.804055+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
224292023-05-24T13:46:40.804067+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
224302023-05-24T13:46:40.804086+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
224312023-05-24T13:46:40.804099+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
224322023-05-24T13:46:40.804113+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
224332023-05-24T13:46:40.804140+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
224342023-05-24T13:46:40.804162+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
224352023-05-24T13:46:40.804175+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
224362023-05-24T13:46:40.804198+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
224372023-05-24T13:46:40.804211+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
224382023-05-24T13:46:40.804231+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
224392023-05-24T13:46:40.804261+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
224402023-05-24T13:46:40.804284+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
224412023-05-24T13:46:40.804300+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
224422023-05-24T13:46:40.804328+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
224432023-05-24T13:46:40.804344+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
224442023-05-24T13:46:40.804364+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
224452023-05-24T13:46:40.804396+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
224462023-05-24T13:46:40.809327+0200 util-mst-44434 DEBUG We want to read message of size 65036
224472023-05-24T13:46:40.809407+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
224482023-05-24T13:46:40.809434+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
224492023-05-24T13:46:40.809448+0200 simple-send-44434 DEBUG check_recv
224502023-05-24T13:46:40.809465+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
224512023-05-24T13:46:40.809482+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
224522023-05-24T13:46:40.809499+0200 simple-send-44434 DEBUG time traveled: 1016470
224532023-05-24T13:46:40.809514+0200 simple-send-44434 INFO mean time traveled: 2725 µs 373 messages received with message number 373
224542023-05-24T13:46:40.809527+0200 simple-send-44434 DEBUG time traveled end
224552023-05-24T13:46:40.809542+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
224562023-05-24T13:46:40.809557+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
224572023-05-24T13:46:40.809573+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
224582023-05-24T13:46:40.809593+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
224592023-05-24T13:46:40.809618+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
224602023-05-24T13:46:40.809642+0200 util-mst-44434 DEBUG We want to read message of size 65036
224612023-05-24T13:46:40.809655+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
224622023-05-24T13:46:40.809668+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
224632023-05-24T13:46:40.809680+0200 simple-send-44434 DEBUG check_recv
224642023-05-24T13:46:40.809695+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
224652023-05-24T13:46:40.809709+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
224662023-05-24T13:46:40.809723+0200 simple-send-44434 DEBUG time traveled: 1016633
224672023-05-24T13:46:40.809737+0200 simple-send-44434 INFO mean time traveled: 2718 µs 374 messages received with message number 374
224682023-05-24T13:46:40.809749+0200 simple-send-44434 DEBUG time traveled end
224692023-05-24T13:46:40.809763+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
224702023-05-24T13:46:40.809773+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
224712023-05-24T13:46:40.809785+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
224722023-05-24T13:46:40.809800+0200 util-mst-44434 DEBUG We want to read message of size 65036
224732023-05-24T13:46:40.809808+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
224742023-05-24T13:46:40.809816+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
224752023-05-24T13:46:40.809823+0200 simple-send-44434 DEBUG check_recv
224762023-05-24T13:46:40.809831+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
224772023-05-24T13:46:40.809839+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
224782023-05-24T13:46:40.809846+0200 simple-send-44434 DEBUG time traveled: 1016572
224792023-05-24T13:46:40.809853+0200 simple-send-44434 INFO mean time traveled: 2710 µs 375 messages received with message number 377
224802023-05-24T13:46:40.809859+0200 simple-send-44434 DEBUG time traveled end
224812023-05-24T13:46:40.809867+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
224822023-05-24T13:46:40.809876+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
224832023-05-24T13:46:40.809887+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
224842023-05-24T13:46:40.809903+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
224852023-05-24T13:46:40.809918+0200 util-mst-44434 DEBUG We want to read message of size 65036
224862023-05-24T13:46:40.809926+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
224872023-05-24T13:46:40.809934+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
224882023-05-24T13:46:40.809945+0200 simple-send-44434 DEBUG check_recv
224892023-05-24T13:46:40.809954+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
224902023-05-24T13:46:40.809962+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
224912023-05-24T13:46:40.809969+0200 simple-send-44434 DEBUG time traveled: 1016755
224922023-05-24T13:46:40.809976+0200 simple-send-44434 INFO mean time traveled: 2704 µs 376 messages received with message number 376
224932023-05-24T13:46:40.809983+0200 simple-send-44434 DEBUG time traveled end
224942023-05-24T13:46:40.809991+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
224952023-05-24T13:46:40.809999+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
224962023-05-24T13:46:40.810010+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
224972023-05-24T13:46:40.810021+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
224982023-05-24T13:46:40.810036+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
224992023-05-24T13:46:40.810047+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
225002023-05-24T13:46:40.810058+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
225012023-05-24T13:46:40.810071+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
225022023-05-24T13:46:40.810299+0200 util-mst-44434 DEBUG We want to read message of size 65036
225032023-05-24T13:46:40.810321+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
225042023-05-24T13:46:40.810337+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
225052023-05-24T13:46:40.810347+0200 simple-send-44434 DEBUG check_recv
225062023-05-24T13:46:40.810362+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
225072023-05-24T13:46:40.810376+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
225082023-05-24T13:46:40.810390+0200 simple-send-44434 DEBUG time traveled: 1017240
225092023-05-24T13:46:40.810403+0200 simple-send-44434 INFO mean time traveled: 2698 µs 377 messages received with message number 375
225102023-05-24T13:46:40.810414+0200 simple-send-44434 DEBUG time traveled end
225112023-05-24T13:46:40.810428+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
225122023-05-24T13:46:40.810442+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
225132023-05-24T13:46:40.810457+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225142023-05-24T13:46:40.810475+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
225152023-05-24T13:46:40.810500+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
225162023-05-24T13:46:40.802129+0200 simple-send-44435 DEBUG time traveled: 931684
225172023-05-24T13:46:40.811120+0200 simple-send-44435 INFO mean time traveled: 2504 µs 372 messages received with message number 371
225182023-05-24T13:46:40.811136+0200 simple-send-44435 DEBUG time traveled end
225192023-05-24T13:46:40.811154+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
225202023-05-24T13:46:40.811170+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225212023-05-24T13:46:40.811196+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
225222023-05-24T13:46:40.811244+0200 util-mst-44435 DEBUG We want to read message of size 40
225232023-05-24T13:46:40.811261+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
225242023-05-24T13:46:40.811276+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
225252023-05-24T13:46:40.811292+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
225262023-05-24T13:46:40.811318+0200 util-mst-44435 DEBUG We want to read message of size 40
225272023-05-24T13:46:40.811332+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
225282023-05-24T13:46:40.811346+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
225292023-05-24T13:46:40.811361+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
225302023-05-24T13:46:40.811376+0200 util-mst-44435 DEBUG We want to read message of size 40
225312023-05-24T13:46:40.811390+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
225322023-05-24T13:46:40.811403+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
225332023-05-24T13:46:40.811418+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
225342023-05-24T13:46:40.811431+0200 util-mst-44435 DEBUG We want to read message of size 40
225352023-05-24T13:46:40.811446+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
225362023-05-24T13:46:40.811460+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
225372023-05-24T13:46:40.811475+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
225382023-05-24T13:46:40.811497+0200 util-mst-44435 DEBUG We want to read message of size 65036
225392023-05-24T13:46:40.811524+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
225402023-05-24T13:46:40.811574+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
225412023-05-24T13:46:40.811592+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
225422023-05-24T13:46:40.811608+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
225432023-05-24T13:46:40.811647+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
225442023-05-24T13:46:40.811667+0200 util-mst-44435 DEBUG We want to read message of size 65036
225452023-05-24T13:46:40.811682+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
225462023-05-24T13:46:40.811696+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
225472023-05-24T13:46:40.811709+0200 simple-send-44435 DEBUG check_recv
225482023-05-24T13:46:40.811724+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
225492023-05-24T13:46:40.811739+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
225502023-05-24T13:46:40.811754+0200 simple-send-44435 DEBUG time traveled: 941160
225512023-05-24T13:46:40.811769+0200 simple-send-44435 INFO mean time traveled: 2523 µs 373 messages received with message number 373
225522023-05-24T13:46:40.811781+0200 simple-send-44435 DEBUG time traveled end
225532023-05-24T13:46:40.811795+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
225542023-05-24T13:46:40.811810+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225552023-05-24T13:46:40.811831+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
225562023-05-24T13:46:40.811863+0200 util-mst-44435 DEBUG We want to read message of size 65036
225572023-05-24T13:46:40.811878+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
225582023-05-24T13:46:40.811893+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
225592023-05-24T13:46:40.811906+0200 simple-send-44435 DEBUG check_recv
225602023-05-24T13:46:40.811920+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
225612023-05-24T13:46:40.811935+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
225622023-05-24T13:46:40.811948+0200 simple-send-44435 DEBUG time traveled: 941286
225632023-05-24T13:46:40.811963+0200 simple-send-44435 INFO mean time traveled: 2516 µs 374 messages received with message number 374
225642023-05-24T13:46:40.811977+0200 simple-send-44435 DEBUG time traveled end
225652023-05-24T13:46:40.812002+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
225662023-05-24T13:46:40.812020+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225672023-05-24T13:46:40.812045+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
225682023-05-24T13:46:40.812105+0200 util-mst-44434 DEBUG We want to read message of size 40
225692023-05-24T13:46:40.812138+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
225702023-05-24T13:46:40.812153+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
225712023-05-24T13:46:40.812167+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
225722023-05-24T13:46:40.812181+0200 util-mst-44434 DEBUG We want to read message of size 40
225732023-05-24T13:46:40.812193+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
225742023-05-24T13:46:40.812204+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
225752023-05-24T13:46:40.812219+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
225762023-05-24T13:46:40.812232+0200 util-mst-44434 DEBUG We want to read message of size 40
225772023-05-24T13:46:40.812247+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
225782023-05-24T13:46:40.812263+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
225792023-05-24T13:46:40.812277+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
225802023-05-24T13:46:40.812292+0200 util-mst-44434 DEBUG We want to read message of size 40
225812023-05-24T13:46:40.812306+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
225822023-05-24T13:46:40.812319+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
225832023-05-24T13:46:40.812333+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
225842023-05-24T13:46:40.812348+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225852023-05-24T13:46:40.812374+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
225862023-05-24T13:46:40.812368+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
225872023-05-24T13:46:40.812391+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
225882023-05-24T13:46:40.812435+0200 util-mst-44435 DEBUG We want to read message of size 65036
225892023-05-24T13:46:40.812446+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
225902023-05-24T13:46:40.812459+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
225912023-05-24T13:46:40.812462+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
225922023-05-24T13:46:40.812476+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
225932023-05-24T13:46:40.812482+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
225942023-05-24T13:46:40.812489+0200 simple-send-44435 DEBUG check_recv
225952023-05-24T13:46:40.812510+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
225962023-05-24T13:46:40.812527+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
225972023-05-24T13:46:40.812536+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
225982023-05-24T13:46:40.812551+0200 simple-send-44435 DEBUG time traveled: 941825
225992023-05-24T13:46:40.812568+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
226002023-05-24T13:46:40.812567+0200 simple-send-44435 INFO mean time traveled: 2511 µs 375 messages received with message number 375
226012023-05-24T13:46:40.812583+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
226022023-05-24T13:46:40.812583+0200 simple-send-44435 DEBUG time traveled end
226032023-05-24T13:46:40.812615+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
226042023-05-24T13:46:40.812619+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
226052023-05-24T13:46:40.812633+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
226062023-05-24T13:46:40.812631+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226072023-05-24T13:46:40.812648+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
226082023-05-24T13:46:40.812656+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
226092023-05-24T13:46:40.812678+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
226102023-05-24T13:46:40.812691+0200 util-mst-44435 DEBUG We want to read message of size 65036
226112023-05-24T13:46:40.812695+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
226122023-05-24T13:46:40.812708+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
226132023-05-24T13:46:40.812707+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
226142023-05-24T13:46:40.812724+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
226152023-05-24T13:46:40.812731+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
226162023-05-24T13:46:40.812737+0200 simple-send-44435 DEBUG check_recv
226172023-05-24T13:46:40.812743+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
226182023-05-24T13:46:40.812752+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
226192023-05-24T13:46:40.812757+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
226202023-05-24T13:46:40.812768+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
226212023-05-24T13:46:40.812784+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
226222023-05-24T13:46:40.812782+0200 simple-send-44435 DEBUG time traveled: 941892
226232023-05-24T13:46:40.812800+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
226242023-05-24T13:46:40.812799+0200 simple-send-44435 INFO mean time traveled: 2505 µs 376 messages received with message number 376
226252023-05-24T13:46:40.812812+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
226262023-05-24T13:46:40.812812+0200 simple-send-44435 DEBUG time traveled end
226272023-05-24T13:46:40.812829+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
226282023-05-24T13:46:40.812834+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
226292023-05-24T13:46:40.812845+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226302023-05-24T13:46:40.812847+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
226312023-05-24T13:46:40.812866+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
226322023-05-24T13:46:40.812867+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
226332023-05-24T13:46:40.812907+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
226342023-05-24T13:46:40.813090+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
226352023-05-24T13:46:40.813124+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
226362023-05-24T13:46:40.813142+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
226372023-05-24T13:46:40.813168+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
226382023-05-24T13:46:40.813198+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
226392023-05-24T13:46:40.813219+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
226402023-05-24T13:46:40.814299+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
226412023-05-24T13:46:40.814445+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
226422023-05-24T13:46:40.814481+0200 util-mst-44435 DEBUG We want to read message of size 40
226432023-05-24T13:46:40.814499+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
226442023-05-24T13:46:40.814514+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
226452023-05-24T13:46:40.814531+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
226462023-05-24T13:46:40.814546+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226472023-05-24T13:46:40.814567+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
226482023-05-24T13:46:40.814651+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
226492023-05-24T13:46:40.814675+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
226502023-05-24T13:46:40.814696+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
226512023-05-24T13:46:40.814761+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
226522023-05-24T13:46:40.814793+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
226532023-05-24T13:46:40.814813+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
226542023-05-24T13:46:40.814863+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
226552023-05-24T13:46:40.814886+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
226562023-05-24T13:46:40.814907+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
226572023-05-24T13:46:40.815059+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
226582023-05-24T13:46:40.815090+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
226592023-05-24T13:46:40.815108+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
226602023-05-24T13:46:40.815143+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
226612023-05-24T13:46:40.815161+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
226622023-05-24T13:46:40.815179+0200 util-mst-44435 DEBUG We want to read message of size 40
226632023-05-24T13:46:40.815194+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
226642023-05-24T13:46:40.815209+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
226652023-05-24T13:46:40.815225+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
226662023-05-24T13:46:40.815240+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226672023-05-24T13:46:40.815261+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
226682023-05-24T13:46:40.815350+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
226692023-05-24T13:46:40.815375+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
226702023-05-24T13:46:40.815412+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
226712023-05-24T13:46:40.815441+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
226722023-05-24T13:46:40.815458+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
226732023-05-24T13:46:40.815477+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
226742023-05-24T13:46:40.815520+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
226752023-05-24T13:46:40.815550+0200 util-mst-44435 DEBUG We want to read message of size 65036
226762023-05-24T13:46:40.815567+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
226772023-05-24T13:46:40.815582+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
226782023-05-24T13:46:40.815594+0200 simple-send-44435 DEBUG check_recv
226792023-05-24T13:46:40.815610+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
226802023-05-24T13:46:40.815631+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
226812023-05-24T13:46:40.815653+0200 simple-send-44435 DEBUG time traveled: 944358
226822023-05-24T13:46:40.815667+0200 simple-send-44435 INFO mean time traveled: 2504 µs 377 messages received with message number 378
226832023-05-24T13:46:40.815680+0200 simple-send-44435 DEBUG time traveled end
226842023-05-24T13:46:40.815695+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
226852023-05-24T13:46:40.815710+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226862023-05-24T13:46:40.815729+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
226872023-05-24T13:46:40.815745+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
226882023-05-24T13:46:40.815761+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
226892023-05-24T13:46:40.815790+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
226902023-05-24T13:46:40.815810+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
226912023-05-24T13:46:40.816014+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
226922023-05-24T13:46:40.816043+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
226932023-05-24T13:46:40.816066+0200 util-mst-44435 DEBUG We want to read message of size 65036
226942023-05-24T13:46:40.816083+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
226952023-05-24T13:46:40.816099+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
226962023-05-24T13:46:40.816112+0200 simple-send-44435 DEBUG check_recv
226972023-05-24T13:46:40.816128+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
226982023-05-24T13:46:40.816213+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
226992023-05-24T13:46:40.816235+0200 simple-send-44435 DEBUG time traveled: 944853
227002023-05-24T13:46:40.816250+0200 simple-send-44435 INFO mean time traveled: 2499 µs 378 messages received with message number 379
227012023-05-24T13:46:40.816262+0200 simple-send-44435 DEBUG time traveled end
227022023-05-24T13:46:40.816277+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
227032023-05-24T13:46:40.816292+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
227042023-05-24T13:46:40.816314+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
227052023-05-24T13:46:40.816420+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
227062023-05-24T13:46:40.816446+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
227072023-05-24T13:46:40.816472+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
227082023-05-24T13:46:40.816498+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
227092023-05-24T13:46:40.816529+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
227102023-05-24T13:46:40.816547+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
227112023-05-24T13:46:40.816599+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
227122023-05-24T13:46:40.816619+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
227132023-05-24T13:46:40.816635+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
227142023-05-24T13:46:40.816668+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
227152023-05-24T13:46:40.817338+0200 util-mst-44435 DEBUG We want to read message of size 65036
227162023-05-24T13:46:40.817399+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
227172023-05-24T13:46:40.817412+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
227182023-05-24T13:46:40.817425+0200 simple-send-44435 DEBUG check_recv
227192023-05-24T13:46:40.817439+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
227202023-05-24T13:46:40.817453+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
227212023-05-24T13:46:40.817467+0200 simple-send-44435 DEBUG time traveled: 946309
227222023-05-24T13:46:40.817478+0200 simple-send-44435 INFO mean time traveled: 2496 µs 379 messages received with message number 377
227232023-05-24T13:46:40.817487+0200 simple-send-44435 DEBUG time traveled end
227242023-05-24T13:46:40.817501+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
227252023-05-24T13:46:40.817517+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
227262023-05-24T13:46:40.817535+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
227272023-05-24T13:46:40.817677+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
227282023-05-24T13:46:40.817745+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
227292023-05-24T13:46:40.817778+0200 util-mst-44435 DEBUG We want to read message of size 65036
227302023-05-24T13:46:40.817794+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
227312023-05-24T13:46:40.817810+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
227322023-05-24T13:46:40.817821+0200 simple-send-44435 DEBUG check_recv
227332023-05-24T13:46:40.817837+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
227342023-05-24T13:46:40.817852+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
227352023-05-24T13:46:40.817867+0200 simple-send-44435 DEBUG time traveled: 946386
227362023-05-24T13:46:40.817881+0200 simple-send-44435 INFO mean time traveled: 2490 µs 380 messages received with message number 380
227372023-05-24T13:46:40.817892+0200 simple-send-44435 DEBUG time traveled end
227382023-05-24T13:46:40.817907+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
227392023-05-24T13:46:40.817922+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
227402023-05-24T13:46:40.817941+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
227412023-05-24T13:46:40.817961+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
227422023-05-24T13:46:40.818023+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
227432023-05-24T13:46:40.818605+0200 util-mst-44434 DEBUG We want to read message of size 40
227442023-05-24T13:46:40.818640+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
227452023-05-24T13:46:40.818654+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
227462023-05-24T13:46:40.818668+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
227472023-05-24T13:46:40.818680+0200 util-mst-44434 DEBUG We want to read message of size 40
227482023-05-24T13:46:40.818691+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
227492023-05-24T13:46:40.818702+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
227502023-05-24T13:46:40.818713+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
227512023-05-24T13:46:40.818723+0200 util-mst-44434 DEBUG We want to read message of size 40
227522023-05-24T13:46:40.818734+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
227532023-05-24T13:46:40.818744+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
227542023-05-24T13:46:40.818755+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
227552023-05-24T13:46:40.818766+0200 util-mst-44434 DEBUG We want to read message of size 40
227562023-05-24T13:46:40.818776+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
227572023-05-24T13:46:40.818787+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
227582023-05-24T13:46:40.818798+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
227592023-05-24T13:46:40.818808+0200 util-mst-44434 DEBUG We want to read message of size 65036
227602023-05-24T13:46:40.818828+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
227612023-05-24T13:46:40.818841+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
227622023-05-24T13:46:40.818849+0200 util-mst-44435 DEBUG We want to read message of size 40
227632023-05-24T13:46:40.818861+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
227642023-05-24T13:46:40.818877+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
227652023-05-24T13:46:40.818876+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
227662023-05-24T13:46:40.818892+0200 util-mst-44434 DEBUG We want to read message of size 65036
227672023-05-24T13:46:40.818892+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
227682023-05-24T13:46:40.818902+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
227692023-05-24T13:46:40.818908+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
227702023-05-24T13:46:40.818913+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
227712023-05-24T13:46:40.818923+0200 simple-send-44434 DEBUG check_recv
227722023-05-24T13:46:40.818925+0200 util-mst-44435 DEBUG We want to read message of size 40
227732023-05-24T13:46:40.818937+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
227742023-05-24T13:46:40.818939+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
227752023-05-24T13:46:40.818948+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
227762023-05-24T13:46:40.818954+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
227772023-05-24T13:46:40.818961+0200 simple-send-44434 DEBUG time traveled: 1025625
227782023-05-24T13:46:40.818969+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
227792023-05-24T13:46:40.818974+0200 simple-send-44434 INFO mean time traveled: 2713 µs 378 messages received with message number 378
227802023-05-24T13:46:40.818984+0200 util-mst-44435 DEBUG We want to read message of size 40
227812023-05-24T13:46:40.818987+0200 simple-send-44434 DEBUG time traveled end
227822023-05-24T13:46:40.818999+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
227832023-05-24T13:46:40.819003+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
227842023-05-24T13:46:40.819023+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
227852023-05-24T13:46:40.819026+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
227862023-05-24T13:46:40.819038+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
227872023-05-24T13:46:40.819047+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
227882023-05-24T13:46:40.819053+0200 util-mst-44435 DEBUG We want to read message of size 40
227892023-05-24T13:46:40.819067+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
227902023-05-24T13:46:40.819084+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
227912023-05-24T13:46:40.819087+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
227922023-05-24T13:46:40.819101+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
227932023-05-24T13:46:40.819115+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
227942023-05-24T13:46:40.819116+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
227952023-05-24T13:46:40.819130+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
227962023-05-24T13:46:40.819139+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
227972023-05-24T13:46:40.819146+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
227982023-05-24T13:46:40.819155+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
227992023-05-24T13:46:40.819184+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
228002023-05-24T13:46:40.819211+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
228012023-05-24T13:46:40.819220+0200 util-mst-44434 DEBUG We want to read message of size 65036
228022023-05-24T13:46:40.819230+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
228032023-05-24T13:46:40.819235+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
228042023-05-24T13:46:40.819251+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
228052023-05-24T13:46:40.819252+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
228062023-05-24T13:46:40.819262+0200 simple-send-44434 DEBUG check_recv
228072023-05-24T13:46:40.819274+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
228082023-05-24T13:46:40.819285+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
228092023-05-24T13:46:40.819299+0200 simple-send-44434 DEBUG time traveled: 1025899
228102023-05-24T13:46:40.819309+0200 simple-send-44434 INFO mean time traveled: 2706 µs 379 messages received with message number 379
228112023-05-24T13:46:40.819322+0200 simple-send-44434 DEBUG time traveled end
228122023-05-24T13:46:40.819334+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
228132023-05-24T13:46:40.819346+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
228142023-05-24T13:46:40.819364+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
228152023-05-24T13:46:40.819369+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
228162023-05-24T13:46:40.819406+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
228172023-05-24T13:46:40.819407+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
228182023-05-24T13:46:40.819423+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
228192023-05-24T13:46:40.819426+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
228202023-05-24T13:46:40.819451+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
228212023-05-24T13:46:40.819516+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
228222023-05-24T13:46:40.819540+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
228232023-05-24T13:46:40.819543+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
228242023-05-24T13:46:40.819560+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
228252023-05-24T13:46:40.819564+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
228262023-05-24T13:46:40.819576+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
228272023-05-24T13:46:40.819590+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
228282023-05-24T13:46:40.819645+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
228292023-05-24T13:46:40.819669+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
228302023-05-24T13:46:40.819707+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
228312023-05-24T13:46:40.819731+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
228322023-05-24T13:46:40.819762+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
228332023-05-24T13:46:40.819800+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
228342023-05-24T13:46:40.819819+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
228352023-05-24T13:46:40.819833+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
228362023-05-24T13:46:40.819860+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
228372023-05-24T13:46:40.819873+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
228382023-05-24T13:46:40.819889+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
228392023-05-24T13:46:40.819918+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
228402023-05-24T13:46:40.820208+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
228412023-05-24T13:46:40.820261+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
228422023-05-24T13:46:40.820281+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
228432023-05-24T13:46:40.820316+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
228442023-05-24T13:46:40.820359+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
228452023-05-24T13:46:40.820381+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
228462023-05-24T13:46:40.820888+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
228472023-05-24T13:46:40.821947+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
228482023-05-24T13:46:40.821995+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
228492023-05-24T13:46:40.822025+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
228502023-05-24T13:46:40.822058+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
228512023-05-24T13:46:40.822082+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
228522023-05-24T13:46:40.822147+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
228532023-05-24T13:46:40.824291+0200 util-mst-44434 DEBUG We want to read message of size 65036
228542023-05-24T13:46:40.824329+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
228552023-05-24T13:46:40.824346+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
228562023-05-24T13:46:40.824359+0200 simple-send-44434 DEBUG check_recv
228572023-05-24T13:46:40.824377+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
228582023-05-24T13:46:40.824392+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
228592023-05-24T13:46:40.824405+0200 simple-send-44434 DEBUG time traveled: 1030940
228602023-05-24T13:46:40.824415+0200 simple-send-44434 INFO mean time traveled: 2713 µs 380 messages received with message number 380
228612023-05-24T13:46:40.824424+0200 simple-send-44434 DEBUG time traveled end
228622023-05-24T13:46:40.824435+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
228632023-05-24T13:46:40.824446+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
228642023-05-24T13:46:40.824457+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
228652023-05-24T13:46:40.824473+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
228662023-05-24T13:46:40.824497+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
228672023-05-24T13:46:40.824799+0200 util-mst-44434 DEBUG We want to read message of size 65036
228682023-05-24T13:46:40.824822+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
228692023-05-24T13:46:40.824835+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
228702023-05-24T13:46:40.824846+0200 simple-send-44434 DEBUG check_recv
228712023-05-24T13:46:40.824861+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
228722023-05-24T13:46:40.824875+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
228732023-05-24T13:46:40.824889+0200 simple-send-44434 DEBUG time traveled: 1031362
228742023-05-24T13:46:40.824902+0200 simple-send-44434 INFO mean time traveled: 2706 µs 381 messages received with message number 381
228752023-05-24T13:46:40.824914+0200 simple-send-44434 DEBUG time traveled end
228762023-05-24T13:46:40.824926+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
228772023-05-24T13:46:40.824939+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
228782023-05-24T13:46:40.824953+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
228792023-05-24T13:46:40.824971+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
228802023-05-24T13:46:40.824993+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
228812023-05-24T13:46:40.825186+0200 util-mst-44435 DEBUG We want to read message of size 65036
228822023-05-24T13:46:40.825212+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
228832023-05-24T13:46:40.825228+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
228842023-05-24T13:46:40.825241+0200 simple-send-44435 DEBUG check_recv
228852023-05-24T13:46:40.825257+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
228862023-05-24T13:46:40.825271+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
228872023-05-24T13:46:40.825287+0200 simple-send-44435 DEBUG time traveled: 953544
228882023-05-24T13:46:40.825308+0200 simple-send-44435 INFO mean time traveled: 2502 µs 381 messages received with message number 381
228892023-05-24T13:46:40.825321+0200 simple-send-44435 DEBUG time traveled end
228902023-05-24T13:46:40.825337+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
228912023-05-24T13:46:40.825352+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
228922023-05-24T13:46:40.825367+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
228932023-05-24T13:46:40.825389+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
228942023-05-24T13:46:40.825416+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
228952023-05-24T13:46:40.825441+0200 util-mst-44435 DEBUG We want to read message of size 65036
228962023-05-24T13:46:40.825457+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
228972023-05-24T13:46:40.825472+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
228982023-05-24T13:46:40.825484+0200 simple-send-44435 DEBUG check_recv
228992023-05-24T13:46:40.825499+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
229002023-05-24T13:46:40.825512+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
229012023-05-24T13:46:40.825525+0200 simple-send-44435 DEBUG time traveled: 953660
229022023-05-24T13:46:40.825538+0200 simple-send-44435 INFO mean time traveled: 2496 µs 382 messages received with message number 382
229032023-05-24T13:46:40.825551+0200 simple-send-44435 DEBUG time traveled end
229042023-05-24T13:46:40.825564+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
229052023-05-24T13:46:40.825579+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
229062023-05-24T13:46:40.825600+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
229072023-05-24T13:46:40.825623+0200 util-mst-44435 DEBUG We want to read message of size 65036
229082023-05-24T13:46:40.825639+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
229092023-05-24T13:46:40.825653+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
229102023-05-24T13:46:40.825664+0200 simple-send-44435 DEBUG check_recv
229112023-05-24T13:46:40.825679+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
229122023-05-24T13:46:40.825692+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
229132023-05-24T13:46:40.825705+0200 simple-send-44435 DEBUG time traveled: 953667
229142023-05-24T13:46:40.825719+0200 simple-send-44435 INFO mean time traveled: 2489 µs 383 messages received with message number 384
229152023-05-24T13:46:40.825731+0200 simple-send-44435 DEBUG time traveled end
229162023-05-24T13:46:40.825745+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
229172023-05-24T13:46:40.825759+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
229182023-05-24T13:46:40.825869+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
229192023-05-24T13:46:40.825904+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
229202023-05-24T13:46:40.825931+0200 util-mst-44435 DEBUG We want to read message of size 65036
229212023-05-24T13:46:40.825944+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
229222023-05-24T13:46:40.825956+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
229232023-05-24T13:46:40.825966+0200 simple-send-44435 DEBUG check_recv
229242023-05-24T13:46:40.825978+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
229252023-05-24T13:46:40.825990+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
229262023-05-24T13:46:40.826562+0200 simple-send-44435 DEBUG time traveled: 954609
229272023-05-24T13:46:40.826589+0200 simple-send-44435 INFO mean time traveled: 2485 µs 384 messages received with message number 383
229282023-05-24T13:46:40.826601+0200 simple-send-44435 DEBUG time traveled end
229292023-05-24T13:46:40.826616+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
229302023-05-24T13:46:40.826631+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
229312023-05-24T13:46:40.826654+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
229322023-05-24T13:46:40.826813+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
229332023-05-24T13:46:40.826890+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
229342023-05-24T13:46:40.826915+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
229352023-05-24T13:46:40.826935+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
229362023-05-24T13:46:40.826981+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
229372023-05-24T13:46:40.828215+0200 util-mst-44435 DEBUG We want to read message of size 40
229382023-05-24T13:46:40.828264+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
229392023-05-24T13:46:40.828280+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
229402023-05-24T13:46:40.828297+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
229412023-05-24T13:46:40.828312+0200 util-mst-44435 DEBUG We want to read message of size 40
229422023-05-24T13:46:40.828327+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
229432023-05-24T13:46:40.828340+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
229442023-05-24T13:46:40.828357+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
229452023-05-24T13:46:40.828370+0200 util-mst-44435 DEBUG We want to read message of size 40
229462023-05-24T13:46:40.828381+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
229472023-05-24T13:46:40.828393+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
229482023-05-24T13:46:40.828405+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
229492023-05-24T13:46:40.828415+0200 util-mst-44435 DEBUG We want to read message of size 40
229502023-05-24T13:46:40.828426+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
229512023-05-24T13:46:40.828436+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
229522023-05-24T13:46:40.828448+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
229532023-05-24T13:46:40.828458+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
229542023-05-24T13:46:40.828475+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
229552023-05-24T13:46:40.828488+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
229562023-05-24T13:46:40.828508+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
229572023-05-24T13:46:40.828522+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
229582023-05-24T13:46:40.828541+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
229592023-05-24T13:46:40.828625+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
229602023-05-24T13:46:40.828652+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
229612023-05-24T13:46:40.828669+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
229622023-05-24T13:46:40.828695+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
229632023-05-24T13:46:40.828720+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
229642023-05-24T13:46:40.828740+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
229652023-05-24T13:46:40.828855+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
229662023-05-24T13:46:40.828883+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
229672023-05-24T13:46:40.828898+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
229682023-05-24T13:46:40.828919+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
229692023-05-24T13:46:40.828936+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
229702023-05-24T13:46:40.828955+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
229712023-05-24T13:46:40.829031+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
229722023-05-24T13:46:40.829056+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
229732023-05-24T13:46:40.829073+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
229742023-05-24T13:46:40.829098+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
229752023-05-24T13:46:40.829114+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
229762023-05-24T13:46:40.829133+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
229772023-05-24T13:46:40.829238+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
229782023-05-24T13:46:40.830180+0200 util-mst-44434 DEBUG We want to read message of size 40
229792023-05-24T13:46:40.830239+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
229802023-05-24T13:46:40.830253+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
229812023-05-24T13:46:40.830266+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
229822023-05-24T13:46:40.830279+0200 util-mst-44434 DEBUG We want to read message of size 40
229832023-05-24T13:46:40.830290+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
229842023-05-24T13:46:40.830301+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
229852023-05-24T13:46:40.830312+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
229862023-05-24T13:46:40.830322+0200 util-mst-44434 DEBUG We want to read message of size 40
229872023-05-24T13:46:40.830333+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
229882023-05-24T13:46:40.830343+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
229892023-05-24T13:46:40.830354+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
229902023-05-24T13:46:40.830365+0200 util-mst-44434 DEBUG We want to read message of size 40
229912023-05-24T13:46:40.830375+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
229922023-05-24T13:46:40.830386+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
229932023-05-24T13:46:40.830396+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
229942023-05-24T13:46:40.830407+0200 util-mst-44434 DEBUG We want to read message of size 65036
229952023-05-24T13:46:40.830426+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
229962023-05-24T13:46:40.830439+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
229972023-05-24T13:46:40.830459+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
229982023-05-24T13:46:40.830480+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
229992023-05-24T13:46:40.830496+0200 util-mst-44434 DEBUG We want to read message of size 65036
230002023-05-24T13:46:40.830506+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
230012023-05-24T13:46:40.830517+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
230022023-05-24T13:46:40.830526+0200 simple-send-44434 DEBUG check_recv
230032023-05-24T13:46:40.830537+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
230042023-05-24T13:46:40.830549+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
230052023-05-24T13:46:40.830571+0200 simple-send-44434 DEBUG time traveled: 1036904
230062023-05-24T13:46:40.830582+0200 simple-send-44434 INFO mean time traveled: 2714 µs 382 messages received with message number 383
230072023-05-24T13:46:40.830591+0200 simple-send-44434 DEBUG time traveled end
230082023-05-24T13:46:40.830601+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
230092023-05-24T13:46:40.830612+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
230102023-05-24T13:46:40.830628+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
230112023-05-24T13:46:40.830661+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
230122023-05-24T13:46:40.830695+0200 util-mst-44434 DEBUG We want to read message of size 65036
230132023-05-24T13:46:40.830712+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
230142023-05-24T13:46:40.830725+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
230152023-05-24T13:46:40.830734+0200 simple-send-44434 DEBUG check_recv
230162023-05-24T13:46:40.830755+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
230172023-05-24T13:46:40.830802+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
230182023-05-24T13:46:40.831593+0200 simple-send-44434 DEBUG time traveled: 1037990
230192023-05-24T13:46:40.831609+0200 simple-send-44434 INFO mean time traveled: 2710 µs 383 messages received with message number 382
230202023-05-24T13:46:40.831620+0200 simple-send-44434 DEBUG time traveled end
230212023-05-24T13:46:40.831634+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
230222023-05-24T13:46:40.831648+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
230232023-05-24T13:46:40.831669+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
230242023-05-24T13:46:40.831683+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
230252023-05-24T13:46:40.831696+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
230262023-05-24T13:46:40.831725+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
230272023-05-24T13:46:40.831744+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
230282023-05-24T13:46:40.831780+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
230292023-05-24T13:46:40.831800+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
230302023-05-24T13:46:40.831817+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
230312023-05-24T13:46:40.831840+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
230322023-05-24T13:46:40.831857+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
230332023-05-24T13:46:40.831874+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
230342023-05-24T13:46:40.831920+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
230352023-05-24T13:46:40.832947+0200 util-mst-44435 DEBUG We want to read message of size 65036
230362023-05-24T13:46:40.832986+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
230372023-05-24T13:46:40.833003+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
230382023-05-24T13:46:40.833015+0200 simple-send-44435 DEBUG check_recv
230392023-05-24T13:46:40.833031+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
230402023-05-24T13:46:40.833046+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
230412023-05-24T13:46:40.833062+0200 simple-send-44435 DEBUG time traveled: 960806
230422023-05-24T13:46:40.833074+0200 simple-send-44435 INFO mean time traveled: 2495 µs 385 messages received with message number 387
230432023-05-24T13:46:40.833085+0200 simple-send-44435 DEBUG time traveled end
230442023-05-24T13:46:40.833098+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
230452023-05-24T13:46:40.833114+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
230462023-05-24T13:46:40.833130+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
230472023-05-24T13:46:40.833172+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
230482023-05-24T13:46:40.833283+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
230492023-05-24T13:46:40.831942+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
230502023-05-24T13:46:40.834065+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
230512023-05-24T13:46:40.834118+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
230522023-05-24T13:46:40.834139+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
230532023-05-24T13:46:40.834165+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
230542023-05-24T13:46:40.834230+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
230552023-05-24T13:46:40.834260+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
230562023-05-24T13:46:40.834519+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
230572023-05-24T13:46:40.834564+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
230582023-05-24T13:46:40.834614+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
230592023-05-24T13:46:40.834647+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
230602023-05-24T13:46:40.834730+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
230612023-05-24T13:46:40.835124+0200 util-mst-44434 DEBUG We want to read message of size 65036
230622023-05-24T13:46:40.835151+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
230632023-05-24T13:46:40.835168+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
230642023-05-24T13:46:40.835180+0200 simple-send-44434 DEBUG check_recv
230652023-05-24T13:46:40.835196+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
230662023-05-24T13:46:40.835210+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
230672023-05-24T13:46:40.835229+0200 simple-send-44434 DEBUG time traveled: 1041500
230682023-05-24T13:46:40.835241+0200 simple-send-44434 INFO mean time traveled: 2712 µs 384 messages received with message number 384
230692023-05-24T13:46:40.835252+0200 simple-send-44434 DEBUG time traveled end
230702023-05-24T13:46:40.835267+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
230712023-05-24T13:46:40.835300+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
230722023-05-24T13:46:40.835319+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
230732023-05-24T13:46:40.835442+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
230742023-05-24T13:46:40.835517+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
230752023-05-24T13:46:40.835650+0200 util-mst-44434 DEBUG We want to read message of size 65036
230762023-05-24T13:46:40.836580+0200 util-mst-44435 DEBUG We want to read message of size 65036
230772023-05-24T13:46:40.836694+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
230782023-05-24T13:46:40.836707+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
230792023-05-24T13:46:40.836724+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
230802023-05-24T13:46:40.836730+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
230812023-05-24T13:46:40.836738+0200 simple-send-44434 DEBUG check_recv
230822023-05-24T13:46:40.836746+0200 simple-send-44435 DEBUG check_recv
230832023-05-24T13:46:40.836755+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
230842023-05-24T13:46:40.836764+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
230852023-05-24T13:46:40.836781+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
230862023-05-24T13:46:40.836770+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
230872023-05-24T13:46:40.836801+0200 simple-send-44435 DEBUG time traveled: 964667
230882023-05-24T13:46:40.836812+0200 simple-send-44434 DEBUG time traveled: 1043019
230892023-05-24T13:46:40.836816+0200 simple-send-44435 INFO mean time traveled: 2499 µs 386 messages received with message number 385
230902023-05-24T13:46:40.836823+0200 simple-send-44434 INFO mean time traveled: 2709 µs 385 messages received with message number 385
230912023-05-24T13:46:40.836832+0200 simple-send-44434 DEBUG time traveled end
230922023-05-24T13:46:40.836830+0200 simple-send-44435 DEBUG time traveled end
230932023-05-24T13:46:40.836843+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
230942023-05-24T13:46:40.836847+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
230952023-05-24T13:46:40.836854+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
230962023-05-24T13:46:40.836866+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
230972023-05-24T13:46:40.836864+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
230982023-05-24T13:46:40.836881+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
230992023-05-24T13:46:40.836885+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
231002023-05-24T13:46:40.836905+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
231012023-05-24T13:46:40.836912+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
231022023-05-24T13:46:40.836944+0200 util-mst-44434 DEBUG We want to read message of size 65036
231032023-05-24T13:46:40.836948+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
231042023-05-24T13:46:40.836963+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
231052023-05-24T13:46:40.837186+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
231062023-05-24T13:46:40.837202+0200 simple-send-44434 DEBUG check_recv
231072023-05-24T13:46:40.837217+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
231082023-05-24T13:46:40.837229+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
231092023-05-24T13:46:40.837317+0200 simple-send-44434 DEBUG time traveled: 1043452
231102023-05-24T13:46:40.837731+0200 simple-send-44434 INFO mean time traveled: 2703 µs 386 messages received with message number 386
231112023-05-24T13:46:40.837746+0200 simple-send-44434 DEBUG time traveled end
231122023-05-24T13:46:40.837761+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
231132023-05-24T13:46:40.837798+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231142023-05-24T13:46:40.837824+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
231152023-05-24T13:46:40.837845+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
231162023-05-24T13:46:40.837877+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
231172023-05-24T13:46:40.839192+0200 util-mst-44434 DEBUG We want to read message of size 40
231182023-05-24T13:46:40.839238+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
231192023-05-24T13:46:40.839259+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
231202023-05-24T13:46:40.839671+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
231212023-05-24T13:46:40.839692+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231222023-05-24T13:46:40.839717+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
231232023-05-24T13:46:40.839735+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
231242023-05-24T13:46:40.839766+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
231252023-05-24T13:46:40.839783+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
231262023-05-24T13:46:40.839820+0200 util-mst-44434 DEBUG We want to read message of size 40
231272023-05-24T13:46:40.839838+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
231282023-05-24T13:46:40.839853+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
231292023-05-24T13:46:40.839868+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
231302023-05-24T13:46:40.839883+0200 util-mst-44434 DEBUG We want to read message of size 40
231312023-05-24T13:46:40.839898+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
231322023-05-24T13:46:40.839912+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
231332023-05-24T13:46:40.839926+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
231342023-05-24T13:46:40.839940+0200 util-mst-44434 DEBUG We want to read message of size 40
231352023-05-24T13:46:40.839953+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
231362023-05-24T13:46:40.839968+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
231372023-05-24T13:46:40.839982+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
231382023-05-24T13:46:40.839996+0200 util-mst-44434 DEBUG We want to read message of size 65036
231392023-05-24T13:46:40.840019+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
231402023-05-24T13:46:40.840059+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
231412023-05-24T13:46:40.840051+0200 util-mst-44435 DEBUG We want to read message of size 65036
231422023-05-24T13:46:40.840091+0200 util-mst-44434 DEBUG We want to read message of size 65036
231432023-05-24T13:46:40.840097+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
231442023-05-24T13:46:40.840105+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
231452023-05-24T13:46:40.840112+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
231462023-05-24T13:46:40.840117+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
231472023-05-24T13:46:40.840123+0200 simple-send-44435 DEBUG check_recv
231482023-05-24T13:46:40.840139+0200 simple-send-44434 DEBUG check_recv
231492023-05-24T13:46:40.840145+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
231502023-05-24T13:46:40.840155+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
231512023-05-24T13:46:40.840159+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
231522023-05-24T13:46:40.840170+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
231532023-05-24T13:46:40.840175+0200 simple-send-44435 DEBUG time traveled: 967980
231542023-05-24T13:46:40.840182+0200 simple-send-44434 DEBUG time traveled: 1046238
231552023-05-24T13:46:40.840187+0200 simple-send-44435 INFO mean time traveled: 2501 µs 387 messages received with message number 386
231562023-05-24T13:46:40.840194+0200 simple-send-44434 INFO mean time traveled: 2703 µs 387 messages received with message number 387
231572023-05-24T13:46:40.840198+0200 simple-send-44435 DEBUG time traveled end
231582023-05-24T13:46:40.840206+0200 simple-send-44434 DEBUG time traveled end
231592023-05-24T13:46:40.840211+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
231602023-05-24T13:46:40.840220+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
231612023-05-24T13:46:40.840225+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
231622023-05-24T13:46:40.840234+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231632023-05-24T13:46:40.840240+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231642023-05-24T13:46:40.840254+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
231652023-05-24T13:46:40.840260+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
231662023-05-24T13:46:40.840270+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
231672023-05-24T13:46:40.840286+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
231682023-05-24T13:46:40.840311+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
231692023-05-24T13:46:40.840333+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
231702023-05-24T13:46:40.840362+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
231712023-05-24T13:46:40.840382+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
231722023-05-24T13:46:40.840381+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
231732023-05-24T13:46:40.840400+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
231742023-05-24T13:46:40.840411+0200 util-mst-44435 DEBUG We want to read message of size 65036
231752023-05-24T13:46:40.840427+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
231762023-05-24T13:46:40.840434+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
231772023-05-24T13:46:40.840441+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
231782023-05-24T13:46:40.840452+0200 simple-send-44435 DEBUG check_recv
231792023-05-24T13:46:40.840455+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
231802023-05-24T13:46:40.840466+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
231812023-05-24T13:46:40.840470+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
231822023-05-24T13:46:40.840480+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
231832023-05-24T13:46:40.840494+0200 simple-send-44435 DEBUG time traveled: 968172
231842023-05-24T13:46:40.840495+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
231852023-05-24T13:46:40.840512+0200 simple-send-44435 INFO mean time traveled: 2495 µs 388 messages received with message number 388
231862023-05-24T13:46:40.840516+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
231872023-05-24T13:46:40.840524+0200 simple-send-44435 DEBUG time traveled end
231882023-05-24T13:46:40.840535+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
231892023-05-24T13:46:40.840538+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
231902023-05-24T13:46:40.840551+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231912023-05-24T13:46:40.840567+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
231922023-05-24T13:46:40.840573+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
231932023-05-24T13:46:40.840588+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
231942023-05-24T13:46:40.840592+0200 util-mst-44435 DEBUG We want to read message of size 40
231952023-05-24T13:46:40.840604+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
231962023-05-24T13:46:40.840606+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
231972023-05-24T13:46:40.840619+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
231982023-05-24T13:46:40.840629+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
231992023-05-24T13:46:40.840633+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
232002023-05-24T13:46:40.840645+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
232012023-05-24T13:46:40.840647+0200 util-mst-44435 DEBUG We want to read message of size 40
232022023-05-24T13:46:40.840661+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
232032023-05-24T13:46:40.840665+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
232042023-05-24T13:46:40.840674+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
232052023-05-24T13:46:40.840690+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
232062023-05-24T13:46:40.840696+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
232072023-05-24T13:46:40.840703+0200 util-mst-44435 DEBUG We want to read message of size 40
232082023-05-24T13:46:40.840715+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
232092023-05-24T13:46:40.840728+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
232102023-05-24T13:46:40.840739+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
232112023-05-24T13:46:40.840748+0200 util-mst-44435 DEBUG We want to read message of size 40
232122023-05-24T13:46:40.840758+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
232132023-05-24T13:46:40.840768+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
232142023-05-24T13:46:40.840778+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
232152023-05-24T13:46:40.840788+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
232162023-05-24T13:46:40.840804+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
232172023-05-24T13:46:40.840826+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
232182023-05-24T13:46:40.840842+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
232192023-05-24T13:46:40.840858+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
232202023-05-24T13:46:40.840887+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
232212023-05-24T13:46:40.840902+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
232222023-05-24T13:46:40.840917+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
232232023-05-24T13:46:40.840961+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
232242023-05-24T13:46:40.840985+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
232252023-05-24T13:46:40.841000+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
232262023-05-24T13:46:40.841024+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
232272023-05-24T13:46:40.841037+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
232282023-05-24T13:46:40.841052+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
232292023-05-24T13:46:40.841083+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
232302023-05-24T13:46:40.841105+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
232312023-05-24T13:46:40.841121+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
232322023-05-24T13:46:40.841144+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
232332023-05-24T13:46:40.841156+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
232342023-05-24T13:46:40.841171+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
232352023-05-24T13:46:40.841194+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
232362023-05-24T13:46:40.841215+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
232372023-05-24T13:46:40.841231+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
232382023-05-24T13:46:40.841254+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
232392023-05-24T13:46:40.841266+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
232402023-05-24T13:46:40.841281+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
232412023-05-24T13:46:40.841310+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
232422023-05-24T13:46:40.842551+0200 util-mst-44434 DEBUG We want to read message of size 65036
232432023-05-24T13:46:40.842577+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
232442023-05-24T13:46:40.842591+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
232452023-05-24T13:46:40.842603+0200 simple-send-44434 DEBUG check_recv
232462023-05-24T13:46:40.842620+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
232472023-05-24T13:46:40.842635+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
232482023-05-24T13:46:40.842652+0200 simple-send-44434 DEBUG time traveled: 1048630
232492023-05-24T13:46:40.842670+0200 simple-send-44434 INFO mean time traveled: 2702 µs 388 messages received with message number 388
232502023-05-24T13:46:40.842689+0200 simple-send-44434 DEBUG time traveled end
232512023-05-24T13:46:40.842701+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
232522023-05-24T13:46:40.842712+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
232532023-05-24T13:46:40.842730+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
232542023-05-24T13:46:40.842746+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
232552023-05-24T13:46:40.842770+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
232562023-05-24T13:46:40.844800+0200 util-mst-44434 DEBUG We want to read message of size 65036
232572023-05-24T13:46:40.844830+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
232582023-05-24T13:46:40.844844+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
232592023-05-24T13:46:40.844856+0200 simple-send-44434 DEBUG check_recv
232602023-05-24T13:46:40.844880+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
232612023-05-24T13:46:40.844902+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
232622023-05-24T13:46:40.844917+0200 simple-send-44434 DEBUG time traveled: 1050833
232632023-05-24T13:46:40.844931+0200 simple-send-44434 INFO mean time traveled: 2701 µs 389 messages received with message number 389
232642023-05-24T13:46:40.844942+0200 simple-send-44434 DEBUG time traveled end
232652023-05-24T13:46:40.844953+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
232662023-05-24T13:46:40.844964+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
232672023-05-24T13:46:40.844976+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
232682023-05-24T13:46:40.844997+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
232692023-05-24T13:46:40.845025+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
232702023-05-24T13:46:40.845426+0200 util-mst-44435 DEBUG We want to read message of size 65036
232712023-05-24T13:46:40.845448+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
232722023-05-24T13:46:40.845460+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
232732023-05-24T13:46:40.845469+0200 simple-send-44435 DEBUG check_recv
232742023-05-24T13:46:40.845482+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
232752023-05-24T13:46:40.845493+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
232762023-05-24T13:46:40.845506+0200 simple-send-44435 DEBUG time traveled: 973111
232772023-05-24T13:46:40.845516+0200 simple-send-44435 INFO mean time traveled: 2501 µs 389 messages received with message number 389
232782023-05-24T13:46:40.845526+0200 simple-send-44435 DEBUG time traveled end
232792023-05-24T13:46:40.845537+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
232802023-05-24T13:46:40.845548+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
232812023-05-24T13:46:40.845560+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
232822023-05-24T13:46:40.845577+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
232832023-05-24T13:46:40.845600+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
232842023-05-24T13:46:40.846183+0200 util-mst-44435 DEBUG We want to read message of size 65036
232852023-05-24T13:46:40.846207+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
232862023-05-24T13:46:40.846222+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
232872023-05-24T13:46:40.846234+0200 simple-send-44435 DEBUG check_recv
232882023-05-24T13:46:40.846249+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
232892023-05-24T13:46:40.846263+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
232902023-05-24T13:46:40.846277+0200 simple-send-44435 DEBUG time traveled: 973674
232912023-05-24T13:46:40.846292+0200 simple-send-44435 INFO mean time traveled: 2496 µs 390 messages received with message number 391
232922023-05-24T13:46:40.846315+0200 simple-send-44435 DEBUG time traveled end
232932023-05-24T13:46:40.846331+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
232942023-05-24T13:46:40.846350+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
232952023-05-24T13:46:40.846367+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
232962023-05-24T13:46:40.846389+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
232972023-05-24T13:46:40.846413+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
232982023-05-24T13:46:40.846437+0200 util-mst-44435 DEBUG We want to read message of size 65036
232992023-05-24T13:46:40.846452+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
233002023-05-24T13:46:40.846465+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
233012023-05-24T13:46:40.846476+0200 simple-send-44435 DEBUG check_recv
233022023-05-24T13:46:40.846490+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
233032023-05-24T13:46:40.846503+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
233042023-05-24T13:46:40.846517+0200 simple-send-44435 DEBUG time traveled: 974000
233052023-05-24T13:46:40.846530+0200 simple-send-44435 INFO mean time traveled: 2491 µs 391 messages received with message number 390
233062023-05-24T13:46:40.846542+0200 simple-send-44435 DEBUG time traveled end
233072023-05-24T13:46:40.846557+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
233082023-05-24T13:46:40.846572+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233092023-05-24T13:46:40.846591+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
233102023-05-24T13:46:40.846615+0200 util-mst-44435 DEBUG We want to read message of size 65036
233112023-05-24T13:46:40.846630+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
233122023-05-24T13:46:40.846644+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
233132023-05-24T13:46:40.846655+0200 simple-send-44435 DEBUG check_recv
233142023-05-24T13:46:40.846668+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
233152023-05-24T13:46:40.846682+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
233162023-05-24T13:46:40.846695+0200 simple-send-44435 DEBUG time traveled: 974031
233172023-05-24T13:46:40.846708+0200 simple-send-44435 INFO mean time traveled: 2484 µs 392 messages received with message number 392
233182023-05-24T13:46:40.846719+0200 simple-send-44435 DEBUG time traveled end
233192023-05-24T13:46:40.846734+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
233202023-05-24T13:46:40.846749+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233212023-05-24T13:46:40.846769+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
233222023-05-24T13:46:40.846796+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
233232023-05-24T13:46:40.846816+0200 util-mst-44435 DEBUG We want to read message of size 40
233242023-05-24T13:46:40.846831+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
233252023-05-24T13:46:40.846846+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
233262023-05-24T13:46:40.846860+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
233272023-05-24T13:46:40.846877+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233282023-05-24T13:46:40.846897+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
233292023-05-24T13:46:40.846913+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
233302023-05-24T13:46:40.846937+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
233312023-05-24T13:46:40.846967+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
233322023-05-24T13:46:40.846988+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
233332023-05-24T13:46:40.847017+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
233342023-05-24T13:46:40.847038+0200 util-mst-44435 DEBUG We want to read message of size 40
233352023-05-24T13:46:40.847053+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
233362023-05-24T13:46:40.847067+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
233372023-05-24T13:46:40.847082+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
233382023-05-24T13:46:40.847096+0200 util-mst-44435 DEBUG We want to read message of size 40
233392023-05-24T13:46:40.847107+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
233402023-05-24T13:46:40.847119+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
233412023-05-24T13:46:40.847130+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
233422023-05-24T13:46:40.847143+0200 util-mst-44435 DEBUG We want to read message of size 40
233432023-05-24T13:46:40.847156+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
233442023-05-24T13:46:40.847168+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
233452023-05-24T13:46:40.847180+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
233462023-05-24T13:46:40.847191+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233472023-05-24T13:46:40.847210+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
233482023-05-24T13:46:40.847225+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
233492023-05-24T13:46:40.847259+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
233502023-05-24T13:46:40.847277+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
233512023-05-24T13:46:40.847290+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
233522023-05-24T13:46:40.847309+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
233532023-05-24T13:46:40.847322+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
233542023-05-24T13:46:40.847336+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
233552023-05-24T13:46:40.847363+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
233562023-05-24T13:46:40.847380+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
233572023-05-24T13:46:40.847393+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
233582023-05-24T13:46:40.847412+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
233592023-05-24T13:46:40.847424+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
233602023-05-24T13:46:40.847438+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
233612023-05-24T13:46:40.847474+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
233622023-05-24T13:46:40.847504+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
233632023-05-24T13:46:40.847522+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
233642023-05-24T13:46:40.847548+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
233652023-05-24T13:46:40.847562+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
233662023-05-24T13:46:40.847578+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
233672023-05-24T13:46:40.847607+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
233682023-05-24T13:46:40.847762+0200 util-mst-44434 DEBUG We want to read message of size 65036
233692023-05-24T13:46:40.847829+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
233702023-05-24T13:46:40.847845+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
233712023-05-24T13:46:40.847854+0200 simple-send-44434 DEBUG check_recv
233722023-05-24T13:46:40.847867+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
233732023-05-24T13:46:40.847878+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
233742023-05-24T13:46:40.847891+0200 simple-send-44434 DEBUG time traveled: 1053740
233752023-05-24T13:46:40.847902+0200 simple-send-44434 INFO mean time traveled: 2701 µs 390 messages received with message number 390
233762023-05-24T13:46:40.847914+0200 simple-send-44434 DEBUG time traveled end
233772023-05-24T13:46:40.847979+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
233782023-05-24T13:46:40.848002+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
233792023-05-24T13:46:40.848017+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233802023-05-24T13:46:40.848039+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
233812023-05-24T13:46:40.848340+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
233822023-05-24T13:46:40.848383+0200 util-mst-44434 DEBUG We want to read message of size 65036
233832023-05-24T13:46:40.848402+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
233842023-05-24T13:46:40.848417+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
233852023-05-24T13:46:40.848430+0200 simple-send-44434 DEBUG check_recv
233862023-05-24T13:46:40.848445+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
233872023-05-24T13:46:40.848459+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
233882023-05-24T13:46:40.848472+0200 simple-send-44434 DEBUG time traveled: 1054244
233892023-05-24T13:46:40.848490+0200 simple-send-44434 INFO mean time traveled: 2696 µs 391 messages received with message number 391
233902023-05-24T13:46:40.848501+0200 simple-send-44434 DEBUG time traveled end
233912023-05-24T13:46:40.848514+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
233922023-05-24T13:46:40.848525+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233932023-05-24T13:46:40.848543+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
233942023-05-24T13:46:40.848560+0200 util-mst-44434 DEBUG We want to read message of size 40
233952023-05-24T13:46:40.848571+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
233962023-05-24T13:46:40.848582+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
233972023-05-24T13:46:40.848593+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
233982023-05-24T13:46:40.848605+0200 util-mst-44434 DEBUG We want to read message of size 40
233992023-05-24T13:46:40.848615+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
234002023-05-24T13:46:40.848626+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
234012023-05-24T13:46:40.848637+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
234022023-05-24T13:46:40.849225+0200 util-mst-44434 DEBUG We want to read message of size 40
234032023-05-24T13:46:40.849257+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
234042023-05-24T13:46:40.849270+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
234052023-05-24T13:46:40.849282+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
234062023-05-24T13:46:40.849293+0200 util-mst-44434 DEBUG We want to read message of size 40
234072023-05-24T13:46:40.849303+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
234082023-05-24T13:46:40.849314+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
234092023-05-24T13:46:40.849325+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
234102023-05-24T13:46:40.849336+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
234112023-05-24T13:46:40.849355+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
234122023-05-24T13:46:40.849383+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
234132023-05-24T13:46:40.849398+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
234142023-05-24T13:46:40.849410+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
234152023-05-24T13:46:40.849431+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
234162023-05-24T13:46:40.849446+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
234172023-05-24T13:46:40.849461+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
234182023-05-24T13:46:40.849487+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
234192023-05-24T13:46:40.849504+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
234202023-05-24T13:46:40.849516+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
234212023-05-24T13:46:40.849539+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
234222023-05-24T13:46:40.849551+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
234232023-05-24T13:46:40.849566+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
234242023-05-24T13:46:40.849600+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
234252023-05-24T13:46:40.849620+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
234262023-05-24T13:46:40.849632+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
234272023-05-24T13:46:40.849652+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
234282023-05-24T13:46:40.849665+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
234292023-05-24T13:46:40.849679+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
234302023-05-24T13:46:40.849705+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
234312023-05-24T13:46:40.849721+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
234322023-05-24T13:46:40.849733+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
234332023-05-24T13:46:40.849753+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
234342023-05-24T13:46:40.849765+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
234352023-05-24T13:46:40.849779+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
234362023-05-24T13:46:40.849837+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
234372023-05-24T13:46:40.850905+0200 util-mst-44434 DEBUG We want to read message of size 65036
234382023-05-24T13:46:40.850934+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
234392023-05-24T13:46:40.850950+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
234402023-05-24T13:46:40.850963+0200 simple-send-44434 DEBUG check_recv
234412023-05-24T13:46:40.850979+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
234422023-05-24T13:46:40.850992+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
234432023-05-24T13:46:40.851008+0200 simple-send-44434 DEBUG time traveled: 1056709
234442023-05-24T13:46:40.851087+0200 simple-send-44434 INFO mean time traveled: 2695 µs 392 messages received with message number 392
234452023-05-24T13:46:40.851103+0200 simple-send-44434 DEBUG time traveled end
234462023-05-24T13:46:40.851117+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
234472023-05-24T13:46:40.851132+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
234482023-05-24T13:46:40.851143+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
234492023-05-24T13:46:40.851157+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
234502023-05-24T13:46:40.851177+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
234512023-05-24T13:46:40.851201+0200 util-mst-44434 DEBUG We want to read message of size 65036
234522023-05-24T13:46:40.851213+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
234532023-05-24T13:46:40.851221+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
234542023-05-24T13:46:40.851227+0200 simple-send-44434 DEBUG check_recv
234552023-05-24T13:46:40.851236+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
234562023-05-24T13:46:40.851244+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
234572023-05-24T13:46:40.851252+0200 simple-send-44434 DEBUG time traveled: 1056887
234582023-05-24T13:46:40.851259+0200 simple-send-44434 INFO mean time traveled: 2689 µs 393 messages received with message number 393
234592023-05-24T13:46:40.851266+0200 simple-send-44434 DEBUG time traveled end
234602023-05-24T13:46:40.851274+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
234612023-05-24T13:46:40.851282+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
234622023-05-24T13:46:40.851294+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
234632023-05-24T13:46:40.851305+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
234642023-05-24T13:46:40.851322+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
234652023-05-24T13:46:40.853853+0200 util-mst-44434 DEBUG We want to read message of size 65036
234662023-05-24T13:46:40.853891+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
234672023-05-24T13:46:40.853902+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
234682023-05-24T13:46:40.853912+0200 simple-send-44434 DEBUG check_recv
234692023-05-24T13:46:40.853923+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
234702023-05-24T13:46:40.853934+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
234712023-05-24T13:46:40.853947+0200 simple-send-44434 DEBUG time traveled: 1059508
234722023-05-24T13:46:40.853957+0200 simple-send-44434 INFO mean time traveled: 2689 µs 394 messages received with message number 394
234732023-05-24T13:46:40.853968+0200 simple-send-44434 DEBUG time traveled end
234742023-05-24T13:46:40.853980+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
234752023-05-24T13:46:40.854000+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
234762023-05-24T13:46:40.854015+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
234772023-05-24T13:46:40.854041+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
234782023-05-24T13:46:40.854073+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
234792023-05-24T13:46:40.854702+0200 util-mst-44434 DEBUG We want to read message of size 65036
234802023-05-24T13:46:40.854718+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
234812023-05-24T13:46:40.854726+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
234822023-05-24T13:46:40.854733+0200 simple-send-44434 DEBUG check_recv
234832023-05-24T13:46:40.854742+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
234842023-05-24T13:46:40.854750+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
234852023-05-24T13:46:40.854765+0200 simple-send-44434 DEBUG time traveled: 1060226
234862023-05-24T13:46:40.854777+0200 simple-send-44434 INFO mean time traveled: 2684 µs 395 messages received with message number 395
234872023-05-24T13:46:40.854787+0200 simple-send-44434 DEBUG time traveled end
234882023-05-24T13:46:40.854799+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
234892023-05-24T13:46:40.854813+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
234902023-05-24T13:46:40.854828+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
234912023-05-24T13:46:40.854846+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
234922023-05-24T13:46:40.854874+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
234932023-05-24T13:46:40.855508+0200 util-mst-44435 DEBUG We want to read message of size 65036
234942023-05-24T13:46:40.855547+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
234952023-05-24T13:46:40.855566+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
234962023-05-24T13:46:40.855579+0200 simple-send-44435 DEBUG check_recv
234972023-05-24T13:46:40.855596+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
234982023-05-24T13:46:40.855611+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
234992023-05-24T13:46:40.855628+0200 simple-send-44435 DEBUG time traveled: 982904
235002023-05-24T13:46:40.855643+0200 simple-send-44435 INFO mean time traveled: 2501 µs 393 messages received with message number 393
235012023-05-24T13:46:40.855656+0200 simple-send-44435 DEBUG time traveled end
235022023-05-24T13:46:40.855671+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
235032023-05-24T13:46:40.855686+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
235042023-05-24T13:46:40.855703+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235052023-05-24T13:46:40.855726+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
235062023-05-24T13:46:40.855758+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
235072023-05-24T13:46:40.855786+0200 util-mst-44435 DEBUG We want to read message of size 65036
235082023-05-24T13:46:40.855801+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
235092023-05-24T13:46:40.855816+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
235102023-05-24T13:46:40.855828+0200 simple-send-44435 DEBUG check_recv
235112023-05-24T13:46:40.855844+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
235122023-05-24T13:46:40.855858+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
235132023-05-24T13:46:40.855904+0200 simple-send-44435 DEBUG time traveled: 982997
235142023-05-24T13:46:40.855920+0200 simple-send-44435 INFO mean time traveled: 2494 µs 394 messages received with message number 396
235152023-05-24T13:46:40.855932+0200 simple-send-44435 DEBUG time traveled end
235162023-05-24T13:46:40.855948+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
235172023-05-24T13:46:40.855963+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235182023-05-24T13:46:40.855985+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
235192023-05-24T13:46:40.856011+0200 util-mst-44435 DEBUG We want to read message of size 65036
235202023-05-24T13:46:40.856027+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
235212023-05-24T13:46:40.856041+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
235222023-05-24T13:46:40.856053+0200 simple-send-44435 DEBUG check_recv
235232023-05-24T13:46:40.856068+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
235242023-05-24T13:46:40.856083+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
235252023-05-24T13:46:40.856096+0200 simple-send-44435 DEBUG time traveled: 983310
235262023-05-24T13:46:40.856109+0200 simple-send-44435 INFO mean time traveled: 2489 µs 395 messages received with message number 394
235272023-05-24T13:46:40.856122+0200 simple-send-44435 DEBUG time traveled end
235282023-05-24T13:46:40.856248+0200 util-mst-44434 DEBUG We want to read message of size 40
235292023-05-24T13:46:40.856275+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
235302023-05-24T13:46:40.856292+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
235312023-05-24T13:46:40.856308+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
235322023-05-24T13:46:40.856324+0200 util-mst-44434 DEBUG We want to read message of size 40
235332023-05-24T13:46:40.856338+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
235342023-05-24T13:46:40.856352+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
235352023-05-24T13:46:40.856368+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
235362023-05-24T13:46:40.856380+0200 util-mst-44434 DEBUG We want to read message of size 40
235372023-05-24T13:46:40.856391+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
235382023-05-24T13:46:40.856405+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
235392023-05-24T13:46:40.856417+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
235402023-05-24T13:46:40.856428+0200 util-mst-44434 DEBUG We want to read message of size 40
235412023-05-24T13:46:40.856438+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
235422023-05-24T13:46:40.856449+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
235432023-05-24T13:46:40.856459+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
235442023-05-24T13:46:40.856470+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235452023-05-24T13:46:40.856487+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
235462023-05-24T13:46:40.856499+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
235472023-05-24T13:46:40.856520+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
235482023-05-24T13:46:40.856532+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
235492023-05-24T13:46:40.856547+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
235502023-05-24T13:46:40.856574+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
235512023-05-24T13:46:40.856590+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
235522023-05-24T13:46:40.856611+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
235532023-05-24T13:46:40.856630+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
235542023-05-24T13:46:40.856643+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
235552023-05-24T13:46:40.856657+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
235562023-05-24T13:46:40.856683+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
235572023-05-24T13:46:40.856700+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
235582023-05-24T13:46:40.856713+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
235592023-05-24T13:46:40.856766+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
235602023-05-24T13:46:40.856783+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
235612023-05-24T13:46:40.856802+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
235622023-05-24T13:46:40.856837+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
235632023-05-24T13:46:40.856865+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
235642023-05-24T13:46:40.856889+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
235652023-05-24T13:46:40.856917+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
235662023-05-24T13:46:40.856939+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
235672023-05-24T13:46:40.856958+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
235682023-05-24T13:46:40.856997+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
235692023-05-24T13:46:40.856136+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
235702023-05-24T13:46:40.857181+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235712023-05-24T13:46:40.857213+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
235722023-05-24T13:46:40.857256+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
235732023-05-24T13:46:40.857294+0200 util-mst-44435 DEBUG We want to read message of size 65036
235742023-05-24T13:46:40.857312+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
235752023-05-24T13:46:40.857327+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
235762023-05-24T13:46:40.857339+0200 simple-send-44435 DEBUG check_recv
235772023-05-24T13:46:40.857355+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
235782023-05-24T13:46:40.857371+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
235792023-05-24T13:46:40.857386+0200 simple-send-44435 DEBUG time traveled: 984539
235802023-05-24T13:46:40.857401+0200 simple-send-44435 INFO mean time traveled: 2486 µs 396 messages received with message number 395
235812023-05-24T13:46:40.857414+0200 simple-send-44435 DEBUG time traveled end
235822023-05-24T13:46:40.857428+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
235832023-05-24T13:46:40.857444+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235842023-05-24T13:46:40.857466+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
235852023-05-24T13:46:40.857489+0200 util-mst-44435 DEBUG We want to read message of size 40
235862023-05-24T13:46:40.857514+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
235872023-05-24T13:46:40.857530+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
235882023-05-24T13:46:40.857545+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
235892023-05-24T13:46:40.857562+0200 util-mst-44435 DEBUG We want to read message of size 40
235902023-05-24T13:46:40.857577+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
235912023-05-24T13:46:40.857594+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
235922023-05-24T13:46:40.857614+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
235932023-05-24T13:46:40.857629+0200 util-mst-44435 DEBUG We want to read message of size 40
235942023-05-24T13:46:40.857644+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
235952023-05-24T13:46:40.857658+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
235962023-05-24T13:46:40.857673+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
235972023-05-24T13:46:40.857688+0200 util-mst-44435 DEBUG We want to read message of size 40
235982023-05-24T13:46:40.857702+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
235992023-05-24T13:46:40.857715+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
236002023-05-24T13:46:40.857730+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
236012023-05-24T13:46:40.857745+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
236022023-05-24T13:46:40.857766+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
236032023-05-24T13:46:40.857794+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
236042023-05-24T13:46:40.857812+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
236052023-05-24T13:46:40.857828+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
236062023-05-24T13:46:40.857859+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
236072023-05-24T13:46:40.857879+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
236082023-05-24T13:46:40.857899+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
236092023-05-24T13:46:40.857923+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
236102023-05-24T13:46:40.857944+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
236112023-05-24T13:46:40.857964+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
236122023-05-24T13:46:40.857997+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
236132023-05-24T13:46:40.858019+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
236142023-05-24T13:46:40.858036+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
236152023-05-24T13:46:40.858066+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
236162023-05-24T13:46:40.858083+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
236172023-05-24T13:46:40.858103+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
236182023-05-24T13:46:40.858139+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
236192023-05-24T13:46:40.858162+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
236202023-05-24T13:46:40.858178+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
236212023-05-24T13:46:40.858213+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
236222023-05-24T13:46:40.858230+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
236232023-05-24T13:46:40.858249+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
236242023-05-24T13:46:40.858284+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
236252023-05-24T13:46:40.858306+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
236262023-05-24T13:46:40.858322+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
236272023-05-24T13:46:40.858348+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
236282023-05-24T13:46:40.858365+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
236292023-05-24T13:46:40.858385+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
236302023-05-24T13:46:40.858419+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
236312023-05-24T13:46:40.858678+0200 util-mst-44434 DEBUG We want to read message of size 65036
236322023-05-24T13:46:40.858709+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
236332023-05-24T13:46:40.858725+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
236342023-05-24T13:46:40.858738+0200 simple-send-44434 DEBUG check_recv
236352023-05-24T13:46:40.858756+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
236362023-05-24T13:46:40.858770+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
236372023-05-24T13:46:40.858786+0200 simple-send-44434 DEBUG time traveled: 1064179
236382023-05-24T13:46:40.858801+0200 simple-send-44434 INFO mean time traveled: 2687 µs 396 messages received with message number 396
236392023-05-24T13:46:40.858813+0200 simple-send-44434 DEBUG time traveled end
236402023-05-24T13:46:40.858828+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
236412023-05-24T13:46:40.858843+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
236422023-05-24T13:46:40.858859+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
236432023-05-24T13:46:40.858881+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
236442023-05-24T13:46:40.858910+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
236452023-05-24T13:46:40.859993+0200 util-mst-44435 DEBUG We want to read message of size 65036
236462023-05-24T13:46:40.860027+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
236472023-05-24T13:46:40.860043+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
236482023-05-24T13:46:40.860056+0200 simple-send-44435 DEBUG check_recv
236492023-05-24T13:46:40.860073+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
236502023-05-24T13:46:40.860089+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
236512023-05-24T13:46:40.860105+0200 simple-send-44435 DEBUG time traveled: 987129
236522023-05-24T13:46:40.860120+0200 simple-send-44435 INFO mean time traveled: 2486 µs 397 messages received with message number 397
236532023-05-24T13:46:40.860133+0200 simple-send-44435 DEBUG time traveled end
236542023-05-24T13:46:40.860148+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
236552023-05-24T13:46:40.860164+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
236562023-05-24T13:46:40.860180+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
236572023-05-24T13:46:40.860238+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
236582023-05-24T13:46:40.860268+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
236592023-05-24T13:46:40.860295+0200 util-mst-44435 DEBUG We want to read message of size 65036
236602023-05-24T13:46:40.860311+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
236612023-05-24T13:46:40.860325+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
236622023-05-24T13:46:40.860337+0200 simple-send-44435 DEBUG check_recv
236632023-05-24T13:46:40.860353+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
236642023-05-24T13:46:40.860367+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
236652023-05-24T13:46:40.860381+0200 simple-send-44435 DEBUG time traveled: 987230
236662023-05-24T13:46:40.860393+0200 simple-send-44435 INFO mean time traveled: 2480 µs 398 messages received with message number 399
236672023-05-24T13:46:40.860406+0200 simple-send-44435 DEBUG time traveled end
236682023-05-24T13:46:40.860421+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
236692023-05-24T13:46:40.860436+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
236702023-05-24T13:46:40.860430+0200 util-mst-44434 DEBUG We want to read message of size 65036
236712023-05-24T13:46:40.860456+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
236722023-05-24T13:46:40.860456+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
236732023-05-24T13:46:40.860468+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
236742023-05-24T13:46:40.860477+0200 simple-send-44434 DEBUG check_recv
236752023-05-24T13:46:40.860481+0200 util-mst-44435 DEBUG We want to read message of size 65036
236762023-05-24T13:46:40.860489+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
236772023-05-24T13:46:40.860497+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
236782023-05-24T13:46:40.860500+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
236792023-05-24T13:46:40.860511+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
236802023-05-24T13:46:40.860514+0200 simple-send-44434 DEBUG time traveled: 1065775
236812023-05-24T13:46:40.860523+0200 simple-send-44435 DEBUG check_recv
236822023-05-24T13:46:40.860525+0200 simple-send-44434 INFO mean time traveled: 2684 µs 397 messages received with message number 398
236832023-05-24T13:46:40.860537+0200 simple-send-44434 DEBUG time traveled end
236842023-05-24T13:46:40.860538+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
236852023-05-24T13:46:40.860548+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
236862023-05-24T13:46:40.860552+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
236872023-05-24T13:46:40.860559+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
236882023-05-24T13:46:40.860566+0200 simple-send-44435 DEBUG time traveled: 987481
236892023-05-24T13:46:40.860571+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
236902023-05-24T13:46:40.860580+0200 simple-send-44435 INFO mean time traveled: 2474 µs 399 messages received with message number 398
236912023-05-24T13:46:40.860588+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
236922023-05-24T13:46:40.860592+0200 simple-send-44435 DEBUG time traveled end
236932023-05-24T13:46:40.860607+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
236942023-05-24T13:46:40.860613+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
236952023-05-24T13:46:40.860621+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
236962023-05-24T13:46:40.860647+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
236972023-05-24T13:46:40.860676+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
236982023-05-24T13:46:40.860696+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
236992023-05-24T13:46:40.860716+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
237002023-05-24T13:46:40.860742+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
237012023-05-24T13:46:40.861033+0200 util-mst-44434 DEBUG We want to read message of size 65036
237022023-05-24T13:46:40.861155+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
237032023-05-24T13:46:40.861175+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
237042023-05-24T13:46:40.861189+0200 simple-send-44434 DEBUG check_recv
237052023-05-24T13:46:40.861206+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
237062023-05-24T13:46:40.861221+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
237072023-05-24T13:46:40.861237+0200 simple-send-44434 DEBUG time traveled: 1066560
237082023-05-24T13:46:40.861251+0200 simple-send-44434 INFO mean time traveled: 2679 µs 398 messages received with message number 397
237092023-05-24T13:46:40.861264+0200 simple-send-44434 DEBUG time traveled end
237102023-05-24T13:46:40.861279+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
237112023-05-24T13:46:40.861296+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
237122023-05-24T13:46:40.861313+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
237132023-05-24T13:46:40.861358+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
237142023-05-24T13:46:40.861385+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
237152023-05-24T13:46:40.861415+0200 util-mst-44434 DEBUG We want to read message of size 40
237162023-05-24T13:46:40.861433+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
237172023-05-24T13:46:40.861455+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
237182023-05-24T13:46:40.861472+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
237192023-05-24T13:46:40.861486+0200 util-mst-44434 DEBUG We want to read message of size 40
237202023-05-24T13:46:40.861500+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
237212023-05-24T13:46:40.861515+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
237222023-05-24T13:46:40.861527+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
237232023-05-24T13:46:40.861547+0200 util-mst-44434 DEBUG We want to read message of size 40
237242023-05-24T13:46:40.861572+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
237252023-05-24T13:46:40.861584+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
237262023-05-24T13:46:40.861596+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
237272023-05-24T13:46:40.861610+0200 util-mst-44434 DEBUG We want to read message of size 40
237282023-05-24T13:46:40.861629+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
237292023-05-24T13:46:40.861647+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
237302023-05-24T13:46:40.861663+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
237312023-05-24T13:46:40.861678+0200 util-mst-44434 DEBUG We want to read message of size 65036
237322023-05-24T13:46:40.861705+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
237332023-05-24T13:46:40.861722+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
237342023-05-24T13:46:40.861760+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
237352023-05-24T13:46:40.861778+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
237362023-05-24T13:46:40.861798+0200 util-mst-44434 DEBUG We want to read message of size 65036
237372023-05-24T13:46:40.861813+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
237382023-05-24T13:46:40.861828+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
237392023-05-24T13:46:40.861840+0200 simple-send-44434 DEBUG check_recv
237402023-05-24T13:46:40.861856+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
237412023-05-24T13:46:40.861871+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
237422023-05-24T13:46:40.861886+0200 simple-send-44434 DEBUG time traveled: 1067079
237432023-05-24T13:46:40.861900+0200 simple-send-44434 INFO mean time traveled: 2674 µs 399 messages received with message number 399
237442023-05-24T13:46:40.861912+0200 simple-send-44434 DEBUG time traveled end
237452023-05-24T13:46:40.861928+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
237462023-05-24T13:46:40.861943+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
237472023-05-24T13:46:40.861965+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
237482023-05-24T13:46:40.862013+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
237492023-05-24T13:46:40.862037+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
237502023-05-24T13:46:40.862055+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
237512023-05-24T13:46:40.862071+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
237522023-05-24T13:46:40.862101+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
237532023-05-24T13:46:40.862121+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
237542023-05-24T13:46:40.862147+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
237552023-05-24T13:46:40.862167+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
237562023-05-24T13:46:40.862188+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
237572023-05-24T13:46:40.862223+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
237582023-05-24T13:46:40.862247+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
237592023-05-24T13:46:40.862265+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
237602023-05-24T13:46:40.862299+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
237612023-05-24T13:46:40.862316+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
237622023-05-24T13:46:40.862337+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
237632023-05-24T13:46:40.862372+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
237642023-05-24T13:46:40.862395+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
237652023-05-24T13:46:40.862411+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
237662023-05-24T13:46:40.862442+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
237672023-05-24T13:46:40.862459+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
237682023-05-24T13:46:40.862486+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
237692023-05-24T13:46:40.862521+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
237702023-05-24T13:46:40.862578+0200 util-mst-44435 DEBUG We want to read message of size 40
237712023-05-24T13:46:40.862605+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
237722023-05-24T13:46:40.862620+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
237732023-05-24T13:46:40.862637+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
237742023-05-24T13:46:40.862654+0200 util-mst-44435 DEBUG We want to read message of size 40
237752023-05-24T13:46:40.862668+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
237762023-05-24T13:46:40.862683+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
237772023-05-24T13:46:40.862699+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
237782023-05-24T13:46:40.862714+0200 util-mst-44435 DEBUG We want to read message of size 40
237792023-05-24T13:46:40.862728+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
237802023-05-24T13:46:40.862742+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
237812023-05-24T13:46:40.862757+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
237822023-05-24T13:46:40.862771+0200 util-mst-44435 DEBUG We want to read message of size 40
237832023-05-24T13:46:40.862785+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
237842023-05-24T13:46:40.862799+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
237852023-05-24T13:46:40.862814+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
237862023-05-24T13:46:40.862828+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
237872023-05-24T13:46:40.862850+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
237882023-05-24T13:46:40.862867+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
237892023-05-24T13:46:40.862898+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
237902023-05-24T13:46:40.862915+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
237912023-05-24T13:46:40.862935+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
237922023-05-24T13:46:40.863093+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
237932023-05-24T13:46:40.863121+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
237942023-05-24T13:46:40.863138+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
237952023-05-24T13:46:40.863166+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
237962023-05-24T13:46:40.863184+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
237972023-05-24T13:46:40.863203+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
237982023-05-24T13:46:40.863295+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
237992023-05-24T13:46:40.863320+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
238002023-05-24T13:46:40.863338+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
238012023-05-24T13:46:40.863364+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
238022023-05-24T13:46:40.863381+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
238032023-05-24T13:46:40.863410+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
238042023-05-24T13:46:40.863503+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
238052023-05-24T13:46:40.863540+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
238062023-05-24T13:46:40.863561+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
238072023-05-24T13:46:40.863609+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
238082023-05-24T13:46:40.863631+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
238092023-05-24T13:46:40.863651+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
238102023-05-24T13:46:40.863776+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
238112023-05-24T13:46:40.865450+0200 util-mst-44434 DEBUG We want to read message of size 65036
238122023-05-24T13:46:40.865562+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
238132023-05-24T13:46:40.865587+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
238142023-05-24T13:46:40.865637+0200 simple-send-44434 DEBUG check_recv
238152023-05-24T13:46:40.865698+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
238162023-05-24T13:46:40.865726+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
238172023-05-24T13:46:40.865765+0200 simple-send-44434 DEBUG time traveled: 1070872
238182023-05-24T13:46:40.865793+0200 simple-send-44434 INFO mean time traveled: 2677 µs 400 messages received with message number 400
238192023-05-24T13:46:40.865813+0200 simple-send-44434 DEBUG time traveled end
238202023-05-24T13:46:40.865846+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
238212023-05-24T13:46:40.865891+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
238222023-05-24T13:46:40.865938+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
238232023-05-24T13:46:40.866010+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
238242023-05-24T13:46:40.866137+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
238252023-05-24T13:46:40.866541+0200 util-mst-44434 DEBUG We want to read message of size 65036
238262023-05-24T13:46:40.866570+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
238272023-05-24T13:46:40.866583+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
238282023-05-24T13:46:40.866596+0200 simple-send-44434 DEBUG check_recv
238292023-05-24T13:46:40.866612+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
238302023-05-24T13:46:40.866628+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
238312023-05-24T13:46:40.866645+0200 simple-send-44434 DEBUG time traveled: 1071689
238322023-05-24T13:46:40.866659+0200 simple-send-44434 INFO mean time traveled: 2672 µs 401 messages received with message number 401
238332023-05-24T13:46:40.866670+0200 simple-send-44434 DEBUG time traveled end
238342023-05-24T13:46:40.866685+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
238352023-05-24T13:46:40.866702+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
238362023-05-24T13:46:40.866717+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
238372023-05-24T13:46:40.866737+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
238382023-05-24T13:46:40.866768+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
238392023-05-24T13:46:40.867422+0200 util-mst-44435 DEBUG We want to read message of size 65036
238402023-05-24T13:46:40.867453+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
238412023-05-24T13:46:40.867470+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
238422023-05-24T13:46:40.867484+0200 simple-send-44435 DEBUG check_recv
238432023-05-24T13:46:40.867509+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
238442023-05-24T13:46:40.867526+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
238452023-05-24T13:46:40.867542+0200 simple-send-44435 DEBUG time traveled: 994330
238462023-05-24T13:46:40.867556+0200 simple-send-44435 INFO mean time traveled: 2485 µs 400 messages received with message number 400
238472023-05-24T13:46:40.867569+0200 simple-send-44435 DEBUG time traveled end
238482023-05-24T13:46:40.867584+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
238492023-05-24T13:46:40.867600+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
238502023-05-24T13:46:40.867617+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
238512023-05-24T13:46:40.867639+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
238522023-05-24T13:46:40.867996+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
238532023-05-24T13:46:40.868092+0200 util-mst-44435 DEBUG We want to read message of size 65036
238542023-05-24T13:46:40.868110+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
238552023-05-24T13:46:40.868126+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
238562023-05-24T13:46:40.868138+0200 simple-send-44435 DEBUG check_recv
238572023-05-24T13:46:40.868153+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
238582023-05-24T13:46:40.868210+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
238592023-05-24T13:46:40.868255+0200 simple-send-44435 DEBUG time traveled: 994984
238602023-05-24T13:46:40.868270+0200 simple-send-44435 INFO mean time traveled: 2481 µs 401 messages received with message number 401
238612023-05-24T13:46:40.868283+0200 simple-send-44435 DEBUG time traveled end
238622023-05-24T13:46:40.868298+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
238632023-05-24T13:46:40.868335+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
238642023-05-24T13:46:40.868357+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
238652023-05-24T13:46:40.868382+0200 util-mst-44435 DEBUG We want to read message of size 65036
238662023-05-24T13:46:40.868397+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
238672023-05-24T13:46:40.868434+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
238682023-05-24T13:46:40.868447+0200 simple-send-44435 DEBUG check_recv
238692023-05-24T13:46:40.868462+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
238702023-05-24T13:46:40.868477+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
238712023-05-24T13:46:40.868491+0200 simple-send-44435 DEBUG time traveled: 995096
238722023-05-24T13:46:40.868504+0200 simple-send-44435 INFO mean time traveled: 2475 µs 402 messages received with message number 403
238732023-05-24T13:46:40.868516+0200 simple-send-44435 DEBUG time traveled end
238742023-05-24T13:46:40.868531+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
238752023-05-24T13:46:40.868546+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
238762023-05-24T13:46:40.868543+0200 util-mst-44434 DEBUG We want to read message of size 65036
238772023-05-24T13:46:40.868565+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
238782023-05-24T13:46:40.868566+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
238792023-05-24T13:46:40.868577+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
238802023-05-24T13:46:40.868589+0200 simple-send-44434 DEBUG check_recv
238812023-05-24T13:46:40.868601+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
238822023-05-24T13:46:40.868613+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
238832023-05-24T13:46:40.868625+0200 simple-send-44434 DEBUG time traveled: 1073529
238842023-05-24T13:46:40.868635+0200 simple-send-44434 INFO mean time traveled: 2670 µs 402 messages received with message number 403
238852023-05-24T13:46:40.868644+0200 simple-send-44434 DEBUG time traveled end
238862023-05-24T13:46:40.868656+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
238872023-05-24T13:46:40.868667+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
238882023-05-24T13:46:40.868679+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
238892023-05-24T13:46:40.868701+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
238902023-05-24T13:46:40.868728+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
238912023-05-24T13:46:40.868753+0200 util-mst-44434 DEBUG We want to read message of size 65036
238922023-05-24T13:46:40.868767+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
238932023-05-24T13:46:40.868778+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
238942023-05-24T13:46:40.868788+0200 simple-send-44434 DEBUG check_recv
238952023-05-24T13:46:40.868801+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
238962023-05-24T13:46:40.868816+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
238972023-05-24T13:46:40.868827+0200 simple-send-44434 DEBUG time traveled: 1073803
238982023-05-24T13:46:40.868840+0200 simple-send-44434 INFO mean time traveled: 2664 µs 403 messages received with message number 402
238992023-05-24T13:46:40.868851+0200 simple-send-44434 DEBUG time traveled end
239002023-05-24T13:46:40.868862+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
239012023-05-24T13:46:40.868874+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239022023-05-24T13:46:40.868894+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
239032023-05-24T13:46:40.868915+0200 util-mst-44434 DEBUG We want to read message of size 40
239042023-05-24T13:46:40.868930+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
239052023-05-24T13:46:40.868945+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
239062023-05-24T13:46:40.868960+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
239072023-05-24T13:46:40.868976+0200 util-mst-44434 DEBUG We want to read message of size 40
239082023-05-24T13:46:40.868995+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
239092023-05-24T13:46:40.869011+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
239102023-05-24T13:46:40.869031+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
239112023-05-24T13:46:40.869051+0200 util-mst-44434 DEBUG We want to read message of size 40
239122023-05-24T13:46:40.869072+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
239132023-05-24T13:46:40.869111+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
239142023-05-24T13:46:40.869127+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
239152023-05-24T13:46:40.869141+0200 util-mst-44434 DEBUG We want to read message of size 40
239162023-05-24T13:46:40.869152+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
239172023-05-24T13:46:40.869166+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
239182023-05-24T13:46:40.869188+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
239192023-05-24T13:46:40.869200+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239202023-05-24T13:46:40.869217+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
239212023-05-24T13:46:40.869239+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
239222023-05-24T13:46:40.869245+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
239232023-05-24T13:46:40.869252+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
239242023-05-24T13:46:40.869269+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
239252023-05-24T13:46:40.869278+0200 util-mst-44435 DEBUG We want to read message of size 65036
239262023-05-24T13:46:40.869291+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
239272023-05-24T13:46:40.869295+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
239282023-05-24T13:46:40.869306+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
239292023-05-24T13:46:40.869310+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
239302023-05-24T13:46:40.869321+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
239312023-05-24T13:46:40.869322+0200 simple-send-44435 DEBUG check_recv
239322023-05-24T13:46:40.869337+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
239332023-05-24T13:46:40.869346+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
239342023-05-24T13:46:40.869351+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
239352023-05-24T13:46:40.869362+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
239362023-05-24T13:46:40.869364+0200 simple-send-44435 DEBUG time traveled: 996032
239372023-05-24T13:46:40.869374+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
239382023-05-24T13:46:40.869378+0200 simple-send-44435 INFO mean time traveled: 2471 µs 403 messages received with message number 402
239392023-05-24T13:46:40.869391+0200 simple-send-44435 DEBUG time traveled end
239402023-05-24T13:46:40.869393+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
239412023-05-24T13:46:40.869406+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
239422023-05-24T13:46:40.869403+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
239432023-05-24T13:46:40.869420+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
239442023-05-24T13:46:40.869423+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239452023-05-24T13:46:40.869445+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
239462023-05-24T13:46:40.869450+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
239472023-05-24T13:46:40.869464+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
239482023-05-24T13:46:40.869476+0200 util-mst-44435 DEBUG We want to read message of size 65036
239492023-05-24T13:46:40.869480+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
239502023-05-24T13:46:40.869492+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
239512023-05-24T13:46:40.869505+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
239522023-05-24T13:46:40.869508+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
239532023-05-24T13:46:40.869518+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
239542023-05-24T13:46:40.869528+0200 simple-send-44435 DEBUG check_recv
239552023-05-24T13:46:40.869535+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
239562023-05-24T13:46:40.869544+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
239572023-05-24T13:46:40.869559+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
239582023-05-24T13:46:40.869561+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
239592023-05-24T13:46:40.869573+0200 simple-send-44435 DEBUG time traveled: 996107
239602023-05-24T13:46:40.869579+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
239612023-05-24T13:46:40.869586+0200 simple-send-44435 INFO mean time traveled: 2465 µs 404 messages received with message number 404
239622023-05-24T13:46:40.869591+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
239632023-05-24T13:46:40.869600+0200 simple-send-44435 DEBUG time traveled end
239642023-05-24T13:46:40.869610+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
239652023-05-24T13:46:40.869614+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
239662023-05-24T13:46:40.869622+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
239672023-05-24T13:46:40.869629+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239682023-05-24T13:46:40.869637+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
239692023-05-24T13:46:40.869651+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
239702023-05-24T13:46:40.869662+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
239712023-05-24T13:46:40.869680+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
239722023-05-24T13:46:40.869703+0200 util-mst-44435 DEBUG We want to read message of size 40
239732023-05-24T13:46:40.869718+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
239742023-05-24T13:46:40.869732+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
239752023-05-24T13:46:40.869748+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
239762023-05-24T13:46:40.869764+0200 util-mst-44435 DEBUG We want to read message of size 40
239772023-05-24T13:46:40.869778+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
239782023-05-24T13:46:40.869793+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
239792023-05-24T13:46:40.869807+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
239802023-05-24T13:46:40.869822+0200 util-mst-44435 DEBUG We want to read message of size 40
239812023-05-24T13:46:40.869836+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
239822023-05-24T13:46:40.869851+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
239832023-05-24T13:46:40.869865+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
239842023-05-24T13:46:40.869879+0200 util-mst-44435 DEBUG We want to read message of size 40
239852023-05-24T13:46:40.869893+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
239862023-05-24T13:46:40.869906+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
239872023-05-24T13:46:40.869921+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
239882023-05-24T13:46:40.869936+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239892023-05-24T13:46:40.869966+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
239902023-05-24T13:46:40.869989+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
239912023-05-24T13:46:40.870005+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
239922023-05-24T13:46:40.870038+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
239932023-05-24T13:46:40.870058+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
239942023-05-24T13:46:40.870084+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
239952023-05-24T13:46:40.870105+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
239962023-05-24T13:46:40.870126+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
239972023-05-24T13:46:40.870149+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
239982023-05-24T13:46:40.870169+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
239992023-05-24T13:46:40.870188+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
240002023-05-24T13:46:40.870220+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
240012023-05-24T13:46:40.870243+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
240022023-05-24T13:46:40.870259+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
240032023-05-24T13:46:40.870287+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
240042023-05-24T13:46:40.870302+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
240052023-05-24T13:46:40.870321+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
240062023-05-24T13:46:40.870354+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
240072023-05-24T13:46:40.870376+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
240082023-05-24T13:46:40.870393+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
240092023-05-24T13:46:40.870419+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
240102023-05-24T13:46:40.870437+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
240112023-05-24T13:46:40.870456+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
240122023-05-24T13:46:40.870491+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
240132023-05-24T13:46:40.870514+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
240142023-05-24T13:46:40.870531+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
240152023-05-24T13:46:40.870559+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
240162023-05-24T13:46:40.870576+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
240172023-05-24T13:46:40.870595+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
240182023-05-24T13:46:40.870629+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
240192023-05-24T13:46:40.871245+0200 util-mst-44435 DEBUG We want to read message of size 65036
240202023-05-24T13:46:40.871279+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
240212023-05-24T13:46:40.871302+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
240222023-05-24T13:46:40.871325+0200 simple-send-44435 DEBUG check_recv
240232023-05-24T13:46:40.871343+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
240242023-05-24T13:46:40.871358+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
240252023-05-24T13:46:40.871380+0200 simple-send-44435 DEBUG time traveled: 997850
240262023-05-24T13:46:40.871393+0200 simple-send-44435 INFO mean time traveled: 2463 µs 405 messages received with message number 405
240272023-05-24T13:46:40.871406+0200 simple-send-44435 DEBUG time traveled end
240282023-05-24T13:46:40.871419+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
240292023-05-24T13:46:40.871433+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
240302023-05-24T13:46:40.871447+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
240312023-05-24T13:46:40.871468+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
240322023-05-24T13:46:40.871534+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
240332023-05-24T13:46:40.873749+0200 util-mst-44435 DEBUG We want to read message of size 65036
240342023-05-24T13:46:40.873788+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
240352023-05-24T13:46:40.873805+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
240362023-05-24T13:46:40.873818+0200 simple-send-44435 DEBUG check_recv
240372023-05-24T13:46:40.873836+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
240382023-05-24T13:46:40.873851+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
240392023-05-24T13:46:40.873869+0200 simple-send-44435 DEBUG time traveled: 1000266
240402023-05-24T13:46:40.873884+0200 simple-send-44435 INFO mean time traveled: 2463 µs 406 messages received with message number 406
240412023-05-24T13:46:40.873896+0200 simple-send-44435 DEBUG time traveled end
240422023-05-24T13:46:40.873911+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
240432023-05-24T13:46:40.873926+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
240442023-05-24T13:46:40.873943+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
240452023-05-24T13:46:40.873965+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
240462023-05-24T13:46:40.873994+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
240472023-05-24T13:46:40.874114+0200 util-mst-44435 DEBUG We want to read message of size 65036
240482023-05-24T13:46:40.874132+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
240492023-05-24T13:46:40.874147+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
240502023-05-24T13:46:40.874160+0200 simple-send-44435 DEBUG check_recv
240512023-05-24T13:46:40.874176+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
240522023-05-24T13:46:40.874190+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
240532023-05-24T13:46:40.874204+0200 simple-send-44435 DEBUG time traveled: 1000533
240542023-05-24T13:46:40.874217+0200 simple-send-44435 INFO mean time traveled: 2458 µs 407 messages received with message number 407
240552023-05-24T13:46:40.874230+0200 simple-send-44435 DEBUG time traveled end
240562023-05-24T13:46:40.874225+0200 util-mst-44434 DEBUG We want to read message of size 65036
240572023-05-24T13:46:40.874299+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
240582023-05-24T13:46:40.874320+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
240592023-05-24T13:46:40.874334+0200 simple-send-44434 DEBUG check_recv
240602023-05-24T13:46:40.874352+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
240612023-05-24T13:46:40.874377+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
240622023-05-24T13:46:40.874417+0200 simple-send-44434 DEBUG time traveled: 1079107
240632023-05-24T13:46:40.874433+0200 simple-send-44434 INFO mean time traveled: 2671 µs 404 messages received with message number 406
240642023-05-24T13:46:40.874446+0200 simple-send-44434 DEBUG time traveled end
240652023-05-24T13:46:40.874462+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
240662023-05-24T13:46:40.874478+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
240672023-05-24T13:46:40.874495+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
240682023-05-24T13:46:40.874520+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
240692023-05-24T13:46:40.874551+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
240702023-05-24T13:46:40.874577+0200 util-mst-44434 DEBUG We want to read message of size 65036
240712023-05-24T13:46:40.874593+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
240722023-05-24T13:46:40.874631+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
240732023-05-24T13:46:40.874645+0200 simple-send-44434 DEBUG check_recv
240742023-05-24T13:46:40.874660+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
240752023-05-24T13:46:40.874675+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
240762023-05-24T13:46:40.874689+0200 simple-send-44434 DEBUG time traveled: 1079521
240772023-05-24T13:46:40.874702+0200 simple-send-44434 INFO mean time traveled: 2665 µs 405 messages received with message number 404
240782023-05-24T13:46:40.874714+0200 simple-send-44434 DEBUG time traveled end
240792023-05-24T13:46:40.874729+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
240802023-05-24T13:46:40.874744+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
240812023-05-24T13:46:40.874764+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
240822023-05-24T13:46:40.874790+0200 util-mst-44434 DEBUG We want to read message of size 65036
240832023-05-24T13:46:40.874805+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
240842023-05-24T13:46:40.874819+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
240852023-05-24T13:46:40.874831+0200 simple-send-44434 DEBUG check_recv
240862023-05-24T13:46:40.874845+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
240872023-05-24T13:46:40.874860+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
240882023-05-24T13:46:40.874874+0200 simple-send-44434 DEBUG time traveled: 1079492
240892023-05-24T13:46:40.874887+0200 simple-send-44434 INFO mean time traveled: 2658 µs 406 messages received with message number 407
240902023-05-24T13:46:40.874899+0200 simple-send-44434 DEBUG time traveled end
240912023-05-24T13:46:40.874914+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
240922023-05-24T13:46:40.874929+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
240932023-05-24T13:46:40.874949+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
240942023-05-24T13:46:40.874975+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
240952023-05-24T13:46:40.874995+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
240962023-05-24T13:46:40.875014+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
240972023-05-24T13:46:40.875037+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
240982023-05-24T13:46:40.875070+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
240992023-05-24T13:46:40.875090+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
241002023-05-24T13:46:40.875140+0200 util-mst-44434 DEBUG We want to read message of size 65036
241012023-05-24T13:46:40.875156+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
241022023-05-24T13:46:40.875172+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
241032023-05-24T13:46:40.875211+0200 simple-send-44434 DEBUG check_recv
241042023-05-24T13:46:40.875226+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
241052023-05-24T13:46:40.875241+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
241062023-05-24T13:46:40.875254+0200 simple-send-44434 DEBUG time traveled: 1080013
241072023-05-24T13:46:40.875267+0200 simple-send-44434 INFO mean time traveled: 2653 µs 407 messages received with message number 405
241082023-05-24T13:46:40.875280+0200 simple-send-44434 DEBUG time traveled end
241092023-05-24T13:46:40.875294+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
241102023-05-24T13:46:40.875309+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
241112023-05-24T13:46:40.875325+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241122023-05-24T13:46:40.875345+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
241132023-05-24T13:46:40.875372+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
241142023-05-24T13:46:40.875420+0200 util-mst-44434 DEBUG We want to read message of size 40
241152023-05-24T13:46:40.875435+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
241162023-05-24T13:46:40.875449+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
241172023-05-24T13:46:40.875465+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
241182023-05-24T13:46:40.875482+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241192023-05-24T13:46:40.875512+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
241202023-05-24T13:46:40.875528+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
241212023-05-24T13:46:40.875557+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
241222023-05-24T13:46:40.875574+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
241232023-05-24T13:46:40.875602+0200 util-mst-44434 DEBUG We want to read message of size 40
241242023-05-24T13:46:40.875619+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
241252023-05-24T13:46:40.875633+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
241262023-05-24T13:46:40.875649+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
241272023-05-24T13:46:40.875663+0200 util-mst-44434 DEBUG We want to read message of size 40
241282023-05-24T13:46:40.875677+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
241292023-05-24T13:46:40.875759+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
241302023-05-24T13:46:40.875775+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
241312023-05-24T13:46:40.875789+0200 util-mst-44434 DEBUG We want to read message of size 40
241322023-05-24T13:46:40.875803+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
241332023-05-24T13:46:40.875817+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
241342023-05-24T13:46:40.875833+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
241352023-05-24T13:46:40.875847+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241362023-05-24T13:46:40.875868+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
241372023-05-24T13:46:40.875916+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
241382023-05-24T13:46:40.875940+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
241392023-05-24T13:46:40.875957+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
241402023-05-24T13:46:40.876016+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
241412023-05-24T13:46:40.876033+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
241422023-05-24T13:46:40.876053+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
241432023-05-24T13:46:40.876097+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
241442023-05-24T13:46:40.876120+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
241452023-05-24T13:46:40.876136+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
241462023-05-24T13:46:40.876163+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
241472023-05-24T13:46:40.876180+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
241482023-05-24T13:46:40.876200+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
241492023-05-24T13:46:40.876233+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
241502023-05-24T13:46:40.876255+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
241512023-05-24T13:46:40.876272+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
241522023-05-24T13:46:40.876300+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
241532023-05-24T13:46:40.876316+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
241542023-05-24T13:46:40.876336+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
241552023-05-24T13:46:40.876376+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
241562023-05-24T13:46:40.876408+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241572023-05-24T13:46:40.876441+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
241582023-05-24T13:46:40.876475+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
241592023-05-24T13:46:40.876503+0200 util-mst-44435 DEBUG We want to read message of size 65036
241602023-05-24T13:46:40.876519+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
241612023-05-24T13:46:40.876534+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
241622023-05-24T13:46:40.876546+0200 simple-send-44435 DEBUG check_recv
241632023-05-24T13:46:40.876562+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
241642023-05-24T13:46:40.876578+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
241652023-05-24T13:46:40.876594+0200 simple-send-44435 DEBUG time traveled: 1002599
241662023-05-24T13:46:40.876609+0200 simple-send-44435 INFO mean time traveled: 2457 µs 408 messages received with message number 408
241672023-05-24T13:46:40.876622+0200 simple-send-44435 DEBUG time traveled end
241682023-05-24T13:46:40.876636+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
241692023-05-24T13:46:40.876653+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241702023-05-24T13:46:40.876674+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
241712023-05-24T13:46:40.876702+0200 util-mst-44435 DEBUG We want to read message of size 40
241722023-05-24T13:46:40.876719+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
241732023-05-24T13:46:40.876733+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
241742023-05-24T13:46:40.876749+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
241752023-05-24T13:46:40.876766+0200 util-mst-44435 DEBUG We want to read message of size 40
241762023-05-24T13:46:40.876780+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
241772023-05-24T13:46:40.876794+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
241782023-05-24T13:46:40.876809+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
241792023-05-24T13:46:40.876824+0200 util-mst-44435 DEBUG We want to read message of size 40
241802023-05-24T13:46:40.876838+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
241812023-05-24T13:46:40.876853+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
241822023-05-24T13:46:40.876869+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
241832023-05-24T13:46:40.876883+0200 util-mst-44435 DEBUG We want to read message of size 40
241842023-05-24T13:46:40.876898+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
241852023-05-24T13:46:40.876912+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
241862023-05-24T13:46:40.876928+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
241872023-05-24T13:46:40.876942+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241882023-05-24T13:46:40.876968+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
241892023-05-24T13:46:40.877001+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
241902023-05-24T13:46:40.877181+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
241912023-05-24T13:46:40.877198+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
241922023-05-24T13:46:40.877232+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
241932023-05-24T13:46:40.877255+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
241942023-05-24T13:46:40.877275+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
241952023-05-24T13:46:40.877384+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
241962023-05-24T13:46:40.877414+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
241972023-05-24T13:46:40.877431+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
241982023-05-24T13:46:40.877459+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
241992023-05-24T13:46:40.877477+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
242002023-05-24T13:46:40.877496+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
242012023-05-24T13:46:40.877598+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
242022023-05-24T13:46:40.877625+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
242032023-05-24T13:46:40.877641+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
242042023-05-24T13:46:40.877669+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
242052023-05-24T13:46:40.877686+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
242062023-05-24T13:46:40.877731+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
242072023-05-24T13:46:40.877819+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
242082023-05-24T13:46:40.877844+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
242092023-05-24T13:46:40.877860+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
242102023-05-24T13:46:40.877886+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
242112023-05-24T13:46:40.877903+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
242122023-05-24T13:46:40.877922+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
242132023-05-24T13:46:40.878017+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
242142023-05-24T13:46:40.879780+0200 util-mst-44434 DEBUG We want to read message of size 65036
242152023-05-24T13:46:40.879821+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
242162023-05-24T13:46:40.879837+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
242172023-05-24T13:46:40.879851+0200 simple-send-44434 DEBUG check_recv
242182023-05-24T13:46:40.879934+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
242192023-05-24T13:46:40.879953+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
242202023-05-24T13:46:40.879972+0200 simple-send-44434 DEBUG time traveled: 1084519
242212023-05-24T13:46:40.879987+0200 simple-send-44434 INFO mean time traveled: 2658 µs 408 messages received with message number 408
242222023-05-24T13:46:40.880000+0200 simple-send-44434 DEBUG time traveled end
242232023-05-24T13:46:40.880016+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
242242023-05-24T13:46:40.880032+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
242252023-05-24T13:46:40.880049+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242262023-05-24T13:46:40.880072+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
242272023-05-24T13:46:40.880100+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
242282023-05-24T13:46:40.880126+0200 util-mst-44434 DEBUG We want to read message of size 65036
242292023-05-24T13:46:40.880143+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
242302023-05-24T13:46:40.880158+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
242312023-05-24T13:46:40.880170+0200 simple-send-44434 DEBUG check_recv
242322023-05-24T13:46:40.880185+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
242332023-05-24T13:46:40.880201+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
242342023-05-24T13:46:40.880214+0200 simple-send-44434 DEBUG time traveled: 1084530
242352023-05-24T13:46:40.880227+0200 simple-send-44434 INFO mean time traveled: 2651 µs 409 messages received with message number 411
242362023-05-24T13:46:40.880240+0200 simple-send-44434 DEBUG time traveled end
242372023-05-24T13:46:40.880255+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
242382023-05-24T13:46:40.880269+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242392023-05-24T13:46:40.880291+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
242402023-05-24T13:46:40.880312+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
242412023-05-24T13:46:40.880335+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
242422023-05-24T13:46:40.880604+0200 util-mst-44434 DEBUG We want to read message of size 65036
242432023-05-24T13:46:40.880636+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
242442023-05-24T13:46:40.880649+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
242452023-05-24T13:46:40.880658+0200 simple-send-44434 DEBUG check_recv
242462023-05-24T13:46:40.880671+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
242472023-05-24T13:46:40.880683+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
242482023-05-24T13:46:40.880694+0200 simple-send-44434 DEBUG time traveled: 1085084
242492023-05-24T13:46:40.880705+0200 simple-send-44434 INFO mean time traveled: 2646 µs 410 messages received with message number 410
242502023-05-24T13:46:40.880714+0200 simple-send-44434 DEBUG time traveled end
242512023-05-24T13:46:40.880726+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
242522023-05-24T13:46:40.880737+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
242532023-05-24T13:46:40.880749+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242542023-05-24T13:46:40.880766+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
242552023-05-24T13:46:40.880787+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
242562023-05-24T13:46:40.880807+0200 util-mst-44434 DEBUG We want to read message of size 65036
242572023-05-24T13:46:40.880819+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
242582023-05-24T13:46:40.880830+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
242592023-05-24T13:46:40.880839+0200 simple-send-44434 DEBUG check_recv
242602023-05-24T13:46:40.880850+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
242612023-05-24T13:46:40.880861+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
242622023-05-24T13:46:40.880871+0200 simple-send-44434 DEBUG time traveled: 1085330
242632023-05-24T13:46:40.880882+0200 simple-send-44434 INFO mean time traveled: 2640 µs 411 messages received with message number 409
242642023-05-24T13:46:40.880892+0200 simple-send-44434 DEBUG time traveled end
242652023-05-24T13:46:40.880908+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
242662023-05-24T13:46:40.880922+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242672023-05-24T13:46:40.880939+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
242682023-05-24T13:46:40.880955+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
242692023-05-24T13:46:40.880979+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
242702023-05-24T13:46:40.881256+0200 util-mst-44435 DEBUG We want to read message of size 65036
242712023-05-24T13:46:40.881286+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
242722023-05-24T13:46:40.881302+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
242732023-05-24T13:46:40.881314+0200 simple-send-44435 DEBUG check_recv
242742023-05-24T13:46:40.881331+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
242752023-05-24T13:46:40.881346+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
242762023-05-24T13:46:40.881363+0200 simple-send-44435 DEBUG time traveled: 1007305
242772023-05-24T13:46:40.881376+0200 simple-send-44435 INFO mean time traveled: 2462 µs 409 messages received with message number 409
242782023-05-24T13:46:40.881389+0200 simple-send-44435 DEBUG time traveled end
242792023-05-24T13:46:40.881404+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
242802023-05-24T13:46:40.881422+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
242812023-05-24T13:46:40.881440+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242822023-05-24T13:46:40.881471+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
242832023-05-24T13:46:40.881500+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
242842023-05-24T13:46:40.881916+0200 util-mst-44434 DEBUG We want to read message of size 40
242852023-05-24T13:46:40.882683+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
242862023-05-24T13:46:40.882730+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
242872023-05-24T13:46:40.882751+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
242882023-05-24T13:46:40.882775+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242892023-05-24T13:46:40.882806+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
242902023-05-24T13:46:40.882826+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
242912023-05-24T13:46:40.883181+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
242922023-05-24T13:46:40.883206+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
242932023-05-24T13:46:40.883228+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
242942023-05-24T13:46:40.883277+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
242952023-05-24T13:46:40.883400+0200 util-mst-44435 DEBUG We want to read message of size 65036
242962023-05-24T13:46:40.883433+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
242972023-05-24T13:46:40.883450+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
242982023-05-24T13:46:40.883463+0200 simple-send-44435 DEBUG check_recv
242992023-05-24T13:46:40.883480+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
243002023-05-24T13:46:40.883506+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
243012023-05-24T13:46:40.883524+0200 simple-send-44435 DEBUG time traveled: 1009398
243022023-05-24T13:46:40.883534+0200 util-mst-44434 DEBUG We want to read message of size 40
243032023-05-24T13:46:40.883538+0200 simple-send-44435 INFO mean time traveled: 2461 µs 410 messages received with message number 410
243042023-05-24T13:46:40.883553+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
243052023-05-24T13:46:40.883553+0200 simple-send-44435 DEBUG time traveled end
243062023-05-24T13:46:40.883566+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
243072023-05-24T13:46:40.883571+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
243082023-05-24T13:46:40.883581+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
243092023-05-24T13:46:40.883586+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
243102023-05-24T13:46:40.883594+0200 util-mst-44434 DEBUG We want to read message of size 40
243112023-05-24T13:46:40.883605+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
243122023-05-24T13:46:40.883603+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
243132023-05-24T13:46:40.883616+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
243142023-05-24T13:46:40.883629+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
243152023-05-24T13:46:40.883629+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
243162023-05-24T13:46:40.883642+0200 util-mst-44434 DEBUG We want to read message of size 40
243172023-05-24T13:46:40.883655+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
243182023-05-24T13:46:40.883661+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
243192023-05-24T13:46:40.883669+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
243202023-05-24T13:46:40.883694+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
243212023-05-24T13:46:40.883705+0200 util-mst-44435 DEBUG We want to read message of size 65036
243222023-05-24T13:46:40.883710+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
243232023-05-24T13:46:40.883720+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
243242023-05-24T13:46:40.883730+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
243252023-05-24T13:46:40.883735+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
243262023-05-24T13:46:40.883745+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
243272023-05-24T13:46:40.883747+0200 simple-send-44435 DEBUG check_recv
243282023-05-24T13:46:40.883762+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
243292023-05-24T13:46:40.883768+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
243302023-05-24T13:46:40.883777+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
243312023-05-24T13:46:40.883782+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
243322023-05-24T13:46:40.883791+0200 simple-send-44435 DEBUG time traveled: 1009593
243332023-05-24T13:46:40.883799+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
243342023-05-24T13:46:40.883806+0200 simple-send-44435 INFO mean time traveled: 2456 µs 411 messages received with message number 411
243352023-05-24T13:46:40.883819+0200 simple-send-44435 DEBUG time traveled end
243362023-05-24T13:46:40.883831+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
243372023-05-24T13:46:40.883833+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
243382023-05-24T13:46:40.883848+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
243392023-05-24T13:46:40.883850+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
243402023-05-24T13:46:40.883868+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
243412023-05-24T13:46:40.883871+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
243422023-05-24T13:46:40.883897+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
243432023-05-24T13:46:40.883920+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
243442023-05-24T13:46:40.883942+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
243452023-05-24T13:46:40.883979+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
243462023-05-24T13:46:40.884012+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
243472023-05-24T13:46:40.884036+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
243482023-05-24T13:46:40.884041+0200 util-mst-44435 DEBUG We want to read message of size 40
243492023-05-24T13:46:40.884057+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
243502023-05-24T13:46:40.884065+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
243512023-05-24T13:46:40.884073+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
243522023-05-24T13:46:40.884082+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
243532023-05-24T13:46:40.884091+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
243542023-05-24T13:46:40.884098+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
243552023-05-24T13:46:40.884116+0200 util-mst-44435 DEBUG We want to read message of size 40
243562023-05-24T13:46:40.884128+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
243572023-05-24T13:46:40.884131+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
243582023-05-24T13:46:40.884146+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
243592023-05-24T13:46:40.884162+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
243602023-05-24T13:46:40.884176+0200 util-mst-44435 DEBUG We want to read message of size 40
243612023-05-24T13:46:40.884191+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
243622023-05-24T13:46:40.884206+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
243632023-05-24T13:46:40.884221+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
243642023-05-24T13:46:40.884236+0200 util-mst-44435 DEBUG We want to read message of size 40
243652023-05-24T13:46:40.884615+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
243662023-05-24T13:46:40.884636+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
243672023-05-24T13:46:40.884653+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
243682023-05-24T13:46:40.884668+0200 util-mst-44435 DEBUG We want to read message of size 65036
243692023-05-24T13:46:40.884702+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
243702023-05-24T13:46:40.884788+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
243712023-05-24T13:46:40.884809+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
243722023-05-24T13:46:40.884825+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
243732023-05-24T13:46:40.884856+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
243742023-05-24T13:46:40.884897+0200 util-mst-44435 DEBUG We want to read message of size 65036
243752023-05-24T13:46:40.884913+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
243762023-05-24T13:46:40.884927+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
243772023-05-24T13:46:40.884939+0200 simple-send-44435 DEBUG check_recv
243782023-05-24T13:46:40.884955+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
243792023-05-24T13:46:40.884970+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
243802023-05-24T13:46:40.884988+0200 simple-send-44435 DEBUG time traveled: 1010517
243812023-05-24T13:46:40.885001+0200 simple-send-44435 INFO mean time traveled: 2452 µs 412 messages received with message number 412
243822023-05-24T13:46:40.885014+0200 simple-send-44435 DEBUG time traveled end
243832023-05-24T13:46:40.885030+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
243842023-05-24T13:46:40.885045+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
243852023-05-24T13:46:40.885066+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
243862023-05-24T13:46:40.885086+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
243872023-05-24T13:46:40.885177+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
243882023-05-24T13:46:40.885203+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
243892023-05-24T13:46:40.885219+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
243902023-05-24T13:46:40.885235+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
243912023-05-24T13:46:40.885277+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
243922023-05-24T13:46:40.885297+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
243932023-05-24T13:46:40.885357+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
243942023-05-24T13:46:40.885381+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
243952023-05-24T13:46:40.885401+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
243962023-05-24T13:46:40.885541+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
243972023-05-24T13:46:40.885567+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
243982023-05-24T13:46:40.885583+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
243992023-05-24T13:46:40.885612+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
244002023-05-24T13:46:40.885630+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
244012023-05-24T13:46:40.885649+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
244022023-05-24T13:46:40.885807+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
244032023-05-24T13:46:40.885832+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
244042023-05-24T13:46:40.885848+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
244052023-05-24T13:46:40.885874+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
244062023-05-24T13:46:40.885891+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
244072023-05-24T13:46:40.885911+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
244082023-05-24T13:46:40.886047+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
244092023-05-24T13:46:40.888027+0200 util-mst-44435 DEBUG We want to read message of size 65036
244102023-05-24T13:46:40.888073+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
244112023-05-24T13:46:40.888091+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
244122023-05-24T13:46:40.888104+0200 simple-send-44435 DEBUG check_recv
244132023-05-24T13:46:40.888123+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
244142023-05-24T13:46:40.888140+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
244152023-05-24T13:46:40.888164+0200 simple-send-44435 DEBUG time traveled: 1013628
244162023-05-24T13:46:40.888183+0200 simple-send-44435 INFO mean time traveled: 2454 µs 413 messages received with message number 413
244172023-05-24T13:46:40.888199+0200 simple-send-44435 DEBUG time traveled end
244182023-05-24T13:46:40.888213+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
244192023-05-24T13:46:40.888226+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
244202023-05-24T13:46:40.888239+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244212023-05-24T13:46:40.888258+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
244222023-05-24T13:46:40.888319+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
244232023-05-24T13:46:40.890110+0200 util-mst-44435 DEBUG We want to read message of size 65036
244242023-05-24T13:46:40.890922+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
244252023-05-24T13:46:40.890965+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
244262023-05-24T13:46:40.890979+0200 simple-send-44435 DEBUG check_recv
244272023-05-24T13:46:40.890996+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
244282023-05-24T13:46:40.891011+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
244292023-05-24T13:46:40.891029+0200 simple-send-44435 DEBUG time traveled: 1016361
244302023-05-24T13:46:40.891044+0200 simple-send-44435 INFO mean time traveled: 2454 µs 414 messages received with message number 415
244312023-05-24T13:46:40.891057+0200 simple-send-44435 DEBUG time traveled end
244322023-05-24T13:46:40.891073+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
244332023-05-24T13:46:40.891089+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
244342023-05-24T13:46:40.891106+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244352023-05-24T13:46:40.891132+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
244362023-05-24T13:46:40.891192+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
244372023-05-24T13:46:40.891224+0200 util-mst-44435 DEBUG We want to read message of size 65036
244382023-05-24T13:46:40.891240+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
244392023-05-24T13:46:40.891254+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
244402023-05-24T13:46:40.891266+0200 simple-send-44435 DEBUG check_recv
244412023-05-24T13:46:40.891281+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
244422023-05-24T13:46:40.891297+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
244432023-05-24T13:46:40.891311+0200 simple-send-44435 DEBUG time traveled: 1016707
244442023-05-24T13:46:40.891325+0200 simple-send-44435 INFO mean time traveled: 2449 µs 415 messages received with message number 414
244452023-05-24T13:46:40.891337+0200 simple-send-44435 DEBUG time traveled end
244462023-05-24T13:46:40.891352+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
244472023-05-24T13:46:40.891367+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244482023-05-24T13:46:40.891388+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
244492023-05-24T13:46:40.891415+0200 util-mst-44435 DEBUG We want to read message of size 65036
244502023-05-24T13:46:40.891431+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
244512023-05-24T13:46:40.891445+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
244522023-05-24T13:46:40.891457+0200 simple-send-44435 DEBUG check_recv
244532023-05-24T13:46:40.891471+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
244542023-05-24T13:46:40.891496+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
244552023-05-24T13:46:40.891512+0200 simple-send-44435 DEBUG time traveled: 1016788
244562023-05-24T13:46:40.891526+0200 simple-send-44435 INFO mean time traveled: 2444 µs 416 messages received with message number 416
244572023-05-24T13:46:40.891539+0200 simple-send-44435 DEBUG time traveled end
244582023-05-24T13:46:40.891553+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
244592023-05-24T13:46:40.891567+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244602023-05-24T13:46:40.891588+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
244612023-05-24T13:46:40.891614+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
244622023-05-24T13:46:40.891635+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
244632023-05-24T13:46:40.891654+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
244642023-05-24T13:46:40.891756+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
244652023-05-24T13:46:40.894553+0200 util-mst-44434 DEBUG We want to read message of size 65036
244662023-05-24T13:46:40.894680+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
244672023-05-24T13:46:40.894706+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
244682023-05-24T13:46:40.894730+0200 simple-send-44434 DEBUG check_recv
244692023-05-24T13:46:40.894770+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
244702023-05-24T13:46:40.894801+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
244712023-05-24T13:46:40.894837+0200 simple-send-44434 DEBUG time traveled: 1099008
244722023-05-24T13:46:40.894924+0200 simple-send-44434 INFO mean time traveled: 2667 µs 412 messages received with message number 413
244732023-05-24T13:46:40.894971+0200 simple-send-44434 DEBUG time traveled end
244742023-05-24T13:46:40.895019+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
244752023-05-24T13:46:40.895042+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
244762023-05-24T13:46:40.895060+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244772023-05-24T13:46:40.895088+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
244782023-05-24T13:46:40.895131+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
244792023-05-24T13:46:40.895167+0200 util-mst-44434 DEBUG We want to read message of size 65036
244802023-05-24T13:46:40.895184+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
244812023-05-24T13:46:40.895200+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
244822023-05-24T13:46:40.895294+0200 simple-send-44434 DEBUG check_recv
244832023-05-24T13:46:40.895370+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
244842023-05-24T13:46:40.895388+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
244852023-05-24T13:46:40.895404+0200 simple-send-44434 DEBUG time traveled: 1099646
244862023-05-24T13:46:40.895418+0200 simple-send-44434 INFO mean time traveled: 2662 µs 413 messages received with message number 412
244872023-05-24T13:46:40.895431+0200 simple-send-44434 DEBUG time traveled end
244882023-05-24T13:46:40.895446+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
244892023-05-24T13:46:40.895461+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244902023-05-24T13:46:40.895483+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
244912023-05-24T13:46:40.895539+0200 util-mst-44434 DEBUG We want to read message of size 65036
244922023-05-24T13:46:40.895557+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
244932023-05-24T13:46:40.895571+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
244942023-05-24T13:46:40.895584+0200 simple-send-44434 DEBUG check_recv
244952023-05-24T13:46:40.895600+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
244962023-05-24T13:46:40.895615+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
244972023-05-24T13:46:40.895629+0200 simple-send-44434 DEBUG time traveled: 1099735
244982023-05-24T13:46:40.895643+0200 simple-send-44434 INFO mean time traveled: 2656 µs 414 messages received with message number 414
244992023-05-24T13:46:40.895655+0200 simple-send-44434 DEBUG time traveled end
245002023-05-24T13:46:40.895669+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
245012023-05-24T13:46:40.895684+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
245022023-05-24T13:46:40.895706+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
245032023-05-24T13:46:40.895748+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
245042023-05-24T13:46:40.895776+0200 util-mst-44434 DEBUG We want to read message of size 40
245052023-05-24T13:46:40.895793+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
245062023-05-24T13:46:40.895808+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
245072023-05-24T13:46:40.895823+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
245082023-05-24T13:46:40.895840+0200 util-mst-44434 DEBUG We want to read message of size 40
245092023-05-24T13:46:40.895855+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
245102023-05-24T13:46:40.895869+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
245112023-05-24T13:46:40.895885+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
245122023-05-24T13:46:40.895900+0200 util-mst-44434 DEBUG We want to read message of size 40
245132023-05-24T13:46:40.895915+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
245142023-05-24T13:46:40.895929+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
245152023-05-24T13:46:40.895944+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
245162023-05-24T13:46:40.895959+0200 util-mst-44434 DEBUG We want to read message of size 40
245172023-05-24T13:46:40.895973+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
245182023-05-24T13:46:40.895987+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
245192023-05-24T13:46:40.896002+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
245202023-05-24T13:46:40.896017+0200 util-mst-44434 DEBUG We want to read message of size 65036
245212023-05-24T13:46:40.896041+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
245222023-05-24T13:46:40.896058+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
245232023-05-24T13:46:40.896074+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
245242023-05-24T13:46:40.896112+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
245252023-05-24T13:46:40.896135+0200 util-mst-44434 DEBUG We want to read message of size 65036
245262023-05-24T13:46:40.896149+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
245272023-05-24T13:46:40.896160+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
245282023-05-24T13:46:40.896170+0200 simple-send-44434 DEBUG check_recv
245292023-05-24T13:46:40.896182+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
245302023-05-24T13:46:40.896194+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
245312023-05-24T13:46:40.896206+0200 simple-send-44434 DEBUG time traveled: 1100240
245322023-05-24T13:46:40.896216+0200 simple-send-44434 INFO mean time traveled: 2651 µs 415 messages received with message number 415
245332023-05-24T13:46:40.896226+0200 simple-send-44434 DEBUG time traveled end
245342023-05-24T13:46:40.896237+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
245352023-05-24T13:46:40.896250+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
245362023-05-24T13:46:40.896267+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
245372023-05-24T13:46:40.896291+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
245382023-05-24T13:46:40.896310+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
245392023-05-24T13:46:40.896327+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
245402023-05-24T13:46:40.896379+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
245412023-05-24T13:46:40.896406+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
245422023-05-24T13:46:40.896420+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
245432023-05-24T13:46:40.896434+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
245442023-05-24T13:46:40.896460+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
245452023-05-24T13:46:40.896478+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
245462023-05-24T13:46:40.896500+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
245472023-05-24T13:46:40.896517+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
245482023-05-24T13:46:40.896533+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
245492023-05-24T13:46:40.896564+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
245502023-05-24T13:46:40.896584+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
245512023-05-24T13:46:40.896597+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
245522023-05-24T13:46:40.896621+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
245532023-05-24T13:46:40.896636+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
245542023-05-24T13:46:40.896653+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
245552023-05-24T13:46:40.896684+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
245562023-05-24T13:46:40.896707+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
245572023-05-24T13:46:40.896730+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
245582023-05-24T13:46:40.896759+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
245592023-05-24T13:46:40.896776+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
245602023-05-24T13:46:40.896799+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
245612023-05-24T13:46:40.896838+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
245622023-05-24T13:46:40.896938+0200 util-mst-44435 DEBUG We want to read message of size 40
245632023-05-24T13:46:40.897025+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
245642023-05-24T13:46:40.897043+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
245652023-05-24T13:46:40.897060+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
245662023-05-24T13:46:40.897076+0200 util-mst-44435 DEBUG We want to read message of size 40
245672023-05-24T13:46:40.897096+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
245682023-05-24T13:46:40.897112+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
245692023-05-24T13:46:40.897187+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
245702023-05-24T13:46:40.897206+0200 util-mst-44435 DEBUG We want to read message of size 40
245712023-05-24T13:46:40.897225+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
245722023-05-24T13:46:40.897240+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
245732023-05-24T13:46:40.897255+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
245742023-05-24T13:46:40.897269+0200 util-mst-44435 DEBUG We want to read message of size 40
245752023-05-24T13:46:40.897294+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
245762023-05-24T13:46:40.897308+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
245772023-05-24T13:46:40.897323+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
245782023-05-24T13:46:40.897435+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
245792023-05-24T13:46:40.897461+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
245802023-05-24T13:46:40.897484+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
245812023-05-24T13:46:40.897518+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
245822023-05-24T13:46:40.897536+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
245832023-05-24T13:46:40.897557+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
245842023-05-24T13:46:40.897661+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
245852023-05-24T13:46:40.897688+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
245862023-05-24T13:46:40.897705+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
245872023-05-24T13:46:40.897731+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
245882023-05-24T13:46:40.897748+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
245892023-05-24T13:46:40.897768+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
245902023-05-24T13:46:40.897812+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
245912023-05-24T13:46:40.897836+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
245922023-05-24T13:46:40.897853+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
245932023-05-24T13:46:40.897879+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
245942023-05-24T13:46:40.897895+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
245952023-05-24T13:46:40.897914+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
245962023-05-24T13:46:40.898009+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
245972023-05-24T13:46:40.898034+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
245982023-05-24T13:46:40.898051+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
245992023-05-24T13:46:40.898105+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
246002023-05-24T13:46:40.898122+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
246012023-05-24T13:46:40.898142+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
246022023-05-24T13:46:40.898238+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
246032023-05-24T13:46:40.898758+0200 util-mst-44434 DEBUG We want to read message of size 65036
246042023-05-24T13:46:40.898790+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
246052023-05-24T13:46:40.898807+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
246062023-05-24T13:46:40.898820+0200 simple-send-44434 DEBUG check_recv
246072023-05-24T13:46:40.898838+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
246082023-05-24T13:46:40.898866+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
246092023-05-24T13:46:40.898886+0200 simple-send-44434 DEBUG time traveled: 1102847
246102023-05-24T13:46:40.898901+0200 simple-send-44434 INFO mean time traveled: 2651 µs 416 messages received with message number 416
246112023-05-24T13:46:40.898913+0200 simple-send-44434 DEBUG time traveled end
246122023-05-24T13:46:40.898929+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
246132023-05-24T13:46:40.898947+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
246142023-05-24T13:46:40.898966+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246152023-05-24T13:46:40.898988+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
246162023-05-24T13:46:40.899019+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
246172023-05-24T13:46:40.900258+0200 util-mst-44434 DEBUG We want to read message of size 65036
246182023-05-24T13:46:40.900303+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
246192023-05-24T13:46:40.900319+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
246202023-05-24T13:46:40.900333+0200 simple-send-44434 DEBUG check_recv
246212023-05-24T13:46:40.900349+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
246222023-05-24T13:46:40.900364+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
246232023-05-24T13:46:40.900383+0200 simple-send-44434 DEBUG time traveled: 1104275
246242023-05-24T13:46:40.900398+0200 simple-send-44434 INFO mean time traveled: 2648 µs 417 messages received with message number 417
246252023-05-24T13:46:40.900411+0200 simple-send-44434 DEBUG time traveled end
246262023-05-24T13:46:40.900426+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
246272023-05-24T13:46:40.900441+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
246282023-05-24T13:46:40.900457+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246292023-05-24T13:46:40.900478+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
246302023-05-24T13:46:40.900510+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
246312023-05-24T13:46:40.901132+0200 util-mst-44434 DEBUG We want to read message of size 65036
246322023-05-24T13:46:40.901164+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
246332023-05-24T13:46:40.901180+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
246342023-05-24T13:46:40.901193+0200 simple-send-44434 DEBUG check_recv
246352023-05-24T13:46:40.901208+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
246362023-05-24T13:46:40.901224+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
246372023-05-24T13:46:40.901242+0200 simple-send-44434 DEBUG time traveled: 1104623
246382023-05-24T13:46:40.901256+0200 simple-send-44434 INFO mean time traveled: 2642 µs 418 messages received with message number 419
246392023-05-24T13:46:40.901269+0200 simple-send-44434 DEBUG time traveled end
246402023-05-24T13:46:40.901284+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
246412023-05-24T13:46:40.901299+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
246422023-05-24T13:46:40.901561+0200 util-mst-44435 DEBUG We want to read message of size 65036
246432023-05-24T13:46:40.901660+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
246442023-05-24T13:46:40.901594+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246452023-05-24T13:46:40.901684+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
246462023-05-24T13:46:40.901697+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
246472023-05-24T13:46:40.901697+0200 simple-send-44435 DEBUG check_recv
246482023-05-24T13:46:40.901725+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
246492023-05-24T13:46:40.901737+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
246502023-05-24T13:46:40.901736+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
246512023-05-24T13:46:40.901753+0200 simple-send-44435 DEBUG time traveled: 1026916
246522023-05-24T13:46:40.901765+0200 util-mst-44434 DEBUG We want to read message of size 65036
246532023-05-24T13:46:40.901766+0200 simple-send-44435 INFO mean time traveled: 2462 µs 417 messages received with message number 418
246542023-05-24T13:46:40.901779+0200 simple-send-44435 DEBUG time traveled end
246552023-05-24T13:46:40.901780+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
246562023-05-24T13:46:40.901790+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
246572023-05-24T13:46:40.901801+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
246582023-05-24T13:46:40.901799+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
246592023-05-24T13:46:40.901813+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246602023-05-24T13:46:40.901816+0200 simple-send-44434 DEBUG check_recv
246612023-05-24T13:46:40.901830+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
246622023-05-24T13:46:40.901833+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
246632023-05-24T13:46:40.901848+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
246642023-05-24T13:46:40.901854+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
246652023-05-24T13:46:40.901863+0200 simple-send-44434 DEBUG time traveled: 1105488
246662023-05-24T13:46:40.901878+0200 simple-send-44434 INFO mean time traveled: 2638 µs 419 messages received with message number 418
246672023-05-24T13:46:40.902065+0200 simple-send-44434 DEBUG time traveled end
246682023-05-24T13:46:40.902087+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
246692023-05-24T13:46:40.902104+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246702023-05-24T13:46:40.902125+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
246712023-05-24T13:46:40.902147+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
246722023-05-24T13:46:40.902179+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
246732023-05-24T13:46:40.901879+0200 util-mst-44435 DEBUG We want to read message of size 65036
246742023-05-24T13:46:40.902211+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
246752023-05-24T13:46:40.902231+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
246762023-05-24T13:46:40.902244+0200 simple-send-44435 DEBUG check_recv
246772023-05-24T13:46:40.902260+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
246782023-05-24T13:46:40.902273+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
246792023-05-24T13:46:40.902287+0200 simple-send-44435 DEBUG time traveled: 1027506
246802023-05-24T13:46:40.902298+0200 simple-send-44435 INFO mean time traveled: 2458 µs 418 messages received with message number 417
246812023-05-24T13:46:40.902309+0200 simple-send-44435 DEBUG time traveled end
246822023-05-24T13:46:40.902321+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
246832023-05-24T13:46:40.902335+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246842023-05-24T13:46:40.902359+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
246852023-05-24T13:46:40.902392+0200 util-mst-44435 DEBUG We want to read message of size 65036
246862023-05-24T13:46:40.902448+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
246872023-05-24T13:46:40.902463+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
246882023-05-24T13:46:40.902477+0200 simple-send-44435 DEBUG check_recv
246892023-05-24T13:46:40.902490+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
246902023-05-24T13:46:40.902505+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
246912023-05-24T13:46:40.902519+0200 simple-send-44435 DEBUG time traveled: 1027620
246922023-05-24T13:46:40.902532+0200 simple-send-44435 INFO mean time traveled: 2452 µs 419 messages received with message number 419
246932023-05-24T13:46:40.902545+0200 simple-send-44435 DEBUG time traveled end
246942023-05-24T13:46:40.902560+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
246952023-05-24T13:46:40.902574+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246962023-05-24T13:46:40.902597+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
246972023-05-24T13:46:40.903013+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
246982023-05-24T13:46:40.903065+0200 util-mst-44435 DEBUG We want to read message of size 65036
246992023-05-24T13:46:40.903078+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
247002023-05-24T13:46:40.903089+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
247012023-05-24T13:46:40.903099+0200 simple-send-44435 DEBUG check_recv
247022023-05-24T13:46:40.903113+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
247032023-05-24T13:46:40.903124+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
247042023-05-24T13:46:40.903140+0200 simple-send-44435 DEBUG time traveled: 1028173
247052023-05-24T13:46:40.903151+0200 simple-send-44435 INFO mean time traveled: 2448 µs 420 messages received with message number 420
247062023-05-24T13:46:40.903160+0200 simple-send-44435 DEBUG time traveled end
247072023-05-24T13:46:40.903173+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
247082023-05-24T13:46:40.903189+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
247092023-05-24T13:46:40.903214+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
247102023-05-24T13:46:40.903241+0200 util-mst-44435 DEBUG We want to read message of size 40
247112023-05-24T13:46:40.903254+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
247122023-05-24T13:46:40.903270+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
247132023-05-24T13:46:40.903294+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
247142023-05-24T13:46:40.903307+0200 util-mst-44435 DEBUG We want to read message of size 40
247152023-05-24T13:46:40.903318+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
247162023-05-24T13:46:40.903328+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
247172023-05-24T13:46:40.903339+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
247182023-05-24T13:46:40.903350+0200 util-mst-44435 DEBUG We want to read message of size 40
247192023-05-24T13:46:40.903360+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
247202023-05-24T13:46:40.903371+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
247212023-05-24T13:46:40.903363+0200 util-mst-44434 DEBUG We want to read message of size 40
247222023-05-24T13:46:40.903382+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
247232023-05-24T13:46:40.903396+0200 util-mst-44435 DEBUG We want to read message of size 40
247242023-05-24T13:46:40.903395+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
247252023-05-24T13:46:40.903406+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
247262023-05-24T13:46:40.903412+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
247272023-05-24T13:46:40.903431+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
247282023-05-24T13:46:40.903437+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
247292023-05-24T13:46:40.903443+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
247302023-05-24T13:46:40.903454+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
247312023-05-24T13:46:40.903454+0200 util-mst-44434 DEBUG We want to read message of size 40
247322023-05-24T13:46:40.903470+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
247332023-05-24T13:46:40.903469+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
247342023-05-24T13:46:40.903547+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
247352023-05-24T13:46:40.903571+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
247362023-05-24T13:46:40.903588+0200 util-mst-44434 DEBUG We want to read message of size 40
247372023-05-24T13:46:40.903604+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
247382023-05-24T13:46:40.903621+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
247392023-05-24T13:46:40.903640+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
247402023-05-24T13:46:40.903551+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
247412023-05-24T13:46:40.903659+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
247422023-05-24T13:46:40.903667+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
247432023-05-24T13:46:40.903689+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
247442023-05-24T13:46:40.903690+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
247452023-05-24T13:46:40.903714+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
247462023-05-24T13:46:40.903735+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
247472023-05-24T13:46:40.903760+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
247482023-05-24T13:46:40.903761+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
247492023-05-24T13:46:40.903776+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
247502023-05-24T13:46:40.903784+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
247512023-05-24T13:46:40.903807+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
247522023-05-24T13:46:40.903854+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
247532023-05-24T13:46:40.903870+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
247542023-05-24T13:46:40.903879+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
247552023-05-24T13:46:40.903898+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
247562023-05-24T13:46:40.903904+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
247572023-05-24T13:46:40.903930+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
247582023-05-24T13:46:40.903987+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
247592023-05-24T13:46:40.904028+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
247602023-05-24T13:46:40.904084+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
247612023-05-24T13:46:40.904183+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
247622023-05-24T13:46:40.904198+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
247632023-05-24T13:46:40.904225+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
247642023-05-24T13:46:40.904249+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
247652023-05-24T13:46:40.904265+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
247662023-05-24T13:46:40.904288+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
247672023-05-24T13:46:40.904289+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
247682023-05-24T13:46:40.904311+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
247692023-05-24T13:46:40.904311+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
247702023-05-24T13:46:40.904590+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
247712023-05-24T13:46:40.904697+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
247722023-05-24T13:46:40.904751+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
247732023-05-24T13:46:40.904876+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
247742023-05-24T13:46:40.905173+0200 util-mst-44434 DEBUG We want to read message of size 40
247752023-05-24T13:46:40.905205+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
247762023-05-24T13:46:40.905221+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
247772023-05-24T13:46:40.905238+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
247782023-05-24T13:46:40.905255+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
247792023-05-24T13:46:40.904513+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
247802023-05-24T13:46:40.905275+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
247812023-05-24T13:46:40.905293+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
247822023-05-24T13:46:40.905292+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
247832023-05-24T13:46:40.905306+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
247842023-05-24T13:46:40.905325+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
247852023-05-24T13:46:40.905328+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
247862023-05-24T13:46:40.905343+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
247872023-05-24T13:46:40.905342+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
247882023-05-24T13:46:40.905358+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
247892023-05-24T13:46:40.905362+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
247902023-05-24T13:46:40.905388+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
247912023-05-24T13:46:40.905402+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
247922023-05-24T13:46:40.905411+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
247932023-05-24T13:46:40.905436+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
247942023-05-24T13:46:40.905461+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
247952023-05-24T13:46:40.905477+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
247962023-05-24T13:46:40.905497+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
247972023-05-24T13:46:40.905588+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
247982023-05-24T13:46:40.908238+0200 util-mst-44434 DEBUG We want to read message of size 65036
247992023-05-24T13:46:40.908275+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
248002023-05-24T13:46:40.908292+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
248012023-05-24T13:46:40.908305+0200 simple-send-44434 DEBUG check_recv
248022023-05-24T13:46:40.908323+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
248032023-05-24T13:46:40.908338+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
248042023-05-24T13:46:40.908355+0200 simple-send-44434 DEBUG time traveled: 1111517
248052023-05-24T13:46:40.908370+0200 simple-send-44434 INFO mean time traveled: 2646 µs 420 messages received with message number 420
248062023-05-24T13:46:40.908383+0200 simple-send-44434 DEBUG time traveled end
248072023-05-24T13:46:40.908398+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
248082023-05-24T13:46:40.908414+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
248092023-05-24T13:46:40.908430+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248102023-05-24T13:46:40.908453+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
248112023-05-24T13:46:40.908493+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
248122023-05-24T13:46:40.908518+0200 util-mst-44434 DEBUG We want to read message of size 65036
248132023-05-24T13:46:40.908534+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
248142023-05-24T13:46:40.908549+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
248152023-05-24T13:46:40.908560+0200 simple-send-44434 DEBUG check_recv
248162023-05-24T13:46:40.908575+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
248172023-05-24T13:46:40.908590+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
248182023-05-24T13:46:40.908604+0200 simple-send-44434 DEBUG time traveled: 1111131
248192023-05-24T13:46:40.908617+0200 simple-send-44434 INFO mean time traveled: 2639 µs 421 messages received with message number 423
248202023-05-24T13:46:40.908629+0200 simple-send-44434 DEBUG time traveled end
248212023-05-24T13:46:40.908644+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
248222023-05-24T13:46:40.908659+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248232023-05-24T13:46:40.908679+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
248242023-05-24T13:46:40.908704+0200 util-mst-44434 DEBUG We want to read message of size 65036
248252023-05-24T13:46:40.908719+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
248262023-05-24T13:46:40.908734+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
248272023-05-24T13:46:40.908747+0200 simple-send-44434 DEBUG check_recv
248282023-05-24T13:46:40.908761+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
248292023-05-24T13:46:40.908775+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
248302023-05-24T13:46:40.908798+0200 simple-send-44434 DEBUG time traveled: 1111580
248312023-05-24T13:46:40.908812+0200 simple-send-44434 INFO mean time traveled: 2634 µs 422 messages received with message number 421
248322023-05-24T13:46:40.908824+0200 simple-send-44434 DEBUG time traveled end
248332023-05-24T13:46:40.908838+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
248342023-05-24T13:46:40.908853+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248352023-05-24T13:46:40.908874+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
248362023-05-24T13:46:40.908899+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
248372023-05-24T13:46:40.908919+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
248382023-05-24T13:46:40.908939+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
248392023-05-24T13:46:40.908963+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
248402023-05-24T13:46:40.911083+0200 util-mst-44434 DEBUG We want to read message of size 65036
248412023-05-24T13:46:40.911118+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
248422023-05-24T13:46:40.911134+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
248432023-05-24T13:46:40.911147+0200 simple-send-44434 DEBUG check_recv
248442023-05-24T13:46:40.911164+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
248452023-05-24T13:46:40.911180+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
248462023-05-24T13:46:40.911196+0200 simple-send-44434 DEBUG time traveled: 1113880
248472023-05-24T13:46:40.911210+0200 simple-send-44434 INFO mean time traveled: 2633 µs 423 messages received with message number 422
248482023-05-24T13:46:40.911222+0200 simple-send-44434 DEBUG time traveled end
248492023-05-24T13:46:40.911237+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
248502023-05-24T13:46:40.911252+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
248512023-05-24T13:46:40.911269+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248522023-05-24T13:46:40.911291+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
248532023-05-24T13:46:40.911326+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
248542023-05-24T13:46:40.911461+0200 util-mst-44435 DEBUG We want to read message of size 65036
248552023-05-24T13:46:40.911692+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
248562023-05-24T13:46:40.911711+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
248572023-05-24T13:46:40.911722+0200 simple-send-44435 DEBUG check_recv
248582023-05-24T13:46:40.911736+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
248592023-05-24T13:46:40.911748+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
248602023-05-24T13:46:40.911802+0200 simple-send-44435 DEBUG time traveled: 1036755
248612023-05-24T13:46:40.911816+0200 simple-send-44435 INFO mean time traveled: 2462 µs 421 messages received with message number 421
248622023-05-24T13:46:40.911827+0200 simple-send-44435 DEBUG time traveled end
248632023-05-24T13:46:40.911839+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
248642023-05-24T13:46:40.911852+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
248652023-05-24T13:46:40.911865+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248662023-05-24T13:46:40.911884+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
248672023-05-24T13:46:40.911941+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
248682023-05-24T13:46:40.913284+0200 util-mst-44435 DEBUG We want to read message of size 65036
248692023-05-24T13:46:40.913313+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
248702023-05-24T13:46:40.913327+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
248712023-05-24T13:46:40.913339+0200 simple-send-44435 DEBUG check_recv
248722023-05-24T13:46:40.913355+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
248732023-05-24T13:46:40.913371+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
248742023-05-24T13:46:40.913387+0200 simple-send-44435 DEBUG time traveled: 1038204
248752023-05-24T13:46:40.913400+0200 simple-send-44435 INFO mean time traveled: 2460 µs 422 messages received with message number 423
248762023-05-24T13:46:40.913414+0200 simple-send-44435 DEBUG time traveled end
248772023-05-24T13:46:40.913429+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
248782023-05-24T13:46:40.913444+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
248792023-05-24T13:46:40.913460+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248802023-05-24T13:46:40.913482+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
248812023-05-24T13:46:40.913522+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
248822023-05-24T13:46:40.913921+0200 util-mst-44435 DEBUG We want to read message of size 65036
248832023-05-24T13:46:40.913943+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
248842023-05-24T13:46:40.913959+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
248852023-05-24T13:46:40.913971+0200 simple-send-44435 DEBUG check_recv
248862023-05-24T13:46:40.913987+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
248872023-05-24T13:46:40.914002+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
248882023-05-24T13:46:40.914018+0200 simple-send-44435 DEBUG time traveled: 1038918
248892023-05-24T13:46:40.914031+0200 simple-send-44435 INFO mean time traveled: 2456 µs 423 messages received with message number 422
248902023-05-24T13:46:40.914044+0200 simple-send-44435 DEBUG time traveled end
248912023-05-24T13:46:40.914058+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
248922023-05-24T13:46:40.914073+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
248932023-05-24T13:46:40.914089+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248942023-05-24T13:46:40.914111+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
248952023-05-24T13:46:40.914143+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
248962023-05-24T13:46:40.914667+0200 util-mst-44434 DEBUG We want to read message of size 40
248972023-05-24T13:46:40.914696+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
248982023-05-24T13:46:40.914712+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
248992023-05-24T13:46:40.914729+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
249002023-05-24T13:46:40.914759+0200 util-mst-44434 DEBUG We want to read message of size 40
249012023-05-24T13:46:40.914774+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
249022023-05-24T13:46:40.914789+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
249032023-05-24T13:46:40.914805+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
249042023-05-24T13:46:40.914819+0200 util-mst-44434 DEBUG We want to read message of size 40
249052023-05-24T13:46:40.914834+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
249062023-05-24T13:46:40.914848+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
249072023-05-24T13:46:40.914874+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
249082023-05-24T13:46:40.914888+0200 util-mst-44434 DEBUG We want to read message of size 40
249092023-05-24T13:46:40.914903+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
249102023-05-24T13:46:40.914917+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
249112023-05-24T13:46:40.914932+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
249122023-05-24T13:46:40.914946+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
249132023-05-24T13:46:40.914967+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
249142023-05-24T13:46:40.914965+0200 util-mst-44435 DEBUG We want to read message of size 65036
249152023-05-24T13:46:40.914984+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
249162023-05-24T13:46:40.914988+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
249172023-05-24T13:46:40.915005+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
249182023-05-24T13:46:40.915014+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
249192023-05-24T13:46:40.915018+0200 simple-send-44435 DEBUG check_recv
249202023-05-24T13:46:40.915031+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
249212023-05-24T13:46:40.915034+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
249222023-05-24T13:46:40.915049+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
249232023-05-24T13:46:40.915051+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
249242023-05-24T13:46:40.915064+0200 simple-send-44435 DEBUG time traveled: 1039810
249252023-05-24T13:46:40.915078+0200 simple-send-44435 INFO mean time traveled: 2452 µs 424 messages received with message number 424
249262023-05-24T13:46:40.915091+0200 simple-send-44435 DEBUG time traveled end
249272023-05-24T13:46:40.915088+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
249282023-05-24T13:46:40.915105+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
249292023-05-24T13:46:40.915112+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
249302023-05-24T13:46:40.915121+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
249312023-05-24T13:46:40.915129+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
249322023-05-24T13:46:40.915137+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
249332023-05-24T13:46:40.915157+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
249342023-05-24T13:46:40.915160+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
249352023-05-24T13:46:40.915174+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
249362023-05-24T13:46:40.915193+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
249372023-05-24T13:46:40.915228+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
249382023-05-24T13:46:40.915250+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
249392023-05-24T13:46:40.915267+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
249402023-05-24T13:46:40.915295+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
249412023-05-24T13:46:40.915312+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
249422023-05-24T13:46:40.915338+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
249432023-05-24T13:46:40.915373+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
249442023-05-24T13:46:40.915396+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
249452023-05-24T13:46:40.915220+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
249462023-05-24T13:46:40.915412+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
249472023-05-24T13:46:40.915443+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
249482023-05-24T13:46:40.915460+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
249492023-05-24T13:46:40.915480+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
249502023-05-24T13:46:40.915523+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
249512023-05-24T13:46:40.915804+0200 util-mst-44435 DEBUG We want to read message of size 40
249522023-05-24T13:46:40.915826+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
249532023-05-24T13:46:40.915842+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
249542023-05-24T13:46:40.915857+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
249552023-05-24T13:46:40.915873+0200 util-mst-44435 DEBUG We want to read message of size 40
249562023-05-24T13:46:40.915888+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
249572023-05-24T13:46:40.915903+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
249582023-05-24T13:46:40.915917+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
249592023-05-24T13:46:40.915931+0200 util-mst-44435 DEBUG We want to read message of size 40
249602023-05-24T13:46:40.915947+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
249612023-05-24T13:46:40.915962+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
249622023-05-24T13:46:40.915977+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
249632023-05-24T13:46:40.915990+0200 util-mst-44435 DEBUG We want to read message of size 40
249642023-05-24T13:46:40.916005+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
249652023-05-24T13:46:40.916018+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
249662023-05-24T13:46:40.916032+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
249672023-05-24T13:46:40.916048+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
249682023-05-24T13:46:40.916173+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
249692023-05-24T13:46:40.916192+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
249702023-05-24T13:46:40.916214+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
249712023-05-24T13:46:40.916228+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
249722023-05-24T13:46:40.916244+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
249732023-05-24T13:46:40.916320+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
249742023-05-24T13:46:40.916343+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
249752023-05-24T13:46:40.916356+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
249762023-05-24T13:46:40.916376+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
249772023-05-24T13:46:40.916397+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
249782023-05-24T13:46:40.916413+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
249792023-05-24T13:46:40.916498+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
249802023-05-24T13:46:40.916520+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
249812023-05-24T13:46:40.916533+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
249822023-05-24T13:46:40.916556+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
249832023-05-24T13:46:40.916569+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
249842023-05-24T13:46:40.916584+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
249852023-05-24T13:46:40.916648+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
249862023-05-24T13:46:40.916670+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
249872023-05-24T13:46:40.916684+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
249882023-05-24T13:46:40.916706+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
249892023-05-24T13:46:40.916720+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
249902023-05-24T13:46:40.916736+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
249912023-05-24T13:46:40.916814+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
249922023-05-24T13:46:40.920466+0200 util-mst-44434 DEBUG We want to read message of size 65036
249932023-05-24T13:46:40.920599+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
249942023-05-24T13:46:40.920627+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
249952023-05-24T13:46:40.920645+0200 simple-send-44434 DEBUG check_recv
249962023-05-24T13:46:40.920668+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
249972023-05-24T13:46:40.920690+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
249982023-05-24T13:46:40.920723+0200 simple-send-44434 DEBUG time traveled: 1123156
249992023-05-24T13:46:40.920746+0200 simple-send-44434 INFO mean time traveled: 2648 µs 424 messages received with message number 424
250002023-05-24T13:46:40.920771+0200 simple-send-44434 DEBUG time traveled end
250012023-05-24T13:46:40.920810+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
250022023-05-24T13:46:40.920877+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
250032023-05-24T13:46:40.920896+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250042023-05-24T13:46:40.920925+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
250052023-05-24T13:46:40.920985+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
250062023-05-24T13:46:40.924333+0200 util-mst-44435 DEBUG We want to read message of size 65036
250072023-05-24T13:46:40.924379+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
250082023-05-24T13:46:40.924397+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
250092023-05-24T13:46:40.924410+0200 simple-send-44435 DEBUG check_recv
250102023-05-24T13:46:40.924428+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
250112023-05-24T13:46:40.924444+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
250122023-05-24T13:46:40.924472+0200 simple-send-44435 DEBUG time traveled: 1049148
250132023-05-24T13:46:40.924488+0200 simple-send-44435 INFO mean time traveled: 2468 µs 425 messages received with message number 425
250142023-05-24T13:46:40.924500+0200 simple-send-44435 DEBUG time traveled end
250152023-05-24T13:46:40.924516+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
250162023-05-24T13:46:40.924532+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
250172023-05-24T13:46:40.924549+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250182023-05-24T13:46:40.924572+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
250192023-05-24T13:46:40.924607+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
250202023-05-24T13:46:40.924843+0200 util-mst-44435 DEBUG We want to read message of size 65036
250212023-05-24T13:46:40.924866+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
250222023-05-24T13:46:40.924881+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
250232023-05-24T13:46:40.924893+0200 simple-send-44435 DEBUG check_recv
250242023-05-24T13:46:40.924909+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
250252023-05-24T13:46:40.924924+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
250262023-05-24T13:46:40.924938+0200 simple-send-44435 DEBUG time traveled: 1049546
250272023-05-24T13:46:40.924952+0200 simple-send-44435 INFO mean time traveled: 2463 µs 426 messages received with message number 426
250282023-05-24T13:46:40.924966+0200 simple-send-44435 DEBUG time traveled end
250292023-05-24T13:46:40.924981+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
250302023-05-24T13:46:40.924996+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
250312023-05-24T13:46:40.925013+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250322023-05-24T13:46:40.925035+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
250332023-05-24T13:46:40.925067+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
250342023-05-24T13:46:40.925332+0200 util-mst-44435 DEBUG We want to read message of size 65036
250352023-05-24T13:46:40.925353+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
250362023-05-24T13:46:40.925369+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
250372023-05-24T13:46:40.925381+0200 simple-send-44435 DEBUG check_recv
250382023-05-24T13:46:40.925397+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
250392023-05-24T13:46:40.925411+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
250402023-05-24T13:46:40.925426+0200 simple-send-44435 DEBUG time traveled: 1049968
250412023-05-24T13:46:40.925441+0200 simple-send-44435 INFO mean time traveled: 2458 µs 427 messages received with message number 427
250422023-05-24T13:46:40.925454+0200 simple-send-44435 DEBUG time traveled end
250432023-05-24T13:46:40.925468+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
250442023-05-24T13:46:40.925483+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
250452023-05-24T13:46:40.925499+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250462023-05-24T13:46:40.925521+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
250472023-05-24T13:46:40.925552+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
250482023-05-24T13:46:40.926020+0200 util-mst-44435 DEBUG We want to read message of size 65036
250492023-05-24T13:46:40.926046+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
250502023-05-24T13:46:40.926069+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
250512023-05-24T13:46:40.926081+0200 simple-send-44435 DEBUG check_recv
250522023-05-24T13:46:40.926096+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
250532023-05-24T13:46:40.926112+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
250542023-05-24T13:46:40.926126+0200 simple-send-44435 DEBUG time traveled: 1050591
250552023-05-24T13:46:40.926140+0200 simple-send-44435 INFO mean time traveled: 2454 µs 428 messages received with message number 428
250562023-05-24T13:46:40.926153+0200 simple-send-44435 DEBUG time traveled end
250572023-05-24T13:46:40.926168+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
250582023-05-24T13:46:40.926182+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
250592023-05-24T13:46:40.926198+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250602023-05-24T13:46:40.926219+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
250612023-05-24T13:46:40.926251+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
250622023-05-24T13:46:40.930347+0200 util-mst-44434 DEBUG We want to read message of size 65036
250632023-05-24T13:46:40.930390+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
250642023-05-24T13:46:40.930406+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
250652023-05-24T13:46:40.930419+0200 simple-send-44434 DEBUG check_recv
250662023-05-24T13:46:40.930437+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
250672023-05-24T13:46:40.930452+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
250682023-05-24T13:46:40.930469+0200 simple-send-44434 DEBUG time traveled: 1132702
250692023-05-24T13:46:40.930483+0200 simple-send-44434 INFO mean time traveled: 2665 µs 425 messages received with message number 426
250702023-05-24T13:46:40.930496+0200 simple-send-44434 DEBUG time traveled end
250712023-05-24T13:46:40.930512+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
250722023-05-24T13:46:40.930527+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
250732023-05-24T13:46:40.930548+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250742023-05-24T13:46:40.930576+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
250752023-05-24T13:46:40.930608+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
250762023-05-24T13:46:40.930833+0200 util-mst-44434 DEBUG We want to read message of size 65036
250772023-05-24T13:46:40.930855+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
250782023-05-24T13:46:40.930870+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
250792023-05-24T13:46:40.930882+0200 simple-send-44434 DEBUG check_recv
250802023-05-24T13:46:40.930898+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
250812023-05-24T13:46:40.930912+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
250822023-05-24T13:46:40.930926+0200 simple-send-44434 DEBUG time traveled: 1133228
250832023-05-24T13:46:40.930941+0200 simple-send-44434 INFO mean time traveled: 2660 µs 426 messages received with message number 425
250842023-05-24T13:46:40.930953+0200 simple-send-44434 DEBUG time traveled end
250852023-05-24T13:46:40.930968+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
250862023-05-24T13:46:40.930983+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
250872023-05-24T13:46:40.930999+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250882023-05-24T13:46:40.931020+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
250892023-05-24T13:46:40.931060+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
250902023-05-24T13:46:40.931687+0200 util-mst-44435 DEBUG We want to read message of size 40
250912023-05-24T13:46:40.931920+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
250922023-05-24T13:46:40.931946+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
250932023-05-24T13:46:40.931963+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
250942023-05-24T13:46:40.931978+0200 util-mst-44435 DEBUG We want to read message of size 40
250952023-05-24T13:46:40.931993+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
250962023-05-24T13:46:40.931999+0200 util-mst-44434 DEBUG We want to read message of size 40
250972023-05-24T13:46:40.932007+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
250982023-05-24T13:46:40.932023+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
250992023-05-24T13:46:40.932026+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
251002023-05-24T13:46:40.932039+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
251012023-05-24T13:46:40.932041+0200 util-mst-44435 DEBUG We want to read message of size 40
251022023-05-24T13:46:40.932056+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
251032023-05-24T13:46:40.932057+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
251042023-05-24T13:46:40.932071+0200 util-mst-44434 DEBUG We want to read message of size 40
251052023-05-24T13:46:40.932073+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
251062023-05-24T13:46:40.932085+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
251072023-05-24T13:46:40.932088+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
251082023-05-24T13:46:40.932100+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
251092023-05-24T13:46:40.932103+0200 util-mst-44435 DEBUG We want to read message of size 40
251102023-05-24T13:46:40.932115+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
251112023-05-24T13:46:40.932117+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
251122023-05-24T13:46:40.932129+0200 util-mst-44434 DEBUG We want to read message of size 40
251132023-05-24T13:46:40.932132+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
251142023-05-24T13:46:40.932144+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
251152023-05-24T13:46:40.932148+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
251162023-05-24T13:46:40.932158+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
251172023-05-24T13:46:40.932174+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
251182023-05-24T13:46:40.932187+0200 util-mst-44434 DEBUG We want to read message of size 40
251192023-05-24T13:46:40.932201+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
251202023-05-24T13:46:40.932215+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
251212023-05-24T13:46:40.932231+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
251222023-05-24T13:46:40.932245+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
251232023-05-24T13:46:40.932270+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
251242023-05-24T13:46:40.932291+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
251252023-05-24T13:46:40.932321+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
251262023-05-24T13:46:40.932338+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
251272023-05-24T13:46:40.932358+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
251282023-05-24T13:46:40.932163+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
251292023-05-24T13:46:40.932395+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
251302023-05-24T13:46:40.932404+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
251312023-05-24T13:46:40.932409+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
251322023-05-24T13:46:40.932428+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
251332023-05-24T13:46:40.932435+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
251342023-05-24T13:46:40.932445+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
251352023-05-24T13:46:40.932450+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
251362023-05-24T13:46:40.932467+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
251372023-05-24T13:46:40.932474+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
251382023-05-24T13:46:40.932491+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
251392023-05-24T13:46:40.932503+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
251402023-05-24T13:46:40.932511+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
251412023-05-24T13:46:40.932522+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
251422023-05-24T13:46:40.932535+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
251432023-05-24T13:46:40.932545+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
251442023-05-24T13:46:40.932554+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
251452023-05-24T13:46:40.932567+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
251462023-05-24T13:46:40.932568+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
251472023-05-24T13:46:40.932582+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
251482023-05-24T13:46:40.932585+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
251492023-05-24T13:46:40.932611+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
251502023-05-24T13:46:40.932611+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
251512023-05-24T13:46:40.932630+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
251522023-05-24T13:46:40.932629+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
251532023-05-24T13:46:40.932642+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
251542023-05-24T13:46:40.932650+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
251552023-05-24T13:46:40.932662+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
251562023-05-24T13:46:40.932675+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
251572023-05-24T13:46:40.932684+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
251582023-05-24T13:46:40.932690+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
251592023-05-24T13:46:40.932705+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
251602023-05-24T13:46:40.932722+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
251612023-05-24T13:46:40.932728+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
251622023-05-24T13:46:40.932747+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
251632023-05-24T13:46:40.932748+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
251642023-05-24T13:46:40.932759+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
251652023-05-24T13:46:40.932764+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
251662023-05-24T13:46:40.932779+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
251672023-05-24T13:46:40.932783+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
251682023-05-24T13:46:40.932793+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
251692023-05-24T13:46:40.932809+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
251702023-05-24T13:46:40.932817+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
251712023-05-24T13:46:40.932839+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
251722023-05-24T13:46:40.937347+0200 util-mst-44434 DEBUG We want to read message of size 65036
251732023-05-24T13:46:40.937393+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
251742023-05-24T13:46:40.937409+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
251752023-05-24T13:46:40.937423+0200 simple-send-44434 DEBUG check_recv
251762023-05-24T13:46:40.937441+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
251772023-05-24T13:46:40.937457+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
251782023-05-24T13:46:40.937502+0200 simple-send-44434 DEBUG time traveled: 1139668
251792023-05-24T13:46:40.937517+0200 simple-send-44434 INFO mean time traveled: 2669 µs 427 messages received with message number 427
251802023-05-24T13:46:40.937530+0200 simple-send-44434 DEBUG time traveled end
251812023-05-24T13:46:40.937545+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
251822023-05-24T13:46:40.937560+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
251832023-05-24T13:46:40.937576+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
251842023-05-24T13:46:40.937599+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
251852023-05-24T13:46:40.937632+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
251862023-05-24T13:46:40.938075+0200 util-mst-44435 DEBUG We want to read message of size 65036
251872023-05-24T13:46:40.938105+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
251882023-05-24T13:46:40.938119+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
251892023-05-24T13:46:40.938129+0200 simple-send-44435 DEBUG check_recv
251902023-05-24T13:46:40.938145+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
251912023-05-24T13:46:40.938158+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
251922023-05-24T13:46:40.938171+0200 simple-send-44435 DEBUG time traveled: 1062567
251932023-05-24T13:46:40.938183+0200 simple-send-44435 INFO mean time traveled: 2476 µs 429 messages received with message number 429
251942023-05-24T13:46:40.938204+0200 simple-send-44435 DEBUG time traveled end
251952023-05-24T13:46:40.938220+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
251962023-05-24T13:46:40.938234+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
251972023-05-24T13:46:40.938250+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
251982023-05-24T13:46:40.938271+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
251992023-05-24T13:46:40.938307+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
252002023-05-24T13:46:40.938641+0200 util-mst-44435 DEBUG We want to read message of size 65036
252012023-05-24T13:46:40.938664+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
252022023-05-24T13:46:40.938679+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
252032023-05-24T13:46:40.938692+0200 simple-send-44435 DEBUG check_recv
252042023-05-24T13:46:40.938707+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
252052023-05-24T13:46:40.938722+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
252062023-05-24T13:46:40.938736+0200 simple-send-44435 DEBUG time traveled: 1063075
252072023-05-24T13:46:40.938750+0200 simple-send-44435 INFO mean time traveled: 2472 µs 430 messages received with message number 430
252082023-05-24T13:46:40.938763+0200 simple-send-44435 DEBUG time traveled end
252092023-05-24T13:46:40.938779+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
252102023-05-24T13:46:40.938793+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
252112023-05-24T13:46:40.938809+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252122023-05-24T13:46:40.938831+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
252132023-05-24T13:46:40.938864+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
252142023-05-24T13:46:40.939688+0200 util-mst-44435 DEBUG We want to read message of size 65036
252152023-05-24T13:46:40.939713+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
252162023-05-24T13:46:40.939729+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
252172023-05-24T13:46:40.939741+0200 simple-send-44435 DEBUG check_recv
252182023-05-24T13:46:40.939757+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
252192023-05-24T13:46:40.939771+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
252202023-05-24T13:46:40.939786+0200 simple-send-44435 DEBUG time traveled: 1064010
252212023-05-24T13:46:40.939800+0200 simple-send-44435 INFO mean time traveled: 2468 µs 431 messages received with message number 432
252222023-05-24T13:46:40.939813+0200 simple-send-44435 DEBUG time traveled end
252232023-05-24T13:46:40.939828+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
252242023-05-24T13:46:40.939844+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
252252023-05-24T13:46:40.939860+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252262023-05-24T13:46:40.939883+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
252272023-05-24T13:46:40.939915+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
252282023-05-24T13:46:40.940162+0200 util-mst-44434 DEBUG We want to read message of size 65036
252292023-05-24T13:46:40.940191+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
252302023-05-24T13:46:40.940196+0200 util-mst-44435 DEBUG We want to read message of size 65036
252312023-05-24T13:46:40.940207+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
252322023-05-24T13:46:40.940217+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
252332023-05-24T13:46:40.940220+0200 simple-send-44434 DEBUG check_recv
252342023-05-24T13:46:40.940241+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
252352023-05-24T13:46:40.940245+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
252362023-05-24T13:46:40.940254+0200 simple-send-44435 DEBUG check_recv
252372023-05-24T13:46:40.940261+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
252382023-05-24T13:46:40.940271+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
252392023-05-24T13:46:40.940277+0200 simple-send-44434 DEBUG time traveled: 1142307
252402023-05-24T13:46:40.940286+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
252412023-05-24T13:46:40.940291+0200 simple-send-44434 INFO mean time traveled: 2668 µs 428 messages received with message number 429
252422023-05-24T13:46:40.940299+0200 simple-send-44435 DEBUG time traveled: 1064579
252432023-05-24T13:46:40.940304+0200 simple-send-44434 DEBUG time traveled end
252442023-05-24T13:46:40.940314+0200 simple-send-44435 INFO mean time traveled: 2464 µs 432 messages received with message number 431
252452023-05-24T13:46:40.940319+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
252462023-05-24T13:46:40.940326+0200 simple-send-44435 DEBUG time traveled end
252472023-05-24T13:46:40.940335+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
252482023-05-24T13:46:40.940342+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
252492023-05-24T13:46:40.940351+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252502023-05-24T13:46:40.940358+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
252512023-05-24T13:46:40.940373+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
252522023-05-24T13:46:40.940374+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252532023-05-24T13:46:40.940398+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
252542023-05-24T13:46:40.940404+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
252552023-05-24T13:46:40.940430+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
252562023-05-24T13:46:40.940698+0200 util-mst-44434 DEBUG We want to read message of size 65036
252572023-05-24T13:46:40.940721+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
252582023-05-24T13:46:40.940736+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
252592023-05-24T13:46:40.940749+0200 simple-send-44434 DEBUG check_recv
252602023-05-24T13:46:40.940765+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
252612023-05-24T13:46:40.940781+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
252622023-05-24T13:46:40.940795+0200 simple-send-44434 DEBUG time traveled: 1142754
252632023-05-24T13:46:40.940808+0200 simple-send-44434 INFO mean time traveled: 2663 µs 429 messages received with message number 430
252642023-05-24T13:46:40.940821+0200 simple-send-44434 DEBUG time traveled end
252652023-05-24T13:46:40.940837+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
252662023-05-24T13:46:40.940851+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
252672023-05-24T13:46:40.940867+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252682023-05-24T13:46:40.940888+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
252692023-05-24T13:46:40.940921+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
252702023-05-24T13:46:40.942561+0200 util-mst-44434 DEBUG We want to read message of size 65036
252712023-05-24T13:46:40.942614+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
252722023-05-24T13:46:40.942631+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
252732023-05-24T13:46:40.942647+0200 simple-send-44434 DEBUG check_recv
252742023-05-24T13:46:40.942678+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
252752023-05-24T13:46:40.942693+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
252762023-05-24T13:46:40.942710+0200 simple-send-44434 DEBUG time traveled: 1144808
252772023-05-24T13:46:40.942725+0200 simple-send-44434 INFO mean time traveled: 2662 µs 430 messages received with message number 428
252782023-05-24T13:46:40.942738+0200 simple-send-44434 DEBUG time traveled end
252792023-05-24T13:46:40.942753+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
252802023-05-24T13:46:40.942768+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
252812023-05-24T13:46:40.942785+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252822023-05-24T13:46:40.942806+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
252832023-05-24T13:46:40.942839+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
252842023-05-24T13:46:40.943135+0200 util-mst-44434 DEBUG We want to read message of size 65036
252852023-05-24T13:46:40.943160+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
252862023-05-24T13:46:40.943176+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
252872023-05-24T13:46:40.943187+0200 simple-send-44434 DEBUG check_recv
252882023-05-24T13:46:40.943204+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
252892023-05-24T13:46:40.943219+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
252902023-05-24T13:46:40.943234+0200 simple-send-44434 DEBUG time traveled: 1145091
252912023-05-24T13:46:40.943247+0200 simple-send-44434 INFO mean time traveled: 2656 µs 431 messages received with message number 431
252922023-05-24T13:46:40.943260+0200 simple-send-44434 DEBUG time traveled end
252932023-05-24T13:46:40.943275+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
252942023-05-24T13:46:40.943291+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
252952023-05-24T13:46:40.943307+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252962023-05-24T13:46:40.943328+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
252972023-05-24T13:46:40.943358+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
252982023-05-24T13:46:40.944297+0200 util-mst-44435 DEBUG We want to read message of size 40
252992023-05-24T13:46:40.944333+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
253002023-05-24T13:46:40.944351+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
253012023-05-24T13:46:40.944369+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
253022023-05-24T13:46:40.944403+0200 util-mst-44435 DEBUG We want to read message of size 40
253032023-05-24T13:46:40.944419+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
253042023-05-24T13:46:40.944435+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
253052023-05-24T13:46:40.944453+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
253062023-05-24T13:46:40.944470+0200 util-mst-44435 DEBUG We want to read message of size 40
253072023-05-24T13:46:40.944486+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
253082023-05-24T13:46:40.944501+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
253092023-05-24T13:46:40.944516+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
253102023-05-24T13:46:40.944545+0200 util-mst-44435 DEBUG We want to read message of size 40
253112023-05-24T13:46:40.944566+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
253122023-05-24T13:46:40.944583+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
253132023-05-24T13:46:40.944598+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
253142023-05-24T13:46:40.944619+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
253152023-05-24T13:46:40.944652+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
253162023-05-24T13:46:40.944674+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
253172023-05-24T13:46:40.944697+0200 util-mst-44434 DEBUG We want to read message of size 40
253182023-05-24T13:46:40.944717+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
253192023-05-24T13:46:40.944737+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
253202023-05-24T13:46:40.944742+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
253212023-05-24T13:46:40.944753+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
253222023-05-24T13:46:40.944764+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
253232023-05-24T13:46:40.944770+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
253242023-05-24T13:46:40.944789+0200 util-mst-44434 DEBUG We want to read message of size 40
253252023-05-24T13:46:40.944804+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
253262023-05-24T13:46:40.944816+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
253272023-05-24T13:46:40.944819+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
253282023-05-24T13:46:40.944837+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
253292023-05-24T13:46:40.944841+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
253302023-05-24T13:46:40.944852+0200 util-mst-44434 DEBUG We want to read message of size 40
253312023-05-24T13:46:40.944859+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
253322023-05-24T13:46:40.944878+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
253332023-05-24T13:46:40.944915+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
253342023-05-24T13:46:40.944929+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
253352023-05-24T13:46:40.944933+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
253362023-05-24T13:46:40.944948+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
253372023-05-24T13:46:40.944948+0200 util-mst-44434 DEBUG We want to read message of size 40
253382023-05-24T13:46:40.944965+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
253392023-05-24T13:46:40.944969+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
253402023-05-24T13:46:40.944981+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
253412023-05-24T13:46:40.944997+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
253422023-05-24T13:46:40.945008+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
253432023-05-24T13:46:40.945012+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
253442023-05-24T13:46:40.945033+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
253452023-05-24T13:46:40.945038+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
253462023-05-24T13:46:40.945050+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
253472023-05-24T13:46:40.945071+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
253482023-05-24T13:46:40.945088+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
253492023-05-24T13:46:40.945107+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
253502023-05-24T13:46:40.945109+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
253512023-05-24T13:46:40.945127+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
253522023-05-24T13:46:40.945128+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
253532023-05-24T13:46:40.945152+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
253542023-05-24T13:46:40.945165+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
253552023-05-24T13:46:40.945189+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
253562023-05-24T13:46:40.945196+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
253572023-05-24T13:46:40.945207+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
253582023-05-24T13:46:40.945221+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
253592023-05-24T13:46:40.945236+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
253602023-05-24T13:46:40.945239+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
253612023-05-24T13:46:40.945254+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
253622023-05-24T13:46:40.945270+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
253632023-05-24T13:46:40.945275+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
253642023-05-24T13:46:40.945287+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
253652023-05-24T13:46:40.945308+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
253662023-05-24T13:46:40.945311+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
253672023-05-24T13:46:40.945343+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
253682023-05-24T13:46:40.945366+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
253692023-05-24T13:46:40.945383+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
253702023-05-24T13:46:40.945417+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
253712023-05-24T13:46:40.945434+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
253722023-05-24T13:46:40.945454+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
253732023-05-24T13:46:40.945490+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
253742023-05-24T13:46:40.945513+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
253752023-05-24T13:46:40.945530+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
253762023-05-24T13:46:40.945559+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
253772023-05-24T13:46:40.945584+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
253782023-05-24T13:46:40.945605+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
253792023-05-24T13:46:40.945651+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
253802023-05-24T13:46:40.952825+0200 util-mst-44434 DEBUG We want to read message of size 65036
253812023-05-24T13:46:40.952870+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
253822023-05-24T13:46:40.952887+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
253832023-05-24T13:46:40.952899+0200 simple-send-44434 DEBUG check_recv
253842023-05-24T13:46:40.952917+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
253852023-05-24T13:46:40.952933+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
253862023-05-24T13:46:40.952950+0200 simple-send-44434 DEBUG time traveled: 1154732
253872023-05-24T13:46:40.952965+0200 simple-send-44434 INFO mean time traveled: 2672 µs 432 messages received with message number 432
253882023-05-24T13:46:40.952977+0200 simple-send-44434 DEBUG time traveled end
253892023-05-24T13:46:40.952992+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
253902023-05-24T13:46:40.953007+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
253912023-05-24T13:46:40.953023+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
253922023-05-24T13:46:40.953046+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
253932023-05-24T13:46:40.953079+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
253942023-05-24T13:46:40.953436+0200 util-mst-44434 DEBUG We want to read message of size 65036
253952023-05-24T13:46:40.953458+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
253962023-05-24T13:46:40.953473+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
253972023-05-24T13:46:40.953485+0200 simple-send-44434 DEBUG check_recv
253982023-05-24T13:46:40.953501+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
253992023-05-24T13:46:40.953516+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
254002023-05-24T13:46:40.953531+0200 simple-send-44434 DEBUG time traveled: 1155246
254012023-05-24T13:46:40.953545+0200 simple-send-44434 INFO mean time traveled: 2668 µs 433 messages received with message number 433
254022023-05-24T13:46:40.953557+0200 simple-send-44434 DEBUG time traveled end
254032023-05-24T13:46:40.953572+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
254042023-05-24T13:46:40.953587+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
254052023-05-24T13:46:40.953603+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254062023-05-24T13:46:40.953624+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
254072023-05-24T13:46:40.953654+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
254082023-05-24T13:46:40.953978+0200 util-mst-44434 DEBUG We want to read message of size 65036
254092023-05-24T13:46:40.954000+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
254102023-05-24T13:46:40.954015+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
254112023-05-24T13:46:40.954027+0200 simple-send-44434 DEBUG check_recv
254122023-05-24T13:46:40.954042+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
254132023-05-24T13:46:40.954057+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
254142023-05-24T13:46:40.954071+0200 simple-send-44434 DEBUG time traveled: 1155719
254152023-05-24T13:46:40.954084+0200 simple-send-44434 INFO mean time traveled: 2662 µs 434 messages received with message number 434
254162023-05-24T13:46:40.954106+0200 simple-send-44434 DEBUG time traveled end
254172023-05-24T13:46:40.954124+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
254182023-05-24T13:46:40.954140+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
254192023-05-24T13:46:40.954156+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254202023-05-24T13:46:40.954177+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
254212023-05-24T13:46:40.954206+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
254222023-05-24T13:46:40.955142+0200 util-mst-44434 DEBUG We want to read message of size 65036
254232023-05-24T13:46:40.955166+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
254242023-05-24T13:46:40.955181+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
254252023-05-24T13:46:40.955194+0200 simple-send-44434 DEBUG check_recv
254262023-05-24T13:46:40.955209+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
254272023-05-24T13:46:40.955224+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
254282023-05-24T13:46:40.955239+0200 simple-send-44434 DEBUG time traveled: 1156817
254292023-05-24T13:46:40.955254+0200 simple-send-44434 INFO mean time traveled: 2659 µs 435 messages received with message number 435
254302023-05-24T13:46:40.955266+0200 simple-send-44434 DEBUG time traveled end
254312023-05-24T13:46:40.955280+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
254322023-05-24T13:46:40.955296+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
254332023-05-24T13:46:40.955311+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254342023-05-24T13:46:40.955332+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
254352023-05-24T13:46:40.955361+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
254362023-05-24T13:46:40.959350+0200 util-mst-44435 DEBUG We want to read message of size 65036
254372023-05-24T13:46:40.959392+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
254382023-05-24T13:46:40.959406+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
254392023-05-24T13:46:40.959417+0200 simple-send-44435 DEBUG check_recv
254402023-05-24T13:46:40.959431+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
254412023-05-24T13:46:40.959444+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
254422023-05-24T13:46:40.959458+0200 simple-send-44435 DEBUG time traveled: 1083619
254432023-05-24T13:46:40.959470+0200 simple-send-44435 INFO mean time traveled: 2502 µs 433 messages received with message number 433
254442023-05-24T13:46:40.959480+0200 simple-send-44435 DEBUG time traveled end
254452023-05-24T13:46:40.959503+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
254462023-05-24T13:46:40.959516+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
254472023-05-24T13:46:40.959530+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254482023-05-24T13:46:40.959548+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
254492023-05-24T13:46:40.959576+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
254502023-05-24T13:46:40.960122+0200 util-mst-44435 DEBUG We want to read message of size 65036
254512023-05-24T13:46:40.960150+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
254522023-05-24T13:46:40.960182+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
254532023-05-24T13:46:40.960192+0200 simple-send-44435 DEBUG check_recv
254542023-05-24T13:46:40.960217+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
254552023-05-24T13:46:40.960229+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
254562023-05-24T13:46:40.960242+0200 simple-send-44435 DEBUG time traveled: 1084342
254572023-05-24T13:46:40.960256+0200 simple-send-44435 INFO mean time traveled: 2498 µs 434 messages received with message number 434
254582023-05-24T13:46:40.960270+0200 simple-send-44435 DEBUG time traveled end
254592023-05-24T13:46:40.960289+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
254602023-05-24T13:46:40.960309+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
254612023-05-24T13:46:40.960326+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254622023-05-24T13:46:40.960348+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
254632023-05-24T13:46:40.960378+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
254642023-05-24T13:46:40.960802+0200 util-mst-44435 DEBUG We want to read message of size 65036
254652023-05-24T13:46:40.960825+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
254662023-05-24T13:46:40.960837+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
254672023-05-24T13:46:40.960846+0200 simple-send-44435 DEBUG check_recv
254682023-05-24T13:46:40.960857+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
254692023-05-24T13:46:40.960867+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
254702023-05-24T13:46:40.960878+0200 simple-send-44435 DEBUG time traveled: 1084917
254712023-05-24T13:46:40.960888+0200 simple-send-44435 INFO mean time traveled: 2494 µs 435 messages received with message number 435
254722023-05-24T13:46:40.960896+0200 simple-send-44435 DEBUG time traveled end
254732023-05-24T13:46:40.960907+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
254742023-05-24T13:46:40.960918+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
254752023-05-24T13:46:40.960929+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254762023-05-24T13:46:40.960945+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
254772023-05-24T13:46:40.960972+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
254782023-05-24T13:46:40.961740+0200 util-mst-44435 DEBUG We want to read message of size 65036
254792023-05-24T13:46:40.961769+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
254802023-05-24T13:46:40.961784+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
254812023-05-24T13:46:40.961797+0200 simple-send-44435 DEBUG check_recv
254822023-05-24T13:46:40.961810+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
254832023-05-24T13:46:40.961822+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
254842023-05-24T13:46:40.961837+0200 simple-send-44435 DEBUG time traveled: 1085816
254852023-05-24T13:46:40.961850+0200 simple-send-44435 INFO mean time traveled: 2490 µs 436 messages received with message number 436
254862023-05-24T13:46:40.961860+0200 simple-send-44435 DEBUG time traveled end
254872023-05-24T13:46:40.961874+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
254882023-05-24T13:46:40.961888+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
254892023-05-24T13:46:40.961903+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254902023-05-24T13:46:40.961925+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
254912023-05-24T13:46:40.961951+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
254922023-05-24T13:46:40.961983+0200 util-mst-44435 DEBUG We want to read message of size 40
254932023-05-24T13:46:40.961996+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
254942023-05-24T13:46:40.962011+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
254952023-05-24T13:46:40.962026+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
254962023-05-24T13:46:40.962040+0200 util-mst-44435 DEBUG We want to read message of size 40
254972023-05-24T13:46:40.962053+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
254982023-05-24T13:46:40.962065+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
254992023-05-24T13:46:40.962080+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
255002023-05-24T13:46:40.962091+0200 util-mst-44435 DEBUG We want to read message of size 40
255012023-05-24T13:46:40.962102+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
255022023-05-24T13:46:40.962112+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
255032023-05-24T13:46:40.962123+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
255042023-05-24T13:46:40.962133+0200 util-mst-44435 DEBUG We want to read message of size 40
255052023-05-24T13:46:40.962144+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
255062023-05-24T13:46:40.962154+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
255072023-05-24T13:46:40.962165+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
255082023-05-24T13:46:40.962176+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
255092023-05-24T13:46:40.962192+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
255102023-05-24T13:46:40.962204+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
255112023-05-24T13:46:40.962225+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
255122023-05-24T13:46:40.962237+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
255132023-05-24T13:46:40.962252+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
255142023-05-24T13:46:40.962279+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
255152023-05-24T13:46:40.962296+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
255162023-05-24T13:46:40.962308+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
255172023-05-24T13:46:40.962326+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
255182023-05-24T13:46:40.962339+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
255192023-05-24T13:46:40.962353+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
255202023-05-24T13:46:40.962381+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
255212023-05-24T13:46:40.962403+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
255222023-05-24T13:46:40.962418+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
255232023-05-24T13:46:40.962438+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
255242023-05-24T13:46:40.962450+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
255252023-05-24T13:46:40.962465+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
255262023-05-24T13:46:40.962491+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
255272023-05-24T13:46:40.962514+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
255282023-05-24T13:46:40.962526+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
255292023-05-24T13:46:40.962543+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
255302023-05-24T13:46:40.962534+0200 util-mst-44434 DEBUG We want to read message of size 40
255312023-05-24T13:46:40.962556+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
255322023-05-24T13:46:40.962571+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
255332023-05-24T13:46:40.962568+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
255342023-05-24T13:46:40.962587+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
255352023-05-24T13:46:40.962598+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
255362023-05-24T13:46:40.962604+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
255372023-05-24T13:46:40.962622+0200 util-mst-44434 DEBUG We want to read message of size 40
255382023-05-24T13:46:40.962636+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
255392023-05-24T13:46:40.962651+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
255402023-05-24T13:46:40.962666+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
255412023-05-24T13:46:40.962680+0200 util-mst-44434 DEBUG We want to read message of size 40
255422023-05-24T13:46:40.962694+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
255432023-05-24T13:46:40.962709+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
255442023-05-24T13:46:40.962725+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
255452023-05-24T13:46:40.962738+0200 util-mst-44434 DEBUG We want to read message of size 40
255462023-05-24T13:46:40.962752+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
255472023-05-24T13:46:40.962767+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
255482023-05-24T13:46:40.962781+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
255492023-05-24T13:46:40.962795+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
255502023-05-24T13:46:40.962817+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
255512023-05-24T13:46:40.962833+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
255522023-05-24T13:46:40.962863+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
255532023-05-24T13:46:40.962880+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
255542023-05-24T13:46:40.962900+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
255552023-05-24T13:46:40.962935+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
255562023-05-24T13:46:40.962957+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
255572023-05-24T13:46:40.962974+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
255582023-05-24T13:46:40.963000+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
255592023-05-24T13:46:40.963017+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
255602023-05-24T13:46:40.963041+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
255612023-05-24T13:46:40.963076+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
255622023-05-24T13:46:40.963113+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
255632023-05-24T13:46:40.963130+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
255642023-05-24T13:46:40.963157+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
255652023-05-24T13:46:40.963173+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
255662023-05-24T13:46:40.963192+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
255672023-05-24T13:46:40.963227+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
255682023-05-24T13:46:40.963248+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
255692023-05-24T13:46:40.963264+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
255702023-05-24T13:46:40.963292+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
255712023-05-24T13:46:40.963308+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
255722023-05-24T13:46:40.963327+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
255732023-05-24T13:46:40.963363+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
255742023-05-24T13:46:40.965442+0200 util-mst-44434 DEBUG We want to read message of size 65036
255752023-05-24T13:46:40.965487+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
255762023-05-24T13:46:40.965504+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
255772023-05-24T13:46:40.965518+0200 simple-send-44434 DEBUG check_recv
255782023-05-24T13:46:40.965536+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
255792023-05-24T13:46:40.965551+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
255802023-05-24T13:46:40.965570+0200 simple-send-44434 DEBUG time traveled: 1166955
255812023-05-24T13:46:40.965585+0200 simple-send-44434 INFO mean time traveled: 2676 µs 436 messages received with message number 438
255822023-05-24T13:46:40.965598+0200 simple-send-44434 DEBUG time traveled end
255832023-05-24T13:46:40.965618+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
255842023-05-24T13:46:40.965643+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
255852023-05-24T13:46:40.965659+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
255862023-05-24T13:46:40.965683+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
255872023-05-24T13:46:40.965720+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
255882023-05-24T13:46:40.966231+0200 util-mst-44434 DEBUG We want to read message of size 65036
255892023-05-24T13:46:40.966264+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
255902023-05-24T13:46:40.966281+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
255912023-05-24T13:46:40.966296+0200 simple-send-44434 DEBUG check_recv
255922023-05-24T13:46:40.966313+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
255932023-05-24T13:46:40.966330+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
255942023-05-24T13:46:40.966347+0200 simple-send-44434 DEBUG time traveled: 1167799
255952023-05-24T13:46:40.966362+0200 simple-send-44434 INFO mean time traveled: 2672 µs 437 messages received with message number 437
255962023-05-24T13:46:40.966375+0200 simple-send-44434 DEBUG time traveled end
255972023-05-24T13:46:40.966391+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
255982023-05-24T13:46:40.966424+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
255992023-05-24T13:46:40.966442+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256002023-05-24T13:46:40.966463+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
256012023-05-24T13:46:40.966523+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
256022023-05-24T13:46:40.966903+0200 util-mst-44434 DEBUG We want to read message of size 65036
256032023-05-24T13:46:40.966923+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
256042023-05-24T13:46:40.966938+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
256052023-05-24T13:46:40.966950+0200 simple-send-44434 DEBUG check_recv
256062023-05-24T13:46:40.966966+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
256072023-05-24T13:46:40.966980+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
256082023-05-24T13:46:40.966995+0200 simple-send-44434 DEBUG time traveled: 1168510
256092023-05-24T13:46:40.967009+0200 simple-send-44434 INFO mean time traveled: 2667 µs 438 messages received with message number 436
256102023-05-24T13:46:40.967022+0200 simple-send-44434 DEBUG time traveled end
256112023-05-24T13:46:40.967036+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
256122023-05-24T13:46:40.967052+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
256132023-05-24T13:46:40.967067+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256142023-05-24T13:46:40.967088+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
256152023-05-24T13:46:40.967119+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
256162023-05-24T13:46:40.971541+0200 util-mst-44434 DEBUG We want to read message of size 65036
256172023-05-24T13:46:40.971583+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
256182023-05-24T13:46:40.971597+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
256192023-05-24T13:46:40.971608+0200 simple-send-44434 DEBUG check_recv
256202023-05-24T13:46:40.971622+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
256212023-05-24T13:46:40.971634+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
256222023-05-24T13:46:40.971649+0200 simple-send-44434 DEBUG time traveled: 1172960
256232023-05-24T13:46:40.971670+0200 simple-send-44434 INFO mean time traveled: 2671 µs 439 messages received with message number 439
256242023-05-24T13:46:40.971687+0200 simple-send-44434 DEBUG time traveled end
256252023-05-24T13:46:40.971701+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
256262023-05-24T13:46:40.971714+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
256272023-05-24T13:46:40.971726+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256282023-05-24T13:46:40.971745+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
256292023-05-24T13:46:40.971777+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
256302023-05-24T13:46:40.973168+0200 util-mst-44435 DEBUG We want to read message of size 65036
256312023-05-24T13:46:40.973201+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
256322023-05-24T13:46:40.973214+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
256332023-05-24T13:46:40.973224+0200 simple-send-44435 DEBUG check_recv
256342023-05-24T13:46:40.973237+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
256352023-05-24T13:46:40.973248+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
256362023-05-24T13:46:40.973262+0200 simple-send-44435 DEBUG time traveled: 1097183
256372023-05-24T13:46:40.973283+0200 simple-send-44435 INFO mean time traveled: 2510 µs 437 messages received with message number 437
256382023-05-24T13:46:40.973296+0200 simple-send-44435 DEBUG time traveled end
256392023-05-24T13:46:40.973310+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
256402023-05-24T13:46:40.973323+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
256412023-05-24T13:46:40.973335+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256422023-05-24T13:46:40.973352+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
256432023-05-24T13:46:40.973377+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
256442023-05-24T13:46:40.973418+0200 util-mst-44435 DEBUG We want to read message of size 65036
256452023-05-24T13:46:40.973434+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
256462023-05-24T13:46:40.973445+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
256472023-05-24T13:46:40.973454+0200 simple-send-44435 DEBUG check_recv
256482023-05-24T13:46:40.973465+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
256492023-05-24T13:46:40.973476+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
256502023-05-24T13:46:40.973486+0200 simple-send-44435 DEBUG time traveled: 1097292
256512023-05-24T13:46:40.973496+0200 simple-send-44435 INFO mean time traveled: 2505 µs 438 messages received with message number 439
256522023-05-24T13:46:40.973505+0200 simple-send-44435 DEBUG time traveled end
256532023-05-24T13:46:40.973516+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
256542023-05-24T13:46:40.973527+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256552023-05-24T13:46:40.973542+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
256562023-05-24T13:46:40.973561+0200 util-mst-44435 DEBUG We want to read message of size 65036
256572023-05-24T13:46:40.973572+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
256582023-05-24T13:46:40.973583+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
256592023-05-24T13:46:40.973592+0200 simple-send-44435 DEBUG check_recv
256602023-05-24T13:46:40.973604+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
256612023-05-24T13:46:40.973615+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
256622023-05-24T13:46:40.973625+0200 simple-send-44435 DEBUG time traveled: 1097363
256632023-05-24T13:46:40.973636+0200 simple-send-44435 INFO mean time traveled: 2499 µs 439 messages received with message number 440
256642023-05-24T13:46:40.973648+0200 simple-send-44435 DEBUG time traveled end
256652023-05-24T13:46:40.973662+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
256662023-05-24T13:46:40.973678+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256672023-05-24T13:46:40.973696+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
256682023-05-24T13:46:40.973716+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
256692023-05-24T13:46:40.973737+0200 util-mst-44435 DEBUG We want to read message of size 40
256702023-05-24T13:46:40.973748+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
256712023-05-24T13:46:40.973759+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
256722023-05-24T13:46:40.973770+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
256732023-05-24T13:46:40.973782+0200 util-mst-44435 DEBUG We want to read message of size 40
256742023-05-24T13:46:40.973792+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
256752023-05-24T13:46:40.973803+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
256762023-05-24T13:46:40.973821+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
256772023-05-24T13:46:40.973832+0200 util-mst-44435 DEBUG We want to read message of size 40
256782023-05-24T13:46:40.973843+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
256792023-05-24T13:46:40.973853+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
256802023-05-24T13:46:40.973864+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
256812023-05-24T13:46:40.973874+0200 util-mst-44435 DEBUG We want to read message of size 40
256822023-05-24T13:46:40.973885+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
256832023-05-24T13:46:40.973895+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
256842023-05-24T13:46:40.973906+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
256852023-05-24T13:46:40.973916+0200 util-mst-44435 DEBUG We want to read message of size 65036
256862023-05-24T13:46:40.973933+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
256872023-05-24T13:46:40.973945+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
256882023-05-24T13:46:40.973957+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
256892023-05-24T13:46:40.973979+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
256902023-05-24T13:46:40.973995+0200 util-mst-44435 DEBUG We want to read message of size 65036
256912023-05-24T13:46:40.974007+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
256922023-05-24T13:46:40.974018+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
256932023-05-24T13:46:40.974029+0200 simple-send-44435 DEBUG check_recv
256942023-05-24T13:46:40.974044+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
256952023-05-24T13:46:40.974059+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
256962023-05-24T13:46:40.974071+0200 simple-send-44435 DEBUG time traveled: 1097933
256972023-05-24T13:46:40.974082+0200 simple-send-44435 INFO mean time traveled: 2495 µs 440 messages received with message number 438
256982023-05-24T13:46:40.974091+0200 simple-send-44435 DEBUG time traveled end
256992023-05-24T13:46:40.974103+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
257002023-05-24T13:46:40.974118+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
257012023-05-24T13:46:40.974138+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
257022023-05-24T13:46:40.974161+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
257032023-05-24T13:46:40.974177+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
257042023-05-24T13:46:40.974192+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
257052023-05-24T13:46:40.974216+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
257062023-05-24T13:46:40.974233+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
257072023-05-24T13:46:40.974244+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
257082023-05-24T13:46:40.974257+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
257092023-05-24T13:46:40.974299+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
257102023-05-24T13:46:40.974313+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
257112023-05-24T13:46:40.974331+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
257122023-05-24T13:46:40.974352+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
257132023-05-24T13:46:40.974366+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
257142023-05-24T13:46:40.974391+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
257152023-05-24T13:46:40.974407+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
257162023-05-24T13:46:40.974419+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
257172023-05-24T13:46:40.974443+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
257182023-05-24T13:46:40.974458+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
257192023-05-24T13:46:40.974473+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
257202023-05-24T13:46:40.974501+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
257212023-05-24T13:46:40.974521+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
257222023-05-24T13:46:40.974537+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
257232023-05-24T13:46:40.974562+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
257242023-05-24T13:46:40.974580+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
257252023-05-24T13:46:40.974600+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
257262023-05-24T13:46:40.974634+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
257272023-05-24T13:46:40.976688+0200 util-mst-44434 DEBUG We want to read message of size 40
257282023-05-24T13:46:40.976731+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
257292023-05-24T13:46:40.976748+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
257302023-05-24T13:46:40.976766+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
257312023-05-24T13:46:40.976784+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
257322023-05-24T13:46:40.976807+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
257332023-05-24T13:46:40.976829+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
257342023-05-24T13:46:40.976900+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
257352023-05-24T13:46:40.976922+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
257362023-05-24T13:46:40.976954+0200 util-mst-44434 DEBUG We want to read message of size 40
257372023-05-24T13:46:40.976969+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
257382023-05-24T13:46:40.976985+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
257392023-05-24T13:46:40.976999+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
257402023-05-24T13:46:40.977014+0200 util-mst-44434 DEBUG We want to read message of size 40
257412023-05-24T13:46:40.977028+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
257422023-05-24T13:46:40.977042+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
257432023-05-24T13:46:40.977057+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
257442023-05-24T13:46:40.977072+0200 util-mst-44434 DEBUG We want to read message of size 40
257452023-05-24T13:46:40.977085+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
257462023-05-24T13:46:40.977113+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
257472023-05-24T13:46:40.977129+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
257482023-05-24T13:46:40.977143+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
257492023-05-24T13:46:40.977166+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
257502023-05-24T13:46:40.977209+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
257512023-05-24T13:46:40.977238+0200 util-mst-44434 DEBUG We want to read message of size 65036
257522023-05-24T13:46:40.977259+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
257532023-05-24T13:46:40.977274+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
257542023-05-24T13:46:40.977289+0200 simple-send-44434 DEBUG check_recv
257552023-05-24T13:46:40.977310+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
257562023-05-24T13:46:40.977326+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
257572023-05-24T13:46:40.977345+0200 simple-send-44434 DEBUG time traveled: 1178574
257582023-05-24T13:46:40.977364+0200 simple-send-44434 INFO mean time traveled: 2678 µs 440 messages received with message number 440
257592023-05-24T13:46:40.977383+0200 simple-send-44434 DEBUG time traveled end
257602023-05-24T13:46:40.977399+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
257612023-05-24T13:46:40.977416+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
257622023-05-24T13:46:40.977437+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
257632023-05-24T13:46:40.977453+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
257642023-05-24T13:46:40.977470+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
257652023-05-24T13:46:40.977498+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
257662023-05-24T13:46:40.977525+0200 util-mst-44434 DEBUG We want to read message of size 65036
257672023-05-24T13:46:40.977541+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
257682023-05-24T13:46:40.977555+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
257692023-05-24T13:46:40.977568+0200 simple-send-44434 DEBUG check_recv
257702023-05-24T13:46:40.977583+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
257712023-05-24T13:46:40.977598+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
257722023-05-24T13:46:40.977612+0200 simple-send-44434 DEBUG time traveled: 1178671
257732023-05-24T13:46:40.977625+0200 simple-send-44434 INFO mean time traveled: 2672 µs 441 messages received with message number 443
257742023-05-24T13:46:40.977637+0200 simple-send-44434 DEBUG time traveled end
257752023-05-24T13:46:40.977652+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
257762023-05-24T13:46:40.977668+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
257772023-05-24T13:46:40.977689+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
257782023-05-24T13:46:40.977738+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
257792023-05-24T13:46:40.977761+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
257802023-05-24T13:46:40.977782+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
257812023-05-24T13:46:40.977820+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
257822023-05-24T13:46:40.977843+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
257832023-05-24T13:46:40.977861+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
257842023-05-24T13:46:40.977889+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
257852023-05-24T13:46:40.977933+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
257862023-05-24T13:46:40.977957+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
257872023-05-24T13:46:40.977997+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
257882023-05-24T13:46:40.978031+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
257892023-05-24T13:46:40.978058+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
257902023-05-24T13:46:40.978122+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
257912023-05-24T13:46:40.978160+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
257922023-05-24T13:46:40.978184+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
257932023-05-24T13:46:40.978287+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
257942023-05-24T13:46:40.978312+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
257952023-05-24T13:46:40.978335+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
257962023-05-24T13:46:40.978389+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
257972023-05-24T13:46:40.978899+0200 util-mst-44434 DEBUG We want to read message of size 65036
257982023-05-24T13:46:40.978940+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
257992023-05-24T13:46:40.978957+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
258002023-05-24T13:46:40.978972+0200 simple-send-44434 DEBUG check_recv
258012023-05-24T13:46:40.978989+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
258022023-05-24T13:46:40.979004+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
258032023-05-24T13:46:40.979024+0200 simple-send-44434 DEBUG time traveled: 1180199
258042023-05-24T13:46:40.979038+0200 simple-send-44434 INFO mean time traveled: 2670 µs 442 messages received with message number 441
258052023-05-24T13:46:40.979052+0200 simple-send-44434 DEBUG time traveled end
258062023-05-24T13:46:40.979078+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
258072023-05-24T13:46:40.979097+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
258082023-05-24T13:46:40.979111+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258092023-05-24T13:46:40.979132+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
258102023-05-24T13:46:40.979170+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
258112023-05-24T13:46:40.979307+0200 util-mst-44434 DEBUG We want to read message of size 65036
258122023-05-24T13:46:40.979334+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
258132023-05-24T13:46:40.979352+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
258142023-05-24T13:46:40.979367+0200 simple-send-44434 DEBUG check_recv
258152023-05-24T13:46:40.979386+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
258162023-05-24T13:46:40.979406+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
258172023-05-24T13:46:40.979432+0200 simple-send-44434 DEBUG time traveled: 1180559
258182023-05-24T13:46:40.979455+0200 simple-send-44434 INFO mean time traveled: 2664 µs 443 messages received with message number 442
258192023-05-24T13:46:40.979530+0200 simple-send-44434 DEBUG time traveled end
258202023-05-24T13:46:40.979575+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
258212023-05-24T13:46:40.979600+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
258222023-05-24T13:46:40.979633+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258232023-05-24T13:46:40.979724+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
258242023-05-24T13:46:40.979820+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
258252023-05-24T13:46:40.982082+0200 util-mst-44435 DEBUG We want to read message of size 65036
258262023-05-24T13:46:40.982126+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
258272023-05-24T13:46:40.982144+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
258282023-05-24T13:46:40.982157+0200 simple-send-44435 DEBUG check_recv
258292023-05-24T13:46:40.982175+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
258302023-05-24T13:46:40.982191+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
258312023-05-24T13:46:40.982208+0200 simple-send-44435 DEBUG time traveled: 1104647
258322023-05-24T13:46:40.982222+0200 simple-send-44435 INFO mean time traveled: 2504 µs 441 messages received with message number 444
258332023-05-24T13:46:40.982235+0200 simple-send-44435 DEBUG time traveled end
258342023-05-24T13:46:40.982248+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
258352023-05-24T13:46:40.982260+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
258362023-05-24T13:46:40.982272+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258372023-05-24T13:46:40.982298+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
258382023-05-24T13:46:40.982321+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
258392023-05-24T13:46:40.982342+0200 util-mst-44435 DEBUG We want to read message of size 40
258402023-05-24T13:46:40.982353+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
258412023-05-24T13:46:40.982364+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
258422023-05-24T13:46:40.982375+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
258432023-05-24T13:46:40.982387+0200 util-mst-44435 DEBUG We want to read message of size 40
258442023-05-24T13:46:40.982400+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
258452023-05-24T13:46:40.982412+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
258462023-05-24T13:46:40.982427+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
258472023-05-24T13:46:40.982439+0200 util-mst-44435 DEBUG We want to read message of size 40
258482023-05-24T13:46:40.982450+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
258492023-05-24T13:46:40.982460+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
258502023-05-24T13:46:40.982471+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
258512023-05-24T13:46:40.982482+0200 util-mst-44435 DEBUG We want to read message of size 40
258522023-05-24T13:46:40.982492+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
258532023-05-24T13:46:40.982503+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
258542023-05-24T13:46:40.982513+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
258552023-05-24T13:46:40.982523+0200 util-mst-44435 DEBUG We want to read message of size 65036
258562023-05-24T13:46:40.982548+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
258572023-05-24T13:46:40.982561+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
258582023-05-24T13:46:40.982591+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
258592023-05-24T13:46:40.982604+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
258602023-05-24T13:46:40.982619+0200 util-mst-44435 DEBUG We want to read message of size 65036
258612023-05-24T13:46:40.982629+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
258622023-05-24T13:46:40.982640+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
258632023-05-24T13:46:40.982649+0200 simple-send-44435 DEBUG check_recv
258642023-05-24T13:46:40.982660+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
258652023-05-24T13:46:40.982671+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
258662023-05-24T13:46:40.982681+0200 simple-send-44435 DEBUG time traveled: 1105556
258672023-05-24T13:46:40.982691+0200 simple-send-44435 INFO mean time traveled: 2501 µs 442 messages received with message number 443
258682023-05-24T13:46:40.982700+0200 simple-send-44435 DEBUG time traveled end
258692023-05-24T13:46:40.982711+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
258702023-05-24T13:46:40.982722+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258712023-05-24T13:46:40.982738+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
258722023-05-24T13:46:40.982766+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
258732023-05-24T13:46:40.982789+0200 util-mst-44435 DEBUG We want to read message of size 65036
258742023-05-24T13:46:40.982805+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
258752023-05-24T13:46:40.982820+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
258762023-05-24T13:46:40.982833+0200 simple-send-44435 DEBUG check_recv
258772023-05-24T13:46:40.982846+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
258782023-05-24T13:46:40.982857+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
258792023-05-24T13:46:40.982867+0200 simple-send-44435 DEBUG time traveled: 1106005
258802023-05-24T13:46:40.982877+0200 simple-send-44435 INFO mean time traveled: 2496 µs 443 messages received with message number 442
258812023-05-24T13:46:40.982886+0200 simple-send-44435 DEBUG time traveled end
258822023-05-24T13:46:40.982897+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
258832023-05-24T13:46:40.982908+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258842023-05-24T13:46:40.982923+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
258852023-05-24T13:46:40.982935+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
258862023-05-24T13:46:40.982946+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
258872023-05-24T13:46:40.982966+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
258882023-05-24T13:46:40.982984+0200 util-mst-44435 DEBUG We want to read message of size 65036
258892023-05-24T13:46:40.982996+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
258902023-05-24T13:46:40.983007+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
258912023-05-24T13:46:40.983015+0200 simple-send-44435 DEBUG check_recv
258922023-05-24T13:46:40.983026+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
258932023-05-24T13:46:40.983037+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
258942023-05-24T13:46:40.983046+0200 simple-send-44435 DEBUG time traveled: 1106718
258952023-05-24T13:46:40.983056+0200 simple-send-44435 INFO mean time traveled: 2492 µs 444 messages received with message number 441
258962023-05-24T13:46:40.983071+0200 simple-send-44435 DEBUG time traveled end
258972023-05-24T13:46:40.983082+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
258982023-05-24T13:46:40.983093+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258992023-05-24T13:46:40.983108+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
259002023-05-24T13:46:40.983128+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
259012023-05-24T13:46:40.983148+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
259022023-05-24T13:46:40.983180+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
259032023-05-24T13:46:40.983199+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
259042023-05-24T13:46:40.983216+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
259052023-05-24T13:46:40.983236+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
259062023-05-24T13:46:40.983267+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
259072023-05-24T13:46:40.983285+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
259082023-05-24T13:46:40.983298+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
259092023-05-24T13:46:40.983314+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
259102023-05-24T13:46:40.983340+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
259112023-05-24T13:46:40.983359+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
259122023-05-24T13:46:40.983378+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
259132023-05-24T13:46:40.983394+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
259142023-05-24T13:46:40.983408+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
259152023-05-24T13:46:40.983432+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
259162023-05-24T13:46:40.983449+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
259172023-05-24T13:46:40.983460+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
259182023-05-24T13:46:40.983479+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
259192023-05-24T13:46:40.983503+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
259202023-05-24T13:46:40.983519+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
259212023-05-24T13:46:40.983544+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
259222023-05-24T13:46:40.983887+0200 util-mst-44434 DEBUG We want to read message of size 40
259232023-05-24T13:46:40.983919+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
259242023-05-24T13:46:40.983934+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
259252023-05-24T13:46:40.983951+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
259262023-05-24T13:46:40.983969+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
259272023-05-24T13:46:40.983993+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
259282023-05-24T13:46:40.984015+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
259292023-05-24T13:46:40.984072+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
259302023-05-24T13:46:40.984091+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
259312023-05-24T13:46:40.984122+0200 util-mst-44434 DEBUG We want to read message of size 40
259322023-05-24T13:46:40.984138+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
259332023-05-24T13:46:40.984154+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
259342023-05-24T13:46:40.984169+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
259352023-05-24T13:46:40.984184+0200 util-mst-44434 DEBUG We want to read message of size 40
259362023-05-24T13:46:40.984199+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
259372023-05-24T13:46:40.984214+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
259382023-05-24T13:46:40.984229+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
259392023-05-24T13:46:40.984242+0200 util-mst-44434 DEBUG We want to read message of size 40
259402023-05-24T13:46:40.984257+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
259412023-05-24T13:46:40.984272+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
259422023-05-24T13:46:40.984286+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
259432023-05-24T13:46:40.984301+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
259442023-05-24T13:46:40.984324+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
259452023-05-24T13:46:40.984364+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
259462023-05-24T13:46:40.984388+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
259472023-05-24T13:46:40.984406+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
259482023-05-24T13:46:40.984433+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
259492023-05-24T13:46:40.984446+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
259502023-05-24T13:46:40.984463+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
259512023-05-24T13:46:40.984503+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
259522023-05-24T13:46:40.984525+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
259532023-05-24T13:46:40.984542+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
259542023-05-24T13:46:40.984570+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
259552023-05-24T13:46:40.984587+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
259562023-05-24T13:46:40.984608+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
259572023-05-24T13:46:40.984645+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
259582023-05-24T13:46:40.984668+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
259592023-05-24T13:46:40.984684+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
259602023-05-24T13:46:40.984710+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
259612023-05-24T13:46:40.984728+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
259622023-05-24T13:46:40.984748+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
259632023-05-24T13:46:40.984791+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
259642023-05-24T13:46:40.985175+0200 util-mst-44434 DEBUG We want to read message of size 65036
259652023-05-24T13:46:40.985194+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
259662023-05-24T13:46:40.985209+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
259672023-05-24T13:46:40.985222+0200 simple-send-44434 DEBUG check_recv
259682023-05-24T13:46:40.985238+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
259692023-05-24T13:46:40.985253+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
259702023-05-24T13:46:40.985271+0200 simple-send-44434 DEBUG time traveled: 1186252
259712023-05-24T13:46:40.985285+0200 simple-send-44434 INFO mean time traveled: 2671 µs 444 messages received with message number 444
259722023-05-24T13:46:40.985298+0200 simple-send-44434 DEBUG time traveled end
259732023-05-24T13:46:40.985314+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
259742023-05-24T13:46:40.985329+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
259752023-05-24T13:46:40.985346+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
259762023-05-24T13:46:40.985367+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
259772023-05-24T13:46:40.985399+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
259782023-05-24T13:46:40.986726+0200 util-mst-44434 DEBUG We want to read message of size 65036
259792023-05-24T13:46:40.986764+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
259802023-05-24T13:46:40.986783+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
259812023-05-24T13:46:40.986795+0200 simple-send-44434 DEBUG check_recv
259822023-05-24T13:46:40.986813+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
259832023-05-24T13:46:40.986828+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
259842023-05-24T13:46:40.986845+0200 simple-send-44434 DEBUG time traveled: 1187374
259852023-05-24T13:46:40.986859+0200 simple-send-44434 INFO mean time traveled: 2668 µs 445 messages received with message number 447
259862023-05-24T13:46:40.986872+0200 simple-send-44434 DEBUG time traveled end
259872023-05-24T13:46:40.986888+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
259882023-05-24T13:46:40.986908+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
259892023-05-24T13:46:40.986927+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
259902023-05-24T13:46:40.986947+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
259912023-05-24T13:46:40.986980+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
259922023-05-24T13:46:40.987006+0200 util-mst-44434 DEBUG We want to read message of size 65036
259932023-05-24T13:46:40.987020+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
259942023-05-24T13:46:40.987035+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
259952023-05-24T13:46:40.987047+0200 simple-send-44434 DEBUG check_recv
259962023-05-24T13:46:40.987060+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
259972023-05-24T13:46:40.987074+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
259982023-05-24T13:46:40.987088+0200 simple-send-44434 DEBUG time traveled: 1187682
259992023-05-24T13:46:40.987100+0200 simple-send-44434 INFO mean time traveled: 2662 µs 446 messages received with message number 446
260002023-05-24T13:46:40.987113+0200 simple-send-44434 DEBUG time traveled end
260012023-05-24T13:46:40.987127+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
260022023-05-24T13:46:40.987153+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260032023-05-24T13:46:40.987183+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
260042023-05-24T13:46:40.987212+0200 util-mst-44434 DEBUG We want to read message of size 65036
260052023-05-24T13:46:40.987229+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
260062023-05-24T13:46:40.987241+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
260072023-05-24T13:46:40.987253+0200 simple-send-44434 DEBUG check_recv
260082023-05-24T13:46:40.987268+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
260092023-05-24T13:46:40.987285+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
260102023-05-24T13:46:40.987305+0200 simple-send-44434 DEBUG time traveled: 1187969
260112023-05-24T13:46:40.987319+0200 simple-send-44434 INFO mean time traveled: 2657 µs 447 messages received with message number 445
260122023-05-24T13:46:40.987331+0200 simple-send-44434 DEBUG time traveled end
260132023-05-24T13:46:40.987348+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
260142023-05-24T13:46:40.987363+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260152023-05-24T13:46:40.987384+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
260162023-05-24T13:46:40.987418+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
260172023-05-24T13:46:40.987441+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
260182023-05-24T13:46:40.987466+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
260192023-05-24T13:46:40.987526+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
260202023-05-24T13:46:40.988644+0200 util-mst-44435 DEBUG We want to read message of size 65036
260212023-05-24T13:46:40.988675+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
260222023-05-24T13:46:40.988691+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
260232023-05-24T13:46:40.988702+0200 simple-send-44435 DEBUG check_recv
260242023-05-24T13:46:40.988718+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
260252023-05-24T13:46:40.988732+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
260262023-05-24T13:46:40.988748+0200 simple-send-44435 DEBUG time traveled: 1109951
260272023-05-24T13:46:40.988762+0200 simple-send-44435 INFO mean time traveled: 2494 µs 445 messages received with message number 448
260282023-05-24T13:46:40.988774+0200 simple-send-44435 DEBUG time traveled end
260292023-05-24T13:46:40.988788+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
260302023-05-24T13:46:40.988802+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
260312023-05-24T13:46:40.988819+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260322023-05-24T13:46:40.988840+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
260332023-05-24T13:46:40.988871+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
260342023-05-24T13:46:40.988935+0200 util-mst-44434 DEBUG We want to read message of size 40
260352023-05-24T13:46:40.988958+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
260362023-05-24T13:46:40.988974+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
260372023-05-24T13:46:40.988989+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
260382023-05-24T13:46:40.989008+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260392023-05-24T13:46:40.989032+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
260402023-05-24T13:46:40.989058+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
260412023-05-24T13:46:40.989085+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
260422023-05-24T13:46:40.989102+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
260432023-05-24T13:46:40.989130+0200 util-mst-44434 DEBUG We want to read message of size 40
260442023-05-24T13:46:40.989147+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
260452023-05-24T13:46:40.989160+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
260462023-05-24T13:46:40.989174+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
260472023-05-24T13:46:40.989188+0200 util-mst-44434 DEBUG We want to read message of size 40
260482023-05-24T13:46:40.989202+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
260492023-05-24T13:46:40.989219+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
260502023-05-24T13:46:40.989241+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
260512023-05-24T13:46:40.989259+0200 util-mst-44434 DEBUG We want to read message of size 40
260522023-05-24T13:46:40.989273+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
260532023-05-24T13:46:40.989288+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
260542023-05-24T13:46:40.989304+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
260552023-05-24T13:46:40.989319+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260562023-05-24T13:46:40.989343+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
260572023-05-24T13:46:40.989384+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
260582023-05-24T13:46:40.989408+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
260592023-05-24T13:46:40.989424+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
260602023-05-24T13:46:40.989452+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
260612023-05-24T13:46:40.989469+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
260622023-05-24T13:46:40.989489+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
260632023-05-24T13:46:40.989486+0200 util-mst-44435 DEBUG We want to read message of size 40
260642023-05-24T13:46:40.989509+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
260652023-05-24T13:46:40.989520+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
260662023-05-24T13:46:40.989534+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
260672023-05-24T13:46:40.989535+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
260682023-05-24T13:46:40.989550+0200 util-mst-44435 DEBUG We want to read message of size 40
260692023-05-24T13:46:40.989559+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
260702023-05-24T13:46:40.989564+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
260712023-05-24T13:46:40.989577+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
260722023-05-24T13:46:40.989576+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
260732023-05-24T13:46:40.989589+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
260742023-05-24T13:46:40.989600+0200 util-mst-44435 DEBUG We want to read message of size 40
260752023-05-24T13:46:40.989603+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
260762023-05-24T13:46:40.989611+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
260772023-05-24T13:46:40.989632+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
260782023-05-24T13:46:40.989633+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
260792023-05-24T13:46:40.989650+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
260802023-05-24T13:46:40.989653+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
260812023-05-24T13:46:40.989662+0200 util-mst-44435 DEBUG We want to read message of size 40
260822023-05-24T13:46:40.989673+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
260832023-05-24T13:46:40.989684+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
260842023-05-24T13:46:40.989691+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
260852023-05-24T13:46:40.989698+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
260862023-05-24T13:46:40.989712+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260872023-05-24T13:46:40.989713+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
260882023-05-24T13:46:40.989731+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
260892023-05-24T13:46:40.989732+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
260902023-05-24T13:46:40.989746+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
260912023-05-24T13:46:40.989753+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
260922023-05-24T13:46:40.989768+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
260932023-05-24T13:46:40.989770+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
260942023-05-24T13:46:40.989781+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
260952023-05-24T13:46:40.989790+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
260962023-05-24T13:46:40.989796+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
260972023-05-24T13:46:40.989826+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
260982023-05-24T13:46:40.989834+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
260992023-05-24T13:46:40.989848+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
261002023-05-24T13:46:40.989868+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
261012023-05-24T13:46:40.989894+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
261022023-05-24T13:46:40.989910+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
261032023-05-24T13:46:40.989928+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
261042023-05-24T13:46:40.989957+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
261052023-05-24T13:46:40.989974+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
261062023-05-24T13:46:40.989987+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
261072023-05-24T13:46:40.990005+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
261082023-05-24T13:46:40.990018+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
261092023-05-24T13:46:40.990039+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
261102023-05-24T13:46:40.990065+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
261112023-05-24T13:46:40.990105+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
261122023-05-24T13:46:40.990118+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
261132023-05-24T13:46:40.990139+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
261142023-05-24T13:46:40.990155+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
261152023-05-24T13:46:40.990175+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
261162023-05-24T13:46:40.990208+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
261172023-05-24T13:46:40.991031+0200 util-mst-44435 DEBUG We want to read message of size 65036
261182023-05-24T13:46:40.991055+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
261192023-05-24T13:46:40.991066+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
261202023-05-24T13:46:40.991075+0200 simple-send-44435 DEBUG check_recv
261212023-05-24T13:46:40.991087+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
261222023-05-24T13:46:40.991098+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
261232023-05-24T13:46:40.991112+0200 simple-send-44435 DEBUG time traveled: 1113468
261242023-05-24T13:46:40.991122+0200 simple-send-44435 INFO mean time traveled: 2496 µs 446 messages received with message number 445
261252023-05-24T13:46:40.991132+0200 simple-send-44435 DEBUG time traveled end
261262023-05-24T13:46:40.991143+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
261272023-05-24T13:46:40.991154+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
261282023-05-24T13:46:40.991166+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261292023-05-24T13:46:40.991185+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
261302023-05-24T13:46:40.991211+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
261312023-05-24T13:46:40.994018+0200 util-mst-44434 DEBUG We want to read message of size 65036
261322023-05-24T13:46:40.994062+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
261332023-05-24T13:46:40.994079+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
261342023-05-24T13:46:40.994093+0200 simple-send-44434 DEBUG check_recv
261352023-05-24T13:46:40.994112+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
261362023-05-24T13:46:40.994128+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
261372023-05-24T13:46:40.994146+0200 simple-send-44434 DEBUG time traveled: 1194604
261382023-05-24T13:46:40.994161+0200 simple-send-44434 INFO mean time traveled: 2666 µs 448 messages received with message number 448
261392023-05-24T13:46:40.994174+0200 simple-send-44434 DEBUG time traveled end
261402023-05-24T13:46:40.994189+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
261412023-05-24T13:46:40.994205+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
261422023-05-24T13:46:40.994221+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261432023-05-24T13:46:40.994245+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
261442023-05-24T13:46:40.994282+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
261452023-05-24T13:46:40.994570+0200 util-mst-44434 DEBUG We want to read message of size 65036
261462023-05-24T13:46:40.994590+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
261472023-05-24T13:46:40.994605+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
261482023-05-24T13:46:40.994617+0200 simple-send-44434 DEBUG check_recv
261492023-05-24T13:46:40.994633+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
261502023-05-24T13:46:40.994649+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
261512023-05-24T13:46:40.994663+0200 simple-send-44434 DEBUG time traveled: 1195056
261522023-05-24T13:46:40.994676+0200 simple-send-44434 INFO mean time traveled: 2661 µs 449 messages received with message number 449
261532023-05-24T13:46:40.994689+0200 simple-send-44434 DEBUG time traveled end
261542023-05-24T13:46:40.994704+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
261552023-05-24T13:46:40.994719+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
261562023-05-24T13:46:40.994734+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261572023-05-24T13:46:40.994729+0200 util-mst-44435 DEBUG We want to read message of size 65036
261582023-05-24T13:46:40.994754+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
261592023-05-24T13:46:40.994755+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
261602023-05-24T13:46:40.994767+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
261612023-05-24T13:46:40.994777+0200 simple-send-44435 DEBUG check_recv
261622023-05-24T13:46:40.994787+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
261632023-05-24T13:46:40.994790+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
261642023-05-24T13:46:40.994807+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
261652023-05-24T13:46:40.994820+0200 simple-send-44435 DEBUG time traveled: 1116142
261662023-05-24T13:46:40.994831+0200 simple-send-44435 INFO mean time traveled: 2496 µs 447 messages received with message number 446
261672023-05-24T13:46:40.994840+0200 simple-send-44435 DEBUG time traveled end
261682023-05-24T13:46:40.994851+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
261692023-05-24T13:46:40.994863+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
261702023-05-24T13:46:40.994876+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261712023-05-24T13:46:40.994899+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
261722023-05-24T13:46:40.994924+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
261732023-05-24T13:46:40.995283+0200 util-mst-44435 DEBUG We want to read message of size 65036
261742023-05-24T13:46:40.995301+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
261752023-05-24T13:46:40.995312+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
261762023-05-24T13:46:40.995323+0200 simple-send-44435 DEBUG check_recv
261772023-05-24T13:46:40.995338+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
261782023-05-24T13:46:40.995352+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
261792023-05-24T13:46:40.995367+0200 simple-send-44435 DEBUG time traveled: 1116628
261802023-05-24T13:46:40.995380+0200 simple-send-44435 INFO mean time traveled: 2492 µs 448 messages received with message number 447
261812023-05-24T13:46:40.995390+0200 simple-send-44435 DEBUG time traveled end
261822023-05-24T13:46:40.995405+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
261832023-05-24T13:46:40.995420+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
261842023-05-24T13:46:40.995433+0200 util-mst-44434 DEBUG We want to read message of size 65036
261852023-05-24T13:46:40.995444+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261862023-05-24T13:46:40.995453+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
261872023-05-24T13:46:40.995465+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
261882023-05-24T13:46:40.995469+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
261892023-05-24T13:46:40.995481+0200 simple-send-44434 DEBUG check_recv
261902023-05-24T13:46:40.995500+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
261912023-05-24T13:46:40.995507+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
261922023-05-24T13:46:40.995523+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
261932023-05-24T13:46:40.995538+0200 simple-send-44434 DEBUG time traveled: 1195796
261942023-05-24T13:46:40.995551+0200 simple-send-44434 INFO mean time traveled: 2657 µs 450 messages received with message number 451
261952023-05-24T13:46:40.995563+0200 simple-send-44434 DEBUG time traveled end
261962023-05-24T13:46:40.995578+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
261972023-05-24T13:46:40.995593+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
261982023-05-24T13:46:40.995610+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261992023-05-24T13:46:40.995633+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
262002023-05-24T13:46:40.995659+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
262012023-05-24T13:46:40.995689+0200 util-mst-44434 DEBUG We want to read message of size 65036
262022023-05-24T13:46:40.995705+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
262032023-05-24T13:46:40.995720+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
262042023-05-24T13:46:40.995732+0200 simple-send-44434 DEBUG check_recv
262052023-05-24T13:46:40.995748+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
262062023-05-24T13:46:40.995763+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
262072023-05-24T13:46:40.995777+0200 simple-send-44434 DEBUG time traveled: 1196110
262082023-05-24T13:46:40.995790+0200 simple-send-44434 INFO mean time traveled: 2652 µs 451 messages received with message number 450
262092023-05-24T13:46:40.995801+0200 simple-send-44434 DEBUG time traveled end
262102023-05-24T13:46:40.995815+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
262112023-05-24T13:46:40.995831+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
262122023-05-24T13:46:40.995846+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262132023-05-24T13:46:40.995868+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
262142023-05-24T13:46:40.995894+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
262152023-05-24T13:46:40.997518+0200 util-mst-44435 DEBUG We want to read message of size 65036
262162023-05-24T13:46:40.997557+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
262172023-05-24T13:46:40.997574+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
262182023-05-24T13:46:40.997586+0200 simple-send-44435 DEBUG check_recv
262192023-05-24T13:46:40.997602+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
262202023-05-24T13:46:40.997610+0200 util-mst-44434 DEBUG We want to read message of size 40
262212023-05-24T13:46:40.997617+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
262222023-05-24T13:46:40.997633+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
262232023-05-24T13:46:40.997637+0200 simple-send-44435 DEBUG time traveled: 1118780
262242023-05-24T13:46:40.997662+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
262252023-05-24T13:46:40.997664+0200 simple-send-44435 INFO mean time traveled: 2491 µs 449 messages received with message number 449
262262023-05-24T13:46:40.997678+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
262272023-05-24T13:46:40.997678+0200 simple-send-44435 DEBUG time traveled end
262282023-05-24T13:46:40.997695+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262292023-05-24T13:46:40.997696+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
262302023-05-24T13:46:40.997712+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
262312023-05-24T13:46:40.997717+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
262322023-05-24T13:46:40.997730+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262332023-05-24T13:46:40.997735+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
262342023-05-24T13:46:40.997753+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
262352023-05-24T13:46:40.997762+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
262362023-05-24T13:46:40.997782+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
262372023-05-24T13:46:40.997784+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
262382023-05-24T13:46:40.997813+0200 util-mst-44434 DEBUG We want to read message of size 40
262392023-05-24T13:46:40.997829+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
262402023-05-24T13:46:40.997845+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
262412023-05-24T13:46:40.997859+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
262422023-05-24T13:46:40.997874+0200 util-mst-44434 DEBUG We want to read message of size 40
262432023-05-24T13:46:40.997888+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
262442023-05-24T13:46:40.997902+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
262452023-05-24T13:46:40.997918+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
262462023-05-24T13:46:40.997931+0200 util-mst-44434 DEBUG We want to read message of size 40
262472023-05-24T13:46:40.997945+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
262482023-05-24T13:46:40.997959+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
262492023-05-24T13:46:40.997972+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
262502023-05-24T13:46:40.997971+0200 util-mst-44435 DEBUG We want to read message of size 65036
262512023-05-24T13:46:40.997987+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262522023-05-24T13:46:40.997990+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
262532023-05-24T13:46:40.998003+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
262542023-05-24T13:46:40.998012+0200 simple-send-44435 DEBUG check_recv
262552023-05-24T13:46:40.998008+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
262562023-05-24T13:46:40.998024+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
262572023-05-24T13:46:40.998035+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
262582023-05-24T13:46:40.998046+0200 simple-send-44435 DEBUG time traveled: 1119122
262592023-05-24T13:46:40.998051+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
262602023-05-24T13:46:40.998059+0200 simple-send-44435 INFO mean time traveled: 2486 µs 450 messages received with message number 450
262612023-05-24T13:46:40.998078+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
262622023-05-24T13:46:40.998088+0200 simple-send-44435 DEBUG time traveled end
262632023-05-24T13:46:40.998100+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
262642023-05-24T13:46:40.998105+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
262652023-05-24T13:46:40.998117+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
262662023-05-24T13:46:40.998129+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262672023-05-24T13:46:40.998127+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
262682023-05-24T13:46:40.998146+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
262692023-05-24T13:46:40.998146+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
262702023-05-24T13:46:40.998168+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
262712023-05-24T13:46:40.998174+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
262722023-05-24T13:46:40.998214+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
262732023-05-24T13:46:40.998239+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
262742023-05-24T13:46:40.998256+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
262752023-05-24T13:46:40.998283+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
262762023-05-24T13:46:40.998300+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
262772023-05-24T13:46:40.998321+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
262782023-05-24T13:46:40.998358+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
262792023-05-24T13:46:40.998381+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
262802023-05-24T13:46:40.998398+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
262812023-05-24T13:46:40.998420+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
262822023-05-24T13:46:40.998438+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
262832023-05-24T13:46:40.998458+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
262842023-05-24T13:46:40.998502+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
262852023-05-24T13:46:40.998783+0200 util-mst-44435 DEBUG We want to read message of size 65036
262862023-05-24T13:46:40.998806+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
262872023-05-24T13:46:40.998818+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
262882023-05-24T13:46:40.998827+0200 simple-send-44435 DEBUG check_recv
262892023-05-24T13:46:40.998840+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
262902023-05-24T13:46:40.998851+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
262912023-05-24T13:46:40.998863+0200 simple-send-44435 DEBUG time traveled: 1119823
262922023-05-24T13:46:40.998873+0200 simple-send-44435 INFO mean time traveled: 2482 µs 451 messages received with message number 452
262932023-05-24T13:46:40.998883+0200 simple-send-44435 DEBUG time traveled end
262942023-05-24T13:46:40.998894+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
262952023-05-24T13:46:40.998914+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
262962023-05-24T13:46:40.998926+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262972023-05-24T13:46:40.998954+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
262982023-05-24T13:46:40.998987+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
262992023-05-24T13:46:41.000473+0200 util-mst-44435 DEBUG We want to read message of size 65036
263002023-05-24T13:46:41.000515+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
263012023-05-24T13:46:41.000532+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
263022023-05-24T13:46:41.000546+0200 simple-send-44435 DEBUG check_recv
263032023-05-24T13:46:41.000563+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
263042023-05-24T13:46:41.000577+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
263052023-05-24T13:46:41.000592+0200 simple-send-44435 DEBUG time traveled: 1121609
263062023-05-24T13:46:41.000605+0200 simple-send-44435 INFO mean time traveled: 2481 µs 452 messages received with message number 451
263072023-05-24T13:46:41.000617+0200 simple-send-44435 DEBUG time traveled end
263082023-05-24T13:46:41.000629+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
263092023-05-24T13:46:41.000644+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
263102023-05-24T13:46:41.000659+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263112023-05-24T13:46:41.000703+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
263122023-05-24T13:46:41.000735+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
263132023-05-24T13:46:41.001861+0200 util-mst-44435 DEBUG We want to read message of size 40
263142023-05-24T13:46:41.001920+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
263152023-05-24T13:46:41.001950+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
263162023-05-24T13:46:41.001971+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
263172023-05-24T13:46:41.001997+0200 util-mst-44435 DEBUG We want to read message of size 40
263182023-05-24T13:46:41.002012+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
263192023-05-24T13:46:41.002024+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
263202023-05-24T13:46:41.002036+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
263212023-05-24T13:46:41.002047+0200 util-mst-44435 DEBUG We want to read message of size 40
263222023-05-24T13:46:41.002057+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
263232023-05-24T13:46:41.002068+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
263242023-05-24T13:46:41.002079+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
263252023-05-24T13:46:41.002089+0200 util-mst-44435 DEBUG We want to read message of size 40
263262023-05-24T13:46:41.002100+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
263272023-05-24T13:46:41.002111+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
263282023-05-24T13:46:41.002121+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
263292023-05-24T13:46:41.002132+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263302023-05-24T13:46:41.002150+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
263312023-05-24T13:46:41.002163+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
263322023-05-24T13:46:41.002187+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
263332023-05-24T13:46:41.002216+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
263342023-05-24T13:46:41.002234+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
263352023-05-24T13:46:41.002272+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
263362023-05-24T13:46:41.002293+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
263372023-05-24T13:46:41.002316+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
263382023-05-24T13:46:41.002352+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
263392023-05-24T13:46:41.002377+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
263402023-05-24T13:46:41.002437+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
263412023-05-24T13:46:41.002529+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
263422023-05-24T13:46:41.002574+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
263432023-05-24T13:46:41.002593+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
263442023-05-24T13:46:41.002652+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
263452023-05-24T13:46:41.002671+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
263462023-05-24T13:46:41.002702+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
263472023-05-24T13:46:41.002772+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
263482023-05-24T13:46:41.002808+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
263492023-05-24T13:46:41.002826+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
263502023-05-24T13:46:41.002879+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
263512023-05-24T13:46:41.002898+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
263522023-05-24T13:46:41.002922+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
263532023-05-24T13:46:41.002986+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
263542023-05-24T13:46:41.007956+0200 util-mst-44435 DEBUG We want to read message of size 65036
263552023-05-24T13:46:41.007996+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
263562023-05-24T13:46:41.008010+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
263572023-05-24T13:46:41.008021+0200 simple-send-44435 DEBUG check_recv
263582023-05-24T13:46:41.008036+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
263592023-05-24T13:46:41.008054+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
263602023-05-24T13:46:41.008072+0200 simple-send-44435 DEBUG time traveled: 1128975
263612023-05-24T13:46:41.008085+0200 simple-send-44435 INFO mean time traveled: 2492 µs 453 messages received with message number 453
263622023-05-24T13:46:41.008097+0200 simple-send-44435 DEBUG time traveled end
263632023-05-24T13:46:41.008109+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
263642023-05-24T13:46:41.008121+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
263652023-05-24T13:46:41.008134+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263662023-05-24T13:46:41.008153+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
263672023-05-24T13:46:41.008195+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
263682023-05-24T13:46:41.008459+0200 util-mst-44435 DEBUG We want to read message of size 65036
263692023-05-24T13:46:41.008480+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
263702023-05-24T13:46:41.008503+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
263712023-05-24T13:46:41.008516+0200 simple-send-44435 DEBUG check_recv
263722023-05-24T13:46:41.008528+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
263732023-05-24T13:46:41.008541+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
263742023-05-24T13:46:41.008553+0200 simple-send-44435 DEBUG time traveled: 1129397
263752023-05-24T13:46:41.008565+0200 simple-send-44435 INFO mean time traveled: 2487 µs 454 messages received with message number 454
263762023-05-24T13:46:41.008575+0200 simple-send-44435 DEBUG time traveled end
263772023-05-24T13:46:41.008588+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
263782023-05-24T13:46:41.008600+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
263792023-05-24T13:46:41.008612+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263802023-05-24T13:46:41.008630+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
263812023-05-24T13:46:41.008657+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
263822023-05-24T13:46:41.011256+0200 util-mst-44435 DEBUG We want to read message of size 65036
263832023-05-24T13:46:41.011291+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
263842023-05-24T13:46:41.011304+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
263852023-05-24T13:46:41.011314+0200 simple-send-44435 DEBUG check_recv
263862023-05-24T13:46:41.011327+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
263872023-05-24T13:46:41.011338+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
263882023-05-24T13:46:41.011351+0200 simple-send-44435 DEBUG time traveled: 1132134
263892023-05-24T13:46:41.011362+0200 simple-send-44435 INFO mean time traveled: 2488 µs 455 messages received with message number 455
263902023-05-24T13:46:41.011372+0200 simple-send-44435 DEBUG time traveled end
263912023-05-24T13:46:41.011383+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
263922023-05-24T13:46:41.011394+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
263932023-05-24T13:46:41.011406+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263942023-05-24T13:46:41.011424+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
263952023-05-24T13:46:41.011449+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
263962023-05-24T13:46:41.012834+0200 util-mst-44435 DEBUG We want to read message of size 65036
263972023-05-24T13:46:41.012863+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
263982023-05-24T13:46:41.012877+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
263992023-05-24T13:46:41.012889+0200 simple-send-44435 DEBUG check_recv
264002023-05-24T13:46:41.012904+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
264012023-05-24T13:46:41.012919+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
264022023-05-24T13:46:41.012933+0200 simple-send-44435 DEBUG time traveled: 1133653
264032023-05-24T13:46:41.012947+0200 simple-send-44435 INFO mean time traveled: 2486 µs 456 messages received with message number 456
264042023-05-24T13:46:41.012958+0200 simple-send-44435 DEBUG time traveled end
264052023-05-24T13:46:41.012972+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
264062023-05-24T13:46:41.012997+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
264072023-05-24T13:46:41.013024+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264082023-05-24T13:46:41.013048+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
264092023-05-24T13:46:41.013079+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
264102023-05-24T13:46:41.014974+0200 util-mst-44434 DEBUG We want to read message of size 65036
264112023-05-24T13:46:41.015001+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
264122023-05-24T13:46:41.015014+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
264132023-05-24T13:46:41.015024+0200 simple-send-44434 DEBUG check_recv
264142023-05-24T13:46:41.015038+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
264152023-05-24T13:46:41.015054+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
264162023-05-24T13:46:41.015069+0200 simple-send-44434 DEBUG time traveled: 1215151
264172023-05-24T13:46:41.015081+0200 simple-send-44434 INFO mean time traveled: 2688 µs 452 messages received with message number 453
264182023-05-24T13:46:41.015091+0200 simple-send-44434 DEBUG time traveled end
264192023-05-24T13:46:41.015103+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
264202023-05-24T13:46:41.015117+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
264212023-05-24T13:46:41.015132+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264222023-05-24T13:46:41.015155+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
264232023-05-24T13:46:41.015193+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
264242023-05-24T13:46:41.015573+0200 util-mst-44434 DEBUG We want to read message of size 65036
264252023-05-24T13:46:41.015593+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
264262023-05-24T13:46:41.015614+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
264272023-05-24T13:46:41.015629+0200 simple-send-44434 DEBUG check_recv
264282023-05-24T13:46:41.015643+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
264292023-05-24T13:46:41.015656+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
264302023-05-24T13:46:41.015669+0200 simple-send-44434 DEBUG time traveled: 1215835
264312023-05-24T13:46:41.015682+0200 simple-send-44434 INFO mean time traveled: 2683 µs 453 messages received with message number 452
264322023-05-24T13:46:41.015693+0200 simple-send-44434 DEBUG time traveled end
264332023-05-24T13:46:41.015707+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
264342023-05-24T13:46:41.015722+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
264352023-05-24T13:46:41.015737+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264362023-05-24T13:46:41.015759+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
264372023-05-24T13:46:41.015786+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
264382023-05-24T13:46:41.015814+0200 util-mst-44434 DEBUG We want to read message of size 65036
264392023-05-24T13:46:41.015830+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
264402023-05-24T13:46:41.015844+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
264412023-05-24T13:46:41.015853+0200 simple-send-44434 DEBUG check_recv
264422023-05-24T13:46:41.015865+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
264432023-05-24T13:46:41.015876+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
264442023-05-24T13:46:41.015897+0200 simple-send-44434 DEBUG time traveled: 1215845
264452023-05-24T13:46:41.015908+0200 simple-send-44434 INFO mean time traveled: 2678 µs 454 messages received with message number 455
264462023-05-24T13:46:41.015921+0200 simple-send-44434 DEBUG time traveled end
264472023-05-24T13:46:41.015937+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
264482023-05-24T13:46:41.015952+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264492023-05-24T13:46:41.015974+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
264502023-05-24T13:46:41.015995+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
264512023-05-24T13:46:41.016027+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
264522023-05-24T13:46:41.016319+0200 util-mst-44435 DEBUG We want to read message of size 40
264532023-05-24T13:46:41.016343+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
264542023-05-24T13:46:41.016358+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
264552023-05-24T13:46:41.016373+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
264562023-05-24T13:46:41.016387+0200 util-mst-44435 DEBUG We want to read message of size 40
264572023-05-24T13:46:41.016399+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
264582023-05-24T13:46:41.016412+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
264592023-05-24T13:46:41.016424+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
264602023-05-24T13:46:41.016437+0200 util-mst-44435 DEBUG We want to read message of size 40
264612023-05-24T13:46:41.016447+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
264622023-05-24T13:46:41.016468+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
264632023-05-24T13:46:41.016485+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
264642023-05-24T13:46:41.016495+0200 util-mst-44435 DEBUG We want to read message of size 40
264652023-05-24T13:46:41.016510+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
264662023-05-24T13:46:41.016520+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
264672023-05-24T13:46:41.016531+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
264682023-05-24T13:46:41.016545+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264692023-05-24T13:46:41.016567+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
264702023-05-24T13:46:41.016584+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
264712023-05-24T13:46:41.016616+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
264722023-05-24T13:46:41.016639+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
264732023-05-24T13:46:41.016661+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
264742023-05-24T13:46:41.016702+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
264752023-05-24T13:46:41.016724+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
264762023-05-24T13:46:41.016738+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
264772023-05-24T13:46:41.016762+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
264782023-05-24T13:46:41.016778+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
264792023-05-24T13:46:41.016796+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
264802023-05-24T13:46:41.016860+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
264812023-05-24T13:46:41.016889+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
264822023-05-24T13:46:41.016904+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
264832023-05-24T13:46:41.016935+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
264842023-05-24T13:46:41.016951+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
264852023-05-24T13:46:41.016967+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
264862023-05-24T13:46:41.017000+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
264872023-05-24T13:46:41.017020+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
264882023-05-24T13:46:41.017037+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
264892023-05-24T13:46:41.017059+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
264902023-05-24T13:46:41.017075+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
264912023-05-24T13:46:41.017094+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
264922023-05-24T13:46:41.017126+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
264932023-05-24T13:46:41.017954+0200 util-mst-44434 DEBUG We want to read message of size 40
264942023-05-24T13:46:41.017987+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
264952023-05-24T13:46:41.018002+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
264962023-05-24T13:46:41.018018+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
264972023-05-24T13:46:41.018033+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264982023-05-24T13:46:41.018057+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
264992023-05-24T13:46:41.018073+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
265002023-05-24T13:46:41.018103+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
265012023-05-24T13:46:41.018117+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
265022023-05-24T13:46:41.018146+0200 util-mst-44434 DEBUG We want to read message of size 40
265032023-05-24T13:46:41.018161+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
265042023-05-24T13:46:41.018175+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
265052023-05-24T13:46:41.018198+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
265062023-05-24T13:46:41.018219+0200 util-mst-44434 DEBUG We want to read message of size 40
265072023-05-24T13:46:41.018233+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
265082023-05-24T13:46:41.018247+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
265092023-05-24T13:46:41.018259+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
265102023-05-24T13:46:41.018272+0200 util-mst-44434 DEBUG We want to read message of size 40
265112023-05-24T13:46:41.018284+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
265122023-05-24T13:46:41.018297+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
265132023-05-24T13:46:41.018309+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
265142023-05-24T13:46:41.018323+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
265152023-05-24T13:46:41.018353+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
265162023-05-24T13:46:41.018395+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
265172023-05-24T13:46:41.018423+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
265182023-05-24T13:46:41.018442+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
265192023-05-24T13:46:41.018472+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
265202023-05-24T13:46:41.018487+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
265212023-05-24T13:46:41.018507+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
265222023-05-24T13:46:41.018548+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
265232023-05-24T13:46:41.018568+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
265242023-05-24T13:46:41.018582+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
265252023-05-24T13:46:41.018605+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
265262023-05-24T13:46:41.018621+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
265272023-05-24T13:46:41.018640+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
265282023-05-24T13:46:41.018672+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
265292023-05-24T13:46:41.018693+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
265302023-05-24T13:46:41.018714+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
265312023-05-24T13:46:41.018738+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
265322023-05-24T13:46:41.018756+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
265332023-05-24T13:46:41.018774+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
265342023-05-24T13:46:41.018820+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
265352023-05-24T13:46:41.020673+0200 util-mst-44434 DEBUG We want to read message of size 65036
265362023-05-24T13:46:41.020718+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
265372023-05-24T13:46:41.020737+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
265382023-05-24T13:46:41.020750+0200 simple-send-44434 DEBUG check_recv
265392023-05-24T13:46:41.020767+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
265402023-05-24T13:46:41.020800+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
265412023-05-24T13:46:41.020819+0200 simple-send-44434 DEBUG time traveled: 1220832
265422023-05-24T13:46:41.020833+0200 simple-send-44434 INFO mean time traveled: 2683 µs 455 messages received with message number 454
265432023-05-24T13:46:41.020846+0200 simple-send-44434 DEBUG time traveled end
265442023-05-24T13:46:41.020861+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
265452023-05-24T13:46:41.020877+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
265462023-05-24T13:46:41.020893+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
265472023-05-24T13:46:41.020916+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
265482023-05-24T13:46:41.020952+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
265492023-05-24T13:46:41.021546+0200 util-mst-44435 DEBUG We want to read message of size 65036
265502023-05-24T13:46:41.021574+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
265512023-05-24T13:46:41.021591+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
265522023-05-24T13:46:41.021605+0200 simple-send-44435 DEBUG check_recv
265532023-05-24T13:46:41.021625+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
265542023-05-24T13:46:41.021639+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
265552023-05-24T13:46:41.021669+0200 simple-send-44435 DEBUG time traveled: 1142326
265562023-05-24T13:46:41.021680+0200 simple-send-44435 INFO mean time traveled: 2499 µs 457 messages received with message number 457
265572023-05-24T13:46:41.021689+0200 simple-send-44435 DEBUG time traveled end
265582023-05-24T13:46:41.021701+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
265592023-05-24T13:46:41.021713+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
265602023-05-24T13:46:41.021725+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
265612023-05-24T13:46:41.021743+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
265622023-05-24T13:46:41.021771+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
265632023-05-24T13:46:41.022387+0200 util-mst-44435 DEBUG We want to read message of size 65036
265642023-05-24T13:46:41.022410+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
265652023-05-24T13:46:41.022422+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
265662023-05-24T13:46:41.022431+0200 simple-send-44435 DEBUG check_recv
265672023-05-24T13:46:41.022444+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
265682023-05-24T13:46:41.022455+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
265692023-05-24T13:46:41.022467+0200 simple-send-44435 DEBUG time traveled: 1143051
265702023-05-24T13:46:41.022477+0200 simple-send-44435 INFO mean time traveled: 2495 µs 458 messages received with message number 458
265712023-05-24T13:46:41.022487+0200 simple-send-44435 DEBUG time traveled end
265722023-05-24T13:46:41.022498+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
265732023-05-24T13:46:41.022514+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
265742023-05-24T13:46:41.022529+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
265752023-05-24T13:46:41.022546+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
265762023-05-24T13:46:41.022570+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
265772023-05-24T13:46:41.023592+0200 util-mst-44435 DEBUG We want to read message of size 65036
265782023-05-24T13:46:41.023618+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
265792023-05-24T13:46:41.023634+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
265802023-05-24T13:46:41.023645+0200 simple-send-44435 DEBUG check_recv
265812023-05-24T13:46:41.023661+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
265822023-05-24T13:46:41.023676+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
265832023-05-24T13:46:41.023690+0200 simple-send-44435 DEBUG time traveled: 1144205
265842023-05-24T13:46:41.023703+0200 simple-send-44435 INFO mean time traveled: 2492 µs 459 messages received with message number 459
265852023-05-24T13:46:41.023716+0200 simple-send-44435 DEBUG time traveled end
265862023-05-24T13:46:41.023729+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
265872023-05-24T13:46:41.023746+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
265882023-05-24T13:46:41.023772+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
265892023-05-24T13:46:41.023794+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
265902023-05-24T13:46:41.023823+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
265912023-05-24T13:46:41.024062+0200 util-mst-44435 DEBUG We want to read message of size 65036
265922023-05-24T13:46:41.024083+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
265932023-05-24T13:46:41.024097+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
265942023-05-24T13:46:41.024109+0200 simple-send-44435 DEBUG check_recv
265952023-05-24T13:46:41.024125+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
265962023-05-24T13:46:41.024139+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
265972023-05-24T13:46:41.024151+0200 simple-send-44435 DEBUG time traveled: 1144591
265982023-05-24T13:46:41.024165+0200 simple-send-44435 INFO mean time traveled: 2488 µs 460 messages received with message number 460
265992023-05-24T13:46:41.024176+0200 simple-send-44435 DEBUG time traveled end
266002023-05-24T13:46:41.024190+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
266012023-05-24T13:46:41.024204+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
266022023-05-24T13:46:41.024219+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
266032023-05-24T13:46:41.024244+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
266042023-05-24T13:46:41.024275+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
266052023-05-24T13:46:41.026541+0200 util-mst-44434 DEBUG We want to read message of size 65036
266062023-05-24T13:46:41.026574+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
266072023-05-24T13:46:41.026588+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
266082023-05-24T13:46:41.026599+0200 simple-send-44434 DEBUG check_recv
266092023-05-24T13:46:41.026613+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
266102023-05-24T13:46:41.026625+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
266112023-05-24T13:46:41.026639+0200 simple-send-44434 DEBUG time traveled: 1226523
266122023-05-24T13:46:41.026650+0200 simple-send-44434 INFO mean time traveled: 2689 µs 456 messages received with message number 456
266132023-05-24T13:46:41.026661+0200 simple-send-44434 DEBUG time traveled end
266142023-05-24T13:46:41.026673+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
266152023-05-24T13:46:41.026685+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
266162023-05-24T13:46:41.026698+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
266172023-05-24T13:46:41.026716+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
266182023-05-24T13:46:41.026745+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
266192023-05-24T13:46:41.026767+0200 util-mst-44434 DEBUG We want to read message of size 65036
266202023-05-24T13:46:41.026779+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
266212023-05-24T13:46:41.026790+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
266222023-05-24T13:46:41.026800+0200 simple-send-44434 DEBUG check_recv
266232023-05-24T13:46:41.026811+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
266242023-05-24T13:46:41.026825+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
266252023-05-24T13:46:41.026839+0200 simple-send-44434 DEBUG time traveled: 1226449
266262023-05-24T13:46:41.026852+0200 simple-send-44434 INFO mean time traveled: 2683 µs 457 messages received with message number 459
266272023-05-24T13:46:41.026877+0200 simple-send-44434 DEBUG time traveled end
266282023-05-24T13:46:41.026896+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
266292023-05-24T13:46:41.026914+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
266302023-05-24T13:46:41.026937+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
266312023-05-24T13:46:41.026958+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
266322023-05-24T13:46:41.026981+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
266332023-05-24T13:46:41.027550+0200 util-mst-44434 DEBUG We want to read message of size 65036
266342023-05-24T13:46:41.027596+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
266352023-05-24T13:46:41.027609+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
266362023-05-24T13:46:41.027620+0200 simple-send-44434 DEBUG check_recv
266372023-05-24T13:46:41.027633+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
266382023-05-24T13:46:41.027645+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
266392023-05-24T13:46:41.027662+0200 simple-send-44434 DEBUG time traveled: 1227482
266402023-05-24T13:46:41.027674+0200 simple-send-44434 INFO mean time traveled: 2680 µs 458 messages received with message number 457
266412023-05-24T13:46:41.027684+0200 simple-send-44434 DEBUG time traveled end
266422023-05-24T13:46:41.027706+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
266432023-05-24T13:46:41.027718+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
266442023-05-24T13:46:41.027730+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
266452023-05-24T13:46:41.027749+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
266462023-05-24T13:46:41.027782+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
266472023-05-24T13:46:41.028562+0200 util-mst-44435 DEBUG We want to read message of size 40
266482023-05-24T13:46:41.028646+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
266492023-05-24T13:46:41.028671+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
266502023-05-24T13:46:41.028698+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
266512023-05-24T13:46:41.028724+0200 util-mst-44435 DEBUG We want to read message of size 40
266522023-05-24T13:46:41.028742+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
266532023-05-24T13:46:41.028756+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
266542023-05-24T13:46:41.028773+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
266552023-05-24T13:46:41.028789+0200 util-mst-44435 DEBUG We want to read message of size 40
266562023-05-24T13:46:41.028804+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
266572023-05-24T13:46:41.028821+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
266582023-05-24T13:46:41.028839+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
266592023-05-24T13:46:41.028860+0200 util-mst-44435 DEBUG We want to read message of size 40
266602023-05-24T13:46:41.028880+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
266612023-05-24T13:46:41.028902+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
266622023-05-24T13:46:41.028922+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
266632023-05-24T13:46:41.028963+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
266642023-05-24T13:46:41.029017+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
266652023-05-24T13:46:41.029072+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
266662023-05-24T13:46:41.029127+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
266672023-05-24T13:46:41.029156+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
266682023-05-24T13:46:41.029177+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
266692023-05-24T13:46:41.029254+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
266702023-05-24T13:46:41.029301+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
266712023-05-24T13:46:41.029325+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
266722023-05-24T13:46:41.029367+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
266732023-05-24T13:46:41.029394+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
266742023-05-24T13:46:41.029418+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
266752023-05-24T13:46:41.029488+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
266762023-05-24T13:46:41.029519+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
266772023-05-24T13:46:41.029543+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
266782023-05-24T13:46:41.029593+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
266792023-05-24T13:46:41.029618+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
266802023-05-24T13:46:41.029646+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
266812023-05-24T13:46:41.029776+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
266822023-05-24T13:46:41.029818+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
266832023-05-24T13:46:41.029841+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
266842023-05-24T13:46:41.029857+0200 util-mst-44434 DEBUG We want to read message of size 65036
266852023-05-24T13:46:41.029871+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
266862023-05-24T13:46:41.029888+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
266872023-05-24T13:46:41.029891+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
266882023-05-24T13:46:41.029904+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
266892023-05-24T13:46:41.029913+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
266902023-05-24T13:46:41.029917+0200 simple-send-44434 DEBUG check_recv
266912023-05-24T13:46:41.029934+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
266922023-05-24T13:46:41.029946+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
266932023-05-24T13:46:41.029950+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
266942023-05-24T13:46:41.029966+0200 simple-send-44434 DEBUG time traveled: 1229718
266952023-05-24T13:46:41.029980+0200 simple-send-44434 INFO mean time traveled: 2679 µs 459 messages received with message number 458
266962023-05-24T13:46:41.029994+0200 simple-send-44434 DEBUG time traveled end
266972023-05-24T13:46:41.030009+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
266982023-05-24T13:46:41.030024+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
266992023-05-24T13:46:41.030059+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267002023-05-24T13:46:41.030084+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
267012023-05-24T13:46:41.030116+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
267022023-05-24T13:46:41.032707+0200 util-mst-44434 DEBUG We want to read message of size 40
267032023-05-24T13:46:41.032751+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
267042023-05-24T13:46:41.032765+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
267052023-05-24T13:46:41.032779+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
267062023-05-24T13:46:41.032793+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267072023-05-24T13:46:41.032817+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
267082023-05-24T13:46:41.032833+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
267092023-05-24T13:46:41.032856+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
267102023-05-24T13:46:41.032870+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
267112023-05-24T13:46:41.032898+0200 util-mst-44434 DEBUG We want to read message of size 40
267122023-05-24T13:46:41.032914+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
267132023-05-24T13:46:41.032925+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
267142023-05-24T13:46:41.032937+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
267152023-05-24T13:46:41.032948+0200 util-mst-44434 DEBUG We want to read message of size 40
267162023-05-24T13:46:41.032959+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
267172023-05-24T13:46:41.032971+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
267182023-05-24T13:46:41.032983+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
267192023-05-24T13:46:41.032996+0200 util-mst-44434 DEBUG We want to read message of size 40
267202023-05-24T13:46:41.033009+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
267212023-05-24T13:46:41.033022+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
267222023-05-24T13:46:41.033035+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
267232023-05-24T13:46:41.033050+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267242023-05-24T13:46:41.033068+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
267252023-05-24T13:46:41.033104+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
267262023-05-24T13:46:41.033129+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
267272023-05-24T13:46:41.033150+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
267282023-05-24T13:46:41.033179+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
267292023-05-24T13:46:41.033192+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
267302023-05-24T13:46:41.033208+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
267312023-05-24T13:46:41.033251+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
267322023-05-24T13:46:41.033273+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
267332023-05-24T13:46:41.033288+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
267342023-05-24T13:46:41.033322+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
267352023-05-24T13:46:41.033336+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
267362023-05-24T13:46:41.033352+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
267372023-05-24T13:46:41.033384+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
267382023-05-24T13:46:41.033406+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
267392023-05-24T13:46:41.033422+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
267402023-05-24T13:46:41.033446+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
267412023-05-24T13:46:41.033464+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
267422023-05-24T13:46:41.033482+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
267432023-05-24T13:46:41.033521+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
267442023-05-24T13:46:41.036497+0200 util-mst-44435 DEBUG We want to read message of size 65036
267452023-05-24T13:46:41.036660+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
267462023-05-24T13:46:41.036685+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
267472023-05-24T13:46:41.036700+0200 simple-send-44435 DEBUG check_recv
267482023-05-24T13:46:41.036724+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
267492023-05-24T13:46:41.036742+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
267502023-05-24T13:46:41.036769+0200 simple-send-44435 DEBUG time traveled: 1157133
267512023-05-24T13:46:41.036784+0200 simple-send-44435 INFO mean time traveled: 2510 µs 461 messages received with message number 461
267522023-05-24T13:46:41.036797+0200 simple-send-44435 DEBUG time traveled end
267532023-05-24T13:46:41.036813+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
267542023-05-24T13:46:41.036829+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
267552023-05-24T13:46:41.036845+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267562023-05-24T13:46:41.036868+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
267572023-05-24T13:46:41.036905+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
267582023-05-24T13:46:41.038015+0200 util-mst-44435 DEBUG We want to read message of size 65036
267592023-05-24T13:46:41.038047+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
267602023-05-24T13:46:41.038061+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
267612023-05-24T13:46:41.038073+0200 simple-send-44435 DEBUG check_recv
267622023-05-24T13:46:41.038088+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
267632023-05-24T13:46:41.038100+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
267642023-05-24T13:46:41.038115+0200 simple-send-44435 DEBUG time traveled: 1158368
267652023-05-24T13:46:41.038128+0200 simple-send-44435 INFO mean time traveled: 2507 µs 462 messages received with message number 462
267662023-05-24T13:46:41.038139+0200 simple-send-44435 DEBUG time traveled end
267672023-05-24T13:46:41.038151+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
267682023-05-24T13:46:41.038165+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
267692023-05-24T13:46:41.038178+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267702023-05-24T13:46:41.038208+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
267712023-05-24T13:46:41.038238+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
267722023-05-24T13:46:41.039127+0200 util-mst-44435 DEBUG We want to read message of size 65036
267732023-05-24T13:46:41.039154+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
267742023-05-24T13:46:41.039169+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
267752023-05-24T13:46:41.039181+0200 simple-send-44435 DEBUG check_recv
267762023-05-24T13:46:41.039197+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
267772023-05-24T13:46:41.039214+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
267782023-05-24T13:46:41.039243+0200 simple-send-44435 DEBUG time traveled: 1159382
267792023-05-24T13:46:41.039258+0200 simple-send-44435 INFO mean time traveled: 2504 µs 463 messages received with message number 463
267802023-05-24T13:46:41.039269+0200 simple-send-44435 DEBUG time traveled end
267812023-05-24T13:46:41.039285+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
267822023-05-24T13:46:41.039300+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
267832023-05-24T13:46:41.039316+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267842023-05-24T13:46:41.039338+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
267852023-05-24T13:46:41.039369+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
267862023-05-24T13:46:41.039720+0200 util-mst-44435 DEBUG We want to read message of size 65036
267872023-05-24T13:46:41.039745+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
267882023-05-24T13:46:41.039761+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
267892023-05-24T13:46:41.039774+0200 simple-send-44435 DEBUG check_recv
267902023-05-24T13:46:41.039788+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
267912023-05-24T13:46:41.039803+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
267922023-05-24T13:46:41.039817+0200 simple-send-44435 DEBUG time traveled: 1159895
267932023-05-24T13:46:41.039830+0200 simple-send-44435 INFO mean time traveled: 2499 µs 464 messages received with message number 464
267942023-05-24T13:46:41.039841+0200 simple-send-44435 DEBUG time traveled end
267952023-05-24T13:46:41.039852+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
267962023-05-24T13:46:41.039867+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
267972023-05-24T13:46:41.039883+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267982023-05-24T13:46:41.039903+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
267992023-05-24T13:46:41.039932+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
268002023-05-24T13:46:41.042859+0200 util-mst-44434 DEBUG We want to read message of size 65036
268012023-05-24T13:46:41.042898+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
268022023-05-24T13:46:41.042913+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
268032023-05-24T13:46:41.042925+0200 simple-send-44434 DEBUG check_recv
268042023-05-24T13:46:41.042941+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
268052023-05-24T13:46:41.042953+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
268062023-05-24T13:46:41.042969+0200 simple-send-44434 DEBUG time traveled: 1242508
268072023-05-24T13:46:41.042981+0200 simple-send-44434 INFO mean time traveled: 2701 µs 460 messages received with message number 460
268082023-05-24T13:46:41.042992+0200 simple-send-44434 DEBUG time traveled end
268092023-05-24T13:46:41.043017+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
268102023-05-24T13:46:41.043032+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
268112023-05-24T13:46:41.043045+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
268122023-05-24T13:46:41.043065+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
268132023-05-24T13:46:41.043097+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
268142023-05-24T13:46:41.043121+0200 util-mst-44434 DEBUG We want to read message of size 65036
268152023-05-24T13:46:41.043135+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
268162023-05-24T13:46:41.043147+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
268172023-05-24T13:46:41.043158+0200 simple-send-44434 DEBUG check_recv
268182023-05-24T13:46:41.043171+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
268192023-05-24T13:46:41.043184+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
268202023-05-24T13:46:41.043196+0200 simple-send-44434 DEBUG time traveled: 1242669
268212023-05-24T13:46:41.043208+0200 simple-send-44434 INFO mean time traveled: 2695 µs 461 messages received with message number 461
268222023-05-24T13:46:41.043218+0200 simple-send-44434 DEBUG time traveled end
268232023-05-24T13:46:41.043231+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
268242023-05-24T13:46:41.043244+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
268252023-05-24T13:46:41.043262+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
268262023-05-24T13:46:41.043279+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
268272023-05-24T13:46:41.043302+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
268282023-05-24T13:46:41.043326+0200 util-mst-44434 DEBUG We want to read message of size 65036
268292023-05-24T13:46:41.043339+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
268302023-05-24T13:46:41.043352+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
268312023-05-24T13:46:41.043362+0200 simple-send-44434 DEBUG check_recv
268322023-05-24T13:46:41.043376+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
268332023-05-24T13:46:41.043388+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
268342023-05-24T13:46:41.043401+0200 simple-send-44434 DEBUG time traveled: 1242802
268352023-05-24T13:46:41.043412+0200 simple-send-44434 INFO mean time traveled: 2690 µs 462 messages received with message number 462
268362023-05-24T13:46:41.043423+0200 simple-send-44434 DEBUG time traveled end
268372023-05-24T13:46:41.043435+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
268382023-05-24T13:46:41.043448+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
268392023-05-24T13:46:41.043461+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
268402023-05-24T13:46:41.043479+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
268412023-05-24T13:46:41.043513+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
268422023-05-24T13:46:41.043552+0200 util-mst-44434 DEBUG We want to read message of size 65036
268432023-05-24T13:46:41.043566+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
268442023-05-24T13:46:41.043578+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
268452023-05-24T13:46:41.043588+0200 simple-send-44434 DEBUG check_recv
268462023-05-24T13:46:41.043601+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
268472023-05-24T13:46:41.043614+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
268482023-05-24T13:46:41.043632+0200 simple-send-44434 DEBUG time traveled: 1242959
268492023-05-24T13:46:41.043644+0200 simple-send-44434 INFO mean time traveled: 2684 µs 463 messages received with message number 463
268502023-05-24T13:46:41.043655+0200 simple-send-44434 DEBUG time traveled end
268512023-05-24T13:46:41.043667+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
268522023-05-24T13:46:41.043680+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
268532023-05-24T13:46:41.043693+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
268542023-05-24T13:46:41.043709+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
268552023-05-24T13:46:41.043734+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
268562023-05-24T13:46:41.044697+0200 util-mst-44435 DEBUG We want to read message of size 40
268572023-05-24T13:46:41.044730+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
268582023-05-24T13:46:41.044746+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
268592023-05-24T13:46:41.044763+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
268602023-05-24T13:46:41.044777+0200 util-mst-44435 DEBUG We want to read message of size 40
268612023-05-24T13:46:41.044791+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
268622023-05-24T13:46:41.044805+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
268632023-05-24T13:46:41.044821+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
268642023-05-24T13:46:41.044835+0200 util-mst-44435 DEBUG We want to read message of size 40
268652023-05-24T13:46:41.044850+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
268662023-05-24T13:46:41.044866+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
268672023-05-24T13:46:41.044886+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
268682023-05-24T13:46:41.044903+0200 util-mst-44435 DEBUG We want to read message of size 40
268692023-05-24T13:46:41.044917+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
268702023-05-24T13:46:41.044931+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
268712023-05-24T13:46:41.044945+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
268722023-05-24T13:46:41.044960+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
268732023-05-24T13:46:41.044983+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
268742023-05-24T13:46:41.045000+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
268752023-05-24T13:46:41.045027+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
268762023-05-24T13:46:41.045045+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
268772023-05-24T13:46:41.045065+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
268782023-05-24T13:46:41.045102+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
268792023-05-24T13:46:41.045126+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
268802023-05-24T13:46:41.045144+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
268812023-05-24T13:46:41.045167+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
268822023-05-24T13:46:41.045182+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
268832023-05-24T13:46:41.045201+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
268842023-05-24T13:46:41.045253+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
268852023-05-24T13:46:41.045276+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
268862023-05-24T13:46:41.045292+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
268872023-05-24T13:46:41.045316+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
268882023-05-24T13:46:41.045333+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
268892023-05-24T13:46:41.045352+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
268902023-05-24T13:46:41.045385+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
268912023-05-24T13:46:41.045408+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
268922023-05-24T13:46:41.045424+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
268932023-05-24T13:46:41.045448+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
268942023-05-24T13:46:41.045465+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
268952023-05-24T13:46:41.045484+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
268962023-05-24T13:46:41.045517+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
268972023-05-24T13:46:41.046191+0200 util-mst-44434 DEBUG We want to read message of size 40
268982023-05-24T13:46:41.046213+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
268992023-05-24T13:46:41.046226+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
269002023-05-24T13:46:41.046240+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
269012023-05-24T13:46:41.046254+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269022023-05-24T13:46:41.046272+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
269032023-05-24T13:46:41.046285+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
269042023-05-24T13:46:41.046310+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
269052023-05-24T13:46:41.046325+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
269062023-05-24T13:46:41.046355+0200 util-mst-44434 DEBUG We want to read message of size 40
269072023-05-24T13:46:41.046372+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
269082023-05-24T13:46:41.046387+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
269092023-05-24T13:46:41.046399+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
269102023-05-24T13:46:41.046411+0200 util-mst-44434 DEBUG We want to read message of size 40
269112023-05-24T13:46:41.046423+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
269122023-05-24T13:46:41.046435+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
269132023-05-24T13:46:41.046446+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
269142023-05-24T13:46:41.046457+0200 util-mst-44434 DEBUG We want to read message of size 40
269152023-05-24T13:46:41.046469+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
269162023-05-24T13:46:41.046481+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
269172023-05-24T13:46:41.046493+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
269182023-05-24T13:46:41.046504+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269192023-05-24T13:46:41.046530+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
269202023-05-24T13:46:41.046564+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
269212023-05-24T13:46:41.046585+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
269222023-05-24T13:46:41.046598+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
269232023-05-24T13:46:41.046621+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
269242023-05-24T13:46:41.046635+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
269252023-05-24T13:46:41.046652+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
269262023-05-24T13:46:41.046690+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
269272023-05-24T13:46:41.046710+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
269282023-05-24T13:46:41.046723+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
269292023-05-24T13:46:41.046744+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
269302023-05-24T13:46:41.046757+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
269312023-05-24T13:46:41.046774+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
269322023-05-24T13:46:41.046803+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
269332023-05-24T13:46:41.046822+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
269342023-05-24T13:46:41.046835+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
269352023-05-24T13:46:41.046860+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
269362023-05-24T13:46:41.046873+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
269372023-05-24T13:46:41.046889+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
269382023-05-24T13:46:41.046924+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
269392023-05-24T13:46:41.050127+0200 util-mst-44435 DEBUG We want to read message of size 65036
269402023-05-24T13:46:41.050214+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
269412023-05-24T13:46:41.050230+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
269422023-05-24T13:46:41.050242+0200 simple-send-44435 DEBUG check_recv
269432023-05-24T13:46:41.050262+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
269442023-05-24T13:46:41.050274+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
269452023-05-24T13:46:41.050295+0200 simple-send-44435 DEBUG time traveled: 1170317
269462023-05-24T13:46:41.050306+0200 simple-send-44435 INFO mean time traveled: 2516 µs 465 messages received with message number 465
269472023-05-24T13:46:41.050318+0200 simple-send-44435 DEBUG time traveled end
269482023-05-24T13:46:41.050330+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
269492023-05-24T13:46:41.050342+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
269502023-05-24T13:46:41.050356+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269512023-05-24T13:46:41.050375+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
269522023-05-24T13:46:41.050414+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
269532023-05-24T13:46:41.057173+0200 util-mst-44435 DEBUG We want to read message of size 65036
269542023-05-24T13:46:41.057213+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
269552023-05-24T13:46:41.057226+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
269562023-05-24T13:46:41.057237+0200 simple-send-44435 DEBUG check_recv
269572023-05-24T13:46:41.057250+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
269582023-05-24T13:46:41.057262+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
269592023-05-24T13:46:41.057278+0200 simple-send-44435 DEBUG time traveled: 1177136
269602023-05-24T13:46:41.057289+0200 simple-send-44435 INFO mean time traveled: 2526 µs 466 messages received with message number 466
269612023-05-24T13:46:41.057300+0200 simple-send-44435 DEBUG time traveled end
269622023-05-24T13:46:41.057315+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
269632023-05-24T13:46:41.057329+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
269642023-05-24T13:46:41.057344+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269652023-05-24T13:46:41.057364+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
269662023-05-24T13:46:41.057393+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
269672023-05-24T13:46:41.058403+0200 util-mst-44435 DEBUG We want to read message of size 65036
269682023-05-24T13:46:41.058427+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
269692023-05-24T13:46:41.058453+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
269702023-05-24T13:46:41.058469+0200 simple-send-44435 DEBUG check_recv
269712023-05-24T13:46:41.058484+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
269722023-05-24T13:46:41.058498+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
269732023-05-24T13:46:41.058514+0200 simple-send-44435 DEBUG time traveled: 1178257
269742023-05-24T13:46:41.058528+0200 simple-send-44435 INFO mean time traveled: 2523 µs 467 messages received with message number 468
269752023-05-24T13:46:41.058541+0200 simple-send-44435 DEBUG time traveled end
269762023-05-24T13:46:41.058555+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
269772023-05-24T13:46:41.058571+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
269782023-05-24T13:46:41.058587+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269792023-05-24T13:46:41.058608+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
269802023-05-24T13:46:41.058638+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
269812023-05-24T13:46:41.059154+0200 util-mst-44435 DEBUG We want to read message of size 65036
269822023-05-24T13:46:41.059175+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
269832023-05-24T13:46:41.059191+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
269842023-05-24T13:46:41.059203+0200 simple-send-44435 DEBUG check_recv
269852023-05-24T13:46:41.059217+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
269862023-05-24T13:46:41.059231+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
269872023-05-24T13:46:41.059246+0200 simple-send-44435 DEBUG time traveled: 1179046
269882023-05-24T13:46:41.059259+0200 simple-send-44435 INFO mean time traveled: 2519 µs 468 messages received with message number 467
269892023-05-24T13:46:41.059271+0200 simple-send-44435 DEBUG time traveled end
269902023-05-24T13:46:41.059285+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
269912023-05-24T13:46:41.059304+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
269922023-05-24T13:46:41.059347+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269932023-05-24T13:46:41.059370+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
269942023-05-24T13:46:41.059404+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
269952023-05-24T13:46:41.061204+0200 util-mst-44434 DEBUG We want to read message of size 65036
269962023-05-24T13:46:41.061246+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
269972023-05-24T13:46:41.061262+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
269982023-05-24T13:46:41.061276+0200 simple-send-44434 DEBUG check_recv
269992023-05-24T13:46:41.061296+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
270002023-05-24T13:46:41.061312+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
270012023-05-24T13:46:41.061331+0200 simple-send-44434 DEBUG time traveled: 1260516
270022023-05-24T13:46:41.061347+0200 simple-send-44434 INFO mean time traveled: 2716 µs 464 messages received with message number 465
270032023-05-24T13:46:41.061360+0200 simple-send-44434 DEBUG time traveled end
270042023-05-24T13:46:41.061378+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
270052023-05-24T13:46:41.061395+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
270062023-05-24T13:46:41.061411+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270072023-05-24T13:46:41.061435+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
270082023-05-24T13:46:41.061468+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
270092023-05-24T13:46:41.061507+0200 util-mst-44434 DEBUG We want to read message of size 65036
270102023-05-24T13:46:41.061523+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
270112023-05-24T13:46:41.061557+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
270122023-05-24T13:46:41.061584+0200 simple-send-44434 DEBUG check_recv
270132023-05-24T13:46:41.061601+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
270142023-05-24T13:46:41.061616+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
270152023-05-24T13:46:41.061630+0200 simple-send-44434 DEBUG time traveled: 1260879
270162023-05-24T13:46:41.061645+0200 simple-send-44434 INFO mean time traveled: 2711 µs 465 messages received with message number 464
270172023-05-24T13:46:41.061657+0200 simple-send-44434 DEBUG time traveled end
270182023-05-24T13:46:41.061672+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
270192023-05-24T13:46:41.061688+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270202023-05-24T13:46:41.061709+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
270212023-05-24T13:46:41.061744+0200 util-mst-44434 DEBUG We want to read message of size 65036
270222023-05-24T13:46:41.061762+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
270232023-05-24T13:46:41.061778+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
270242023-05-24T13:46:41.061791+0200 simple-send-44434 DEBUG check_recv
270252023-05-24T13:46:41.061806+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
270262023-05-24T13:46:41.061821+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
270272023-05-24T13:46:41.061836+0200 simple-send-44434 DEBUG time traveled: 1260883
270282023-05-24T13:46:41.061850+0200 simple-send-44434 INFO mean time traveled: 2705 µs 466 messages received with message number 467
270292023-05-24T13:46:41.061863+0200 simple-send-44434 DEBUG time traveled end
270302023-05-24T13:46:41.061878+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
270312023-05-24T13:46:41.061911+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270322023-05-24T13:46:41.061934+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
270332023-05-24T13:46:41.061964+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
270342023-05-24T13:46:41.061996+0200 util-mst-44434 DEBUG We want to read message of size 65036
270352023-05-24T13:46:41.062009+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
270362023-05-24T13:46:41.062020+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
270372023-05-24T13:46:41.062029+0200 simple-send-44434 DEBUG check_recv
270382023-05-24T13:46:41.062039+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
270392023-05-24T13:46:41.062053+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
270402023-05-24T13:46:41.062067+0200 simple-send-44434 DEBUG time traveled: 1261180
270412023-05-24T13:46:41.062079+0200 simple-send-44434 INFO mean time traveled: 2700 µs 467 messages received with message number 466
270422023-05-24T13:46:41.062092+0200 simple-send-44434 DEBUG time traveled end
270432023-05-24T13:46:41.062108+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
270442023-05-24T13:46:41.062120+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270452023-05-24T13:46:41.062148+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
270462023-05-24T13:46:41.062172+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
270472023-05-24T13:46:41.062197+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
270482023-05-24T13:46:41.062216+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
270492023-05-24T13:46:41.062236+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
270502023-05-24T13:46:41.062270+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
270512023-05-24T13:46:41.063539+0200 util-mst-44434 DEBUG We want to read message of size 40
270522023-05-24T13:46:41.063672+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
270532023-05-24T13:46:41.063712+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
270542023-05-24T13:46:41.063732+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
270552023-05-24T13:46:41.063752+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270562023-05-24T13:46:41.063777+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
270572023-05-24T13:46:41.063796+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
270582023-05-24T13:46:41.063801+0200 util-mst-44435 DEBUG We want to read message of size 40
270592023-05-24T13:46:41.063831+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
270602023-05-24T13:46:41.063835+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
270612023-05-24T13:46:41.063849+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
270622023-05-24T13:46:41.063849+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
270632023-05-24T13:46:41.063861+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
270642023-05-24T13:46:41.063874+0200 util-mst-44435 DEBUG We want to read message of size 40
270652023-05-24T13:46:41.063878+0200 util-mst-44434 DEBUG We want to read message of size 40
270662023-05-24T13:46:41.063885+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
270672023-05-24T13:46:41.063900+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
270682023-05-24T13:46:41.063899+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
270692023-05-24T13:46:41.063925+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
270702023-05-24T13:46:41.063928+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
270712023-05-24T13:46:41.063937+0200 util-mst-44435 DEBUG We want to read message of size 40
270722023-05-24T13:46:41.063943+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
270732023-05-24T13:46:41.063947+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
270742023-05-24T13:46:41.063959+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
270752023-05-24T13:46:41.063958+0200 util-mst-44434 DEBUG We want to read message of size 40
270762023-05-24T13:46:41.063970+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
270772023-05-24T13:46:41.063972+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
270782023-05-24T13:46:41.063980+0200 util-mst-44435 DEBUG We want to read message of size 40
270792023-05-24T13:46:41.063987+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
270802023-05-24T13:46:41.063991+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
270812023-05-24T13:46:41.064003+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
270822023-05-24T13:46:41.064002+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
270832023-05-24T13:46:41.064014+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
270842023-05-24T13:46:41.064017+0200 util-mst-44434 DEBUG We want to read message of size 40
270852023-05-24T13:46:41.064025+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270862023-05-24T13:46:41.064031+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
270872023-05-24T13:46:41.064042+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
270882023-05-24T13:46:41.064045+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
270892023-05-24T13:46:41.064054+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
270902023-05-24T13:46:41.064060+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
270912023-05-24T13:46:41.064073+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270922023-05-24T13:46:41.064076+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
270932023-05-24T13:46:41.064092+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
270942023-05-24T13:46:41.064092+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
270952023-05-24T13:46:41.064113+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
270962023-05-24T13:46:41.064124+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
270972023-05-24T13:46:41.064146+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
270982023-05-24T13:46:41.064147+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
270992023-05-24T13:46:41.064165+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
271002023-05-24T13:46:41.064165+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
271012023-05-24T13:46:41.064177+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
271022023-05-24T13:46:41.064187+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
271032023-05-24T13:46:41.064196+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
271042023-05-24T13:46:41.064200+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
271052023-05-24T13:46:41.064214+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
271062023-05-24T13:46:41.064219+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
271072023-05-24T13:46:41.064229+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
271082023-05-24T13:46:41.064256+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
271092023-05-24T13:46:41.064254+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
271102023-05-24T13:46:41.064273+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
271112023-05-24T13:46:41.064278+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
271122023-05-24T13:46:41.064285+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
271132023-05-24T13:46:41.064294+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
271142023-05-24T13:46:41.064304+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
271152023-05-24T13:46:41.064315+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
271162023-05-24T13:46:41.064316+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
271172023-05-24T13:46:41.064328+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
271182023-05-24T13:46:41.064332+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
271192023-05-24T13:46:41.064342+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
271202023-05-24T13:46:41.064358+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
271212023-05-24T13:46:41.064367+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
271222023-05-24T13:46:41.064375+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
271232023-05-24T13:46:41.064387+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
271242023-05-24T13:46:41.064388+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
271252023-05-24T13:46:41.064405+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
271262023-05-24T13:46:41.064407+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
271272023-05-24T13:46:41.064422+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
271282023-05-24T13:46:41.064428+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
271292023-05-24T13:46:41.064437+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
271302023-05-24T13:46:41.064440+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
271312023-05-24T13:46:41.064455+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
271322023-05-24T13:46:41.064468+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
271332023-05-24T13:46:41.064486+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
271342023-05-24T13:46:41.068626+0200 util-mst-44434 DEBUG We want to read message of size 65036
271352023-05-24T13:46:41.068684+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
271362023-05-24T13:46:41.068702+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
271372023-05-24T13:46:41.068716+0200 simple-send-44434 DEBUG check_recv
271382023-05-24T13:46:41.068733+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
271392023-05-24T13:46:41.068748+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
271402023-05-24T13:46:41.068766+0200 simple-send-44434 DEBUG time traveled: 1267706
271412023-05-24T13:46:41.068779+0200 simple-send-44434 INFO mean time traveled: 2708 µs 468 messages received with message number 468
271422023-05-24T13:46:41.068793+0200 simple-send-44434 DEBUG time traveled end
271432023-05-24T13:46:41.068807+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
271442023-05-24T13:46:41.068824+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
271452023-05-24T13:46:41.068840+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
271462023-05-24T13:46:41.068862+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
271472023-05-24T13:46:41.068895+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
271482023-05-24T13:46:41.068920+0200 util-mst-44434 DEBUG We want to read message of size 65036
271492023-05-24T13:46:41.068933+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
271502023-05-24T13:46:41.068947+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
271512023-05-24T13:46:41.068957+0200 simple-send-44434 DEBUG check_recv
271522023-05-24T13:46:41.068971+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
271532023-05-24T13:46:41.068991+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
271542023-05-24T13:46:41.069005+0200 simple-send-44434 DEBUG time traveled: 1267813
271552023-05-24T13:46:41.069017+0200 simple-send-44434 INFO mean time traveled: 2703 µs 469 messages received with message number 469
271562023-05-24T13:46:41.069026+0200 simple-send-44434 DEBUG time traveled end
271572023-05-24T13:46:41.069039+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
271582023-05-24T13:46:41.069057+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
271592023-05-24T13:46:41.069087+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
271602023-05-24T13:46:41.069114+0200 util-mst-44434 DEBUG We want to read message of size 65036
271612023-05-24T13:46:41.069129+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
271622023-05-24T13:46:41.069143+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
271632023-05-24T13:46:41.069155+0200 simple-send-44434 DEBUG check_recv
271642023-05-24T13:46:41.069169+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
271652023-05-24T13:46:41.069182+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
271662023-05-24T13:46:41.069194+0200 simple-send-44434 DEBUG time traveled: 1267893
271672023-05-24T13:46:41.069207+0200 simple-send-44434 INFO mean time traveled: 2697 µs 470 messages received with message number 470
271682023-05-24T13:46:41.069220+0200 simple-send-44434 DEBUG time traveled end
271692023-05-24T13:46:41.069233+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
271702023-05-24T13:46:41.069247+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
271712023-05-24T13:46:41.069267+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
271722023-05-24T13:46:41.069292+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
271732023-05-24T13:46:41.069317+0200 util-mst-44434 DEBUG We want to read message of size 65036
271742023-05-24T13:46:41.069339+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
271752023-05-24T13:46:41.069354+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
271762023-05-24T13:46:41.069365+0200 simple-send-44434 DEBUG check_recv
271772023-05-24T13:46:41.069380+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
271782023-05-24T13:46:41.069393+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
271792023-05-24T13:46:41.069407+0200 simple-send-44434 DEBUG time traveled: 1268032
271802023-05-24T13:46:41.069419+0200 simple-send-44434 INFO mean time traveled: 2692 µs 471 messages received with message number 471
271812023-05-24T13:46:41.069430+0200 simple-send-44434 DEBUG time traveled end
271822023-05-24T13:46:41.069444+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
271832023-05-24T13:46:41.069457+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
271842023-05-24T13:46:41.069449+0200 util-mst-44435 DEBUG We want to read message of size 65036
271852023-05-24T13:46:41.069477+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
271862023-05-24T13:46:41.069481+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
271872023-05-24T13:46:41.069497+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
271882023-05-24T13:46:41.069498+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
271892023-05-24T13:46:41.069511+0200 simple-send-44435 DEBUG check_recv
271902023-05-24T13:46:41.069527+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
271912023-05-24T13:46:41.069525+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
271922023-05-24T13:46:41.069539+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
271932023-05-24T13:46:41.069550+0200 simple-send-44435 DEBUG time traveled: 1189238
271942023-05-24T13:46:41.069547+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
271952023-05-24T13:46:41.069560+0200 simple-send-44435 INFO mean time traveled: 2535 µs 469 messages received with message number 469
271962023-05-24T13:46:41.069569+0200 simple-send-44435 DEBUG time traveled end
271972023-05-24T13:46:41.069568+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
271982023-05-24T13:46:41.069579+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
271992023-05-24T13:46:41.069591+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
272002023-05-24T13:46:41.069590+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
272012023-05-24T13:46:41.069602+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
272022023-05-24T13:46:41.069618+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
272032023-05-24T13:46:41.069642+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
272042023-05-24T13:46:41.069733+0200 util-mst-44435 DEBUG We want to read message of size 65036
272052023-05-24T13:46:41.069752+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
272062023-05-24T13:46:41.069764+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
272072023-05-24T13:46:41.069773+0200 simple-send-44435 DEBUG check_recv
272082023-05-24T13:46:41.069784+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
272092023-05-24T13:46:41.069794+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
272102023-05-24T13:46:41.069804+0200 simple-send-44435 DEBUG time traveled: 1189434
272112023-05-24T13:46:41.069813+0200 simple-send-44435 INFO mean time traveled: 2530 µs 470 messages received with message number 470
272122023-05-24T13:46:41.069822+0200 simple-send-44435 DEBUG time traveled end
272132023-05-24T13:46:41.069838+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
272142023-05-24T13:46:41.069849+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
272152023-05-24T13:46:41.069860+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
272162023-05-24T13:46:41.069876+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
272172023-05-24T13:46:41.069898+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
272182023-05-24T13:46:41.070014+0200 util-mst-44435 DEBUG We want to read message of size 65036
272192023-05-24T13:46:41.070033+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
272202023-05-24T13:46:41.070045+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
272212023-05-24T13:46:41.070054+0200 simple-send-44435 DEBUG check_recv
272222023-05-24T13:46:41.070064+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
272232023-05-24T13:46:41.070075+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
272242023-05-24T13:46:41.070084+0200 simple-send-44435 DEBUG time traveled: 1189569
272252023-05-24T13:46:41.070094+0200 simple-send-44435 INFO mean time traveled: 2525 µs 471 messages received with message number 472
272262023-05-24T13:46:41.070103+0200 simple-send-44435 DEBUG time traveled end
272272023-05-24T13:46:41.070113+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
272282023-05-24T13:46:41.070123+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
272292023-05-24T13:46:41.070134+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
272302023-05-24T13:46:41.070154+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
272312023-05-24T13:46:41.070188+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
272322023-05-24T13:46:41.071067+0200 util-mst-44435 DEBUG We want to read message of size 65036
272332023-05-24T13:46:41.071089+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
272342023-05-24T13:46:41.071104+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
272352023-05-24T13:46:41.071114+0200 simple-send-44435 DEBUG check_recv
272362023-05-24T13:46:41.071127+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
272372023-05-24T13:46:41.071139+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
272382023-05-24T13:46:41.071150+0200 simple-send-44435 DEBUG time traveled: 1190706
272392023-05-24T13:46:41.071161+0200 simple-send-44435 INFO mean time traveled: 2522 µs 472 messages received with message number 471
272402023-05-24T13:46:41.071171+0200 simple-send-44435 DEBUG time traveled end
272412023-05-24T13:46:41.071184+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
272422023-05-24T13:46:41.071199+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
272432023-05-24T13:46:41.071213+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
272442023-05-24T13:46:41.071248+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
272452023-05-24T13:46:41.071285+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
272462023-05-24T13:46:41.072393+0200 util-mst-44434 DEBUG We want to read message of size 40
272472023-05-24T13:46:41.072428+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
272482023-05-24T13:46:41.072447+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
272492023-05-24T13:46:41.072464+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
272502023-05-24T13:46:41.072482+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
272512023-05-24T13:46:41.072540+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
272522023-05-24T13:46:41.072560+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
272532023-05-24T13:46:41.072585+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
272542023-05-24T13:46:41.072602+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
272552023-05-24T13:46:41.072630+0200 util-mst-44434 DEBUG We want to read message of size 40
272562023-05-24T13:46:41.072644+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
272572023-05-24T13:46:41.072655+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
272582023-05-24T13:46:41.072667+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
272592023-05-24T13:46:41.072678+0200 util-mst-44434 DEBUG We want to read message of size 40
272602023-05-24T13:46:41.072689+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
272612023-05-24T13:46:41.072699+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
272622023-05-24T13:46:41.072710+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
272632023-05-24T13:46:41.072721+0200 util-mst-44434 DEBUG We want to read message of size 40
272642023-05-24T13:46:41.072732+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
272652023-05-24T13:46:41.072743+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
272662023-05-24T13:46:41.072754+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
272672023-05-24T13:46:41.072765+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
272682023-05-24T13:46:41.072781+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
272692023-05-24T13:46:41.072812+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
272702023-05-24T13:46:41.072835+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
272712023-05-24T13:46:41.072852+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
272722023-05-24T13:46:41.072872+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
272732023-05-24T13:46:41.072884+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
272742023-05-24T13:46:41.072899+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
272752023-05-24T13:46:41.072935+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
272762023-05-24T13:46:41.072955+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
272772023-05-24T13:46:41.072971+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
272782023-05-24T13:46:41.072991+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
272792023-05-24T13:46:41.073004+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
272802023-05-24T13:46:41.073023+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
272812023-05-24T13:46:41.073056+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
272822023-05-24T13:46:41.073078+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
272832023-05-24T13:46:41.073094+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
272842023-05-24T13:46:41.073117+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
272852023-05-24T13:46:41.073136+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
272862023-05-24T13:46:41.073151+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
272872023-05-24T13:46:41.073185+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
272882023-05-24T13:46:41.073327+0200 util-mst-44435 DEBUG We want to read message of size 40
272892023-05-24T13:46:41.073354+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
272902023-05-24T13:46:41.073376+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
272912023-05-24T13:46:41.073401+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
272922023-05-24T13:46:41.073418+0200 util-mst-44435 DEBUG We want to read message of size 40
272932023-05-24T13:46:41.073435+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
272942023-05-24T13:46:41.073453+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
272952023-05-24T13:46:41.073469+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
272962023-05-24T13:46:41.073481+0200 util-mst-44435 DEBUG We want to read message of size 40
272972023-05-24T13:46:41.073492+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
272982023-05-24T13:46:41.073505+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
272992023-05-24T13:46:41.073520+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
273002023-05-24T13:46:41.073533+0200 util-mst-44435 DEBUG We want to read message of size 40
273012023-05-24T13:46:41.073544+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
273022023-05-24T13:46:41.073557+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
273032023-05-24T13:46:41.073573+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
273042023-05-24T13:46:41.073585+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273052023-05-24T13:46:41.073607+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
273062023-05-24T13:46:41.073628+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
273072023-05-24T13:46:41.073654+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
273082023-05-24T13:46:41.073669+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
273092023-05-24T13:46:41.073689+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
273102023-05-24T13:46:41.073723+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
273112023-05-24T13:46:41.073743+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
273122023-05-24T13:46:41.073758+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
273132023-05-24T13:46:41.073784+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
273142023-05-24T13:46:41.073805+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
273152023-05-24T13:46:41.073824+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
273162023-05-24T13:46:41.073860+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
273172023-05-24T13:46:41.073882+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
273182023-05-24T13:46:41.073897+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
273192023-05-24T13:46:41.073920+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
273202023-05-24T13:46:41.073945+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
273212023-05-24T13:46:41.073960+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
273222023-05-24T13:46:41.073990+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
273232023-05-24T13:46:41.074011+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
273242023-05-24T13:46:41.074027+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
273252023-05-24T13:46:41.074049+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
273262023-05-24T13:46:41.074066+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
273272023-05-24T13:46:41.074085+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
273282023-05-24T13:46:41.074120+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
273292023-05-24T13:46:41.078056+0200 util-mst-44435 DEBUG We want to read message of size 65036
273302023-05-24T13:46:41.078100+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
273312023-05-24T13:46:41.078118+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
273322023-05-24T13:46:41.078131+0200 simple-send-44435 DEBUG check_recv
273332023-05-24T13:46:41.078148+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
273342023-05-24T13:46:41.078164+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
273352023-05-24T13:46:41.078181+0200 simple-send-44435 DEBUG time traveled: 1197514
273362023-05-24T13:46:41.078195+0200 simple-send-44435 INFO mean time traveled: 2531 µs 473 messages received with message number 474
273372023-05-24T13:46:41.078218+0200 simple-send-44435 DEBUG time traveled end
273382023-05-24T13:46:41.078237+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
273392023-05-24T13:46:41.078253+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
273402023-05-24T13:46:41.078270+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273412023-05-24T13:46:41.078293+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
273422023-05-24T13:46:41.078322+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
273432023-05-24T13:46:41.078347+0200 util-mst-44435 DEBUG We want to read message of size 65036
273442023-05-24T13:46:41.078362+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
273452023-05-24T13:46:41.078377+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
273462023-05-24T13:46:41.078389+0200 simple-send-44435 DEBUG check_recv
273472023-05-24T13:46:41.078405+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
273482023-05-24T13:46:41.078421+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
273492023-05-24T13:46:41.078435+0200 simple-send-44435 DEBUG time traveled: 1197832
273502023-05-24T13:46:41.078448+0200 simple-send-44435 INFO mean time traveled: 2527 µs 474 messages received with message number 473
273512023-05-24T13:46:41.078465+0200 simple-send-44435 DEBUG time traveled end
273522023-05-24T13:46:41.078482+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
273532023-05-24T13:46:41.078496+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273542023-05-24T13:46:41.078512+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
273552023-05-24T13:46:41.078531+0200 util-mst-44435 DEBUG We want to read message of size 65036
273562023-05-24T13:46:41.078550+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
273572023-05-24T13:46:41.078561+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
273582023-05-24T13:46:41.078569+0200 simple-send-44435 DEBUG check_recv
273592023-05-24T13:46:41.078580+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
273602023-05-24T13:46:41.078590+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
273612023-05-24T13:46:41.078600+0200 simple-send-44435 DEBUG time traveled: 1197871
273622023-05-24T13:46:41.078609+0200 simple-send-44435 INFO mean time traveled: 2521 µs 475 messages received with message number 475
273632023-05-24T13:46:41.078618+0200 simple-send-44435 DEBUG time traveled end
273642023-05-24T13:46:41.078628+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
273652023-05-24T13:46:41.078639+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273662023-05-24T13:46:41.078654+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
273672023-05-24T13:46:41.078679+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
273682023-05-24T13:46:41.078703+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
273692023-05-24T13:46:41.078723+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
273702023-05-24T13:46:41.078745+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
273712023-05-24T13:46:41.079318+0200 util-mst-44434 DEBUG We want to read message of size 65036
273722023-05-24T13:46:41.079345+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
273732023-05-24T13:46:41.079359+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
273742023-05-24T13:46:41.079369+0200 simple-send-44434 DEBUG check_recv
273752023-05-24T13:46:41.079383+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
273762023-05-24T13:46:41.079404+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
273772023-05-24T13:46:41.079419+0200 simple-send-44434 DEBUG time traveled: 1277963
273782023-05-24T13:46:41.079433+0200 simple-send-44434 INFO mean time traveled: 2707 µs 472 messages received with message number 472
273792023-05-24T13:46:41.079446+0200 simple-send-44434 DEBUG time traveled end
273802023-05-24T13:46:41.079461+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
273812023-05-24T13:46:41.079474+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
273822023-05-24T13:46:41.079498+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273832023-05-24T13:46:41.079520+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
273842023-05-24T13:46:41.079546+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
273852023-05-24T13:46:41.079575+0200 util-mst-44434 DEBUG We want to read message of size 65036
273862023-05-24T13:46:41.079591+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
273872023-05-24T13:46:41.079606+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
273882023-05-24T13:46:41.079617+0200 simple-send-44434 DEBUG check_recv
273892023-05-24T13:46:41.079629+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
273902023-05-24T13:46:41.079643+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
273912023-05-24T13:46:41.079657+0200 simple-send-44434 DEBUG time traveled: 1278007
273922023-05-24T13:46:41.079671+0200 simple-send-44434 INFO mean time traveled: 2701 µs 473 messages received with message number 473
273932023-05-24T13:46:41.079684+0200 simple-send-44434 DEBUG time traveled end
273942023-05-24T13:46:41.079699+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
273952023-05-24T13:46:41.079727+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
273962023-05-24T13:46:41.079744+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273972023-05-24T13:46:41.079764+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
273982023-05-24T13:46:41.079790+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
273992023-05-24T13:46:41.080257+0200 util-mst-44435 DEBUG We want to read message of size 65036
274002023-05-24T13:46:41.080280+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
274012023-05-24T13:46:41.080294+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
274022023-05-24T13:46:41.080305+0200 simple-send-44435 DEBUG check_recv
274032023-05-24T13:46:41.080325+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
274042023-05-24T13:46:41.080333+0200 util-mst-44434 DEBUG We want to read message of size 65036
274052023-05-24T13:46:41.080342+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
274062023-05-24T13:46:41.080354+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
274072023-05-24T13:46:41.080358+0200 simple-send-44435 DEBUG time traveled: 1199568
274082023-05-24T13:46:41.080368+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
274092023-05-24T13:46:41.080372+0200 simple-send-44435 INFO mean time traveled: 2520 µs 476 messages received with message number 476
274102023-05-24T13:46:41.080379+0200 simple-send-44434 DEBUG check_recv
274112023-05-24T13:46:41.080383+0200 simple-send-44435 DEBUG time traveled end
274122023-05-24T13:46:41.080394+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
274132023-05-24T13:46:41.080397+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
274142023-05-24T13:46:41.080408+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
274152023-05-24T13:46:41.080411+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
274162023-05-24T13:46:41.080421+0200 simple-send-44434 DEBUG time traveled: 1278625
274172023-05-24T13:46:41.080426+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
274182023-05-24T13:46:41.080434+0200 simple-send-44434 INFO mean time traveled: 2697 µs 474 messages received with message number 475
274192023-05-24T13:46:41.080445+0200 simple-send-44434 DEBUG time traveled end
274202023-05-24T13:46:41.080446+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
274212023-05-24T13:46:41.080458+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
274222023-05-24T13:46:41.080474+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
274232023-05-24T13:46:41.080474+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
274242023-05-24T13:46:41.080490+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
274252023-05-24T13:46:41.080511+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
274262023-05-24T13:46:41.080548+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
274272023-05-24T13:46:41.083629+0200 util-mst-44435 DEBUG We want to read message of size 40
274282023-05-24T13:46:41.083670+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
274292023-05-24T13:46:41.083687+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
274302023-05-24T13:46:41.083703+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
274312023-05-24T13:46:41.083725+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
274322023-05-24T13:46:41.083756+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
274332023-05-24T13:46:41.083785+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
274342023-05-24T13:46:41.083811+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
274352023-05-24T13:46:41.083825+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
274362023-05-24T13:46:41.083841+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
274372023-05-24T13:46:41.083876+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
274382023-05-24T13:46:41.084021+0200 util-mst-44435 DEBUG We want to read message of size 40
274392023-05-24T13:46:41.084040+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
274402023-05-24T13:46:41.084055+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
274412023-05-24T13:46:41.084070+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
274422023-05-24T13:46:41.084085+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
274432023-05-24T13:46:41.084103+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
274442023-05-24T13:46:41.084117+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
274452023-05-24T13:46:41.084142+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
274462023-05-24T13:46:41.084163+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
274472023-05-24T13:46:41.084187+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
274482023-05-24T13:46:41.084223+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
274492023-05-24T13:46:41.084214+0200 util-mst-44434 DEBUG We want to read message of size 65036
274502023-05-24T13:46:41.084242+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
274512023-05-24T13:46:41.084258+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
274522023-05-24T13:46:41.084271+0200 simple-send-44434 DEBUG check_recv
274532023-05-24T13:46:41.084288+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
274542023-05-24T13:46:41.084303+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
274552023-05-24T13:46:41.084321+0200 simple-send-44434 DEBUG time traveled: 1282594
274562023-05-24T13:46:41.084337+0200 simple-send-44434 INFO mean time traveled: 2700 µs 475 messages received with message number 474
274572023-05-24T13:46:41.084351+0200 simple-send-44434 DEBUG time traveled end
274582023-05-24T13:46:41.084366+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
274592023-05-24T13:46:41.084382+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
274602023-05-24T13:46:41.084399+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
274612023-05-24T13:46:41.084396+0200 util-mst-44435 DEBUG We want to read message of size 40
274622023-05-24T13:46:41.084414+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
274632023-05-24T13:46:41.084420+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
274642023-05-24T13:46:41.084429+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
274652023-05-24T13:46:41.084445+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
274662023-05-24T13:46:41.084449+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
274672023-05-24T13:46:41.084461+0200 util-mst-44435 DEBUG We want to read message of size 40
274682023-05-24T13:46:41.084469+0200 util-mst-44434 DEBUG We want to read message of size 40
274692023-05-24T13:46:41.084475+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
274702023-05-24T13:46:41.084482+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
274712023-05-24T13:46:41.084496+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
274722023-05-24T13:46:41.084498+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
274732023-05-24T13:46:41.084512+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
274742023-05-24T13:46:41.084510+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
274752023-05-24T13:46:41.084525+0200 util-mst-44434 DEBUG We want to read message of size 40
274762023-05-24T13:46:41.084526+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
274772023-05-24T13:46:41.084537+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
274782023-05-24T13:46:41.084546+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
274792023-05-24T13:46:41.084551+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
274802023-05-24T13:46:41.084562+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
274812023-05-24T13:46:41.084565+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
274822023-05-24T13:46:41.084577+0200 util-mst-44434 DEBUG We want to read message of size 40
274832023-05-24T13:46:41.084587+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
274842023-05-24T13:46:41.084591+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
274852023-05-24T13:46:41.084604+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
274862023-05-24T13:46:41.084603+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
274872023-05-24T13:46:41.084617+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
274882023-05-24T13:46:41.084623+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
274892023-05-24T13:46:41.084630+0200 util-mst-44434 DEBUG We want to read message of size 40
274902023-05-24T13:46:41.084642+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
274912023-05-24T13:46:41.084657+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
274922023-05-24T13:46:41.084658+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
274932023-05-24T13:46:41.084671+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
274942023-05-24T13:46:41.084679+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
274952023-05-24T13:46:41.084685+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
274962023-05-24T13:46:41.084695+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
274972023-05-24T13:46:41.084704+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
274982023-05-24T13:46:41.084720+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
274992023-05-24T13:46:41.084719+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
275002023-05-24T13:46:41.084734+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
275012023-05-24T13:46:41.084747+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
275022023-05-24T13:46:41.084753+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
275032023-05-24T13:46:41.084764+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
275042023-05-24T13:46:41.084783+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
275052023-05-24T13:46:41.084786+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
275062023-05-24T13:46:41.084831+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
275072023-05-24T13:46:41.084864+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
275082023-05-24T13:46:41.084885+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
275092023-05-24T13:46:41.084909+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
275102023-05-24T13:46:41.084925+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
275112023-05-24T13:46:41.084944+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
275122023-05-24T13:46:41.084977+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
275132023-05-24T13:46:41.084998+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
275142023-05-24T13:46:41.085014+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
275152023-05-24T13:46:41.085035+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
275162023-05-24T13:46:41.085048+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
275172023-05-24T13:46:41.085063+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
275182023-05-24T13:46:41.085096+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
275192023-05-24T13:46:41.085113+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
275202023-05-24T13:46:41.085125+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
275212023-05-24T13:46:41.085144+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
275222023-05-24T13:46:41.085156+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
275232023-05-24T13:46:41.085170+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
275242023-05-24T13:46:41.085196+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
275252023-05-24T13:46:41.090532+0200 util-mst-44435 DEBUG We want to read message of size 65036
275262023-05-24T13:46:41.090577+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
275272023-05-24T13:46:41.090600+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
275282023-05-24T13:46:41.090622+0200 simple-send-44435 DEBUG check_recv
275292023-05-24T13:46:41.090647+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
275302023-05-24T13:46:41.090662+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
275312023-05-24T13:46:41.090678+0200 simple-send-44435 DEBUG time traveled: 1209827
275322023-05-24T13:46:41.090690+0200 simple-send-44435 INFO mean time traveled: 2536 µs 477 messages received with message number 477
275332023-05-24T13:46:41.090701+0200 simple-send-44435 DEBUG time traveled end
275342023-05-24T13:46:41.090713+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
275352023-05-24T13:46:41.090726+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
275362023-05-24T13:46:41.090739+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275372023-05-24T13:46:41.090760+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
275382023-05-24T13:46:41.090800+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
275392023-05-24T13:46:41.091081+0200 util-mst-44435 DEBUG We want to read message of size 65036
275402023-05-24T13:46:41.091103+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
275412023-05-24T13:46:41.091118+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
275422023-05-24T13:46:41.091129+0200 simple-send-44435 DEBUG check_recv
275432023-05-24T13:46:41.091140+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
275442023-05-24T13:46:41.091151+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
275452023-05-24T13:46:41.091161+0200 simple-send-44435 DEBUG time traveled: 1210246
275462023-05-24T13:46:41.091171+0200 simple-send-44435 INFO mean time traveled: 2531 µs 478 messages received with message number 478
275472023-05-24T13:46:41.091180+0200 simple-send-44435 DEBUG time traveled end
275482023-05-24T13:46:41.091190+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
275492023-05-24T13:46:41.091201+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
275502023-05-24T13:46:41.091212+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275512023-05-24T13:46:41.091228+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
275522023-05-24T13:46:41.091252+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
275532023-05-24T13:46:41.091740+0200 util-mst-44435 DEBUG We want to read message of size 65036
275542023-05-24T13:46:41.091765+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
275552023-05-24T13:46:41.091782+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
275562023-05-24T13:46:41.091798+0200 simple-send-44435 DEBUG check_recv
275572023-05-24T13:46:41.091817+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
275582023-05-24T13:46:41.091832+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
275592023-05-24T13:46:41.091846+0200 simple-send-44435 DEBUG time traveled: 1210870
275602023-05-24T13:46:41.091859+0200 simple-send-44435 INFO mean time traveled: 2527 µs 479 messages received with message number 479
275612023-05-24T13:46:41.091868+0200 simple-send-44435 DEBUG time traveled end
275622023-05-24T13:46:41.091879+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
275632023-05-24T13:46:41.091890+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
275642023-05-24T13:46:41.091901+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275652023-05-24T13:46:41.091918+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
275662023-05-24T13:46:41.091947+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
275672023-05-24T13:46:41.091971+0200 util-mst-44435 DEBUG We want to read message of size 65036
275682023-05-24T13:46:41.091983+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
275692023-05-24T13:46:41.091994+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
275702023-05-24T13:46:41.092002+0200 simple-send-44435 DEBUG check_recv
275712023-05-24T13:46:41.092015+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
275722023-05-24T13:46:41.092030+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
275732023-05-24T13:46:41.092040+0200 simple-send-44435 DEBUG time traveled: 1211004
275742023-05-24T13:46:41.092050+0200 simple-send-44435 INFO mean time traveled: 2522 µs 480 messages received with message number 480
275752023-05-24T13:46:41.092059+0200 simple-send-44435 DEBUG time traveled end
275762023-05-24T13:46:41.092072+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
275772023-05-24T13:46:41.092085+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275782023-05-24T13:46:41.092107+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
275792023-05-24T13:46:41.092124+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
275802023-05-24T13:46:41.092148+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
275812023-05-24T13:46:41.094177+0200 util-mst-44434 DEBUG We want to read message of size 65036
275822023-05-24T13:46:41.094207+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
275832023-05-24T13:46:41.094224+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
275842023-05-24T13:46:41.094237+0200 simple-send-44434 DEBUG check_recv
275852023-05-24T13:46:41.094254+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
275862023-05-24T13:46:41.094268+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
275872023-05-24T13:46:41.094282+0200 simple-send-44434 DEBUG time traveled: 1292402
275882023-05-24T13:46:41.094295+0200 simple-send-44434 INFO mean time traveled: 2715 µs 476 messages received with message number 476
275892023-05-24T13:46:41.094308+0200 simple-send-44434 DEBUG time traveled end
275902023-05-24T13:46:41.094322+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
275912023-05-24T13:46:41.094335+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
275922023-05-24T13:46:41.094350+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275932023-05-24T13:46:41.094379+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
275942023-05-24T13:46:41.094406+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
275952023-05-24T13:46:41.094429+0200 util-mst-44434 DEBUG We want to read message of size 65036
275962023-05-24T13:46:41.094445+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
275972023-05-24T13:46:41.094459+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
275982023-05-24T13:46:41.094471+0200 simple-send-44434 DEBUG check_recv
275992023-05-24T13:46:41.094486+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
276002023-05-24T13:46:41.094500+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
276012023-05-24T13:46:41.094514+0200 simple-send-44434 DEBUG time traveled: 1292495
276022023-05-24T13:46:41.094527+0200 simple-send-44434 INFO mean time traveled: 2709 µs 477 messages received with message number 478
276032023-05-24T13:46:41.094540+0200 simple-send-44434 DEBUG time traveled end
276042023-05-24T13:46:41.094555+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
276052023-05-24T13:46:41.094568+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276062023-05-24T13:46:41.094589+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
276072023-05-24T13:46:41.094609+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
276082023-05-24T13:46:41.094633+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
276092023-05-24T13:46:41.094847+0200 util-mst-44434 DEBUG We want to read message of size 65036
276102023-05-24T13:46:41.094868+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
276112023-05-24T13:46:41.094884+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
276122023-05-24T13:46:41.094897+0200 simple-send-44434 DEBUG check_recv
276132023-05-24T13:46:41.094913+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
276142023-05-24T13:46:41.094926+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
276152023-05-24T13:46:41.094940+0200 simple-send-44434 DEBUG time traveled: 1292991
276162023-05-24T13:46:41.094963+0200 simple-send-44434 INFO mean time traveled: 2705 µs 478 messages received with message number 477
276172023-05-24T13:46:41.094976+0200 simple-send-44434 DEBUG time traveled end
276182023-05-24T13:46:41.094990+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
276192023-05-24T13:46:41.095005+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
276202023-05-24T13:46:41.095020+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276212023-05-24T13:46:41.095041+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
276222023-05-24T13:46:41.095065+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
276232023-05-24T13:46:41.095094+0200 util-mst-44434 DEBUG We want to read message of size 65036
276242023-05-24T13:46:41.095109+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
276252023-05-24T13:46:41.095123+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
276262023-05-24T13:46:41.095135+0200 simple-send-44434 DEBUG check_recv
276272023-05-24T13:46:41.095149+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
276282023-05-24T13:46:41.095164+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
276292023-05-24T13:46:41.095177+0200 simple-send-44434 DEBUG time traveled: 1293089
276302023-05-24T13:46:41.095188+0200 simple-send-44434 INFO mean time traveled: 2699 µs 479 messages received with message number 479
276312023-05-24T13:46:41.095201+0200 simple-send-44434 DEBUG time traveled end
276322023-05-24T13:46:41.095215+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
276332023-05-24T13:46:41.095230+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
276342023-05-24T13:46:41.095244+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276352023-05-24T13:46:41.095263+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
276362023-05-24T13:46:41.095287+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
276372023-05-24T13:46:41.095475+0200 util-mst-44434 DEBUG We want to read message of size 40
276382023-05-24T13:46:41.095508+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
276392023-05-24T13:46:41.095524+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
276402023-05-24T13:46:41.095539+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
276412023-05-24T13:46:41.095555+0200 util-mst-44434 DEBUG We want to read message of size 40
276422023-05-24T13:46:41.095569+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
276432023-05-24T13:46:41.095583+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
276442023-05-24T13:46:41.095598+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
276452023-05-24T13:46:41.095613+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276462023-05-24T13:46:41.095634+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
276472023-05-24T13:46:41.095649+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
276482023-05-24T13:46:41.095675+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
276492023-05-24T13:46:41.095688+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
276502023-05-24T13:46:41.095708+0200 util-mst-44434 DEBUG We want to read message of size 40
276512023-05-24T13:46:41.095719+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
276522023-05-24T13:46:41.095729+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
276532023-05-24T13:46:41.095739+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
276542023-05-24T13:46:41.095754+0200 util-mst-44434 DEBUG We want to read message of size 40
276552023-05-24T13:46:41.095765+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
276562023-05-24T13:46:41.095775+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
276572023-05-24T13:46:41.095788+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
276582023-05-24T13:46:41.095801+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276592023-05-24T13:46:41.095820+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
276602023-05-24T13:46:41.095857+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
276612023-05-24T13:46:41.095879+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
276622023-05-24T13:46:41.095895+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
276632023-05-24T13:46:41.095899+0200 util-mst-44435 DEBUG We want to read message of size 40
276642023-05-24T13:46:41.095919+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
276652023-05-24T13:46:41.095924+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
276662023-05-24T13:46:41.095935+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
276672023-05-24T13:46:41.095940+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
276682023-05-24T13:46:41.095954+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
276692023-05-24T13:46:41.095954+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
276702023-05-24T13:46:41.095972+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276712023-05-24T13:46:41.095986+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
276722023-05-24T13:46:41.095995+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
276732023-05-24T13:46:41.096006+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
276742023-05-24T13:46:41.096011+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
276752023-05-24T13:46:41.096021+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
276762023-05-24T13:46:41.096036+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
276772023-05-24T13:46:41.096046+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
276782023-05-24T13:46:41.096052+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
276792023-05-24T13:46:41.096061+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
276802023-05-24T13:46:41.096070+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
276812023-05-24T13:46:41.096079+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
276822023-05-24T13:46:41.096105+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
276832023-05-24T13:46:41.096113+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
276842023-05-24T13:46:41.096132+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
276852023-05-24T13:46:41.096148+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
276862023-05-24T13:46:41.096173+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
276872023-05-24T13:46:41.096197+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
276882023-05-24T13:46:41.096215+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
276892023-05-24T13:46:41.096246+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
276902023-05-24T13:46:41.096424+0200 util-mst-44435 DEBUG We want to read message of size 40
276912023-05-24T13:46:41.096443+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
276922023-05-24T13:46:41.096455+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
276932023-05-24T13:46:41.096467+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
276942023-05-24T13:46:41.096479+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276952023-05-24T13:46:41.096495+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
276962023-05-24T13:46:41.096508+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
276972023-05-24T13:46:41.096531+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
276982023-05-24T13:46:41.096548+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
276992023-05-24T13:46:41.096566+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
277002023-05-24T13:46:41.096600+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
277012023-05-24T13:46:41.096963+0200 util-mst-44435 DEBUG We want to read message of size 40
277022023-05-24T13:46:41.096984+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
277032023-05-24T13:46:41.096997+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
277042023-05-24T13:46:41.097010+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
277052023-05-24T13:46:41.097023+0200 util-mst-44435 DEBUG We want to read message of size 40
277062023-05-24T13:46:41.097033+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
277072023-05-24T13:46:41.097046+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
277082023-05-24T13:46:41.097060+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
277092023-05-24T13:46:41.097073+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277102023-05-24T13:46:41.097092+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
277112023-05-24T13:46:41.097108+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
277122023-05-24T13:46:41.097134+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
277132023-05-24T13:46:41.097150+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
277142023-05-24T13:46:41.097169+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
277152023-05-24T13:46:41.097204+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
277162023-05-24T13:46:41.097241+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
277172023-05-24T13:46:41.097255+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
277182023-05-24T13:46:41.097282+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
277192023-05-24T13:46:41.097296+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
277202023-05-24T13:46:41.097312+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
277212023-05-24T13:46:41.097359+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
277222023-05-24T13:46:41.099443+0200 util-mst-44435 DEBUG We want to read message of size 65036
277232023-05-24T13:46:41.099560+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
277242023-05-24T13:46:41.099579+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
277252023-05-24T13:46:41.099591+0200 simple-send-44435 DEBUG check_recv
277262023-05-24T13:46:41.099615+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
277272023-05-24T13:46:41.099642+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
277282023-05-24T13:46:41.099675+0200 simple-send-44435 DEBUG time traveled: 1218575
277292023-05-24T13:46:41.099697+0200 simple-send-44435 INFO mean time traveled: 2533 µs 481 messages received with message number 481
277302023-05-24T13:46:41.099714+0200 simple-send-44435 DEBUG time traveled end
277312023-05-24T13:46:41.099742+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
277322023-05-24T13:46:41.099762+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
277332023-05-24T13:46:41.099785+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277342023-05-24T13:46:41.099841+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
277352023-05-24T13:46:41.099965+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
277362023-05-24T13:46:41.101274+0200 util-mst-44435 DEBUG We want to read message of size 65036
277372023-05-24T13:46:41.101301+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
277382023-05-24T13:46:41.101313+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
277392023-05-24T13:46:41.101322+0200 simple-send-44435 DEBUG check_recv
277402023-05-24T13:46:41.101334+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
277412023-05-24T13:46:41.101344+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
277422023-05-24T13:46:41.101357+0200 simple-send-44435 DEBUG time traveled: 1220134
277432023-05-24T13:46:41.101367+0200 simple-send-44435 INFO mean time traveled: 2531 µs 482 messages received with message number 483
277442023-05-24T13:46:41.101376+0200 simple-send-44435 DEBUG time traveled end
277452023-05-24T13:46:41.101386+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
277462023-05-24T13:46:41.101397+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
277472023-05-24T13:46:41.101408+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277482023-05-24T13:46:41.101424+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
277492023-05-24T13:46:41.101448+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
277502023-05-24T13:46:41.101755+0200 util-mst-44435 DEBUG We want to read message of size 65036
277512023-05-24T13:46:41.101775+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
277522023-05-24T13:46:41.101787+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
277532023-05-24T13:46:41.101795+0200 simple-send-44435 DEBUG check_recv
277542023-05-24T13:46:41.101806+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
277552023-05-24T13:46:41.101816+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
277562023-05-24T13:46:41.101826+0200 simple-send-44435 DEBUG time traveled: 1220664
277572023-05-24T13:46:41.101836+0200 simple-send-44435 INFO mean time traveled: 2527 µs 483 messages received with message number 482
277582023-05-24T13:46:41.101845+0200 simple-send-44435 DEBUG time traveled end
277592023-05-24T13:46:41.101855+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
277602023-05-24T13:46:41.101874+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
277612023-05-24T13:46:41.101886+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277622023-05-24T13:46:41.101901+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
277632023-05-24T13:46:41.101923+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
277642023-05-24T13:46:41.102239+0200 util-mst-44435 DEBUG We want to read message of size 65036
277652023-05-24T13:46:41.102262+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
277662023-05-24T13:46:41.102283+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
277672023-05-24T13:46:41.102297+0200 simple-send-44435 DEBUG check_recv
277682023-05-24T13:46:41.102312+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
277692023-05-24T13:46:41.102325+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
277702023-05-24T13:46:41.102343+0200 simple-send-44435 DEBUG time traveled: 1221060
277712023-05-24T13:46:41.102357+0200 simple-send-44435 INFO mean time traveled: 2522 µs 484 messages received with message number 484
277722023-05-24T13:46:41.102366+0200 simple-send-44435 DEBUG time traveled end
277732023-05-24T13:46:41.102378+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
277742023-05-24T13:46:41.102393+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
277752023-05-24T13:46:41.102412+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277762023-05-24T13:46:41.102445+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
277772023-05-24T13:46:41.102473+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
277782023-05-24T13:46:41.103877+0200 util-mst-44434 DEBUG We want to read message of size 65036
277792023-05-24T13:46:41.103907+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
277802023-05-24T13:46:41.103924+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
277812023-05-24T13:46:41.103937+0200 simple-send-44434 DEBUG check_recv
277822023-05-24T13:46:41.103954+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
277832023-05-24T13:46:41.103967+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
277842023-05-24T13:46:41.103983+0200 simple-send-44434 DEBUG time traveled: 1301830
277852023-05-24T13:46:41.103997+0200 simple-send-44434 INFO mean time traveled: 2712 µs 480 messages received with message number 480
277862023-05-24T13:46:41.104010+0200 simple-send-44434 DEBUG time traveled end
277872023-05-24T13:46:41.104024+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
277882023-05-24T13:46:41.104039+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
277892023-05-24T13:46:41.104054+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277902023-05-24T13:46:41.104077+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
277912023-05-24T13:46:41.104103+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
277922023-05-24T13:46:41.104127+0200 util-mst-44434 DEBUG We want to read message of size 65036
277932023-05-24T13:46:41.104143+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
277942023-05-24T13:46:41.104159+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
277952023-05-24T13:46:41.104209+0200 simple-send-44434 DEBUG check_recv
277962023-05-24T13:46:41.104225+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
277972023-05-24T13:46:41.104240+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
277982023-05-24T13:46:41.104253+0200 simple-send-44434 DEBUG time traveled: 1302038
277992023-05-24T13:46:41.104274+0200 simple-send-44434 INFO mean time traveled: 2706 µs 481 messages received with message number 481
278002023-05-24T13:46:41.104286+0200 simple-send-44434 DEBUG time traveled end
278012023-05-24T13:46:41.104300+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
278022023-05-24T13:46:41.104315+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
278032023-05-24T13:46:41.104335+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
278042023-05-24T13:46:41.104366+0200 util-mst-44434 DEBUG We want to read message of size 65036
278052023-05-24T13:46:41.104424+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
278062023-05-24T13:46:41.104461+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
278072023-05-24T13:46:41.104475+0200 simple-send-44434 DEBUG check_recv
278082023-05-24T13:46:41.104509+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
278092023-05-24T13:46:41.104544+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
278102023-05-24T13:46:41.104577+0200 simple-send-44434 DEBUG time traveled: 1302294
278112023-05-24T13:46:41.104611+0200 simple-send-44434 INFO mean time traveled: 2701 µs 482 messages received with message number 482
278122023-05-24T13:46:41.104645+0200 simple-send-44434 DEBUG time traveled end
278132023-05-24T13:46:41.104661+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
278142023-05-24T13:46:41.104676+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
278152023-05-24T13:46:41.104697+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
278162023-05-24T13:46:41.104725+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
278172023-05-24T13:46:41.104749+0200 util-mst-44434 DEBUG We want to read message of size 65036
278182023-05-24T13:46:41.104764+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
278192023-05-24T13:46:41.104779+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
278202023-05-24T13:46:41.104792+0200 simple-send-44434 DEBUG check_recv
278212023-05-24T13:46:41.104806+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
278222023-05-24T13:46:41.104819+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
278232023-05-24T13:46:41.104829+0200 simple-send-44434 DEBUG time traveled: 1302485
278242023-05-24T13:46:41.104841+0200 simple-send-44434 INFO mean time traveled: 2696 µs 483 messages received with message number 483
278252023-05-24T13:46:41.104852+0200 simple-send-44434 DEBUG time traveled end
278262023-05-24T13:46:41.104866+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
278272023-05-24T13:46:41.104880+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
278282023-05-24T13:46:41.104897+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
278292023-05-24T13:46:41.104916+0200 util-mst-44434 DEBUG We want to read message of size 40
278302023-05-24T13:46:41.104928+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
278312023-05-24T13:46:41.104939+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
278322023-05-24T13:46:41.104951+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
278332023-05-24T13:46:41.104963+0200 util-mst-44434 DEBUG We want to read message of size 40
278342023-05-24T13:46:41.104974+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
278352023-05-24T13:46:41.104985+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
278362023-05-24T13:46:41.104998+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
278372023-05-24T13:46:41.105017+0200 util-mst-44434 DEBUG We want to read message of size 40
278382023-05-24T13:46:41.105041+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
278392023-05-24T13:46:41.105053+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
278402023-05-24T13:46:41.105064+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
278412023-05-24T13:46:41.105075+0200 util-mst-44434 DEBUG We want to read message of size 40
278422023-05-24T13:46:41.105087+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
278432023-05-24T13:46:41.105101+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
278442023-05-24T13:46:41.105112+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
278452023-05-24T13:46:41.105124+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
278462023-05-24T13:46:41.105142+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
278472023-05-24T13:46:41.105172+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
278482023-05-24T13:46:41.105191+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
278492023-05-24T13:46:41.105205+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
278502023-05-24T13:46:41.105233+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
278512023-05-24T13:46:41.105254+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
278522023-05-24T13:46:41.105270+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
278532023-05-24T13:46:41.105291+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
278542023-05-24T13:46:41.105310+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
278552023-05-24T13:46:41.105330+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
278562023-05-24T13:46:41.105361+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
278572023-05-24T13:46:41.105383+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
278582023-05-24T13:46:41.105399+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
278592023-05-24T13:46:41.105421+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
278602023-05-24T13:46:41.105434+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
278612023-05-24T13:46:41.105448+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
278622023-05-24T13:46:41.105472+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
278632023-05-24T13:46:41.105493+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
278642023-05-24T13:46:41.105509+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
278652023-05-24T13:46:41.105530+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
278662023-05-24T13:46:41.105543+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
278672023-05-24T13:46:41.105557+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
278682023-05-24T13:46:41.105586+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
278692023-05-24T13:46:41.105606+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
278702023-05-24T13:46:41.105622+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
278712023-05-24T13:46:41.105648+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
278722023-05-24T13:46:41.105661+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
278732023-05-24T13:46:41.105676+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
278742023-05-24T13:46:41.105700+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
278752023-05-24T13:46:41.108569+0200 util-mst-44435 DEBUG We want to read message of size 40
278762023-05-24T13:46:41.108613+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
278772023-05-24T13:46:41.108632+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
278782023-05-24T13:46:41.108649+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
278792023-05-24T13:46:41.108668+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
278802023-05-24T13:46:41.108692+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
278812023-05-24T13:46:41.108709+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
278822023-05-24T13:46:41.108737+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
278832023-05-24T13:46:41.108754+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
278842023-05-24T13:46:41.108784+0200 util-mst-44435 DEBUG We want to read message of size 40
278852023-05-24T13:46:41.108801+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
278862023-05-24T13:46:41.108816+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
278872023-05-24T13:46:41.108830+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
278882023-05-24T13:46:41.108845+0200 util-mst-44435 DEBUG We want to read message of size 40
278892023-05-24T13:46:41.108858+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
278902023-05-24T13:46:41.108873+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
278912023-05-24T13:46:41.108887+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
278922023-05-24T13:46:41.108900+0200 util-mst-44435 DEBUG We want to read message of size 40
278932023-05-24T13:46:41.108914+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
278942023-05-24T13:46:41.108927+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
278952023-05-24T13:46:41.108941+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
278962023-05-24T13:46:41.108959+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
278972023-05-24T13:46:41.108989+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
278982023-05-24T13:46:41.109032+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
278992023-05-24T13:46:41.109061+0200 util-mst-44435 DEBUG We want to read message of size 65036
279002023-05-24T13:46:41.109077+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
279012023-05-24T13:46:41.109091+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
279022023-05-24T13:46:41.109103+0200 simple-send-44435 DEBUG check_recv
279032023-05-24T13:46:41.109120+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
279042023-05-24T13:46:41.109134+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
279052023-05-24T13:46:41.109151+0200 simple-send-44435 DEBUG time traveled: 1227735
279062023-05-24T13:46:41.109163+0200 simple-send-44435 INFO mean time traveled: 2531 µs 485 messages received with message number 486
279072023-05-24T13:46:41.109173+0200 simple-send-44435 DEBUG time traveled end
279082023-05-24T13:46:41.109183+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
279092023-05-24T13:46:41.109203+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279102023-05-24T13:46:41.109219+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
279112023-05-24T13:46:41.109230+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
279122023-05-24T13:46:41.109241+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
279132023-05-24T13:46:41.109260+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
279142023-05-24T13:46:41.109278+0200 util-mst-44435 DEBUG We want to read message of size 65036
279152023-05-24T13:46:41.109289+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
279162023-05-24T13:46:41.109299+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
279172023-05-24T13:46:41.109308+0200 simple-send-44435 DEBUG check_recv
279182023-05-24T13:46:41.109320+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
279192023-05-24T13:46:41.109333+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
279202023-05-24T13:46:41.109346+0200 simple-send-44435 DEBUG time traveled: 1227795
279212023-05-24T13:46:41.109356+0200 simple-send-44435 INFO mean time traveled: 2526 µs 486 messages received with message number 488
279222023-05-24T13:46:41.109364+0200 simple-send-44435 DEBUG time traveled end
279232023-05-24T13:46:41.109374+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
279242023-05-24T13:46:41.109385+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279252023-05-24T13:46:41.109400+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
279262023-05-24T13:46:41.109428+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
279272023-05-24T13:46:41.109448+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
279282023-05-24T13:46:41.109464+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
279292023-05-24T13:46:41.109488+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
279302023-05-24T13:46:41.109508+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
279312023-05-24T13:46:41.109523+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
279322023-05-24T13:46:41.109539+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
279332023-05-24T13:46:41.109559+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
279342023-05-24T13:46:41.109574+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
279352023-05-24T13:46:41.109598+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
279362023-05-24T13:46:41.109617+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
279372023-05-24T13:46:41.109634+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
279382023-05-24T13:46:41.109658+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
279392023-05-24T13:46:41.109679+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
279402023-05-24T13:46:41.109695+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
279412023-05-24T13:46:41.109716+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
279422023-05-24T13:46:41.109729+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
279432023-05-24T13:46:41.109750+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
279442023-05-24T13:46:41.109780+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
279452023-05-24T13:46:41.111420+0200 util-mst-44434 DEBUG We want to read message of size 65036
279462023-05-24T13:46:41.111461+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
279472023-05-24T13:46:41.111480+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
279482023-05-24T13:46:41.111744+0200 simple-send-44434 DEBUG check_recv
279492023-05-24T13:46:41.111914+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
279502023-05-24T13:46:41.111933+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
279512023-05-24T13:46:41.111949+0200 simple-send-44434 DEBUG time traveled: 1309540
279522023-05-24T13:46:41.111961+0200 simple-send-44434 INFO mean time traveled: 2705 µs 484 messages received with message number 484
279532023-05-24T13:46:41.111973+0200 simple-send-44434 DEBUG time traveled end
279542023-05-24T13:46:41.111986+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
279552023-05-24T13:46:41.111999+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
279562023-05-24T13:46:41.112013+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279572023-05-24T13:46:41.112033+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
279582023-05-24T13:46:41.112062+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
279592023-05-24T13:46:41.112087+0200 util-mst-44434 DEBUG We want to read message of size 65036
279602023-05-24T13:46:41.112100+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
279612023-05-24T13:46:41.112113+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
279622023-05-24T13:46:41.112124+0200 simple-send-44434 DEBUG check_recv
279632023-05-24T13:46:41.112137+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
279642023-05-24T13:46:41.112149+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
279652023-05-24T13:46:41.112161+0200 simple-send-44434 DEBUG time traveled: 1309677
279662023-05-24T13:46:41.112173+0200 simple-send-44434 INFO mean time traveled: 2700 µs 485 messages received with message number 485
279672023-05-24T13:46:41.112183+0200 simple-send-44434 DEBUG time traveled end
279682023-05-24T13:46:41.112196+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
279692023-05-24T13:46:41.112208+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279702023-05-24T13:46:41.112226+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
279712023-05-24T13:46:41.112244+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
279722023-05-24T13:46:41.112266+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
279732023-05-24T13:46:41.112605+0200 util-mst-44435 DEBUG We want to read message of size 65036
279742023-05-24T13:46:41.112627+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
279752023-05-24T13:46:41.112639+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
279762023-05-24T13:46:41.112648+0200 simple-send-44435 DEBUG check_recv
279772023-05-24T13:46:41.112661+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
279782023-05-24T13:46:41.112672+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
279792023-05-24T13:46:41.112684+0200 simple-send-44435 DEBUG time traveled: 1231340
279802023-05-24T13:46:41.112694+0200 simple-send-44435 INFO mean time traveled: 2528 µs 487 messages received with message number 485
279812023-05-24T13:46:41.112713+0200 simple-send-44435 DEBUG time traveled end
279822023-05-24T13:46:41.112724+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
279832023-05-24T13:46:41.112735+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
279842023-05-24T13:46:41.112747+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279852023-05-24T13:46:41.112764+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
279862023-05-24T13:46:41.112786+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
279872023-05-24T13:46:41.112806+0200 util-mst-44435 DEBUG We want to read message of size 65036
279882023-05-24T13:46:41.112818+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
279892023-05-24T13:46:41.112829+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
279902023-05-24T13:46:41.112837+0200 simple-send-44435 DEBUG check_recv
279912023-05-24T13:46:41.112848+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
279922023-05-24T13:46:41.112859+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
279932023-05-24T13:46:41.112869+0200 simple-send-44435 DEBUG time traveled: 1231384
279942023-05-24T13:46:41.112879+0200 simple-send-44435 INFO mean time traveled: 2523 µs 488 messages received with message number 487
279952023-05-24T13:46:41.112888+0200 simple-send-44435 DEBUG time traveled end
279962023-05-24T13:46:41.112899+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
279972023-05-24T13:46:41.112910+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279982023-05-24T13:46:41.112925+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
279992023-05-24T13:46:41.112941+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
280002023-05-24T13:46:41.112960+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
280012023-05-24T13:46:41.113398+0200 util-mst-44434 DEBUG We want to read message of size 65036
280022023-05-24T13:46:41.113428+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
280032023-05-24T13:46:41.113445+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
280042023-05-24T13:46:41.113458+0200 simple-send-44434 DEBUG check_recv
280052023-05-24T13:46:41.113475+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
280062023-05-24T13:46:41.113491+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
280072023-05-24T13:46:41.113506+0200 simple-send-44434 DEBUG time traveled: 1310959
280082023-05-24T13:46:41.113519+0200 simple-send-44434 INFO mean time traveled: 2697 µs 486 messages received with message number 486
280092023-05-24T13:46:41.113531+0200 simple-send-44434 DEBUG time traveled end
280102023-05-24T13:46:41.113547+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
280112023-05-24T13:46:41.113562+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
280122023-05-24T13:46:41.113577+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
280132023-05-24T13:46:41.113599+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
280142023-05-24T13:46:41.113633+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
280152023-05-24T13:46:41.113743+0200 util-mst-44434 DEBUG We want to read message of size 40
280162023-05-24T13:46:41.113761+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
280172023-05-24T13:46:41.113776+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
280182023-05-24T13:46:41.113792+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
280192023-05-24T13:46:41.113809+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
280202023-05-24T13:46:41.113839+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
280212023-05-24T13:46:41.113857+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
280222023-05-24T13:46:41.113919+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
280232023-05-24T13:46:41.113936+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
280242023-05-24T13:46:41.113963+0200 util-mst-44434 DEBUG We want to read message of size 40
280252023-05-24T13:46:41.113980+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
280262023-05-24T13:46:41.113994+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
280272023-05-24T13:46:41.114009+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
280282023-05-24T13:46:41.114024+0200 util-mst-44434 DEBUG We want to read message of size 40
280292023-05-24T13:46:41.114038+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
280302023-05-24T13:46:41.114052+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
280312023-05-24T13:46:41.114067+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
280322023-05-24T13:46:41.114082+0200 util-mst-44434 DEBUG We want to read message of size 40
280332023-05-24T13:46:41.114096+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
280342023-05-24T13:46:41.114111+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
280352023-05-24T13:46:41.114125+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
280362023-05-24T13:46:41.114140+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
280372023-05-24T13:46:41.114160+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
280382023-05-24T13:46:41.114197+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
280392023-05-24T13:46:41.114221+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
280402023-05-24T13:46:41.114237+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
280412023-05-24T13:46:41.114265+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
280422023-05-24T13:46:41.114282+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
280432023-05-24T13:46:41.114302+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
280442023-05-24T13:46:41.114339+0200 util-mst-44435 DEBUG We want to read message of size 40
280452023-05-24T13:46:41.114346+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
280462023-05-24T13:46:41.114365+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
280472023-05-24T13:46:41.114375+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
280482023-05-24T13:46:41.114382+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
280492023-05-24T13:46:41.114398+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
280502023-05-24T13:46:41.114415+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
280512023-05-24T13:46:41.114437+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
280522023-05-24T13:46:41.114423+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
280532023-05-24T13:46:41.114455+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
280542023-05-24T13:46:41.114472+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
280552023-05-24T13:46:41.114484+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
280562023-05-24T13:46:41.114497+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
280572023-05-24T13:46:41.114502+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
280582023-05-24T13:46:41.114517+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
280592023-05-24T13:46:41.114531+0200 util-mst-44435 DEBUG We want to read message of size 40
280602023-05-24T13:46:41.114548+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
280612023-05-24T13:46:41.114554+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
280622023-05-24T13:46:41.114562+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
280632023-05-24T13:46:41.114576+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
280642023-05-24T13:46:41.114577+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
280652023-05-24T13:46:41.114592+0200 util-mst-44435 DEBUG We want to read message of size 40
280662023-05-24T13:46:41.114595+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
280672023-05-24T13:46:41.114606+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
280682023-05-24T13:46:41.114620+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
280692023-05-24T13:46:41.114622+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
280702023-05-24T13:46:41.114636+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
280712023-05-24T13:46:41.114639+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
280722023-05-24T13:46:41.114650+0200 util-mst-44435 DEBUG We want to read message of size 40
280732023-05-24T13:46:41.114659+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
280742023-05-24T13:46:41.114665+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
280752023-05-24T13:46:41.114677+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
280762023-05-24T13:46:41.114692+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
280772023-05-24T13:46:41.114700+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
280782023-05-24T13:46:41.114707+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
280792023-05-24T13:46:41.114727+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
280802023-05-24T13:46:41.114784+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
280812023-05-24T13:46:41.114806+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
280822023-05-24T13:46:41.114822+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
280832023-05-24T13:46:41.114847+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
280842023-05-24T13:46:41.114862+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
280852023-05-24T13:46:41.114882+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
280862023-05-24T13:46:41.114923+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
280872023-05-24T13:46:41.114943+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
280882023-05-24T13:46:41.114956+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
280892023-05-24T13:46:41.114982+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
280902023-05-24T13:46:41.114995+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
280912023-05-24T13:46:41.115010+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
280922023-05-24T13:46:41.115036+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
280932023-05-24T13:46:41.115054+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
280942023-05-24T13:46:41.115066+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
280952023-05-24T13:46:41.115084+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
280962023-05-24T13:46:41.115096+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
280972023-05-24T13:46:41.115111+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
280982023-05-24T13:46:41.115141+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
280992023-05-24T13:46:41.118549+0200 util-mst-44434 DEBUG We want to read message of size 65036
281002023-05-24T13:46:41.118610+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
281012023-05-24T13:46:41.118633+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
281022023-05-24T13:46:41.118647+0200 simple-send-44434 DEBUG check_recv
281032023-05-24T13:46:41.118666+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
281042023-05-24T13:46:41.118685+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
281052023-05-24T13:46:41.118703+0200 simple-send-44434 DEBUG time traveled: 1316093
281062023-05-24T13:46:41.118719+0200 simple-send-44434 INFO mean time traveled: 2702 µs 487 messages received with message number 487
281072023-05-24T13:46:41.118732+0200 simple-send-44434 DEBUG time traveled end
281082023-05-24T13:46:41.118749+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
281092023-05-24T13:46:41.118764+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
281102023-05-24T13:46:41.118780+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281112023-05-24T13:46:41.118811+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
281122023-05-24T13:46:41.118854+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
281132023-05-24T13:46:41.119829+0200 util-mst-44434 DEBUG We want to read message of size 65036
281142023-05-24T13:46:41.119930+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
281152023-05-24T13:46:41.120003+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
281162023-05-24T13:46:41.120029+0200 simple-send-44434 DEBUG check_recv
281172023-05-24T13:46:41.120057+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
281182023-05-24T13:46:41.120086+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
281192023-05-24T13:46:41.120124+0200 simple-send-44434 DEBUG time traveled: 1317449
281202023-05-24T13:46:41.120148+0200 simple-send-44434 INFO mean time traveled: 2699 µs 488 messages received with message number 488
281212023-05-24T13:46:41.120174+0200 simple-send-44434 DEBUG time traveled end
281222023-05-24T13:46:41.120204+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
281232023-05-24T13:46:41.120233+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
281242023-05-24T13:46:41.120266+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281252023-05-24T13:46:41.120378+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
281262023-05-24T13:46:41.120474+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
281272023-05-24T13:46:41.120559+0200 util-mst-44434 DEBUG We want to read message of size 65036
281282023-05-24T13:46:41.120911+0200 util-mst-44435 DEBUG We want to read message of size 65036
281292023-05-24T13:46:41.120944+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
281302023-05-24T13:46:41.120966+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
281312023-05-24T13:46:41.120979+0200 simple-send-44435 DEBUG check_recv
281322023-05-24T13:46:41.120997+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
281332023-05-24T13:46:41.121012+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
281342023-05-24T13:46:41.121030+0200 simple-send-44435 DEBUG time traveled: 1239352
281352023-05-24T13:46:41.121045+0200 simple-send-44435 INFO mean time traveled: 2534 µs 489 messages received with message number 490
281362023-05-24T13:46:41.121058+0200 simple-send-44435 DEBUG time traveled end
281372023-05-24T13:46:41.121075+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
281382023-05-24T13:46:41.121090+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
281392023-05-24T13:46:41.121107+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281402023-05-24T13:46:41.121132+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
281412023-05-24T13:46:41.120887+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
281422023-05-24T13:46:41.121163+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
281432023-05-24T13:46:41.121165+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
281442023-05-24T13:46:41.121184+0200 simple-send-44434 DEBUG check_recv
281452023-05-24T13:46:41.121198+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
281462023-05-24T13:46:41.121196+0200 util-mst-44435 DEBUG We want to read message of size 65036
281472023-05-24T13:46:41.121210+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
281482023-05-24T13:46:41.121214+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
281492023-05-24T13:46:41.121224+0200 simple-send-44434 DEBUG time traveled: 1318491
281502023-05-24T13:46:41.121229+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
281512023-05-24T13:46:41.121235+0200 simple-send-44434 INFO mean time traveled: 2696 µs 489 messages received with message number 489
281522023-05-24T13:46:41.121241+0200 simple-send-44435 DEBUG check_recv
281532023-05-24T13:46:41.121246+0200 simple-send-44434 DEBUG time traveled end
281542023-05-24T13:46:41.121259+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
281552023-05-24T13:46:41.121254+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
281562023-05-24T13:46:41.121272+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281572023-05-24T13:46:41.121273+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
281582023-05-24T13:46:41.121287+0200 simple-send-44435 DEBUG time traveled: 1239675
281592023-05-24T13:46:41.121292+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
281602023-05-24T13:46:41.121297+0200 simple-send-44435 INFO mean time traveled: 2529 µs 490 messages received with message number 489
281612023-05-24T13:46:41.121307+0200 simple-send-44435 DEBUG time traveled end
281622023-05-24T13:46:41.121319+0200 util-mst-44434 DEBUG We want to read message of size 65036
281632023-05-24T13:46:41.121320+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
281642023-05-24T13:46:41.121332+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
281652023-05-24T13:46:41.121347+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
281662023-05-24T13:46:41.121347+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281672023-05-24T13:46:41.121358+0200 simple-send-44434 DEBUG check_recv
281682023-05-24T13:46:41.121370+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
281692023-05-24T13:46:41.121370+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
281702023-05-24T13:46:41.121386+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
281712023-05-24T13:46:41.121391+0200 util-mst-44435 DEBUG We want to read message of size 65036
281722023-05-24T13:46:41.121398+0200 simple-send-44434 DEBUG time traveled: 1318599
281732023-05-24T13:46:41.121406+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
281742023-05-24T13:46:41.121409+0200 simple-send-44434 INFO mean time traveled: 2691 µs 490 messages received with message number 490
281752023-05-24T13:46:41.121419+0200 simple-send-44434 DEBUG time traveled end
281762023-05-24T13:46:41.121420+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
281772023-05-24T13:46:41.121431+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
281782023-05-24T13:46:41.121434+0200 simple-send-44435 DEBUG check_recv
281792023-05-24T13:46:41.121444+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281802023-05-24T13:46:41.121449+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
281812023-05-24T13:46:41.121462+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
281822023-05-24T13:46:41.121463+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
281832023-05-24T13:46:41.121475+0200 simple-send-44435 DEBUG time traveled: 1239737
281842023-05-24T13:46:41.121489+0200 simple-send-44435 INFO mean time traveled: 2524 µs 491 messages received with message number 491
281852023-05-24T13:46:41.121495+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
281862023-05-24T13:46:41.121501+0200 simple-send-44435 DEBUG time traveled end
281872023-05-24T13:46:41.121514+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
281882023-05-24T13:46:41.121523+0200 util-mst-44434 DEBUG We want to read message of size 65036
281892023-05-24T13:46:41.121529+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281902023-05-24T13:46:41.121536+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
281912023-05-24T13:46:41.121548+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
281922023-05-24T13:46:41.121550+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
281932023-05-24T13:46:41.121559+0200 simple-send-44434 DEBUG check_recv
281942023-05-24T13:46:41.121572+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
281952023-05-24T13:46:41.121578+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
281962023-05-24T13:46:41.121583+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
281972023-05-24T13:46:41.121595+0200 simple-send-44434 DEBUG time traveled: 1318734
281982023-05-24T13:46:41.121599+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
281992023-05-24T13:46:41.121606+0200 simple-send-44434 INFO mean time traveled: 2685 µs 491 messages received with message number 491
282002023-05-24T13:46:41.121617+0200 simple-send-44434 DEBUG time traveled end
282012023-05-24T13:46:41.121619+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
282022023-05-24T13:46:41.121629+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
282032023-05-24T13:46:41.121645+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
282042023-05-24T13:46:41.121649+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
282052023-05-24T13:46:41.121668+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
282062023-05-24T13:46:41.121686+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
282072023-05-24T13:46:41.121718+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
282082023-05-24T13:46:41.122049+0200 util-mst-44435 DEBUG We want to read message of size 65036
282092023-05-24T13:46:41.122074+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
282102023-05-24T13:46:41.122088+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
282112023-05-24T13:46:41.122100+0200 simple-send-44435 DEBUG check_recv
282122023-05-24T13:46:41.121739+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
282132023-05-24T13:46:41.122114+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
282142023-05-24T13:46:41.122128+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
282152023-05-24T13:46:41.122126+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
282162023-05-24T13:46:41.122141+0200 simple-send-44435 DEBUG time traveled: 1240343
282172023-05-24T13:46:41.122155+0200 simple-send-44435 INFO mean time traveled: 2521 µs 492 messages received with message number 492
282182023-05-24T13:46:41.122158+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
282192023-05-24T13:46:41.122166+0200 simple-send-44435 DEBUG time traveled end
282202023-05-24T13:46:41.122181+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
282212023-05-24T13:46:41.122196+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
282222023-05-24T13:46:41.122212+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
282232023-05-24T13:46:41.122232+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
282242023-05-24T13:46:41.122261+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
282252023-05-24T13:46:41.122693+0200 util-mst-44435 DEBUG We want to read message of size 40
282262023-05-24T13:46:41.122715+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
282272023-05-24T13:46:41.122731+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
282282023-05-24T13:46:41.122744+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
282292023-05-24T13:46:41.122758+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
282302023-05-24T13:46:41.122775+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
282312023-05-24T13:46:41.122788+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
282322023-05-24T13:46:41.122808+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
282332023-05-24T13:46:41.122820+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
282342023-05-24T13:46:41.122843+0200 util-mst-44435 DEBUG We want to read message of size 40
282352023-05-24T13:46:41.122855+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
282362023-05-24T13:46:41.122865+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
282372023-05-24T13:46:41.122876+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
282382023-05-24T13:46:41.122887+0200 util-mst-44435 DEBUG We want to read message of size 40
282392023-05-24T13:46:41.122898+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
282402023-05-24T13:46:41.122917+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
282412023-05-24T13:46:41.122928+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
282422023-05-24T13:46:41.122938+0200 util-mst-44435 DEBUG We want to read message of size 40
282432023-05-24T13:46:41.122949+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
282442023-05-24T13:46:41.122959+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
282452023-05-24T13:46:41.122970+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
282462023-05-24T13:46:41.122981+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
282472023-05-24T13:46:41.122997+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
282482023-05-24T13:46:41.123026+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
282492023-05-24T13:46:41.123046+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
282502023-05-24T13:46:41.123063+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
282512023-05-24T13:46:41.123091+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
282522023-05-24T13:46:41.123104+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
282532023-05-24T13:46:41.123119+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
282542023-05-24T13:46:41.123146+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
282552023-05-24T13:46:41.123163+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
282562023-05-24T13:46:41.123175+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
282572023-05-24T13:46:41.123194+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
282582023-05-24T13:46:41.123207+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
282592023-05-24T13:46:41.123221+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
282602023-05-24T13:46:41.123246+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
282612023-05-24T13:46:41.123263+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
282622023-05-24T13:46:41.123275+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
282632023-05-24T13:46:41.123293+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
282642023-05-24T13:46:41.123306+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
282652023-05-24T13:46:41.123320+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
282662023-05-24T13:46:41.123346+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
282672023-05-24T13:46:41.125050+0200 util-mst-44434 DEBUG We want to read message of size 40
282682023-05-24T13:46:41.125093+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
282692023-05-24T13:46:41.125110+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
282702023-05-24T13:46:41.125127+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
282712023-05-24T13:46:41.125144+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
282722023-05-24T13:46:41.125176+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
282732023-05-24T13:46:41.125193+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
282742023-05-24T13:46:41.125235+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
282752023-05-24T13:46:41.125253+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
282762023-05-24T13:46:41.125279+0200 util-mst-44434 DEBUG We want to read message of size 40
282772023-05-24T13:46:41.125293+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
282782023-05-24T13:46:41.125308+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
282792023-05-24T13:46:41.125322+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
282802023-05-24T13:46:41.125337+0200 util-mst-44434 DEBUG We want to read message of size 40
282812023-05-24T13:46:41.125350+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
282822023-05-24T13:46:41.125364+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
282832023-05-24T13:46:41.125380+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
282842023-05-24T13:46:41.125393+0200 util-mst-44434 DEBUG We want to read message of size 40
282852023-05-24T13:46:41.125404+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
282862023-05-24T13:46:41.125415+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
282872023-05-24T13:46:41.125426+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
282882023-05-24T13:46:41.125436+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
282892023-05-24T13:46:41.125453+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
282902023-05-24T13:46:41.125484+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
282912023-05-24T13:46:41.125505+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
282922023-05-24T13:46:41.125520+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
282932023-05-24T13:46:41.125542+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
282942023-05-24T13:46:41.125555+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
282952023-05-24T13:46:41.125570+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
282962023-05-24T13:46:41.125604+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
282972023-05-24T13:46:41.125624+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
282982023-05-24T13:46:41.125640+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
282992023-05-24T13:46:41.125660+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
283002023-05-24T13:46:41.125672+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
283012023-05-24T13:46:41.125687+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
283022023-05-24T13:46:41.125713+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
283032023-05-24T13:46:41.125734+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
283042023-05-24T13:46:41.125749+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
283052023-05-24T13:46:41.125769+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
283062023-05-24T13:46:41.125781+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
283072023-05-24T13:46:41.125795+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
283082023-05-24T13:46:41.125837+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
283092023-05-24T13:46:41.127800+0200 util-mst-44434 DEBUG We want to read message of size 65036
283102023-05-24T13:46:41.127834+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
283112023-05-24T13:46:41.127894+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
283122023-05-24T13:46:41.127908+0200 simple-send-44434 DEBUG check_recv
283132023-05-24T13:46:41.127921+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
283142023-05-24T13:46:41.127933+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
283152023-05-24T13:46:41.127947+0200 simple-send-44434 DEBUG time traveled: 1325015
283162023-05-24T13:46:41.127957+0200 simple-send-44434 INFO mean time traveled: 2693 µs 492 messages received with message number 492
283172023-05-24T13:46:41.127967+0200 simple-send-44434 DEBUG time traveled end
283182023-05-24T13:46:41.127978+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
283192023-05-24T13:46:41.127990+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
283202023-05-24T13:46:41.128002+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283212023-05-24T13:46:41.128019+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
283222023-05-24T13:46:41.128188+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
283232023-05-24T13:46:41.128234+0200 util-mst-44434 DEBUG We want to read message of size 65036
283242023-05-24T13:46:41.128248+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
283252023-05-24T13:46:41.128260+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
283262023-05-24T13:46:41.128269+0200 simple-send-44434 DEBUG check_recv
283272023-05-24T13:46:41.128283+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
283282023-05-24T13:46:41.128299+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
283292023-05-24T13:46:41.128311+0200 simple-send-44434 DEBUG time traveled: 1325317
283302023-05-24T13:46:41.128321+0200 simple-send-44434 INFO mean time traveled: 2688 µs 493 messages received with message number 493
283312023-05-24T13:46:41.128331+0200 simple-send-44434 DEBUG time traveled end
283322023-05-24T13:46:41.128342+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
283332023-05-24T13:46:41.128354+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283342023-05-24T13:46:41.128370+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
283352023-05-24T13:46:41.128389+0200 util-mst-44434 DEBUG We want to read message of size 65036
283362023-05-24T13:46:41.128401+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
283372023-05-24T13:46:41.128412+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
283382023-05-24T13:46:41.128421+0200 simple-send-44434 DEBUG check_recv
283392023-05-24T13:46:41.128432+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
283402023-05-24T13:46:41.128443+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
283412023-05-24T13:46:41.128453+0200 simple-send-44434 DEBUG time traveled: 1325393
283422023-05-24T13:46:41.128463+0200 simple-send-44434 INFO mean time traveled: 2682 µs 494 messages received with message number 494
283432023-05-24T13:46:41.128472+0200 simple-send-44434 DEBUG time traveled end
283442023-05-24T13:46:41.128483+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
283452023-05-24T13:46:41.128494+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283462023-05-24T13:46:41.128510+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
283472023-05-24T13:46:41.128569+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
283482023-05-24T13:46:41.128591+0200 util-mst-44434 DEBUG We want to read message of size 65036
283492023-05-24T13:46:41.128602+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
283502023-05-24T13:46:41.128613+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
283512023-05-24T13:46:41.128624+0200 simple-send-44434 DEBUG check_recv
283522023-05-24T13:46:41.128636+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
283532023-05-24T13:46:41.128647+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
283542023-05-24T13:46:41.128658+0200 simple-send-44434 DEBUG time traveled: 1325538
283552023-05-24T13:46:41.128673+0200 simple-send-44434 INFO mean time traveled: 2677 µs 495 messages received with message number 495
283562023-05-24T13:46:41.128684+0200 simple-send-44434 DEBUG time traveled end
283572023-05-24T13:46:41.128696+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
283582023-05-24T13:46:41.128708+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283592023-05-24T13:46:41.128724+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
283602023-05-24T13:46:41.128739+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
283612023-05-24T13:46:41.128781+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
283622023-05-24T13:46:41.128799+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
283632023-05-24T13:46:41.128813+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
283642023-05-24T13:46:41.128857+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
283652023-05-24T13:46:41.130225+0200 util-mst-44435 DEBUG We want to read message of size 65036
283662023-05-24T13:46:41.130257+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
283672023-05-24T13:46:41.130272+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
283682023-05-24T13:46:41.130285+0200 simple-send-44435 DEBUG check_recv
283692023-05-24T13:46:41.130301+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
283702023-05-24T13:46:41.130317+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
283712023-05-24T13:46:41.130332+0200 simple-send-44435 DEBUG time traveled: 1248472
283722023-05-24T13:46:41.130345+0200 simple-send-44435 INFO mean time traveled: 2532 µs 493 messages received with message number 493
283732023-05-24T13:46:41.130358+0200 simple-send-44435 DEBUG time traveled end
283742023-05-24T13:46:41.130371+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
283752023-05-24T13:46:41.130385+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
283762023-05-24T13:46:41.130400+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283772023-05-24T13:46:41.130424+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
283782023-05-24T13:46:41.130451+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
283792023-05-24T13:46:41.130468+0200 util-mst-44435 DEBUG We want to read message of size 40
283802023-05-24T13:46:41.130482+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
283812023-05-24T13:46:41.130496+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
283822023-05-24T13:46:41.130511+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
283832023-05-24T13:46:41.130527+0200 util-mst-44435 DEBUG We want to read message of size 40
283842023-05-24T13:46:41.130542+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
283852023-05-24T13:46:41.130588+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
283862023-05-24T13:46:41.130604+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
283872023-05-24T13:46:41.130619+0200 util-mst-44435 DEBUG We want to read message of size 40
283882023-05-24T13:46:41.130633+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
283892023-05-24T13:46:41.130647+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
283902023-05-24T13:46:41.130659+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
283912023-05-24T13:46:41.130674+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283922023-05-24T13:46:41.130694+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
283932023-05-24T13:46:41.130710+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
283942023-05-24T13:46:41.130736+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
283952023-05-24T13:46:41.130752+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
283962023-05-24T13:46:41.130783+0200 util-mst-44435 DEBUG We want to read message of size 40
283972023-05-24T13:46:41.130799+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
283982023-05-24T13:46:41.130813+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
283992023-05-24T13:46:41.130826+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
284002023-05-24T13:46:41.130839+0200 util-mst-44435 DEBUG We want to read message of size 65036
284012023-05-24T13:46:41.130862+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
284022023-05-24T13:46:41.130895+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
284032023-05-24T13:46:41.130916+0200 util-mst-44435 DEBUG We want to read message of size 65036
284042023-05-24T13:46:41.130931+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
284052023-05-24T13:46:41.130945+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
284062023-05-24T13:46:41.130956+0200 simple-send-44435 DEBUG check_recv
284072023-05-24T13:46:41.130971+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
284082023-05-24T13:46:41.130987+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
284092023-05-24T13:46:41.131001+0200 simple-send-44435 DEBUG time traveled: 1249014
284102023-05-24T13:46:41.131014+0200 simple-send-44435 INFO mean time traveled: 2528 µs 494 messages received with message number 495
284112023-05-24T13:46:41.131026+0200 simple-send-44435 DEBUG time traveled end
284122023-05-24T13:46:41.131040+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
284132023-05-24T13:46:41.131055+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
284142023-05-24T13:46:41.131073+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
284152023-05-24T13:46:41.131085+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
284162023-05-24T13:46:41.131096+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
284172023-05-24T13:46:41.131117+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
284182023-05-24T13:46:41.131136+0200 util-mst-44435 DEBUG We want to read message of size 65036
284192023-05-24T13:46:41.131147+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
284202023-05-24T13:46:41.131157+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
284212023-05-24T13:46:41.131165+0200 simple-send-44435 DEBUG check_recv
284222023-05-24T13:46:41.131176+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
284232023-05-24T13:46:41.131191+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
284242023-05-24T13:46:41.131201+0200 simple-send-44435 DEBUG time traveled: 1249276
284252023-05-24T13:46:41.131210+0200 simple-send-44435 INFO mean time traveled: 2523 µs 495 messages received with message number 494
284262023-05-24T13:46:41.131218+0200 simple-send-44435 DEBUG time traveled end
284272023-05-24T13:46:41.131229+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
284282023-05-24T13:46:41.131239+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
284292023-05-24T13:46:41.131254+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
284302023-05-24T13:46:41.131279+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
284312023-05-24T13:46:41.131294+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
284322023-05-24T13:46:41.131309+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
284332023-05-24T13:46:41.131332+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
284342023-05-24T13:46:41.131349+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
284352023-05-24T13:46:41.131360+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
284362023-05-24T13:46:41.131372+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
284372023-05-24T13:46:41.131390+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
284382023-05-24T13:46:41.131427+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
284392023-05-24T13:46:41.131466+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
284402023-05-24T13:46:41.131497+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
284412023-05-24T13:46:41.131517+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
284422023-05-24T13:46:41.131547+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
284432023-05-24T13:46:41.131566+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
284442023-05-24T13:46:41.131578+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
284452023-05-24T13:46:41.131597+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
284462023-05-24T13:46:41.131609+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
284472023-05-24T13:46:41.131623+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
284482023-05-24T13:46:41.131652+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
284492023-05-24T13:46:41.132820+0200 util-mst-44434 DEBUG We want to read message of size 40
284502023-05-24T13:46:41.132853+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
284512023-05-24T13:46:41.132865+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
284522023-05-24T13:46:41.132878+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
284532023-05-24T13:46:41.132891+0200 util-mst-44434 DEBUG We want to read message of size 40
284542023-05-24T13:46:41.132902+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
284552023-05-24T13:46:41.132913+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
284562023-05-24T13:46:41.132924+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
284572023-05-24T13:46:41.132943+0200 util-mst-44434 DEBUG We want to read message of size 40
284582023-05-24T13:46:41.132954+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
284592023-05-24T13:46:41.132965+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
284602023-05-24T13:46:41.132976+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
284612023-05-24T13:46:41.132986+0200 util-mst-44434 DEBUG We want to read message of size 40
284622023-05-24T13:46:41.132998+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
284632023-05-24T13:46:41.133010+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
284642023-05-24T13:46:41.133021+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
284652023-05-24T13:46:41.133032+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
284662023-05-24T13:46:41.133049+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
284672023-05-24T13:46:41.133061+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
284682023-05-24T13:46:41.133084+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
284692023-05-24T13:46:41.133097+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
284702023-05-24T13:46:41.133112+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
284712023-05-24T13:46:41.133207+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
284722023-05-24T13:46:41.133267+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
284732023-05-24T13:46:41.133288+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
284742023-05-24T13:46:41.133319+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
284752023-05-24T13:46:41.133336+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
284762023-05-24T13:46:41.133355+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
284772023-05-24T13:46:41.133464+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
284782023-05-24T13:46:41.133499+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
284792023-05-24T13:46:41.133520+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
284802023-05-24T13:46:41.133556+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
284812023-05-24T13:46:41.133577+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
284822023-05-24T13:46:41.133600+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
284832023-05-24T13:46:41.133680+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
284842023-05-24T13:46:41.133704+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
284852023-05-24T13:46:41.133720+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
284862023-05-24T13:46:41.133746+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
284872023-05-24T13:46:41.133763+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
284882023-05-24T13:46:41.133783+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
284892023-05-24T13:46:41.133929+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
284902023-05-24T13:46:41.134209+0200 util-mst-44435 DEBUG We want to read message of size 65036
284912023-05-24T13:46:41.134238+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
284922023-05-24T13:46:41.134251+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
284932023-05-24T13:46:41.134261+0200 simple-send-44435 DEBUG check_recv
284942023-05-24T13:46:41.134275+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
284952023-05-24T13:46:41.134286+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
284962023-05-24T13:46:41.134301+0200 simple-send-44435 DEBUG time traveled: 1252214
284972023-05-24T13:46:41.134311+0200 simple-send-44435 INFO mean time traveled: 2524 µs 496 messages received with message number 496
284982023-05-24T13:46:41.134321+0200 simple-send-44435 DEBUG time traveled end
284992023-05-24T13:46:41.134332+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
285002023-05-24T13:46:41.134344+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
285012023-05-24T13:46:41.134356+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285022023-05-24T13:46:41.134374+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
285032023-05-24T13:46:41.134399+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
285042023-05-24T13:46:41.136851+0200 util-mst-44435 DEBUG We want to read message of size 65036
285052023-05-24T13:46:41.136890+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
285062023-05-24T13:46:41.136902+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
285072023-05-24T13:46:41.136912+0200 simple-send-44435 DEBUG check_recv
285082023-05-24T13:46:41.136925+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
285092023-05-24T13:46:41.136936+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
285102023-05-24T13:46:41.136951+0200 simple-send-44435 DEBUG time traveled: 1254770
285112023-05-24T13:46:41.136961+0200 simple-send-44435 INFO mean time traveled: 2524 µs 497 messages received with message number 497
285122023-05-24T13:46:41.136971+0200 simple-send-44435 DEBUG time traveled end
285132023-05-24T13:46:41.136982+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
285142023-05-24T13:46:41.136994+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
285152023-05-24T13:46:41.137006+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285162023-05-24T13:46:41.137023+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
285172023-05-24T13:46:41.137051+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
285182023-05-24T13:46:41.137315+0200 util-mst-44434 DEBUG We want to read message of size 65036
285192023-05-24T13:46:41.137342+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
285202023-05-24T13:46:41.137358+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
285212023-05-24T13:46:41.137369+0200 simple-send-44434 DEBUG check_recv
285222023-05-24T13:46:41.137384+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
285232023-05-24T13:46:41.137398+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
285242023-05-24T13:46:41.137414+0200 simple-send-44434 DEBUG time traveled: 1334168
285252023-05-24T13:46:41.137425+0200 simple-send-44434 INFO mean time traveled: 2689 µs 496 messages received with message number 497
285262023-05-24T13:46:41.137435+0200 simple-send-44434 DEBUG time traveled end
285272023-05-24T13:46:41.137448+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
285282023-05-24T13:46:41.137460+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
285292023-05-24T13:46:41.137498+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285302023-05-24T13:46:41.137517+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
285312023-05-24T13:46:41.137543+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
285322023-05-24T13:46:41.137674+0200 util-mst-44434 DEBUG We want to read message of size 65036
285332023-05-24T13:46:41.137690+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
285342023-05-24T13:46:41.137735+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
285352023-05-24T13:46:41.137746+0200 simple-send-44434 DEBUG check_recv
285362023-05-24T13:46:41.137758+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
285372023-05-24T13:46:41.137769+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
285382023-05-24T13:46:41.137780+0200 simple-send-44434 DEBUG time traveled: 1334597
285392023-05-24T13:46:41.137790+0200 simple-send-44434 INFO mean time traveled: 2685 µs 497 messages received with message number 496
285402023-05-24T13:46:41.137799+0200 simple-send-44434 DEBUG time traveled end
285412023-05-24T13:46:41.137810+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
285422023-05-24T13:46:41.137821+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
285432023-05-24T13:46:41.137833+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285442023-05-24T13:46:41.137849+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
285452023-05-24T13:46:41.137872+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
285462023-05-24T13:46:41.138044+0200 util-mst-44434 DEBUG We want to read message of size 65036
285472023-05-24T13:46:41.138064+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
285482023-05-24T13:46:41.138077+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
285492023-05-24T13:46:41.138087+0200 simple-send-44434 DEBUG check_recv
285502023-05-24T13:46:41.138100+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
285512023-05-24T13:46:41.138114+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
285522023-05-24T13:46:41.138128+0200 simple-send-44434 DEBUG time traveled: 1334795
285532023-05-24T13:46:41.138143+0200 simple-send-44434 INFO mean time traveled: 2680 µs 498 messages received with message number 498
285542023-05-24T13:46:41.138155+0200 simple-send-44434 DEBUG time traveled end
285552023-05-24T13:46:41.138170+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
285562023-05-24T13:46:41.138186+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
285572023-05-24T13:46:41.138201+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285582023-05-24T13:46:41.138222+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
285592023-05-24T13:46:41.138254+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
285602023-05-24T13:46:41.138391+0200 util-mst-44435 DEBUG We want to read message of size 65036
285612023-05-24T13:46:41.138415+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
285622023-05-24T13:46:41.138433+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
285632023-05-24T13:46:41.138446+0200 simple-send-44435 DEBUG check_recv
285642023-05-24T13:46:41.138464+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
285652023-05-24T13:46:41.138480+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
285662023-05-24T13:46:41.138496+0200 simple-send-44435 DEBUG time traveled: 1256247
285672023-05-24T13:46:41.138510+0200 simple-send-44435 INFO mean time traveled: 2522 µs 498 messages received with message number 498
285682023-05-24T13:46:41.138531+0200 simple-send-44435 DEBUG time traveled end
285692023-05-24T13:46:41.138546+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
285702023-05-24T13:46:41.138560+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
285712023-05-24T13:46:41.138574+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285722023-05-24T13:46:41.138597+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
285732023-05-24T13:46:41.138626+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
285742023-05-24T13:46:41.138794+0200 util-mst-44435 DEBUG We want to read message of size 65036
285752023-05-24T13:46:41.138814+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
285762023-05-24T13:46:41.138818+0200 util-mst-44434 DEBUG We want to read message of size 40
285772023-05-24T13:46:41.138828+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
285782023-05-24T13:46:41.138836+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
285792023-05-24T13:46:41.138839+0200 simple-send-44435 DEBUG check_recv
285802023-05-24T13:46:41.138850+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
285812023-05-24T13:46:41.138854+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
285822023-05-24T13:46:41.138865+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
285832023-05-24T13:46:41.138867+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
285842023-05-24T13:46:41.138880+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285852023-05-24T13:46:41.138882+0200 simple-send-44435 DEBUG time traveled: 1256548
285862023-05-24T13:46:41.138894+0200 simple-send-44435 INFO mean time traveled: 2518 µs 499 messages received with message number 499
285872023-05-24T13:46:41.138899+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
285882023-05-24T13:46:41.138905+0200 simple-send-44435 DEBUG time traveled end
285892023-05-24T13:46:41.138915+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
285902023-05-24T13:46:41.138918+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
285912023-05-24T13:46:41.138932+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
285922023-05-24T13:46:41.138943+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
285932023-05-24T13:46:41.138946+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285942023-05-24T13:46:41.138958+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
285952023-05-24T13:46:41.138965+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
285962023-05-24T13:46:41.138985+0200 util-mst-44434 DEBUG We want to read message of size 40
285972023-05-24T13:46:41.138989+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
285982023-05-24T13:46:41.139001+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
285992023-05-24T13:46:41.139014+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
286002023-05-24T13:46:41.139028+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
286012023-05-24T13:46:41.139043+0200 util-mst-44434 DEBUG We want to read message of size 40
286022023-05-24T13:46:41.139130+0200 util-mst-44435 DEBUG We want to read message of size 65036
286032023-05-24T13:46:41.139141+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
286042023-05-24T13:46:41.139148+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
286052023-05-24T13:46:41.139155+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
286062023-05-24T13:46:41.139168+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
286072023-05-24T13:46:41.139171+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
286082023-05-24T13:46:41.139180+0200 simple-send-44435 DEBUG check_recv
286092023-05-24T13:46:41.139185+0200 util-mst-44434 DEBUG We want to read message of size 40
286102023-05-24T13:46:41.139197+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
286112023-05-24T13:46:41.139200+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
286122023-05-24T13:46:41.139212+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
286132023-05-24T13:46:41.139214+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
286142023-05-24T13:46:41.139227+0200 simple-send-44435 DEBUG time traveled: 1256823
286152023-05-24T13:46:41.139227+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
286162023-05-24T13:46:41.139239+0200 simple-send-44435 INFO mean time traveled: 2513 µs 500 messages received with message number 500
286172023-05-24T13:46:41.139242+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
286182023-05-24T13:46:41.139250+0200 simple-send-44435 DEBUG time traveled end
286192023-05-24T13:46:41.139264+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
286202023-05-24T13:46:41.139262+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
286212023-05-24T13:46:41.139276+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
286222023-05-24T13:46:41.139292+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
286232023-05-24T13:46:41.139300+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
286242023-05-24T13:46:41.139312+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
286252023-05-24T13:46:41.139326+0200 util-mst-44434 DEBUG We want to read message of size 65036
286262023-05-24T13:46:41.139339+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
286272023-05-24T13:46:41.139341+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
286282023-05-24T13:46:41.139355+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
286292023-05-24T13:46:41.139367+0200 simple-send-44434 DEBUG check_recv
286302023-05-24T13:46:41.139382+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
286312023-05-24T13:46:41.139396+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
286322023-05-24T13:46:41.139410+0200 simple-send-44434 DEBUG time traveled: 1336014
286332023-05-24T13:46:41.139422+0200 simple-send-44434 INFO mean time traveled: 2677 µs 499 messages received with message number 499
286342023-05-24T13:46:41.139434+0200 simple-send-44434 DEBUG time traveled end
286352023-05-24T13:46:41.139449+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
286362023-05-24T13:46:41.139465+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
286372023-05-24T13:46:41.139504+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
286382023-05-24T13:46:41.139523+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
286392023-05-24T13:46:41.139539+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
286402023-05-24T13:46:41.139566+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
286412023-05-24T13:46:41.139586+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
286422023-05-24T13:46:41.139619+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
286432023-05-24T13:46:41.139644+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
286442023-05-24T13:46:41.139660+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
286452023-05-24T13:46:41.139685+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
286462023-05-24T13:46:41.139701+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
286472023-05-24T13:46:41.139713+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
286482023-05-24T13:46:41.139731+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
286492023-05-24T13:46:41.139743+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
286502023-05-24T13:46:41.139757+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
286512023-05-24T13:46:41.139784+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
286522023-05-24T13:46:41.139800+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
286532023-05-24T13:46:41.139812+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
286542023-05-24T13:46:41.139830+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
286552023-05-24T13:46:41.139842+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
286562023-05-24T13:46:41.139856+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
286572023-05-24T13:46:41.139879+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
286582023-05-24T13:46:41.142329+0200 util-mst-44435 DEBUG We want to read message of size 40
286592023-05-24T13:46:41.142376+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
286602023-05-24T13:46:41.142394+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
286612023-05-24T13:46:41.142411+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
286622023-05-24T13:46:41.142429+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
286632023-05-24T13:46:41.142452+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
286642023-05-24T13:46:41.142469+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
286652023-05-24T13:46:41.142498+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
286662023-05-24T13:46:41.142516+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
286672023-05-24T13:46:41.142536+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
286682023-05-24T13:46:41.142570+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
286692023-05-24T13:46:41.142896+0200 util-mst-44435 DEBUG We want to read message of size 40
286702023-05-24T13:46:41.142919+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
286712023-05-24T13:46:41.142933+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
286722023-05-24T13:46:41.142949+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
286732023-05-24T13:46:41.142965+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
286742023-05-24T13:46:41.142986+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
286752023-05-24T13:46:41.143003+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
286762023-05-24T13:46:41.143048+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
286772023-05-24T13:46:41.143066+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
286782023-05-24T13:46:41.143098+0200 util-mst-44435 DEBUG We want to read message of size 40
286792023-05-24T13:46:41.143114+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
286802023-05-24T13:46:41.143127+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
286812023-05-24T13:46:41.143142+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
286822023-05-24T13:46:41.143156+0200 util-mst-44435 DEBUG We want to read message of size 40
286832023-05-24T13:46:41.143168+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
286842023-05-24T13:46:41.143182+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
286852023-05-24T13:46:41.143195+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
286862023-05-24T13:46:41.143209+0200 util-mst-44435 DEBUG We want to read message of size 65036
286872023-05-24T13:46:41.143234+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
286882023-05-24T13:46:41.143266+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
286892023-05-24T13:46:41.143287+0200 util-mst-44435 DEBUG We want to read message of size 65036
286902023-05-24T13:46:41.143302+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
286912023-05-24T13:46:41.143316+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
286922023-05-24T13:46:41.143328+0200 simple-send-44435 DEBUG check_recv
286932023-05-24T13:46:41.143343+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
286942023-05-24T13:46:41.143358+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
286952023-05-24T13:46:41.143375+0200 simple-send-44435 DEBUG time traveled: 1260847
286962023-05-24T13:46:41.143389+0200 simple-send-44435 INFO mean time traveled: 2516 µs 501 messages received with message number 502
286972023-05-24T13:46:41.143401+0200 simple-send-44435 DEBUG time traveled end
286982023-05-24T13:46:41.143415+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
286992023-05-24T13:46:41.143427+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287002023-05-24T13:46:41.143446+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
287012023-05-24T13:46:41.143459+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
287022023-05-24T13:46:41.143472+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
287032023-05-24T13:46:41.143502+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
287042023-05-24T13:46:41.143551+0200 util-mst-44435 DEBUG We want to read message of size 65036
287052023-05-24T13:46:41.143567+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
287062023-05-24T13:46:41.143580+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
287072023-05-24T13:46:41.143592+0200 simple-send-44435 DEBUG check_recv
287082023-05-24T13:46:41.143604+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
287092023-05-24T13:46:41.143615+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
287102023-05-24T13:46:41.143626+0200 simple-send-44435 DEBUG time traveled: 1261038
287112023-05-24T13:46:41.143636+0200 simple-send-44435 INFO mean time traveled: 2512 µs 502 messages received with message number 503
287122023-05-24T13:46:41.143645+0200 simple-send-44435 DEBUG time traveled end
287132023-05-24T13:46:41.143656+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
287142023-05-24T13:46:41.143673+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287152023-05-24T13:46:41.143689+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
287162023-05-24T13:46:41.143715+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
287172023-05-24T13:46:41.143734+0200 util-mst-44435 DEBUG We want to read message of size 65036
287182023-05-24T13:46:41.143746+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
287192023-05-24T13:46:41.143756+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
287202023-05-24T13:46:41.143765+0200 simple-send-44435 DEBUG check_recv
287212023-05-24T13:46:41.143776+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
287222023-05-24T13:46:41.143787+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
287232023-05-24T13:46:41.143797+0200 simple-send-44435 DEBUG time traveled: 1261145
287242023-05-24T13:46:41.143806+0200 simple-send-44435 INFO mean time traveled: 2507 µs 503 messages received with message number 504
287252023-05-24T13:46:41.143815+0200 simple-send-44435 DEBUG time traveled end
287262023-05-24T13:46:41.143826+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
287272023-05-24T13:46:41.143836+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287282023-05-24T13:46:41.143852+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
287292023-05-24T13:46:41.143873+0200 util-mst-44435 DEBUG We want to read message of size 65036
287302023-05-24T13:46:41.143888+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
287312023-05-24T13:46:41.143901+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
287322023-05-24T13:46:41.143910+0200 simple-send-44435 DEBUG check_recv
287332023-05-24T13:46:41.143922+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
287342023-05-24T13:46:41.143932+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
287352023-05-24T13:46:41.143942+0200 simple-send-44435 DEBUG time traveled: 1261482
287362023-05-24T13:46:41.143952+0200 simple-send-44435 INFO mean time traveled: 2502 µs 504 messages received with message number 501
287372023-05-24T13:46:41.143961+0200 simple-send-44435 DEBUG time traveled end
287382023-05-24T13:46:41.143971+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
287392023-05-24T13:46:41.143982+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287402023-05-24T13:46:41.143997+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
287412023-05-24T13:46:41.144022+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
287422023-05-24T13:46:41.144039+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
287432023-05-24T13:46:41.144051+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
287442023-05-24T13:46:41.144063+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
287452023-05-24T13:46:41.144082+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
287462023-05-24T13:46:41.144097+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
287472023-05-24T13:46:41.144115+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
287482023-05-24T13:46:41.144130+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
287492023-05-24T13:46:41.144144+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
287502023-05-24T13:46:41.144161+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
287512023-05-24T13:46:41.144181+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
287522023-05-24T13:46:41.144195+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
287532023-05-24T13:46:41.144214+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
287542023-05-24T13:46:41.144230+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
287552023-05-24T13:46:41.144249+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
287562023-05-24T13:46:41.144276+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
287572023-05-24T13:46:41.146862+0200 util-mst-44434 DEBUG We want to read message of size 65036
287582023-05-24T13:46:41.146952+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
287592023-05-24T13:46:41.146968+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
287602023-05-24T13:46:41.146979+0200 simple-send-44434 DEBUG check_recv
287612023-05-24T13:46:41.147000+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
287622023-05-24T13:46:41.147013+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
287632023-05-24T13:46:41.147032+0200 simple-send-44434 DEBUG time traveled: 1343574
287642023-05-24T13:46:41.147059+0200 simple-send-44434 INFO mean time traveled: 2687 µs 500 messages received with message number 500
287652023-05-24T13:46:41.147071+0200 simple-send-44434 DEBUG time traveled end
287662023-05-24T13:46:41.147085+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
287672023-05-24T13:46:41.147102+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
287682023-05-24T13:46:41.147118+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287692023-05-24T13:46:41.147139+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
287702023-05-24T13:46:41.147166+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
287712023-05-24T13:46:41.147194+0200 util-mst-44434 DEBUG We want to read message of size 65036
287722023-05-24T13:46:41.147211+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
287732023-05-24T13:46:41.147231+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
287742023-05-24T13:46:41.147244+0200 simple-send-44434 DEBUG check_recv
287752023-05-24T13:46:41.147259+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
287762023-05-24T13:46:41.147272+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
287772023-05-24T13:46:41.147284+0200 simple-send-44434 DEBUG time traveled: 1343684
287782023-05-24T13:46:41.147298+0200 simple-send-44434 INFO mean time traveled: 2682 µs 501 messages received with message number 502
287792023-05-24T13:46:41.147310+0200 simple-send-44434 DEBUG time traveled end
287802023-05-24T13:46:41.147324+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
287812023-05-24T13:46:41.147337+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287822023-05-24T13:46:41.147357+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
287832023-05-24T13:46:41.147388+0200 util-mst-44434 DEBUG We want to read message of size 65036
287842023-05-24T13:46:41.147404+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
287852023-05-24T13:46:41.147419+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
287862023-05-24T13:46:41.147431+0200 simple-send-44434 DEBUG check_recv
287872023-05-24T13:46:41.147444+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
287882023-05-24T13:46:41.147458+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
287892023-05-24T13:46:41.147484+0200 simple-send-44434 DEBUG time traveled: 1343949
287902023-05-24T13:46:41.147513+0200 simple-send-44434 INFO mean time traveled: 2677 µs 502 messages received with message number 501
287912023-05-24T13:46:41.147526+0200 simple-send-44434 DEBUG time traveled end
287922023-05-24T13:46:41.147541+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
287932023-05-24T13:46:41.147556+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287942023-05-24T13:46:41.147578+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
287952023-05-24T13:46:41.147603+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
287962023-05-24T13:46:41.147625+0200 util-mst-44434 DEBUG We want to read message of size 40
287972023-05-24T13:46:41.147640+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
287982023-05-24T13:46:41.147655+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
287992023-05-24T13:46:41.147669+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
288002023-05-24T13:46:41.147685+0200 util-mst-44434 DEBUG We want to read message of size 40
288012023-05-24T13:46:41.147699+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
288022023-05-24T13:46:41.147713+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
288032023-05-24T13:46:41.147728+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
288042023-05-24T13:46:41.147741+0200 util-mst-44434 DEBUG We want to read message of size 40
288052023-05-24T13:46:41.147756+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
288062023-05-24T13:46:41.147769+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
288072023-05-24T13:46:41.147783+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
288082023-05-24T13:46:41.147797+0200 util-mst-44434 DEBUG We want to read message of size 40
288092023-05-24T13:46:41.147811+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
288102023-05-24T13:46:41.147825+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
288112023-05-24T13:46:41.147839+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
288122023-05-24T13:46:41.147853+0200 util-mst-44434 DEBUG We want to read message of size 65036
288132023-05-24T13:46:41.147875+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
288142023-05-24T13:46:41.147888+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
288152023-05-24T13:46:41.147899+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
288162023-05-24T13:46:41.147920+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
288172023-05-24T13:46:41.147934+0200 util-mst-44434 DEBUG We want to read message of size 65036
288182023-05-24T13:46:41.147944+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
288192023-05-24T13:46:41.147955+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
288202023-05-24T13:46:41.147963+0200 simple-send-44434 DEBUG check_recv
288212023-05-24T13:46:41.147973+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
288222023-05-24T13:46:41.147983+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
288232023-05-24T13:46:41.147993+0200 simple-send-44434 DEBUG time traveled: 1344330
288242023-05-24T13:46:41.148003+0200 simple-send-44434 INFO mean time traveled: 2672 µs 503 messages received with message number 503
288252023-05-24T13:46:41.148011+0200 simple-send-44434 DEBUG time traveled end
288262023-05-24T13:46:41.148021+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
288272023-05-24T13:46:41.148032+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
288282023-05-24T13:46:41.148052+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
288292023-05-24T13:46:41.148074+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
288302023-05-24T13:46:41.148102+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
288312023-05-24T13:46:41.148121+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
288322023-05-24T13:46:41.148147+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
288332023-05-24T13:46:41.148168+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
288342023-05-24T13:46:41.148183+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
288352023-05-24T13:46:41.148198+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
288362023-05-24T13:46:41.148219+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
288372023-05-24T13:46:41.148234+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
288382023-05-24T13:46:41.148261+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
288392023-05-24T13:46:41.148282+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
288402023-05-24T13:46:41.148301+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
288412023-05-24T13:46:41.148326+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
288422023-05-24T13:46:41.148346+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
288432023-05-24T13:46:41.148363+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
288442023-05-24T13:46:41.148385+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
288452023-05-24T13:46:41.148397+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
288462023-05-24T13:46:41.148411+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
288472023-05-24T13:46:41.148440+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
288482023-05-24T13:46:41.148461+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
288492023-05-24T13:46:41.148477+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
288502023-05-24T13:46:41.148498+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
288512023-05-24T13:46:41.148510+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
288522023-05-24T13:46:41.148525+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
288532023-05-24T13:46:41.148548+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
288542023-05-24T13:46:41.149511+0200 util-mst-44435 DEBUG We want to read message of size 65036
288552023-05-24T13:46:41.149561+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
288562023-05-24T13:46:41.149578+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
288572023-05-24T13:46:41.149593+0200 simple-send-44435 DEBUG check_recv
288582023-05-24T13:46:41.149610+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
288592023-05-24T13:46:41.149624+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
288602023-05-24T13:46:41.149640+0200 simple-send-44435 DEBUG time traveled: 1266863
288612023-05-24T13:46:41.149663+0200 simple-send-44435 INFO mean time traveled: 2508 µs 505 messages received with message number 506
288622023-05-24T13:46:41.149677+0200 simple-send-44435 DEBUG time traveled end
288632023-05-24T13:46:41.149692+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
288642023-05-24T13:46:41.149708+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
288652023-05-24T13:46:41.149724+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
288662023-05-24T13:46:41.149748+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
288672023-05-24T13:46:41.149779+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
288682023-05-24T13:46:41.149809+0200 util-mst-44435 DEBUG We want to read message of size 40
288692023-05-24T13:46:41.149837+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
288702023-05-24T13:46:41.149852+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
288712023-05-24T13:46:41.149872+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
288722023-05-24T13:46:41.149888+0200 util-mst-44435 DEBUG We want to read message of size 40
288732023-05-24T13:46:41.149900+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
288742023-05-24T13:46:41.149913+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
288752023-05-24T13:46:41.149926+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
288762023-05-24T13:46:41.149939+0200 util-mst-44435 DEBUG We want to read message of size 40
288772023-05-24T13:46:41.149953+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
288782023-05-24T13:46:41.149974+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
288792023-05-24T13:46:41.149994+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
288802023-05-24T13:46:41.150010+0200 util-mst-44435 DEBUG We want to read message of size 40
288812023-05-24T13:46:41.150021+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
288822023-05-24T13:46:41.150031+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
288832023-05-24T13:46:41.150042+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
288842023-05-24T13:46:41.150052+0200 util-mst-44435 DEBUG We want to read message of size 65036
288852023-05-24T13:46:41.150072+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
288862023-05-24T13:46:41.150087+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
288872023-05-24T13:46:41.150113+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
288882023-05-24T13:46:41.150129+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
288892023-05-24T13:46:41.150149+0200 util-mst-44435 DEBUG We want to read message of size 65036
288902023-05-24T13:46:41.150161+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
288912023-05-24T13:46:41.150173+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
288922023-05-24T13:46:41.150182+0200 simple-send-44435 DEBUG check_recv
288932023-05-24T13:46:41.150200+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
288942023-05-24T13:46:41.150217+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
288952023-05-24T13:46:41.150510+0200 simple-send-44435 DEBUG time traveled: 1267794
288962023-05-24T13:46:41.150529+0200 simple-send-44435 INFO mean time traveled: 2505 µs 506 messages received with message number 505
288972023-05-24T13:46:41.150542+0200 simple-send-44435 DEBUG time traveled end
288982023-05-24T13:46:41.150563+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
288992023-05-24T13:46:41.150578+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289002023-05-24T13:46:41.150616+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
289012023-05-24T13:46:41.150688+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
289022023-05-24T13:46:41.150726+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
289032023-05-24T13:46:41.150742+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
289042023-05-24T13:46:41.150758+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
289052023-05-24T13:46:41.150788+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
289062023-05-24T13:46:41.150809+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
289072023-05-24T13:46:41.150839+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
289082023-05-24T13:46:41.150863+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
289092023-05-24T13:46:41.150883+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
289102023-05-24T13:46:41.150914+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
289112023-05-24T13:46:41.150937+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
289122023-05-24T13:46:41.150951+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
289132023-05-24T13:46:41.150973+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
289142023-05-24T13:46:41.150986+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
289152023-05-24T13:46:41.151009+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
289162023-05-24T13:46:41.151044+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
289172023-05-24T13:46:41.151073+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
289182023-05-24T13:46:41.151096+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
289192023-05-24T13:46:41.151132+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
289202023-05-24T13:46:41.151149+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
289212023-05-24T13:46:41.151167+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
289222023-05-24T13:46:41.151198+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
289232023-05-24T13:46:41.156542+0200 util-mst-44434 DEBUG We want to read message of size 65036
289242023-05-24T13:46:41.156606+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
289252023-05-24T13:46:41.156619+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
289262023-05-24T13:46:41.156629+0200 simple-send-44434 DEBUG check_recv
289272023-05-24T13:46:41.156644+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
289282023-05-24T13:46:41.156655+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
289292023-05-24T13:46:41.156671+0200 simple-send-44434 DEBUG time traveled: 1352873
289302023-05-24T13:46:41.156682+0200 simple-send-44434 INFO mean time traveled: 2684 µs 504 messages received with message number 505
289312023-05-24T13:46:41.156692+0200 simple-send-44434 DEBUG time traveled end
289322023-05-24T13:46:41.156704+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
289332023-05-24T13:46:41.156728+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
289342023-05-24T13:46:41.156826+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289352023-05-24T13:46:41.156852+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
289362023-05-24T13:46:41.156885+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
289372023-05-24T13:46:41.156972+0200 util-mst-44434 DEBUG We want to read message of size 65036
289382023-05-24T13:46:41.156996+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
289392023-05-24T13:46:41.157014+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
289402023-05-24T13:46:41.157025+0200 simple-send-44434 DEBUG check_recv
289412023-05-24T13:46:41.157040+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
289422023-05-24T13:46:41.157054+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
289432023-05-24T13:46:41.157067+0200 simple-send-44434 DEBUG time traveled: 1353336
289442023-05-24T13:46:41.157081+0200 simple-send-44434 INFO mean time traveled: 2679 µs 505 messages received with message number 504
289452023-05-24T13:46:41.157093+0200 simple-send-44434 DEBUG time traveled end
289462023-05-24T13:46:41.157109+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
289472023-05-24T13:46:41.157125+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
289482023-05-24T13:46:41.157141+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289492023-05-24T13:46:41.157163+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
289502023-05-24T13:46:41.157191+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
289512023-05-24T13:46:41.157219+0200 util-mst-44434 DEBUG We want to read message of size 65036
289522023-05-24T13:46:41.157235+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
289532023-05-24T13:46:41.157250+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
289542023-05-24T13:46:41.157261+0200 simple-send-44434 DEBUG check_recv
289552023-05-24T13:46:41.157275+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
289562023-05-24T13:46:41.157289+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
289572023-05-24T13:46:41.157301+0200 simple-send-44434 DEBUG time traveled: 1353415
289582023-05-24T13:46:41.157315+0200 simple-send-44434 INFO mean time traveled: 2674 µs 506 messages received with message number 506
289592023-05-24T13:46:41.157327+0200 simple-send-44434 DEBUG time traveled end
289602023-05-24T13:46:41.157342+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
289612023-05-24T13:46:41.157355+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
289622023-05-24T13:46:41.157371+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289632023-05-24T13:46:41.157391+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
289642023-05-24T13:46:41.157418+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
289652023-05-24T13:46:41.157538+0200 util-mst-44434 DEBUG We want to read message of size 65036
289662023-05-24T13:46:41.157559+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
289672023-05-24T13:46:41.157578+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
289682023-05-24T13:46:41.157597+0200 simple-send-44434 DEBUG check_recv
289692023-05-24T13:46:41.157613+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
289702023-05-24T13:46:41.157647+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
289712023-05-24T13:46:41.157659+0200 simple-send-44434 DEBUG time traveled: 1353702
289722023-05-24T13:46:41.157678+0200 simple-send-44434 INFO mean time traveled: 2670 µs 507 messages received with message number 507
289732023-05-24T13:46:41.157689+0200 simple-send-44434 DEBUG time traveled end
289742023-05-24T13:46:41.157702+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
289752023-05-24T13:46:41.157715+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
289762023-05-24T13:46:41.157728+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289772023-05-24T13:46:41.157747+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
289782023-05-24T13:46:41.157776+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
289792023-05-24T13:46:41.158136+0200 util-mst-44435 DEBUG We want to read message of size 65036
289802023-05-24T13:46:41.158161+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
289812023-05-24T13:46:41.158175+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
289822023-05-24T13:46:41.158186+0200 simple-send-44435 DEBUG check_recv
289832023-05-24T13:46:41.158201+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
289842023-05-24T13:46:41.158214+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
289852023-05-24T13:46:41.158227+0200 simple-send-44435 DEBUG time traveled: 1275328
289862023-05-24T13:46:41.158239+0200 simple-send-44435 INFO mean time traveled: 2515 µs 507 messages received with message number 508
289872023-05-24T13:46:41.158250+0200 simple-send-44435 DEBUG time traveled end
289882023-05-24T13:46:41.158262+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
289892023-05-24T13:46:41.158283+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
289902023-05-24T13:46:41.158300+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289912023-05-24T13:46:41.158324+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
289922023-05-24T13:46:41.158351+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
289932023-05-24T13:46:41.158376+0200 util-mst-44435 DEBUG We want to read message of size 65036
289942023-05-24T13:46:41.158389+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
289952023-05-24T13:46:41.158402+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
289962023-05-24T13:46:41.158413+0200 simple-send-44435 DEBUG check_recv
289972023-05-24T13:46:41.158429+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
289982023-05-24T13:46:41.158444+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
289992023-05-24T13:46:41.158458+0200 simple-send-44435 DEBUG time traveled: 1275620
290002023-05-24T13:46:41.158470+0200 simple-send-44435 INFO mean time traveled: 2511 µs 508 messages received with message number 507
290012023-05-24T13:46:41.158485+0200 simple-send-44435 DEBUG time traveled end
290022023-05-24T13:46:41.158500+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
290032023-05-24T13:46:41.158517+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290042023-05-24T13:46:41.158535+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
290052023-05-24T13:46:41.158554+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
290062023-05-24T13:46:41.158582+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
290072023-05-24T13:46:41.159010+0200 util-mst-44434 DEBUG We want to read message of size 40
290082023-05-24T13:46:41.159033+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
290092023-05-24T13:46:41.159050+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
290102023-05-24T13:46:41.159075+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
290112023-05-24T13:46:41.159089+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290122023-05-24T13:46:41.159106+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
290132023-05-24T13:46:41.159119+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
290142023-05-24T13:46:41.159139+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
290152023-05-24T13:46:41.159152+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
290162023-05-24T13:46:41.159174+0200 util-mst-44434 DEBUG We want to read message of size 40
290172023-05-24T13:46:41.159185+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
290182023-05-24T13:46:41.159196+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
290192023-05-24T13:46:41.159207+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
290202023-05-24T13:46:41.159218+0200 util-mst-44434 DEBUG We want to read message of size 40
290212023-05-24T13:46:41.159228+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
290222023-05-24T13:46:41.159239+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
290232023-05-24T13:46:41.159249+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
290242023-05-24T13:46:41.159260+0200 util-mst-44434 DEBUG We want to read message of size 40
290252023-05-24T13:46:41.159270+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
290262023-05-24T13:46:41.159281+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
290272023-05-24T13:46:41.159292+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
290282023-05-24T13:46:41.159302+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290292023-05-24T13:46:41.159318+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
290302023-05-24T13:46:41.159346+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
290312023-05-24T13:46:41.159379+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
290322023-05-24T13:46:41.159395+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
290332023-05-24T13:46:41.159417+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
290342023-05-24T13:46:41.159430+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
290352023-05-24T13:46:41.159445+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
290362023-05-24T13:46:41.159478+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
290372023-05-24T13:46:41.159503+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
290382023-05-24T13:46:41.159515+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
290392023-05-24T13:46:41.159534+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
290402023-05-24T13:46:41.159546+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
290412023-05-24T13:46:41.159560+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
290422023-05-24T13:46:41.159586+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
290432023-05-24T13:46:41.159602+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
290442023-05-24T13:46:41.159627+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
290452023-05-24T13:46:41.159655+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
290462023-05-24T13:46:41.159673+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
290472023-05-24T13:46:41.159690+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
290482023-05-24T13:46:41.159741+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
290492023-05-24T13:46:41.160961+0200 util-mst-44435 DEBUG We want to read message of size 40
290502023-05-24T13:46:41.160993+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
290512023-05-24T13:46:41.161010+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
290522023-05-24T13:46:41.161026+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
290532023-05-24T13:46:41.161042+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290542023-05-24T13:46:41.161062+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
290552023-05-24T13:46:41.161084+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
290562023-05-24T13:46:41.161110+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
290572023-05-24T13:46:41.161127+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
290582023-05-24T13:46:41.161146+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
290592023-05-24T13:46:41.161183+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
290602023-05-24T13:46:41.161298+0200 util-mst-44435 DEBUG We want to read message of size 40
290612023-05-24T13:46:41.161317+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
290622023-05-24T13:46:41.161332+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
290632023-05-24T13:46:41.161345+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
290642023-05-24T13:46:41.161361+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290652023-05-24T13:46:41.161380+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
290662023-05-24T13:46:41.161396+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
290672023-05-24T13:46:41.161422+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
290682023-05-24T13:46:41.161439+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
290692023-05-24T13:46:41.161458+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
290702023-05-24T13:46:41.161490+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
290712023-05-24T13:46:41.161845+0200 util-mst-44435 DEBUG We want to read message of size 40
290722023-05-24T13:46:41.161867+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
290732023-05-24T13:46:41.161882+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
290742023-05-24T13:46:41.161898+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
290752023-05-24T13:46:41.161914+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290762023-05-24T13:46:41.161935+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
290772023-05-24T13:46:41.161951+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
290782023-05-24T13:46:41.161977+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
290792023-05-24T13:46:41.162004+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
290802023-05-24T13:46:41.162024+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
290812023-05-24T13:46:41.162057+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
290822023-05-24T13:46:41.162206+0200 util-mst-44435 DEBUG We want to read message of size 40
290832023-05-24T13:46:41.162224+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
290842023-05-24T13:46:41.162239+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
290852023-05-24T13:46:41.162254+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
290862023-05-24T13:46:41.162268+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290872023-05-24T13:46:41.162289+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
290882023-05-24T13:46:41.162305+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
290892023-05-24T13:46:41.162329+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
290902023-05-24T13:46:41.162346+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
290912023-05-24T13:46:41.162363+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
290922023-05-24T13:46:41.162394+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
290932023-05-24T13:46:41.162713+0200 util-mst-44435 DEBUG We want to read message of size 65036
290942023-05-24T13:46:41.162732+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
290952023-05-24T13:46:41.162747+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
290962023-05-24T13:46:41.162760+0200 simple-send-44435 DEBUG check_recv
290972023-05-24T13:46:41.162776+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
290982023-05-24T13:46:41.162792+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
290992023-05-24T13:46:41.162809+0200 simple-send-44435 DEBUG time traveled: 1279847
291002023-05-24T13:46:41.162823+0200 simple-send-44435 INFO mean time traveled: 2514 µs 509 messages received with message number 509
291012023-05-24T13:46:41.162834+0200 simple-send-44435 DEBUG time traveled end
291022023-05-24T13:46:41.162849+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
291032023-05-24T13:46:41.162864+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
291042023-05-24T13:46:41.162880+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291052023-05-24T13:46:41.162899+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
291062023-05-24T13:46:41.162925+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
291072023-05-24T13:46:41.163036+0200 util-mst-44435 DEBUG We want to read message of size 65036
291082023-05-24T13:46:41.163054+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
291092023-05-24T13:46:41.163069+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
291102023-05-24T13:46:41.163080+0200 simple-send-44435 DEBUG check_recv
291112023-05-24T13:46:41.163095+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
291122023-05-24T13:46:41.163110+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
291132023-05-24T13:46:41.163125+0200 simple-send-44435 DEBUG time traveled: 1280103
291142023-05-24T13:46:41.163140+0200 simple-send-44435 INFO mean time traveled: 2510 µs 510 messages received with message number 510
291152023-05-24T13:46:41.163153+0200 simple-send-44435 DEBUG time traveled end
291162023-05-24T13:46:41.163176+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
291172023-05-24T13:46:41.163192+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
291182023-05-24T13:46:41.163208+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291192023-05-24T13:46:41.163227+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
291202023-05-24T13:46:41.163252+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
291212023-05-24T13:46:41.163426+0200 util-mst-44435 DEBUG We want to read message of size 65036
291222023-05-24T13:46:41.163458+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
291232023-05-24T13:46:41.163475+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
291242023-05-24T13:46:41.163497+0200 simple-send-44435 DEBUG check_recv
291252023-05-24T13:46:41.163514+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
291262023-05-24T13:46:41.163529+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
291272023-05-24T13:46:41.163544+0200 simple-send-44435 DEBUG time traveled: 1280462
291282023-05-24T13:46:41.163559+0200 simple-send-44435 INFO mean time traveled: 2505 µs 511 messages received with message number 511
291292023-05-24T13:46:41.163571+0200 simple-send-44435 DEBUG time traveled end
291302023-05-24T13:46:41.163587+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
291312023-05-24T13:46:41.163602+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
291322023-05-24T13:46:41.163618+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291332023-05-24T13:46:41.163641+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
291342023-05-24T13:46:41.163669+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
291352023-05-24T13:46:41.163695+0200 util-mst-44435 DEBUG We want to read message of size 65036
291362023-05-24T13:46:41.163711+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
291372023-05-24T13:46:41.163725+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
291382023-05-24T13:46:41.163737+0200 simple-send-44435 DEBUG check_recv
291392023-05-24T13:46:41.163752+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
291402023-05-24T13:46:41.163767+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
291412023-05-24T13:46:41.163781+0200 simple-send-44435 DEBUG time traveled: 1280630
291422023-05-24T13:46:41.163794+0200 simple-send-44435 INFO mean time traveled: 2501 µs 512 messages received with message number 512
291432023-05-24T13:46:41.163807+0200 simple-send-44435 DEBUG time traveled end
291442023-05-24T13:46:41.163821+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
291452023-05-24T13:46:41.163836+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291462023-05-24T13:46:41.163855+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
291472023-05-24T13:46:41.163881+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
291482023-05-24T13:46:41.163910+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
291492023-05-24T13:46:41.168425+0200 util-mst-44434 DEBUG We want to read message of size 65036
291502023-05-24T13:46:41.168469+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
291512023-05-24T13:46:41.168484+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
291522023-05-24T13:46:41.168498+0200 simple-send-44434 DEBUG check_recv
291532023-05-24T13:46:41.168513+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
291542023-05-24T13:46:41.168537+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
291552023-05-24T13:46:41.168556+0200 simple-send-44434 DEBUG time traveled: 1364518
291562023-05-24T13:46:41.168570+0200 simple-send-44434 INFO mean time traveled: 2686 µs 508 messages received with message number 508
291572023-05-24T13:46:41.168584+0200 simple-send-44434 DEBUG time traveled end
291582023-05-24T13:46:41.168599+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
291592023-05-24T13:46:41.168615+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
291602023-05-24T13:46:41.168630+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291612023-05-24T13:46:41.168657+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
291622023-05-24T13:46:41.168691+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
291632023-05-24T13:46:41.168721+0200 util-mst-44434 DEBUG We want to read message of size 65036
291642023-05-24T13:46:41.168734+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
291652023-05-24T13:46:41.168746+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
291662023-05-24T13:46:41.168757+0200 simple-send-44434 DEBUG check_recv
291672023-05-24T13:46:41.168772+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
291682023-05-24T13:46:41.168787+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
291692023-05-24T13:46:41.168801+0200 simple-send-44434 DEBUG time traveled: 1364510
291702023-05-24T13:46:41.168815+0200 simple-send-44434 INFO mean time traveled: 2680 µs 509 messages received with message number 511
291712023-05-24T13:46:41.168825+0200 simple-send-44434 DEBUG time traveled end
291722023-05-24T13:46:41.168837+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
291732023-05-24T13:46:41.168848+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291742023-05-24T13:46:41.168864+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
291752023-05-24T13:46:41.168887+0200 util-mst-44434 DEBUG We want to read message of size 40
291762023-05-24T13:46:41.168898+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
291772023-05-24T13:46:41.168909+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
291782023-05-24T13:46:41.168920+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
291792023-05-24T13:46:41.168931+0200 util-mst-44434 DEBUG We want to read message of size 40
291802023-05-24T13:46:41.168942+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
291812023-05-24T13:46:41.168952+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
291822023-05-24T13:46:41.168963+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
291832023-05-24T13:46:41.168973+0200 util-mst-44434 DEBUG We want to read message of size 40
291842023-05-24T13:46:41.168984+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
291852023-05-24T13:46:41.168994+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
291862023-05-24T13:46:41.169005+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
291872023-05-24T13:46:41.169015+0200 util-mst-44434 DEBUG We want to read message of size 40
291882023-05-24T13:46:41.169025+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
291892023-05-24T13:46:41.169036+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
291902023-05-24T13:46:41.169046+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
291912023-05-24T13:46:41.169059+0200 util-mst-44434 DEBUG We want to read message of size 65036
291922023-05-24T13:46:41.169083+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
291932023-05-24T13:46:41.169115+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
291942023-05-24T13:46:41.169130+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
291952023-05-24T13:46:41.169144+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
291962023-05-24T13:46:41.169170+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
291972023-05-24T13:46:41.169191+0200 util-mst-44434 DEBUG We want to read message of size 65036
291982023-05-24T13:46:41.169206+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
291992023-05-24T13:46:41.169221+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
292002023-05-24T13:46:41.169231+0200 simple-send-44434 DEBUG check_recv
292012023-05-24T13:46:41.169244+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
292022023-05-24T13:46:41.169254+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
292032023-05-24T13:46:41.169265+0200 simple-send-44434 DEBUG time traveled: 1365161
292042023-05-24T13:46:41.169275+0200 simple-send-44434 INFO mean time traveled: 2676 µs 510 messages received with message number 509
292052023-05-24T13:46:41.169284+0200 simple-send-44434 DEBUG time traveled end
292062023-05-24T13:46:41.169295+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
292072023-05-24T13:46:41.169306+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
292082023-05-24T13:46:41.169322+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
292092023-05-24T13:46:41.169343+0200 util-mst-44434 DEBUG We want to read message of size 65036
292102023-05-24T13:46:41.169354+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
292112023-05-24T13:46:41.169365+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
292122023-05-24T13:46:41.169374+0200 simple-send-44434 DEBUG check_recv
292132023-05-24T13:46:41.169385+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
292142023-05-24T13:46:41.169396+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
292152023-05-24T13:46:41.169405+0200 simple-send-44434 DEBUG time traveled: 1365188
292162023-05-24T13:46:41.169415+0200 simple-send-44434 INFO mean time traveled: 2671 µs 511 messages received with message number 510
292172023-05-24T13:46:41.169424+0200 simple-send-44434 DEBUG time traveled end
292182023-05-24T13:46:41.169435+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
292192023-05-24T13:46:41.169446+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
292202023-05-24T13:46:41.169461+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
292212023-05-24T13:46:41.169491+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
292222023-05-24T13:46:41.169508+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
292232023-05-24T13:46:41.169520+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
292242023-05-24T13:46:41.169534+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
292252023-05-24T13:46:41.169556+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
292262023-05-24T13:46:41.169574+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
292272023-05-24T13:46:41.169599+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
292282023-05-24T13:46:41.169619+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
292292023-05-24T13:46:41.169635+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
292302023-05-24T13:46:41.169662+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
292312023-05-24T13:46:41.169678+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
292322023-05-24T13:46:41.169695+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
292332023-05-24T13:46:41.169728+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
292342023-05-24T13:46:41.169749+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
292352023-05-24T13:46:41.169764+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
292362023-05-24T13:46:41.169791+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
292372023-05-24T13:46:41.169808+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
292382023-05-24T13:46:41.169828+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
292392023-05-24T13:46:41.169861+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
292402023-05-24T13:46:41.169883+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
292412023-05-24T13:46:41.169895+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
292422023-05-24T13:46:41.169939+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
292432023-05-24T13:46:41.169953+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
292442023-05-24T13:46:41.169968+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
292452023-05-24T13:46:41.169993+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
292462023-05-24T13:46:41.175552+0200 util-mst-44435 DEBUG We want to read message of size 40
292472023-05-24T13:46:41.175584+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
292482023-05-24T13:46:41.175597+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
292492023-05-24T13:46:41.175609+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
292502023-05-24T13:46:41.175621+0200 util-mst-44435 DEBUG We want to read message of size 40
292512023-05-24T13:46:41.175632+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
292522023-05-24T13:46:41.175642+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
292532023-05-24T13:46:41.175653+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
292542023-05-24T13:46:41.175663+0200 util-mst-44435 DEBUG We want to read message of size 40
292552023-05-24T13:46:41.175673+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
292562023-05-24T13:46:41.175683+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
292572023-05-24T13:46:41.175694+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
292582023-05-24T13:46:41.175704+0200 util-mst-44435 DEBUG We want to read message of size 40
292592023-05-24T13:46:41.175714+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
292602023-05-24T13:46:41.175724+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
292612023-05-24T13:46:41.175734+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
292622023-05-24T13:46:41.175744+0200 util-mst-44435 DEBUG We want to read message of size 65036
292632023-05-24T13:46:41.175764+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
292642023-05-24T13:46:41.175776+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
292652023-05-24T13:46:41.175817+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
292662023-05-24T13:46:41.175838+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
292672023-05-24T13:46:41.175858+0200 util-mst-44435 DEBUG We want to read message of size 65036
292682023-05-24T13:46:41.175871+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
292692023-05-24T13:46:41.175882+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
292702023-05-24T13:46:41.175893+0200 simple-send-44435 DEBUG check_recv
292712023-05-24T13:46:41.175908+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
292722023-05-24T13:46:41.175922+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
292732023-05-24T13:46:41.175939+0200 simple-send-44435 DEBUG time traveled: 1292658
292742023-05-24T13:46:41.175950+0200 simple-send-44435 INFO mean time traveled: 2519 µs 513 messages received with message number 514
292752023-05-24T13:46:41.175957+0200 simple-send-44435 DEBUG time traveled end
292762023-05-24T13:46:41.175966+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
292772023-05-24T13:46:41.175985+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
292782023-05-24T13:46:41.176003+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
292792023-05-24T13:46:41.176032+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
292802023-05-24T13:46:41.176061+0200 util-mst-44435 DEBUG We want to read message of size 65036
292812023-05-24T13:46:41.176075+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
292822023-05-24T13:46:41.176089+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
292832023-05-24T13:46:41.176101+0200 simple-send-44435 DEBUG check_recv
292842023-05-24T13:46:41.176114+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
292852023-05-24T13:46:41.176128+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
292862023-05-24T13:46:41.176142+0200 simple-send-44435 DEBUG time traveled: 1292801
292872023-05-24T13:46:41.176156+0200 simple-send-44435 INFO mean time traveled: 2515 µs 514 messages received with message number 515
292882023-05-24T13:46:41.176169+0200 simple-send-44435 DEBUG time traveled end
292892023-05-24T13:46:41.176182+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
292902023-05-24T13:46:41.176196+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
292912023-05-24T13:46:41.176215+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
292922023-05-24T13:46:41.176230+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
292932023-05-24T13:46:41.176239+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
292942023-05-24T13:46:41.176255+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
292952023-05-24T13:46:41.176274+0200 util-mst-44435 DEBUG We want to read message of size 65036
292962023-05-24T13:46:41.176282+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
292972023-05-24T13:46:41.176290+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
292982023-05-24T13:46:41.176297+0200 simple-send-44435 DEBUG check_recv
292992023-05-24T13:46:41.176305+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
293002023-05-24T13:46:41.176313+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
293012023-05-24T13:46:41.176321+0200 simple-send-44435 DEBUG time traveled: 1293106
293022023-05-24T13:46:41.176328+0200 simple-send-44435 INFO mean time traveled: 2510 µs 515 messages received with message number 513
293032023-05-24T13:46:41.176340+0200 simple-send-44435 DEBUG time traveled end
293042023-05-24T13:46:41.176349+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
293052023-05-24T13:46:41.176357+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293062023-05-24T13:46:41.176369+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
293072023-05-24T13:46:41.176394+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
293082023-05-24T13:46:41.176420+0200 util-mst-44435 DEBUG We want to read message of size 65036
293092023-05-24T13:46:41.176435+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
293102023-05-24T13:46:41.176447+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
293112023-05-24T13:46:41.176459+0200 simple-send-44435 DEBUG check_recv
293122023-05-24T13:46:41.176473+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
293132023-05-24T13:46:41.176486+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
293142023-05-24T13:46:41.176499+0200 simple-send-44435 DEBUG time traveled: 1293099
293152023-05-24T13:46:41.176512+0200 simple-send-44435 INFO mean time traveled: 2506 µs 516 messages received with message number 516
293162023-05-24T13:46:41.176524+0200 simple-send-44435 DEBUG time traveled end
293172023-05-24T13:46:41.176537+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
293182023-05-24T13:46:41.176549+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293192023-05-24T13:46:41.176561+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
293202023-05-24T13:46:41.176572+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
293212023-05-24T13:46:41.176591+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
293222023-05-24T13:46:41.176610+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
293232023-05-24T13:46:41.176626+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
293242023-05-24T13:46:41.176652+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
293252023-05-24T13:46:41.176673+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
293262023-05-24T13:46:41.176689+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
293272023-05-24T13:46:41.176704+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
293282023-05-24T13:46:41.176729+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
293292023-05-24T13:46:41.176749+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
293302023-05-24T13:46:41.176773+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
293312023-05-24T13:46:41.176793+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
293322023-05-24T13:46:41.176810+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
293332023-05-24T13:46:41.176828+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
293342023-05-24T13:46:41.176851+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
293352023-05-24T13:46:41.176871+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
293362023-05-24T13:46:41.176894+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
293372023-05-24T13:46:41.176915+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
293382023-05-24T13:46:41.176939+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
293392023-05-24T13:46:41.176963+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
293402023-05-24T13:46:41.176978+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
293412023-05-24T13:46:41.176998+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
293422023-05-24T13:46:41.177037+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
293432023-05-24T13:46:41.177312+0200 util-mst-44434 DEBUG We want to read message of size 65036
293442023-05-24T13:46:41.177343+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
293452023-05-24T13:46:41.177358+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
293462023-05-24T13:46:41.177368+0200 simple-send-44434 DEBUG check_recv
293472023-05-24T13:46:41.177383+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
293482023-05-24T13:46:41.177396+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
293492023-05-24T13:46:41.177413+0200 simple-send-44434 DEBUG time traveled: 1372993
293502023-05-24T13:46:41.177427+0200 simple-send-44434 INFO mean time traveled: 2681 µs 512 messages received with message number 513
293512023-05-24T13:46:41.177439+0200 simple-send-44434 DEBUG time traveled end
293522023-05-24T13:46:41.177454+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
293532023-05-24T13:46:41.177469+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
293542023-05-24T13:46:41.177483+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293552023-05-24T13:46:41.177508+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
293562023-05-24T13:46:41.177536+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
293572023-05-24T13:46:41.177556+0200 util-mst-44434 DEBUG We want to read message of size 40
293582023-05-24T13:46:41.177572+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
293592023-05-24T13:46:41.177586+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
293602023-05-24T13:46:41.177601+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
293612023-05-24T13:46:41.177617+0200 util-mst-44434 DEBUG We want to read message of size 40
293622023-05-24T13:46:41.177629+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
293632023-05-24T13:46:41.177643+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
293642023-05-24T13:46:41.177658+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
293652023-05-24T13:46:41.177673+0200 util-mst-44434 DEBUG We want to read message of size 40
293662023-05-24T13:46:41.177686+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
293672023-05-24T13:46:41.177704+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
293682023-05-24T13:46:41.177720+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
293692023-05-24T13:46:41.177734+0200 util-mst-44434 DEBUG We want to read message of size 40
293702023-05-24T13:46:41.177750+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
293712023-05-24T13:46:41.177764+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
293722023-05-24T13:46:41.177777+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
293732023-05-24T13:46:41.177791+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293742023-05-24T13:46:41.177813+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
293752023-05-24T13:46:41.177830+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
293762023-05-24T13:46:41.177868+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
293772023-05-24T13:46:41.177885+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
293782023-05-24T13:46:41.177908+0200 util-mst-44434 DEBUG We want to read message of size 65036
293792023-05-24T13:46:41.177923+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
293802023-05-24T13:46:41.177936+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
293812023-05-24T13:46:41.177947+0200 simple-send-44434 DEBUG check_recv
293822023-05-24T13:46:41.177963+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
293832023-05-24T13:46:41.177974+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
293842023-05-24T13:46:41.177987+0200 simple-send-44434 DEBUG time traveled: 1373632
293852023-05-24T13:46:41.177998+0200 simple-send-44434 INFO mean time traveled: 2677 µs 513 messages received with message number 512
293862023-05-24T13:46:41.178008+0200 simple-send-44434 DEBUG time traveled end
293872023-05-24T13:46:41.178022+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
293882023-05-24T13:46:41.178034+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293892023-05-24T13:46:41.178055+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
293902023-05-24T13:46:41.178093+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
293912023-05-24T13:46:41.178119+0200 util-mst-44434 DEBUG We want to read message of size 65036
293922023-05-24T13:46:41.178132+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
293932023-05-24T13:46:41.178146+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
293942023-05-24T13:46:41.178158+0200 simple-send-44434 DEBUG check_recv
293952023-05-24T13:46:41.178171+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
293962023-05-24T13:46:41.178192+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
293972023-05-24T13:46:41.178207+0200 simple-send-44434 DEBUG time traveled: 1373659
293982023-05-24T13:46:41.178218+0200 simple-send-44434 INFO mean time traveled: 2672 µs 514 messages received with message number 515
293992023-05-24T13:46:41.178229+0200 simple-send-44434 DEBUG time traveled end
294002023-05-24T13:46:41.178240+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
294012023-05-24T13:46:41.178252+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
294022023-05-24T13:46:41.178267+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
294032023-05-24T13:46:41.178280+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
294042023-05-24T13:46:41.178291+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
294052023-05-24T13:46:41.178311+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
294062023-05-24T13:46:41.178329+0200 util-mst-44434 DEBUG We want to read message of size 65036
294072023-05-24T13:46:41.178340+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
294082023-05-24T13:46:41.178351+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
294092023-05-24T13:46:41.178360+0200 simple-send-44434 DEBUG check_recv
294102023-05-24T13:46:41.178371+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
294112023-05-24T13:46:41.178381+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
294122023-05-24T13:46:41.178391+0200 simple-send-44434 DEBUG time traveled: 1373907
294132023-05-24T13:46:41.178401+0200 simple-send-44434 INFO mean time traveled: 2667 µs 515 messages received with message number 514
294142023-05-24T13:46:41.178416+0200 simple-send-44434 DEBUG time traveled end
294152023-05-24T13:46:41.178428+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
294162023-05-24T13:46:41.178439+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
294172023-05-24T13:46:41.178455+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
294182023-05-24T13:46:41.178482+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
294192023-05-24T13:46:41.178503+0200 util-mst-44434 DEBUG We want to read message of size 40
294202023-05-24T13:46:41.178518+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
294212023-05-24T13:46:41.178531+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
294222023-05-24T13:46:41.178550+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
294232023-05-24T13:46:41.178564+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
294242023-05-24T13:46:41.178582+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
294252023-05-24T13:46:41.178600+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
294262023-05-24T13:46:41.178627+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
294272023-05-24T13:46:41.178648+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
294282023-05-24T13:46:41.178667+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
294292023-05-24T13:46:41.178699+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
294302023-05-24T13:46:41.178722+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
294312023-05-24T13:46:41.178737+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
294322023-05-24T13:46:41.178751+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
294332023-05-24T13:46:41.178785+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
294342023-05-24T13:46:41.178807+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
294352023-05-24T13:46:41.178844+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
294362023-05-24T13:46:41.178867+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
294372023-05-24T13:46:41.178883+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
294382023-05-24T13:46:41.178912+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
294392023-05-24T13:46:41.178936+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
294402023-05-24T13:46:41.178952+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
294412023-05-24T13:46:41.178991+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
294422023-05-24T13:46:41.179008+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
294432023-05-24T13:46:41.179024+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
294442023-05-24T13:46:41.179077+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
294452023-05-24T13:46:41.179102+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
294462023-05-24T13:46:41.179119+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
294472023-05-24T13:46:41.179168+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
294482023-05-24T13:46:41.179182+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
294492023-05-24T13:46:41.179198+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
294502023-05-24T13:46:41.179237+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
294512023-05-24T13:46:41.181522+0200 util-mst-44435 DEBUG We want to read message of size 40
294522023-05-24T13:46:41.181569+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
294532023-05-24T13:46:41.181588+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
294542023-05-24T13:46:41.181607+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
294552023-05-24T13:46:41.181626+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
294562023-05-24T13:46:41.181649+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
294572023-05-24T13:46:41.181663+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
294582023-05-24T13:46:41.181684+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
294592023-05-24T13:46:41.181697+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
294602023-05-24T13:46:41.181721+0200 util-mst-44435 DEBUG We want to read message of size 40
294612023-05-24T13:46:41.181733+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
294622023-05-24T13:46:41.181744+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
294632023-05-24T13:46:41.181755+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
294642023-05-24T13:46:41.181768+0200 util-mst-44435 DEBUG We want to read message of size 40
294652023-05-24T13:46:41.181782+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
294662023-05-24T13:46:41.181797+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
294672023-05-24T13:46:41.181810+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
294682023-05-24T13:46:41.181821+0200 util-mst-44435 DEBUG We want to read message of size 40
294692023-05-24T13:46:41.181831+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
294702023-05-24T13:46:41.181842+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
294712023-05-24T13:46:41.181853+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
294722023-05-24T13:46:41.181864+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
294732023-05-24T13:46:41.181881+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
294742023-05-24T13:46:41.181910+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
294752023-05-24T13:46:41.181928+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
294762023-05-24T13:46:41.181940+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
294772023-05-24T13:46:41.181959+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
294782023-05-24T13:46:41.181972+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
294792023-05-24T13:46:41.181986+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
294802023-05-24T13:46:41.182012+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
294812023-05-24T13:46:41.182029+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
294822023-05-24T13:46:41.182051+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
294832023-05-24T13:46:41.182070+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
294842023-05-24T13:46:41.182082+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
294852023-05-24T13:46:41.182097+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
294862023-05-24T13:46:41.182125+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
294872023-05-24T13:46:41.182147+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
294882023-05-24T13:46:41.182162+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
294892023-05-24T13:46:41.182185+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
294902023-05-24T13:46:41.182197+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
294912023-05-24T13:46:41.182215+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
294922023-05-24T13:46:41.182246+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
294932023-05-24T13:46:41.182961+0200 util-mst-44435 DEBUG We want to read message of size 65036
294942023-05-24T13:46:41.182989+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
294952023-05-24T13:46:41.183008+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
294962023-05-24T13:46:41.183027+0200 simple-send-44435 DEBUG check_recv
294972023-05-24T13:46:41.183047+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
294982023-05-24T13:46:41.183064+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
294992023-05-24T13:46:41.183079+0200 simple-send-44435 DEBUG time traveled: 1299612
295002023-05-24T13:46:41.183089+0200 simple-send-44435 INFO mean time traveled: 2513 µs 517 messages received with message number 517
295012023-05-24T13:46:41.183099+0200 simple-send-44435 DEBUG time traveled end
295022023-05-24T13:46:41.183110+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
295032023-05-24T13:46:41.183121+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
295042023-05-24T13:46:41.183134+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295052023-05-24T13:46:41.183158+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
295062023-05-24T13:46:41.183195+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
295072023-05-24T13:46:41.184652+0200 util-mst-44435 DEBUG We want to read message of size 65036
295082023-05-24T13:46:41.184685+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
295092023-05-24T13:46:41.184703+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
295102023-05-24T13:46:41.184714+0200 simple-send-44435 DEBUG check_recv
295112023-05-24T13:46:41.184730+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
295122023-05-24T13:46:41.184744+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
295132023-05-24T13:46:41.184760+0200 simple-send-44435 DEBUG time traveled: 1300775
295142023-05-24T13:46:41.184774+0200 simple-send-44435 INFO mean time traveled: 2511 µs 518 messages received with message number 519
295152023-05-24T13:46:41.184785+0200 simple-send-44435 DEBUG time traveled end
295162023-05-24T13:46:41.184800+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
295172023-05-24T13:46:41.184814+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
295182023-05-24T13:46:41.184839+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295192023-05-24T13:46:41.184861+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
295202023-05-24T13:46:41.184906+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
295212023-05-24T13:46:41.184931+0200 util-mst-44435 DEBUG We want to read message of size 65036
295222023-05-24T13:46:41.184947+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
295232023-05-24T13:46:41.184961+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
295242023-05-24T13:46:41.184973+0200 simple-send-44435 DEBUG check_recv
295252023-05-24T13:46:41.184988+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
295262023-05-24T13:46:41.185003+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
295272023-05-24T13:46:41.185017+0200 simple-send-44435 DEBUG time traveled: 1301105
295282023-05-24T13:46:41.185030+0200 simple-send-44435 INFO mean time traveled: 2506 µs 519 messages received with message number 518
295292023-05-24T13:46:41.185042+0200 simple-send-44435 DEBUG time traveled end
295302023-05-24T13:46:41.185055+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
295312023-05-24T13:46:41.185065+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295322023-05-24T13:46:41.185080+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
295332023-05-24T13:46:41.185098+0200 util-mst-44435 DEBUG We want to read message of size 65036
295342023-05-24T13:46:41.185109+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
295352023-05-24T13:46:41.185119+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
295362023-05-24T13:46:41.185128+0200 simple-send-44435 DEBUG check_recv
295372023-05-24T13:46:41.185138+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
295382023-05-24T13:46:41.185152+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
295392023-05-24T13:46:41.185165+0200 simple-send-44435 DEBUG time traveled: 1301094
295402023-05-24T13:46:41.185177+0200 simple-send-44435 INFO mean time traveled: 2502 µs 520 messages received with message number 520
295412023-05-24T13:46:41.185190+0200 simple-send-44435 DEBUG time traveled end
295422023-05-24T13:46:41.185204+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
295432023-05-24T13:46:41.185218+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295442023-05-24T13:46:41.185237+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
295452023-05-24T13:46:41.185260+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
295462023-05-24T13:46:41.185284+0200 util-mst-44435 DEBUG We want to read message of size 65036
295472023-05-24T13:46:41.185297+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
295482023-05-24T13:46:41.185308+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
295492023-05-24T13:46:41.185316+0200 simple-send-44435 DEBUG check_recv
295502023-05-24T13:46:41.185327+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
295512023-05-24T13:46:41.185337+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
295522023-05-24T13:46:41.185347+0200 simple-send-44435 DEBUG time traveled: 1301211
295532023-05-24T13:46:41.185356+0200 simple-send-44435 INFO mean time traveled: 2497 µs 521 messages received with message number 521
295542023-05-24T13:46:41.185365+0200 simple-send-44435 DEBUG time traveled end
295552023-05-24T13:46:41.185375+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
295562023-05-24T13:46:41.185385+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295572023-05-24T13:46:41.185403+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
295582023-05-24T13:46:41.185429+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
295592023-05-24T13:46:41.185451+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
295602023-05-24T13:46:41.185471+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
295612023-05-24T13:46:41.185491+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
295622023-05-24T13:46:41.185513+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
295632023-05-24T13:46:41.186376+0200 util-mst-44434 DEBUG We want to read message of size 65036
295642023-05-24T13:46:41.186403+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
295652023-05-24T13:46:41.186419+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
295662023-05-24T13:46:41.186433+0200 simple-send-44434 DEBUG check_recv
295672023-05-24T13:46:41.186449+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
295682023-05-24T13:46:41.186463+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
295692023-05-24T13:46:41.186478+0200 simple-send-44434 DEBUG time traveled: 1381867
295702023-05-24T13:46:41.186492+0200 simple-send-44434 INFO mean time traveled: 2678 µs 516 messages received with message number 516
295712023-05-24T13:46:41.186505+0200 simple-send-44434 DEBUG time traveled end
295722023-05-24T13:46:41.186520+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
295732023-05-24T13:46:41.186535+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
295742023-05-24T13:46:41.186550+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295752023-05-24T13:46:41.186571+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
295762023-05-24T13:46:41.186596+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
295772023-05-24T13:46:41.186626+0200 util-mst-44434 DEBUG We want to read message of size 65036
295782023-05-24T13:46:41.186642+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
295792023-05-24T13:46:41.186656+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
295802023-05-24T13:46:41.186668+0200 simple-send-44434 DEBUG check_recv
295812023-05-24T13:46:41.186683+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
295822023-05-24T13:46:41.186695+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
295832023-05-24T13:46:41.186709+0200 simple-send-44434 DEBUG time traveled: 1382035
295842023-05-24T13:46:41.186723+0200 simple-send-44434 INFO mean time traveled: 2673 µs 517 messages received with message number 517
295852023-05-24T13:46:41.186737+0200 simple-send-44434 DEBUG time traveled end
295862023-05-24T13:46:41.186751+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
295872023-05-24T13:46:41.186766+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295882023-05-24T13:46:41.186786+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
295892023-05-24T13:46:41.186815+0200 util-mst-44434 DEBUG We want to read message of size 65036
295902023-05-24T13:46:41.186831+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
295912023-05-24T13:46:41.186844+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
295922023-05-24T13:46:41.186856+0200 simple-send-44434 DEBUG check_recv
295932023-05-24T13:46:41.186871+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
295942023-05-24T13:46:41.186885+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
295952023-05-24T13:46:41.186899+0200 simple-send-44434 DEBUG time traveled: 1382158
295962023-05-24T13:46:41.186920+0200 simple-send-44434 INFO mean time traveled: 2668 µs 518 messages received with message number 518
295972023-05-24T13:46:41.186933+0200 simple-send-44434 DEBUG time traveled end
295982023-05-24T13:46:41.186948+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
295992023-05-24T13:46:41.186962+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
296002023-05-24T13:46:41.186979+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
296012023-05-24T13:46:41.187000+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
296022023-05-24T13:46:41.187015+0200 util-mst-44434 DEBUG We want to read message of size 40
296032023-05-24T13:46:41.187026+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
296042023-05-24T13:46:41.187037+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
296052023-05-24T13:46:41.187048+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
296062023-05-24T13:46:41.187060+0200 util-mst-44434 DEBUG We want to read message of size 40
296072023-05-24T13:46:41.187070+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
296082023-05-24T13:46:41.187081+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
296092023-05-24T13:46:41.187092+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
296102023-05-24T13:46:41.187102+0200 util-mst-44434 DEBUG We want to read message of size 40
296112023-05-24T13:46:41.187112+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
296122023-05-24T13:46:41.187123+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
296132023-05-24T13:46:41.187133+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
296142023-05-24T13:46:41.187144+0200 util-mst-44434 DEBUG We want to read message of size 40
296152023-05-24T13:46:41.187154+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
296162023-05-24T13:46:41.187164+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
296172023-05-24T13:46:41.187175+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
296182023-05-24T13:46:41.187186+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
296192023-05-24T13:46:41.187201+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
296202023-05-24T13:46:41.187212+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
296212023-05-24T13:46:41.187224+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
296222023-05-24T13:46:41.187245+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
296232023-05-24T13:46:41.187262+0200 util-mst-44434 DEBUG We want to read message of size 65036
296242023-05-24T13:46:41.187276+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
296252023-05-24T13:46:41.187290+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
296262023-05-24T13:46:41.187300+0200 simple-send-44434 DEBUG check_recv
296272023-05-24T13:46:41.187312+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
296282023-05-24T13:46:41.187322+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
296292023-05-24T13:46:41.187333+0200 simple-send-44434 DEBUG time traveled: 1382527
296302023-05-24T13:46:41.187342+0200 simple-send-44434 INFO mean time traveled: 2663 µs 519 messages received with message number 519
296312023-05-24T13:46:41.187351+0200 simple-send-44434 DEBUG time traveled end
296322023-05-24T13:46:41.187362+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
296332023-05-24T13:46:41.187373+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
296342023-05-24T13:46:41.187388+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
296352023-05-24T13:46:41.187418+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
296362023-05-24T13:46:41.187434+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
296372023-05-24T13:46:41.187449+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
296382023-05-24T13:46:41.187508+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
296392023-05-24T13:46:41.187528+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
296402023-05-24T13:46:41.187540+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
296412023-05-24T13:46:41.187552+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
296422023-05-24T13:46:41.187572+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
296432023-05-24T13:46:41.187586+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
296442023-05-24T13:46:41.187608+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
296452023-05-24T13:46:41.187624+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
296462023-05-24T13:46:41.187639+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
296472023-05-24T13:46:41.187675+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
296482023-05-24T13:46:41.187697+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
296492023-05-24T13:46:41.187710+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
296502023-05-24T13:46:41.187729+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
296512023-05-24T13:46:41.187742+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
296522023-05-24T13:46:41.187756+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
296532023-05-24T13:46:41.187782+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
296542023-05-24T13:46:41.187798+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
296552023-05-24T13:46:41.187810+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
296562023-05-24T13:46:41.187829+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
296572023-05-24T13:46:41.187841+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
296582023-05-24T13:46:41.187855+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
296592023-05-24T13:46:41.187885+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
296602023-05-24T13:46:41.189579+0200 util-mst-44435 DEBUG We want to read message of size 40
296612023-05-24T13:46:41.189609+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
296622023-05-24T13:46:41.189625+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
296632023-05-24T13:46:41.189641+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
296642023-05-24T13:46:41.189659+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
296652023-05-24T13:46:41.189681+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
296662023-05-24T13:46:41.189699+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
296672023-05-24T13:46:41.189736+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
296682023-05-24T13:46:41.189755+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
296692023-05-24T13:46:41.189789+0200 util-mst-44435 DEBUG We want to read message of size 40
296702023-05-24T13:46:41.189806+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
296712023-05-24T13:46:41.189818+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
296722023-05-24T13:46:41.189834+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
296732023-05-24T13:46:41.189849+0200 util-mst-44435 DEBUG We want to read message of size 40
296742023-05-24T13:46:41.189864+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
296752023-05-24T13:46:41.189878+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
296762023-05-24T13:46:41.189894+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
296772023-05-24T13:46:41.189909+0200 util-mst-44435 DEBUG We want to read message of size 40
296782023-05-24T13:46:41.189922+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
296792023-05-24T13:46:41.189932+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
296802023-05-24T13:46:41.189943+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
296812023-05-24T13:46:41.189953+0200 util-mst-44435 DEBUG We want to read message of size 65036
296822023-05-24T13:46:41.189971+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
296832023-05-24T13:46:41.189999+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
296842023-05-24T13:46:41.190019+0200 util-mst-44435 DEBUG We want to read message of size 65036
296852023-05-24T13:46:41.190031+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
296862023-05-24T13:46:41.190043+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
296872023-05-24T13:46:41.190062+0200 simple-send-44435 DEBUG check_recv
296882023-05-24T13:46:41.190087+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
296892023-05-24T13:46:41.190101+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
296902023-05-24T13:46:41.190112+0200 simple-send-44435 DEBUG time traveled: 1305710
296912023-05-24T13:46:41.190120+0200 simple-send-44435 INFO mean time traveled: 2501 µs 522 messages received with message number 525
296922023-05-24T13:46:41.190127+0200 simple-send-44435 DEBUG time traveled end
296932023-05-24T13:46:41.190135+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
296942023-05-24T13:46:41.190144+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
296952023-05-24T13:46:41.190156+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
296962023-05-24T13:46:41.190165+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
296972023-05-24T13:46:41.190174+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
296982023-05-24T13:46:41.190191+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
296992023-05-24T13:46:41.190203+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
297002023-05-24T13:46:41.190226+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
297012023-05-24T13:46:41.190246+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
297022023-05-24T13:46:41.190264+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
297032023-05-24T13:46:41.190289+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
297042023-05-24T13:46:41.190318+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
297052023-05-24T13:46:41.190336+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
297062023-05-24T13:46:41.190357+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
297072023-05-24T13:46:41.190369+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
297082023-05-24T13:46:41.190383+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
297092023-05-24T13:46:41.190420+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
297102023-05-24T13:46:41.190442+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
297112023-05-24T13:46:41.190457+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
297122023-05-24T13:46:41.190479+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
297132023-05-24T13:46:41.190491+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
297142023-05-24T13:46:41.190506+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
297152023-05-24T13:46:41.190530+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
297162023-05-24T13:46:41.191922+0200 util-mst-44434 DEBUG We want to read message of size 65036
297172023-05-24T13:46:41.191957+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
297182023-05-24T13:46:41.191971+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
297192023-05-24T13:46:41.191981+0200 simple-send-44434 DEBUG check_recv
297202023-05-24T13:46:41.191995+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
297212023-05-24T13:46:41.192008+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
297222023-05-24T13:46:41.192022+0200 simple-send-44434 DEBUG time traveled: 1387153
297232023-05-24T13:46:41.192034+0200 simple-send-44434 INFO mean time traveled: 2667 µs 520 messages received with message number 520
297242023-05-24T13:46:41.192044+0200 simple-send-44434 DEBUG time traveled end
297252023-05-24T13:46:41.192057+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
297262023-05-24T13:46:41.192070+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
297272023-05-24T13:46:41.192082+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297282023-05-24T13:46:41.192101+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
297292023-05-24T13:46:41.192130+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
297302023-05-24T13:46:41.193264+0200 util-mst-44434 DEBUG We want to read message of size 65036
297312023-05-24T13:46:41.193289+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
297322023-05-24T13:46:41.193307+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
297332023-05-24T13:46:41.193320+0200 simple-send-44434 DEBUG check_recv
297342023-05-24T13:46:41.193334+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
297352023-05-24T13:46:41.193348+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
297362023-05-24T13:46:41.193362+0200 simple-send-44434 DEBUG time traveled: 1388429
297372023-05-24T13:46:41.193375+0200 simple-send-44434 INFO mean time traveled: 2664 µs 521 messages received with message number 521
297382023-05-24T13:46:41.193388+0200 simple-send-44434 DEBUG time traveled end
297392023-05-24T13:46:41.193403+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
297402023-05-24T13:46:41.193428+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
297412023-05-24T13:46:41.193427+0200 util-mst-44435 DEBUG We want to read message of size 65036
297422023-05-24T13:46:41.193442+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297432023-05-24T13:46:41.193449+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
297442023-05-24T13:46:41.193463+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
297452023-05-24T13:46:41.193463+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
297462023-05-24T13:46:41.193474+0200 simple-send-44435 DEBUG check_recv
297472023-05-24T13:46:41.193490+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
297482023-05-24T13:46:41.193495+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
297492023-05-24T13:46:41.193506+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
297502023-05-24T13:46:41.193528+0200 simple-send-44435 DEBUG time traveled: 1309203
297512023-05-24T13:46:41.193541+0200 simple-send-44435 INFO mean time traveled: 2503 µs 523 messages received with message number 524
297522023-05-24T13:46:41.193550+0200 simple-send-44435 DEBUG time traveled end
297532023-05-24T13:46:41.193561+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
297542023-05-24T13:46:41.193572+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
297552023-05-24T13:46:41.193583+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297562023-05-24T13:46:41.193599+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
297572023-05-24T13:46:41.193619+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
297582023-05-24T13:46:41.193746+0200 util-mst-44435 DEBUG We want to read message of size 65036
297592023-05-24T13:46:41.193767+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
297602023-05-24T13:46:41.193781+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
297612023-05-24T13:46:41.193794+0200 simple-send-44435 DEBUG check_recv
297622023-05-24T13:46:41.193807+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
297632023-05-24T13:46:41.193821+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
297642023-05-24T13:46:41.193836+0200 simple-send-44435 DEBUG time traveled: 1309574
297652023-05-24T13:46:41.193849+0200 simple-send-44435 INFO mean time traveled: 2499 µs 524 messages received with message number 523
297662023-05-24T13:46:41.193861+0200 simple-send-44435 DEBUG time traveled end
297672023-05-24T13:46:41.193874+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
297682023-05-24T13:46:41.193888+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
297692023-05-24T13:46:41.193904+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297702023-05-24T13:46:41.193923+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
297712023-05-24T13:46:41.193948+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
297722023-05-24T13:46:41.193972+0200 util-mst-44435 DEBUG We want to read message of size 65036
297732023-05-24T13:46:41.193987+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
297742023-05-24T13:46:41.194002+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
297752023-05-24T13:46:41.194014+0200 simple-send-44435 DEBUG check_recv
297762023-05-24T13:46:41.194028+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
297772023-05-24T13:46:41.194042+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
297782023-05-24T13:46:41.194063+0200 simple-send-44435 DEBUG time traveled: 1309866
297792023-05-24T13:46:41.194077+0200 simple-send-44435 INFO mean time traveled: 2494 µs 525 messages received with message number 522
297802023-05-24T13:46:41.194089+0200 simple-send-44435 DEBUG time traveled end
297812023-05-24T13:46:41.194104+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
297822023-05-24T13:46:41.194118+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297832023-05-24T13:46:41.194138+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
297842023-05-24T13:46:41.194159+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
297852023-05-24T13:46:41.194183+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
297862023-05-24T13:46:41.194286+0200 util-mst-44434 DEBUG We want to read message of size 65036
297872023-05-24T13:46:41.194306+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
297882023-05-24T13:46:41.194319+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
297892023-05-24T13:46:41.194331+0200 simple-send-44434 DEBUG check_recv
297902023-05-24T13:46:41.194345+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
297912023-05-24T13:46:41.194359+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
297922023-05-24T13:46:41.194380+0200 simple-send-44434 DEBUG time traveled: 1389232
297932023-05-24T13:46:41.194395+0200 simple-send-44434 INFO mean time traveled: 2661 µs 522 messages received with message number 523
297942023-05-24T13:46:41.194407+0200 simple-send-44434 DEBUG time traveled end
297952023-05-24T13:46:41.194422+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
297962023-05-24T13:46:41.194438+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
297972023-05-24T13:46:41.194452+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297982023-05-24T13:46:41.194473+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
297992023-05-24T13:46:41.194501+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
298002023-05-24T13:46:41.194525+0200 util-mst-44434 DEBUG We want to read message of size 65036
298012023-05-24T13:46:41.194540+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
298022023-05-24T13:46:41.194553+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
298032023-05-24T13:46:41.194566+0200 simple-send-44434 DEBUG check_recv
298042023-05-24T13:46:41.194580+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
298052023-05-24T13:46:41.194594+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
298062023-05-24T13:46:41.194609+0200 simple-send-44434 DEBUG time traveled: 1389547
298072023-05-24T13:46:41.194623+0200 simple-send-44434 INFO mean time traveled: 2656 µs 523 messages received with message number 522
298082023-05-24T13:46:41.194636+0200 simple-send-44434 DEBUG time traveled end
298092023-05-24T13:46:41.194651+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
298102023-05-24T13:46:41.194665+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
298112023-05-24T13:46:41.194686+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
298122023-05-24T13:46:41.194713+0200 util-mst-44434 DEBUG We want to read message of size 40
298132023-05-24T13:46:41.194729+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
298142023-05-24T13:46:41.194743+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
298152023-05-24T13:46:41.194757+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
298162023-05-24T13:46:41.194773+0200 util-mst-44434 DEBUG We want to read message of size 40
298172023-05-24T13:46:41.194793+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
298182023-05-24T13:46:41.194806+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
298192023-05-24T13:46:41.194821+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
298202023-05-24T13:46:41.194835+0200 util-mst-44434 DEBUG We want to read message of size 40
298212023-05-24T13:46:41.194848+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
298222023-05-24T13:46:41.194862+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
298232023-05-24T13:46:41.194875+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
298242023-05-24T13:46:41.194897+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
298252023-05-24T13:46:41.194918+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
298262023-05-24T13:46:41.194946+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
298272023-05-24T13:46:41.194963+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
298282023-05-24T13:46:41.194977+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
298292023-05-24T13:46:41.195004+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
298302023-05-24T13:46:41.195023+0200 util-mst-44434 DEBUG We want to read message of size 40
298312023-05-24T13:46:41.195038+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
298322023-05-24T13:46:41.195053+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
298332023-05-24T13:46:41.195068+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
298342023-05-24T13:46:41.195083+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
298352023-05-24T13:46:41.195103+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
298362023-05-24T13:46:41.195124+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
298372023-05-24T13:46:41.195163+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
298382023-05-24T13:46:41.195184+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
298392023-05-24T13:46:41.195200+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
298402023-05-24T13:46:41.195220+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
298412023-05-24T13:46:41.195232+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
298422023-05-24T13:46:41.195247+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
298432023-05-24T13:46:41.195275+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
298442023-05-24T13:46:41.195292+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
298452023-05-24T13:46:41.195304+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
298462023-05-24T13:46:41.195323+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
298472023-05-24T13:46:41.195335+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
298482023-05-24T13:46:41.195349+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
298492023-05-24T13:46:41.195381+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
298502023-05-24T13:46:41.195398+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
298512023-05-24T13:46:41.195415+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
298522023-05-24T13:46:41.195434+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
298532023-05-24T13:46:41.195446+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
298542023-05-24T13:46:41.195461+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
298552023-05-24T13:46:41.195498+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
298562023-05-24T13:46:41.195545+0200 util-mst-44435 DEBUG We want to read message of size 40
298572023-05-24T13:46:41.195564+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
298582023-05-24T13:46:41.195576+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
298592023-05-24T13:46:41.195588+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
298602023-05-24T13:46:41.195601+0200 util-mst-44435 DEBUG We want to read message of size 40
298612023-05-24T13:46:41.195611+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
298622023-05-24T13:46:41.195622+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
298632023-05-24T13:46:41.195633+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
298642023-05-24T13:46:41.195643+0200 util-mst-44435 DEBUG We want to read message of size 40
298652023-05-24T13:46:41.195654+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
298662023-05-24T13:46:41.195664+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
298672023-05-24T13:46:41.195675+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
298682023-05-24T13:46:41.195686+0200 util-mst-44435 DEBUG We want to read message of size 40
298692023-05-24T13:46:41.195696+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
298702023-05-24T13:46:41.195707+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
298712023-05-24T13:46:41.195717+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
298722023-05-24T13:46:41.195728+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
298732023-05-24T13:46:41.195745+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
298742023-05-24T13:46:41.195756+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
298752023-05-24T13:46:41.195776+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
298762023-05-24T13:46:41.195789+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
298772023-05-24T13:46:41.195804+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
298782023-05-24T13:46:41.195830+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
298792023-05-24T13:46:41.195849+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
298802023-05-24T13:46:41.195862+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
298812023-05-24T13:46:41.195884+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
298822023-05-24T13:46:41.195900+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
298832023-05-24T13:46:41.195921+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
298842023-05-24T13:46:41.195951+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
298852023-05-24T13:46:41.195969+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
298862023-05-24T13:46:41.195987+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
298872023-05-24T13:46:41.196008+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
298882023-05-24T13:46:41.196020+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
298892023-05-24T13:46:41.196034+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
298902023-05-24T13:46:41.196060+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
298912023-05-24T13:46:41.196076+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
298922023-05-24T13:46:41.196088+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
298932023-05-24T13:46:41.196107+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
298942023-05-24T13:46:41.196119+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
298952023-05-24T13:46:41.196133+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
298962023-05-24T13:46:41.196158+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
298972023-05-24T13:46:41.196782+0200 util-mst-44435 DEBUG We want to read message of size 65036
298982023-05-24T13:46:41.196806+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
298992023-05-24T13:46:41.196821+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
299002023-05-24T13:46:41.196834+0200 simple-send-44435 DEBUG check_recv
299012023-05-24T13:46:41.196857+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
299022023-05-24T13:46:41.196878+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
299032023-05-24T13:46:41.196892+0200 simple-send-44435 DEBUG time traveled: 1312419
299042023-05-24T13:46:41.196905+0200 simple-send-44435 INFO mean time traveled: 2495 µs 526 messages received with message number 526
299052023-05-24T13:46:41.196917+0200 simple-send-44435 DEBUG time traveled end
299062023-05-24T13:46:41.196930+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
299072023-05-24T13:46:41.196943+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
299082023-05-24T13:46:41.196957+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299092023-05-24T13:46:41.196974+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
299102023-05-24T13:46:41.197004+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
299112023-05-24T13:46:41.199197+0200 util-mst-44435 DEBUG We want to read message of size 65036
299122023-05-24T13:46:41.199237+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
299132023-05-24T13:46:41.199253+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
299142023-05-24T13:46:41.199265+0200 simple-send-44435 DEBUG check_recv
299152023-05-24T13:46:41.199280+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
299162023-05-24T13:46:41.199294+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
299172023-05-24T13:46:41.199312+0200 simple-send-44435 DEBUG time traveled: 1314752
299182023-05-24T13:46:41.199323+0200 simple-send-44435 INFO mean time traveled: 2494 µs 527 messages received with message number 527
299192023-05-24T13:46:41.199334+0200 simple-send-44435 DEBUG time traveled end
299202023-05-24T13:46:41.199346+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
299212023-05-24T13:46:41.199360+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
299222023-05-24T13:46:41.199385+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299232023-05-24T13:46:41.199409+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
299242023-05-24T13:46:41.199437+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
299252023-05-24T13:46:41.199468+0200 util-mst-44435 DEBUG We want to read message of size 65036
299262023-05-24T13:46:41.199484+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
299272023-05-24T13:46:41.199509+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
299282023-05-24T13:46:41.199521+0200 simple-send-44435 DEBUG check_recv
299292023-05-24T13:46:41.199536+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
299302023-05-24T13:46:41.199550+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
299312023-05-24T13:46:41.199563+0200 simple-send-44435 DEBUG time traveled: 1314913
299322023-05-24T13:46:41.199573+0200 simple-send-44435 INFO mean time traveled: 2490 µs 528 messages received with message number 528
299332023-05-24T13:46:41.199583+0200 simple-send-44435 DEBUG time traveled end
299342023-05-24T13:46:41.199597+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
299352023-05-24T13:46:41.199610+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
299362023-05-24T13:46:41.199626+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299372023-05-24T13:46:41.199646+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
299382023-05-24T13:46:41.199674+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
299392023-05-24T13:46:41.199764+0200 util-mst-44434 DEBUG We want to read message of size 40
299402023-05-24T13:46:41.199790+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
299412023-05-24T13:46:41.199814+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
299422023-05-24T13:46:41.199842+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
299432023-05-24T13:46:41.199862+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299442023-05-24T13:46:41.199888+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
299452023-05-24T13:46:41.199909+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
299462023-05-24T13:46:41.199938+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
299472023-05-24T13:46:41.199957+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
299482023-05-24T13:46:41.199982+0200 util-mst-44434 DEBUG We want to read message of size 40
299492023-05-24T13:46:41.199996+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
299502023-05-24T13:46:41.200008+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
299512023-05-24T13:46:41.200023+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
299522023-05-24T13:46:41.200038+0200 util-mst-44434 DEBUG We want to read message of size 40
299532023-05-24T13:46:41.200047+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
299542023-05-24T13:46:41.200055+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
299552023-05-24T13:46:41.200063+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
299562023-05-24T13:46:41.200071+0200 util-mst-44434 DEBUG We want to read message of size 40
299572023-05-24T13:46:41.200078+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
299582023-05-24T13:46:41.200086+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
299592023-05-24T13:46:41.200094+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
299602023-05-24T13:46:41.200108+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299612023-05-24T13:46:41.200122+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
299622023-05-24T13:46:41.200152+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
299632023-05-24T13:46:41.200179+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
299642023-05-24T13:46:41.200195+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
299652023-05-24T13:46:41.200217+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
299662023-05-24T13:46:41.200230+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
299672023-05-24T13:46:41.200245+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
299682023-05-24T13:46:41.200279+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
299692023-05-24T13:46:41.200300+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
299702023-05-24T13:46:41.200317+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
299712023-05-24T13:46:41.200338+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
299722023-05-24T13:46:41.200350+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
299732023-05-24T13:46:41.200365+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
299742023-05-24T13:46:41.200389+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
299752023-05-24T13:46:41.200409+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
299762023-05-24T13:46:41.200425+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
299772023-05-24T13:46:41.200447+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
299782023-05-24T13:46:41.200460+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
299792023-05-24T13:46:41.200477+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
299802023-05-24T13:46:41.200512+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
299812023-05-24T13:46:41.202737+0200 util-mst-44435 DEBUG We want to read message of size 65036
299822023-05-24T13:46:41.202777+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
299832023-05-24T13:46:41.202793+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
299842023-05-24T13:46:41.202804+0200 simple-send-44435 DEBUG check_recv
299852023-05-24T13:46:41.202819+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
299862023-05-24T13:46:41.202832+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
299872023-05-24T13:46:41.202847+0200 simple-send-44435 DEBUG time traveled: 1318110
299882023-05-24T13:46:41.202859+0200 simple-send-44435 INFO mean time traveled: 2491 µs 529 messages received with message number 529
299892023-05-24T13:46:41.202870+0200 simple-send-44435 DEBUG time traveled end
299902023-05-24T13:46:41.202883+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
299912023-05-24T13:46:41.202896+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
299922023-05-24T13:46:41.202911+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299932023-05-24T13:46:41.202931+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
299942023-05-24T13:46:41.202971+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
299952023-05-24T13:46:41.205110+0200 util-mst-44434 DEBUG We want to read message of size 65036
299962023-05-24T13:46:41.205158+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
299972023-05-24T13:46:41.205178+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
299982023-05-24T13:46:41.205193+0200 simple-send-44434 DEBUG check_recv
299992023-05-24T13:46:41.205215+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
300002023-05-24T13:46:41.205229+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
300012023-05-24T13:46:41.205249+0200 simple-send-44434 DEBUG time traveled: 1399999
300022023-05-24T13:46:41.205266+0200 simple-send-44434 INFO mean time traveled: 2671 µs 524 messages received with message number 524
300032023-05-24T13:46:41.205277+0200 simple-send-44434 DEBUG time traveled end
300042023-05-24T13:46:41.205291+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
300052023-05-24T13:46:41.205305+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
300062023-05-24T13:46:41.205320+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300072023-05-24T13:46:41.205342+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
300082023-05-24T13:46:41.205377+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
300092023-05-24T13:46:41.205404+0200 util-mst-44434 DEBUG We want to read message of size 65036
300102023-05-24T13:46:41.205420+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
300112023-05-24T13:46:41.205432+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
300122023-05-24T13:46:41.205441+0200 simple-send-44434 DEBUG check_recv
300132023-05-24T13:46:41.205453+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
300142023-05-24T13:46:41.205467+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
300152023-05-24T13:46:41.205480+0200 simple-send-44434 DEBUG time traveled: 1400019
300162023-05-24T13:46:41.205493+0200 simple-send-44434 INFO mean time traveled: 2666 µs 525 messages received with message number 526
300172023-05-24T13:46:41.205504+0200 simple-send-44434 DEBUG time traveled end
300182023-05-24T13:46:41.205518+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
300192023-05-24T13:46:41.205536+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300202023-05-24T13:46:41.205560+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
300212023-05-24T13:46:41.205584+0200 util-mst-44434 DEBUG We want to read message of size 65036
300222023-05-24T13:46:41.205596+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
300232023-05-24T13:46:41.205608+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
300242023-05-24T13:46:41.205617+0200 simple-send-44434 DEBUG check_recv
300252023-05-24T13:46:41.205632+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
300262023-05-24T13:46:41.205652+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
300272023-05-24T13:46:41.205667+0200 simple-send-44434 DEBUG time traveled: 1400106
300282023-05-24T13:46:41.205680+0200 simple-send-44434 INFO mean time traveled: 2661 µs 526 messages received with message number 527
300292023-05-24T13:46:41.205696+0200 simple-send-44434 DEBUG time traveled end
300302023-05-24T13:46:41.205716+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
300312023-05-24T13:46:41.205735+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300322023-05-24T13:46:41.205756+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
300332023-05-24T13:46:41.205795+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
300342023-05-24T13:46:41.205822+0200 util-mst-44434 DEBUG We want to read message of size 65036
300352023-05-24T13:46:41.205836+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
300362023-05-24T13:46:41.205848+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
300372023-05-24T13:46:41.205858+0200 simple-send-44434 DEBUG check_recv
300382023-05-24T13:46:41.205886+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
300392023-05-24T13:46:41.205906+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
300402023-05-24T13:46:41.205919+0200 simple-send-44434 DEBUG time traveled: 1400570
300412023-05-24T13:46:41.205931+0200 simple-send-44434 INFO mean time traveled: 2657 µs 527 messages received with message number 525
300422023-05-24T13:46:41.205941+0200 simple-send-44434 DEBUG time traveled end
300432023-05-24T13:46:41.205953+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
300442023-05-24T13:46:41.205965+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300452023-05-24T13:46:41.205984+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
300462023-05-24T13:46:41.206003+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
300472023-05-24T13:46:41.206028+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
300482023-05-24T13:46:41.206048+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
300492023-05-24T13:46:41.206068+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
300502023-05-24T13:46:41.206089+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
300512023-05-24T13:46:41.210222+0200 util-mst-44435 DEBUG We want to read message of size 65036
300522023-05-24T13:46:41.210274+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
300532023-05-24T13:46:41.210292+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
300542023-05-24T13:46:41.210305+0200 simple-send-44435 DEBUG check_recv
300552023-05-24T13:46:41.210322+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
300562023-05-24T13:46:41.210336+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
300572023-05-24T13:46:41.210355+0200 simple-send-44435 DEBUG time traveled: 1325555
300582023-05-24T13:46:41.210370+0200 simple-send-44435 INFO mean time traveled: 2501 µs 530 messages received with message number 530
300592023-05-24T13:46:41.210382+0200 simple-send-44435 DEBUG time traveled end
300602023-05-24T13:46:41.210396+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
300612023-05-24T13:46:41.210412+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
300622023-05-24T13:46:41.210429+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300632023-05-24T13:46:41.210452+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
300642023-05-24T13:46:41.210479+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
300652023-05-24T13:46:41.210789+0200 util-mst-44435 DEBUG We want to read message of size 40
300662023-05-24T13:46:41.210829+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
300672023-05-24T13:46:41.210841+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
300682023-05-24T13:46:41.210853+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
300692023-05-24T13:46:41.210866+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300702023-05-24T13:46:41.210883+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
300712023-05-24T13:46:41.210910+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
300722023-05-24T13:46:41.210938+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
300732023-05-24T13:46:41.210951+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
300742023-05-24T13:46:41.210966+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
300752023-05-24T13:46:41.211000+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
300762023-05-24T13:46:41.211157+0200 util-mst-44435 DEBUG We want to read message of size 40
300772023-05-24T13:46:41.211190+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
300782023-05-24T13:46:41.211206+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
300792023-05-24T13:46:41.211224+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
300802023-05-24T13:46:41.211240+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300812023-05-24T13:46:41.211261+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
300822023-05-24T13:46:41.211280+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
300832023-05-24T13:46:41.211307+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
300842023-05-24T13:46:41.211324+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
300852023-05-24T13:46:41.211352+0200 util-mst-44435 DEBUG We want to read message of size 40
300862023-05-24T13:46:41.211368+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
300872023-05-24T13:46:41.211382+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
300882023-05-24T13:46:41.211397+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
300892023-05-24T13:46:41.211411+0200 util-mst-44435 DEBUG We want to read message of size 40
300902023-05-24T13:46:41.211423+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
300912023-05-24T13:46:41.211437+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
300922023-05-24T13:46:41.211453+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
300932023-05-24T13:46:41.211467+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300942023-05-24T13:46:41.211524+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
300952023-05-24T13:46:41.211590+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
300962023-05-24T13:46:41.211620+0200 util-mst-44435 DEBUG We want to read message of size 65036
300972023-05-24T13:46:41.211637+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
300982023-05-24T13:46:41.211651+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
300992023-05-24T13:46:41.211662+0200 simple-send-44435 DEBUG check_recv
301002023-05-24T13:46:41.211680+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
301012023-05-24T13:46:41.211696+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
301022023-05-24T13:46:41.211713+0200 simple-send-44435 DEBUG time traveled: 1326702
301032023-05-24T13:46:41.211729+0200 simple-send-44435 INFO mean time traveled: 2498 µs 531 messages received with message number 533
301042023-05-24T13:46:41.211742+0200 simple-send-44435 DEBUG time traveled end
301052023-05-24T13:46:41.211762+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
301062023-05-24T13:46:41.211779+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
301072023-05-24T13:46:41.211800+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
301082023-05-24T13:46:41.211835+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
301092023-05-24T13:46:41.211852+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
301102023-05-24T13:46:41.211874+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
301112023-05-24T13:46:41.211903+0200 util-mst-44435 DEBUG We want to read message of size 65036
301122023-05-24T13:46:41.211918+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
301132023-05-24T13:46:41.211930+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
301142023-05-24T13:46:41.211940+0200 simple-send-44435 DEBUG check_recv
301152023-05-24T13:46:41.211955+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
301162023-05-24T13:46:41.211968+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
301172023-05-24T13:46:41.211983+0200 simple-send-44435 DEBUG time traveled: 1327041
301182023-05-24T13:46:41.211994+0200 simple-send-44435 INFO mean time traveled: 2494 µs 532 messages received with message number 532
301192023-05-24T13:46:41.212004+0200 simple-send-44435 DEBUG time traveled end
301202023-05-24T13:46:41.212015+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
301212023-05-24T13:46:41.212027+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
301222023-05-24T13:46:41.212044+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
301232023-05-24T13:46:41.212067+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
301242023-05-24T13:46:41.212091+0200 util-mst-44435 DEBUG We want to read message of size 65036
301252023-05-24T13:46:41.212104+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
301262023-05-24T13:46:41.212117+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
301272023-05-24T13:46:41.212127+0200 simple-send-44435 DEBUG check_recv
301282023-05-24T13:46:41.212139+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
301292023-05-24T13:46:41.212153+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
301302023-05-24T13:46:41.212166+0200 simple-send-44435 DEBUG time traveled: 1327305
301312023-05-24T13:46:41.212183+0200 simple-send-44435 INFO mean time traveled: 2490 µs 533 messages received with message number 531
301322023-05-24T13:46:41.212195+0200 simple-send-44435 DEBUG time traveled end
301332023-05-24T13:46:41.212209+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
301342023-05-24T13:46:41.212228+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
301352023-05-24T13:46:41.212254+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
301362023-05-24T13:46:41.212295+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
301372023-05-24T13:46:41.212398+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
301382023-05-24T13:46:41.212454+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
301392023-05-24T13:46:41.212484+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
301402023-05-24T13:46:41.212499+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
301412023-05-24T13:46:41.212540+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
301422023-05-24T13:46:41.212574+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
301432023-05-24T13:46:41.212605+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
301442023-05-24T13:46:41.212660+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
301452023-05-24T13:46:41.212688+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
301462023-05-24T13:46:41.212722+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
301472023-05-24T13:46:41.212757+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
301482023-05-24T13:46:41.212782+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
301492023-05-24T13:46:41.212834+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
301502023-05-24T13:46:41.214917+0200 util-mst-44434 DEBUG We want to read message of size 40
301512023-05-24T13:46:41.214964+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
301522023-05-24T13:46:41.214981+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
301532023-05-24T13:46:41.214999+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
301542023-05-24T13:46:41.215017+0200 util-mst-44434 DEBUG We want to read message of size 40
301552023-05-24T13:46:41.215031+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
301562023-05-24T13:46:41.215045+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
301572023-05-24T13:46:41.215059+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
301582023-05-24T13:46:41.215072+0200 util-mst-44434 DEBUG We want to read message of size 40
301592023-05-24T13:46:41.215086+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
301602023-05-24T13:46:41.215100+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
301612023-05-24T13:46:41.215113+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
301622023-05-24T13:46:41.215127+0200 util-mst-44434 DEBUG We want to read message of size 40
301632023-05-24T13:46:41.215140+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
301642023-05-24T13:46:41.215157+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
301652023-05-24T13:46:41.215173+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
301662023-05-24T13:46:41.215184+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
301672023-05-24T13:46:41.215200+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
301682023-05-24T13:46:41.215212+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
301692023-05-24T13:46:41.215236+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
301702023-05-24T13:46:41.215250+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
301712023-05-24T13:46:41.215269+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
301722023-05-24T13:46:41.215307+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
301732023-05-24T13:46:41.215336+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
301742023-05-24T13:46:41.215354+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
301752023-05-24T13:46:41.215375+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
301762023-05-24T13:46:41.215387+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
301772023-05-24T13:46:41.215419+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
301782023-05-24T13:46:41.215455+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
301792023-05-24T13:46:41.215495+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
301802023-05-24T13:46:41.215512+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
301812023-05-24T13:46:41.215534+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
301822023-05-24T13:46:41.215550+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
301832023-05-24T13:46:41.215568+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
301842023-05-24T13:46:41.215600+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
301852023-05-24T13:46:41.215620+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
301862023-05-24T13:46:41.215632+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
301872023-05-24T13:46:41.215655+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
301882023-05-24T13:46:41.215669+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
301892023-05-24T13:46:41.215691+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
301902023-05-24T13:46:41.215730+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
301912023-05-24T13:46:41.219286+0200 util-mst-44434 DEBUG We want to read message of size 65036
301922023-05-24T13:46:41.219333+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
301932023-05-24T13:46:41.219348+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
301942023-05-24T13:46:41.219360+0200 simple-send-44434 DEBUG check_recv
301952023-05-24T13:46:41.219384+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
301962023-05-24T13:46:41.219404+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
301972023-05-24T13:46:41.219424+0200 simple-send-44434 DEBUG time traveled: 1413776
301982023-05-24T13:46:41.219438+0200 simple-send-44434 INFO mean time traveled: 2677 µs 528 messages received with message number 528
301992023-05-24T13:46:41.219450+0200 simple-send-44434 DEBUG time traveled end
302002023-05-24T13:46:41.219464+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
302012023-05-24T13:46:41.219479+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
302022023-05-24T13:46:41.219510+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302032023-05-24T13:46:41.219531+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
302042023-05-24T13:46:41.219564+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
302052023-05-24T13:46:41.219595+0200 util-mst-44434 DEBUG We want to read message of size 65036
302062023-05-24T13:46:41.219611+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
302072023-05-24T13:46:41.219625+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
302082023-05-24T13:46:41.219635+0200 simple-send-44434 DEBUG check_recv
302092023-05-24T13:46:41.219650+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
302102023-05-24T13:46:41.219663+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
302112023-05-24T13:46:41.219677+0200 simple-send-44434 DEBUG time traveled: 1413918
302122023-05-24T13:46:41.219690+0200 simple-send-44434 INFO mean time traveled: 2672 µs 529 messages received with message number 529
302132023-05-24T13:46:41.219702+0200 simple-send-44434 DEBUG time traveled end
302142023-05-24T13:46:41.219716+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
302152023-05-24T13:46:41.219741+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302162023-05-24T13:46:41.219761+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
302172023-05-24T13:46:41.219786+0200 util-mst-44434 DEBUG We want to read message of size 65036
302182023-05-24T13:46:41.219801+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
302192023-05-24T13:46:41.219814+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
302202023-05-24T13:46:41.219826+0200 simple-send-44434 DEBUG check_recv
302212023-05-24T13:46:41.219840+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
302222023-05-24T13:46:41.219853+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
302232023-05-24T13:46:41.219866+0200 simple-send-44434 DEBUG time traveled: 1414009
302242023-05-24T13:46:41.219879+0200 simple-send-44434 INFO mean time traveled: 2667 µs 530 messages received with message number 530
302252023-05-24T13:46:41.219896+0200 simple-send-44434 DEBUG time traveled end
302262023-05-24T13:46:41.219911+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
302272023-05-24T13:46:41.219924+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302282023-05-24T13:46:41.219954+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
302292023-05-24T13:46:41.219987+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
302302023-05-24T13:46:41.220016+0200 util-mst-44434 DEBUG We want to read message of size 65036
302312023-05-24T13:46:41.220036+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
302322023-05-24T13:46:41.220050+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
302332023-05-24T13:46:41.220060+0200 simple-send-44434 DEBUG check_recv
302342023-05-24T13:46:41.220073+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
302352023-05-24T13:46:41.220085+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
302362023-05-24T13:46:41.220097+0200 simple-send-44434 DEBUG time traveled: 1414106
302372023-05-24T13:46:41.220108+0200 simple-send-44434 INFO mean time traveled: 2663 µs 531 messages received with message number 531
302382023-05-24T13:46:41.220118+0200 simple-send-44434 DEBUG time traveled end
302392023-05-24T13:46:41.220130+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
302402023-05-24T13:46:41.220143+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302412023-05-24T13:46:41.220162+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
302422023-05-24T13:46:41.220179+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
302432023-05-24T13:46:41.220207+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
302442023-05-24T13:46:41.220234+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
302452023-05-24T13:46:41.220257+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
302462023-05-24T13:46:41.220285+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
302472023-05-24T13:46:41.222322+0200 util-mst-44435 DEBUG We want to read message of size 65036
302482023-05-24T13:46:41.222356+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
302492023-05-24T13:46:41.222372+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
302502023-05-24T13:46:41.222384+0200 simple-send-44435 DEBUG check_recv
302512023-05-24T13:46:41.222400+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
302522023-05-24T13:46:41.222413+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
302532023-05-24T13:46:41.222427+0200 simple-send-44435 DEBUG time traveled: 1337222
302542023-05-24T13:46:41.222450+0200 simple-send-44435 INFO mean time traveled: 2504 µs 534 messages received with message number 536
302552023-05-24T13:46:41.222464+0200 simple-send-44435 DEBUG time traveled end
302562023-05-24T13:46:41.222479+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
302572023-05-24T13:46:41.222494+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
302582023-05-24T13:46:41.222508+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302592023-05-24T13:46:41.222545+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
302602023-05-24T13:46:41.222577+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
302612023-05-24T13:46:41.222595+0200 util-mst-44435 DEBUG We want to read message of size 40
302622023-05-24T13:46:41.222607+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
302632023-05-24T13:46:41.222618+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
302642023-05-24T13:46:41.222630+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
302652023-05-24T13:46:41.222643+0200 util-mst-44435 DEBUG We want to read message of size 40
302662023-05-24T13:46:41.222654+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
302672023-05-24T13:46:41.222665+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
302682023-05-24T13:46:41.222679+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
302692023-05-24T13:46:41.222691+0200 util-mst-44435 DEBUG We want to read message of size 40
302702023-05-24T13:46:41.222702+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
302712023-05-24T13:46:41.222713+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
302722023-05-24T13:46:41.222725+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
302732023-05-24T13:46:41.222737+0200 util-mst-44435 DEBUG We want to read message of size 40
302742023-05-24T13:46:41.222748+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
302752023-05-24T13:46:41.222759+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
302762023-05-24T13:46:41.222773+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
302772023-05-24T13:46:41.222787+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302782023-05-24T13:46:41.222809+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
302792023-05-24T13:46:41.222824+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
302802023-05-24T13:46:41.222847+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
302812023-05-24T13:46:41.222861+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
302822023-05-24T13:46:41.222888+0200 util-mst-44435 DEBUG We want to read message of size 65036
302832023-05-24T13:46:41.222901+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
302842023-05-24T13:46:41.222916+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
302852023-05-24T13:46:41.222931+0200 simple-send-44435 DEBUG check_recv
302862023-05-24T13:46:41.222946+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
302872023-05-24T13:46:41.222966+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
302882023-05-24T13:46:41.222985+0200 simple-send-44435 DEBUG time traveled: 1337711
302892023-05-24T13:46:41.222997+0200 simple-send-44435 INFO mean time traveled: 2500 µs 535 messages received with message number 537
302902023-05-24T13:46:41.223007+0200 simple-send-44435 DEBUG time traveled end
302912023-05-24T13:46:41.223020+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
302922023-05-24T13:46:41.223039+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302932023-05-24T13:46:41.223057+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
302942023-05-24T13:46:41.223087+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
302952023-05-24T13:46:41.223114+0200 util-mst-44435 DEBUG We want to read message of size 65036
302962023-05-24T13:46:41.223126+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
302972023-05-24T13:46:41.223137+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
302982023-05-24T13:46:41.223146+0200 simple-send-44435 DEBUG check_recv
302992023-05-24T13:46:41.223157+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
303002023-05-24T13:46:41.223169+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
303012023-05-24T13:46:41.223182+0200 simple-send-44435 DEBUG time traveled: 1338041
303022023-05-24T13:46:41.223195+0200 simple-send-44435 INFO mean time traveled: 2496 µs 536 messages received with message number 535
303032023-05-24T13:46:41.223204+0200 simple-send-44435 DEBUG time traveled end
303042023-05-24T13:46:41.223216+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
303052023-05-24T13:46:41.223227+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303062023-05-24T13:46:41.223245+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
303072023-05-24T13:46:41.223261+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
303082023-05-24T13:46:41.223275+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
303092023-05-24T13:46:41.223300+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
303102023-05-24T13:46:41.223319+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
303112023-05-24T13:46:41.223349+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
303122023-05-24T13:46:41.223367+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
303132023-05-24T13:46:41.223384+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
303142023-05-24T13:46:41.223416+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
303152023-05-24T13:46:41.223432+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
303162023-05-24T13:46:41.223453+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
303172023-05-24T13:46:41.223496+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
303182023-05-24T13:46:41.223519+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
303192023-05-24T13:46:41.223533+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
303202023-05-24T13:46:41.223553+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
303212023-05-24T13:46:41.223567+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
303222023-05-24T13:46:41.223583+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
303232023-05-24T13:46:41.223614+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
303242023-05-24T13:46:41.223635+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
303252023-05-24T13:46:41.223648+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
303262023-05-24T13:46:41.223675+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
303272023-05-24T13:46:41.223689+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
303282023-05-24T13:46:41.223710+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
303292023-05-24T13:46:41.223739+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
303302023-05-24T13:46:41.224390+0200 util-mst-44435 DEBUG We want to read message of size 65036
303312023-05-24T13:46:41.224497+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
303322023-05-24T13:46:41.224518+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
303332023-05-24T13:46:41.224527+0200 simple-send-44435 DEBUG check_recv
303342023-05-24T13:46:41.224539+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
303352023-05-24T13:46:41.224550+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
303362023-05-24T13:46:41.224562+0200 simple-send-44435 DEBUG time traveled: 1339488
303372023-05-24T13:46:41.224572+0200 simple-send-44435 INFO mean time traveled: 2494 µs 537 messages received with message number 534
303382023-05-24T13:46:41.224580+0200 simple-send-44435 DEBUG time traveled end
303392023-05-24T13:46:41.224591+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
303402023-05-24T13:46:41.224602+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
303412023-05-24T13:46:41.224613+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303422023-05-24T13:46:41.224629+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
303432023-05-24T13:46:41.224652+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
303442023-05-24T13:46:41.228916+0200 util-mst-44434 DEBUG We want to read message of size 40
303452023-05-24T13:46:41.228960+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
303462023-05-24T13:46:41.228982+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
303472023-05-24T13:46:41.229002+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
303482023-05-24T13:46:41.229016+0200 util-mst-44434 DEBUG We want to read message of size 40
303492023-05-24T13:46:41.229028+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
303502023-05-24T13:46:41.229041+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
303512023-05-24T13:46:41.229053+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
303522023-05-24T13:46:41.229065+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303532023-05-24T13:46:41.229089+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
303542023-05-24T13:46:41.229107+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
303552023-05-24T13:46:41.229132+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
303562023-05-24T13:46:41.229146+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
303572023-05-24T13:46:41.229170+0200 util-mst-44434 DEBUG We want to read message of size 40
303582023-05-24T13:46:41.229186+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
303592023-05-24T13:46:41.229201+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
303602023-05-24T13:46:41.229213+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
303612023-05-24T13:46:41.229224+0200 util-mst-44434 DEBUG We want to read message of size 40
303622023-05-24T13:46:41.229235+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
303632023-05-24T13:46:41.229247+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
303642023-05-24T13:46:41.229271+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
303652023-05-24T13:46:41.229283+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303662023-05-24T13:46:41.229300+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
303672023-05-24T13:46:41.229330+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
303682023-05-24T13:46:41.229349+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
303692023-05-24T13:46:41.229362+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
303702023-05-24T13:46:41.229384+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
303712023-05-24T13:46:41.229398+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
303722023-05-24T13:46:41.229424+0200 util-mst-44434 DEBUG We want to read message of size 65036
303732023-05-24T13:46:41.229440+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
303742023-05-24T13:46:41.229453+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
303752023-05-24T13:46:41.229463+0200 simple-send-44434 DEBUG check_recv
303762023-05-24T13:46:41.229476+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
303772023-05-24T13:46:41.229488+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
303782023-05-24T13:46:41.229503+0200 simple-send-44434 DEBUG time traveled: 1423224
303792023-05-24T13:46:41.229518+0200 simple-send-44434 INFO mean time traveled: 2675 µs 532 messages received with message number 534
303802023-05-24T13:46:41.229531+0200 simple-send-44434 DEBUG time traveled end
303812023-05-24T13:46:41.229543+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
303822023-05-24T13:46:41.229554+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303832023-05-24T13:46:41.229571+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
303842023-05-24T13:46:41.229604+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
303852023-05-24T13:46:41.229623+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
303862023-05-24T13:46:41.229636+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
303872023-05-24T13:46:41.229648+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
303882023-05-24T13:46:41.229669+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
303892023-05-24T13:46:41.229688+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
303902023-05-24T13:46:41.229718+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
303912023-05-24T13:46:41.229736+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
303922023-05-24T13:46:41.229756+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
303932023-05-24T13:46:41.229789+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
303942023-05-24T13:46:41.229809+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
303952023-05-24T13:46:41.229823+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
303962023-05-24T13:46:41.229847+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
303972023-05-24T13:46:41.229864+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
303982023-05-24T13:46:41.229887+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
303992023-05-24T13:46:41.229923+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
304002023-05-24T13:46:41.232201+0200 util-mst-44435 DEBUG We want to read message of size 65036
304012023-05-24T13:46:41.232249+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
304022023-05-24T13:46:41.232268+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
304032023-05-24T13:46:41.232285+0200 simple-send-44435 DEBUG check_recv
304042023-05-24T13:46:41.232305+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
304052023-05-24T13:46:41.232318+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
304062023-05-24T13:46:41.232333+0200 simple-send-44435 DEBUG time traveled: 1346923
304072023-05-24T13:46:41.232344+0200 simple-send-44435 INFO mean time traveled: 2503 µs 538 messages received with message number 539
304082023-05-24T13:46:41.232355+0200 simple-send-44435 DEBUG time traveled end
304092023-05-24T13:46:41.232367+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
304102023-05-24T13:46:41.232380+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
304112023-05-24T13:46:41.232394+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304122023-05-24T13:46:41.232413+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
304132023-05-24T13:46:41.232438+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
304142023-05-24T13:46:41.232551+0200 util-mst-44435 DEBUG We want to read message of size 65036
304152023-05-24T13:46:41.232569+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
304162023-05-24T13:46:41.232589+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
304172023-05-24T13:46:41.232601+0200 simple-send-44435 DEBUG check_recv
304182023-05-24T13:46:41.232615+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
304192023-05-24T13:46:41.232634+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
304202023-05-24T13:46:41.232649+0200 simple-send-44435 DEBUG time traveled: 1347311
304212023-05-24T13:46:41.232664+0200 simple-send-44435 INFO mean time traveled: 2499 µs 539 messages received with message number 538
304222023-05-24T13:46:41.232677+0200 simple-send-44435 DEBUG time traveled end
304232023-05-24T13:46:41.232695+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
304242023-05-24T13:46:41.232709+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
304252023-05-24T13:46:41.232723+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304262023-05-24T13:46:41.232743+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
304272023-05-24T13:46:41.232770+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
304282023-05-24T13:46:41.233227+0200 util-mst-44435 DEBUG We want to read message of size 65036
304292023-05-24T13:46:41.233251+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
304302023-05-24T13:46:41.233264+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
304312023-05-24T13:46:41.233274+0200 simple-send-44435 DEBUG check_recv
304322023-05-24T13:46:41.233287+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
304332023-05-24T13:46:41.233298+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
304342023-05-24T13:46:41.233311+0200 simple-send-44435 DEBUG time traveled: 1347767
304352023-05-24T13:46:41.233322+0200 simple-send-44435 INFO mean time traveled: 2495 µs 540 messages received with message number 541
304362023-05-24T13:46:41.233343+0200 simple-send-44435 DEBUG time traveled end
304372023-05-24T13:46:41.233356+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
304382023-05-24T13:46:41.233368+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
304392023-05-24T13:46:41.233381+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304402023-05-24T13:46:41.233399+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
304412023-05-24T13:46:41.233423+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
304422023-05-24T13:46:41.233576+0200 util-mst-44435 DEBUG We want to read message of size 65036
304432023-05-24T13:46:41.233595+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
304442023-05-24T13:46:41.233607+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
304452023-05-24T13:46:41.233617+0200 simple-send-44435 DEBUG check_recv
304462023-05-24T13:46:41.233630+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
304472023-05-24T13:46:41.233642+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
304482023-05-24T13:46:41.233655+0200 simple-send-44435 DEBUG time traveled: 1348180
304492023-05-24T13:46:41.233666+0200 simple-send-44435 INFO mean time traveled: 2492 µs 541 messages received with message number 540
304502023-05-24T13:46:41.233675+0200 simple-send-44435 DEBUG time traveled end
304512023-05-24T13:46:41.233688+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
304522023-05-24T13:46:41.233701+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
304532023-05-24T13:46:41.233713+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304542023-05-24T13:46:41.233732+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
304552023-05-24T13:46:41.233758+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
304562023-05-24T13:46:41.234384+0200 util-mst-44435 DEBUG We want to read message of size 40
304572023-05-24T13:46:41.234410+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
304582023-05-24T13:46:41.234426+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
304592023-05-24T13:46:41.234441+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
304602023-05-24T13:46:41.234455+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304612023-05-24T13:46:41.234474+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
304622023-05-24T13:46:41.234488+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
304632023-05-24T13:46:41.234513+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
304642023-05-24T13:46:41.234529+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
304652023-05-24T13:46:41.234548+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
304662023-05-24T13:46:41.234582+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
304672023-05-24T13:46:41.234707+0200 util-mst-44435 DEBUG We want to read message of size 40
304682023-05-24T13:46:41.234724+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
304692023-05-24T13:46:41.234735+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
304702023-05-24T13:46:41.234748+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
304712023-05-24T13:46:41.234761+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304722023-05-24T13:46:41.234780+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
304732023-05-24T13:46:41.234812+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
304742023-05-24T13:46:41.234839+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
304752023-05-24T13:46:41.234853+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
304762023-05-24T13:46:41.234886+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
304772023-05-24T13:46:41.234918+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
304782023-05-24T13:46:41.235174+0200 util-mst-44435 DEBUG We want to read message of size 40
304792023-05-24T13:46:41.235193+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
304802023-05-24T13:46:41.235206+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
304812023-05-24T13:46:41.235219+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
304822023-05-24T13:46:41.235232+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304832023-05-24T13:46:41.235253+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
304842023-05-24T13:46:41.235267+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
304852023-05-24T13:46:41.235289+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
304862023-05-24T13:46:41.235306+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
304872023-05-24T13:46:41.235322+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
304882023-05-24T13:46:41.235353+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
304892023-05-24T13:46:41.235620+0200 util-mst-44435 DEBUG We want to read message of size 40
304902023-05-24T13:46:41.235640+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
304912023-05-24T13:46:41.235653+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
304922023-05-24T13:46:41.235667+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
304932023-05-24T13:46:41.235679+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304942023-05-24T13:46:41.235698+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
304952023-05-24T13:46:41.235710+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
304962023-05-24T13:46:41.235762+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
304972023-05-24T13:46:41.235776+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
304982023-05-24T13:46:41.235795+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
304992023-05-24T13:46:41.235829+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
305002023-05-24T13:46:41.236397+0200 util-mst-44434 DEBUG We want to read message of size 65036
305012023-05-24T13:46:41.236423+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
305022023-05-24T13:46:41.236436+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
305032023-05-24T13:46:41.236448+0200 simple-send-44434 DEBUG check_recv
305042023-05-24T13:46:41.236463+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
305052023-05-24T13:46:41.236477+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
305062023-05-24T13:46:41.236493+0200 simple-send-44434 DEBUG time traveled: 1430394
305072023-05-24T13:46:41.236506+0200 simple-send-44434 INFO mean time traveled: 2683 µs 533 messages received with message number 532
305082023-05-24T13:46:41.236526+0200 simple-send-44434 DEBUG time traveled end
305092023-05-24T13:46:41.236538+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
305102023-05-24T13:46:41.236550+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
305112023-05-24T13:46:41.236561+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
305122023-05-24T13:46:41.236579+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
305132023-05-24T13:46:41.236612+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
305142023-05-24T13:46:41.236636+0200 util-mst-44434 DEBUG We want to read message of size 65036
305152023-05-24T13:46:41.236648+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
305162023-05-24T13:46:41.236658+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
305172023-05-24T13:46:41.236667+0200 simple-send-44434 DEBUG check_recv
305182023-05-24T13:46:41.236679+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
305192023-05-24T13:46:41.236690+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
305202023-05-24T13:46:41.236701+0200 simple-send-44434 DEBUG time traveled: 1430502
305212023-05-24T13:46:41.236714+0200 simple-send-44434 INFO mean time traveled: 2678 µs 534 messages received with message number 533
305222023-05-24T13:46:41.236727+0200 simple-send-44434 DEBUG time traveled end
305232023-05-24T13:46:41.236739+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
305242023-05-24T13:46:41.236750+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
305252023-05-24T13:46:41.236770+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
305262023-05-24T13:46:41.236796+0200 util-mst-44434 DEBUG We want to read message of size 65036
305272023-05-24T13:46:41.236807+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
305282023-05-24T13:46:41.236818+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
305292023-05-24T13:46:41.236827+0200 simple-send-44434 DEBUG check_recv
305302023-05-24T13:46:41.236838+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
305312023-05-24T13:46:41.236849+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
305322023-05-24T13:46:41.236859+0200 simple-send-44434 DEBUG time traveled: 1430517
305332023-05-24T13:46:41.236869+0200 simple-send-44434 INFO mean time traveled: 2673 µs 535 messages received with message number 535
305342023-05-24T13:46:41.236878+0200 simple-send-44434 DEBUG time traveled end
305352023-05-24T13:46:41.236889+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
305362023-05-24T13:46:41.236900+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
305372023-05-24T13:46:41.236915+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
305382023-05-24T13:46:41.236938+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
305392023-05-24T13:46:41.236960+0200 util-mst-44434 DEBUG We want to read message of size 40
305402023-05-24T13:46:41.236971+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
305412023-05-24T13:46:41.236981+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
305422023-05-24T13:46:41.236992+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
305432023-05-24T13:46:41.237004+0200 util-mst-44434 DEBUG We want to read message of size 40
305442023-05-24T13:46:41.237014+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
305452023-05-24T13:46:41.237025+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
305462023-05-24T13:46:41.237036+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
305472023-05-24T13:46:41.237046+0200 util-mst-44434 DEBUG We want to read message of size 40
305482023-05-24T13:46:41.237062+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
305492023-05-24T13:46:41.237073+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
305502023-05-24T13:46:41.237083+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
305512023-05-24T13:46:41.237096+0200 util-mst-44434 DEBUG We want to read message of size 40
305522023-05-24T13:46:41.237110+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
305532023-05-24T13:46:41.237125+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
305542023-05-24T13:46:41.237138+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
305552023-05-24T13:46:41.237150+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
305562023-05-24T13:46:41.237166+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
305572023-05-24T13:46:41.237178+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
305582023-05-24T13:46:41.237190+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
305592023-05-24T13:46:41.237219+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
305602023-05-24T13:46:41.237234+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
305612023-05-24T13:46:41.237265+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
305622023-05-24T13:46:41.237282+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
305632023-05-24T13:46:41.237298+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
305642023-05-24T13:46:41.237338+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
305652023-05-24T13:46:41.237359+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
305662023-05-24T13:46:41.237373+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
305672023-05-24T13:46:41.237406+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
305682023-05-24T13:46:41.237430+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
305692023-05-24T13:46:41.237496+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
305702023-05-24T13:46:41.237542+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
305712023-05-24T13:46:41.237566+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
305722023-05-24T13:46:41.237583+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
305732023-05-24T13:46:41.237618+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
305742023-05-24T13:46:41.237643+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
305752023-05-24T13:46:41.237662+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
305762023-05-24T13:46:41.237721+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
305772023-05-24T13:46:41.237747+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
305782023-05-24T13:46:41.237766+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
305792023-05-24T13:46:41.237794+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
305802023-05-24T13:46:41.237811+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
305812023-05-24T13:46:41.237842+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
305822023-05-24T13:46:41.237879+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
305832023-05-24T13:46:41.243339+0200 util-mst-44434 DEBUG We want to read message of size 65036
305842023-05-24T13:46:41.243379+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
305852023-05-24T13:46:41.243392+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
305862023-05-24T13:46:41.243403+0200 simple-send-44434 DEBUG check_recv
305872023-05-24T13:46:41.243418+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
305882023-05-24T13:46:41.243430+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
305892023-05-24T13:46:41.243445+0200 simple-send-44434 DEBUG time traveled: 1436980
305902023-05-24T13:46:41.243456+0200 simple-send-44434 INFO mean time traveled: 2680 µs 536 messages received with message number 537
305912023-05-24T13:46:41.243469+0200 simple-send-44434 DEBUG time traveled end
305922023-05-24T13:46:41.243484+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
305932023-05-24T13:46:41.243507+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
305942023-05-24T13:46:41.243519+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
305952023-05-24T13:46:41.243556+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
305962023-05-24T13:46:41.243584+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
305972023-05-24T13:46:41.243611+0200 util-mst-44434 DEBUG We want to read message of size 65036
305982023-05-24T13:46:41.243623+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
305992023-05-24T13:46:41.243636+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
306002023-05-24T13:46:41.243646+0200 simple-send-44434 DEBUG check_recv
306012023-05-24T13:46:41.243658+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
306022023-05-24T13:46:41.243670+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
306032023-05-24T13:46:41.243682+0200 simple-send-44434 DEBUG time traveled: 1437279
306042023-05-24T13:46:41.243696+0200 simple-send-44434 INFO mean time traveled: 2676 µs 537 messages received with message number 536
306052023-05-24T13:46:41.243709+0200 simple-send-44434 DEBUG time traveled end
306062023-05-24T13:46:41.243721+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
306072023-05-24T13:46:41.243733+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306082023-05-24T13:46:41.243751+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
306092023-05-24T13:46:41.243772+0200 util-mst-44434 DEBUG We want to read message of size 65036
306102023-05-24T13:46:41.243785+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
306112023-05-24T13:46:41.243796+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
306122023-05-24T13:46:41.243805+0200 simple-send-44434 DEBUG check_recv
306132023-05-24T13:46:41.243817+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
306142023-05-24T13:46:41.243829+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
306152023-05-24T13:46:41.243839+0200 simple-send-44434 DEBUG time traveled: 1437311
306162023-05-24T13:46:41.243850+0200 simple-send-44434 INFO mean time traveled: 2671 µs 538 messages received with message number 538
306172023-05-24T13:46:41.243860+0200 simple-send-44434 DEBUG time traveled end
306182023-05-24T13:46:41.243872+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
306192023-05-24T13:46:41.243884+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306202023-05-24T13:46:41.243915+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
306212023-05-24T13:46:41.243944+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
306222023-05-24T13:46:41.243968+0200 util-mst-44434 DEBUG We want to read message of size 65036
306232023-05-24T13:46:41.243980+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
306242023-05-24T13:46:41.243992+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
306252023-05-24T13:46:41.244002+0200 simple-send-44434 DEBUG check_recv
306262023-05-24T13:46:41.244014+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
306272023-05-24T13:46:41.244025+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
306282023-05-24T13:46:41.244036+0200 simple-send-44434 DEBUG time traveled: 1437448
306292023-05-24T13:46:41.244047+0200 simple-send-44434 INFO mean time traveled: 2666 µs 539 messages received with message number 539
306302023-05-24T13:46:41.244057+0200 simple-send-44434 DEBUG time traveled end
306312023-05-24T13:46:41.244068+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
306322023-05-24T13:46:41.244081+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306332023-05-24T13:46:41.244098+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
306342023-05-24T13:46:41.244114+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
306352023-05-24T13:46:41.244143+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
306362023-05-24T13:46:41.244161+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
306372023-05-24T13:46:41.244177+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
306382023-05-24T13:46:41.244198+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
306392023-05-24T13:46:41.246565+0200 util-mst-44435 DEBUG We want to read message of size 65036
306402023-05-24T13:46:41.246600+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
306412023-05-24T13:46:41.246616+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
306422023-05-24T13:46:41.246629+0200 simple-send-44435 DEBUG check_recv
306432023-05-24T13:46:41.246646+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
306442023-05-24T13:46:41.246661+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
306452023-05-24T13:46:41.246675+0200 simple-send-44435 DEBUG time traveled: 1361067
306462023-05-24T13:46:41.246689+0200 simple-send-44435 INFO mean time traveled: 2511 µs 542 messages received with message number 542
306472023-05-24T13:46:41.246702+0200 simple-send-44435 DEBUG time traveled end
306482023-05-24T13:46:41.246716+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
306492023-05-24T13:46:41.246731+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
306502023-05-24T13:46:41.246746+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306512023-05-24T13:46:41.246767+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
306522023-05-24T13:46:41.246796+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
306532023-05-24T13:46:41.247129+0200 util-mst-44435 DEBUG We want to read message of size 65036
306542023-05-24T13:46:41.247149+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
306552023-05-24T13:46:41.247163+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
306562023-05-24T13:46:41.247175+0200 simple-send-44435 DEBUG check_recv
306572023-05-24T13:46:41.247189+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
306582023-05-24T13:46:41.247232+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
306592023-05-24T13:46:41.247249+0200 simple-send-44435 DEBUG time traveled: 1361580
306602023-05-24T13:46:41.247262+0200 simple-send-44435 INFO mean time traveled: 2507 µs 543 messages received with message number 543
306612023-05-24T13:46:41.247274+0200 simple-send-44435 DEBUG time traveled end
306622023-05-24T13:46:41.247288+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
306632023-05-24T13:46:41.247304+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
306642023-05-24T13:46:41.247320+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306652023-05-24T13:46:41.247342+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
306662023-05-24T13:46:41.247369+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
306672023-05-24T13:46:41.248359+0200 util-mst-44435 DEBUG We want to read message of size 65036
306682023-05-24T13:46:41.248385+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
306692023-05-24T13:46:41.248398+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
306702023-05-24T13:46:41.248407+0200 simple-send-44435 DEBUG check_recv
306712023-05-24T13:46:41.248419+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
306722023-05-24T13:46:41.248430+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
306732023-05-24T13:46:41.248442+0200 simple-send-44435 DEBUG time traveled: 1362612
306742023-05-24T13:46:41.248454+0200 simple-send-44435 INFO mean time traveled: 2504 µs 544 messages received with message number 545
306752023-05-24T13:46:41.248466+0200 simple-send-44435 DEBUG time traveled end
306762023-05-24T13:46:41.248477+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
306772023-05-24T13:46:41.248488+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
306782023-05-24T13:46:41.248501+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306792023-05-24T13:46:41.248518+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
306802023-05-24T13:46:41.248543+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
306812023-05-24T13:46:41.249091+0200 util-mst-44435 DEBUG We want to read message of size 65036
306822023-05-24T13:46:41.249114+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
306832023-05-24T13:46:41.249127+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
306842023-05-24T13:46:41.249136+0200 simple-send-44435 DEBUG check_recv
306852023-05-24T13:46:41.249149+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
306862023-05-24T13:46:41.249161+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
306872023-05-24T13:46:41.249173+0200 simple-send-44435 DEBUG time traveled: 1363422
306882023-05-24T13:46:41.249185+0200 simple-send-44435 INFO mean time traveled: 2501 µs 545 messages received with message number 544
306892023-05-24T13:46:41.249194+0200 simple-send-44435 DEBUG time traveled end
306902023-05-24T13:46:41.249207+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
306912023-05-24T13:46:41.249219+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
306922023-05-24T13:46:41.249231+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306932023-05-24T13:46:41.249248+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
306942023-05-24T13:46:41.249272+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
306952023-05-24T13:46:41.249444+0200 util-mst-44435 DEBUG We want to read message of size 40
306962023-05-24T13:46:41.249475+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
306972023-05-24T13:46:41.249490+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
306982023-05-24T13:46:41.249505+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
306992023-05-24T13:46:41.249518+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
307002023-05-24T13:46:41.249536+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
307012023-05-24T13:46:41.249549+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
307022023-05-24T13:46:41.249571+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
307032023-05-24T13:46:41.249584+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
307042023-05-24T13:46:41.249605+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
307052023-05-24T13:46:41.249639+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
307062023-05-24T13:46:41.249835+0200 util-mst-44435 DEBUG We want to read message of size 40
307072023-05-24T13:46:41.249879+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
307082023-05-24T13:46:41.249899+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
307092023-05-24T13:46:41.249919+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
307102023-05-24T13:46:41.249937+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
307112023-05-24T13:46:41.249958+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
307122023-05-24T13:46:41.249975+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
307132023-05-24T13:46:41.250004+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
307142023-05-24T13:46:41.250021+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
307152023-05-24T13:46:41.250051+0200 util-mst-44435 DEBUG We want to read message of size 40
307162023-05-24T13:46:41.250068+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
307172023-05-24T13:46:41.250083+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
307182023-05-24T13:46:41.250098+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
307192023-05-24T13:46:41.250112+0200 util-mst-44435 DEBUG We want to read message of size 40
307202023-05-24T13:46:41.250126+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
307212023-05-24T13:46:41.250141+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
307222023-05-24T13:46:41.250155+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
307232023-05-24T13:46:41.250210+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
307242023-05-24T13:46:41.250233+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
307252023-05-24T13:46:41.250269+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
307262023-05-24T13:46:41.250292+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
307272023-05-24T13:46:41.250310+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
307282023-05-24T13:46:41.250337+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
307292023-05-24T13:46:41.250353+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
307302023-05-24T13:46:41.250374+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
307312023-05-24T13:46:41.250422+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
307322023-05-24T13:46:41.250444+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
307332023-05-24T13:46:41.250461+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
307342023-05-24T13:46:41.250486+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
307352023-05-24T13:46:41.250503+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
307362023-05-24T13:46:41.250523+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
307372023-05-24T13:46:41.250559+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
307382023-05-24T13:46:41.253103+0200 util-mst-44434 DEBUG We want to read message of size 40
307392023-05-24T13:46:41.253140+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
307402023-05-24T13:46:41.253152+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
307412023-05-24T13:46:41.253164+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
307422023-05-24T13:46:41.253176+0200 util-mst-44434 DEBUG We want to read message of size 40
307432023-05-24T13:46:41.253187+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
307442023-05-24T13:46:41.253197+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
307452023-05-24T13:46:41.253207+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
307462023-05-24T13:46:41.253217+0200 util-mst-44434 DEBUG We want to read message of size 40
307472023-05-24T13:46:41.253227+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
307482023-05-24T13:46:41.253237+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
307492023-05-24T13:46:41.253247+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
307502023-05-24T13:46:41.253259+0200 util-mst-44434 DEBUG We want to read message of size 40
307512023-05-24T13:46:41.253270+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
307522023-05-24T13:46:41.253280+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
307532023-05-24T13:46:41.253291+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
307542023-05-24T13:46:41.253301+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
307552023-05-24T13:46:41.253317+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
307562023-05-24T13:46:41.253329+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
307572023-05-24T13:46:41.253350+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
307582023-05-24T13:46:41.253363+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
307592023-05-24T13:46:41.253378+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
307602023-05-24T13:46:41.253404+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
307612023-05-24T13:46:41.253421+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
307622023-05-24T13:46:41.253433+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
307632023-05-24T13:46:41.253452+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
307642023-05-24T13:46:41.253464+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
307652023-05-24T13:46:41.253478+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
307662023-05-24T13:46:41.253516+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
307672023-05-24T13:46:41.253533+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
307682023-05-24T13:46:41.253545+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
307692023-05-24T13:46:41.253564+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
307702023-05-24T13:46:41.253576+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
307712023-05-24T13:46:41.253590+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
307722023-05-24T13:46:41.253614+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
307732023-05-24T13:46:41.253630+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
307742023-05-24T13:46:41.253641+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
307752023-05-24T13:46:41.253661+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
307762023-05-24T13:46:41.253673+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
307772023-05-24T13:46:41.253688+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
307782023-05-24T13:46:41.253714+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
307792023-05-24T13:46:41.254914+0200 util-mst-44435 DEBUG We want to read message of size 65036
307802023-05-24T13:46:41.254952+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
307812023-05-24T13:46:41.254968+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
307822023-05-24T13:46:41.254989+0200 simple-send-44435 DEBUG check_recv
307832023-05-24T13:46:41.255013+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
307842023-05-24T13:46:41.255028+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
307852023-05-24T13:46:41.255047+0200 simple-send-44435 DEBUG time traveled: 1369120
307862023-05-24T13:46:41.255062+0200 simple-send-44435 INFO mean time traveled: 2507 µs 546 messages received with message number 546
307872023-05-24T13:46:41.255075+0200 simple-send-44435 DEBUG time traveled end
307882023-05-24T13:46:41.255090+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
307892023-05-24T13:46:41.255106+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
307902023-05-24T13:46:41.255121+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
307912023-05-24T13:46:41.255143+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
307922023-05-24T13:46:41.255174+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
307932023-05-24T13:46:41.255299+0200 util-mst-44435 DEBUG We want to read message of size 65036
307942023-05-24T13:46:41.255318+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
307952023-05-24T13:46:41.255334+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
307962023-05-24T13:46:41.255347+0200 simple-send-44435 DEBUG check_recv
307972023-05-24T13:46:41.255362+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
307982023-05-24T13:46:41.255377+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
307992023-05-24T13:46:41.255391+0200 simple-send-44435 DEBUG time traveled: 1369400
308002023-05-24T13:46:41.255405+0200 simple-send-44435 INFO mean time traveled: 2503 µs 547 messages received with message number 547
308012023-05-24T13:46:41.255428+0200 simple-send-44435 DEBUG time traveled end
308022023-05-24T13:46:41.255444+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
308032023-05-24T13:46:41.255460+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
308042023-05-24T13:46:41.255477+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308052023-05-24T13:46:41.255514+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
308062023-05-24T13:46:41.255542+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
308072023-05-24T13:46:41.255673+0200 util-mst-44435 DEBUG We want to read message of size 65036
308082023-05-24T13:46:41.255693+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
308092023-05-24T13:46:41.255708+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
308102023-05-24T13:46:41.255721+0200 simple-send-44435 DEBUG check_recv
308112023-05-24T13:46:41.255736+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
308122023-05-24T13:46:41.255751+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
308132023-05-24T13:46:41.255766+0200 simple-send-44435 DEBUG time traveled: 1369713
308142023-05-24T13:46:41.255780+0200 simple-send-44435 INFO mean time traveled: 2499 µs 548 messages received with message number 548
308152023-05-24T13:46:41.255792+0200 simple-send-44435 DEBUG time traveled end
308162023-05-24T13:46:41.255807+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
308172023-05-24T13:46:41.255822+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
308182023-05-24T13:46:41.255837+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308192023-05-24T13:46:41.255826+0200 util-mst-44434 DEBUG We want to read message of size 65036
308202023-05-24T13:46:41.255864+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
308212023-05-24T13:46:41.255870+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
308222023-05-24T13:46:41.255883+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
308232023-05-24T13:46:41.255893+0200 simple-send-44434 DEBUG check_recv
308242023-05-24T13:46:41.255891+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
308252023-05-24T13:46:41.255906+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
308262023-05-24T13:46:41.255918+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
308272023-05-24T13:46:41.255930+0200 simple-send-44434 DEBUG time traveled: 1449282
308282023-05-24T13:46:41.255940+0200 simple-send-44434 INFO mean time traveled: 2683 µs 540 messages received with message number 540
308292023-05-24T13:46:41.255950+0200 simple-send-44434 DEBUG time traveled end
308302023-05-24T13:46:41.255961+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
308312023-05-24T13:46:41.255973+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
308322023-05-24T13:46:41.255986+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308332023-05-24T13:46:41.256004+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
308342023-05-24T13:46:41.256034+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
308352023-05-24T13:46:41.256213+0200 util-mst-44434 DEBUG We want to read message of size 65036
308362023-05-24T13:46:41.256233+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
308372023-05-24T13:46:41.256249+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
308382023-05-24T13:46:41.256262+0200 simple-send-44434 DEBUG check_recv
308392023-05-24T13:46:41.256285+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
308402023-05-24T13:46:41.256309+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
308412023-05-24T13:46:41.256324+0200 simple-send-44434 DEBUG time traveled: 1449604
308422023-05-24T13:46:41.256338+0200 simple-send-44434 INFO mean time traveled: 2679 µs 541 messages received with message number 541
308432023-05-24T13:46:41.256350+0200 simple-send-44434 DEBUG time traveled end
308442023-05-24T13:46:41.256363+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
308452023-05-24T13:46:41.256378+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
308462023-05-24T13:46:41.256393+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308472023-05-24T13:46:41.256413+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
308482023-05-24T13:46:41.256443+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
308492023-05-24T13:46:41.256487+0200 util-mst-44435 DEBUG We want to read message of size 65036
308502023-05-24T13:46:41.256510+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
308512023-05-24T13:46:41.256526+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
308522023-05-24T13:46:41.256540+0200 simple-send-44435 DEBUG check_recv
308532023-05-24T13:46:41.256555+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
308542023-05-24T13:46:41.256569+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
308552023-05-24T13:46:41.256584+0200 simple-send-44435 DEBUG time traveled: 1370466
308562023-05-24T13:46:41.256597+0200 simple-send-44435 INFO mean time traveled: 2496 µs 549 messages received with message number 549
308572023-05-24T13:46:41.256610+0200 simple-send-44435 DEBUG time traveled end
308582023-05-24T13:46:41.256625+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
308592023-05-24T13:46:41.256628+0200 util-mst-44434 DEBUG We want to read message of size 65036
308602023-05-24T13:46:41.256640+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
308612023-05-24T13:46:41.256648+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
308622023-05-24T13:46:41.256656+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308632023-05-24T13:46:41.256661+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
308642023-05-24T13:46:41.256671+0200 simple-send-44434 DEBUG check_recv
308652023-05-24T13:46:41.256683+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
308662023-05-24T13:46:41.256695+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
308672023-05-24T13:46:41.256711+0200 simple-send-44434 DEBUG time traveled: 1449908
308682023-05-24T13:46:41.256726+0200 simple-send-44434 INFO mean time traveled: 2675 µs 542 messages received with message number 542
308692023-05-24T13:46:41.256740+0200 simple-send-44434 DEBUG time traveled end
308702023-05-24T13:46:41.256753+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
308712023-05-24T13:46:41.256766+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
308722023-05-24T13:46:41.256778+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308732023-05-24T13:46:41.256796+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
308742023-05-24T13:46:41.256823+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
308752023-05-24T13:46:41.256678+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
308762023-05-24T13:46:41.257023+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
308772023-05-24T13:46:41.257868+0200 util-mst-44434 DEBUG We want to read message of size 65036
308782023-05-24T13:46:41.257892+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
308792023-05-24T13:46:41.257914+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
308802023-05-24T13:46:41.257924+0200 simple-send-44434 DEBUG check_recv
308812023-05-24T13:46:41.257936+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
308822023-05-24T13:46:41.257947+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
308832023-05-24T13:46:41.257957+0200 simple-send-44434 DEBUG time traveled: 1451091
308842023-05-24T13:46:41.257967+0200 simple-send-44434 INFO mean time traveled: 2672 µs 543 messages received with message number 543
308852023-05-24T13:46:41.257976+0200 simple-send-44434 DEBUG time traveled end
308862023-05-24T13:46:41.257986+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
308872023-05-24T13:46:41.257997+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
308882023-05-24T13:46:41.258011+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308892023-05-24T13:46:41.258030+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
308902023-05-24T13:46:41.258060+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
308912023-05-24T13:46:41.258218+0200 util-mst-44435 DEBUG We want to read message of size 40
308922023-05-24T13:46:41.258244+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
308932023-05-24T13:46:41.258262+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
308942023-05-24T13:46:41.258279+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
308952023-05-24T13:46:41.258296+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308962023-05-24T13:46:41.258318+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
308972023-05-24T13:46:41.258336+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
308982023-05-24T13:46:41.258365+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
308992023-05-24T13:46:41.258382+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
309002023-05-24T13:46:41.258402+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
309012023-05-24T13:46:41.258444+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
309022023-05-24T13:46:41.258568+0200 util-mst-44435 DEBUG We want to read message of size 40
309032023-05-24T13:46:41.258587+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
309042023-05-24T13:46:41.258602+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
309052023-05-24T13:46:41.258618+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
309062023-05-24T13:46:41.258635+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309072023-05-24T13:46:41.258655+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
309082023-05-24T13:46:41.258671+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
309092023-05-24T13:46:41.258703+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
309102023-05-24T13:46:41.258720+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
309112023-05-24T13:46:41.258741+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
309122023-05-24T13:46:41.258774+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
309132023-05-24T13:46:41.258877+0200 util-mst-44435 DEBUG We want to read message of size 40
309142023-05-24T13:46:41.258898+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
309152023-05-24T13:46:41.258927+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
309162023-05-24T13:46:41.258945+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
309172023-05-24T13:46:41.258962+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309182023-05-24T13:46:41.258988+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
309192023-05-24T13:46:41.259010+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
309202023-05-24T13:46:41.259059+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
309212023-05-24T13:46:41.259079+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
309222023-05-24T13:46:41.259101+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
309232023-05-24T13:46:41.259142+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
309242023-05-24T13:46:41.259148+0200 util-mst-44434 DEBUG We want to read message of size 40
309252023-05-24T13:46:41.259186+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
309262023-05-24T13:46:41.259203+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
309272023-05-24T13:46:41.259221+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
309282023-05-24T13:46:41.259242+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309292023-05-24T13:46:41.259268+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
309302023-05-24T13:46:41.259287+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
309312023-05-24T13:46:41.259352+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
309322023-05-24T13:46:41.259372+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
309332023-05-24T13:46:41.259403+0200 util-mst-44434 DEBUG We want to read message of size 40
309342023-05-24T13:46:41.259405+0200 util-mst-44435 DEBUG We want to read message of size 40
309352023-05-24T13:46:41.259418+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
309362023-05-24T13:46:41.259428+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
309372023-05-24T13:46:41.259433+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
309382023-05-24T13:46:41.259444+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
309392023-05-24T13:46:41.259447+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
309402023-05-24T13:46:41.259461+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
309412023-05-24T13:46:41.259462+0200 util-mst-44434 DEBUG We want to read message of size 40
309422023-05-24T13:46:41.259477+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
309432023-05-24T13:46:41.259478+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309442023-05-24T13:46:41.259508+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
309452023-05-24T13:46:41.259523+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
309462023-05-24T13:46:41.259523+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
309472023-05-24T13:46:41.259536+0200 util-mst-44434 DEBUG We want to read message of size 40
309482023-05-24T13:46:41.259540+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
309492023-05-24T13:46:41.259550+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
309502023-05-24T13:46:41.259564+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
309512023-05-24T13:46:41.259571+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
309522023-05-24T13:46:41.259596+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
309532023-05-24T13:46:41.259598+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
309542023-05-24T13:46:41.259610+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309552023-05-24T13:46:41.259620+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
309562023-05-24T13:46:41.259632+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
309572023-05-24T13:46:41.259666+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
309582023-05-24T13:46:41.259680+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
309592023-05-24T13:46:41.259707+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
309602023-05-24T13:46:41.259722+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
309612023-05-24T13:46:41.259756+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
309622023-05-24T13:46:41.259769+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
309632023-05-24T13:46:41.259784+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
309642023-05-24T13:46:41.259825+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
309652023-05-24T13:46:41.259845+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
309662023-05-24T13:46:41.259861+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
309672023-05-24T13:46:41.259883+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
309682023-05-24T13:46:41.259895+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
309692023-05-24T13:46:41.259930+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
309702023-05-24T13:46:41.260815+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
309712023-05-24T13:46:41.260921+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
309722023-05-24T13:46:41.260956+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
309732023-05-24T13:46:41.261021+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
309742023-05-24T13:46:41.261072+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
309752023-05-24T13:46:41.261107+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
309762023-05-24T13:46:41.261220+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
309772023-05-24T13:46:41.263935+0200 util-mst-44434 DEBUG We want to read message of size 65036
309782023-05-24T13:46:41.263977+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
309792023-05-24T13:46:41.263993+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
309802023-05-24T13:46:41.264007+0200 simple-send-44434 DEBUG check_recv
309812023-05-24T13:46:41.264017+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
309822023-05-24T13:46:41.264026+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
309832023-05-24T13:46:41.264037+0200 simple-send-44434 DEBUG time traveled: 1457107
309842023-05-24T13:46:41.264053+0200 simple-send-44434 INFO mean time traveled: 2678 µs 544 messages received with message number 544
309852023-05-24T13:46:41.264061+0200 simple-send-44434 DEBUG time traveled end
309862023-05-24T13:46:41.264070+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
309872023-05-24T13:46:41.264078+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
309882023-05-24T13:46:41.264087+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309892023-05-24T13:46:41.264100+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
309902023-05-24T13:46:41.264134+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
309912023-05-24T13:46:41.267263+0200 util-mst-44434 DEBUG We want to read message of size 65036
309922023-05-24T13:46:41.267310+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
309932023-05-24T13:46:41.267348+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
309942023-05-24T13:46:41.267366+0200 simple-send-44434 DEBUG check_recv
309952023-05-24T13:46:41.267380+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
309962023-05-24T13:46:41.267395+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
309972023-05-24T13:46:41.267412+0200 simple-send-44434 DEBUG time traveled: 1460355
309982023-05-24T13:46:41.267425+0200 simple-send-44434 INFO mean time traveled: 2679 µs 545 messages received with message number 546
309992023-05-24T13:46:41.267436+0200 simple-send-44434 DEBUG time traveled end
310002023-05-24T13:46:41.267449+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
310012023-05-24T13:46:41.267463+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
310022023-05-24T13:46:41.267477+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310032023-05-24T13:46:41.267511+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
310042023-05-24T13:46:41.267548+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
310052023-05-24T13:46:41.267947+0200 util-mst-44434 DEBUG We want to read message of size 65036
310062023-05-24T13:46:41.267972+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
310072023-05-24T13:46:41.267986+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
310082023-05-24T13:46:41.268004+0200 simple-send-44434 DEBUG check_recv
310092023-05-24T13:46:41.268020+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
310102023-05-24T13:46:41.268033+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
310112023-05-24T13:46:41.268048+0200 simple-send-44434 DEBUG time traveled: 1461056
310122023-05-24T13:46:41.268062+0200 simple-send-44434 INFO mean time traveled: 2675 µs 546 messages received with message number 545
310132023-05-24T13:46:41.268073+0200 simple-send-44434 DEBUG time traveled end
310142023-05-24T13:46:41.268091+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
310152023-05-24T13:46:41.268110+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
310162023-05-24T13:46:41.268127+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310172023-05-24T13:46:41.268154+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
310182023-05-24T13:46:41.268186+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
310192023-05-24T13:46:41.268553+0200 util-mst-44435 DEBUG We want to read message of size 65036
310202023-05-24T13:46:41.268580+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
310212023-05-24T13:46:41.268596+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
310222023-05-24T13:46:41.268633+0200 simple-send-44435 DEBUG check_recv
310232023-05-24T13:46:41.268654+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
310242023-05-24T13:46:41.268670+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
310252023-05-24T13:46:41.268686+0200 simple-send-44435 DEBUG time traveled: 1382507
310262023-05-24T13:46:41.268698+0200 simple-send-44435 INFO mean time traveled: 2513 µs 550 messages received with message number 550
310272023-05-24T13:46:41.268710+0200 simple-send-44435 DEBUG time traveled end
310282023-05-24T13:46:41.268722+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
310292023-05-24T13:46:41.268735+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
310302023-05-24T13:46:41.268749+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310312023-05-24T13:46:41.268770+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
310322023-05-24T13:46:41.268800+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
310332023-05-24T13:46:41.269143+0200 util-mst-44434 DEBUG We want to read message of size 65036
310342023-05-24T13:46:41.269166+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
310352023-05-24T13:46:41.269182+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
310362023-05-24T13:46:41.269193+0200 simple-send-44434 DEBUG check_recv
310372023-05-24T13:46:41.269209+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
310382023-05-24T13:46:41.269222+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
310392023-05-24T13:46:41.269239+0200 simple-send-44434 DEBUG time traveled: 1462121
310402023-05-24T13:46:41.269253+0200 simple-send-44434 INFO mean time traveled: 2672 µs 547 messages received with message number 547
310412023-05-24T13:46:41.269266+0200 simple-send-44434 DEBUG time traveled end
310422023-05-24T13:46:41.269280+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
310432023-05-24T13:46:41.269297+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
310442023-05-24T13:46:41.269313+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310452023-05-24T13:46:41.269336+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
310462023-05-24T13:46:41.269369+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
310472023-05-24T13:46:41.269484+0200 util-mst-44435 DEBUG We want to read message of size 65036
310482023-05-24T13:46:41.269516+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
310492023-05-24T13:46:41.269532+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
310502023-05-24T13:46:41.269544+0200 simple-send-44435 DEBUG check_recv
310512023-05-24T13:46:41.269562+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
310522023-05-24T13:46:41.269578+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
310532023-05-24T13:46:41.269595+0200 simple-send-44435 DEBUG time traveled: 1383293
310542023-05-24T13:46:41.269610+0200 simple-send-44435 INFO mean time traveled: 2510 µs 551 messages received with message number 552
310552023-05-24T13:46:41.269624+0200 simple-send-44435 DEBUG time traveled end
310562023-05-24T13:46:41.269639+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
310572023-05-24T13:46:41.269656+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
310582023-05-24T13:46:41.269673+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310592023-05-24T13:46:41.269697+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
310602023-05-24T13:46:41.269728+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
310612023-05-24T13:46:41.269780+0200 util-mst-44435 DEBUG We want to read message of size 65036
310622023-05-24T13:46:41.269797+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
310632023-05-24T13:46:41.269811+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
310642023-05-24T13:46:41.269824+0200 simple-send-44435 DEBUG check_recv
310652023-05-24T13:46:41.269838+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
310662023-05-24T13:46:41.269853+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
310672023-05-24T13:46:41.269868+0200 simple-send-44435 DEBUG time traveled: 1383627
310682023-05-24T13:46:41.269879+0200 simple-send-44435 INFO mean time traveled: 2506 µs 552 messages received with message number 551
310692023-05-24T13:46:41.269888+0200 simple-send-44435 DEBUG time traveled end
310702023-05-24T13:46:41.269900+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
310712023-05-24T13:46:41.269913+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310722023-05-24T13:46:41.269970+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
310732023-05-24T13:46:41.270010+0200 util-mst-44435 DEBUG We want to read message of size 65036
310742023-05-24T13:46:41.270027+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
310752023-05-24T13:46:41.270041+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
310762023-05-24T13:46:41.270051+0200 simple-send-44435 DEBUG check_recv
310772023-05-24T13:46:41.270063+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
310782023-05-24T13:46:41.270075+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
310792023-05-24T13:46:41.270088+0200 simple-send-44435 DEBUG time traveled: 1383720
310802023-05-24T13:46:41.270099+0200 simple-send-44435 INFO mean time traveled: 2502 µs 553 messages received with message number 553
310812023-05-24T13:46:41.270108+0200 simple-send-44435 DEBUG time traveled end
310822023-05-24T13:46:41.270121+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
310832023-05-24T13:46:41.270134+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310842023-05-24T13:46:41.270153+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
310852023-05-24T13:46:41.270184+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
310862023-05-24T13:46:41.270204+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
310872023-05-24T13:46:41.270221+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
310882023-05-24T13:46:41.270241+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
310892023-05-24T13:46:41.275604+0200 util-mst-44435 DEBUG We want to read message of size 40
310902023-05-24T13:46:41.275645+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
310912023-05-24T13:46:41.275658+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
310922023-05-24T13:46:41.275671+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
310932023-05-24T13:46:41.275684+0200 util-mst-44435 DEBUG We want to read message of size 40
310942023-05-24T13:46:41.275694+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
310952023-05-24T13:46:41.275705+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
310962023-05-24T13:46:41.275717+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
310972023-05-24T13:46:41.275727+0200 util-mst-44435 DEBUG We want to read message of size 40
310982023-05-24T13:46:41.275737+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
310992023-05-24T13:46:41.275748+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
311002023-05-24T13:46:41.275769+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
311012023-05-24T13:46:41.275780+0200 util-mst-44435 DEBUG We want to read message of size 40
311022023-05-24T13:46:41.275790+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
311032023-05-24T13:46:41.275801+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
311042023-05-24T13:46:41.275812+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
311052023-05-24T13:46:41.275822+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
311062023-05-24T13:46:41.275840+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
311072023-05-24T13:46:41.275852+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
311082023-05-24T13:46:41.275873+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
311092023-05-24T13:46:41.275886+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
311102023-05-24T13:46:41.275906+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
311112023-05-24T13:46:41.275940+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
311122023-05-24T13:46:41.275963+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
311132023-05-24T13:46:41.275979+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
311142023-05-24T13:46:41.276026+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
311152023-05-24T13:46:41.276044+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
311162023-05-24T13:46:41.276063+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
311172023-05-24T13:46:41.276104+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
311182023-05-24T13:46:41.276127+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
311192023-05-24T13:46:41.276143+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
311202023-05-24T13:46:41.276167+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
311212023-05-24T13:46:41.276180+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
311222023-05-24T13:46:41.276197+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
311232023-05-24T13:46:41.276228+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
311242023-05-24T13:46:41.276250+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
311252023-05-24T13:46:41.276267+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
311262023-05-24T13:46:41.276291+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
311272023-05-24T13:46:41.276308+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
311282023-05-24T13:46:41.276327+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
311292023-05-24T13:46:41.276363+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
311302023-05-24T13:46:41.276450+0200 util-mst-44434 DEBUG We want to read message of size 40
311312023-05-24T13:46:41.276471+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
311322023-05-24T13:46:41.276483+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
311332023-05-24T13:46:41.276502+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
311342023-05-24T13:46:41.276515+0200 util-mst-44434 DEBUG We want to read message of size 40
311352023-05-24T13:46:41.276525+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
311362023-05-24T13:46:41.276536+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
311372023-05-24T13:46:41.276547+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
311382023-05-24T13:46:41.276558+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
311392023-05-24T13:46:41.276575+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
311402023-05-24T13:46:41.276588+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
311412023-05-24T13:46:41.276608+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
311422023-05-24T13:46:41.276621+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
311432023-05-24T13:46:41.276640+0200 util-mst-44434 DEBUG We want to read message of size 40
311442023-05-24T13:46:41.276652+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
311452023-05-24T13:46:41.276663+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
311462023-05-24T13:46:41.276677+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
311472023-05-24T13:46:41.276690+0200 util-mst-44434 DEBUG We want to read message of size 40
311482023-05-24T13:46:41.276704+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
311492023-05-24T13:46:41.276717+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
311502023-05-24T13:46:41.276729+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
311512023-05-24T13:46:41.276741+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
311522023-05-24T13:46:41.276758+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
311532023-05-24T13:46:41.276792+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
311542023-05-24T13:46:41.276813+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
311552023-05-24T13:46:41.276831+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
311562023-05-24T13:46:41.276891+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
311572023-05-24T13:46:41.276907+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
311582023-05-24T13:46:41.276926+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
311592023-05-24T13:46:41.276963+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
311602023-05-24T13:46:41.276986+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
311612023-05-24T13:46:41.277002+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
311622023-05-24T13:46:41.277026+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
311632023-05-24T13:46:41.277043+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
311642023-05-24T13:46:41.277061+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
311652023-05-24T13:46:41.277096+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
311662023-05-24T13:46:41.277116+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
311672023-05-24T13:46:41.277137+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
311682023-05-24T13:46:41.277164+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
311692023-05-24T13:46:41.277181+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
311702023-05-24T13:46:41.277200+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
311712023-05-24T13:46:41.277238+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
311722023-05-24T13:46:41.279381+0200 util-mst-44435 DEBUG We want to read message of size 65036
311732023-05-24T13:46:41.279421+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
311742023-05-24T13:46:41.279434+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
311752023-05-24T13:46:41.279443+0200 simple-send-44435 DEBUG check_recv
311762023-05-24T13:46:41.279457+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
311772023-05-24T13:46:41.279469+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
311782023-05-24T13:46:41.279498+0200 simple-send-44435 DEBUG time traveled: 1393060
311792023-05-24T13:46:41.279516+0200 simple-send-44435 INFO mean time traveled: 2514 µs 554 messages received with message number 554
311802023-05-24T13:46:41.279526+0200 simple-send-44435 DEBUG time traveled end
311812023-05-24T13:46:41.279541+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
311822023-05-24T13:46:41.279558+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
311832023-05-24T13:46:41.279573+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
311842023-05-24T13:46:41.279594+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
311852023-05-24T13:46:41.279624+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
311862023-05-24T13:46:41.289141+0200 util-mst-44434 DEBUG We want to read message of size 65036
311872023-05-24T13:46:41.289225+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
311882023-05-24T13:46:41.289243+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
311892023-05-24T13:46:41.289256+0200 simple-send-44434 DEBUG check_recv
311902023-05-24T13:46:41.289272+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
311912023-05-24T13:46:41.289287+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
311922023-05-24T13:46:41.289304+0200 simple-send-44434 DEBUG time traveled: 1482127
311932023-05-24T13:46:41.289319+0200 simple-send-44434 INFO mean time traveled: 2704 µs 548 messages received with message number 548
311942023-05-24T13:46:41.289332+0200 simple-send-44434 DEBUG time traveled end
311952023-05-24T13:46:41.289346+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
311962023-05-24T13:46:41.289361+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
311972023-05-24T13:46:41.289376+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
311982023-05-24T13:46:41.289398+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
311992023-05-24T13:46:41.289426+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
312002023-05-24T13:46:41.289450+0200 util-mst-44434 DEBUG We want to read message of size 65036
312012023-05-24T13:46:41.289464+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
312022023-05-24T13:46:41.289478+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
312032023-05-24T13:46:41.289490+0200 simple-send-44434 DEBUG check_recv
312042023-05-24T13:46:41.289505+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
312052023-05-24T13:46:41.289532+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
312062023-05-24T13:46:41.289548+0200 simple-send-44434 DEBUG time traveled: 1482185
312072023-05-24T13:46:41.289562+0200 simple-send-44434 INFO mean time traveled: 2699 µs 549 messages received with message number 551
312082023-05-24T13:46:41.289574+0200 simple-send-44434 DEBUG time traveled end
312092023-05-24T13:46:41.289589+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
312102023-05-24T13:46:41.289604+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312112023-05-24T13:46:41.289625+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
312122023-05-24T13:46:41.289650+0200 util-mst-44434 DEBUG We want to read message of size 65036
312132023-05-24T13:46:41.289665+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
312142023-05-24T13:46:41.289679+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
312152023-05-24T13:46:41.289691+0200 simple-send-44434 DEBUG check_recv
312162023-05-24T13:46:41.289705+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
312172023-05-24T13:46:41.289718+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
312182023-05-24T13:46:41.289729+0200 simple-send-44434 DEBUG time traveled: 1482428
312192023-05-24T13:46:41.289742+0200 simple-send-44434 INFO mean time traveled: 2695 µs 550 messages received with message number 550
312202023-05-24T13:46:41.289754+0200 simple-send-44434 DEBUG time traveled end
312212023-05-24T13:46:41.289768+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
312222023-05-24T13:46:41.289782+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312232023-05-24T13:46:41.289797+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
312242023-05-24T13:46:41.289818+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
312252023-05-24T13:46:41.289837+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
312262023-05-24T13:46:41.289856+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
312272023-05-24T13:46:41.289874+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
312282023-05-24T13:46:41.290311+0200 util-mst-44435 DEBUG We want to read message of size 65036
312292023-05-24T13:46:41.290333+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
312302023-05-24T13:46:41.290343+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
312312023-05-24T13:46:41.290350+0200 simple-send-44435 DEBUG check_recv
312322023-05-24T13:46:41.290360+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
312332023-05-24T13:46:41.290368+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
312342023-05-24T13:46:41.290378+0200 simple-send-44435 DEBUG time traveled: 1403892
312352023-05-24T13:46:41.290385+0200 simple-send-44435 INFO mean time traveled: 2529 µs 555 messages received with message number 555
312362023-05-24T13:46:41.290392+0200 simple-send-44435 DEBUG time traveled end
312372023-05-24T13:46:41.290401+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
312382023-05-24T13:46:41.290409+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
312392023-05-24T13:46:41.290419+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312402023-05-24T13:46:41.290432+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
312412023-05-24T13:46:41.290454+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
312422023-05-24T13:46:41.290684+0200 util-mst-44434 DEBUG We want to read message of size 65036
312432023-05-24T13:46:41.290705+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
312442023-05-24T13:46:41.290724+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
312452023-05-24T13:46:41.290733+0200 simple-send-44434 DEBUG check_recv
312462023-05-24T13:46:41.290744+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
312472023-05-24T13:46:41.290754+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
312482023-05-24T13:46:41.290765+0200 simple-send-44434 DEBUG time traveled: 1483527
312492023-05-24T13:46:41.290775+0200 simple-send-44434 INFO mean time traveled: 2692 µs 551 messages received with message number 549
312502023-05-24T13:46:41.290784+0200 simple-send-44434 DEBUG time traveled end
312512023-05-24T13:46:41.290794+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
312522023-05-24T13:46:41.290805+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
312532023-05-24T13:46:41.290816+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312542023-05-24T13:46:41.290832+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
312552023-05-24T13:46:41.290861+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
312562023-05-24T13:46:41.291292+0200 util-mst-44435 DEBUG We want to read message of size 40
312572023-05-24T13:46:41.291311+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
312582023-05-24T13:46:41.291322+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
312592023-05-24T13:46:41.291333+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
312602023-05-24T13:46:41.291345+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312612023-05-24T13:46:41.291361+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
312622023-05-24T13:46:41.291373+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
312632023-05-24T13:46:41.291394+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
312642023-05-24T13:46:41.291406+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
312652023-05-24T13:46:41.291426+0200 util-mst-44435 DEBUG We want to read message of size 40
312662023-05-24T13:46:41.291438+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
312672023-05-24T13:46:41.291448+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
312682023-05-24T13:46:41.291459+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
312692023-05-24T13:46:41.291469+0200 util-mst-44435 DEBUG We want to read message of size 40
312702023-05-24T13:46:41.291479+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
312712023-05-24T13:46:41.291509+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
312722023-05-24T13:46:41.291524+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
312732023-05-24T13:46:41.291536+0200 util-mst-44435 DEBUG We want to read message of size 40
312742023-05-24T13:46:41.291546+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
312752023-05-24T13:46:41.291556+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
312762023-05-24T13:46:41.291567+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
312772023-05-24T13:46:41.291577+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312782023-05-24T13:46:41.291593+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
312792023-05-24T13:46:41.291620+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
312802023-05-24T13:46:41.291641+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
312812023-05-24T13:46:41.291667+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
312822023-05-24T13:46:41.291685+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
312832023-05-24T13:46:41.291694+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
312842023-05-24T13:46:41.291706+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
312852023-05-24T13:46:41.291736+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
312862023-05-24T13:46:41.291757+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
312872023-05-24T13:46:41.291775+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
312882023-05-24T13:46:41.291803+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
312892023-05-24T13:46:41.291815+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
312902023-05-24T13:46:41.291829+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
312912023-05-24T13:46:41.291854+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
312922023-05-24T13:46:41.291875+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
312932023-05-24T13:46:41.291891+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
312942023-05-24T13:46:41.291911+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
312952023-05-24T13:46:41.291923+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
312962023-05-24T13:46:41.291937+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
312972023-05-24T13:46:41.291966+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
312982023-05-24T13:46:41.292611+0200 util-mst-44434 DEBUG We want to read message of size 40
312992023-05-24T13:46:41.292718+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
313002023-05-24T13:46:41.292739+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
313012023-05-24T13:46:41.292761+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
313022023-05-24T13:46:41.292781+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313032023-05-24T13:46:41.292805+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
313042023-05-24T13:46:41.292823+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
313052023-05-24T13:46:41.292859+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
313062023-05-24T13:46:41.292878+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
313072023-05-24T13:46:41.292906+0200 util-mst-44434 DEBUG We want to read message of size 40
313082023-05-24T13:46:41.292923+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
313092023-05-24T13:46:41.292937+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
313102023-05-24T13:46:41.292950+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
313112023-05-24T13:46:41.292960+0200 util-mst-44434 DEBUG We want to read message of size 40
313122023-05-24T13:46:41.292970+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
313132023-05-24T13:46:41.292980+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
313142023-05-24T13:46:41.292990+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
313152023-05-24T13:46:41.293010+0200 util-mst-44434 DEBUG We want to read message of size 40
313162023-05-24T13:46:41.293020+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
313172023-05-24T13:46:41.293030+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
313182023-05-24T13:46:41.293041+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
313192023-05-24T13:46:41.293051+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313202023-05-24T13:46:41.293067+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
313212023-05-24T13:46:41.293099+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
313222023-05-24T13:46:41.293125+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
313232023-05-24T13:46:41.293143+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
313242023-05-24T13:46:41.293174+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
313252023-05-24T13:46:41.293187+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
313262023-05-24T13:46:41.293202+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
313272023-05-24T13:46:41.293239+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
313282023-05-24T13:46:41.293261+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
313292023-05-24T13:46:41.293277+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
313302023-05-24T13:46:41.293298+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
313312023-05-24T13:46:41.293310+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
313322023-05-24T13:46:41.293325+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
313332023-05-24T13:46:41.293358+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
313342023-05-24T13:46:41.293382+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
313352023-05-24T13:46:41.293400+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
313362023-05-24T13:46:41.293429+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
313372023-05-24T13:46:41.293443+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
313382023-05-24T13:46:41.293458+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
313392023-05-24T13:46:41.293490+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
313402023-05-24T13:46:41.295054+0200 util-mst-44434 DEBUG We want to read message of size 65036
313412023-05-24T13:46:41.295088+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
313422023-05-24T13:46:41.295099+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
313432023-05-24T13:46:41.295108+0200 simple-send-44434 DEBUG check_recv
313442023-05-24T13:46:41.295120+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
313452023-05-24T13:46:41.295131+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
313462023-05-24T13:46:41.295144+0200 simple-send-44434 DEBUG time traveled: 1487720
313472023-05-24T13:46:41.295154+0200 simple-send-44434 INFO mean time traveled: 2695 µs 552 messages received with message number 552
313482023-05-24T13:46:41.295162+0200 simple-send-44434 DEBUG time traveled end
313492023-05-24T13:46:41.295181+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
313502023-05-24T13:46:41.295192+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
313512023-05-24T13:46:41.295203+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313522023-05-24T13:46:41.295220+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
313532023-05-24T13:46:41.295245+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
313542023-05-24T13:46:41.295592+0200 util-mst-44435 DEBUG We want to read message of size 65036
313552023-05-24T13:46:41.295617+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
313562023-05-24T13:46:41.295629+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
313572023-05-24T13:46:41.295639+0200 simple-send-44435 DEBUG check_recv
313582023-05-24T13:46:41.295652+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
313592023-05-24T13:46:41.295664+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
313602023-05-24T13:46:41.295678+0200 simple-send-44435 DEBUG time traveled: 1409043
313612023-05-24T13:46:41.295689+0200 simple-send-44435 INFO mean time traveled: 2534 µs 556 messages received with message number 557
313622023-05-24T13:46:41.295700+0200 simple-send-44435 DEBUG time traveled end
313632023-05-24T13:46:41.295715+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
313642023-05-24T13:46:41.295731+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
313652023-05-24T13:46:41.295746+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313662023-05-24T13:46:41.295768+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
313672023-05-24T13:46:41.295798+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
313682023-05-24T13:46:41.295890+0200 util-mst-44435 DEBUG We want to read message of size 65036
313692023-05-24T13:46:41.295907+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
313702023-05-24T13:46:41.295921+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
313712023-05-24T13:46:41.295932+0200 simple-send-44435 DEBUG check_recv
313722023-05-24T13:46:41.295944+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
313732023-05-24T13:46:41.295956+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
313742023-05-24T13:46:41.295966+0200 simple-send-44435 DEBUG time traveled: 1409420
313752023-05-24T13:46:41.295976+0200 simple-send-44435 INFO mean time traveled: 2530 µs 557 messages received with message number 556
313762023-05-24T13:46:41.295985+0200 simple-send-44435 DEBUG time traveled end
313772023-05-24T13:46:41.295995+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
313782023-05-24T13:46:41.296006+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
313792023-05-24T13:46:41.296018+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313802023-05-24T13:46:41.296033+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
313812023-05-24T13:46:41.296054+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
313822023-05-24T13:46:41.296323+0200 util-mst-44434 DEBUG We want to read message of size 65036
313832023-05-24T13:46:41.296349+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
313842023-05-24T13:46:41.296362+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
313852023-05-24T13:46:41.296374+0200 simple-send-44434 DEBUG check_recv
313862023-05-24T13:46:41.296385+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
313872023-05-24T13:46:41.296401+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
313882023-05-24T13:46:41.296412+0200 simple-send-44434 DEBUG time traveled: 1488815
313892023-05-24T13:46:41.296422+0200 simple-send-44434 INFO mean time traveled: 2692 µs 553 messages received with message number 554
313902023-05-24T13:46:41.296430+0200 simple-send-44434 DEBUG time traveled end
313912023-05-24T13:46:41.296441+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
313922023-05-24T13:46:41.296451+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
313932023-05-24T13:46:41.296462+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313942023-05-24T13:46:41.296478+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
313952023-05-24T13:46:41.296501+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
313962023-05-24T13:46:41.296864+0200 util-mst-44434 DEBUG We want to read message of size 65036
313972023-05-24T13:46:41.296883+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
313982023-05-24T13:46:41.296895+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
313992023-05-24T13:46:41.296904+0200 simple-send-44434 DEBUG check_recv
314002023-05-24T13:46:41.296914+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
314012023-05-24T13:46:41.296925+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
314022023-05-24T13:46:41.296935+0200 simple-send-44434 DEBUG time traveled: 1489414
314032023-05-24T13:46:41.296944+0200 simple-send-44434 INFO mean time traveled: 2688 µs 554 messages received with message number 553
314042023-05-24T13:46:41.296953+0200 simple-send-44434 DEBUG time traveled end
314052023-05-24T13:46:41.296963+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
314062023-05-24T13:46:41.296973+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
314072023-05-24T13:46:41.296984+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314082023-05-24T13:46:41.297004+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
314092023-05-24T13:46:41.297038+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
314102023-05-24T13:46:41.297539+0200 util-mst-44435 DEBUG We want to read message of size 65036
314112023-05-24T13:46:41.297566+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
314122023-05-24T13:46:41.297582+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
314132023-05-24T13:46:41.297595+0200 simple-send-44435 DEBUG check_recv
314142023-05-24T13:46:41.297594+0200 util-mst-44434 DEBUG We want to read message of size 65036
314152023-05-24T13:46:41.297610+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
314162023-05-24T13:46:41.297614+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
314172023-05-24T13:46:41.297626+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
314182023-05-24T13:46:41.297628+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
314192023-05-24T13:46:41.297639+0200 simple-send-44434 DEBUG check_recv
314202023-05-24T13:46:41.297640+0200 simple-send-44435 DEBUG time traveled: 1410943
314212023-05-24T13:46:41.297653+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
314222023-05-24T13:46:41.297653+0200 simple-send-44435 INFO mean time traveled: 2528 µs 558 messages received with message number 558
314232023-05-24T13:46:41.297665+0200 simple-send-44435 DEBUG time traveled end
314242023-05-24T13:46:41.297665+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
314252023-05-24T13:46:41.297678+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
314262023-05-24T13:46:41.297680+0200 simple-send-44434 DEBUG time traveled: 1489997
314272023-05-24T13:46:41.297692+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
314282023-05-24T13:46:41.297700+0200 simple-send-44434 INFO mean time traveled: 2684 µs 555 messages received with message number 555
314292023-05-24T13:46:41.297706+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314302023-05-24T13:46:41.297711+0200 simple-send-44434 DEBUG time traveled end
314312023-05-24T13:46:41.297724+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
314322023-05-24T13:46:41.297727+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
314332023-05-24T13:46:41.297739+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
314342023-05-24T13:46:41.297754+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314352023-05-24T13:46:41.297760+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
314362023-05-24T13:46:41.297776+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
314372023-05-24T13:46:41.297799+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
314382023-05-24T13:46:41.299223+0200 util-mst-44435 DEBUG We want to read message of size 65036
314392023-05-24T13:46:41.299261+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
314402023-05-24T13:46:41.299278+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
314412023-05-24T13:46:41.299292+0200 simple-send-44435 DEBUG check_recv
314422023-05-24T13:46:41.299307+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
314432023-05-24T13:46:41.299322+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
314442023-05-24T13:46:41.299339+0200 simple-send-44435 DEBUG time traveled: 1412580
314452023-05-24T13:46:41.299353+0200 simple-send-44435 INFO mean time traveled: 2526 µs 559 messages received with message number 559
314462023-05-24T13:46:41.299365+0200 simple-send-44435 DEBUG time traveled end
314472023-05-24T13:46:41.299380+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
314482023-05-24T13:46:41.299397+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
314492023-05-24T13:46:41.299417+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314502023-05-24T13:46:41.299437+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
314512023-05-24T13:46:41.299463+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
314522023-05-24T13:46:41.299991+0200 util-mst-44435 DEBUG We want to read message of size 65036
314532023-05-24T13:46:41.300019+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
314542023-05-24T13:46:41.300034+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
314552023-05-24T13:46:41.300048+0200 simple-send-44435 DEBUG check_recv
314562023-05-24T13:46:41.300063+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
314572023-05-24T13:46:41.300078+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
314582023-05-24T13:46:41.300095+0200 simple-send-44435 DEBUG time traveled: 1413213
314592023-05-24T13:46:41.300108+0200 simple-send-44435 INFO mean time traveled: 2523 µs 560 messages received with message number 561
314602023-05-24T13:46:41.300120+0200 simple-send-44435 DEBUG time traveled end
314612023-05-24T13:46:41.300133+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
314622023-05-24T13:46:41.300148+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
314632023-05-24T13:46:41.300165+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314642023-05-24T13:46:41.300186+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
314652023-05-24T13:46:41.300225+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
314662023-05-24T13:46:41.300245+0200 util-mst-44435 DEBUG We want to read message of size 40
314672023-05-24T13:46:41.300259+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
314682023-05-24T13:46:41.300272+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
314692023-05-24T13:46:41.300287+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
314702023-05-24T13:46:41.300303+0200 util-mst-44435 DEBUG We want to read message of size 40
314712023-05-24T13:46:41.300317+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
314722023-05-24T13:46:41.300332+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
314732023-05-24T13:46:41.300347+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
314742023-05-24T13:46:41.300360+0200 util-mst-44435 DEBUG We want to read message of size 40
314752023-05-24T13:46:41.300374+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
314762023-05-24T13:46:41.300387+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
314772023-05-24T13:46:41.300402+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
314782023-05-24T13:46:41.300417+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314792023-05-24T13:46:41.300438+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
314802023-05-24T13:46:41.300454+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
314812023-05-24T13:46:41.300484+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
314822023-05-24T13:46:41.300501+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
314832023-05-24T13:46:41.300531+0200 util-mst-44435 DEBUG We want to read message of size 40
314842023-05-24T13:46:41.300546+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
314852023-05-24T13:46:41.300560+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
314862023-05-24T13:46:41.300572+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
314872023-05-24T13:46:41.300583+0200 util-mst-44435 DEBUG We want to read message of size 65036
314882023-05-24T13:46:41.300605+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
314892023-05-24T13:46:41.300639+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
314902023-05-24T13:46:41.300662+0200 util-mst-44435 DEBUG We want to read message of size 65036
314912023-05-24T13:46:41.300680+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
314922023-05-24T13:46:41.300698+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
314932023-05-24T13:46:41.300711+0200 simple-send-44435 DEBUG check_recv
314942023-05-24T13:46:41.300725+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
314952023-05-24T13:46:41.300739+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
314962023-05-24T13:46:41.300752+0200 simple-send-44435 DEBUG time traveled: 1413934
314972023-05-24T13:46:41.300763+0200 simple-send-44435 INFO mean time traveled: 2520 µs 561 messages received with message number 560
314982023-05-24T13:46:41.300775+0200 simple-send-44435 DEBUG time traveled end
314992023-05-24T13:46:41.300788+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
315002023-05-24T13:46:41.300804+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315012023-05-24T13:46:41.300822+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
315022023-05-24T13:46:41.300835+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
315032023-05-24T13:46:41.300853+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
315042023-05-24T13:46:41.300874+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
315052023-05-24T13:46:41.300889+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
315062023-05-24T13:46:41.300918+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
315072023-05-24T13:46:41.300938+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
315082023-05-24T13:46:41.300954+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
315092023-05-24T13:46:41.300980+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
315102023-05-24T13:46:41.301001+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
315112023-05-24T13:46:41.301017+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
315122023-05-24T13:46:41.301038+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
315132023-05-24T13:46:41.301051+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
315142023-05-24T13:46:41.301065+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
315152023-05-24T13:46:41.301097+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
315162023-05-24T13:46:41.301118+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
315172023-05-24T13:46:41.301135+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
315182023-05-24T13:46:41.301154+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
315192023-05-24T13:46:41.301166+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
315202023-05-24T13:46:41.301181+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
315212023-05-24T13:46:41.301207+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
315222023-05-24T13:46:41.301396+0200 util-mst-44434 DEBUG We want to read message of size 40
315232023-05-24T13:46:41.301426+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
315242023-05-24T13:46:41.301442+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
315252023-05-24T13:46:41.301457+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
315262023-05-24T13:46:41.301474+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315272023-05-24T13:46:41.301501+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
315282023-05-24T13:46:41.301527+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
315292023-05-24T13:46:41.301597+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
315302023-05-24T13:46:41.301615+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
315312023-05-24T13:46:41.301645+0200 util-mst-44434 DEBUG We want to read message of size 40
315322023-05-24T13:46:41.301659+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
315332023-05-24T13:46:41.301672+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
315342023-05-24T13:46:41.301685+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
315352023-05-24T13:46:41.301698+0200 util-mst-44434 DEBUG We want to read message of size 40
315362023-05-24T13:46:41.301719+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
315372023-05-24T13:46:41.301733+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
315382023-05-24T13:46:41.301746+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
315392023-05-24T13:46:41.301758+0200 util-mst-44434 DEBUG We want to read message of size 40
315402023-05-24T13:46:41.301770+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
315412023-05-24T13:46:41.301783+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
315422023-05-24T13:46:41.301797+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
315432023-05-24T13:46:41.301809+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315442023-05-24T13:46:41.301831+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
315452023-05-24T13:46:41.301865+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
315462023-05-24T13:46:41.301887+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
315472023-05-24T13:46:41.301902+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
315482023-05-24T13:46:41.301927+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
315492023-05-24T13:46:41.301940+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
315502023-05-24T13:46:41.301955+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
315512023-05-24T13:46:41.301987+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
315522023-05-24T13:46:41.302008+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
315532023-05-24T13:46:41.302024+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
315542023-05-24T13:46:41.302047+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
315552023-05-24T13:46:41.302059+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
315562023-05-24T13:46:41.302073+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
315572023-05-24T13:46:41.302098+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
315582023-05-24T13:46:41.302119+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
315592023-05-24T13:46:41.302135+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
315602023-05-24T13:46:41.302156+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
315612023-05-24T13:46:41.302168+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
315622023-05-24T13:46:41.302183+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
315632023-05-24T13:46:41.302214+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
315642023-05-24T13:46:41.304299+0200 util-mst-44435 DEBUG We want to read message of size 65036
315652023-05-24T13:46:41.304329+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
315662023-05-24T13:46:41.304338+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
315672023-05-24T13:46:41.304346+0200 simple-send-44435 DEBUG check_recv
315682023-05-24T13:46:41.304357+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
315692023-05-24T13:46:41.304365+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
315702023-05-24T13:46:41.304384+0200 simple-send-44435 DEBUG time traveled: 1417444
315712023-05-24T13:46:41.304401+0200 simple-send-44435 INFO mean time traveled: 2522 µs 562 messages received with message number 562
315722023-05-24T13:46:41.304417+0200 simple-send-44435 DEBUG time traveled end
315732023-05-24T13:46:41.304430+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
315742023-05-24T13:46:41.304444+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
315752023-05-24T13:46:41.304455+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315762023-05-24T13:46:41.304475+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
315772023-05-24T13:46:41.304502+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
315782023-05-24T13:46:41.304767+0200 util-mst-44435 DEBUG We want to read message of size 65036
315792023-05-24T13:46:41.304788+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
315802023-05-24T13:46:41.304803+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
315812023-05-24T13:46:41.304814+0200 simple-send-44435 DEBUG check_recv
315822023-05-24T13:46:41.304829+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
315832023-05-24T13:46:41.304841+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
315842023-05-24T13:46:41.304852+0200 simple-send-44435 DEBUG time traveled: 1417852
315852023-05-24T13:46:41.304862+0200 simple-send-44435 INFO mean time traveled: 2518 µs 563 messages received with message number 563
315862023-05-24T13:46:41.304872+0200 simple-send-44435 DEBUG time traveled end
315872023-05-24T13:46:41.304884+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
315882023-05-24T13:46:41.304897+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
315892023-05-24T13:46:41.304910+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315902023-05-24T13:46:41.304928+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
315912023-05-24T13:46:41.304952+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
315922023-05-24T13:46:41.307660+0200 util-mst-44435 DEBUG We want to read message of size 65036
315932023-05-24T13:46:41.307709+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
315942023-05-24T13:46:41.307729+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
315952023-05-24T13:46:41.307741+0200 simple-send-44435 DEBUG check_recv
315962023-05-24T13:46:41.307758+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
315972023-05-24T13:46:41.307774+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
315982023-05-24T13:46:41.307791+0200 simple-send-44435 DEBUG time traveled: 1420730
315992023-05-24T13:46:41.307805+0200 simple-send-44435 INFO mean time traveled: 2519 µs 564 messages received with message number 564
316002023-05-24T13:46:41.307818+0200 simple-send-44435 DEBUG time traveled end
316012023-05-24T13:46:41.307831+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
316022023-05-24T13:46:41.307848+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
316032023-05-24T13:46:41.307864+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316042023-05-24T13:46:41.307887+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
316052023-05-24T13:46:41.307913+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
316062023-05-24T13:46:41.308116+0200 util-mst-44434 DEBUG We want to read message of size 65036
316072023-05-24T13:46:41.308138+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
316082023-05-24T13:46:41.308157+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
316092023-05-24T13:46:41.308167+0200 simple-send-44434 DEBUG check_recv
316102023-05-24T13:46:41.308179+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
316112023-05-24T13:46:41.308190+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
316122023-05-24T13:46:41.308201+0200 simple-send-44434 DEBUG time traveled: 1500262
316132023-05-24T13:46:41.308211+0200 simple-send-44434 INFO mean time traveled: 2698 µs 556 messages received with message number 558
316142023-05-24T13:46:41.308219+0200 simple-send-44434 DEBUG time traveled end
316152023-05-24T13:46:41.308230+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
316162023-05-24T13:46:41.308241+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
316172023-05-24T13:46:41.308252+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316182023-05-24T13:46:41.308269+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
316192023-05-24T13:46:41.308291+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
316202023-05-24T13:46:41.308315+0200 util-mst-44434 DEBUG We want to read message of size 65036
316212023-05-24T13:46:41.308331+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
316222023-05-24T13:46:41.308344+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
316232023-05-24T13:46:41.308355+0200 simple-send-44434 DEBUG check_recv
316242023-05-24T13:46:41.308369+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
316252023-05-24T13:46:41.308383+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
316262023-05-24T13:46:41.308396+0200 simple-send-44434 DEBUG time traveled: 1500649
316272023-05-24T13:46:41.308408+0200 simple-send-44434 INFO mean time traveled: 2694 µs 557 messages received with message number 556
316282023-05-24T13:46:41.308420+0200 simple-send-44434 DEBUG time traveled end
316292023-05-24T13:46:41.308434+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
316302023-05-24T13:46:41.308448+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316312023-05-24T13:46:41.308472+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
316322023-05-24T13:46:41.308496+0200 util-mst-44434 DEBUG We want to read message of size 65036
316332023-05-24T13:46:41.308512+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
316342023-05-24T13:46:41.308525+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
316352023-05-24T13:46:41.308537+0200 simple-send-44434 DEBUG check_recv
316362023-05-24T13:46:41.308551+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
316372023-05-24T13:46:41.308564+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
316382023-05-24T13:46:41.308577+0200 simple-send-44434 DEBUG time traveled: 1500569
316392023-05-24T13:46:41.308589+0200 simple-send-44434 INFO mean time traveled: 2689 µs 558 messages received with message number 559
316402023-05-24T13:46:41.308601+0200 simple-send-44434 DEBUG time traveled end
316412023-05-24T13:46:41.308615+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
316422023-05-24T13:46:41.308630+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316432023-05-24T13:46:41.308651+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
316442023-05-24T13:46:41.308675+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
316452023-05-24T13:46:41.308699+0200 util-mst-44434 DEBUG We want to read message of size 65036
316462023-05-24T13:46:41.308714+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
316472023-05-24T13:46:41.308727+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
316482023-05-24T13:46:41.308745+0200 simple-send-44434 DEBUG check_recv
316492023-05-24T13:46:41.308760+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
316502023-05-24T13:46:41.308775+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
316512023-05-24T13:46:41.308788+0200 simple-send-44434 DEBUG time traveled: 1500920
316522023-05-24T13:46:41.308801+0200 simple-send-44434 INFO mean time traveled: 2685 µs 559 messages received with message number 557
316532023-05-24T13:46:41.308813+0200 simple-send-44434 DEBUG time traveled end
316542023-05-24T13:46:41.308828+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
316552023-05-24T13:46:41.308841+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316562023-05-24T13:46:41.308857+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
316572023-05-24T13:46:41.308871+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
316582023-05-24T13:46:41.308892+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
316592023-05-24T13:46:41.308911+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
316602023-05-24T13:46:41.308928+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
316612023-05-24T13:46:41.308952+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
316622023-05-24T13:46:41.309578+0200 util-mst-44435 DEBUG We want to read message of size 40
316632023-05-24T13:46:41.309603+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
316642023-05-24T13:46:41.309620+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
316652023-05-24T13:46:41.309636+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
316662023-05-24T13:46:41.309653+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316672023-05-24T13:46:41.309676+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
316682023-05-24T13:46:41.309693+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
316692023-05-24T13:46:41.309720+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
316702023-05-24T13:46:41.309736+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
316712023-05-24T13:46:41.309762+0200 util-mst-44435 DEBUG We want to read message of size 40
316722023-05-24T13:46:41.309778+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
316732023-05-24T13:46:41.309793+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
316742023-05-24T13:46:41.309808+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
316752023-05-24T13:46:41.309823+0200 util-mst-44435 DEBUG We want to read message of size 40
316762023-05-24T13:46:41.309836+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
316772023-05-24T13:46:41.309850+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
316782023-05-24T13:46:41.309861+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
316792023-05-24T13:46:41.309871+0200 util-mst-44435 DEBUG We want to read message of size 40
316802023-05-24T13:46:41.309881+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
316812023-05-24T13:46:41.309891+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
316822023-05-24T13:46:41.309901+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
316832023-05-24T13:46:41.309911+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316842023-05-24T13:46:41.309927+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
316852023-05-24T13:46:41.309960+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
316862023-05-24T13:46:41.309983+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
316872023-05-24T13:46:41.310000+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
316882023-05-24T13:46:41.310023+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
316892023-05-24T13:46:41.310039+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
316902023-05-24T13:46:41.310059+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
316912023-05-24T13:46:41.310093+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
316922023-05-24T13:46:41.310114+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
316932023-05-24T13:46:41.310131+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
316942023-05-24T13:46:41.310152+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
316952023-05-24T13:46:41.310164+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
316962023-05-24T13:46:41.310181+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
316972023-05-24T13:46:41.310207+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
316982023-05-24T13:46:41.310229+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
316992023-05-24T13:46:41.310245+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
317002023-05-24T13:46:41.310265+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
317012023-05-24T13:46:41.310279+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
317022023-05-24T13:46:41.310294+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
317032023-05-24T13:46:41.310324+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
317042023-05-24T13:46:41.310513+0200 util-mst-44434 DEBUG We want to read message of size 40
317052023-05-24T13:46:41.310531+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
317062023-05-24T13:46:41.310542+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
317072023-05-24T13:46:41.310553+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
317082023-05-24T13:46:41.310565+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317092023-05-24T13:46:41.310581+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
317102023-05-24T13:46:41.310593+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
317112023-05-24T13:46:41.310614+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
317122023-05-24T13:46:41.310626+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
317132023-05-24T13:46:41.310646+0200 util-mst-44434 DEBUG We want to read message of size 40
317142023-05-24T13:46:41.310658+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
317152023-05-24T13:46:41.310668+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
317162023-05-24T13:46:41.310679+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
317172023-05-24T13:46:41.310689+0200 util-mst-44434 DEBUG We want to read message of size 40
317182023-05-24T13:46:41.310709+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
317192023-05-24T13:46:41.310723+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
317202023-05-24T13:46:41.310742+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
317212023-05-24T13:46:41.310760+0200 util-mst-44434 DEBUG We want to read message of size 40
317222023-05-24T13:46:41.310775+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
317232023-05-24T13:46:41.310787+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
317242023-05-24T13:46:41.310801+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
317252023-05-24T13:46:41.310811+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317262023-05-24T13:46:41.310828+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
317272023-05-24T13:46:41.310858+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
317282023-05-24T13:46:41.310885+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
317292023-05-24T13:46:41.310902+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
317302023-05-24T13:46:41.310922+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
317312023-05-24T13:46:41.310934+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
317322023-05-24T13:46:41.310949+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
317332023-05-24T13:46:41.310982+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
317342023-05-24T13:46:41.311002+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
317352023-05-24T13:46:41.311018+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
317362023-05-24T13:46:41.311057+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
317372023-05-24T13:46:41.311069+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
317382023-05-24T13:46:41.311084+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
317392023-05-24T13:46:41.311109+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
317402023-05-24T13:46:41.311129+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
317412023-05-24T13:46:41.311145+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
317422023-05-24T13:46:41.311165+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
317432023-05-24T13:46:41.311177+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
317442023-05-24T13:46:41.311192+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
317452023-05-24T13:46:41.311220+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
317462023-05-24T13:46:41.313407+0200 util-mst-44435 DEBUG We want to read message of size 65036
317472023-05-24T13:46:41.313450+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
317482023-05-24T13:46:41.313467+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
317492023-05-24T13:46:41.313480+0200 simple-send-44435 DEBUG check_recv
317502023-05-24T13:46:41.313497+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
317512023-05-24T13:46:41.313512+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
317522023-05-24T13:46:41.313529+0200 simple-send-44435 DEBUG time traveled: 1426405
317532023-05-24T13:46:41.313554+0200 simple-send-44435 INFO mean time traveled: 2524 µs 565 messages received with message number 565
317542023-05-24T13:46:41.313568+0200 simple-send-44435 DEBUG time traveled end
317552023-05-24T13:46:41.313581+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
317562023-05-24T13:46:41.313596+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
317572023-05-24T13:46:41.313612+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317582023-05-24T13:46:41.313633+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
317592023-05-24T13:46:41.313663+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
317602023-05-24T13:46:41.313830+0200 util-mst-44435 DEBUG We want to read message of size 65036
317612023-05-24T13:46:41.313849+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
317622023-05-24T13:46:41.313862+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
317632023-05-24T13:46:41.313871+0200 simple-send-44435 DEBUG check_recv
317642023-05-24T13:46:41.313883+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
317652023-05-24T13:46:41.313899+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
317662023-05-24T13:46:41.313913+0200 simple-send-44435 DEBUG time traveled: 1426727
317672023-05-24T13:46:41.313926+0200 simple-send-44435 INFO mean time traveled: 2520 µs 566 messages received with message number 566
317682023-05-24T13:46:41.313939+0200 simple-send-44435 DEBUG time traveled end
317692023-05-24T13:46:41.313953+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
317702023-05-24T13:46:41.313968+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
317712023-05-24T13:46:41.313983+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317722023-05-24T13:46:41.314000+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
317732023-05-24T13:46:41.314022+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
317742023-05-24T13:46:41.317020+0200 util-mst-44435 DEBUG We want to read message of size 65036
317752023-05-24T13:46:41.317122+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
317762023-05-24T13:46:41.317157+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
317772023-05-24T13:46:41.317179+0200 simple-send-44435 DEBUG check_recv
317782023-05-24T13:46:41.317206+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
317792023-05-24T13:46:41.317228+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
317802023-05-24T13:46:41.317262+0200 simple-send-44435 DEBUG time traveled: 1430011
317812023-05-24T13:46:41.317283+0200 simple-send-44435 INFO mean time traveled: 2522 µs 567 messages received with message number 567
317822023-05-24T13:46:41.317302+0200 simple-send-44435 DEBUG time traveled end
317832023-05-24T13:46:41.317323+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
317842023-05-24T13:46:41.317361+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
317852023-05-24T13:46:41.317405+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317862023-05-24T13:46:41.317440+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
317872023-05-24T13:46:41.317490+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
317882023-05-24T13:46:41.319580+0200 util-mst-44435 DEBUG We want to read message of size 65036
317892023-05-24T13:46:41.319620+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
317902023-05-24T13:46:41.319638+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
317912023-05-24T13:46:41.319665+0200 simple-send-44435 DEBUG check_recv
317922023-05-24T13:46:41.319680+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
317932023-05-24T13:46:41.319692+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
317942023-05-24T13:46:41.319706+0200 simple-send-44435 DEBUG time traveled: 1432331
317952023-05-24T13:46:41.319716+0200 simple-send-44435 INFO mean time traveled: 2521 µs 568 messages received with message number 569
317962023-05-24T13:46:41.319725+0200 simple-send-44435 DEBUG time traveled end
317972023-05-24T13:46:41.319736+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
317982023-05-24T13:46:41.319754+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
317992023-05-24T13:46:41.319766+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
318002023-05-24T13:46:41.319783+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
318012023-05-24T13:46:41.319808+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
318022023-05-24T13:46:41.321090+0200 util-mst-44435 DEBUG We want to read message of size 65036
318032023-05-24T13:46:41.321128+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
318042023-05-24T13:46:41.321143+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
318052023-05-24T13:46:41.321154+0200 simple-send-44435 DEBUG check_recv
318062023-05-24T13:46:41.321168+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
318072023-05-24T13:46:41.321181+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
318082023-05-24T13:46:41.321196+0200 simple-send-44435 DEBUG time traveled: 1433888
318092023-05-24T13:46:41.321208+0200 simple-send-44435 INFO mean time traveled: 2520 µs 569 messages received with message number 568
318102023-05-24T13:46:41.321219+0200 simple-send-44435 DEBUG time traveled end
318112023-05-24T13:46:41.321231+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
318122023-05-24T13:46:41.321243+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
318132023-05-24T13:46:41.321256+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
318142023-05-24T13:46:41.321275+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
318152023-05-24T13:46:41.321300+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
318162023-05-24T13:46:41.321552+0200 util-mst-44435 DEBUG We want to read message of size 40
318172023-05-24T13:46:41.321583+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
318182023-05-24T13:46:41.321601+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
318192023-05-24T13:46:41.321618+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
318202023-05-24T13:46:41.321635+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
318212023-05-24T13:46:41.321657+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
318222023-05-24T13:46:41.321673+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
318232023-05-24T13:46:41.321729+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
318242023-05-24T13:46:41.321746+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
318252023-05-24T13:46:41.321774+0200 util-mst-44435 DEBUG We want to read message of size 40
318262023-05-24T13:46:41.321791+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
318272023-05-24T13:46:41.321806+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
318282023-05-24T13:46:41.321820+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
318292023-05-24T13:46:41.321846+0200 util-mst-44435 DEBUG We want to read message of size 40
318302023-05-24T13:46:41.321861+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
318312023-05-24T13:46:41.321875+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
318322023-05-24T13:46:41.321890+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
318332023-05-24T13:46:41.321905+0200 util-mst-44435 DEBUG We want to read message of size 40
318342023-05-24T13:46:41.321919+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
318352023-05-24T13:46:41.321933+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
318362023-05-24T13:46:41.321948+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
318372023-05-24T13:46:41.321962+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
318382023-05-24T13:46:41.321983+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
318392023-05-24T13:46:41.322020+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
318402023-05-24T13:46:41.322043+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
318412023-05-24T13:46:41.322059+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
318422023-05-24T13:46:41.322085+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
318432023-05-24T13:46:41.322102+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
318442023-05-24T13:46:41.322122+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
318452023-05-24T13:46:41.322157+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
318462023-05-24T13:46:41.322217+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
318472023-05-24T13:46:41.322236+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
318482023-05-24T13:46:41.322264+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
318492023-05-24T13:46:41.322280+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
318502023-05-24T13:46:41.322299+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
318512023-05-24T13:46:41.322335+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
318522023-05-24T13:46:41.322357+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
318532023-05-24T13:46:41.322373+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
318542023-05-24T13:46:41.322400+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
318552023-05-24T13:46:41.322417+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
318562023-05-24T13:46:41.322436+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
318572023-05-24T13:46:41.322469+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
318582023-05-24T13:46:41.328361+0200 util-mst-44434 DEBUG We want to read message of size 65036
318592023-05-24T13:46:41.328404+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
318602023-05-24T13:46:41.328420+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
318612023-05-24T13:46:41.328432+0200 simple-send-44434 DEBUG check_recv
318622023-05-24T13:46:41.328448+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
318632023-05-24T13:46:41.328473+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
318642023-05-24T13:46:41.328490+0200 simple-send-44434 DEBUG time traveled: 1520346
318652023-05-24T13:46:41.328506+0200 simple-send-44434 INFO mean time traveled: 2714 µs 560 messages received with message number 561
318662023-05-24T13:46:41.328523+0200 simple-send-44434 DEBUG time traveled end
318672023-05-24T13:46:41.328541+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
318682023-05-24T13:46:41.328559+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
318692023-05-24T13:46:41.328573+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
318702023-05-24T13:46:41.328593+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
318712023-05-24T13:46:41.328625+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
318722023-05-24T13:46:41.328652+0200 util-mst-44434 DEBUG We want to read message of size 65036
318732023-05-24T13:46:41.328666+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
318742023-05-24T13:46:41.328678+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
318752023-05-24T13:46:41.328687+0200 simple-send-44434 DEBUG check_recv
318762023-05-24T13:46:41.328700+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
318772023-05-24T13:46:41.328714+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
318782023-05-24T13:46:41.328724+0200 simple-send-44434 DEBUG time traveled: 1520652
318792023-05-24T13:46:41.328734+0200 simple-send-44434 INFO mean time traveled: 2710 µs 561 messages received with message number 560
318802023-05-24T13:46:41.328743+0200 simple-send-44434 DEBUG time traveled end
318812023-05-24T13:46:41.328762+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
318822023-05-24T13:46:41.328777+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
318832023-05-24T13:46:41.328798+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
318842023-05-24T13:46:41.328821+0200 util-mst-44434 DEBUG We want to read message of size 65036
318852023-05-24T13:46:41.328832+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
318862023-05-24T13:46:41.328842+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
318872023-05-24T13:46:41.328851+0200 simple-send-44434 DEBUG check_recv
318882023-05-24T13:46:41.328862+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
318892023-05-24T13:46:41.328872+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
318902023-05-24T13:46:41.328882+0200 simple-send-44434 DEBUG time traveled: 1520608
318912023-05-24T13:46:41.328891+0200 simple-send-44434 INFO mean time traveled: 2705 µs 562 messages received with message number 563
318922023-05-24T13:46:41.328900+0200 simple-send-44434 DEBUG time traveled end
318932023-05-24T13:46:41.328910+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
318942023-05-24T13:46:41.328920+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
318952023-05-24T13:46:41.328936+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
318962023-05-24T13:46:41.328963+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
318972023-05-24T13:46:41.328985+0200 util-mst-44434 DEBUG We want to read message of size 65036
318982023-05-24T13:46:41.328997+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
318992023-05-24T13:46:41.329007+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
319002023-05-24T13:46:41.329015+0200 simple-send-44434 DEBUG check_recv
319012023-05-24T13:46:41.329026+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
319022023-05-24T13:46:41.329042+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
319032023-05-24T13:46:41.329052+0200 simple-send-44434 DEBUG time traveled: 1520839
319042023-05-24T13:46:41.329062+0200 simple-send-44434 INFO mean time traveled: 2701 µs 563 messages received with message number 562
319052023-05-24T13:46:41.329070+0200 simple-send-44434 DEBUG time traveled end
319062023-05-24T13:46:41.329080+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
319072023-05-24T13:46:41.329091+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319082023-05-24T13:46:41.329106+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
319092023-05-24T13:46:41.329132+0200 util-mst-44434 DEBUG We want to read message of size 40
319102023-05-24T13:46:41.329145+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
319112023-05-24T13:46:41.329156+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
319122023-05-24T13:46:41.329166+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
319132023-05-24T13:46:41.329177+0200 util-mst-44434 DEBUG We want to read message of size 40
319142023-05-24T13:46:41.329188+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
319152023-05-24T13:46:41.329202+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
319162023-05-24T13:46:41.329215+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
319172023-05-24T13:46:41.329226+0200 util-mst-44434 DEBUG We want to read message of size 40
319182023-05-24T13:46:41.329236+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
319192023-05-24T13:46:41.329246+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
319202023-05-24T13:46:41.329256+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
319212023-05-24T13:46:41.329266+0200 util-mst-44434 DEBUG We want to read message of size 40
319222023-05-24T13:46:41.329276+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
319232023-05-24T13:46:41.329286+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
319242023-05-24T13:46:41.329296+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
319252023-05-24T13:46:41.329306+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319262023-05-24T13:46:41.329321+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
319272023-05-24T13:46:41.329344+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
319282023-05-24T13:46:41.329359+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
319292023-05-24T13:46:41.329374+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
319302023-05-24T13:46:41.329401+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
319312023-05-24T13:46:41.329427+0200 util-mst-44434 DEBUG We want to read message of size 65036
319322023-05-24T13:46:41.329442+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
319332023-05-24T13:46:41.329456+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
319342023-05-24T13:46:41.329468+0200 simple-send-44434 DEBUG check_recv
319352023-05-24T13:46:41.329482+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
319362023-05-24T13:46:41.329493+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
319372023-05-24T13:46:41.329502+0200 simple-send-44434 DEBUG time traveled: 1521171
319382023-05-24T13:46:41.329512+0200 simple-send-44434 INFO mean time traveled: 2697 µs 564 messages received with message number 564
319392023-05-24T13:46:41.329520+0200 simple-send-44434 DEBUG time traveled end
319402023-05-24T13:46:41.329530+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
319412023-05-24T13:46:41.329546+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319422023-05-24T13:46:41.329562+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
319432023-05-24T13:46:41.329579+0200 util-mst-44434 DEBUG We want to read message of size 65036
319442023-05-24T13:46:41.329590+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
319452023-05-24T13:46:41.329600+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
319462023-05-24T13:46:41.329609+0200 simple-send-44434 DEBUG check_recv
319472023-05-24T13:46:41.329619+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
319482023-05-24T13:46:41.329629+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
319492023-05-24T13:46:41.329639+0200 simple-send-44434 DEBUG time traveled: 1521186
319502023-05-24T13:46:41.329648+0200 simple-send-44434 INFO mean time traveled: 2692 µs 565 messages received with message number 566
319512023-05-24T13:46:41.329656+0200 simple-send-44434 DEBUG time traveled end
319522023-05-24T13:46:41.329666+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
319532023-05-24T13:46:41.329677+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319542023-05-24T13:46:41.329695+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
319552023-05-24T13:46:41.329718+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
319562023-05-24T13:46:41.329742+0200 util-mst-44434 DEBUG We want to read message of size 65036
319572023-05-24T13:46:41.329755+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
319582023-05-24T13:46:41.329765+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
319592023-05-24T13:46:41.329774+0200 simple-send-44434 DEBUG check_recv
319602023-05-24T13:46:41.329784+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
319612023-05-24T13:46:41.329794+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
319622023-05-24T13:46:41.329804+0200 simple-send-44434 DEBUG time traveled: 1521270
319632023-05-24T13:46:41.329813+0200 simple-send-44434 INFO mean time traveled: 2687 µs 566 messages received with message number 567
319642023-05-24T13:46:41.329822+0200 simple-send-44434 DEBUG time traveled end
319652023-05-24T13:46:41.329832+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
319662023-05-24T13:46:41.329842+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319672023-05-24T13:46:41.329857+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
319682023-05-24T13:46:41.329871+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
319692023-05-24T13:46:41.329904+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
319702023-05-24T13:46:41.329924+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
319712023-05-24T13:46:41.329941+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
319722023-05-24T13:46:41.329953+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
319732023-05-24T13:46:41.329971+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
319742023-05-24T13:46:41.329986+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
319752023-05-24T13:46:41.330006+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
319762023-05-24T13:46:41.330024+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
319772023-05-24T13:46:41.330041+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
319782023-05-24T13:46:41.330065+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
319792023-05-24T13:46:41.330085+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
319802023-05-24T13:46:41.330103+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
319812023-05-24T13:46:41.330123+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
319822023-05-24T13:46:41.330141+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
319832023-05-24T13:46:41.330160+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
319842023-05-24T13:46:41.330188+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
319852023-05-24T13:46:41.330209+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
319862023-05-24T13:46:41.330225+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
319872023-05-24T13:46:41.330246+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
319882023-05-24T13:46:41.330258+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
319892023-05-24T13:46:41.330273+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
319902023-05-24T13:46:41.330297+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
319912023-05-24T13:46:41.330317+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
319922023-05-24T13:46:41.330333+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
319932023-05-24T13:46:41.330354+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
319942023-05-24T13:46:41.330366+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
319952023-05-24T13:46:41.330384+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
319962023-05-24T13:46:41.330422+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
319972023-05-24T13:46:41.332468+0200 util-mst-44434 DEBUG We want to read message of size 65036
319982023-05-24T13:46:41.332508+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
319992023-05-24T13:46:41.332521+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
320002023-05-24T13:46:41.332531+0200 simple-send-44434 DEBUG check_recv
320012023-05-24T13:46:41.332545+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
320022023-05-24T13:46:41.332557+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
320032023-05-24T13:46:41.332579+0200 simple-send-44434 DEBUG time traveled: 1524187
320042023-05-24T13:46:41.332593+0200 simple-send-44434 INFO mean time traveled: 2688 µs 567 messages received with message number 565
320052023-05-24T13:46:41.332604+0200 simple-send-44434 DEBUG time traveled end
320062023-05-24T13:46:41.332622+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
320072023-05-24T13:46:41.332646+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
320082023-05-24T13:46:41.332670+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
320092023-05-24T13:46:41.332708+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
320102023-05-24T13:46:41.332796+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
320112023-05-24T13:46:41.336168+0200 util-mst-44435 DEBUG We want to read message of size 65036
320122023-05-24T13:46:41.336284+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
320132023-05-24T13:46:41.336313+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
320142023-05-24T13:46:41.336328+0200 simple-send-44435 DEBUG check_recv
320152023-05-24T13:46:41.336350+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
320162023-05-24T13:46:41.336368+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
320172023-05-24T13:46:41.336388+0200 simple-send-44435 DEBUG time traveled: 1448851
320182023-05-24T13:46:41.336402+0200 simple-send-44435 INFO mean time traveled: 2541 µs 570 messages received with message number 571
320192023-05-24T13:46:41.336416+0200 simple-send-44435 DEBUG time traveled end
320202023-05-24T13:46:41.336432+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
320212023-05-24T13:46:41.336448+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
320222023-05-24T13:46:41.336463+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
320232023-05-24T13:46:41.336488+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
320242023-05-24T13:46:41.336521+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
320252023-05-24T13:46:41.336554+0200 util-mst-44435 DEBUG We want to read message of size 65036
320262023-05-24T13:46:41.336572+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
320272023-05-24T13:46:41.336587+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
320282023-05-24T13:46:41.336599+0200 simple-send-44435 DEBUG check_recv
320292023-05-24T13:46:41.336614+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
320302023-05-24T13:46:41.336631+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
320312023-05-24T13:46:41.336649+0200 simple-send-44435 DEBUG time traveled: 1449049
320322023-05-24T13:46:41.336663+0200 simple-send-44435 INFO mean time traveled: 2537 µs 571 messages received with message number 572
320332023-05-24T13:46:41.336676+0200 simple-send-44435 DEBUG time traveled end
320342023-05-24T13:46:41.336691+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
320352023-05-24T13:46:41.336708+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
320362023-05-24T13:46:41.336728+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
320372023-05-24T13:46:41.336755+0200 util-mst-44435 DEBUG We want to read message of size 65036
320382023-05-24T13:46:41.336770+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
320392023-05-24T13:46:41.336786+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
320402023-05-24T13:46:41.336798+0200 simple-send-44435 DEBUG check_recv
320412023-05-24T13:46:41.336814+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
320422023-05-24T13:46:41.336829+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
320432023-05-24T13:46:41.336843+0200 simple-send-44435 DEBUG time traveled: 1449407
320442023-05-24T13:46:41.336857+0200 simple-send-44435 INFO mean time traveled: 2533 µs 572 messages received with message number 570
320452023-05-24T13:46:41.336870+0200 simple-send-44435 DEBUG time traveled end
320462023-05-24T13:46:41.336885+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
320472023-05-24T13:46:41.336901+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
320482023-05-24T13:46:41.336921+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
320492023-05-24T13:46:41.336947+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
320502023-05-24T13:46:41.336973+0200 util-mst-44435 DEBUG We want to read message of size 40
320512023-05-24T13:46:41.336989+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
320522023-05-24T13:46:41.337011+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
320532023-05-24T13:46:41.337028+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
320542023-05-24T13:46:41.337045+0200 util-mst-44435 DEBUG We want to read message of size 40
320552023-05-24T13:46:41.337060+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
320562023-05-24T13:46:41.337074+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
320572023-05-24T13:46:41.337090+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
320582023-05-24T13:46:41.337104+0200 util-mst-44435 DEBUG We want to read message of size 40
320592023-05-24T13:46:41.337119+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
320602023-05-24T13:46:41.337133+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
320612023-05-24T13:46:41.337148+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
320622023-05-24T13:46:41.337162+0200 util-mst-44435 DEBUG We want to read message of size 40
320632023-05-24T13:46:41.337177+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
320642023-05-24T13:46:41.337192+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
320652023-05-24T13:46:41.337206+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
320662023-05-24T13:46:41.337221+0200 util-mst-44435 DEBUG We want to read message of size 65036
320672023-05-24T13:46:41.337244+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
320682023-05-24T13:46:41.337262+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
320692023-05-24T13:46:41.337279+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
320702023-05-24T13:46:41.337308+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
320712023-05-24T13:46:41.337328+0200 util-mst-44435 DEBUG We want to read message of size 65036
320722023-05-24T13:46:41.337343+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
320732023-05-24T13:46:41.337357+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
320742023-05-24T13:46:41.337369+0200 simple-send-44435 DEBUG check_recv
320752023-05-24T13:46:41.337384+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
320762023-05-24T13:46:41.337400+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
320772023-05-24T13:46:41.337413+0200 simple-send-44435 DEBUG time traveled: 1449749
320782023-05-24T13:46:41.337427+0200 simple-send-44435 INFO mean time traveled: 2530 µs 573 messages received with message number 573
320792023-05-24T13:46:41.337440+0200 simple-send-44435 DEBUG time traveled end
320802023-05-24T13:46:41.337455+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
320812023-05-24T13:46:41.337470+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
320822023-05-24T13:46:41.337495+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
320832023-05-24T13:46:41.337523+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
320842023-05-24T13:46:41.337544+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
320852023-05-24T13:46:41.337564+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
320862023-05-24T13:46:41.337597+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
320872023-05-24T13:46:41.337620+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
320882023-05-24T13:46:41.337636+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
320892023-05-24T13:46:41.337658+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
320902023-05-24T13:46:41.337685+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
320912023-05-24T13:46:41.337706+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
320922023-05-24T13:46:41.337729+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
320932023-05-24T13:46:41.337749+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
320942023-05-24T13:46:41.337769+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
320952023-05-24T13:46:41.337802+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
320962023-05-24T13:46:41.337824+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
320972023-05-24T13:46:41.337841+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
320982023-05-24T13:46:41.337867+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
320992023-05-24T13:46:41.337885+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
321002023-05-24T13:46:41.337905+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
321012023-05-24T13:46:41.337945+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
321022023-05-24T13:46:41.337967+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
321032023-05-24T13:46:41.337985+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
321042023-05-24T13:46:41.338012+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
321052023-05-24T13:46:41.338029+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
321062023-05-24T13:46:41.338049+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
321072023-05-24T13:46:41.338084+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
321082023-05-24T13:46:41.340751+0200 util-mst-44434 DEBUG We want to read message of size 65036
321092023-05-24T13:46:41.340808+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
321102023-05-24T13:46:41.340827+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
321112023-05-24T13:46:41.340841+0200 simple-send-44434 DEBUG check_recv
321122023-05-24T13:46:41.340857+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
321132023-05-24T13:46:41.340873+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
321142023-05-24T13:46:41.340891+0200 simple-send-44434 DEBUG time traveled: 1532104
321152023-05-24T13:46:41.340906+0200 simple-send-44434 INFO mean time traveled: 2697 µs 568 messages received with message number 570
321162023-05-24T13:46:41.340919+0200 simple-send-44434 DEBUG time traveled end
321172023-05-24T13:46:41.340940+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
321182023-05-24T13:46:41.340957+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
321192023-05-24T13:46:41.340974+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
321202023-05-24T13:46:41.340998+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
321212023-05-24T13:46:41.341023+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
321222023-05-24T13:46:41.341048+0200 util-mst-44434 DEBUG We want to read message of size 40
321232023-05-24T13:46:41.341074+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
321242023-05-24T13:46:41.341090+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
321252023-05-24T13:46:41.341105+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
321262023-05-24T13:46:41.341119+0200 util-mst-44434 DEBUG We want to read message of size 40
321272023-05-24T13:46:41.341133+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
321282023-05-24T13:46:41.341146+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
321292023-05-24T13:46:41.341162+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
321302023-05-24T13:46:41.341176+0200 util-mst-44434 DEBUG We want to read message of size 40
321312023-05-24T13:46:41.341190+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
321322023-05-24T13:46:41.341204+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
321332023-05-24T13:46:41.341219+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
321342023-05-24T13:46:41.341233+0200 util-mst-44434 DEBUG We want to read message of size 40
321352023-05-24T13:46:41.341247+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
321362023-05-24T13:46:41.341262+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
321372023-05-24T13:46:41.341276+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
321382023-05-24T13:46:41.341289+0200 util-mst-44434 DEBUG We want to read message of size 65036
321392023-05-24T13:46:41.341314+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
321402023-05-24T13:46:41.341330+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
321412023-05-24T13:46:41.341358+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
321422023-05-24T13:46:41.341374+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
321432023-05-24T13:46:41.341399+0200 util-mst-44434 DEBUG We want to read message of size 65036
321442023-05-24T13:46:41.341415+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
321452023-05-24T13:46:41.341428+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
321462023-05-24T13:46:41.341440+0200 simple-send-44434 DEBUG check_recv
321472023-05-24T13:46:41.341455+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
321482023-05-24T13:46:41.341469+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
321492023-05-24T13:46:41.341482+0200 simple-send-44434 DEBUG time traveled: 1532815
321502023-05-24T13:46:41.341494+0200 simple-send-44434 INFO mean time traveled: 2693 µs 569 messages received with message number 569
321512023-05-24T13:46:41.341504+0200 simple-send-44434 DEBUG time traveled end
321522023-05-24T13:46:41.341518+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
321532023-05-24T13:46:41.341531+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
321542023-05-24T13:46:41.341553+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
321552023-05-24T13:46:41.341589+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
321562023-05-24T13:46:41.341616+0200 util-mst-44434 DEBUG We want to read message of size 65036
321572023-05-24T13:46:41.341630+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
321582023-05-24T13:46:41.341644+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
321592023-05-24T13:46:41.341656+0200 simple-send-44434 DEBUG check_recv
321602023-05-24T13:46:41.341670+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
321612023-05-24T13:46:41.341683+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
321622023-05-24T13:46:41.341703+0200 simple-send-44434 DEBUG time traveled: 1533103
321632023-05-24T13:46:41.341716+0200 simple-send-44434 INFO mean time traveled: 2689 µs 570 messages received with message number 568
321642023-05-24T13:46:41.341727+0200 simple-send-44434 DEBUG time traveled end
321652023-05-24T13:46:41.341742+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
321662023-05-24T13:46:41.341756+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
321672023-05-24T13:46:41.341776+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
321682023-05-24T13:46:41.341794+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
321692023-05-24T13:46:41.341814+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
321702023-05-24T13:46:41.341841+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
321712023-05-24T13:46:41.341864+0200 util-mst-44434 DEBUG We want to read message of size 65036
321722023-05-24T13:46:41.341880+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
321732023-05-24T13:46:41.341895+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
321742023-05-24T13:46:41.341907+0200 simple-send-44434 DEBUG check_recv
321752023-05-24T13:46:41.341923+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
321762023-05-24T13:46:41.341936+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
321772023-05-24T13:46:41.341946+0200 simple-send-44434 DEBUG time traveled: 1533088
321782023-05-24T13:46:41.341957+0200 simple-send-44434 INFO mean time traveled: 2684 µs 571 messages received with message number 571
321792023-05-24T13:46:41.341966+0200 simple-send-44434 DEBUG time traveled end
321802023-05-24T13:46:41.341977+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
321812023-05-24T13:46:41.341988+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
321822023-05-24T13:46:41.342004+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
321832023-05-24T13:46:41.342034+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
321842023-05-24T13:46:41.342052+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
321852023-05-24T13:46:41.342071+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
321862023-05-24T13:46:41.342097+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
321872023-05-24T13:46:41.342116+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
321882023-05-24T13:46:41.342132+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
321892023-05-24T13:46:41.342161+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
321902023-05-24T13:46:41.342182+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
321912023-05-24T13:46:41.342198+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
321922023-05-24T13:46:41.342212+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
321932023-05-24T13:46:41.342232+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
321942023-05-24T13:46:41.342247+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
321952023-05-24T13:46:41.342269+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
321962023-05-24T13:46:41.342288+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
321972023-05-24T13:46:41.342310+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
321982023-05-24T13:46:41.342340+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
321992023-05-24T13:46:41.342361+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
322002023-05-24T13:46:41.342377+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
322012023-05-24T13:46:41.342397+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
322022023-05-24T13:46:41.342409+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
322032023-05-24T13:46:41.342424+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
322042023-05-24T13:46:41.342451+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
322052023-05-24T13:46:41.342853+0200 util-mst-44435 DEBUG We want to read message of size 65036
322062023-05-24T13:46:41.342884+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
322072023-05-24T13:46:41.342901+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
322082023-05-24T13:46:41.342915+0200 simple-send-44435 DEBUG check_recv
322092023-05-24T13:46:41.342932+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
322102023-05-24T13:46:41.342947+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
322112023-05-24T13:46:41.342960+0200 simple-send-44435 DEBUG time traveled: 1455234
322122023-05-24T13:46:41.342974+0200 simple-send-44435 INFO mean time traveled: 2535 µs 574 messages received with message number 574
322132023-05-24T13:46:41.342988+0200 simple-send-44435 DEBUG time traveled end
322142023-05-24T13:46:41.343001+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
322152023-05-24T13:46:41.343013+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
322162023-05-24T13:46:41.343026+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322172023-05-24T13:46:41.343044+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
322182023-05-24T13:46:41.343069+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
322192023-05-24T13:46:41.343089+0200 util-mst-44435 DEBUG We want to read message of size 65036
322202023-05-24T13:46:41.343100+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
322212023-05-24T13:46:41.343111+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
322222023-05-24T13:46:41.343120+0200 simple-send-44435 DEBUG check_recv
322232023-05-24T13:46:41.343132+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
322242023-05-24T13:46:41.343142+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
322252023-05-24T13:46:41.343153+0200 simple-send-44435 DEBUG time traveled: 1455366
322262023-05-24T13:46:41.343163+0200 simple-send-44435 INFO mean time traveled: 2531 µs 575 messages received with message number 575
322272023-05-24T13:46:41.343172+0200 simple-send-44435 DEBUG time traveled end
322282023-05-24T13:46:41.343182+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
322292023-05-24T13:46:41.343193+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322302023-05-24T13:46:41.343209+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
322312023-05-24T13:46:41.343223+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
322322023-05-24T13:46:41.343242+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
322332023-05-24T13:46:41.344128+0200 util-mst-44435 DEBUG We want to read message of size 65036
322342023-05-24T13:46:41.344168+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
322352023-05-24T13:46:41.344185+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
322362023-05-24T13:46:41.344198+0200 simple-send-44435 DEBUG check_recv
322372023-05-24T13:46:41.344211+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
322382023-05-24T13:46:41.344225+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
322392023-05-24T13:46:41.344239+0200 simple-send-44435 DEBUG time traveled: 1456390
322402023-05-24T13:46:41.344252+0200 simple-send-44435 INFO mean time traveled: 2528 µs 576 messages received with message number 576
322412023-05-24T13:46:41.344264+0200 simple-send-44435 DEBUG time traveled end
322422023-05-24T13:46:41.344279+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
322432023-05-24T13:46:41.344294+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
322442023-05-24T13:46:41.344309+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322452023-05-24T13:46:41.344331+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
322462023-05-24T13:46:41.344355+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
322472023-05-24T13:46:41.344497+0200 util-mst-44435 DEBUG We want to read message of size 40
322482023-05-24T13:46:41.344512+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
322492023-05-24T13:46:41.344523+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
322502023-05-24T13:46:41.344534+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
322512023-05-24T13:46:41.344546+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322522023-05-24T13:46:41.344562+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
322532023-05-24T13:46:41.344573+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
322542023-05-24T13:46:41.344596+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
322552023-05-24T13:46:41.344608+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
322562023-05-24T13:46:41.344626+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
322572023-05-24T13:46:41.344629+0200 util-mst-44434 DEBUG We want to read message of size 40
322582023-05-24T13:46:41.344652+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
322592023-05-24T13:46:41.344657+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
322602023-05-24T13:46:41.344668+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
322612023-05-24T13:46:41.344684+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
322622023-05-24T13:46:41.344704+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322632023-05-24T13:46:41.344729+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
322642023-05-24T13:46:41.344751+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
322652023-05-24T13:46:41.344781+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
322662023-05-24T13:46:41.344798+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
322672023-05-24T13:46:41.344827+0200 util-mst-44434 DEBUG We want to read message of size 40
322682023-05-24T13:46:41.344845+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
322692023-05-24T13:46:41.344846+0200 util-mst-44435 DEBUG We want to read message of size 40
322702023-05-24T13:46:41.344859+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
322712023-05-24T13:46:41.344877+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
322722023-05-24T13:46:41.344881+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
322732023-05-24T13:46:41.344896+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
322742023-05-24T13:46:41.344899+0200 util-mst-44434 DEBUG We want to read message of size 40
322752023-05-24T13:46:41.344912+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
322762023-05-24T13:46:41.344912+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
322772023-05-24T13:46:41.344924+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
322782023-05-24T13:46:41.344928+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322792023-05-24T13:46:41.344938+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
322802023-05-24T13:46:41.344948+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
322812023-05-24T13:46:41.344951+0200 util-mst-44434 DEBUG We want to read message of size 40
322822023-05-24T13:46:41.344964+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
322832023-05-24T13:46:41.344964+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
322842023-05-24T13:46:41.344976+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
322852023-05-24T13:46:41.344990+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
322862023-05-24T13:46:41.344990+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
322872023-05-24T13:46:41.345002+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322882023-05-24T13:46:41.345006+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
322892023-05-24T13:46:41.345023+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
322902023-05-24T13:46:41.345023+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
322912023-05-24T13:46:41.345056+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
322922023-05-24T13:46:41.345060+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
322932023-05-24T13:46:41.345081+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
322942023-05-24T13:46:41.345097+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
322952023-05-24T13:46:41.345123+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
322962023-05-24T13:46:41.345141+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
322972023-05-24T13:46:41.345162+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
322982023-05-24T13:46:41.345198+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
322992023-05-24T13:46:41.345220+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
323002023-05-24T13:46:41.345225+0200 util-mst-44435 DEBUG We want to read message of size 40
323012023-05-24T13:46:41.345237+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
323022023-05-24T13:46:41.345241+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
323032023-05-24T13:46:41.345254+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
323042023-05-24T13:46:41.345264+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
323052023-05-24T13:46:41.345274+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
323062023-05-24T13:46:41.345287+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
323072023-05-24T13:46:41.345290+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323082023-05-24T13:46:41.345307+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
323092023-05-24T13:46:41.345309+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
323102023-05-24T13:46:41.345325+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
323112023-05-24T13:46:41.345341+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
323122023-05-24T13:46:41.345350+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
323132023-05-24T13:46:41.345364+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
323142023-05-24T13:46:41.345366+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
323152023-05-24T13:46:41.345378+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
323162023-05-24T13:46:41.345384+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
323172023-05-24T13:46:41.345403+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
323182023-05-24T13:46:41.345416+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
323192023-05-24T13:46:41.345421+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
323202023-05-24T13:46:41.345439+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
323212023-05-24T13:46:41.345494+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
323222023-05-24T13:46:41.345575+0200 util-mst-44435 DEBUG We want to read message of size 40
323232023-05-24T13:46:41.345595+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
323242023-05-24T13:46:41.345609+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
323252023-05-24T13:46:41.345624+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
323262023-05-24T13:46:41.345639+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323272023-05-24T13:46:41.345660+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
323282023-05-24T13:46:41.345676+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
323292023-05-24T13:46:41.345701+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
323302023-05-24T13:46:41.345723+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
323312023-05-24T13:46:41.345741+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
323322023-05-24T13:46:41.345778+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
323332023-05-24T13:46:41.346024+0200 util-mst-44435 DEBUG We want to read message of size 65036
323342023-05-24T13:46:41.346045+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
323352023-05-24T13:46:41.346061+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
323362023-05-24T13:46:41.346078+0200 simple-send-44435 DEBUG check_recv
323372023-05-24T13:46:41.346093+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
323382023-05-24T13:46:41.346108+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
323392023-05-24T13:46:41.346131+0200 simple-send-44435 DEBUG time traveled: 1458216
323402023-05-24T13:46:41.346145+0200 simple-send-44435 INFO mean time traveled: 2527 µs 577 messages received with message number 577
323412023-05-24T13:46:41.346157+0200 simple-send-44435 DEBUG time traveled end
323422023-05-24T13:46:41.346169+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
323432023-05-24T13:46:41.346181+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
323442023-05-24T13:46:41.346194+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323452023-05-24T13:46:41.346212+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
323462023-05-24T13:46:41.346240+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
323472023-05-24T13:46:41.349081+0200 util-mst-44435 DEBUG We want to read message of size 65036
323482023-05-24T13:46:41.349125+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
323492023-05-24T13:46:41.349140+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
323502023-05-24T13:46:41.349152+0200 simple-send-44435 DEBUG check_recv
323512023-05-24T13:46:41.349166+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
323522023-05-24T13:46:41.349180+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
323532023-05-24T13:46:41.349196+0200 simple-send-44435 DEBUG time traveled: 1460703
323542023-05-24T13:46:41.349206+0200 simple-send-44435 INFO mean time traveled: 2527 µs 578 messages received with message number 578
323552023-05-24T13:46:41.349216+0200 simple-send-44435 DEBUG time traveled end
323562023-05-24T13:46:41.349229+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
323572023-05-24T13:46:41.349242+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
323582023-05-24T13:46:41.349255+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323592023-05-24T13:46:41.349274+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
323602023-05-24T13:46:41.349300+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
323612023-05-24T13:46:41.349448+0200 util-mst-44435 DEBUG We want to read message of size 65036
323622023-05-24T13:46:41.349468+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
323632023-05-24T13:46:41.349482+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
323642023-05-24T13:46:41.349493+0200 simple-send-44435 DEBUG check_recv
323652023-05-24T13:46:41.349507+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
323662023-05-24T13:46:41.349521+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
323672023-05-24T13:46:41.349534+0200 simple-send-44435 DEBUG time traveled: 1460966
323682023-05-24T13:46:41.349549+0200 simple-send-44435 INFO mean time traveled: 2523 µs 579 messages received with message number 579
323692023-05-24T13:46:41.349562+0200 simple-send-44435 DEBUG time traveled end
323702023-05-24T13:46:41.349577+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
323712023-05-24T13:46:41.349591+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
323722023-05-24T13:46:41.349604+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323732023-05-24T13:46:41.349625+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
323742023-05-24T13:46:41.349649+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
323752023-05-24T13:46:41.352906+0200 util-mst-44434 DEBUG We want to read message of size 65036
323762023-05-24T13:46:41.353022+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
323772023-05-24T13:46:41.353040+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
323782023-05-24T13:46:41.353075+0200 simple-send-44434 DEBUG check_recv
323792023-05-24T13:46:41.353096+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
323802023-05-24T13:46:41.353110+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
323812023-05-24T13:46:41.353131+0200 simple-send-44434 DEBUG time traveled: 1544207
323822023-05-24T13:46:41.353145+0200 simple-send-44434 INFO mean time traveled: 2699 µs 572 messages received with message number 572
323832023-05-24T13:46:41.353159+0200 simple-send-44434 DEBUG time traveled end
323842023-05-24T13:46:41.353172+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
323852023-05-24T13:46:41.353187+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
323862023-05-24T13:46:41.353202+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323872023-05-24T13:46:41.353226+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
323882023-05-24T13:46:41.353274+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
323892023-05-24T13:46:41.353539+0200 util-mst-44434 DEBUG We want to read message of size 65036
323902023-05-24T13:46:41.353569+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
323912023-05-24T13:46:41.353585+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
323922023-05-24T13:46:41.353596+0200 simple-send-44434 DEBUG check_recv
323932023-05-24T13:46:41.353613+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
323942023-05-24T13:46:41.353627+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
323952023-05-24T13:46:41.353908+0200 simple-send-44434 DEBUG time traveled: 1544920
323962023-05-24T13:46:41.353932+0200 simple-send-44434 INFO mean time traveled: 2696 µs 573 messages received with message number 573
323972023-05-24T13:46:41.354002+0200 simple-send-44434 DEBUG time traveled end
323982023-05-24T13:46:41.354041+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
323992023-05-24T13:46:41.354064+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
324002023-05-24T13:46:41.354080+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324012023-05-24T13:46:41.354999+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
324022023-05-24T13:46:41.355004+0200 util-mst-44435 DEBUG We want to read message of size 65036
324032023-05-24T13:46:41.355058+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
324042023-05-24T13:46:41.355073+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
324052023-05-24T13:46:41.355076+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
324062023-05-24T13:46:41.355089+0200 simple-send-44435 DEBUG check_recv
324072023-05-24T13:46:41.355105+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
324082023-05-24T13:46:41.355117+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
324092023-05-24T13:46:41.355130+0200 simple-send-44435 DEBUG time traveled: 1466349
324102023-05-24T13:46:41.355141+0200 simple-send-44435 INFO mean time traveled: 2528 µs 580 messages received with message number 580
324112023-05-24T13:46:41.355150+0200 simple-send-44435 DEBUG time traveled end
324122023-05-24T13:46:41.355160+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
324132023-05-24T13:46:41.355172+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
324142023-05-24T13:46:41.355183+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324152023-05-24T13:46:41.355200+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
324162023-05-24T13:46:41.355231+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
324172023-05-24T13:46:41.355312+0200 util-mst-44434 DEBUG We want to read message of size 65036
324182023-05-24T13:46:41.355332+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
324192023-05-24T13:46:41.355347+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
324202023-05-24T13:46:41.355358+0200 simple-send-44434 DEBUG check_recv
324212023-05-24T13:46:41.355374+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
324222023-05-24T13:46:41.355388+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
324232023-05-24T13:46:41.355402+0200 simple-send-44434 DEBUG time traveled: 1546198
324242023-05-24T13:46:41.355414+0200 simple-send-44434 INFO mean time traveled: 2693 µs 574 messages received with message number 575
324252023-05-24T13:46:41.355425+0200 simple-send-44434 DEBUG time traveled end
324262023-05-24T13:46:41.355441+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
324272023-05-24T13:46:41.355457+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
324282023-05-24T13:46:41.355469+0200 util-mst-44435 DEBUG We want to read message of size 65036
324292023-05-24T13:46:41.355474+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324302023-05-24T13:46:41.355498+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
324312023-05-24T13:46:41.355514+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
324322023-05-24T13:46:41.355515+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
324332023-05-24T13:46:41.355525+0200 simple-send-44435 DEBUG check_recv
324342023-05-24T13:46:41.355540+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
324352023-05-24T13:46:41.355546+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
324362023-05-24T13:46:41.355555+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
324372023-05-24T13:46:41.355568+0200 simple-send-44435 DEBUG time traveled: 1466536
324382023-05-24T13:46:41.355580+0200 simple-send-44435 INFO mean time traveled: 2524 µs 581 messages received with message number 581
324392023-05-24T13:46:41.355589+0200 simple-send-44435 DEBUG time traveled end
324402023-05-24T13:46:41.355607+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
324412023-05-24T13:46:41.355619+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
324422023-05-24T13:46:41.355633+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324432023-05-24T13:46:41.355654+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
324442023-05-24T13:46:41.355679+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
324452023-05-24T13:46:41.356002+0200 util-mst-44435 DEBUG We want to read message of size 40
324462023-05-24T13:46:41.356013+0200 util-mst-44434 DEBUG We want to read message of size 65036
324472023-05-24T13:46:41.356026+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
324482023-05-24T13:46:41.356032+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
324492023-05-24T13:46:41.356041+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
324502023-05-24T13:46:41.356046+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
324512023-05-24T13:46:41.356056+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
324522023-05-24T13:46:41.356057+0200 simple-send-44434 DEBUG check_recv
324532023-05-24T13:46:41.356071+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
324542023-05-24T13:46:41.356071+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324552023-05-24T13:46:41.356084+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
324562023-05-24T13:46:41.356099+0200 simple-send-44434 DEBUG time traveled: 1547050
324572023-05-24T13:46:41.356100+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
324582023-05-24T13:46:41.356112+0200 simple-send-44434 INFO mean time traveled: 2690 µs 575 messages received with message number 574
324592023-05-24T13:46:41.356116+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
324602023-05-24T13:46:41.356123+0200 simple-send-44434 DEBUG time traveled end
324612023-05-24T13:46:41.356136+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
324622023-05-24T13:46:41.356141+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
324632023-05-24T13:46:41.356151+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
324642023-05-24T13:46:41.356156+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
324652023-05-24T13:46:41.356166+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324662023-05-24T13:46:41.356174+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
324672023-05-24T13:46:41.356186+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
324682023-05-24T13:46:41.356207+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
324692023-05-24T13:46:41.356216+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
324702023-05-24T13:46:41.356360+0200 util-mst-44435 DEBUG We want to read message of size 40
324712023-05-24T13:46:41.356389+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
324722023-05-24T13:46:41.356404+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
324732023-05-24T13:46:41.356421+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
324742023-05-24T13:46:41.356438+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324752023-05-24T13:46:41.356459+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
324762023-05-24T13:46:41.356476+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
324772023-05-24T13:46:41.356506+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
324782023-05-24T13:46:41.356524+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
324792023-05-24T13:46:41.356552+0200 util-mst-44435 DEBUG We want to read message of size 40
324802023-05-24T13:46:41.356569+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
324812023-05-24T13:46:41.356584+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
324822023-05-24T13:46:41.356599+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
324832023-05-24T13:46:41.356615+0200 util-mst-44435 DEBUG We want to read message of size 40
324842023-05-24T13:46:41.356628+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
324852023-05-24T13:46:41.356644+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
324862023-05-24T13:46:41.356657+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
324872023-05-24T13:46:41.356669+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324882023-05-24T13:46:41.356687+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
324892023-05-24T13:46:41.356724+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
324902023-05-24T13:46:41.356755+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
324912023-05-24T13:46:41.356822+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
324922023-05-24T13:46:41.356859+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
324932023-05-24T13:46:41.356876+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
324942023-05-24T13:46:41.356895+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
324952023-05-24T13:46:41.356956+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
324962023-05-24T13:46:41.356982+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
324972023-05-24T13:46:41.356998+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
324982023-05-24T13:46:41.357029+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
324992023-05-24T13:46:41.357043+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
325002023-05-24T13:46:41.357062+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
325012023-05-24T13:46:41.357096+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
325022023-05-24T13:46:41.361308+0200 util-mst-44434 DEBUG We want to read message of size 40
325032023-05-24T13:46:41.361633+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
325042023-05-24T13:46:41.361652+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
325052023-05-24T13:46:41.361670+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
325062023-05-24T13:46:41.361688+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
325072023-05-24T13:46:41.361711+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
325082023-05-24T13:46:41.361728+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
325092023-05-24T13:46:41.361757+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
325102023-05-24T13:46:41.361774+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
325112023-05-24T13:46:41.361810+0200 util-mst-44434 DEBUG We want to read message of size 40
325122023-05-24T13:46:41.361826+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
325132023-05-24T13:46:41.361840+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
325142023-05-24T13:46:41.361855+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
325152023-05-24T13:46:41.361868+0200 util-mst-44434 DEBUG We want to read message of size 40
325162023-05-24T13:46:41.361881+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
325172023-05-24T13:46:41.361893+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
325182023-05-24T13:46:41.361907+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
325192023-05-24T13:46:41.361921+0200 util-mst-44434 DEBUG We want to read message of size 40
325202023-05-24T13:46:41.361935+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
325212023-05-24T13:46:41.361948+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
325222023-05-24T13:46:41.361960+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
325232023-05-24T13:46:41.361973+0200 util-mst-44434 DEBUG We want to read message of size 65036
325242023-05-24T13:46:41.361997+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
325252023-05-24T13:46:41.362037+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
325262023-05-24T13:46:41.362073+0200 util-mst-44434 DEBUG We want to read message of size 65036
325272023-05-24T13:46:41.362087+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
325282023-05-24T13:46:41.362102+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
325292023-05-24T13:46:41.362114+0200 simple-send-44434 DEBUG check_recv
325302023-05-24T13:46:41.362130+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
325312023-05-24T13:46:41.362145+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
325322023-05-24T13:46:41.362160+0200 simple-send-44434 DEBUG time traveled: 1552885
325332023-05-24T13:46:41.362173+0200 simple-send-44434 INFO mean time traveled: 2695 µs 576 messages received with message number 576
325342023-05-24T13:46:41.362183+0200 simple-send-44434 DEBUG time traveled end
325352023-05-24T13:46:41.362193+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
325362023-05-24T13:46:41.362207+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
325372023-05-24T13:46:41.362226+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
325382023-05-24T13:46:41.362238+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
325392023-05-24T13:46:41.362251+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
325402023-05-24T13:46:41.362271+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
325412023-05-24T13:46:41.362294+0200 util-mst-44434 DEBUG We want to read message of size 65036
325422023-05-24T13:46:41.362305+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
325432023-05-24T13:46:41.362316+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
325442023-05-24T13:46:41.362324+0200 simple-send-44434 DEBUG check_recv
325452023-05-24T13:46:41.362335+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
325462023-05-24T13:46:41.362345+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
325472023-05-24T13:46:41.362355+0200 simple-send-44434 DEBUG time traveled: 1552924
325482023-05-24T13:46:41.362365+0200 simple-send-44434 INFO mean time traveled: 2691 µs 577 messages received with message number 578
325492023-05-24T13:46:41.362373+0200 simple-send-44434 DEBUG time traveled end
325502023-05-24T13:46:41.362383+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
325512023-05-24T13:46:41.362394+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
325522023-05-24T13:46:41.362410+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
325532023-05-24T13:46:41.362433+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
325542023-05-24T13:46:41.362457+0200 util-mst-44434 DEBUG We want to read message of size 65036
325552023-05-24T13:46:41.362470+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
325562023-05-24T13:46:41.362481+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
325572023-05-24T13:46:41.362489+0200 simple-send-44434 DEBUG check_recv
325582023-05-24T13:46:41.362500+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
325592023-05-24T13:46:41.362510+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
325602023-05-24T13:46:41.362520+0200 simple-send-44434 DEBUG time traveled: 1553027
325612023-05-24T13:46:41.362530+0200 simple-send-44434 INFO mean time traveled: 2686 µs 578 messages received with message number 579
325622023-05-24T13:46:41.362539+0200 simple-send-44434 DEBUG time traveled end
325632023-05-24T13:46:41.362550+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
325642023-05-24T13:46:41.362566+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
325652023-05-24T13:46:41.362591+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
325662023-05-24T13:46:41.362608+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
325672023-05-24T13:46:41.362642+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
325682023-05-24T13:46:41.362663+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
325692023-05-24T13:46:41.362679+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
325702023-05-24T13:46:41.362694+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
325712023-05-24T13:46:41.362714+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
325722023-05-24T13:46:41.362729+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
325732023-05-24T13:46:41.362752+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
325742023-05-24T13:46:41.362771+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
325752023-05-24T13:46:41.362787+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
325762023-05-24T13:46:41.362808+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
325772023-05-24T13:46:41.362828+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
325782023-05-24T13:46:41.362845+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
325792023-05-24T13:46:41.362871+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
325802023-05-24T13:46:41.362892+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
325812023-05-24T13:46:41.362908+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
325822023-05-24T13:46:41.362930+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
325832023-05-24T13:46:41.362943+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
325842023-05-24T13:46:41.362958+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
325852023-05-24T13:46:41.362988+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
325862023-05-24T13:46:41.363170+0200 util-mst-44435 DEBUG We want to read message of size 65036
325872023-05-24T13:46:41.363193+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
325882023-05-24T13:46:41.363205+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
325892023-05-24T13:46:41.363215+0200 simple-send-44435 DEBUG check_recv
325902023-05-24T13:46:41.363228+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
325912023-05-24T13:46:41.363239+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
325922023-05-24T13:46:41.363251+0200 simple-send-44435 DEBUG time traveled: 1473898
325932023-05-24T13:46:41.363262+0200 simple-send-44435 INFO mean time traveled: 2532 µs 582 messages received with message number 582
325942023-05-24T13:46:41.363271+0200 simple-send-44435 DEBUG time traveled end
325952023-05-24T13:46:41.363282+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
325962023-05-24T13:46:41.363294+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
325972023-05-24T13:46:41.363306+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
325982023-05-24T13:46:41.363323+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
325992023-05-24T13:46:41.363352+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
326002023-05-24T13:46:41.363500+0200 util-mst-44435 DEBUG We want to read message of size 65036
326012023-05-24T13:46:41.363521+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
326022023-05-24T13:46:41.363536+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
326032023-05-24T13:46:41.363547+0200 simple-send-44435 DEBUG check_recv
326042023-05-24T13:46:41.363559+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
326052023-05-24T13:46:41.363571+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
326062023-05-24T13:46:41.363582+0200 simple-send-44435 DEBUG time traveled: 1474091
326072023-05-24T13:46:41.363592+0200 simple-send-44435 INFO mean time traveled: 2528 µs 583 messages received with message number 583
326082023-05-24T13:46:41.363601+0200 simple-send-44435 DEBUG time traveled end
326092023-05-24T13:46:41.363612+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
326102023-05-24T13:46:41.363623+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
326112023-05-24T13:46:41.363635+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326122023-05-24T13:46:41.363651+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
326132023-05-24T13:46:41.363672+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
326142023-05-24T13:46:41.364085+0200 util-mst-44435 DEBUG We want to read message of size 65036
326152023-05-24T13:46:41.364102+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
326162023-05-24T13:46:41.364114+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
326172023-05-24T13:46:41.364123+0200 simple-send-44435 DEBUG check_recv
326182023-05-24T13:46:41.364134+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
326192023-05-24T13:46:41.364145+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
326202023-05-24T13:46:41.364156+0200 simple-send-44435 DEBUG time traveled: 1474609
326212023-05-24T13:46:41.364166+0200 simple-send-44435 INFO mean time traveled: 2525 µs 584 messages received with message number 584
326222023-05-24T13:46:41.364175+0200 simple-send-44435 DEBUG time traveled end
326232023-05-24T13:46:41.364186+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
326242023-05-24T13:46:41.364197+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
326252023-05-24T13:46:41.364208+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326262023-05-24T13:46:41.364224+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
326272023-05-24T13:46:41.364245+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
326282023-05-24T13:46:41.364284+0200 util-mst-44434 DEBUG We want to read message of size 65036
326292023-05-24T13:46:41.364303+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
326302023-05-24T13:46:41.364315+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
326312023-05-24T13:46:41.364325+0200 simple-send-44434 DEBUG check_recv
326322023-05-24T13:46:41.364341+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
326332023-05-24T13:46:41.364355+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
326342023-05-24T13:46:41.364367+0200 simple-send-44434 DEBUG time traveled: 1555022
326352023-05-24T13:46:41.364377+0200 simple-send-44434 INFO mean time traveled: 2685 µs 579 messages received with message number 577
326362023-05-24T13:46:41.364387+0200 simple-send-44434 DEBUG time traveled end
326372023-05-24T13:46:41.364398+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
326382023-05-24T13:46:41.364417+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
326392023-05-24T13:46:41.364429+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326402023-05-24T13:46:41.364447+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
326412023-05-24T13:46:41.364475+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
326422023-05-24T13:46:41.365276+0200 util-mst-44435 DEBUG We want to read message of size 40
326432023-05-24T13:46:41.365306+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
326442023-05-24T13:46:41.365324+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
326452023-05-24T13:46:41.365340+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
326462023-05-24T13:46:41.365356+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326472023-05-24T13:46:41.365378+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
326482023-05-24T13:46:41.365395+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
326492023-05-24T13:46:41.365423+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
326502023-05-24T13:46:41.365440+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
326512023-05-24T13:46:41.365452+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
326522023-05-24T13:46:41.365475+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
326532023-05-24T13:46:41.365651+0200 util-mst-44435 DEBUG We want to read message of size 40
326542023-05-24T13:46:41.365672+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
326552023-05-24T13:46:41.365687+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
326562023-05-24T13:46:41.365702+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
326572023-05-24T13:46:41.365717+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326582023-05-24T13:46:41.365738+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
326592023-05-24T13:46:41.365759+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
326602023-05-24T13:46:41.365786+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
326612023-05-24T13:46:41.365802+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
326622023-05-24T13:46:41.365821+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
326632023-05-24T13:46:41.366280+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
326642023-05-24T13:46:41.366338+0200 util-mst-44434 DEBUG We want to read message of size 40
326652023-05-24T13:46:41.366360+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
326662023-05-24T13:46:41.366373+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
326672023-05-24T13:46:41.366387+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
326682023-05-24T13:46:41.366400+0200 util-mst-44434 DEBUG We want to read message of size 40
326692023-05-24T13:46:41.366412+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
326702023-05-24T13:46:41.366424+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
326712023-05-24T13:46:41.366436+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
326722023-05-24T13:46:41.366448+0200 util-mst-44434 DEBUG We want to read message of size 40
326732023-05-24T13:46:41.366460+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
326742023-05-24T13:46:41.366507+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
326752023-05-24T13:46:41.366520+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
326762023-05-24T13:46:41.366531+0200 util-mst-44434 DEBUG We want to read message of size 40
326772023-05-24T13:46:41.366542+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
326782023-05-24T13:46:41.366554+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
326792023-05-24T13:46:41.366566+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
326802023-05-24T13:46:41.366578+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326812023-05-24T13:46:41.366598+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
326822023-05-24T13:46:41.366611+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
326832023-05-24T13:46:41.366637+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
326842023-05-24T13:46:41.366651+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
326852023-05-24T13:46:41.366668+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
326862023-05-24T13:46:41.366701+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
326872023-05-24T13:46:41.366722+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
326882023-05-24T13:46:41.366735+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
326892023-05-24T13:46:41.366757+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
326902023-05-24T13:46:41.366770+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
326912023-05-24T13:46:41.366786+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
326922023-05-24T13:46:41.366815+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
326932023-05-24T13:46:41.366840+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
326942023-05-24T13:46:41.366855+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
326952023-05-24T13:46:41.366891+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
326962023-05-24T13:46:41.366906+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
326972023-05-24T13:46:41.366923+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
326982023-05-24T13:46:41.366965+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
326992023-05-24T13:46:41.366989+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
327002023-05-24T13:46:41.367008+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
327012023-05-24T13:46:41.367047+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
327022023-05-24T13:46:41.367068+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
327032023-05-24T13:46:41.367089+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
327042023-05-24T13:46:41.367150+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
327052023-05-24T13:46:41.367374+0200 util-mst-44435 DEBUG We want to read message of size 40
327062023-05-24T13:46:41.367401+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
327072023-05-24T13:46:41.367426+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
327082023-05-24T13:46:41.367443+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
327092023-05-24T13:46:41.367458+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327102023-05-24T13:46:41.367479+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
327112023-05-24T13:46:41.367507+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
327122023-05-24T13:46:41.367533+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
327132023-05-24T13:46:41.367547+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
327142023-05-24T13:46:41.367565+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
327152023-05-24T13:46:41.367600+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
327162023-05-24T13:46:41.367724+0200 util-mst-44435 DEBUG We want to read message of size 40
327172023-05-24T13:46:41.367744+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
327182023-05-24T13:46:41.367757+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
327192023-05-24T13:46:41.367784+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
327202023-05-24T13:46:41.367799+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327212023-05-24T13:46:41.367817+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
327222023-05-24T13:46:41.367831+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
327232023-05-24T13:46:41.367855+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
327242023-05-24T13:46:41.367871+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
327252023-05-24T13:46:41.367890+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
327262023-05-24T13:46:41.367933+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
327272023-05-24T13:46:41.368119+0200 util-mst-44435 DEBUG We want to read message of size 65036
327282023-05-24T13:46:41.368183+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
327292023-05-24T13:46:41.368213+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
327302023-05-24T13:46:41.368231+0200 simple-send-44435 DEBUG check_recv
327312023-05-24T13:46:41.368244+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
327322023-05-24T13:46:41.368256+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
327332023-05-24T13:46:41.368271+0200 simple-send-44435 DEBUG time traveled: 1478632
327342023-05-24T13:46:41.368285+0200 simple-send-44435 INFO mean time traveled: 2527 µs 585 messages received with message number 585
327352023-05-24T13:46:41.368296+0200 simple-send-44435 DEBUG time traveled end
327362023-05-24T13:46:41.368310+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
327372023-05-24T13:46:41.368330+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
327382023-05-24T13:46:41.368346+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327392023-05-24T13:46:41.368484+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
327402023-05-24T13:46:41.368635+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
327412023-05-24T13:46:41.370214+0200 util-mst-44434 DEBUG We want to read message of size 65036
327422023-05-24T13:46:41.370252+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
327432023-05-24T13:46:41.370274+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
327442023-05-24T13:46:41.370284+0200 simple-send-44434 DEBUG check_recv
327452023-05-24T13:46:41.370298+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
327462023-05-24T13:46:41.370310+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
327472023-05-24T13:46:41.370325+0200 simple-send-44434 DEBUG time traveled: 1560766
327482023-05-24T13:46:41.370337+0200 simple-send-44434 INFO mean time traveled: 2690 µs 580 messages received with message number 580
327492023-05-24T13:46:41.370347+0200 simple-send-44434 DEBUG time traveled end
327502023-05-24T13:46:41.370361+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
327512023-05-24T13:46:41.370375+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
327522023-05-24T13:46:41.370390+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327532023-05-24T13:46:41.370414+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
327542023-05-24T13:46:41.370452+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
327552023-05-24T13:46:41.370938+0200 util-mst-44434 DEBUG We want to read message of size 65036
327562023-05-24T13:46:41.370962+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
327572023-05-24T13:46:41.370974+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
327582023-05-24T13:46:41.370983+0200 simple-send-44434 DEBUG check_recv
327592023-05-24T13:46:41.370995+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
327602023-05-24T13:46:41.371006+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
327612023-05-24T13:46:41.371019+0200 simple-send-44434 DEBUG time traveled: 1561303
327622023-05-24T13:46:41.371029+0200 simple-send-44434 INFO mean time traveled: 2687 µs 581 messages received with message number 582
327632023-05-24T13:46:41.371040+0200 simple-send-44434 DEBUG time traveled end
327642023-05-24T13:46:41.371052+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
327652023-05-24T13:46:41.371063+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
327662023-05-24T13:46:41.371077+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327672023-05-24T13:46:41.371099+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
327682023-05-24T13:46:41.371153+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
327692023-05-24T13:46:41.371452+0200 util-mst-44434 DEBUG We want to read message of size 65036
327702023-05-24T13:46:41.371472+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
327712023-05-24T13:46:41.371508+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
327722023-05-24T13:46:41.371525+0200 simple-send-44434 DEBUG check_recv
327732023-05-24T13:46:41.371540+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
327742023-05-24T13:46:41.371554+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
327752023-05-24T13:46:41.371566+0200 simple-send-44434 DEBUG time traveled: 1561942
327762023-05-24T13:46:41.371580+0200 simple-send-44434 INFO mean time traveled: 2683 µs 582 messages received with message number 581
327772023-05-24T13:46:41.371593+0200 simple-send-44434 DEBUG time traveled end
327782023-05-24T13:46:41.371607+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
327792023-05-24T13:46:41.371620+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
327802023-05-24T13:46:41.371634+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327812023-05-24T13:46:41.371655+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
327822023-05-24T13:46:41.371714+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
327832023-05-24T13:46:41.379787+0200 util-mst-44434 DEBUG We want to read message of size 65036
327842023-05-24T13:46:41.379838+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
327852023-05-24T13:46:41.379855+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
327862023-05-24T13:46:41.379868+0200 simple-send-44434 DEBUG check_recv
327872023-05-24T13:46:41.379885+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
327882023-05-24T13:46:41.379900+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
327892023-05-24T13:46:41.379916+0200 simple-send-44434 DEBUG time traveled: 1570126
327902023-05-24T13:46:41.379928+0200 simple-send-44434 INFO mean time traveled: 2693 µs 583 messages received with message number 583
327912023-05-24T13:46:41.379942+0200 simple-send-44434 DEBUG time traveled end
327922023-05-24T13:46:41.379955+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
327932023-05-24T13:46:41.379971+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
327942023-05-24T13:46:41.379986+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327952023-05-24T13:46:41.380008+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
327962023-05-24T13:46:41.380039+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
327972023-05-24T13:46:41.380536+0200 util-mst-44435 DEBUG We want to read message of size 65036
327982023-05-24T13:46:41.380588+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
327992023-05-24T13:46:41.380598+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
328002023-05-24T13:46:41.380605+0200 simple-send-44435 DEBUG check_recv
328012023-05-24T13:46:41.380615+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
328022023-05-24T13:46:41.380624+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
328032023-05-24T13:46:41.380633+0200 simple-send-44435 DEBUG time traveled: 1490929
328042023-05-24T13:46:41.380641+0200 simple-send-44435 INFO mean time traveled: 2544 µs 586 messages received with message number 586
328052023-05-24T13:46:41.380648+0200 simple-send-44435 DEBUG time traveled end
328062023-05-24T13:46:41.380659+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
328072023-05-24T13:46:41.380672+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
328082023-05-24T13:46:41.380687+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328092023-05-24T13:46:41.380705+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
328102023-05-24T13:46:41.380727+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
328112023-05-24T13:46:41.380747+0200 util-mst-44435 DEBUG We want to read message of size 65036
328122023-05-24T13:46:41.380761+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
328132023-05-24T13:46:41.380775+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
328142023-05-24T13:46:41.380787+0200 simple-send-44435 DEBUG check_recv
328152023-05-24T13:46:41.380798+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
328162023-05-24T13:46:41.380809+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
328172023-05-24T13:46:41.380819+0200 simple-send-44435 DEBUG time traveled: 1491024
328182023-05-24T13:46:41.380829+0200 simple-send-44435 INFO mean time traveled: 2540 µs 587 messages received with message number 587
328192023-05-24T13:46:41.380838+0200 simple-send-44435 DEBUG time traveled end
328202023-05-24T13:46:41.380852+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
328212023-05-24T13:46:41.380874+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328222023-05-24T13:46:41.380890+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
328232023-05-24T13:46:41.380908+0200 util-mst-44435 DEBUG We want to read message of size 65036
328242023-05-24T13:46:41.380919+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
328252023-05-24T13:46:41.380930+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
328262023-05-24T13:46:41.380938+0200 simple-send-44435 DEBUG check_recv
328272023-05-24T13:46:41.380949+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
328282023-05-24T13:46:41.380959+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
328292023-05-24T13:46:41.380968+0200 simple-send-44435 DEBUG time traveled: 1491110
328302023-05-24T13:46:41.380978+0200 simple-send-44435 INFO mean time traveled: 2535 µs 588 messages received with message number 588
328312023-05-24T13:46:41.380986+0200 simple-send-44435 DEBUG time traveled end
328322023-05-24T13:46:41.380997+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
328332023-05-24T13:46:41.381007+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328342023-05-24T13:46:41.381022+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
328352023-05-24T13:46:41.381042+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
328362023-05-24T13:46:41.381058+0200 util-mst-44435 DEBUG We want to read message of size 40
328372023-05-24T13:46:41.381068+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
328382023-05-24T13:46:41.381079+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
328392023-05-24T13:46:41.381089+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
328402023-05-24T13:46:41.381101+0200 util-mst-44435 DEBUG We want to read message of size 40
328412023-05-24T13:46:41.381111+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
328422023-05-24T13:46:41.381121+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
328432023-05-24T13:46:41.381132+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
328442023-05-24T13:46:41.381142+0200 util-mst-44435 DEBUG We want to read message of size 40
328452023-05-24T13:46:41.381152+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
328462023-05-24T13:46:41.381162+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
328472023-05-24T13:46:41.381172+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
328482023-05-24T13:46:41.381182+0200 util-mst-44435 DEBUG We want to read message of size 40
328492023-05-24T13:46:41.381192+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
328502023-05-24T13:46:41.381202+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
328512023-05-24T13:46:41.381212+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
328522023-05-24T13:46:41.381222+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328532023-05-24T13:46:41.381236+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
328542023-05-24T13:46:41.381248+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
328552023-05-24T13:46:41.381259+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
328562023-05-24T13:46:41.381279+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
328572023-05-24T13:46:41.381294+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
328582023-05-24T13:46:41.381318+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
328592023-05-24T13:46:41.381333+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
328602023-05-24T13:46:41.381348+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
328612023-05-24T13:46:41.381371+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
328622023-05-24T13:46:41.381388+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
328632023-05-24T13:46:41.381400+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
328642023-05-24T13:46:41.381450+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
328652023-05-24T13:46:41.381462+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
328662023-05-24T13:46:41.381477+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
328672023-05-24T13:46:41.381505+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
328682023-05-24T13:46:41.381522+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
328692023-05-24T13:46:41.381534+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
328702023-05-24T13:46:41.381553+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
328712023-05-24T13:46:41.381568+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
328722023-05-24T13:46:41.381583+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
328732023-05-24T13:46:41.381610+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
328742023-05-24T13:46:41.381627+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
328752023-05-24T13:46:41.381640+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
328762023-05-24T13:46:41.381661+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
328772023-05-24T13:46:41.381674+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
328782023-05-24T13:46:41.381692+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
328792023-05-24T13:46:41.381728+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
328802023-05-24T13:46:41.382635+0200 util-mst-44435 DEBUG We want to read message of size 65036
328812023-05-24T13:46:41.382700+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
328822023-05-24T13:46:41.382715+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
328832023-05-24T13:46:41.382725+0200 simple-send-44435 DEBUG check_recv
328842023-05-24T13:46:41.382738+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
328852023-05-24T13:46:41.382750+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
328862023-05-24T13:46:41.382762+0200 simple-send-44435 DEBUG time traveled: 1492814
328872023-05-24T13:46:41.382773+0200 simple-send-44435 INFO mean time traveled: 2534 µs 589 messages received with message number 589
328882023-05-24T13:46:41.382782+0200 simple-send-44435 DEBUG time traveled end
328892023-05-24T13:46:41.382793+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
328902023-05-24T13:46:41.382804+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
328912023-05-24T13:46:41.382816+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328922023-05-24T13:46:41.382841+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
328932023-05-24T13:46:41.382869+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
328942023-05-24T13:46:41.385520+0200 util-mst-44434 DEBUG We want to read message of size 40
328952023-05-24T13:46:41.385558+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
328962023-05-24T13:46:41.385574+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
328972023-05-24T13:46:41.385592+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
328982023-05-24T13:46:41.385607+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328992023-05-24T13:46:41.385631+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
329002023-05-24T13:46:41.385648+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
329012023-05-24T13:46:41.385678+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
329022023-05-24T13:46:41.385701+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
329032023-05-24T13:46:41.385733+0200 util-mst-44434 DEBUG We want to read message of size 40
329042023-05-24T13:46:41.385762+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
329052023-05-24T13:46:41.385779+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
329062023-05-24T13:46:41.385794+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
329072023-05-24T13:46:41.385813+0200 util-mst-44434 DEBUG We want to read message of size 40
329082023-05-24T13:46:41.385825+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
329092023-05-24T13:46:41.385837+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
329102023-05-24T13:46:41.385850+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
329112023-05-24T13:46:41.385861+0200 util-mst-44434 DEBUG We want to read message of size 40
329122023-05-24T13:46:41.385874+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
329132023-05-24T13:46:41.385893+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
329142023-05-24T13:46:41.385912+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
329152023-05-24T13:46:41.385930+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
329162023-05-24T13:46:41.385952+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
329172023-05-24T13:46:41.385991+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
329182023-05-24T13:46:41.386014+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
329192023-05-24T13:46:41.386027+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
329202023-05-24T13:46:41.386051+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
329212023-05-24T13:46:41.386094+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
329222023-05-24T13:46:41.386150+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
329232023-05-24T13:46:41.386198+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
329242023-05-24T13:46:41.386346+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
329252023-05-24T13:46:41.386362+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
329262023-05-24T13:46:41.386385+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
329272023-05-24T13:46:41.386419+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
329282023-05-24T13:46:41.386443+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
329292023-05-24T13:46:41.386484+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
329302023-05-24T13:46:41.386511+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
329312023-05-24T13:46:41.386534+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
329322023-05-24T13:46:41.386561+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
329332023-05-24T13:46:41.386579+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
329342023-05-24T13:46:41.386599+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
329352023-05-24T13:46:41.386653+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
329362023-05-24T13:46:41.387517+0200 util-mst-44435 DEBUG We want to read message of size 65036
329372023-05-24T13:46:41.387545+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
329382023-05-24T13:46:41.387562+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
329392023-05-24T13:46:41.387575+0200 simple-send-44435 DEBUG check_recv
329402023-05-24T13:46:41.387592+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
329412023-05-24T13:46:41.387606+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
329422023-05-24T13:46:41.387621+0200 simple-send-44435 DEBUG time traveled: 1497595
329432023-05-24T13:46:41.387631+0200 simple-send-44435 INFO mean time traveled: 2538 µs 590 messages received with message number 590
329442023-05-24T13:46:41.387640+0200 simple-send-44435 DEBUG time traveled end
329452023-05-24T13:46:41.387651+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
329462023-05-24T13:46:41.387662+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
329472023-05-24T13:46:41.387673+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
329482023-05-24T13:46:41.387690+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
329492023-05-24T13:46:41.387714+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
329502023-05-24T13:46:41.388311+0200 util-mst-44434 DEBUG We want to read message of size 65036
329512023-05-24T13:46:41.388339+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
329522023-05-24T13:46:41.388353+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
329532023-05-24T13:46:41.388366+0200 simple-send-44434 DEBUG check_recv
329542023-05-24T13:46:41.388468+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
329552023-05-24T13:46:41.388486+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
329562023-05-24T13:46:41.388503+0200 simple-send-44434 DEBUG time traveled: 1578561
329572023-05-24T13:46:41.388518+0200 simple-send-44434 INFO mean time traveled: 2703 µs 584 messages received with message number 585
329582023-05-24T13:46:41.388530+0200 simple-send-44434 DEBUG time traveled end
329592023-05-24T13:46:41.388544+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
329602023-05-24T13:46:41.388558+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
329612023-05-24T13:46:41.388574+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
329622023-05-24T13:46:41.388597+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
329632023-05-24T13:46:41.388625+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
329642023-05-24T13:46:41.388659+0200 util-mst-44434 DEBUG We want to read message of size 65036
329652023-05-24T13:46:41.388676+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
329662023-05-24T13:46:41.388690+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
329672023-05-24T13:46:41.388726+0200 simple-send-44434 DEBUG check_recv
329682023-05-24T13:46:41.388742+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
329692023-05-24T13:46:41.388757+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
329702023-05-24T13:46:41.388771+0200 simple-send-44434 DEBUG time traveled: 1578902
329712023-05-24T13:46:41.388784+0200 simple-send-44434 INFO mean time traveled: 2698 µs 585 messages received with message number 584
329722023-05-24T13:46:41.388796+0200 simple-send-44434 DEBUG time traveled end
329732023-05-24T13:46:41.388831+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
329742023-05-24T13:46:41.388849+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
329752023-05-24T13:46:41.388869+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
329762023-05-24T13:46:41.388892+0200 util-mst-44434 DEBUG We want to read message of size 65036
329772023-05-24T13:46:41.388907+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
329782023-05-24T13:46:41.388923+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
329792023-05-24T13:46:41.388934+0200 simple-send-44434 DEBUG check_recv
329802023-05-24T13:46:41.388990+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
329812023-05-24T13:46:41.389008+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
329822023-05-24T13:46:41.389021+0200 simple-send-44434 DEBUG time traveled: 1578374
329832023-05-24T13:46:41.389032+0200 simple-send-44434 INFO mean time traveled: 2693 µs 586 messages received with message number 587
329842023-05-24T13:46:41.389042+0200 simple-send-44434 DEBUG time traveled end
329852023-05-24T13:46:41.389053+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
329862023-05-24T13:46:41.389067+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
329872023-05-24T13:46:41.389087+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
329882023-05-24T13:46:41.389111+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
329892023-05-24T13:46:41.389134+0200 util-mst-44434 DEBUG We want to read message of size 65036
329902023-05-24T13:46:41.389149+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
329912023-05-24T13:46:41.389161+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
329922023-05-24T13:46:41.389171+0200 simple-send-44434 DEBUG check_recv
329932023-05-24T13:46:41.389183+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
329942023-05-24T13:46:41.389201+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
329952023-05-24T13:46:41.389216+0200 simple-send-44434 DEBUG time traveled: 1578643
329962023-05-24T13:46:41.389265+0200 simple-send-44434 INFO mean time traveled: 2689 µs 587 messages received with message number 586
329972023-05-24T13:46:41.389398+0200 simple-send-44434 DEBUG time traveled end
329982023-05-24T13:46:41.389439+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
329992023-05-24T13:46:41.389455+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
330002023-05-24T13:46:41.389476+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
330012023-05-24T13:46:41.389495+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
330022023-05-24T13:46:41.389521+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
330032023-05-24T13:46:41.389570+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
330042023-05-24T13:46:41.389592+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
330052023-05-24T13:46:41.389617+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
330062023-05-24T13:46:41.392055+0200 util-mst-44435 DEBUG We want to read message of size 40
330072023-05-24T13:46:41.392094+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
330082023-05-24T13:46:41.392109+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
330092023-05-24T13:46:41.392125+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
330102023-05-24T13:46:41.392140+0200 util-mst-44435 DEBUG We want to read message of size 40
330112023-05-24T13:46:41.392154+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
330122023-05-24T13:46:41.392167+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
330132023-05-24T13:46:41.392180+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
330142023-05-24T13:46:41.392193+0200 util-mst-44435 DEBUG We want to read message of size 40
330152023-05-24T13:46:41.392206+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
330162023-05-24T13:46:41.392218+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
330172023-05-24T13:46:41.392232+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
330182023-05-24T13:46:41.392244+0200 util-mst-44435 DEBUG We want to read message of size 40
330192023-05-24T13:46:41.392256+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
330202023-05-24T13:46:41.392269+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
330212023-05-24T13:46:41.392282+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
330222023-05-24T13:46:41.392295+0200 util-mst-44435 DEBUG We want to read message of size 65036
330232023-05-24T13:46:41.392319+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
330242023-05-24T13:46:41.392334+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
330252023-05-24T13:46:41.392357+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
330262023-05-24T13:46:41.392372+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
330272023-05-24T13:46:41.392390+0200 util-mst-44435 DEBUG We want to read message of size 65036
330282023-05-24T13:46:41.392403+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
330292023-05-24T13:46:41.392415+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
330302023-05-24T13:46:41.392425+0200 simple-send-44435 DEBUG check_recv
330312023-05-24T13:46:41.392438+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
330322023-05-24T13:46:41.392450+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
330332023-05-24T13:46:41.392466+0200 simple-send-44435 DEBUG time traveled: 1502339
330342023-05-24T13:46:41.392478+0200 simple-send-44435 INFO mean time traveled: 2542 µs 591 messages received with message number 591
330352023-05-24T13:46:41.392489+0200 simple-send-44435 DEBUG time traveled end
330362023-05-24T13:46:41.392502+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
330372023-05-24T13:46:41.392515+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
330382023-05-24T13:46:41.392533+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
330392023-05-24T13:46:41.392567+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
330402023-05-24T13:46:41.392592+0200 util-mst-44435 DEBUG We want to read message of size 65036
330412023-05-24T13:46:41.392616+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
330422023-05-24T13:46:41.392629+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
330432023-05-24T13:46:41.392640+0200 simple-send-44435 DEBUG check_recv
330442023-05-24T13:46:41.392658+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
330452023-05-24T13:46:41.392676+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
330462023-05-24T13:46:41.392688+0200 simple-send-44435 DEBUG time traveled: 1502541
330472023-05-24T13:46:41.392700+0200 simple-send-44435 INFO mean time traveled: 2538 µs 592 messages received with message number 592
330482023-05-24T13:46:41.392711+0200 simple-send-44435 DEBUG time traveled end
330492023-05-24T13:46:41.392724+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
330502023-05-24T13:46:41.392737+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
330512023-05-24T13:46:41.392755+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
330522023-05-24T13:46:41.392769+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
330532023-05-24T13:46:41.392782+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
330542023-05-24T13:46:41.392805+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
330552023-05-24T13:46:41.392823+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
330562023-05-24T13:46:41.392850+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
330572023-05-24T13:46:41.392874+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
330582023-05-24T13:46:41.392896+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
330592023-05-24T13:46:41.392921+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
330602023-05-24T13:46:41.392941+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
330612023-05-24T13:46:41.392961+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
330622023-05-24T13:46:41.393001+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
330632023-05-24T13:46:41.393022+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
330642023-05-24T13:46:41.393040+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
330652023-05-24T13:46:41.393064+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
330662023-05-24T13:46:41.393081+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
330672023-05-24T13:46:41.393099+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
330682023-05-24T13:46:41.393133+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
330692023-05-24T13:46:41.393157+0200 util-mst-44435 DEBUG We want to read message of size 65036
330702023-05-24T13:46:41.393173+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
330712023-05-24T13:46:41.393187+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
330722023-05-24T13:46:41.393199+0200 simple-send-44435 DEBUG check_recv
330732023-05-24T13:46:41.393214+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
330742023-05-24T13:46:41.393228+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
330752023-05-24T13:46:41.393242+0200 simple-send-44435 DEBUG time traveled: 1503041
330762023-05-24T13:46:41.393255+0200 simple-send-44435 INFO mean time traveled: 2534 µs 593 messages received with message number 593
330772023-05-24T13:46:41.393275+0200 simple-send-44435 DEBUG time traveled end
330782023-05-24T13:46:41.393291+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
330792023-05-24T13:46:41.393306+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
330802023-05-24T13:46:41.393327+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
330812023-05-24T13:46:41.393343+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
330822023-05-24T13:46:41.393359+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
330832023-05-24T13:46:41.393385+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
330842023-05-24T13:46:41.393406+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
330852023-05-24T13:46:41.393436+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
330862023-05-24T13:46:41.393457+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
330872023-05-24T13:46:41.393477+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
330882023-05-24T13:46:41.393507+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
330892023-05-24T13:46:41.398113+0200 util-mst-44434 DEBUG We want to read message of size 40
330902023-05-24T13:46:41.398156+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
330912023-05-24T13:46:41.398171+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
330922023-05-24T13:46:41.398185+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
330932023-05-24T13:46:41.398200+0200 util-mst-44434 DEBUG We want to read message of size 40
330942023-05-24T13:46:41.398212+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
330952023-05-24T13:46:41.398224+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
330962023-05-24T13:46:41.398236+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
330972023-05-24T13:46:41.398248+0200 util-mst-44434 DEBUG We want to read message of size 40
330982023-05-24T13:46:41.398260+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
330992023-05-24T13:46:41.398272+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
331002023-05-24T13:46:41.398284+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
331012023-05-24T13:46:41.398296+0200 util-mst-44434 DEBUG We want to read message of size 40
331022023-05-24T13:46:41.398307+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
331032023-05-24T13:46:41.398319+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
331042023-05-24T13:46:41.398331+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
331052023-05-24T13:46:41.398343+0200 util-mst-44434 DEBUG We want to read message of size 65036
331062023-05-24T13:46:41.398368+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
331072023-05-24T13:46:41.398383+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
331082023-05-24T13:46:41.398410+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
331092023-05-24T13:46:41.398424+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
331102023-05-24T13:46:41.398441+0200 util-mst-44434 DEBUG We want to read message of size 65036
331112023-05-24T13:46:41.398453+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
331122023-05-24T13:46:41.398465+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
331132023-05-24T13:46:41.398487+0200 simple-send-44434 DEBUG check_recv
331142023-05-24T13:46:41.398501+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
331152023-05-24T13:46:41.398512+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
331162023-05-24T13:46:41.398528+0200 simple-send-44434 DEBUG time traveled: 1587808
331172023-05-24T13:46:41.398540+0200 simple-send-44434 INFO mean time traveled: 2700 µs 588 messages received with message number 588
331182023-05-24T13:46:41.398551+0200 simple-send-44434 DEBUG time traveled end
331192023-05-24T13:46:41.398563+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
331202023-05-24T13:46:41.398576+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
331212023-05-24T13:46:41.398594+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
331222023-05-24T13:46:41.398631+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
331232023-05-24T13:46:41.398663+0200 util-mst-44434 DEBUG We want to read message of size 65036
331242023-05-24T13:46:41.398679+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
331252023-05-24T13:46:41.398691+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
331262023-05-24T13:46:41.398700+0200 simple-send-44434 DEBUG check_recv
331272023-05-24T13:46:41.398712+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
331282023-05-24T13:46:41.398723+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
331292023-05-24T13:46:41.398735+0200 simple-send-44434 DEBUG time traveled: 1587758
331302023-05-24T13:46:41.398745+0200 simple-send-44434 INFO mean time traveled: 2695 µs 589 messages received with message number 591
331312023-05-24T13:46:41.398756+0200 simple-send-44434 DEBUG time traveled end
331322023-05-24T13:46:41.398769+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
331332023-05-24T13:46:41.398780+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
331342023-05-24T13:46:41.398798+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
331352023-05-24T13:46:41.398810+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
331362023-05-24T13:46:41.398822+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
331372023-05-24T13:46:41.398845+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
331382023-05-24T13:46:41.398865+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
331392023-05-24T13:46:41.398897+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
331402023-05-24T13:46:41.398917+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
331412023-05-24T13:46:41.398936+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
331422023-05-24T13:46:41.398976+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
331432023-05-24T13:46:41.398993+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
331442023-05-24T13:46:41.399009+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
331452023-05-24T13:46:41.399043+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
331462023-05-24T13:46:41.399504+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
331472023-05-24T13:46:41.399527+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
331482023-05-24T13:46:41.399558+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
331492023-05-24T13:46:41.399642+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
331502023-05-24T13:46:41.399667+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
331512023-05-24T13:46:41.400227+0200 util-mst-44435 DEBUG We want to read message of size 65036
331522023-05-24T13:46:41.400259+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
331532023-05-24T13:46:41.400274+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
331542023-05-24T13:46:41.400817+0200 simple-send-44435 DEBUG check_recv
331552023-05-24T13:46:41.400844+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
331562023-05-24T13:46:41.400861+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
331572023-05-24T13:46:41.400882+0200 simple-send-44435 DEBUG time traveled: 1510629
331582023-05-24T13:46:41.400942+0200 simple-send-44435 INFO mean time traveled: 2543 µs 594 messages received with message number 594
331592023-05-24T13:46:41.400955+0200 simple-send-44435 DEBUG time traveled end
331602023-05-24T13:46:41.400967+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
331612023-05-24T13:46:41.400981+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
331622023-05-24T13:46:41.400997+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
331632023-05-24T13:46:41.401019+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
331642023-05-24T13:46:41.401049+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
331652023-05-24T13:46:41.401081+0200 util-mst-44435 DEBUG We want to read message of size 65036
331662023-05-24T13:46:41.401098+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
331672023-05-24T13:46:41.401111+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
331682023-05-24T13:46:41.401123+0200 simple-send-44435 DEBUG check_recv
331692023-05-24T13:46:41.401140+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
331702023-05-24T13:46:41.401154+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
331712023-05-24T13:46:41.401168+0200 simple-send-44435 DEBUG time traveled: 1510867
331722023-05-24T13:46:41.401182+0200 simple-send-44435 INFO mean time traveled: 2539 µs 595 messages received with message number 595
331732023-05-24T13:46:41.401192+0200 simple-send-44435 DEBUG time traveled end
331742023-05-24T13:46:41.401204+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
331752023-05-24T13:46:41.401215+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
331762023-05-24T13:46:41.401232+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
331772023-05-24T13:46:41.401250+0200 util-mst-44435 DEBUG We want to read message of size 65036
331782023-05-24T13:46:41.401261+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
331792023-05-24T13:46:41.401272+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
331802023-05-24T13:46:41.401750+0200 simple-send-44435 DEBUG check_recv
331812023-05-24T13:46:41.401797+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
331822023-05-24T13:46:41.401811+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
331832023-05-24T13:46:41.401824+0200 simple-send-44435 DEBUG time traveled: 1511474
331842023-05-24T13:46:41.401835+0200 simple-send-44435 INFO mean time traveled: 2536 µs 596 messages received with message number 596
331852023-05-24T13:46:41.401864+0200 simple-send-44435 DEBUG time traveled end
331862023-05-24T13:46:41.401876+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
331872023-05-24T13:46:41.401906+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
331882023-05-24T13:46:41.401956+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
331892023-05-24T13:46:41.401986+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
331902023-05-24T13:46:41.402009+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
331912023-05-24T13:46:41.402027+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
331922023-05-24T13:46:41.402047+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
331932023-05-24T13:46:41.402076+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
331942023-05-24T13:46:41.402112+0200 util-mst-44434 DEBUG We want to read message of size 40
331952023-05-24T13:46:41.402125+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
331962023-05-24T13:46:41.402136+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
331972023-05-24T13:46:41.402150+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
331982023-05-24T13:46:41.402161+0200 util-mst-44434 DEBUG We want to read message of size 40
331992023-05-24T13:46:41.402172+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
332002023-05-24T13:46:41.402183+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
332012023-05-24T13:46:41.402194+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
332022023-05-24T13:46:41.402205+0200 util-mst-44434 DEBUG We want to read message of size 65036
332032023-05-24T13:46:41.402226+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
332042023-05-24T13:46:41.402239+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
332052023-05-24T13:46:41.402261+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
332062023-05-24T13:46:41.402273+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
332072023-05-24T13:46:41.402295+0200 util-mst-44434 DEBUG We want to read message of size 65036
332082023-05-24T13:46:41.402307+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
332092023-05-24T13:46:41.402319+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
332102023-05-24T13:46:41.402331+0200 simple-send-44434 DEBUG check_recv
332112023-05-24T13:46:41.402345+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
332122023-05-24T13:46:41.402359+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
332132023-05-24T13:46:41.402372+0200 simple-send-44434 DEBUG time traveled: 1591582
332142023-05-24T13:46:41.402386+0200 simple-send-44434 INFO mean time traveled: 2697 µs 590 messages received with message number 589
332152023-05-24T13:46:41.402399+0200 simple-send-44434 DEBUG time traveled end
332162023-05-24T13:46:41.402417+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
332172023-05-24T13:46:41.402438+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332182023-05-24T13:46:41.402462+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
332192023-05-24T13:46:41.402500+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
332202023-05-24T13:46:41.402528+0200 util-mst-44434 DEBUG We want to read message of size 65036
332212023-05-24T13:46:41.402544+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
332222023-05-24T13:46:41.402559+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
332232023-05-24T13:46:41.402572+0200 simple-send-44434 DEBUG check_recv
332242023-05-24T13:46:41.402588+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
332252023-05-24T13:46:41.402609+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
332262023-05-24T13:46:41.402624+0200 simple-send-44434 DEBUG time traveled: 1591711
332272023-05-24T13:46:41.402639+0200 simple-send-44434 INFO mean time traveled: 2693 µs 591 messages received with message number 590
332282023-05-24T13:46:41.402651+0200 simple-send-44434 DEBUG time traveled end
332292023-05-24T13:46:41.402664+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
332302023-05-24T13:46:41.402679+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332312023-05-24T13:46:41.402699+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
332322023-05-24T13:46:41.402714+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
332332023-05-24T13:46:41.402729+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
332342023-05-24T13:46:41.402770+0200 util-mst-44435 DEBUG We want to read message of size 40
332352023-05-24T13:46:41.402790+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
332362023-05-24T13:46:41.402805+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
332372023-05-24T13:46:41.402822+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
332382023-05-24T13:46:41.402837+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332392023-05-24T13:46:41.402858+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
332402023-05-24T13:46:41.402873+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
332412023-05-24T13:46:41.402900+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
332422023-05-24T13:46:41.402918+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
332432023-05-24T13:46:41.402944+0200 util-mst-44435 DEBUG We want to read message of size 40
332442023-05-24T13:46:41.402993+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
332452023-05-24T13:46:41.403010+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
332462023-05-24T13:46:41.403027+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
332472023-05-24T13:46:41.403040+0200 util-mst-44435 DEBUG We want to read message of size 40
332482023-05-24T13:46:41.403053+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
332492023-05-24T13:46:41.403067+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
332502023-05-24T13:46:41.403082+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
332512023-05-24T13:46:41.403097+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332522023-05-24T13:46:41.403119+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
332532023-05-24T13:46:41.403158+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
332542023-05-24T13:46:41.403188+0200 util-mst-44435 DEBUG We want to read message of size 40
332552023-05-24T13:46:41.403204+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
332562023-05-24T13:46:41.403217+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
332572023-05-24T13:46:41.403232+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
332582023-05-24T13:46:41.403245+0200 util-mst-44435 DEBUG We want to read message of size 65036
332592023-05-24T13:46:41.403267+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
332602023-05-24T13:46:41.403288+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
332612023-05-24T13:46:41.403316+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
332622023-05-24T13:46:41.403342+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
332632023-05-24T13:46:41.403362+0200 util-mst-44435 DEBUG We want to read message of size 65036
332642023-05-24T13:46:41.403376+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
332652023-05-24T13:46:41.403388+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
332662023-05-24T13:46:41.403400+0200 simple-send-44435 DEBUG check_recv
332672023-05-24T13:46:41.403440+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
332682023-05-24T13:46:41.403474+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
332692023-05-24T13:46:41.403500+0200 simple-send-44435 DEBUG time traveled: 1513097
332702023-05-24T13:46:41.403517+0200 simple-send-44435 INFO mean time traveled: 2534 µs 597 messages received with message number 597
332712023-05-24T13:46:41.403529+0200 simple-send-44435 DEBUG time traveled end
332722023-05-24T13:46:41.403544+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
332732023-05-24T13:46:41.403559+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332742023-05-24T13:46:41.403580+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
332752023-05-24T13:46:41.403620+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
332762023-05-24T13:46:41.403646+0200 util-mst-44435 DEBUG We want to read message of size 65036
332772023-05-24T13:46:41.403662+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
332782023-05-24T13:46:41.403676+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
332792023-05-24T13:46:41.403687+0200 simple-send-44435 DEBUG check_recv
332802023-05-24T13:46:41.403702+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
332812023-05-24T13:46:41.403713+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
332822023-05-24T13:46:41.403724+0200 simple-send-44435 DEBUG time traveled: 1513222
332832023-05-24T13:46:41.403734+0200 simple-send-44435 INFO mean time traveled: 2530 µs 598 messages received with message number 599
332842023-05-24T13:46:41.403742+0200 simple-send-44435 DEBUG time traveled end
332852023-05-24T13:46:41.403753+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
332862023-05-24T13:46:41.403764+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332872023-05-24T13:46:41.403781+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
332882023-05-24T13:46:41.403793+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
332892023-05-24T13:46:41.403805+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
332902023-05-24T13:46:41.403852+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
332912023-05-24T13:46:41.403902+0200 util-mst-44435 DEBUG We want to read message of size 65036
332922023-05-24T13:46:41.403927+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
332932023-05-24T13:46:41.403947+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
332942023-05-24T13:46:41.403959+0200 simple-send-44435 DEBUG check_recv
332952023-05-24T13:46:41.403974+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
332962023-05-24T13:46:41.403990+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
332972023-05-24T13:46:41.404009+0200 simple-send-44435 DEBUG time traveled: 1513556
332982023-05-24T13:46:41.404023+0200 simple-send-44435 INFO mean time traveled: 2526 µs 599 messages received with message number 598
332992023-05-24T13:46:41.404036+0200 simple-send-44435 DEBUG time traveled end
333002023-05-24T13:46:41.404052+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
333012023-05-24T13:46:41.404085+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
333022023-05-24T13:46:41.404106+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
333032023-05-24T13:46:41.404241+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
333042023-05-24T13:46:41.404275+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
333052023-05-24T13:46:41.404298+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
333062023-05-24T13:46:41.404326+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
333072023-05-24T13:46:41.404348+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
333082023-05-24T13:46:41.404370+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
333092023-05-24T13:46:41.404419+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
333102023-05-24T13:46:41.404444+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
333112023-05-24T13:46:41.404460+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
333122023-05-24T13:46:41.404478+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
333132023-05-24T13:46:41.404502+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
333142023-05-24T13:46:41.404517+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
333152023-05-24T13:46:41.404538+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
333162023-05-24T13:46:41.404562+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
333172023-05-24T13:46:41.404585+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
333182023-05-24T13:46:41.404621+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
333192023-05-24T13:46:41.404669+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
333202023-05-24T13:46:41.404710+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
333212023-05-24T13:46:41.404753+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
333222023-05-24T13:46:41.404774+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
333232023-05-24T13:46:41.404795+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
333242023-05-24T13:46:41.404823+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
333252023-05-24T13:46:41.404843+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
333262023-05-24T13:46:41.404863+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
333272023-05-24T13:46:41.404915+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
333282023-05-24T13:46:41.404940+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
333292023-05-24T13:46:41.404956+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
333302023-05-24T13:46:41.405149+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
333312023-05-24T13:46:41.405173+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
333322023-05-24T13:46:41.405195+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
333332023-05-24T13:46:41.405247+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
333342023-05-24T13:46:41.408728+0200 util-mst-44434 DEBUG We want to read message of size 65036
333352023-05-24T13:46:41.408777+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
333362023-05-24T13:46:41.408797+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
333372023-05-24T13:46:41.408840+0200 util-mst-44435 DEBUG We want to read message of size 40
333382023-05-24T13:46:41.408893+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
333392023-05-24T13:46:41.408947+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
333402023-05-24T13:46:41.408989+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
333412023-05-24T13:46:41.409010+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
333422023-05-24T13:46:41.409034+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
333432023-05-24T13:46:41.409052+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
333442023-05-24T13:46:41.409080+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
333452023-05-24T13:46:41.409097+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
333462023-05-24T13:46:41.409127+0200 util-mst-44435 DEBUG We want to read message of size 40
333472023-05-24T13:46:41.409143+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
333482023-05-24T13:46:41.409157+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
333492023-05-24T13:46:41.409168+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
333502023-05-24T13:46:41.409178+0200 util-mst-44435 DEBUG We want to read message of size 40
333512023-05-24T13:46:41.409188+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
333522023-05-24T13:46:41.409198+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
333532023-05-24T13:46:41.409209+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
333542023-05-24T13:46:41.409218+0200 util-mst-44435 DEBUG We want to read message of size 40
333552023-05-24T13:46:41.409228+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
333562023-05-24T13:46:41.409238+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
333572023-05-24T13:46:41.409249+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
333582023-05-24T13:46:41.409259+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
333592023-05-24T13:46:41.409274+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
333602023-05-24T13:46:41.409300+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
333612023-05-24T13:46:41.409317+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
333622023-05-24T13:46:41.409328+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
333632023-05-24T13:46:41.409375+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
333642023-05-24T13:46:41.409391+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
333652023-05-24T13:46:41.409405+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
333662023-05-24T13:46:41.409429+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
333672023-05-24T13:46:41.409446+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
333682023-05-24T13:46:41.409465+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
333692023-05-24T13:46:41.409484+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
333702023-05-24T13:46:41.409496+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
333712023-05-24T13:46:41.409510+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
333722023-05-24T13:46:41.409533+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
333732023-05-24T13:46:41.409550+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
333742023-05-24T13:46:41.409561+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
333752023-05-24T13:46:41.409579+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
333762023-05-24T13:46:41.409591+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
333772023-05-24T13:46:41.409605+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
333782023-05-24T13:46:41.409630+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
333792023-05-24T13:46:41.408810+0200 simple-send-44434 DEBUG check_recv
333802023-05-24T13:46:41.409665+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
333812023-05-24T13:46:41.409678+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
333822023-05-24T13:46:41.409691+0200 simple-send-44434 DEBUG time traveled: 1598573
333832023-05-24T13:46:41.409701+0200 simple-send-44434 INFO mean time traveled: 2700 µs 592 messages received with message number 593
333842023-05-24T13:46:41.409710+0200 simple-send-44434 DEBUG time traveled end
333852023-05-24T13:46:41.409720+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
333862023-05-24T13:46:41.409732+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
333872023-05-24T13:46:41.409743+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
333882023-05-24T13:46:41.409761+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
333892023-05-24T13:46:41.409787+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
333902023-05-24T13:46:41.409814+0200 util-mst-44434 DEBUG We want to read message of size 40
333912023-05-24T13:46:41.409828+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
333922023-05-24T13:46:41.409880+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
333932023-05-24T13:46:41.409894+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
333942023-05-24T13:46:41.409905+0200 util-mst-44434 DEBUG We want to read message of size 40
333952023-05-24T13:46:41.409915+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
333962023-05-24T13:46:41.409925+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
333972023-05-24T13:46:41.409936+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
333982023-05-24T13:46:41.409946+0200 util-mst-44434 DEBUG We want to read message of size 40
333992023-05-24T13:46:41.409956+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
334002023-05-24T13:46:41.409966+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
334012023-05-24T13:46:41.409978+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
334022023-05-24T13:46:41.409988+0200 util-mst-44434 DEBUG We want to read message of size 40
334032023-05-24T13:46:41.409998+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
334042023-05-24T13:46:41.410008+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
334052023-05-24T13:46:41.410024+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
334062023-05-24T13:46:41.410034+0200 util-mst-44434 DEBUG We want to read message of size 65036
334072023-05-24T13:46:41.410052+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
334082023-05-24T13:46:41.410064+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
334092023-05-24T13:46:41.410087+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
334102023-05-24T13:46:41.410099+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
334112023-05-24T13:46:41.410112+0200 util-mst-44434 DEBUG We want to read message of size 65036
334122023-05-24T13:46:41.410123+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
334132023-05-24T13:46:41.410133+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
334142023-05-24T13:46:41.410141+0200 simple-send-44434 DEBUG check_recv
334152023-05-24T13:46:41.410152+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
334162023-05-24T13:46:41.410162+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
334172023-05-24T13:46:41.410172+0200 simple-send-44434 DEBUG time traveled: 1599132
334182023-05-24T13:46:41.410182+0200 simple-send-44434 INFO mean time traveled: 2696 µs 593 messages received with message number 592
334192023-05-24T13:46:41.410191+0200 simple-send-44434 DEBUG time traveled end
334202023-05-24T13:46:41.410204+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
334212023-05-24T13:46:41.410226+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334222023-05-24T13:46:41.410258+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
334232023-05-24T13:46:41.410294+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
334242023-05-24T13:46:41.410343+0200 util-mst-44434 DEBUG We want to read message of size 65036
334252023-05-24T13:46:41.410358+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
334262023-05-24T13:46:41.410370+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
334272023-05-24T13:46:41.410382+0200 simple-send-44434 DEBUG check_recv
334282023-05-24T13:46:41.410393+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
334292023-05-24T13:46:41.410404+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
334302023-05-24T13:46:41.410414+0200 simple-send-44434 DEBUG time traveled: 1599160
334312023-05-24T13:46:41.410423+0200 simple-send-44434 INFO mean time traveled: 2692 µs 594 messages received with message number 595
334322023-05-24T13:46:41.410432+0200 simple-send-44434 DEBUG time traveled end
334332023-05-24T13:46:41.410442+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
334342023-05-24T13:46:41.410453+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334352023-05-24T13:46:41.410468+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
334362023-05-24T13:46:41.410480+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
334372023-05-24T13:46:41.410491+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
334382023-05-24T13:46:41.410512+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
334392023-05-24T13:46:41.410562+0200 util-mst-44434 DEBUG We want to read message of size 65036
334402023-05-24T13:46:41.410632+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
334412023-05-24T13:46:41.410687+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
334422023-05-24T13:46:41.410710+0200 simple-send-44434 DEBUG check_recv
334432023-05-24T13:46:41.410725+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
334442023-05-24T13:46:41.410741+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
334452023-05-24T13:46:41.410754+0200 simple-send-44434 DEBUG time traveled: 1599571
334462023-05-24T13:46:41.410809+0200 simple-send-44434 INFO mean time traveled: 2688 µs 595 messages received with message number 594
334472023-05-24T13:46:41.410843+0200 simple-send-44434 DEBUG time traveled end
334482023-05-24T13:46:41.410855+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
334492023-05-24T13:46:41.410866+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334502023-05-24T13:46:41.410881+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
334512023-05-24T13:46:41.410904+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
334522023-05-24T13:46:41.410924+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
334532023-05-24T13:46:41.410941+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
334542023-05-24T13:46:41.410961+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
334552023-05-24T13:46:41.410980+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
334562023-05-24T13:46:41.410999+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
334572023-05-24T13:46:41.411024+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
334582023-05-24T13:46:41.411045+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
334592023-05-24T13:46:41.411060+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
334602023-05-24T13:46:41.411076+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
334612023-05-24T13:46:41.411102+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
334622023-05-24T13:46:41.411117+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
334632023-05-24T13:46:41.411141+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
334642023-05-24T13:46:41.411161+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
334652023-05-24T13:46:41.411178+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
334662023-05-24T13:46:41.411202+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
334672023-05-24T13:46:41.411223+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
334682023-05-24T13:46:41.411240+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
334692023-05-24T13:46:41.411262+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
334702023-05-24T13:46:41.411274+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
334712023-05-24T13:46:41.411289+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
334722023-05-24T13:46:41.411319+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
334732023-05-24T13:46:41.411809+0200 util-mst-44434 DEBUG We want to read message of size 65036
334742023-05-24T13:46:41.411832+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
334752023-05-24T13:46:41.411847+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
334762023-05-24T13:46:41.411866+0200 simple-send-44434 DEBUG check_recv
334772023-05-24T13:46:41.411883+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
334782023-05-24T13:46:41.411897+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
334792023-05-24T13:46:41.411908+0200 simple-send-44434 DEBUG time traveled: 1600586
334802023-05-24T13:46:41.411918+0200 simple-send-44434 INFO mean time traveled: 2685 µs 596 messages received with message number 596
334812023-05-24T13:46:41.411926+0200 simple-send-44434 DEBUG time traveled end
334822023-05-24T13:46:41.411936+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
334832023-05-24T13:46:41.411947+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
334842023-05-24T13:46:41.411958+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334852023-05-24T13:46:41.411974+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
334862023-05-24T13:46:41.411998+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
334872023-05-24T13:46:41.412021+0200 util-mst-44434 DEBUG We want to read message of size 65036
334882023-05-24T13:46:41.412033+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
334892023-05-24T13:46:41.412043+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
334902023-05-24T13:46:41.412052+0200 simple-send-44434 DEBUG check_recv
334912023-05-24T13:46:41.412062+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
334922023-05-24T13:46:41.412072+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
334932023-05-24T13:46:41.412082+0200 simple-send-44434 DEBUG time traveled: 1600691
334942023-05-24T13:46:41.412092+0200 simple-send-44434 INFO mean time traveled: 2681 µs 597 messages received with message number 597
334952023-05-24T13:46:41.412100+0200 simple-send-44434 DEBUG time traveled end
334962023-05-24T13:46:41.412110+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
334972023-05-24T13:46:41.412121+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334982023-05-24T13:46:41.412135+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
334992023-05-24T13:46:41.412150+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
335002023-05-24T13:46:41.412170+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
335012023-05-24T13:46:41.412486+0200 util-mst-44435 DEBUG We want to read message of size 65036
335022023-05-24T13:46:41.412513+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
335032023-05-24T13:46:41.412530+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
335042023-05-24T13:46:41.412544+0200 simple-send-44435 DEBUG check_recv
335052023-05-24T13:46:41.412561+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
335062023-05-24T13:46:41.412576+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
335072023-05-24T13:46:41.412591+0200 simple-send-44435 DEBUG time traveled: 1522037
335082023-05-24T13:46:41.412605+0200 simple-send-44435 INFO mean time traveled: 2536 µs 600 messages received with message number 600
335092023-05-24T13:46:41.412617+0200 simple-send-44435 DEBUG time traveled end
335102023-05-24T13:46:41.412631+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
335112023-05-24T13:46:41.412646+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
335122023-05-24T13:46:41.412661+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
335132023-05-24T13:46:41.412682+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
335142023-05-24T13:46:41.412710+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
335152023-05-24T13:46:41.412742+0200 util-mst-44435 DEBUG We want to read message of size 65036
335162023-05-24T13:46:41.412757+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
335172023-05-24T13:46:41.412770+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
335182023-05-24T13:46:41.412783+0200 simple-send-44435 DEBUG check_recv
335192023-05-24T13:46:41.412798+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
335202023-05-24T13:46:41.412813+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
335212023-05-24T13:46:41.412827+0200 simple-send-44435 DEBUG time traveled: 1522207
335222023-05-24T13:46:41.412841+0200 simple-send-44435 INFO mean time traveled: 2532 µs 601 messages received with message number 601
335232023-05-24T13:46:41.412837+0200 util-mst-44434 DEBUG We want to read message of size 65036
335242023-05-24T13:46:41.412853+0200 simple-send-44435 DEBUG time traveled end
335252023-05-24T13:46:41.412863+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
335262023-05-24T13:46:41.412868+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
335272023-05-24T13:46:41.412876+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
335282023-05-24T13:46:41.412886+0200 simple-send-44434 DEBUG check_recv
335292023-05-24T13:46:41.412884+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
335302023-05-24T13:46:41.412898+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
335312023-05-24T13:46:41.412909+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
335322023-05-24T13:46:41.412907+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
335332023-05-24T13:46:41.412921+0200 simple-send-44434 DEBUG time traveled: 1601459
335342023-05-24T13:46:41.412931+0200 simple-send-44434 INFO mean time traveled: 2678 µs 598 messages received with message number 598
335352023-05-24T13:46:41.412929+0200 util-mst-44435 DEBUG We want to read message of size 40
335362023-05-24T13:46:41.412941+0200 simple-send-44434 DEBUG time traveled end
335372023-05-24T13:46:41.412946+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
335382023-05-24T13:46:41.412952+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
335392023-05-24T13:46:41.412960+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
335402023-05-24T13:46:41.412963+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
335412023-05-24T13:46:41.412977+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
335422023-05-24T13:46:41.412976+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
335432023-05-24T13:46:41.412994+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
335442023-05-24T13:46:41.412994+0200 util-mst-44435 DEBUG We want to read message of size 40
335452023-05-24T13:46:41.413010+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
335462023-05-24T13:46:41.413028+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
335472023-05-24T13:46:41.413029+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
335482023-05-24T13:46:41.413045+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
335492023-05-24T13:46:41.413059+0200 util-mst-44435 DEBUG We want to read message of size 40
335502023-05-24T13:46:41.413073+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
335512023-05-24T13:46:41.413088+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
335522023-05-24T13:46:41.413103+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
335532023-05-24T13:46:41.413117+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
335542023-05-24T13:46:41.413144+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
335552023-05-24T13:46:41.413172+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
335562023-05-24T13:46:41.413188+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
335572023-05-24T13:46:41.413203+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
335582023-05-24T13:46:41.413231+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
335592023-05-24T13:46:41.413254+0200 util-mst-44435 DEBUG We want to read message of size 40
335602023-05-24T13:46:41.413269+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
335612023-05-24T13:46:41.413283+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
335622023-05-24T13:46:41.413330+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
335632023-05-24T13:46:41.413347+0200 util-mst-44435 DEBUG We want to read message of size 65036
335642023-05-24T13:46:41.413370+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
335652023-05-24T13:46:41.413389+0200 util-mst-44435 DEBUG We want to read message of size 65036
335662023-05-24T13:46:41.413403+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
335672023-05-24T13:46:41.413417+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
335682023-05-24T13:46:41.413429+0200 simple-send-44435 DEBUG check_recv
335692023-05-24T13:46:41.413444+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
335702023-05-24T13:46:41.413458+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
335712023-05-24T13:46:41.413473+0200 simple-send-44435 DEBUG time traveled: 1522725
335722023-05-24T13:46:41.413487+0200 simple-send-44435 INFO mean time traveled: 2529 µs 602 messages received with message number 603
335732023-05-24T13:46:41.413499+0200 simple-send-44435 DEBUG time traveled end
335742023-05-24T13:46:41.413515+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
335752023-05-24T13:46:41.413529+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
335762023-05-24T13:46:41.413547+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
335772023-05-24T13:46:41.413584+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
335782023-05-24T13:46:41.413611+0200 util-mst-44435 DEBUG We want to read message of size 65036
335792023-05-24T13:46:41.413653+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
335802023-05-24T13:46:41.413666+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
335812023-05-24T13:46:41.413677+0200 simple-send-44435 DEBUG check_recv
335822023-05-24T13:46:41.413693+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
335832023-05-24T13:46:41.413707+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
335842023-05-24T13:46:41.413721+0200 simple-send-44435 DEBUG time traveled: 1523040
335852023-05-24T13:46:41.413734+0200 simple-send-44435 INFO mean time traveled: 2525 µs 603 messages received with message number 602
335862023-05-24T13:46:41.413746+0200 simple-send-44435 DEBUG time traveled end
335872023-05-24T13:46:41.413761+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
335882023-05-24T13:46:41.413776+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
335892023-05-24T13:46:41.413797+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
335902023-05-24T13:46:41.413814+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
335912023-05-24T13:46:41.413830+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
335922023-05-24T13:46:41.413865+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
335932023-05-24T13:46:41.413890+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
335942023-05-24T13:46:41.413922+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
335952023-05-24T13:46:41.413941+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
335962023-05-24T13:46:41.413961+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
335972023-05-24T13:46:41.413985+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
335982023-05-24T13:46:41.414006+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
335992023-05-24T13:46:41.414024+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
336002023-05-24T13:46:41.414048+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
336012023-05-24T13:46:41.414069+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
336022023-05-24T13:46:41.414085+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
336032023-05-24T13:46:41.414108+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
336042023-05-24T13:46:41.414120+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
336052023-05-24T13:46:41.414135+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
336062023-05-24T13:46:41.414165+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
336072023-05-24T13:46:41.414186+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
336082023-05-24T13:46:41.414202+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
336092023-05-24T13:46:41.414232+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
336102023-05-24T13:46:41.414245+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
336112023-05-24T13:46:41.414241+0200 util-mst-44434 DEBUG We want to read message of size 65036
336122023-05-24T13:46:41.414261+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
336132023-05-24T13:46:41.414263+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
336142023-05-24T13:46:41.414276+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
336152023-05-24T13:46:41.414286+0200 simple-send-44434 DEBUG check_recv
336162023-05-24T13:46:41.414287+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
336172023-05-24T13:46:41.414299+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
336182023-05-24T13:46:41.414311+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
336192023-05-24T13:46:41.414324+0200 simple-send-44434 DEBUG time traveled: 1602781
336202023-05-24T13:46:41.414334+0200 simple-send-44434 INFO mean time traveled: 2675 µs 599 messages received with message number 599
336212023-05-24T13:46:41.414344+0200 simple-send-44434 DEBUG time traveled end
336222023-05-24T13:46:41.414356+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
336232023-05-24T13:46:41.414368+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
336242023-05-24T13:46:41.414383+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
336252023-05-24T13:46:41.414403+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
336262023-05-24T13:46:41.414442+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
336272023-05-24T13:46:41.414461+0200 util-mst-44434 DEBUG We want to read message of size 40
336282023-05-24T13:46:41.414474+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
336292023-05-24T13:46:41.414486+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
336302023-05-24T13:46:41.414498+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
336312023-05-24T13:46:41.414510+0200 util-mst-44434 DEBUG We want to read message of size 40
336322023-05-24T13:46:41.414521+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
336332023-05-24T13:46:41.414532+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
336342023-05-24T13:46:41.414544+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
336352023-05-24T13:46:41.414555+0200 util-mst-44434 DEBUG We want to read message of size 40
336362023-05-24T13:46:41.414566+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
336372023-05-24T13:46:41.414577+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
336382023-05-24T13:46:41.414589+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
336392023-05-24T13:46:41.414600+0200 util-mst-44434 DEBUG We want to read message of size 40
336402023-05-24T13:46:41.414611+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
336412023-05-24T13:46:41.414622+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
336422023-05-24T13:46:41.414634+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
336432023-05-24T13:46:41.414645+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
336442023-05-24T13:46:41.414662+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
336452023-05-24T13:46:41.414674+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
336462023-05-24T13:46:41.414697+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
336472023-05-24T13:46:41.414711+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
336482023-05-24T13:46:41.414726+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
336492023-05-24T13:46:41.414794+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
336502023-05-24T13:46:41.414816+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
336512023-05-24T13:46:41.414833+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
336522023-05-24T13:46:41.414861+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
336532023-05-24T13:46:41.414875+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
336542023-05-24T13:46:41.414890+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
336552023-05-24T13:46:41.414918+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
336562023-05-24T13:46:41.414935+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
336572023-05-24T13:46:41.414947+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
336582023-05-24T13:46:41.414967+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
336592023-05-24T13:46:41.414980+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
336602023-05-24T13:46:41.414995+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
336612023-05-24T13:46:41.415035+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
336622023-05-24T13:46:41.415052+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
336632023-05-24T13:46:41.415064+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
336642023-05-24T13:46:41.415083+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
336652023-05-24T13:46:41.415095+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
336662023-05-24T13:46:41.415110+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
336672023-05-24T13:46:41.415136+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
336682023-05-24T13:46:41.417531+0200 util-mst-44434 DEBUG We want to read message of size 65036
336692023-05-24T13:46:41.417577+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
336702023-05-24T13:46:41.417596+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
336712023-05-24T13:46:41.417609+0200 simple-send-44434 DEBUG check_recv
336722023-05-24T13:46:41.417628+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
336732023-05-24T13:46:41.417643+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
336742023-05-24T13:46:41.417661+0200 simple-send-44434 DEBUG time traveled: 1606042
336752023-05-24T13:46:41.417675+0200 simple-send-44434 INFO mean time traveled: 2676 µs 600 messages received with message number 600
336762023-05-24T13:46:41.417688+0200 simple-send-44434 DEBUG time traveled end
336772023-05-24T13:46:41.417703+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
336782023-05-24T13:46:41.417719+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
336792023-05-24T13:46:41.417734+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
336802023-05-24T13:46:41.417756+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
336812023-05-24T13:46:41.417786+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
336822023-05-24T13:46:41.417814+0200 util-mst-44434 DEBUG We want to read message of size 65036
336832023-05-24T13:46:41.417829+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
336842023-05-24T13:46:41.417842+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
336852023-05-24T13:46:41.417854+0200 simple-send-44434 DEBUG check_recv
336862023-05-24T13:46:41.417870+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
336872023-05-24T13:46:41.417884+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
336882023-05-24T13:46:41.417899+0200 simple-send-44434 DEBUG time traveled: 1606220
336892023-05-24T13:46:41.417910+0200 simple-send-44434 INFO mean time traveled: 2672 µs 601 messages received with message number 601
336902023-05-24T13:46:41.417921+0200 simple-send-44434 DEBUG time traveled end
336912023-05-24T13:46:41.417935+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
336922023-05-24T13:46:41.417949+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
336932023-05-24T13:46:41.417969+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
336942023-05-24T13:46:41.417993+0200 util-mst-44434 DEBUG We want to read message of size 65036
336952023-05-24T13:46:41.418010+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
336962023-05-24T13:46:41.418025+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
336972023-05-24T13:46:41.418036+0200 simple-send-44434 DEBUG check_recv
336982023-05-24T13:46:41.418063+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
336992023-05-24T13:46:41.418079+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
337002023-05-24T13:46:41.418092+0200 simple-send-44434 DEBUG time traveled: 1606354
337012023-05-24T13:46:41.418106+0200 simple-send-44434 INFO mean time traveled: 2668 µs 602 messages received with message number 602
337022023-05-24T13:46:41.418119+0200 simple-send-44434 DEBUG time traveled end
337032023-05-24T13:46:41.418134+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
337042023-05-24T13:46:41.418149+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337052023-05-24T13:46:41.418224+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
337062023-05-24T13:46:41.418263+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
337072023-05-24T13:46:41.418291+0200 util-mst-44434 DEBUG We want to read message of size 65036
337082023-05-24T13:46:41.418307+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
337092023-05-24T13:46:41.418321+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
337102023-05-24T13:46:41.418334+0200 simple-send-44434 DEBUG check_recv
337112023-05-24T13:46:41.418348+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
337122023-05-24T13:46:41.418362+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
337132023-05-24T13:46:41.418377+0200 simple-send-44434 DEBUG time traveled: 1606564
337142023-05-24T13:46:41.418391+0200 simple-send-44434 INFO mean time traveled: 2664 µs 603 messages received with message number 603
337152023-05-24T13:46:41.418404+0200 simple-send-44434 DEBUG time traveled end
337162023-05-24T13:46:41.418419+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
337172023-05-24T13:46:41.418434+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337182023-05-24T13:46:41.418454+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
337192023-05-24T13:46:41.418474+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
337202023-05-24T13:46:41.418502+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
337212023-05-24T13:46:41.418523+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
337222023-05-24T13:46:41.418543+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
337232023-05-24T13:46:41.418568+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
337242023-05-24T13:46:41.418842+0200 util-mst-44435 DEBUG We want to read message of size 65036
337252023-05-24T13:46:41.418875+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
337262023-05-24T13:46:41.418892+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
337272023-05-24T13:46:41.418905+0200 simple-send-44435 DEBUG check_recv
337282023-05-24T13:46:41.418923+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
337292023-05-24T13:46:41.418936+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
337302023-05-24T13:46:41.418952+0200 simple-send-44435 DEBUG time traveled: 1528148
337312023-05-24T13:46:41.418965+0200 simple-send-44435 INFO mean time traveled: 2530 µs 604 messages received with message number 604
337322023-05-24T13:46:41.418976+0200 simple-send-44435 DEBUG time traveled end
337332023-05-24T13:46:41.418989+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
337342023-05-24T13:46:41.419004+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
337352023-05-24T13:46:41.419019+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337362023-05-24T13:46:41.419042+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
337372023-05-24T13:46:41.419087+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
337382023-05-24T13:46:41.419118+0200 util-mst-44435 DEBUG We want to read message of size 65036
337392023-05-24T13:46:41.419134+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
337402023-05-24T13:46:41.419148+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
337412023-05-24T13:46:41.419159+0200 simple-send-44435 DEBUG check_recv
337422023-05-24T13:46:41.419173+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
337432023-05-24T13:46:41.419187+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
337442023-05-24T13:46:41.419201+0200 simple-send-44435 DEBUG time traveled: 1528347
337452023-05-24T13:46:41.419213+0200 simple-send-44435 INFO mean time traveled: 2526 µs 605 messages received with message number 605
337462023-05-24T13:46:41.419226+0200 simple-send-44435 DEBUG time traveled end
337472023-05-24T13:46:41.419241+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
337482023-05-24T13:46:41.419254+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337492023-05-24T13:46:41.419274+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
337502023-05-24T13:46:41.419297+0200 util-mst-44435 DEBUG We want to read message of size 65036
337512023-05-24T13:46:41.419311+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
337522023-05-24T13:46:41.419325+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
337532023-05-24T13:46:41.419336+0200 simple-send-44435 DEBUG check_recv
337542023-05-24T13:46:41.419348+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
337552023-05-24T13:46:41.419363+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
337562023-05-24T13:46:41.419376+0200 simple-send-44435 DEBUG time traveled: 1528472
337572023-05-24T13:46:41.419389+0200 simple-send-44435 INFO mean time traveled: 2522 µs 606 messages received with message number 606
337582023-05-24T13:46:41.419401+0200 simple-send-44435 DEBUG time traveled end
337592023-05-24T13:46:41.419414+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
337602023-05-24T13:46:41.419428+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337612023-05-24T13:46:41.419448+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
337622023-05-24T13:46:41.419472+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
337632023-05-24T13:46:41.419502+0200 util-mst-44435 DEBUG We want to read message of size 65036
337642023-05-24T13:46:41.419519+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
337652023-05-24T13:46:41.419533+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
337662023-05-24T13:46:41.419545+0200 simple-send-44435 DEBUG check_recv
337672023-05-24T13:46:41.419558+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
337682023-05-24T13:46:41.419572+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
337692023-05-24T13:46:41.419586+0200 simple-send-44435 DEBUG time traveled: 1528627
337702023-05-24T13:46:41.419600+0200 simple-send-44435 INFO mean time traveled: 2518 µs 607 messages received with message number 607
337712023-05-24T13:46:41.419611+0200 simple-send-44435 DEBUG time traveled end
337722023-05-24T13:46:41.419625+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
337732023-05-24T13:46:41.419640+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337742023-05-24T13:46:41.419660+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
337752023-05-24T13:46:41.419689+0200 util-mst-44435 DEBUG We want to read message of size 40
337762023-05-24T13:46:41.419711+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
337772023-05-24T13:46:41.419728+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
337782023-05-24T13:46:41.419744+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
337792023-05-24T13:46:41.419760+0200 util-mst-44435 DEBUG We want to read message of size 40
337802023-05-24T13:46:41.419772+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
337812023-05-24T13:46:41.419786+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
337822023-05-24T13:46:41.419800+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
337832023-05-24T13:46:41.419815+0200 util-mst-44435 DEBUG We want to read message of size 40
337842023-05-24T13:46:41.419828+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
337852023-05-24T13:46:41.419840+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
337862023-05-24T13:46:41.419852+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
337872023-05-24T13:46:41.419865+0200 util-mst-44435 DEBUG We want to read message of size 40
337882023-05-24T13:46:41.419880+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
337892023-05-24T13:46:41.419892+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
337902023-05-24T13:46:41.419904+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
337912023-05-24T13:46:41.419915+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337922023-05-24T13:46:41.419931+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
337932023-05-24T13:46:41.419962+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
337942023-05-24T13:46:41.419977+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
337952023-05-24T13:46:41.419990+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
337962023-05-24T13:46:41.420011+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
337972023-05-24T13:46:41.420027+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
337982023-05-24T13:46:41.420041+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
337992023-05-24T13:46:41.420061+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
338002023-05-24T13:46:41.420077+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
338012023-05-24T13:46:41.420091+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
338022023-05-24T13:46:41.420123+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
338032023-05-24T13:46:41.420142+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
338042023-05-24T13:46:41.420155+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
338052023-05-24T13:46:41.420175+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
338062023-05-24T13:46:41.420188+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
338072023-05-24T13:46:41.420202+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
338082023-05-24T13:46:41.420241+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
338092023-05-24T13:46:41.420264+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
338102023-05-24T13:46:41.420279+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
338112023-05-24T13:46:41.420315+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
338122023-05-24T13:46:41.420332+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
338132023-05-24T13:46:41.420351+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
338142023-05-24T13:46:41.420392+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
338152023-05-24T13:46:41.420411+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
338162023-05-24T13:46:41.420424+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
338172023-05-24T13:46:41.420445+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
338182023-05-24T13:46:41.420457+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
338192023-05-24T13:46:41.420472+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
338202023-05-24T13:46:41.420499+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
338212023-05-24T13:46:41.420577+0200 util-mst-44434 DEBUG We want to read message of size 40
338222023-05-24T13:46:41.420827+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
338232023-05-24T13:46:41.420854+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
338242023-05-24T13:46:41.420871+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
338252023-05-24T13:46:41.420888+0200 util-mst-44434 DEBUG We want to read message of size 40
338262023-05-24T13:46:41.420903+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
338272023-05-24T13:46:41.420917+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
338282023-05-24T13:46:41.420932+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
338292023-05-24T13:46:41.420946+0200 util-mst-44434 DEBUG We want to read message of size 40
338302023-05-24T13:46:41.420960+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
338312023-05-24T13:46:41.420974+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
338322023-05-24T13:46:41.420989+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
338332023-05-24T13:46:41.421003+0200 util-mst-44434 DEBUG We want to read message of size 40
338342023-05-24T13:46:41.421018+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
338352023-05-24T13:46:41.421032+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
338362023-05-24T13:46:41.421047+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
338372023-05-24T13:46:41.421062+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
338382023-05-24T13:46:41.421083+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
338392023-05-24T13:46:41.421099+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
338402023-05-24T13:46:41.421127+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
338412023-05-24T13:46:41.421145+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
338422023-05-24T13:46:41.421165+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
338432023-05-24T13:46:41.421203+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
338442023-05-24T13:46:41.421226+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
338452023-05-24T13:46:41.421242+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
338462023-05-24T13:46:41.421278+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
338472023-05-24T13:46:41.421295+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
338482023-05-24T13:46:41.421314+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
338492023-05-24T13:46:41.421353+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
338502023-05-24T13:46:41.421369+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
338512023-05-24T13:46:41.421378+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
338522023-05-24T13:46:41.421395+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
338532023-05-24T13:46:41.421404+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
338542023-05-24T13:46:41.421415+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
338552023-05-24T13:46:41.421438+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
338562023-05-24T13:46:41.421458+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
338572023-05-24T13:46:41.421471+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
338582023-05-24T13:46:41.421495+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
338592023-05-24T13:46:41.421508+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
338602023-05-24T13:46:41.421523+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
338612023-05-24T13:46:41.421553+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
338622023-05-24T13:46:41.423569+0200 util-mst-44435 DEBUG We want to read message of size 65036
338632023-05-24T13:46:41.423615+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
338642023-05-24T13:46:41.423634+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
338652023-05-24T13:46:41.423649+0200 simple-send-44435 DEBUG check_recv
338662023-05-24T13:46:41.423665+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
338672023-05-24T13:46:41.423679+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
338682023-05-24T13:46:41.423691+0200 simple-send-44435 DEBUG time traveled: 1532679
338692023-05-24T13:46:41.423703+0200 simple-send-44435 INFO mean time traveled: 2520 µs 608 messages received with message number 608
338702023-05-24T13:46:41.423718+0200 simple-send-44435 DEBUG time traveled end
338712023-05-24T13:46:41.423730+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
338722023-05-24T13:46:41.423742+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
338732023-05-24T13:46:41.423754+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
338742023-05-24T13:46:41.423773+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
338752023-05-24T13:46:41.423799+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
338762023-05-24T13:46:41.424023+0200 util-mst-44435 DEBUG We want to read message of size 65036
338772023-05-24T13:46:41.424043+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
338782023-05-24T13:46:41.424057+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
338792023-05-24T13:46:41.424068+0200 simple-send-44435 DEBUG check_recv
338802023-05-24T13:46:41.424095+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
338812023-05-24T13:46:41.424111+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
338822023-05-24T13:46:41.424125+0200 simple-send-44435 DEBUG time traveled: 1533064
338832023-05-24T13:46:41.424137+0200 simple-send-44435 INFO mean time traveled: 2517 µs 609 messages received with message number 609
338842023-05-24T13:46:41.424146+0200 simple-send-44435 DEBUG time traveled end
338852023-05-24T13:46:41.424157+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
338862023-05-24T13:46:41.424167+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
338872023-05-24T13:46:41.424178+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
338882023-05-24T13:46:41.424194+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
338892023-05-24T13:46:41.424222+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
338902023-05-24T13:46:41.426236+0200 util-mst-44435 DEBUG We want to read message of size 65036
338912023-05-24T13:46:41.426324+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
338922023-05-24T13:46:41.426351+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
338932023-05-24T13:46:41.426372+0200 simple-send-44435 DEBUG check_recv
338942023-05-24T13:46:41.426396+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
338952023-05-24T13:46:41.426420+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
338962023-05-24T13:46:41.426454+0200 simple-send-44435 DEBUG time traveled: 1535341
338972023-05-24T13:46:41.426476+0200 simple-send-44435 INFO mean time traveled: 2516 µs 610 messages received with message number 610
338982023-05-24T13:46:41.426499+0200 simple-send-44435 DEBUG time traveled end
338992023-05-24T13:46:41.426526+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
339002023-05-24T13:46:41.426556+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
339012023-05-24T13:46:41.426593+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339022023-05-24T13:46:41.426644+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
339032023-05-24T13:46:41.426691+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
339042023-05-24T13:46:41.426758+0200 util-mst-44435 DEBUG We want to read message of size 65036
339052023-05-24T13:46:41.426783+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
339062023-05-24T13:46:41.426800+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
339072023-05-24T13:46:41.426821+0200 simple-send-44435 DEBUG check_recv
339082023-05-24T13:46:41.426847+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
339092023-05-24T13:46:41.426898+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
339102023-05-24T13:46:41.426934+0200 simple-send-44435 DEBUG time traveled: 1535770
339112023-05-24T13:46:41.426957+0200 simple-send-44435 INFO mean time traveled: 2513 µs 611 messages received with message number 611
339122023-05-24T13:46:41.426978+0200 simple-send-44435 DEBUG time traveled end
339132023-05-24T13:46:41.426998+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
339142023-05-24T13:46:41.427017+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339152023-05-24T13:46:41.427052+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
339162023-05-24T13:46:41.427084+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
339172023-05-24T13:46:41.427179+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
339182023-05-24T13:46:41.427545+0200 util-mst-44434 DEBUG We want to read message of size 65036
339192023-05-24T13:46:41.427594+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
339202023-05-24T13:46:41.427610+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
339212023-05-24T13:46:41.427623+0200 simple-send-44434 DEBUG check_recv
339222023-05-24T13:46:41.427642+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
339232023-05-24T13:46:41.427662+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
339242023-05-24T13:46:41.427679+0200 simple-send-44434 DEBUG time traveled: 1615794
339252023-05-24T13:46:41.427693+0200 simple-send-44434 INFO mean time traveled: 2675 µs 604 messages received with message number 604
339262023-05-24T13:46:41.427706+0200 simple-send-44434 DEBUG time traveled end
339272023-05-24T13:46:41.427718+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
339282023-05-24T13:46:41.427732+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
339292023-05-24T13:46:41.427755+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339302023-05-24T13:46:41.427778+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
339312023-05-24T13:46:41.427809+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
339322023-05-24T13:46:41.427837+0200 util-mst-44434 DEBUG We want to read message of size 65036
339332023-05-24T13:46:41.427849+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
339342023-05-24T13:46:41.427859+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
339352023-05-24T13:46:41.427876+0200 simple-send-44434 DEBUG check_recv
339362023-05-24T13:46:41.427895+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
339372023-05-24T13:46:41.427914+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
339382023-05-24T13:46:41.427928+0200 simple-send-44434 DEBUG time traveled: 1615777
339392023-05-24T13:46:41.427940+0200 simple-send-44434 INFO mean time traveled: 2670 µs 605 messages received with message number 605
339402023-05-24T13:46:41.427951+0200 simple-send-44434 DEBUG time traveled end
339412023-05-24T13:46:41.427964+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
339422023-05-24T13:46:41.427979+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339432023-05-24T13:46:41.427999+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
339442023-05-24T13:46:41.428026+0200 util-mst-44434 DEBUG We want to read message of size 65036
339452023-05-24T13:46:41.428041+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
339462023-05-24T13:46:41.428056+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
339472023-05-24T13:46:41.428065+0200 simple-send-44434 DEBUG check_recv
339482023-05-24T13:46:41.428078+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
339492023-05-24T13:46:41.428090+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
339502023-05-24T13:46:41.428100+0200 simple-send-44434 DEBUG time traveled: 1615754
339512023-05-24T13:46:41.428109+0200 simple-send-44434 INFO mean time traveled: 2666 µs 606 messages received with message number 606
339522023-05-24T13:46:41.428118+0200 simple-send-44434 DEBUG time traveled end
339532023-05-24T13:46:41.428128+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
339542023-05-24T13:46:41.428139+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339552023-05-24T13:46:41.428155+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
339562023-05-24T13:46:41.428174+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
339572023-05-24T13:46:41.428196+0200 util-mst-44434 DEBUG We want to read message of size 65036
339582023-05-24T13:46:41.428219+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
339592023-05-24T13:46:41.428229+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
339602023-05-24T13:46:41.428238+0200 simple-send-44434 DEBUG check_recv
339612023-05-24T13:46:41.428248+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
339622023-05-24T13:46:41.428259+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
339632023-05-24T13:46:41.428268+0200 simple-send-44434 DEBUG time traveled: 1615790
339642023-05-24T13:46:41.428278+0200 simple-send-44434 INFO mean time traveled: 2661 µs 607 messages received with message number 607
339652023-05-24T13:46:41.428286+0200 simple-send-44434 DEBUG time traveled end
339662023-05-24T13:46:41.428296+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
339672023-05-24T13:46:41.428307+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339682023-05-24T13:46:41.428322+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
339692023-05-24T13:46:41.428336+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
339702023-05-24T13:46:41.428359+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
339712023-05-24T13:46:41.428383+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
339722023-05-24T13:46:41.428401+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
339732023-05-24T13:46:41.428423+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
339742023-05-24T13:46:41.428563+0200 util-mst-44435 DEBUG We want to read message of size 40
339752023-05-24T13:46:41.428588+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
339762023-05-24T13:46:41.428603+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
339772023-05-24T13:46:41.428621+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
339782023-05-24T13:46:41.428637+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339792023-05-24T13:46:41.428660+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
339802023-05-24T13:46:41.428677+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
339812023-05-24T13:46:41.428705+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
339822023-05-24T13:46:41.428721+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
339832023-05-24T13:46:41.428748+0200 util-mst-44435 DEBUG We want to read message of size 40
339842023-05-24T13:46:41.428765+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
339852023-05-24T13:46:41.428779+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
339862023-05-24T13:46:41.428794+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
339872023-05-24T13:46:41.428808+0200 util-mst-44435 DEBUG We want to read message of size 40
339882023-05-24T13:46:41.428822+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
339892023-05-24T13:46:41.428830+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
339902023-05-24T13:46:41.428839+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
339912023-05-24T13:46:41.428846+0200 util-mst-44435 DEBUG We want to read message of size 40
339922023-05-24T13:46:41.428854+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
339932023-05-24T13:46:41.428862+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
339942023-05-24T13:46:41.428870+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
339952023-05-24T13:46:41.428878+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339962023-05-24T13:46:41.428897+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
339972023-05-24T13:46:41.428923+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
339982023-05-24T13:46:41.428944+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
339992023-05-24T13:46:41.428958+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
340002023-05-24T13:46:41.428987+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
340012023-05-24T13:46:41.429011+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
340022023-05-24T13:46:41.429036+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
340032023-05-24T13:46:41.429072+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
340042023-05-24T13:46:41.429094+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
340052023-05-24T13:46:41.429110+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
340062023-05-24T13:46:41.429133+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
340072023-05-24T13:46:41.429143+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
340082023-05-24T13:46:41.429154+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
340092023-05-24T13:46:41.429176+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
340102023-05-24T13:46:41.429197+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
340112023-05-24T13:46:41.429212+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
340122023-05-24T13:46:41.429231+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
340132023-05-24T13:46:41.429240+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
340142023-05-24T13:46:41.429251+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
340152023-05-24T13:46:41.429278+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
340162023-05-24T13:46:41.429779+0200 util-mst-44434 DEBUG We want to read message of size 40
340172023-05-24T13:46:41.429806+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
340182023-05-24T13:46:41.429822+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
340192023-05-24T13:46:41.429839+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
340202023-05-24T13:46:41.429856+0200 util-mst-44434 DEBUG We want to read message of size 40
340212023-05-24T13:46:41.429870+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
340222023-05-24T13:46:41.429884+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
340232023-05-24T13:46:41.429898+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
340242023-05-24T13:46:41.429912+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340252023-05-24T13:46:41.429935+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
340262023-05-24T13:46:41.429951+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
340272023-05-24T13:46:41.429979+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
340282023-05-24T13:46:41.429996+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
340292023-05-24T13:46:41.430031+0200 util-mst-44434 DEBUG We want to read message of size 40
340302023-05-24T13:46:41.430048+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
340312023-05-24T13:46:41.430062+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
340322023-05-24T13:46:41.430077+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
340332023-05-24T13:46:41.430090+0200 util-mst-44434 DEBUG We want to read message of size 40
340342023-05-24T13:46:41.430104+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
340352023-05-24T13:46:41.430118+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
340362023-05-24T13:46:41.430133+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
340372023-05-24T13:46:41.430147+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340382023-05-24T13:46:41.430167+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
340392023-05-24T13:46:41.430197+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
340402023-05-24T13:46:41.430271+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
340412023-05-24T13:46:41.430290+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
340422023-05-24T13:46:41.430313+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
340432023-05-24T13:46:41.430326+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
340442023-05-24T13:46:41.430341+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
340452023-05-24T13:46:41.430380+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
340462023-05-24T13:46:41.430403+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
340472023-05-24T13:46:41.430418+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
340482023-05-24T13:46:41.430446+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
340492023-05-24T13:46:41.430468+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
340502023-05-24T13:46:41.430489+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
340512023-05-24T13:46:41.430526+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
340522023-05-24T13:46:41.430552+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
340532023-05-24T13:46:41.430574+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
340542023-05-24T13:46:41.430598+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
340552023-05-24T13:46:41.430612+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
340562023-05-24T13:46:41.430629+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
340572023-05-24T13:46:41.430707+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
340582023-05-24T13:46:41.434766+0200 util-mst-44435 DEBUG We want to read message of size 65036
340592023-05-24T13:46:41.434812+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
340602023-05-24T13:46:41.434829+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
340612023-05-24T13:46:41.434841+0200 simple-send-44435 DEBUG check_recv
340622023-05-24T13:46:41.434862+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
340632023-05-24T13:46:41.434901+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
340642023-05-24T13:46:41.434914+0200 simple-send-44435 DEBUG time traveled: 1543703
340652023-05-24T13:46:41.434925+0200 simple-send-44435 INFO mean time traveled: 2522 µs 612 messages received with message number 612
340662023-05-24T13:46:41.434933+0200 simple-send-44435 DEBUG time traveled end
340672023-05-24T13:46:41.434944+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
340682023-05-24T13:46:41.434956+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
340692023-05-24T13:46:41.434967+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340702023-05-24T13:46:41.434984+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
340712023-05-24T13:46:41.435010+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
340722023-05-24T13:46:41.435828+0200 util-mst-44435 DEBUG We want to read message of size 65036
340732023-05-24T13:46:41.435853+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
340742023-05-24T13:46:41.435869+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
340752023-05-24T13:46:41.435881+0200 simple-send-44435 DEBUG check_recv
340762023-05-24T13:46:41.435896+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
340772023-05-24T13:46:41.435907+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
340782023-05-24T13:46:41.435919+0200 simple-send-44435 DEBUG time traveled: 1544646
340792023-05-24T13:46:41.435934+0200 simple-send-44435 INFO mean time traveled: 2519 µs 613 messages received with message number 613
340802023-05-24T13:46:41.435944+0200 simple-send-44435 DEBUG time traveled end
340812023-05-24T13:46:41.435956+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
340822023-05-24T13:46:41.435967+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
340832023-05-24T13:46:41.435980+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340842023-05-24T13:46:41.435996+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
340852023-05-24T13:46:41.436019+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
340862023-05-24T13:46:41.436277+0200 util-mst-44435 DEBUG We want to read message of size 65036
340872023-05-24T13:46:41.436300+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
340882023-05-24T13:46:41.436311+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
340892023-05-24T13:46:41.436320+0200 simple-send-44435 DEBUG check_recv
340902023-05-24T13:46:41.436331+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
340912023-05-24T13:46:41.436341+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
340922023-05-24T13:46:41.436354+0200 simple-send-44435 DEBUG time traveled: 1545010
340932023-05-24T13:46:41.436363+0200 simple-send-44435 INFO mean time traveled: 2516 µs 614 messages received with message number 614
340942023-05-24T13:46:41.436372+0200 simple-send-44435 DEBUG time traveled end
340952023-05-24T13:46:41.436383+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
340962023-05-24T13:46:41.436395+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
340972023-05-24T13:46:41.436408+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340982023-05-24T13:46:41.436424+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
340992023-05-24T13:46:41.436454+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
341002023-05-24T13:46:41.438167+0200 util-mst-44435 DEBUG We want to read message of size 65036
341012023-05-24T13:46:41.438301+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
341022023-05-24T13:46:41.438374+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
341032023-05-24T13:46:41.438386+0200 simple-send-44435 DEBUG check_recv
341042023-05-24T13:46:41.438406+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
341052023-05-24T13:46:41.438423+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
341062023-05-24T13:46:41.438450+0200 simple-send-44435 DEBUG time traveled: 1547034
341072023-05-24T13:46:41.438469+0200 simple-send-44435 INFO mean time traveled: 2515 µs 615 messages received with message number 615
341082023-05-24T13:46:41.438483+0200 simple-send-44435 DEBUG time traveled end
341092023-05-24T13:46:41.438502+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
341102023-05-24T13:46:41.438527+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
341112023-05-24T13:46:41.438557+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341122023-05-24T13:46:41.438623+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
341132023-05-24T13:46:41.438707+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
341142023-05-24T13:46:41.439313+0200 util-mst-44434 DEBUG We want to read message of size 65036
341152023-05-24T13:46:41.439344+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
341162023-05-24T13:46:41.439361+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
341172023-05-24T13:46:41.439374+0200 simple-send-44434 DEBUG check_recv
341182023-05-24T13:46:41.439391+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
341192023-05-24T13:46:41.439406+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
341202023-05-24T13:46:41.439424+0200 simple-send-44434 DEBUG time traveled: 1626855
341212023-05-24T13:46:41.439438+0200 simple-send-44434 INFO mean time traveled: 2675 µs 608 messages received with message number 608
341222023-05-24T13:46:41.439450+0200 simple-send-44434 DEBUG time traveled end
341232023-05-24T13:46:41.439465+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
341242023-05-24T13:46:41.439481+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
341252023-05-24T13:46:41.439508+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341262023-05-24T13:46:41.439530+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
341272023-05-24T13:46:41.439878+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
341282023-05-24T13:46:41.439907+0200 util-mst-44434 DEBUG We want to read message of size 65036
341292023-05-24T13:46:41.439921+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
341302023-05-24T13:46:41.439935+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
341312023-05-24T13:46:41.439948+0200 simple-send-44434 DEBUG check_recv
341322023-05-24T13:46:41.439964+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
341332023-05-24T13:46:41.439979+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
341342023-05-24T13:46:41.439992+0200 simple-send-44434 DEBUG time traveled: 1627128
341352023-05-24T13:46:41.440007+0200 simple-send-44434 INFO mean time traveled: 2671 µs 609 messages received with message number 611
341362023-05-24T13:46:41.440020+0200 simple-send-44434 DEBUG time traveled end
341372023-05-24T13:46:41.440035+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
341382023-05-24T13:46:41.440049+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341392023-05-24T13:46:41.440075+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
341402023-05-24T13:46:41.440119+0200 util-mst-44434 DEBUG We want to read message of size 65036
341412023-05-24T13:46:41.440133+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
341422023-05-24T13:46:41.440147+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
341432023-05-24T13:46:41.440157+0200 simple-send-44434 DEBUG check_recv
341442023-05-24T13:46:41.440170+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
341452023-05-24T13:46:41.440184+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
341462023-05-24T13:46:41.440196+0200 simple-send-44434 DEBUG time traveled: 1627401
341472023-05-24T13:46:41.440210+0200 simple-send-44434 INFO mean time traveled: 2667 µs 610 messages received with message number 610
341482023-05-24T13:46:41.440223+0200 simple-send-44434 DEBUG time traveled end
341492023-05-24T13:46:41.440238+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
341502023-05-24T13:46:41.440254+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341512023-05-24T13:46:41.440275+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
341522023-05-24T13:46:41.440303+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
341532023-05-24T13:46:41.440325+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
341542023-05-24T13:46:41.440344+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
341552023-05-24T13:46:41.440369+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
341562023-05-24T13:46:41.440516+0200 util-mst-44435 DEBUG We want to read message of size 40
341572023-05-24T13:46:41.440540+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
341582023-05-24T13:46:41.440555+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
341592023-05-24T13:46:41.440569+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
341602023-05-24T13:46:41.440587+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341612023-05-24T13:46:41.440607+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
341622023-05-24T13:46:41.440624+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
341632023-05-24T13:46:41.440653+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
341642023-05-24T13:46:41.440706+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
341652023-05-24T13:46:41.440729+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
341662023-05-24T13:46:41.440763+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
341672023-05-24T13:46:41.440807+0200 util-mst-44434 DEBUG We want to read message of size 65036
341682023-05-24T13:46:41.440825+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
341692023-05-24T13:46:41.440838+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
341702023-05-24T13:46:41.440850+0200 simple-send-44434 DEBUG check_recv
341712023-05-24T13:46:41.440865+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
341722023-05-24T13:46:41.440879+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
341732023-05-24T13:46:41.440893+0200 simple-send-44434 DEBUG time traveled: 1628214
341742023-05-24T13:46:41.440905+0200 simple-send-44434 INFO mean time traveled: 2664 µs 611 messages received with message number 609
341752023-05-24T13:46:41.440918+0200 simple-send-44434 DEBUG time traveled end
341762023-05-24T13:46:41.440934+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
341772023-05-24T13:46:41.440953+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
341782023-05-24T13:46:41.440975+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341792023-05-24T13:46:41.440995+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
341802023-05-24T13:46:41.441022+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
341812023-05-24T13:46:41.441520+0200 util-mst-44435 DEBUG We want to read message of size 40
341822023-05-24T13:46:41.441544+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
341832023-05-24T13:46:41.441560+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
341842023-05-24T13:46:41.441575+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
341852023-05-24T13:46:41.441593+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341862023-05-24T13:46:41.441615+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
341872023-05-24T13:46:41.441632+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
341882023-05-24T13:46:41.441659+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
341892023-05-24T13:46:41.441677+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
341902023-05-24T13:46:41.441696+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
341912023-05-24T13:46:41.441729+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
341922023-05-24T13:46:41.441925+0200 util-mst-44435 DEBUG We want to read message of size 40
341932023-05-24T13:46:41.441941+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
341942023-05-24T13:46:41.441953+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
341952023-05-24T13:46:41.441964+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
341962023-05-24T13:46:41.441977+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341972023-05-24T13:46:41.441993+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
341982023-05-24T13:46:41.442005+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
341992023-05-24T13:46:41.442024+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
342002023-05-24T13:46:41.442037+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
342012023-05-24T13:46:41.442052+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
342022023-05-24T13:46:41.442076+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
342032023-05-24T13:46:41.442177+0200 util-mst-44435 DEBUG We want to read message of size 40
342042023-05-24T13:46:41.442196+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
342052023-05-24T13:46:41.442211+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
342062023-05-24T13:46:41.442225+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
342072023-05-24T13:46:41.442238+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342082023-05-24T13:46:41.442255+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
342092023-05-24T13:46:41.442269+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
342102023-05-24T13:46:41.442288+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
342112023-05-24T13:46:41.442302+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
342122023-05-24T13:46:41.442329+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
342132023-05-24T13:46:41.442362+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
342142023-05-24T13:46:41.442911+0200 util-mst-44434 DEBUG We want to read message of size 40
342152023-05-24T13:46:41.442933+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
342162023-05-24T13:46:41.442946+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
342172023-05-24T13:46:41.442958+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
342182023-05-24T13:46:41.442971+0200 util-mst-44434 DEBUG We want to read message of size 40
342192023-05-24T13:46:41.442982+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
342202023-05-24T13:46:41.442993+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
342212023-05-24T13:46:41.443005+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
342222023-05-24T13:46:41.443015+0200 util-mst-44434 DEBUG We want to read message of size 40
342232023-05-24T13:46:41.443026+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
342242023-05-24T13:46:41.443037+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
342252023-05-24T13:46:41.443048+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
342262023-05-24T13:46:41.443058+0200 util-mst-44434 DEBUG We want to read message of size 40
342272023-05-24T13:46:41.443069+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
342282023-05-24T13:46:41.443079+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
342292023-05-24T13:46:41.443090+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
342302023-05-24T13:46:41.443101+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342312023-05-24T13:46:41.443118+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
342322023-05-24T13:46:41.443130+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
342332023-05-24T13:46:41.443151+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
342342023-05-24T13:46:41.443166+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
342352023-05-24T13:46:41.443184+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
342362023-05-24T13:46:41.443219+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
342372023-05-24T13:46:41.443243+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
342382023-05-24T13:46:41.443259+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
342392023-05-24T13:46:41.443282+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
342402023-05-24T13:46:41.443295+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
342412023-05-24T13:46:41.443311+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
342422023-05-24T13:46:41.443345+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
342432023-05-24T13:46:41.443366+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
342442023-05-24T13:46:41.443382+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
342452023-05-24T13:46:41.443402+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
342462023-05-24T13:46:41.443414+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
342472023-05-24T13:46:41.443436+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
342482023-05-24T13:46:41.443464+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
342492023-05-24T13:46:41.443495+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
342502023-05-24T13:46:41.443512+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
342512023-05-24T13:46:41.443553+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
342522023-05-24T13:46:41.443565+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
342532023-05-24T13:46:41.443580+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
342542023-05-24T13:46:41.443614+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
342552023-05-24T13:46:41.447822+0200 util-mst-44434 DEBUG We want to read message of size 65036
342562023-05-24T13:46:41.447871+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
342572023-05-24T13:46:41.447888+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
342582023-05-24T13:46:41.447903+0200 simple-send-44434 DEBUG check_recv
342592023-05-24T13:46:41.447920+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
342602023-05-24T13:46:41.447935+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
342612023-05-24T13:46:41.447953+0200 simple-send-44434 DEBUG time traveled: 1635012
342622023-05-24T13:46:41.447968+0200 simple-send-44434 INFO mean time traveled: 2671 µs 612 messages received with message number 612
342632023-05-24T13:46:41.447981+0200 simple-send-44434 DEBUG time traveled end
342642023-05-24T13:46:41.447996+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
342652023-05-24T13:46:41.448012+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
342662023-05-24T13:46:41.448027+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342672023-05-24T13:46:41.448051+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
342682023-05-24T13:46:41.448306+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
342692023-05-24T13:46:41.448332+0200 util-mst-44434 DEBUG We want to read message of size 65036
342702023-05-24T13:46:41.448615+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
342712023-05-24T13:46:41.448628+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
342722023-05-24T13:46:41.448638+0200 simple-send-44434 DEBUG check_recv
342732023-05-24T13:46:41.448650+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
342742023-05-24T13:46:41.448661+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
342752023-05-24T13:46:41.448672+0200 simple-send-44434 DEBUG time traveled: 1635514
342762023-05-24T13:46:41.448682+0200 simple-send-44434 INFO mean time traveled: 2668 µs 613 messages received with message number 615
342772023-05-24T13:46:41.448692+0200 simple-send-44434 DEBUG time traveled end
342782023-05-24T13:46:41.448703+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
342792023-05-24T13:46:41.448714+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342802023-05-24T13:46:41.448732+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
342812023-05-24T13:46:41.448753+0200 util-mst-44434 DEBUG We want to read message of size 65036
342822023-05-24T13:46:41.448765+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
342832023-05-24T13:46:41.448775+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
342842023-05-24T13:46:41.448794+0200 simple-send-44434 DEBUG check_recv
342852023-05-24T13:46:41.448807+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
342862023-05-24T13:46:41.448818+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
342872023-05-24T13:46:41.448829+0200 simple-send-44434 DEBUG time traveled: 1635755
342882023-05-24T13:46:41.448840+0200 simple-send-44434 INFO mean time traveled: 2664 µs 614 messages received with message number 613
342892023-05-24T13:46:41.448849+0200 simple-send-44434 DEBUG time traveled end
342902023-05-24T13:46:41.448863+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
342912023-05-24T13:46:41.448880+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342922023-05-24T13:46:41.448899+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
342932023-05-24T13:46:41.448975+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
342942023-05-24T13:46:41.448999+0200 util-mst-44434 DEBUG We want to read message of size 65036
342952023-05-24T13:46:41.449011+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
342962023-05-24T13:46:41.449021+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
342972023-05-24T13:46:41.449031+0200 simple-send-44434 DEBUG check_recv
342982023-05-24T13:46:41.449042+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
342992023-05-24T13:46:41.449053+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
343002023-05-24T13:46:41.449064+0200 simple-send-44434 DEBUG time traveled: 1635971
343012023-05-24T13:46:41.449073+0200 simple-send-44434 INFO mean time traveled: 2660 µs 615 messages received with message number 614
343022023-05-24T13:46:41.449082+0200 simple-send-44434 DEBUG time traveled end
343032023-05-24T13:46:41.449094+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
343042023-05-24T13:46:41.449105+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343052023-05-24T13:46:41.449121+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
343062023-05-24T13:46:41.449136+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
343072023-05-24T13:46:41.449178+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
343082023-05-24T13:46:41.449196+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
343092023-05-24T13:46:41.449212+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
343102023-05-24T13:46:41.449262+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
343112023-05-24T13:46:41.450426+0200 util-mst-44435 DEBUG We want to read message of size 65036
343122023-05-24T13:46:41.450466+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
343132023-05-24T13:46:41.450482+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
343142023-05-24T13:46:41.450493+0200 simple-send-44435 DEBUG check_recv
343152023-05-24T13:46:41.450508+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
343162023-05-24T13:46:41.450521+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
343172023-05-24T13:46:41.450537+0200 simple-send-44435 DEBUG time traveled: 1558947
343182023-05-24T13:46:41.450548+0200 simple-send-44435 INFO mean time traveled: 2530 µs 616 messages received with message number 617
343192023-05-24T13:46:41.450558+0200 simple-send-44435 DEBUG time traveled end
343202023-05-24T13:46:41.450570+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
343212023-05-24T13:46:41.450583+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
343222023-05-24T13:46:41.450597+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343232023-05-24T13:46:41.450628+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
343242023-05-24T13:46:41.450659+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
343252023-05-24T13:46:41.450870+0200 util-mst-44435 DEBUG We want to read message of size 40
343262023-05-24T13:46:41.450891+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
343272023-05-24T13:46:41.450905+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
343282023-05-24T13:46:41.450919+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
343292023-05-24T13:46:41.450936+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343302023-05-24T13:46:41.450955+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
343312023-05-24T13:46:41.450969+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
343322023-05-24T13:46:41.450993+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
343332023-05-24T13:46:41.451007+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
343342023-05-24T13:46:41.451024+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
343352023-05-24T13:46:41.451055+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
343362023-05-24T13:46:41.451180+0200 util-mst-44435 DEBUG We want to read message of size 40
343372023-05-24T13:46:41.451196+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
343382023-05-24T13:46:41.451211+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
343392023-05-24T13:46:41.451223+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
343402023-05-24T13:46:41.451235+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343412023-05-24T13:46:41.451252+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
343422023-05-24T13:46:41.451265+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
343432023-05-24T13:46:41.451286+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
343442023-05-24T13:46:41.451302+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
343452023-05-24T13:46:41.451320+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
343462023-05-24T13:46:41.451353+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
343472023-05-24T13:46:41.451565+0200 util-mst-44435 DEBUG We want to read message of size 40
343482023-05-24T13:46:41.451587+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
343492023-05-24T13:46:41.451599+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
343502023-05-24T13:46:41.451614+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
343512023-05-24T13:46:41.451629+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343522023-05-24T13:46:41.451650+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
343532023-05-24T13:46:41.451666+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
343542023-05-24T13:46:41.451686+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
343552023-05-24T13:46:41.451702+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
343562023-05-24T13:46:41.451719+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
343572023-05-24T13:46:41.451756+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
343582023-05-24T13:46:41.452047+0200 util-mst-44435 DEBUG We want to read message of size 40
343592023-05-24T13:46:41.452070+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
343602023-05-24T13:46:41.452085+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
343612023-05-24T13:46:41.452100+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
343622023-05-24T13:46:41.452116+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343632023-05-24T13:46:41.452137+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
343642023-05-24T13:46:41.452154+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
343652023-05-24T13:46:41.452180+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
343662023-05-24T13:46:41.452197+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
343672023-05-24T13:46:41.452221+0200 util-mst-44435 DEBUG We want to read message of size 65036
343682023-05-24T13:46:41.455100+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
343692023-05-24T13:46:41.455130+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
343702023-05-24T13:46:41.455142+0200 simple-send-44435 DEBUG check_recv
343712023-05-24T13:46:41.455478+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
343722023-05-24T13:46:41.455510+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
343732023-05-24T13:46:41.455525+0200 simple-send-44435 DEBUG time traveled: 1564040
343742023-05-24T13:46:41.455536+0200 simple-send-44435 INFO mean time traveled: 2534 µs 617 messages received with message number 616
343752023-05-24T13:46:41.455546+0200 simple-send-44435 DEBUG time traveled end
343762023-05-24T13:46:41.455558+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
343772023-05-24T13:46:41.455570+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343782023-05-24T13:46:41.455591+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
343792023-05-24T13:46:41.455631+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
343802023-05-24T13:46:41.455659+0200 util-mst-44435 DEBUG We want to read message of size 65036
343812023-05-24T13:46:41.455672+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
343822023-05-24T13:46:41.455683+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
343832023-05-24T13:46:41.455693+0200 simple-send-44435 DEBUG check_recv
343842023-05-24T13:46:41.455705+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
343852023-05-24T13:46:41.455716+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
343862023-05-24T13:46:41.455727+0200 simple-send-44435 DEBUG time traveled: 1563995
343872023-05-24T13:46:41.455737+0200 simple-send-44435 INFO mean time traveled: 2530 µs 618 messages received with message number 619
343882023-05-24T13:46:41.455746+0200 simple-send-44435 DEBUG time traveled end
343892023-05-24T13:46:41.455758+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
343902023-05-24T13:46:41.455769+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343912023-05-24T13:46:41.455786+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
343922023-05-24T13:46:41.455816+0200 util-mst-44435 DEBUG We want to read message of size 65036
343932023-05-24T13:46:41.455828+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
343942023-05-24T13:46:41.455840+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
343952023-05-24T13:46:41.455849+0200 simple-send-44435 DEBUG check_recv
343962023-05-24T13:46:41.455898+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
343972023-05-24T13:46:41.455910+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
343982023-05-24T13:46:41.455920+0200 simple-send-44435 DEBUG time traveled: 1564260
343992023-05-24T13:46:41.455930+0200 simple-send-44435 INFO mean time traveled: 2527 µs 619 messages received with message number 618
344002023-05-24T13:46:41.455940+0200 simple-send-44435 DEBUG time traveled end
344012023-05-24T13:46:41.455951+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
344022023-05-24T13:46:41.455962+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344032023-05-24T13:46:41.455979+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
344042023-05-24T13:46:41.456000+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
344052023-05-24T13:46:41.456022+0200 util-mst-44435 DEBUG We want to read message of size 65036
344062023-05-24T13:46:41.456034+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
344072023-05-24T13:46:41.456045+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
344082023-05-24T13:46:41.456054+0200 simple-send-44435 DEBUG check_recv
344092023-05-24T13:46:41.456065+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
344102023-05-24T13:46:41.456077+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
344112023-05-24T13:46:41.456087+0200 simple-send-44435 DEBUG time traveled: 1564202
344122023-05-24T13:46:41.456097+0200 simple-send-44435 INFO mean time traveled: 2522 µs 620 messages received with message number 621
344132023-05-24T13:46:41.456106+0200 simple-send-44435 DEBUG time traveled end
344142023-05-24T13:46:41.456118+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
344152023-05-24T13:46:41.456131+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344162023-05-24T13:46:41.456151+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
344172023-05-24T13:46:41.456170+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
344182023-05-24T13:46:41.456192+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
344192023-05-24T13:46:41.456212+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
344202023-05-24T13:46:41.456234+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
344212023-05-24T13:46:41.456256+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
344222023-05-24T13:46:41.456276+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
344232023-05-24T13:46:41.456295+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
344242023-05-24T13:46:41.456314+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
344252023-05-24T13:46:41.454343+0200 util-mst-44434 DEBUG We want to read message of size 40
344262023-05-24T13:46:41.456355+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
344272023-05-24T13:46:41.456378+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
344282023-05-24T13:46:41.456396+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
344292023-05-24T13:46:41.456411+0200 util-mst-44434 DEBUG We want to read message of size 40
344302023-05-24T13:46:41.456425+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
344312023-05-24T13:46:41.456440+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
344322023-05-24T13:46:41.456456+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
344332023-05-24T13:46:41.456479+0200 util-mst-44434 DEBUG We want to read message of size 40
344342023-05-24T13:46:41.456494+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
344352023-05-24T13:46:41.456509+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
344362023-05-24T13:46:41.456524+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
344372023-05-24T13:46:41.456538+0200 util-mst-44434 DEBUG We want to read message of size 40
344382023-05-24T13:46:41.456552+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
344392023-05-24T13:46:41.456565+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
344402023-05-24T13:46:41.456581+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
344412023-05-24T13:46:41.456595+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344422023-05-24T13:46:41.456619+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
344432023-05-24T13:46:41.456635+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
344442023-05-24T13:46:41.456662+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
344452023-05-24T13:46:41.456680+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
344462023-05-24T13:46:41.456717+0200 util-mst-44434 DEBUG We want to read message of size 65036
344472023-05-24T13:46:41.456740+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
344482023-05-24T13:46:41.456758+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
344492023-05-24T13:46:41.456769+0200 simple-send-44434 DEBUG check_recv
344502023-05-24T13:46:41.456785+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
344512023-05-24T13:46:41.456800+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
344522023-05-24T13:46:41.456815+0200 simple-send-44434 DEBUG time traveled: 1643594
344532023-05-24T13:46:41.456855+0200 util-mst-44435 DEBUG We want to read message of size 65036
344542023-05-24T13:46:41.456875+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
344552023-05-24T13:46:41.456890+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
344562023-05-24T13:46:41.456902+0200 simple-send-44435 DEBUG check_recv
344572023-05-24T13:46:41.456916+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
344582023-05-24T13:46:41.456931+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
344592023-05-24T13:46:41.456945+0200 simple-send-44435 DEBUG time traveled: 1564992
344602023-05-24T13:46:41.456960+0200 simple-send-44435 INFO mean time traveled: 2520 µs 621 messages received with message number 622
344612023-05-24T13:46:41.456972+0200 simple-send-44435 DEBUG time traveled end
344622023-05-24T13:46:41.456986+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
344632023-05-24T13:46:41.457002+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
344642023-05-24T13:46:41.457015+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344652023-05-24T13:46:41.457037+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
344662023-05-24T13:46:41.457065+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
344672023-05-24T13:46:41.457087+0200 util-mst-44435 DEBUG We want to read message of size 65036
344682023-05-24T13:46:41.457102+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
344692023-05-24T13:46:41.457115+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
344702023-05-24T13:46:41.457125+0200 simple-send-44435 DEBUG check_recv
344712023-05-24T13:46:41.457140+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
344722023-05-24T13:46:41.457159+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
344732023-05-24T13:46:41.457172+0200 simple-send-44435 DEBUG time traveled: 1565153
344742023-05-24T13:46:41.457185+0200 simple-send-44435 INFO mean time traveled: 2516 µs 622 messages received with message number 623
344752023-05-24T13:46:41.457197+0200 simple-send-44435 DEBUG time traveled end
344762023-05-24T13:46:41.457209+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
344772023-05-24T13:46:41.457223+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344782023-05-24T13:46:41.457244+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
344792023-05-24T13:46:41.457267+0200 util-mst-44435 DEBUG We want to read message of size 65036
344802023-05-24T13:46:41.457282+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
344812023-05-24T13:46:41.457296+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
344822023-05-24T13:46:41.457307+0200 simple-send-44435 DEBUG check_recv
344832023-05-24T13:46:41.457323+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
344842023-05-24T13:46:41.457338+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
344852023-05-24T13:46:41.457352+0200 simple-send-44435 DEBUG time traveled: 1565538
344862023-05-24T13:46:41.457367+0200 simple-send-44435 INFO mean time traveled: 2512 µs 623 messages received with message number 620
344872023-05-24T13:46:41.457379+0200 simple-send-44435 DEBUG time traveled end
344882023-05-24T13:46:41.457394+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
344892023-05-24T13:46:41.457409+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344902023-05-24T13:46:41.457429+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
344912023-05-24T13:46:41.457458+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
344922023-05-24T13:46:41.457480+0200 util-mst-44435 DEBUG We want to read message of size 40
344932023-05-24T13:46:41.457495+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
344942023-05-24T13:46:41.457507+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
344952023-05-24T13:46:41.457522+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
344962023-05-24T13:46:41.457536+0200 util-mst-44435 DEBUG We want to read message of size 40
344972023-05-24T13:46:41.457550+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
344982023-05-24T13:46:41.457567+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
344992023-05-24T13:46:41.457582+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
345002023-05-24T13:46:41.457595+0200 util-mst-44435 DEBUG We want to read message of size 40
345012023-05-24T13:46:41.457606+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
345022023-05-24T13:46:41.457617+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
345032023-05-24T13:46:41.457628+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
345042023-05-24T13:46:41.457639+0200 util-mst-44435 DEBUG We want to read message of size 40
345052023-05-24T13:46:41.457649+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
345062023-05-24T13:46:41.457659+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
345072023-05-24T13:46:41.457670+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
345082023-05-24T13:46:41.457680+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
345092023-05-24T13:46:41.457696+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
345102023-05-24T13:46:41.457708+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
345112023-05-24T13:46:41.457720+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
345122023-05-24T13:46:41.457746+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
345132023-05-24T13:46:41.457762+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
345142023-05-24T13:46:41.457784+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
345152023-05-24T13:46:41.457800+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
345162023-05-24T13:46:41.457814+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
345172023-05-24T13:46:41.457839+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
345182023-05-24T13:46:41.457856+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
345192023-05-24T13:46:41.457868+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
345202023-05-24T13:46:41.457894+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
345212023-05-24T13:46:41.457909+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
345222023-05-24T13:46:41.457928+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
345232023-05-24T13:46:41.457959+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
345242023-05-24T13:46:41.457976+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
345252023-05-24T13:46:41.457988+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
345262023-05-24T13:46:41.458008+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
345272023-05-24T13:46:41.458020+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
345282023-05-24T13:46:41.458034+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
345292023-05-24T13:46:41.458059+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
345302023-05-24T13:46:41.458076+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
345312023-05-24T13:46:41.458087+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
345322023-05-24T13:46:41.458106+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
345332023-05-24T13:46:41.458118+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
345342023-05-24T13:46:41.458133+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
345352023-05-24T13:46:41.458162+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
345362023-05-24T13:46:41.456829+0200 simple-send-44434 INFO mean time traveled: 2668 µs 616 messages received with message number 616
345372023-05-24T13:46:41.458191+0200 simple-send-44434 DEBUG time traveled end
345382023-05-24T13:46:41.458209+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
345392023-05-24T13:46:41.458223+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
345402023-05-24T13:46:41.458244+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
345412023-05-24T13:46:41.458284+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
345422023-05-24T13:46:41.458321+0200 util-mst-44434 DEBUG We want to read message of size 65036
345432023-05-24T13:46:41.458338+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
345442023-05-24T13:46:41.458359+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
345452023-05-24T13:46:41.458369+0200 simple-send-44434 DEBUG check_recv
345462023-05-24T13:46:41.458382+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
345472023-05-24T13:46:41.458394+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
345482023-05-24T13:46:41.458406+0200 simple-send-44434 DEBUG time traveled: 1645123
345492023-05-24T13:46:41.458417+0200 simple-send-44434 INFO mean time traveled: 2666 µs 617 messages received with message number 617
345502023-05-24T13:46:41.458426+0200 simple-send-44434 DEBUG time traveled end
345512023-05-24T13:46:41.458437+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
345522023-05-24T13:46:41.458453+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
345532023-05-24T13:46:41.458477+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
345542023-05-24T13:46:41.458489+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
345552023-05-24T13:46:41.458501+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
345562023-05-24T13:46:41.458521+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
345572023-05-24T13:46:41.458544+0200 util-mst-44434 DEBUG We want to read message of size 65036
345582023-05-24T13:46:41.458556+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
345592023-05-24T13:46:41.458567+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
345602023-05-24T13:46:41.458575+0200 simple-send-44434 DEBUG check_recv
345612023-05-24T13:46:41.458587+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
345622023-05-24T13:46:41.458597+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
345632023-05-24T13:46:41.458607+0200 simple-send-44434 DEBUG time traveled: 1645264
345642023-05-24T13:46:41.458617+0200 simple-send-44434 INFO mean time traveled: 2662 µs 618 messages received with message number 618
345652023-05-24T13:46:41.458626+0200 simple-send-44434 DEBUG time traveled end
345662023-05-24T13:46:41.458637+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
345672023-05-24T13:46:41.458648+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
345682023-05-24T13:46:41.458663+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
345692023-05-24T13:46:41.458691+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
345702023-05-24T13:46:41.458718+0200 util-mst-44434 DEBUG We want to read message of size 65036
345712023-05-24T13:46:41.458733+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
345722023-05-24T13:46:41.458746+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
345732023-05-24T13:46:41.458757+0200 simple-send-44434 DEBUG check_recv
345742023-05-24T13:46:41.458768+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
345752023-05-24T13:46:41.458780+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
345762023-05-24T13:46:41.458793+0200 simple-send-44434 DEBUG time traveled: 1645387
345772023-05-24T13:46:41.458804+0200 simple-send-44434 INFO mean time traveled: 2658 µs 619 messages received with message number 619
345782023-05-24T13:46:41.458813+0200 simple-send-44434 DEBUG time traveled end
345792023-05-24T13:46:41.458824+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
345802023-05-24T13:46:41.458835+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
345812023-05-24T13:46:41.458851+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
345822023-05-24T13:46:41.458871+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
345832023-05-24T13:46:41.458891+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
345842023-05-24T13:46:41.458906+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
345852023-05-24T13:46:41.458921+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
345862023-05-24T13:46:41.458947+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
345872023-05-24T13:46:41.458963+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
345882023-05-24T13:46:41.458975+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
345892023-05-24T13:46:41.458987+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
345902023-05-24T13:46:41.459010+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
345912023-05-24T13:46:41.459025+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
345922023-05-24T13:46:41.459043+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
345932023-05-24T13:46:41.459058+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
345942023-05-24T13:46:41.459077+0200 util-mst-44434 DEBUG We want to read message of size 40
345952023-05-24T13:46:41.459089+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
345962023-05-24T13:46:41.459104+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
345972023-05-24T13:46:41.459117+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
345982023-05-24T13:46:41.459129+0200 util-mst-44434 DEBUG We want to read message of size 40
345992023-05-24T13:46:41.459140+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
346002023-05-24T13:46:41.459153+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
346012023-05-24T13:46:41.459165+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
346022023-05-24T13:46:41.459179+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346032023-05-24T13:46:41.459197+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
346042023-05-24T13:46:41.459218+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
346052023-05-24T13:46:41.459237+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
346062023-05-24T13:46:41.459256+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
346072023-05-24T13:46:41.459290+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
346082023-05-24T13:46:41.459312+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
346092023-05-24T13:46:41.459336+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
346102023-05-24T13:46:41.459366+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
346112023-05-24T13:46:41.459382+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
346122023-05-24T13:46:41.459402+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
346132023-05-24T13:46:41.459434+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
346142023-05-24T13:46:41.459455+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
346152023-05-24T13:46:41.459472+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
346162023-05-24T13:46:41.459537+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
346172023-05-24T13:46:41.459570+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
346182023-05-24T13:46:41.459590+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
346192023-05-24T13:46:41.459639+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
346202023-05-24T13:46:41.459658+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
346212023-05-24T13:46:41.459671+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
346222023-05-24T13:46:41.459704+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
346232023-05-24T13:46:41.459718+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
346242023-05-24T13:46:41.459734+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
346252023-05-24T13:46:41.459763+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
346262023-05-24T13:46:41.460391+0200 util-mst-44434 DEBUG We want to read message of size 65036
346272023-05-24T13:46:41.460429+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
346282023-05-24T13:46:41.460440+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
346292023-05-24T13:46:41.460450+0200 simple-send-44434 DEBUG check_recv
346302023-05-24T13:46:41.460463+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
346312023-05-24T13:46:41.460474+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
346322023-05-24T13:46:41.460489+0200 simple-send-44434 DEBUG time traveled: 1646973
346332023-05-24T13:46:41.460499+0200 simple-send-44434 INFO mean time traveled: 2656 µs 620 messages received with message number 621
346342023-05-24T13:46:41.460509+0200 simple-send-44434 DEBUG time traveled end
346352023-05-24T13:46:41.460520+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
346362023-05-24T13:46:41.460531+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
346372023-05-24T13:46:41.460543+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346382023-05-24T13:46:41.460560+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
346392023-05-24T13:46:41.460585+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
346402023-05-24T13:46:41.461839+0200 util-mst-44434 DEBUG We want to read message of size 65036
346412023-05-24T13:46:41.461968+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
346422023-05-24T13:46:41.461990+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
346432023-05-24T13:46:41.462004+0200 simple-send-44434 DEBUG check_recv
346442023-05-24T13:46:41.462018+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
346452023-05-24T13:46:41.462030+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
346462023-05-24T13:46:41.462048+0200 simple-send-44434 DEBUG time traveled: 1648484
346472023-05-24T13:46:41.462060+0200 simple-send-44434 INFO mean time traveled: 2654 µs 621 messages received with message number 622
346482023-05-24T13:46:41.462072+0200 simple-send-44434 DEBUG time traveled end
346492023-05-24T13:46:41.462084+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
346502023-05-24T13:46:41.462096+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
346512023-05-24T13:46:41.462108+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346522023-05-24T13:46:41.462135+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
346532023-05-24T13:46:41.462194+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
346542023-05-24T13:46:41.463116+0200 util-mst-44434 DEBUG We want to read message of size 65036
346552023-05-24T13:46:41.463139+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
346562023-05-24T13:46:41.463156+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
346572023-05-24T13:46:41.463169+0200 simple-send-44434 DEBUG check_recv
346582023-05-24T13:46:41.463185+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
346592023-05-24T13:46:41.463200+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
346602023-05-24T13:46:41.463215+0200 simple-send-44434 DEBUG time traveled: 1649750
346612023-05-24T13:46:41.463229+0200 simple-send-44434 INFO mean time traveled: 2652 µs 622 messages received with message number 620
346622023-05-24T13:46:41.463241+0200 simple-send-44434 DEBUG time traveled end
346632023-05-24T13:46:41.463256+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
346642023-05-24T13:46:41.463271+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
346652023-05-24T13:46:41.463286+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346662023-05-24T13:46:41.463307+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
346672023-05-24T13:46:41.463333+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
346682023-05-24T13:46:41.463356+0200 util-mst-44434 DEBUG We want to read message of size 65036
346692023-05-24T13:46:41.463368+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
346702023-05-24T13:46:41.463380+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
346712023-05-24T13:46:41.463389+0200 simple-send-44434 DEBUG check_recv
346722023-05-24T13:46:41.463401+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
346732023-05-24T13:46:41.463412+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
346742023-05-24T13:46:41.463422+0200 simple-send-44434 DEBUG time traveled: 1649809
346752023-05-24T13:46:41.463432+0200 simple-send-44434 INFO mean time traveled: 2648 µs 623 messages received with message number 623
346762023-05-24T13:46:41.463442+0200 simple-send-44434 DEBUG time traveled end
346772023-05-24T13:46:41.463453+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
346782023-05-24T13:46:41.463464+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346792023-05-24T13:46:41.463480+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
346802023-05-24T13:46:41.463507+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
346812023-05-24T13:46:41.463529+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
346822023-05-24T13:46:41.464083+0200 util-mst-44435 DEBUG We want to read message of size 65036
346832023-05-24T13:46:41.464113+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
346842023-05-24T13:46:41.464130+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
346852023-05-24T13:46:41.464143+0200 simple-send-44435 DEBUG check_recv
346862023-05-24T13:46:41.464161+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
346872023-05-24T13:46:41.464177+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
346882023-05-24T13:46:41.464192+0200 simple-send-44435 DEBUG time traveled: 1572033
346892023-05-24T13:46:41.464206+0200 simple-send-44435 INFO mean time traveled: 2519 µs 624 messages received with message number 625
346902023-05-24T13:46:41.464218+0200 simple-send-44435 DEBUG time traveled end
346912023-05-24T13:46:41.464240+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
346922023-05-24T13:46:41.464276+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
346932023-05-24T13:46:41.464291+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346942023-05-24T13:46:41.464326+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
346952023-05-24T13:46:41.464352+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
346962023-05-24T13:46:41.464370+0200 util-mst-44435 DEBUG We want to read message of size 40
346972023-05-24T13:46:41.464381+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
346982023-05-24T13:46:41.464392+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
346992023-05-24T13:46:41.464422+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
347002023-05-24T13:46:41.464435+0200 util-mst-44435 DEBUG We want to read message of size 40
347012023-05-24T13:46:41.464478+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
347022023-05-24T13:46:41.464674+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
347032023-05-24T13:46:41.464688+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
347042023-05-24T13:46:41.464699+0200 util-mst-44435 DEBUG We want to read message of size 40
347052023-05-24T13:46:41.464709+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
347062023-05-24T13:46:41.464720+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
347072023-05-24T13:46:41.464730+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
347082023-05-24T13:46:41.464743+0200 util-mst-44435 DEBUG We want to read message of size 40
347092023-05-24T13:46:41.464753+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
347102023-05-24T13:46:41.464765+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
347112023-05-24T13:46:41.464775+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
347122023-05-24T13:46:41.464786+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
347132023-05-24T13:46:41.464805+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
347142023-05-24T13:46:41.464818+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
347152023-05-24T13:46:41.464842+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
347162023-05-24T13:46:41.464859+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
347172023-05-24T13:46:41.464884+0200 util-mst-44435 DEBUG We want to read message of size 65036
347182023-05-24T13:46:41.464898+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
347192023-05-24T13:46:41.464910+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
347202023-05-24T13:46:41.464919+0200 simple-send-44435 DEBUG check_recv
347212023-05-24T13:46:41.464930+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
347222023-05-24T13:46:41.464941+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
347232023-05-24T13:46:41.464952+0200 simple-send-44435 DEBUG time traveled: 1572862
347242023-05-24T13:46:41.464962+0200 simple-send-44435 INFO mean time traveled: 2516 µs 625 messages received with message number 624
347252023-05-24T13:46:41.464971+0200 simple-send-44435 DEBUG time traveled end
347262023-05-24T13:46:41.464982+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
347272023-05-24T13:46:41.464993+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
347282023-05-24T13:46:41.465009+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
347292023-05-24T13:46:41.465048+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
347302023-05-24T13:46:41.465067+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
347312023-05-24T13:46:41.465079+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
347322023-05-24T13:46:41.465091+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
347332023-05-24T13:46:41.465110+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
347342023-05-24T13:46:41.465125+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
347352023-05-24T13:46:41.465149+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
347362023-05-24T13:46:41.465166+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
347372023-05-24T13:46:41.465180+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
347382023-05-24T13:46:41.465208+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
347392023-05-24T13:46:41.465227+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
347402023-05-24T13:46:41.465245+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
347412023-05-24T13:46:41.465270+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
347422023-05-24T13:46:41.465375+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
347432023-05-24T13:46:41.465397+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
347442023-05-24T13:46:41.465441+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
347452023-05-24T13:46:41.465464+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
347462023-05-24T13:46:41.465477+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
347472023-05-24T13:46:41.465694+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
347482023-05-24T13:46:41.465721+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
347492023-05-24T13:46:41.465745+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
347502023-05-24T13:46:41.465780+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
347512023-05-24T13:46:41.467722+0200 util-mst-44434 DEBUG We want to read message of size 40
347522023-05-24T13:46:41.467850+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
347532023-05-24T13:46:41.467869+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
347542023-05-24T13:46:41.467892+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
347552023-05-24T13:46:41.467911+0200 util-mst-44434 DEBUG We want to read message of size 40
347562023-05-24T13:46:41.467924+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
347572023-05-24T13:46:41.467943+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
347582023-05-24T13:46:41.467959+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
347592023-05-24T13:46:41.467972+0200 util-mst-44434 DEBUG We want to read message of size 40
347602023-05-24T13:46:41.467985+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
347612023-05-24T13:46:41.467998+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
347622023-05-24T13:46:41.468012+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
347632023-05-24T13:46:41.468037+0200 util-mst-44434 DEBUG We want to read message of size 40
347642023-05-24T13:46:41.468051+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
347652023-05-24T13:46:41.468064+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
347662023-05-24T13:46:41.468077+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
347672023-05-24T13:46:41.468089+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
347682023-05-24T13:46:41.468108+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
347692023-05-24T13:46:41.468124+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
347702023-05-24T13:46:41.468151+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
347712023-05-24T13:46:41.468167+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
347722023-05-24T13:46:41.468195+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
347732023-05-24T13:46:41.468302+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
347742023-05-24T13:46:41.468327+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
347752023-05-24T13:46:41.468341+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
347762023-05-24T13:46:41.468370+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
347772023-05-24T13:46:41.468388+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
347782023-05-24T13:46:41.468413+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
347792023-05-24T13:46:41.468459+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
347802023-05-24T13:46:41.468487+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
347812023-05-24T13:46:41.468504+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
347822023-05-24T13:46:41.468524+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
347832023-05-24T13:46:41.468536+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
347842023-05-24T13:46:41.468551+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
347852023-05-24T13:46:41.468577+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
347862023-05-24T13:46:41.468598+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
347872023-05-24T13:46:41.468614+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
347882023-05-24T13:46:41.468634+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
347892023-05-24T13:46:41.468646+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
347902023-05-24T13:46:41.468660+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
347912023-05-24T13:46:41.468690+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
347922023-05-24T13:46:41.469044+0200 util-mst-44434 DEBUG We want to read message of size 65036
347932023-05-24T13:46:41.469097+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
347942023-05-24T13:46:41.469109+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
347952023-05-24T13:46:41.469118+0200 simple-send-44434 DEBUG check_recv
347962023-05-24T13:46:41.469137+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
347972023-05-24T13:46:41.469148+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
347982023-05-24T13:46:41.469161+0200 simple-send-44434 DEBUG time traveled: 1655498
347992023-05-24T13:46:41.469171+0200 simple-send-44434 INFO mean time traveled: 2653 µs 624 messages received with message number 624
348002023-05-24T13:46:41.469180+0200 simple-send-44434 DEBUG time traveled end
348012023-05-24T13:46:41.469191+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
348022023-05-24T13:46:41.469202+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
348032023-05-24T13:46:41.469213+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348042023-05-24T13:46:41.469229+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
348052023-05-24T13:46:41.469253+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
348062023-05-24T13:46:41.470976+0200 util-mst-44434 DEBUG We want to read message of size 65036
348072023-05-24T13:46:41.471039+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
348082023-05-24T13:46:41.471052+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
348092023-05-24T13:46:41.471066+0200 simple-send-44434 DEBUG check_recv
348102023-05-24T13:46:41.471087+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
348112023-05-24T13:46:41.471103+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
348122023-05-24T13:46:41.471129+0200 simple-send-44434 DEBUG time traveled: 1657363
348132023-05-24T13:46:41.471147+0200 simple-send-44434 INFO mean time traveled: 2651 µs 625 messages received with message number 626
348142023-05-24T13:46:41.471162+0200 simple-send-44434 DEBUG time traveled end
348152023-05-24T13:46:41.471180+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
348162023-05-24T13:46:41.471198+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
348172023-05-24T13:46:41.471216+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348182023-05-24T13:46:41.471254+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
348192023-05-24T13:46:41.471358+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
348202023-05-24T13:46:41.473737+0200 util-mst-44434 DEBUG We want to read message of size 65036
348212023-05-24T13:46:41.473772+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
348222023-05-24T13:46:41.473784+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
348232023-05-24T13:46:41.473794+0200 simple-send-44434 DEBUG check_recv
348242023-05-24T13:46:41.473806+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
348252023-05-24T13:46:41.473817+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
348262023-05-24T13:46:41.473829+0200 simple-send-44434 DEBUG time traveled: 1660115
348272023-05-24T13:46:41.473839+0200 simple-send-44434 INFO mean time traveled: 2651 µs 626 messages received with message number 625
348282023-05-24T13:46:41.473848+0200 simple-send-44434 DEBUG time traveled end
348292023-05-24T13:46:41.473859+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
348302023-05-24T13:46:41.473870+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
348312023-05-24T13:46:41.473882+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348322023-05-24T13:46:41.473904+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
348332023-05-24T13:46:41.473935+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
348342023-05-24T13:46:41.473965+0200 util-mst-44434 DEBUG We want to read message of size 65036
348352023-05-24T13:46:41.473977+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
348362023-05-24T13:46:41.473987+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
348372023-05-24T13:46:41.473996+0200 simple-send-44434 DEBUG check_recv
348382023-05-24T13:46:41.474007+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
348392023-05-24T13:46:41.474017+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
348402023-05-24T13:46:41.474027+0200 simple-send-44434 DEBUG time traveled: 1660209
348412023-05-24T13:46:41.474036+0200 simple-send-44434 INFO mean time traveled: 2647 µs 627 messages received with message number 627
348422023-05-24T13:46:41.474045+0200 simple-send-44434 DEBUG time traveled end
348432023-05-24T13:46:41.474055+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
348442023-05-24T13:46:41.474066+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348452023-05-24T13:46:41.474081+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
348462023-05-24T13:46:41.474096+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
348472023-05-24T13:46:41.474113+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
348482023-05-24T13:46:41.474824+0200 util-mst-44435 DEBUG We want to read message of size 65036
348492023-05-24T13:46:41.474849+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
348502023-05-24T13:46:41.474864+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
348512023-05-24T13:46:41.474876+0200 simple-send-44435 DEBUG check_recv
348522023-05-24T13:46:41.474892+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
348532023-05-24T13:46:41.474907+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
348542023-05-24T13:46:41.474922+0200 simple-send-44435 DEBUG time traveled: 1582535
348552023-05-24T13:46:41.474935+0200 simple-send-44435 INFO mean time traveled: 2528 µs 626 messages received with message number 629
348562023-05-24T13:46:41.474948+0200 simple-send-44435 DEBUG time traveled end
348572023-05-24T13:46:41.474961+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
348582023-05-24T13:46:41.474977+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
348592023-05-24T13:46:41.474992+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348602023-05-24T13:46:41.475014+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
348612023-05-24T13:46:41.475043+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
348622023-05-24T13:46:41.475067+0200 util-mst-44435 DEBUG We want to read message of size 65036
348632023-05-24T13:46:41.475082+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
348642023-05-24T13:46:41.475096+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
348652023-05-24T13:46:41.475107+0200 simple-send-44435 DEBUG check_recv
348662023-05-24T13:46:41.475121+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
348672023-05-24T13:46:41.475139+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
348682023-05-24T13:46:41.475154+0200 simple-send-44435 DEBUG time traveled: 1582923
348692023-05-24T13:46:41.475167+0200 simple-send-44435 INFO mean time traveled: 2524 µs 627 messages received with message number 626
348702023-05-24T13:46:41.475179+0200 simple-send-44435 DEBUG time traveled end
348712023-05-24T13:46:41.475192+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
348722023-05-24T13:46:41.475205+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348732023-05-24T13:46:41.475232+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
348742023-05-24T13:46:41.475258+0200 util-mst-44435 DEBUG We want to read message of size 65036
348752023-05-24T13:46:41.475274+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
348762023-05-24T13:46:41.475288+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
348772023-05-24T13:46:41.475300+0200 simple-send-44435 DEBUG check_recv
348782023-05-24T13:46:41.475315+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
348792023-05-24T13:46:41.475330+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
348802023-05-24T13:46:41.475343+0200 simple-send-44435 DEBUG time traveled: 1583052
348812023-05-24T13:46:41.475355+0200 simple-send-44435 INFO mean time traveled: 2520 µs 628 messages received with message number 627
348822023-05-24T13:46:41.475367+0200 simple-send-44435 DEBUG time traveled end
348832023-05-24T13:46:41.475381+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
348842023-05-24T13:46:41.475394+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348852023-05-24T13:46:41.475414+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
348862023-05-24T13:46:41.475439+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
348872023-05-24T13:46:41.475462+0200 util-mst-44435 DEBUG We want to read message of size 65036
348882023-05-24T13:46:41.475478+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
348892023-05-24T13:46:41.475502+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
348902023-05-24T13:46:41.475515+0200 simple-send-44435 DEBUG check_recv
348912023-05-24T13:46:41.475530+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
348922023-05-24T13:46:41.475543+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
348932023-05-24T13:46:41.475555+0200 simple-send-44435 DEBUG time traveled: 1583216
348942023-05-24T13:46:41.475567+0200 simple-send-44435 INFO mean time traveled: 2517 µs 629 messages received with message number 628
348952023-05-24T13:46:41.475579+0200 simple-send-44435 DEBUG time traveled end
348962023-05-24T13:46:41.475592+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
348972023-05-24T13:46:41.475607+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348982023-05-24T13:46:41.475624+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
348992023-05-24T13:46:41.475646+0200 util-mst-44435 DEBUG We want to read message of size 40
349002023-05-24T13:46:41.475661+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
349012023-05-24T13:46:41.475675+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
349022023-05-24T13:46:41.475690+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
349032023-05-24T13:46:41.475703+0200 util-mst-44435 DEBUG We want to read message of size 40
349042023-05-24T13:46:41.475714+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
349052023-05-24T13:46:41.475724+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
349062023-05-24T13:46:41.475735+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
349072023-05-24T13:46:41.475746+0200 util-mst-44435 DEBUG We want to read message of size 40
349082023-05-24T13:46:41.475756+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
349092023-05-24T13:46:41.475767+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
349102023-05-24T13:46:41.475777+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
349112023-05-24T13:46:41.475788+0200 util-mst-44435 DEBUG We want to read message of size 40
349122023-05-24T13:46:41.475798+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
349132023-05-24T13:46:41.475814+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
349142023-05-24T13:46:41.475825+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
349152023-05-24T13:46:41.475835+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
349162023-05-24T13:46:41.475851+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
349172023-05-24T13:46:41.475871+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
349182023-05-24T13:46:41.475884+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
349192023-05-24T13:46:41.475896+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
349202023-05-24T13:46:41.475917+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
349212023-05-24T13:46:41.475932+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
349222023-05-24T13:46:41.475946+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
349232023-05-24T13:46:41.475967+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
349242023-05-24T13:46:41.475982+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
349252023-05-24T13:46:41.476019+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
349262023-05-24T13:46:41.476058+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
349272023-05-24T13:46:41.476077+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
349282023-05-24T13:46:41.476089+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
349292023-05-24T13:46:41.476107+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
349302023-05-24T13:46:41.476120+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
349312023-05-24T13:46:41.476134+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
349322023-05-24T13:46:41.476160+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
349332023-05-24T13:46:41.476176+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
349342023-05-24T13:46:41.476188+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
349352023-05-24T13:46:41.476206+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
349362023-05-24T13:46:41.476218+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
349372023-05-24T13:46:41.476232+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
349382023-05-24T13:46:41.476263+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
349392023-05-24T13:46:41.476279+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
349402023-05-24T13:46:41.476291+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
349412023-05-24T13:46:41.476309+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
349422023-05-24T13:46:41.476321+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
349432023-05-24T13:46:41.476335+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
349442023-05-24T13:46:41.476365+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
349452023-05-24T13:46:41.478876+0200 util-mst-44434 DEBUG We want to read message of size 40
349462023-05-24T13:46:41.478916+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
349472023-05-24T13:46:41.478929+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
349482023-05-24T13:46:41.478942+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
349492023-05-24T13:46:41.478955+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
349502023-05-24T13:46:41.478972+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
349512023-05-24T13:46:41.478985+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
349522023-05-24T13:46:41.479006+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
349532023-05-24T13:46:41.479019+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
349542023-05-24T13:46:41.479043+0200 util-mst-44434 DEBUG We want to read message of size 40
349552023-05-24T13:46:41.479054+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
349562023-05-24T13:46:41.479065+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
349572023-05-24T13:46:41.479076+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
349582023-05-24T13:46:41.479087+0200 util-mst-44434 DEBUG We want to read message of size 40
349592023-05-24T13:46:41.479097+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
349602023-05-24T13:46:41.479108+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
349612023-05-24T13:46:41.479118+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
349622023-05-24T13:46:41.479131+0200 util-mst-44434 DEBUG We want to read message of size 40
349632023-05-24T13:46:41.479143+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
349642023-05-24T13:46:41.479156+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
349652023-05-24T13:46:41.479170+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
349662023-05-24T13:46:41.479184+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
349672023-05-24T13:46:41.479205+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
349682023-05-24T13:46:41.479242+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
349692023-05-24T13:46:41.479273+0200 util-mst-44434 DEBUG We want to read message of size 65036
349702023-05-24T13:46:41.479286+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
349712023-05-24T13:46:41.479298+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
349722023-05-24T13:46:41.479473+0200 simple-send-44434 DEBUG check_recv
349732023-05-24T13:46:41.479497+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
349742023-05-24T13:46:41.479510+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
349752023-05-24T13:46:41.479524+0200 simple-send-44434 DEBUG time traveled: 1665599
349762023-05-24T13:46:41.479536+0200 simple-send-44434 INFO mean time traveled: 2652 µs 628 messages received with message number 629
349772023-05-24T13:46:41.479548+0200 simple-send-44434 DEBUG time traveled end
349782023-05-24T13:46:41.479575+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
349792023-05-24T13:46:41.479588+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
349802023-05-24T13:46:41.479606+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
349812023-05-24T13:46:41.479619+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
349822023-05-24T13:46:41.479631+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
349832023-05-24T13:46:41.479662+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
349842023-05-24T13:46:41.479704+0200 util-mst-44434 DEBUG We want to read message of size 65036
349852023-05-24T13:46:41.479717+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
349862023-05-24T13:46:41.479729+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
349872023-05-24T13:46:41.479738+0200 simple-send-44434 DEBUG check_recv
349882023-05-24T13:46:41.479750+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
349892023-05-24T13:46:41.479761+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
349902023-05-24T13:46:41.479772+0200 simple-send-44434 DEBUG time traveled: 1665905
349912023-05-24T13:46:41.479783+0200 simple-send-44434 INFO mean time traveled: 2648 µs 629 messages received with message number 628
349922023-05-24T13:46:41.479792+0200 simple-send-44434 DEBUG time traveled end
349932023-05-24T13:46:41.479803+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
349942023-05-24T13:46:41.479815+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
349952023-05-24T13:46:41.479831+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
349962023-05-24T13:46:41.479860+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
349972023-05-24T13:46:41.479884+0200 util-mst-44434 DEBUG We want to read message of size 65036
349982023-05-24T13:46:41.479899+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
349992023-05-24T13:46:41.479914+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
350002023-05-24T13:46:41.479926+0200 simple-send-44434 DEBUG check_recv
350012023-05-24T13:46:41.479941+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
350022023-05-24T13:46:41.479953+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
350032023-05-24T13:46:41.480076+0200 simple-send-44434 DEBUG time traveled: 1665940
350042023-05-24T13:46:41.480096+0200 simple-send-44434 INFO mean time traveled: 2644 µs 630 messages received with message number 631
350052023-05-24T13:46:41.480114+0200 simple-send-44434 DEBUG time traveled end
350062023-05-24T13:46:41.480132+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
350072023-05-24T13:46:41.480175+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350082023-05-24T13:46:41.480200+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
350092023-05-24T13:46:41.480216+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
350102023-05-24T13:46:41.480246+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
350112023-05-24T13:46:41.480265+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
350122023-05-24T13:46:41.480277+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
350132023-05-24T13:46:41.480290+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
350142023-05-24T13:46:41.480311+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
350152023-05-24T13:46:41.480327+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
350162023-05-24T13:46:41.480346+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
350172023-05-24T13:46:41.480362+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
350182023-05-24T13:46:41.480377+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
350192023-05-24T13:46:41.480404+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
350202023-05-24T13:46:41.480421+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
350212023-05-24T13:46:41.480436+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
350222023-05-24T13:46:41.480463+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
350232023-05-24T13:46:41.480484+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
350242023-05-24T13:46:41.480502+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
350252023-05-24T13:46:41.480526+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
350262023-05-24T13:46:41.480540+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
350272023-05-24T13:46:41.480557+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
350282023-05-24T13:46:41.480586+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
350292023-05-24T13:46:41.480708+0200 util-mst-44435 DEBUG We want to read message of size 65036
350302023-05-24T13:46:41.480736+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
350312023-05-24T13:46:41.480753+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
350322023-05-24T13:46:41.480767+0200 simple-send-44435 DEBUG check_recv
350332023-05-24T13:46:41.480782+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
350342023-05-24T13:46:41.480794+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
350352023-05-24T13:46:41.480808+0200 simple-send-44435 DEBUG time traveled: 1588376
350362023-05-24T13:46:41.480818+0200 simple-send-44435 INFO mean time traveled: 2521 µs 630 messages received with message number 630
350372023-05-24T13:46:41.480828+0200 simple-send-44435 DEBUG time traveled end
350382023-05-24T13:46:41.480839+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
350392023-05-24T13:46:41.480850+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
350402023-05-24T13:46:41.480862+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350412023-05-24T13:46:41.480880+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
350422023-05-24T13:46:41.480903+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
350432023-05-24T13:46:41.487029+0200 util-mst-44434 DEBUG We want to read message of size 65036
350442023-05-24T13:46:41.487066+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
350452023-05-24T13:46:41.487079+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
350462023-05-24T13:46:41.487088+0200 simple-send-44434 DEBUG check_recv
350472023-05-24T13:46:41.487101+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
350482023-05-24T13:46:41.487112+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
350492023-05-24T13:46:41.487125+0200 simple-send-44434 DEBUG time traveled: 1673149
350502023-05-24T13:46:41.487135+0200 simple-send-44434 INFO mean time traveled: 2651 µs 631 messages received with message number 630
350512023-05-24T13:46:41.487144+0200 simple-send-44434 DEBUG time traveled end
350522023-05-24T13:46:41.487155+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
350532023-05-24T13:46:41.487167+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
350542023-05-24T13:46:41.487178+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350552023-05-24T13:46:41.487195+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
350562023-05-24T13:46:41.487247+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
350572023-05-24T13:46:41.487403+0200 util-mst-44435 DEBUG We want to read message of size 65036
350582023-05-24T13:46:41.487431+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
350592023-05-24T13:46:41.487447+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
350602023-05-24T13:46:41.487468+0200 simple-send-44435 DEBUG check_recv
350612023-05-24T13:46:41.487506+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
350622023-05-24T13:46:41.487522+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
350632023-05-24T13:46:41.487538+0200 simple-send-44435 DEBUG time traveled: 1595052
350642023-05-24T13:46:41.487551+0200 simple-send-44435 INFO mean time traveled: 2527 µs 631 messages received with message number 631
350652023-05-24T13:46:41.487563+0200 simple-send-44435 DEBUG time traveled end
350662023-05-24T13:46:41.487576+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
350672023-05-24T13:46:41.487592+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
350682023-05-24T13:46:41.487606+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350692023-05-24T13:46:41.487628+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
350702023-05-24T13:46:41.487657+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
350712023-05-24T13:46:41.487679+0200 util-mst-44435 DEBUG We want to read message of size 65036
350722023-05-24T13:46:41.487693+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
350732023-05-24T13:46:41.487707+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
350742023-05-24T13:46:41.487720+0200 simple-send-44435 DEBUG check_recv
350752023-05-24T13:46:41.487733+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
350762023-05-24T13:46:41.487746+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
350772023-05-24T13:46:41.487760+0200 simple-send-44435 DEBUG time traveled: 1595218
350782023-05-24T13:46:41.487771+0200 simple-send-44435 INFO mean time traveled: 2524 µs 632 messages received with message number 632
350792023-05-24T13:46:41.487780+0200 simple-send-44435 DEBUG time traveled end
350802023-05-24T13:46:41.487793+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
350812023-05-24T13:46:41.487806+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350822023-05-24T13:46:41.487826+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
350832023-05-24T13:46:41.487850+0200 util-mst-44435 DEBUG We want to read message of size 65036
350842023-05-24T13:46:41.487866+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
350852023-05-24T13:46:41.487878+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
350862023-05-24T13:46:41.487890+0200 simple-send-44435 DEBUG check_recv
350872023-05-24T13:46:41.487904+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
350882023-05-24T13:46:41.487917+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
350892023-05-24T13:46:41.487929+0200 simple-send-44435 DEBUG time traveled: 1595340
350902023-05-24T13:46:41.487942+0200 simple-send-44435 INFO mean time traveled: 2520 µs 633 messages received with message number 633
350912023-05-24T13:46:41.487952+0200 simple-send-44435 DEBUG time traveled end
350922023-05-24T13:46:41.487967+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
350932023-05-24T13:46:41.487981+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350942023-05-24T13:46:41.487999+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
350952023-05-24T13:46:41.488035+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
350962023-05-24T13:46:41.488058+0200 util-mst-44435 DEBUG We want to read message of size 40
350972023-05-24T13:46:41.488073+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
350982023-05-24T13:46:41.488087+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
350992023-05-24T13:46:41.488102+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
351002023-05-24T13:46:41.488115+0200 util-mst-44435 DEBUG We want to read message of size 40
351012023-05-24T13:46:41.488128+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
351022023-05-24T13:46:41.488142+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
351032023-05-24T13:46:41.488155+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
351042023-05-24T13:46:41.488170+0200 util-mst-44435 DEBUG We want to read message of size 40
351052023-05-24T13:46:41.488183+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
351062023-05-24T13:46:41.488198+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
351072023-05-24T13:46:41.488212+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
351082023-05-24T13:46:41.488225+0200 util-mst-44435 DEBUG We want to read message of size 40
351092023-05-24T13:46:41.488238+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
351102023-05-24T13:46:41.488252+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
351112023-05-24T13:46:41.488266+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
351122023-05-24T13:46:41.488279+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
351132023-05-24T13:46:41.488298+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
351142023-05-24T13:46:41.488315+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
351152023-05-24T13:46:41.488338+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
351162023-05-24T13:46:41.488372+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
351172023-05-24T13:46:41.488393+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
351182023-05-24T13:46:41.488419+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
351192023-05-24T13:46:41.488440+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
351202023-05-24T13:46:41.488460+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
351212023-05-24T13:46:41.488494+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
351222023-05-24T13:46:41.488492+0200 util-mst-44434 DEBUG We want to read message of size 40
351232023-05-24T13:46:41.488513+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
351242023-05-24T13:46:41.488516+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
351252023-05-24T13:46:41.488529+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
351262023-05-24T13:46:41.488533+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
351272023-05-24T13:46:41.488544+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
351282023-05-24T13:46:41.488556+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
351292023-05-24T13:46:41.488559+0200 util-mst-44434 DEBUG We want to read message of size 40
351302023-05-24T13:46:41.488573+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
351312023-05-24T13:46:41.488572+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
351322023-05-24T13:46:41.488591+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
351332023-05-24T13:46:41.488598+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
351342023-05-24T13:46:41.488605+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
351352023-05-24T13:46:41.488619+0200 util-mst-44434 DEBUG We want to read message of size 40
351362023-05-24T13:46:41.488631+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
351372023-05-24T13:46:41.488634+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
351382023-05-24T13:46:41.488648+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
351392023-05-24T13:46:41.488652+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
351402023-05-24T13:46:41.488662+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
351412023-05-24T13:46:41.488666+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
351422023-05-24T13:46:41.488675+0200 util-mst-44434 DEBUG We want to read message of size 40
351432023-05-24T13:46:41.488687+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
351442023-05-24T13:46:41.488691+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
351452023-05-24T13:46:41.488701+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
351462023-05-24T13:46:41.488706+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
351472023-05-24T13:46:41.488715+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
351482023-05-24T13:46:41.488723+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
351492023-05-24T13:46:41.488728+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
351502023-05-24T13:46:41.488749+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
351512023-05-24T13:46:41.488755+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
351522023-05-24T13:46:41.488766+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
351532023-05-24T13:46:41.488775+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
351542023-05-24T13:46:41.488789+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
351552023-05-24T13:46:41.488793+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
351562023-05-24T13:46:41.488808+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
351572023-05-24T13:46:41.488813+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
351582023-05-24T13:46:41.488827+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
351592023-05-24T13:46:41.488827+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
351602023-05-24T13:46:41.488848+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
351612023-05-24T13:46:41.488861+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
351622023-05-24T13:46:41.488882+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
351632023-05-24T13:46:41.488884+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
351642023-05-24T13:46:41.488900+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
351652023-05-24T13:46:41.488932+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
351662023-05-24T13:46:41.488945+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
351672023-05-24T13:46:41.488964+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
351682023-05-24T13:46:41.489002+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
351692023-05-24T13:46:41.489021+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
351702023-05-24T13:46:41.489033+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
351712023-05-24T13:46:41.489057+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
351722023-05-24T13:46:41.489071+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
351732023-05-24T13:46:41.489086+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
351742023-05-24T13:46:41.489116+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
351752023-05-24T13:46:41.489139+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
351762023-05-24T13:46:41.489151+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
351772023-05-24T13:46:41.489174+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
351782023-05-24T13:46:41.489194+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
351792023-05-24T13:46:41.489217+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
351802023-05-24T13:46:41.489257+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
351812023-05-24T13:46:41.490782+0200 util-mst-44435 DEBUG We want to read message of size 65036
351822023-05-24T13:46:41.490823+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
351832023-05-24T13:46:41.490840+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
351842023-05-24T13:46:41.490854+0200 simple-send-44435 DEBUG check_recv
351852023-05-24T13:46:41.490872+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
351862023-05-24T13:46:41.490887+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
351872023-05-24T13:46:41.490904+0200 simple-send-44435 DEBUG time traveled: 1598262
351882023-05-24T13:46:41.490922+0200 simple-send-44435 INFO mean time traveled: 2520 µs 634 messages received with message number 634
351892023-05-24T13:46:41.490939+0200 simple-send-44435 DEBUG time traveled end
351902023-05-24T13:46:41.490955+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
351912023-05-24T13:46:41.490971+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
351922023-05-24T13:46:41.490987+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
351932023-05-24T13:46:41.491010+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
351942023-05-24T13:46:41.491041+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
351952023-05-24T13:46:41.491565+0200 util-mst-44435 DEBUG We want to read message of size 65036
351962023-05-24T13:46:41.491584+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
351972023-05-24T13:46:41.491595+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
351982023-05-24T13:46:41.491603+0200 simple-send-44435 DEBUG check_recv
351992023-05-24T13:46:41.491615+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
352002023-05-24T13:46:41.491634+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
352012023-05-24T13:46:41.491644+0200 simple-send-44435 DEBUG time traveled: 1598913
352022023-05-24T13:46:41.491654+0200 simple-send-44435 INFO mean time traveled: 2517 µs 635 messages received with message number 635
352032023-05-24T13:46:41.491663+0200 simple-send-44435 DEBUG time traveled end
352042023-05-24T13:46:41.491673+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
352052023-05-24T13:46:41.491684+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
352062023-05-24T13:46:41.491695+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352072023-05-24T13:46:41.491711+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
352082023-05-24T13:46:41.491734+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
352092023-05-24T13:46:41.492390+0200 util-mst-44435 DEBUG We want to read message of size 65036
352102023-05-24T13:46:41.492413+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
352112023-05-24T13:46:41.492427+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
352122023-05-24T13:46:41.492438+0200 simple-send-44435 DEBUG check_recv
352132023-05-24T13:46:41.492453+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
352142023-05-24T13:46:41.492468+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
352152023-05-24T13:46:41.492484+0200 simple-send-44435 DEBUG time traveled: 1599675
352162023-05-24T13:46:41.492496+0200 simple-send-44435 INFO mean time traveled: 2515 µs 636 messages received with message number 636
352172023-05-24T13:46:41.492505+0200 simple-send-44435 DEBUG time traveled end
352182023-05-24T13:46:41.492517+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
352192023-05-24T13:46:41.492528+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
352202023-05-24T13:46:41.492540+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352212023-05-24T13:46:41.492557+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
352222023-05-24T13:46:41.492580+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
352232023-05-24T13:46:41.492822+0200 util-mst-44434 DEBUG We want to read message of size 65036
352242023-05-24T13:46:41.492845+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
352252023-05-24T13:46:41.492860+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
352262023-05-24T13:46:41.492873+0200 simple-send-44434 DEBUG check_recv
352272023-05-24T13:46:41.492888+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
352282023-05-24T13:46:41.492902+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
352292023-05-24T13:46:41.492915+0200 simple-send-44434 DEBUG time traveled: 1678841
352302023-05-24T13:46:41.492927+0200 simple-send-44434 INFO mean time traveled: 2656 µs 632 messages received with message number 632
352312023-05-24T13:46:41.492938+0200 simple-send-44434 DEBUG time traveled end
352322023-05-24T13:46:41.492952+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
352332023-05-24T13:46:41.492964+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
352342023-05-24T13:46:41.492978+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352352023-05-24T13:46:41.493001+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
352362023-05-24T13:46:41.493032+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
352372023-05-24T13:46:41.493057+0200 util-mst-44434 DEBUG We want to read message of size 65036
352382023-05-24T13:46:41.493080+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
352392023-05-24T13:46:41.493095+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
352402023-05-24T13:46:41.493106+0200 simple-send-44434 DEBUG check_recv
352412023-05-24T13:46:41.493120+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
352422023-05-24T13:46:41.493135+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
352432023-05-24T13:46:41.493148+0200 simple-send-44434 DEBUG time traveled: 1679025
352442023-05-24T13:46:41.493161+0200 simple-send-44434 INFO mean time traveled: 2652 µs 633 messages received with message number 633
352452023-05-24T13:46:41.493174+0200 simple-send-44434 DEBUG time traveled end
352462023-05-24T13:46:41.493187+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
352472023-05-24T13:46:41.493229+0200 util-mst-44435 DEBUG We want to read message of size 65036
352482023-05-24T13:46:41.493251+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
352492023-05-24T13:46:41.493265+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
352502023-05-24T13:46:41.493278+0200 simple-send-44435 DEBUG check_recv
352512023-05-24T13:46:41.493293+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
352522023-05-24T13:46:41.493308+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
352532023-05-24T13:46:41.493323+0200 simple-send-44435 DEBUG time traveled: 1600267
352542023-05-24T13:46:41.493336+0200 simple-send-44435 INFO mean time traveled: 2512 µs 637 messages received with message number 637
352552023-05-24T13:46:41.493349+0200 simple-send-44435 DEBUG time traveled end
352562023-05-24T13:46:41.493364+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
352572023-05-24T13:46:41.493380+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
352582023-05-24T13:46:41.493396+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352592023-05-24T13:46:41.493420+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
352602023-05-24T13:46:41.493452+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
352612023-05-24T13:46:41.493203+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352622023-05-24T13:46:41.493619+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
352632023-05-24T13:46:41.493656+0200 util-mst-44434 DEBUG We want to read message of size 65036
352642023-05-24T13:46:41.493668+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
352652023-05-24T13:46:41.493680+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
352662023-05-24T13:46:41.493692+0200 simple-send-44434 DEBUG check_recv
352672023-05-24T13:46:41.493707+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
352682023-05-24T13:46:41.493724+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
352692023-05-24T13:46:41.493746+0200 simple-send-44434 DEBUG time traveled: 1679566
352702023-05-24T13:46:41.493763+0200 simple-send-44434 INFO mean time traveled: 2649 µs 634 messages received with message number 634
352712023-05-24T13:46:41.493776+0200 simple-send-44434 DEBUG time traveled end
352722023-05-24T13:46:41.493791+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
352732023-05-24T13:46:41.493808+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352742023-05-24T13:46:41.493830+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
352752023-05-24T13:46:41.493855+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
352762023-05-24T13:46:41.493883+0200 util-mst-44434 DEBUG We want to read message of size 65036
352772023-05-24T13:46:41.493911+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
352782023-05-24T13:46:41.493925+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
352792023-05-24T13:46:41.493938+0200 simple-send-44434 DEBUG check_recv
352802023-05-24T13:46:41.493952+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
352812023-05-24T13:46:41.493966+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
352822023-05-24T13:46:41.493981+0200 simple-send-44434 DEBUG time traveled: 1679737
352832023-05-24T13:46:41.493995+0200 simple-send-44434 INFO mean time traveled: 2645 µs 635 messages received with message number 635
352842023-05-24T13:46:41.494007+0200 simple-send-44434 DEBUG time traveled end
352852023-05-24T13:46:41.494021+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
352862023-05-24T13:46:41.494036+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352872023-05-24T13:46:41.494056+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
352882023-05-24T13:46:41.494076+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
352892023-05-24T13:46:41.494101+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
352902023-05-24T13:46:41.494121+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
352912023-05-24T13:46:41.494140+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
352922023-05-24T13:46:41.494163+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
352932023-05-24T13:46:41.494291+0200 util-mst-44434 DEBUG We want to read message of size 40
352942023-05-24T13:46:41.494316+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
352952023-05-24T13:46:41.494331+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
352962023-05-24T13:46:41.494347+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
352972023-05-24T13:46:41.494363+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352982023-05-24T13:46:41.494384+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
352992023-05-24T13:46:41.494406+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
353002023-05-24T13:46:41.494435+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
353012023-05-24T13:46:41.494452+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
353022023-05-24T13:46:41.494480+0200 util-mst-44434 DEBUG We want to read message of size 40
353032023-05-24T13:46:41.494497+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
353042023-05-24T13:46:41.494511+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
353052023-05-24T13:46:41.494526+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
353062023-05-24T13:46:41.494541+0200 util-mst-44434 DEBUG We want to read message of size 40
353072023-05-24T13:46:41.494555+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
353082023-05-24T13:46:41.494570+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
353092023-05-24T13:46:41.494586+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
353102023-05-24T13:46:41.494601+0200 util-mst-44434 DEBUG We want to read message of size 40
353112023-05-24T13:46:41.494618+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
353122023-05-24T13:46:41.494635+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
353132023-05-24T13:46:41.494647+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
353142023-05-24T13:46:41.494655+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
353152023-05-24T13:46:41.494687+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
353162023-05-24T13:46:41.494747+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
353172023-05-24T13:46:41.494801+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
353182023-05-24T13:46:41.494831+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
353192023-05-24T13:46:41.494927+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
353202023-05-24T13:46:41.494954+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
353212023-05-24T13:46:41.494982+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
353222023-05-24T13:46:41.495087+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
353232023-05-24T13:46:41.495119+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
353242023-05-24T13:46:41.495139+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
353252023-05-24T13:46:41.495187+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
353262023-05-24T13:46:41.495210+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
353272023-05-24T13:46:41.495237+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
353282023-05-24T13:46:41.495329+0200 util-mst-44435 DEBUG We want to read message of size 40
353292023-05-24T13:46:41.495388+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
353302023-05-24T13:46:41.495415+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
353312023-05-24T13:46:41.495439+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
353322023-05-24T13:46:41.495459+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
353332023-05-24T13:46:41.495525+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
353342023-05-24T13:46:41.495554+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
353352023-05-24T13:46:41.495624+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
353362023-05-24T13:46:41.495659+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
353372023-05-24T13:46:41.495696+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
353382023-05-24T13:46:41.495855+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
353392023-05-24T13:46:41.495881+0200 util-mst-44435 DEBUG We want to read message of size 40
353402023-05-24T13:46:41.495897+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
353412023-05-24T13:46:41.495909+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
353422023-05-24T13:46:41.495959+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
353432023-05-24T13:46:41.495976+0200 util-mst-44435 DEBUG We want to read message of size 40
353442023-05-24T13:46:41.495991+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
353452023-05-24T13:46:41.496005+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
353462023-05-24T13:46:41.496021+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
353472023-05-24T13:46:41.496035+0200 util-mst-44435 DEBUG We want to read message of size 40
353482023-05-24T13:46:41.496048+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
353492023-05-24T13:46:41.496069+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
353502023-05-24T13:46:41.496080+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
353512023-05-24T13:46:41.496090+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
353522023-05-24T13:46:41.496107+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
353532023-05-24T13:46:41.496119+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
353542023-05-24T13:46:41.496138+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
353552023-05-24T13:46:41.496150+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
353562023-05-24T13:46:41.496165+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
353572023-05-24T13:46:41.496198+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
353582023-05-24T13:46:41.496220+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
353592023-05-24T13:46:41.496235+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
353602023-05-24T13:46:41.496260+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
353612023-05-24T13:46:41.496273+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
353622023-05-24T13:46:41.496287+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
353632023-05-24T13:46:41.496311+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
353642023-05-24T13:46:41.496332+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
353652023-05-24T13:46:41.496356+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
353662023-05-24T13:46:41.496387+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
353672023-05-24T13:46:41.496400+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
353682023-05-24T13:46:41.496415+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
353692023-05-24T13:46:41.496444+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
353702023-05-24T13:46:41.496479+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
353712023-05-24T13:46:41.496510+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
353722023-05-24T13:46:41.496523+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
353732023-05-24T13:46:41.496544+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
353742023-05-24T13:46:41.496556+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
353752023-05-24T13:46:41.496571+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
353762023-05-24T13:46:41.496604+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
353772023-05-24T13:46:41.501026+0200 util-mst-44434 DEBUG We want to read message of size 65036
353782023-05-24T13:46:41.501073+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
353792023-05-24T13:46:41.501091+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
353802023-05-24T13:46:41.501105+0200 simple-send-44434 DEBUG check_recv
353812023-05-24T13:46:41.501122+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
353822023-05-24T13:46:41.501149+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
353832023-05-24T13:46:41.501165+0200 simple-send-44434 DEBUG time traveled: 1686850
353842023-05-24T13:46:41.501176+0200 simple-send-44434 INFO mean time traveled: 2652 µs 636 messages received with message number 636
353852023-05-24T13:46:41.501186+0200 simple-send-44434 DEBUG time traveled end
353862023-05-24T13:46:41.501197+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
353872023-05-24T13:46:41.501209+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
353882023-05-24T13:46:41.501221+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
353892023-05-24T13:46:41.501238+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
353902023-05-24T13:46:41.501268+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
353912023-05-24T13:46:41.501480+0200 util-mst-44434 DEBUG We want to read message of size 65036
353922023-05-24T13:46:41.501502+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
353932023-05-24T13:46:41.501524+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
353942023-05-24T13:46:41.501541+0200 simple-send-44434 DEBUG check_recv
353952023-05-24T13:46:41.501557+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
353962023-05-24T13:46:41.501569+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
353972023-05-24T13:46:41.501583+0200 simple-send-44434 DEBUG time traveled: 1687208
353982023-05-24T13:46:41.501594+0200 simple-send-44434 INFO mean time traveled: 2648 µs 637 messages received with message number 637
353992023-05-24T13:46:41.501604+0200 simple-send-44434 DEBUG time traveled end
354002023-05-24T13:46:41.501616+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
354012023-05-24T13:46:41.501628+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
354022023-05-24T13:46:41.501642+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354032023-05-24T13:46:41.501663+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
354042023-05-24T13:46:41.501694+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
354052023-05-24T13:46:41.502283+0200 util-mst-44435 DEBUG We want to read message of size 65036
354062023-05-24T13:46:41.502310+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
354072023-05-24T13:46:41.502325+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
354082023-05-24T13:46:41.502337+0200 simple-send-44435 DEBUG check_recv
354092023-05-24T13:46:41.502352+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
354102023-05-24T13:46:41.502367+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
354112023-05-24T13:46:41.502395+0200 simple-send-44435 DEBUG time traveled: 1608482
354122023-05-24T13:46:41.502411+0200 simple-send-44435 INFO mean time traveled: 2521 µs 638 messages received with message number 641
354132023-05-24T13:46:41.502424+0200 simple-send-44435 DEBUG time traveled end
354142023-05-24T13:46:41.502439+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
354152023-05-24T13:46:41.502455+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
354162023-05-24T13:46:41.502470+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354172023-05-24T13:46:41.502487+0200 util-mst-44434 DEBUG We want to read message of size 65036
354182023-05-24T13:46:41.502495+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
354192023-05-24T13:46:41.502507+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
354202023-05-24T13:46:41.502523+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
354212023-05-24T13:46:41.502530+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
354222023-05-24T13:46:41.502542+0200 simple-send-44434 DEBUG check_recv
354232023-05-24T13:46:41.502547+0200 util-mst-44435 DEBUG We want to read message of size 65036
354242023-05-24T13:46:41.502558+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
354252023-05-24T13:46:41.502561+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
354262023-05-24T13:46:41.502572+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
354272023-05-24T13:46:41.502575+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
354282023-05-24T13:46:41.502585+0200 simple-send-44435 DEBUG check_recv
354292023-05-24T13:46:41.502586+0200 simple-send-44434 DEBUG time traveled: 1688078
354302023-05-24T13:46:41.502599+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
354312023-05-24T13:46:41.502599+0200 simple-send-44434 INFO mean time traveled: 2645 µs 638 messages received with message number 639
354322023-05-24T13:46:41.502611+0200 simple-send-44434 DEBUG time traveled end
354332023-05-24T13:46:41.502611+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
354342023-05-24T13:46:41.502625+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
354352023-05-24T13:46:41.502626+0200 simple-send-44435 DEBUG time traveled: 1608796
354362023-05-24T13:46:41.502638+0200 simple-send-44435 INFO mean time traveled: 2517 µs 639 messages received with message number 640
354372023-05-24T13:46:41.502638+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
354382023-05-24T13:46:41.502648+0200 simple-send-44435 DEBUG time traveled end
354392023-05-24T13:46:41.502653+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354402023-05-24T13:46:41.502661+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
354412023-05-24T13:46:41.502674+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354422023-05-24T13:46:41.502674+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
354432023-05-24T13:46:41.502693+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
354442023-05-24T13:46:41.502702+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
354452023-05-24T13:46:41.502718+0200 util-mst-44435 DEBUG We want to read message of size 65036
354462023-05-24T13:46:41.502726+0200 util-mst-44434 DEBUG We want to read message of size 65036
354472023-05-24T13:46:41.502733+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
354482023-05-24T13:46:41.502739+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
354492023-05-24T13:46:41.502745+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
354502023-05-24T13:46:41.502752+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
354512023-05-24T13:46:41.502756+0200 simple-send-44435 DEBUG check_recv
354522023-05-24T13:46:41.502763+0200 simple-send-44434 DEBUG check_recv
354532023-05-24T13:46:41.502769+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
354542023-05-24T13:46:41.502776+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
354552023-05-24T13:46:41.502782+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
354562023-05-24T13:46:41.502791+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
354572023-05-24T13:46:41.502794+0200 simple-send-44435 DEBUG time traveled: 1609210
354582023-05-24T13:46:41.502804+0200 simple-send-44434 DEBUG time traveled: 1688364
354592023-05-24T13:46:41.502806+0200 simple-send-44435 INFO mean time traveled: 2514 µs 640 messages received with message number 639
354602023-05-24T13:46:41.502816+0200 simple-send-44434 INFO mean time traveled: 2642 µs 639 messages received with message number 638
354612023-05-24T13:46:41.502829+0200 simple-send-44435 DEBUG time traveled end
354622023-05-24T13:46:41.502831+0200 simple-send-44434 DEBUG time traveled end
354632023-05-24T13:46:41.502843+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
354642023-05-24T13:46:41.502846+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
354652023-05-24T13:46:41.502857+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354662023-05-24T13:46:41.502859+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354672023-05-24T13:46:41.502877+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
354682023-05-24T13:46:41.502877+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
354692023-05-24T13:46:41.502898+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
354702023-05-24T13:46:41.502904+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
354712023-05-24T13:46:41.502923+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
354722023-05-24T13:46:41.502926+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
354732023-05-24T13:46:41.502943+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
354742023-05-24T13:46:41.502969+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
354752023-05-24T13:46:41.503773+0200 util-mst-44434 DEBUG We want to read message of size 40
354762023-05-24T13:46:41.503792+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
354772023-05-24T13:46:41.503803+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
354782023-05-24T13:46:41.503816+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
354792023-05-24T13:46:41.503856+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354802023-05-24T13:46:41.503874+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
354812023-05-24T13:46:41.503906+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
354822023-05-24T13:46:41.503944+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
354832023-05-24T13:46:41.503958+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
354842023-05-24T13:46:41.503997+0200 util-mst-44434 DEBUG We want to read message of size 40
354852023-05-24T13:46:41.504027+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
354862023-05-24T13:46:41.504038+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
354872023-05-24T13:46:41.504049+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
354882023-05-24T13:46:41.504059+0200 util-mst-44434 DEBUG We want to read message of size 40
354892023-05-24T13:46:41.504070+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
354902023-05-24T13:46:41.504081+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
354912023-05-24T13:46:41.504091+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
354922023-05-24T13:46:41.504103+0200 util-mst-44434 DEBUG We want to read message of size 40
354932023-05-24T13:46:41.504114+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
354942023-05-24T13:46:41.504124+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
354952023-05-24T13:46:41.504135+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
354962023-05-24T13:46:41.504147+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354972023-05-24T13:46:41.504175+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
354982023-05-24T13:46:41.504205+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
354992023-05-24T13:46:41.504223+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
355002023-05-24T13:46:41.504235+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
355012023-05-24T13:46:41.504255+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
355022023-05-24T13:46:41.504267+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
355032023-05-24T13:46:41.504282+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
355042023-05-24T13:46:41.504314+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
355052023-05-24T13:46:41.504331+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
355062023-05-24T13:46:41.504343+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
355072023-05-24T13:46:41.504362+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
355082023-05-24T13:46:41.504657+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
355092023-05-24T13:46:41.504680+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
355102023-05-24T13:46:41.504709+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
355112023-05-24T13:46:41.504727+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
355122023-05-24T13:46:41.504739+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
355132023-05-24T13:46:41.504758+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
355142023-05-24T13:46:41.504772+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
355152023-05-24T13:46:41.504788+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
355162023-05-24T13:46:41.504825+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
355172023-05-24T13:46:41.504937+0200 util-mst-44435 DEBUG We want to read message of size 65036
355182023-05-24T13:46:41.504987+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
355192023-05-24T13:46:41.505007+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
355202023-05-24T13:46:41.505020+0200 simple-send-44435 DEBUG check_recv
355212023-05-24T13:46:41.505036+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
355222023-05-24T13:46:41.505052+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
355232023-05-24T13:46:41.505068+0200 simple-send-44435 DEBUG time traveled: 1611712
355242023-05-24T13:46:41.505083+0200 simple-send-44435 INFO mean time traveled: 2514 µs 641 messages received with message number 638
355252023-05-24T13:46:41.505096+0200 simple-send-44435 DEBUG time traveled end
355262023-05-24T13:46:41.505111+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
355272023-05-24T13:46:41.505126+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
355282023-05-24T13:46:41.505142+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
355292023-05-24T13:46:41.505166+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
355302023-05-24T13:46:41.505195+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
355312023-05-24T13:46:41.505227+0200 util-mst-44435 DEBUG We want to read message of size 40
355322023-05-24T13:46:41.505242+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
355332023-05-24T13:46:41.505256+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
355342023-05-24T13:46:41.505273+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
355352023-05-24T13:46:41.505288+0200 util-mst-44435 DEBUG We want to read message of size 40
355362023-05-24T13:46:41.505302+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
355372023-05-24T13:46:41.505317+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
355382023-05-24T13:46:41.505333+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
355392023-05-24T13:46:41.505347+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
355402023-05-24T13:46:41.505368+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
355412023-05-24T13:46:41.505384+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
355422023-05-24T13:46:41.505416+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
355432023-05-24T13:46:41.505433+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
355442023-05-24T13:46:41.505460+0200 util-mst-44435 DEBUG We want to read message of size 40
355452023-05-24T13:46:41.505476+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
355462023-05-24T13:46:41.505490+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
355472023-05-24T13:46:41.505505+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
355482023-05-24T13:46:41.505526+0200 util-mst-44435 DEBUG We want to read message of size 40
355492023-05-24T13:46:41.505539+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
355502023-05-24T13:46:41.505553+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
355512023-05-24T13:46:41.505568+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
355522023-05-24T13:46:41.505583+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
355532023-05-24T13:46:41.505605+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
355542023-05-24T13:46:41.505642+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
355552023-05-24T13:46:41.505665+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
355562023-05-24T13:46:41.505681+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
355572023-05-24T13:46:41.505708+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
355582023-05-24T13:46:41.505724+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
355592023-05-24T13:46:41.505743+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
355602023-05-24T13:46:41.505785+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
355612023-05-24T13:46:41.505809+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
355622023-05-24T13:46:41.505828+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
355632023-05-24T13:46:41.505872+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
355642023-05-24T13:46:41.505889+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
355652023-05-24T13:46:41.505909+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
355662023-05-24T13:46:41.505950+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
355672023-05-24T13:46:41.505972+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
355682023-05-24T13:46:41.505988+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
355692023-05-24T13:46:41.506015+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
355702023-05-24T13:46:41.506032+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
355712023-05-24T13:46:41.506051+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
355722023-05-24T13:46:41.506092+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
355732023-05-24T13:46:41.506323+0200 util-mst-44435 DEBUG We want to read message of size 65036
355742023-05-24T13:46:41.506348+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
355752023-05-24T13:46:41.506364+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
355762023-05-24T13:46:41.506377+0200 simple-send-44435 DEBUG check_recv
355772023-05-24T13:46:41.506393+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
355782023-05-24T13:46:41.506408+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
355792023-05-24T13:46:41.506853+0200 simple-send-44435 DEBUG time traveled: 1612643
355802023-05-24T13:46:41.506874+0200 simple-send-44435 INFO mean time traveled: 2511 µs 642 messages received with message number 644
355812023-05-24T13:46:41.506887+0200 simple-send-44435 DEBUG time traveled end
355822023-05-24T13:46:41.506904+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
355832023-05-24T13:46:41.506958+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
355842023-05-24T13:46:41.506976+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
355852023-05-24T13:46:41.507049+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
355862023-05-24T13:46:41.507148+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
355872023-05-24T13:46:41.507182+0200 util-mst-44435 DEBUG We want to read message of size 65036
355882023-05-24T13:46:41.507198+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
355892023-05-24T13:46:41.507212+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
355902023-05-24T13:46:41.507224+0200 simple-send-44435 DEBUG check_recv
355912023-05-24T13:46:41.507240+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
355922023-05-24T13:46:41.507255+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
355932023-05-24T13:46:41.507269+0200 simple-send-44435 DEBUG time traveled: 1613212
355942023-05-24T13:46:41.507283+0200 simple-send-44435 INFO mean time traveled: 2508 µs 643 messages received with message number 642
355952023-05-24T13:46:41.507294+0200 simple-send-44435 DEBUG time traveled end
355962023-05-24T13:46:41.507309+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
355972023-05-24T13:46:41.507324+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
355982023-05-24T13:46:41.507345+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
355992023-05-24T13:46:41.507366+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
356002023-05-24T13:46:41.507391+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
356012023-05-24T13:46:41.508269+0200 util-mst-44435 DEBUG We want to read message of size 65036
356022023-05-24T13:46:41.508297+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
356032023-05-24T13:46:41.508323+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
356042023-05-24T13:46:41.508337+0200 simple-send-44435 DEBUG check_recv
356052023-05-24T13:46:41.508354+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
356062023-05-24T13:46:41.508369+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
356072023-05-24T13:46:41.508384+0200 simple-send-44435 DEBUG time traveled: 1614265
356082023-05-24T13:46:41.508398+0200 simple-send-44435 INFO mean time traveled: 2506 µs 644 messages received with message number 643
356092023-05-24T13:46:41.508410+0200 simple-send-44435 DEBUG time traveled end
356102023-05-24T13:46:41.508428+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
356112023-05-24T13:46:41.508445+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
356122023-05-24T13:46:41.508462+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
356132023-05-24T13:46:41.508483+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
356142023-05-24T13:46:41.508512+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
356152023-05-24T13:46:41.508619+0200 util-mst-44435 DEBUG We want to read message of size 65036
356162023-05-24T13:46:41.508680+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
356172023-05-24T13:46:41.508697+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
356182023-05-24T13:46:41.508710+0200 simple-send-44435 DEBUG check_recv
356192023-05-24T13:46:41.508745+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
356202023-05-24T13:46:41.508760+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
356212023-05-24T13:46:41.508775+0200 simple-send-44435 DEBUG time traveled: 1614508
356222023-05-24T13:46:41.508788+0200 simple-send-44435 INFO mean time traveled: 2503 µs 645 messages received with message number 645
356232023-05-24T13:46:41.508800+0200 simple-send-44435 DEBUG time traveled end
356242023-05-24T13:46:41.508815+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
356252023-05-24T13:46:41.508830+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
356262023-05-24T13:46:41.508846+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
356272023-05-24T13:46:41.508866+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
356282023-05-24T13:46:41.508893+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
356292023-05-24T13:46:41.510320+0200 util-mst-44434 DEBUG We want to read message of size 65036
356302023-05-24T13:46:41.510348+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
356312023-05-24T13:46:41.510365+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
356322023-05-24T13:46:41.510378+0200 simple-send-44434 DEBUG check_recv
356332023-05-24T13:46:41.510394+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
356342023-05-24T13:46:41.510407+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
356352023-05-24T13:46:41.510423+0200 simple-send-44434 DEBUG time traveled: 1695848
356362023-05-24T13:46:41.510436+0200 simple-send-44434 INFO mean time traveled: 2649 µs 640 messages received with message number 640
356372023-05-24T13:46:41.510448+0200 simple-send-44434 DEBUG time traveled end
356382023-05-24T13:46:41.510463+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
356392023-05-24T13:46:41.510478+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
356402023-05-24T13:46:41.510493+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
356412023-05-24T13:46:41.510514+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
356422023-05-24T13:46:41.510550+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
356432023-05-24T13:46:41.510608+0200 util-mst-44434 DEBUG We want to read message of size 65036
356442023-05-24T13:46:41.510648+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
356452023-05-24T13:46:41.510664+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
356462023-05-24T13:46:41.510676+0200 simple-send-44434 DEBUG check_recv
356472023-05-24T13:46:41.510713+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
356482023-05-24T13:46:41.510752+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
356492023-05-24T13:46:41.510769+0200 simple-send-44434 DEBUG time traveled: 1696137
356502023-05-24T13:46:41.510782+0200 simple-send-44434 INFO mean time traveled: 2646 µs 641 messages received with message number 641
356512023-05-24T13:46:41.511352+0200 simple-send-44434 DEBUG time traveled end
356522023-05-24T13:46:41.511368+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
356532023-05-24T13:46:41.511384+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
356542023-05-24T13:46:41.511404+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
356552023-05-24T13:46:41.511438+0200 util-mst-44434 DEBUG We want to read message of size 40
356562023-05-24T13:46:41.511454+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
356572023-05-24T13:46:41.511465+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
356582023-05-24T13:46:41.511478+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
356592023-05-24T13:46:41.511504+0200 util-mst-44434 DEBUG We want to read message of size 40
356602023-05-24T13:46:41.511519+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
356612023-05-24T13:46:41.511531+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
356622023-05-24T13:46:41.511585+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
356632023-05-24T13:46:41.511597+0200 util-mst-44434 DEBUG We want to read message of size 40
356642023-05-24T13:46:41.511609+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
356652023-05-24T13:46:41.511621+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
356662023-05-24T13:46:41.511634+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
356672023-05-24T13:46:41.511646+0200 util-mst-44434 DEBUG We want to read message of size 40
356682023-05-24T13:46:41.511659+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
356692023-05-24T13:46:41.511670+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
356702023-05-24T13:46:41.511684+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
356712023-05-24T13:46:41.511697+0200 util-mst-44434 DEBUG We want to read message of size 65036
356722023-05-24T13:46:41.511723+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
356732023-05-24T13:46:41.511761+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
356742023-05-24T13:46:41.511782+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
356752023-05-24T13:46:41.511801+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
356762023-05-24T13:46:41.511832+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
356772023-05-24T13:46:41.511850+0200 util-mst-44434 DEBUG We want to read message of size 65036
356782023-05-24T13:46:41.511864+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
356792023-05-24T13:46:41.511878+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
356802023-05-24T13:46:41.511899+0200 simple-send-44434 DEBUG check_recv
356812023-05-24T13:46:41.511914+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
356822023-05-24T13:46:41.511926+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
356832023-05-24T13:46:41.511940+0200 simple-send-44434 DEBUG time traveled: 1697210
356842023-05-24T13:46:41.511951+0200 simple-send-44434 INFO mean time traveled: 2643 µs 642 messages received with message number 643
356852023-05-24T13:46:41.511959+0200 simple-send-44434 DEBUG time traveled end
356862023-05-24T13:46:41.511970+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
356872023-05-24T13:46:41.511981+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
356882023-05-24T13:46:41.511996+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
356892023-05-24T13:46:41.512018+0200 util-mst-44434 DEBUG We want to read message of size 65036
356902023-05-24T13:46:41.512029+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
356912023-05-24T13:46:41.512039+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
356922023-05-24T13:46:41.512048+0200 simple-send-44434 DEBUG check_recv
356932023-05-24T13:46:41.512058+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
356942023-05-24T13:46:41.512069+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
356952023-05-24T13:46:41.512078+0200 simple-send-44434 DEBUG time traveled: 1697399
356962023-05-24T13:46:41.512088+0200 simple-send-44434 INFO mean time traveled: 2639 µs 643 messages received with message number 642
356972023-05-24T13:46:41.512096+0200 simple-send-44434 DEBUG time traveled end
356982023-05-24T13:46:41.512106+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
356992023-05-24T13:46:41.512117+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357002023-05-24T13:46:41.512132+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
357012023-05-24T13:46:41.512169+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
357022023-05-24T13:46:41.512195+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
357032023-05-24T13:46:41.512211+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
357042023-05-24T13:46:41.512228+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
357052023-05-24T13:46:41.512248+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
357062023-05-24T13:46:41.512263+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
357072023-05-24T13:46:41.512285+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
357082023-05-24T13:46:41.512304+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
357092023-05-24T13:46:41.512322+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
357102023-05-24T13:46:41.512341+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
357112023-05-24T13:46:41.512361+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
357122023-05-24T13:46:41.512380+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
357132023-05-24T13:46:41.512404+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
357142023-05-24T13:46:41.512426+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
357152023-05-24T13:46:41.512442+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
357162023-05-24T13:46:41.512471+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
357172023-05-24T13:46:41.512486+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
357182023-05-24T13:46:41.512505+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
357192023-05-24T13:46:41.512540+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
357202023-05-24T13:46:41.512562+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
357212023-05-24T13:46:41.512578+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
357222023-05-24T13:46:41.512599+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
357232023-05-24T13:46:41.512611+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
357242023-05-24T13:46:41.512625+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
357252023-05-24T13:46:41.512649+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
357262023-05-24T13:46:41.512828+0200 util-mst-44435 DEBUG We want to read message of size 40
357272023-05-24T13:46:41.512862+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
357282023-05-24T13:46:41.512880+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
357292023-05-24T13:46:41.512897+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
357302023-05-24T13:46:41.512915+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357312023-05-24T13:46:41.512940+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
357322023-05-24T13:46:41.512958+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
357332023-05-24T13:46:41.512985+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
357342023-05-24T13:46:41.513003+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
357352023-05-24T13:46:41.513068+0200 util-mst-44435 DEBUG We want to read message of size 40
357362023-05-24T13:46:41.513084+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
357372023-05-24T13:46:41.513099+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
357382023-05-24T13:46:41.513111+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
357392023-05-24T13:46:41.513121+0200 util-mst-44435 DEBUG We want to read message of size 40
357402023-05-24T13:46:41.513131+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
357412023-05-24T13:46:41.513141+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
357422023-05-24T13:46:41.513151+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
357432023-05-24T13:46:41.513161+0200 util-mst-44435 DEBUG We want to read message of size 40
357442023-05-24T13:46:41.513171+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
357452023-05-24T13:46:41.513181+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
357462023-05-24T13:46:41.513191+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
357472023-05-24T13:46:41.513201+0200 util-mst-44435 DEBUG We want to read message of size 65036
357482023-05-24T13:46:41.513219+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
357492023-05-24T13:46:41.513247+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
357502023-05-24T13:46:41.513269+0200 util-mst-44435 DEBUG We want to read message of size 65036
357512023-05-24T13:46:41.513283+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
357522023-05-24T13:46:41.513301+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
357532023-05-24T13:46:41.513309+0200 simple-send-44435 DEBUG check_recv
357542023-05-24T13:46:41.513318+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
357552023-05-24T13:46:41.513326+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
357562023-05-24T13:46:41.513336+0200 simple-send-44435 DEBUG time traveled: 1619018
357572023-05-24T13:46:41.513349+0200 simple-send-44435 INFO mean time traveled: 2506 µs 646 messages received with message number 646
357582023-05-24T13:46:41.513362+0200 simple-send-44435 DEBUG time traveled end
357592023-05-24T13:46:41.513375+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
357602023-05-24T13:46:41.513391+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357612023-05-24T13:46:41.513410+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
357622023-05-24T13:46:41.513425+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
357632023-05-24T13:46:41.513436+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
357642023-05-24T13:46:41.513456+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
357652023-05-24T13:46:41.513473+0200 util-mst-44435 DEBUG We want to read message of size 65036
357662023-05-24T13:46:41.513484+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
357672023-05-24T13:46:41.513494+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
357682023-05-24T13:46:41.513503+0200 simple-send-44435 DEBUG check_recv
357692023-05-24T13:46:41.513513+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
357702023-05-24T13:46:41.513523+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
357712023-05-24T13:46:41.513533+0200 simple-send-44435 DEBUG time traveled: 1619156
357722023-05-24T13:46:41.513543+0200 simple-send-44435 INFO mean time traveled: 2502 µs 647 messages received with message number 647
357732023-05-24T13:46:41.513551+0200 simple-send-44435 DEBUG time traveled end
357742023-05-24T13:46:41.513561+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
357752023-05-24T13:46:41.513572+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357762023-05-24T13:46:41.513587+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
357772023-05-24T13:46:41.513609+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
357782023-05-24T13:46:41.513628+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
357792023-05-24T13:46:41.513646+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
357802023-05-24T13:46:41.513674+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
357812023-05-24T13:46:41.513695+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
357822023-05-24T13:46:41.513712+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
357832023-05-24T13:46:41.513725+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
357842023-05-24T13:46:41.513746+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
357852023-05-24T13:46:41.513761+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
357862023-05-24T13:46:41.513781+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
357872023-05-24T13:46:41.513800+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
357882023-05-24T13:46:41.513823+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
357892023-05-24T13:46:41.513851+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
357902023-05-24T13:46:41.513872+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
357912023-05-24T13:46:41.513897+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
357922023-05-24T13:46:41.513917+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
357932023-05-24T13:46:41.513930+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
357942023-05-24T13:46:41.513944+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
357952023-05-24T13:46:41.513968+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
357962023-05-24T13:46:41.515714+0200 util-mst-44435 DEBUG We want to read message of size 65036
357972023-05-24T13:46:41.515743+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
357982023-05-24T13:46:41.515756+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
357992023-05-24T13:46:41.515768+0200 simple-send-44435 DEBUG check_recv
358002023-05-24T13:46:41.515783+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
358012023-05-24T13:46:41.515798+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
358022023-05-24T13:46:41.515812+0200 simple-send-44435 DEBUG time traveled: 1621356
358032023-05-24T13:46:41.515823+0200 simple-send-44435 INFO mean time traveled: 2502 µs 648 messages received with message number 648
358042023-05-24T13:46:41.515834+0200 simple-send-44435 DEBUG time traveled end
358052023-05-24T13:46:41.515846+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
358062023-05-24T13:46:41.515860+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
358072023-05-24T13:46:41.515875+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
358082023-05-24T13:46:41.515896+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
358092023-05-24T13:46:41.515919+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
358102023-05-24T13:46:41.519195+0200 util-mst-44434 DEBUG We want to read message of size 65036
358112023-05-24T13:46:41.519237+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
358122023-05-24T13:46:41.519256+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
358132023-05-24T13:46:41.519269+0200 simple-send-44434 DEBUG check_recv
358142023-05-24T13:46:41.519286+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
358152023-05-24T13:46:41.519300+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
358162023-05-24T13:46:41.519318+0200 simple-send-44434 DEBUG time traveled: 1704536
358172023-05-24T13:46:41.519332+0200 simple-send-44434 INFO mean time traveled: 2646 µs 644 messages received with message number 644
358182023-05-24T13:46:41.519343+0200 simple-send-44434 DEBUG time traveled end
358192023-05-24T13:46:41.519406+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
358202023-05-24T13:46:41.519446+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
358212023-05-24T13:46:41.519465+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
358222023-05-24T13:46:41.519495+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
358232023-05-24T13:46:41.519528+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
358242023-05-24T13:46:41.519562+0200 util-mst-44434 DEBUG We want to read message of size 65036
358252023-05-24T13:46:41.519619+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
358262023-05-24T13:46:41.519635+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
358272023-05-24T13:46:41.519646+0200 simple-send-44434 DEBUG check_recv
358282023-05-24T13:46:41.519659+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
358292023-05-24T13:46:41.519674+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
358302023-05-24T13:46:41.519687+0200 simple-send-44434 DEBUG time traveled: 1704768
358312023-05-24T13:46:41.519766+0200 simple-send-44434 INFO mean time traveled: 2643 µs 645 messages received with message number 647
358322023-05-24T13:46:41.519782+0200 simple-send-44434 DEBUG time traveled end
358332023-05-24T13:46:41.519797+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
358342023-05-24T13:46:41.519812+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
358352023-05-24T13:46:41.519839+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
358362023-05-24T13:46:41.519864+0200 util-mst-44434 DEBUG We want to read message of size 65036
358372023-05-24T13:46:41.519882+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
358382023-05-24T13:46:41.519901+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
358392023-05-24T13:46:41.519917+0200 simple-send-44434 DEBUG check_recv
358402023-05-24T13:46:41.519969+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
358412023-05-24T13:46:41.519983+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
358422023-05-24T13:46:41.520197+0200 simple-send-44434 DEBUG time traveled: 1705171
358432023-05-24T13:46:41.520229+0200 simple-send-44434 INFO mean time traveled: 2639 µs 646 messages received with message number 645
358442023-05-24T13:46:41.520245+0200 simple-send-44434 DEBUG time traveled end
358452023-05-24T13:46:41.520261+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
358462023-05-24T13:46:41.520278+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
358472023-05-24T13:46:41.520306+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
358482023-05-24T13:46:41.521944+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
358492023-05-24T13:46:41.522095+0200 util-mst-44434 DEBUG We want to read message of size 65036
358502023-05-24T13:46:41.522127+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
358512023-05-24T13:46:41.522141+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
358522023-05-24T13:46:41.522156+0200 simple-send-44434 DEBUG check_recv
358532023-05-24T13:46:41.522175+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
358542023-05-24T13:46:41.522191+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
358552023-05-24T13:46:41.522215+0200 simple-send-44434 DEBUG time traveled: 1707342
358562023-05-24T13:46:41.522231+0200 simple-send-44434 INFO mean time traveled: 2638 µs 647 messages received with message number 646
358572023-05-24T13:46:41.522246+0200 simple-send-44434 DEBUG time traveled end
358582023-05-24T13:46:41.522267+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
358592023-05-24T13:46:41.522286+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
358602023-05-24T13:46:41.522321+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
358612023-05-24T13:46:41.522386+0200 util-mst-44434 DEBUG We want to read message of size 40
358622023-05-24T13:46:41.522403+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
358632023-05-24T13:46:41.522415+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
358642023-05-24T13:46:41.522444+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
358652023-05-24T13:46:41.522458+0200 util-mst-44434 DEBUG We want to read message of size 40
358662023-05-24T13:46:41.522470+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
358672023-05-24T13:46:41.522482+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
358682023-05-24T13:46:41.522495+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
358692023-05-24T13:46:41.522507+0200 util-mst-44434 DEBUG We want to read message of size 40
358702023-05-24T13:46:41.522519+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
358712023-05-24T13:46:41.522530+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
358722023-05-24T13:46:41.522545+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
358732023-05-24T13:46:41.522568+0200 util-mst-44434 DEBUG We want to read message of size 40
358742023-05-24T13:46:41.522581+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
358752023-05-24T13:46:41.522593+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
358762023-05-24T13:46:41.522605+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
358772023-05-24T13:46:41.522616+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
358782023-05-24T13:46:41.522635+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
358792023-05-24T13:46:41.522659+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
358802023-05-24T13:46:41.522674+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
358812023-05-24T13:46:41.522687+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
358822023-05-24T13:46:41.522712+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
358832023-05-24T13:46:41.522729+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
358842023-05-24T13:46:41.522746+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
358852023-05-24T13:46:41.522766+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
358862023-05-24T13:46:41.522784+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
358872023-05-24T13:46:41.522800+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
358882023-05-24T13:46:41.522827+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
358892023-05-24T13:46:41.522847+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
358902023-05-24T13:46:41.522861+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
358912023-05-24T13:46:41.522884+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
358922023-05-24T13:46:41.522898+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
358932023-05-24T13:46:41.522915+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
358942023-05-24T13:46:41.522944+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
358952023-05-24T13:46:41.522962+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
358962023-05-24T13:46:41.522976+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
358972023-05-24T13:46:41.522997+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
358982023-05-24T13:46:41.523011+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
358992023-05-24T13:46:41.523033+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
359002023-05-24T13:46:41.523062+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
359012023-05-24T13:46:41.523081+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
359022023-05-24T13:46:41.523094+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
359032023-05-24T13:46:41.523116+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
359042023-05-24T13:46:41.523129+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
359052023-05-24T13:46:41.523146+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
359062023-05-24T13:46:41.523174+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
359072023-05-24T13:46:41.527421+0200 util-mst-44434 DEBUG We want to read message of size 65036
359082023-05-24T13:46:41.527465+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
359092023-05-24T13:46:41.527478+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
359102023-05-24T13:46:41.527498+0200 simple-send-44434 DEBUG check_recv
359112023-05-24T13:46:41.527520+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
359122023-05-24T13:46:41.527542+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
359132023-05-24T13:46:41.527561+0200 simple-send-44434 DEBUG time traveled: 1712594
359142023-05-24T13:46:41.527562+0200 util-mst-44435 DEBUG We want to read message of size 65036
359152023-05-24T13:46:41.527575+0200 simple-send-44434 INFO mean time traveled: 2642 µs 648 messages received with message number 648
359162023-05-24T13:46:41.527588+0200 simple-send-44434 DEBUG time traveled end
359172023-05-24T13:46:41.527588+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
359182023-05-24T13:46:41.527602+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
359192023-05-24T13:46:41.527603+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
359202023-05-24T13:46:41.527615+0200 simple-send-44435 DEBUG check_recv
359212023-05-24T13:46:41.527616+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
359222023-05-24T13:46:41.527631+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
359232023-05-24T13:46:41.527631+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359242023-05-24T13:46:41.527644+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
359252023-05-24T13:46:41.527655+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
359262023-05-24T13:46:41.527659+0200 simple-send-44435 DEBUG time traveled: 1633147
359272023-05-24T13:46:41.527672+0200 simple-send-44435 INFO mean time traveled: 2516 µs 649 messages received with message number 649
359282023-05-24T13:46:41.527685+0200 simple-send-44435 DEBUG time traveled end
359292023-05-24T13:46:41.527688+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
359302023-05-24T13:46:41.527700+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
359312023-05-24T13:46:41.527715+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
359322023-05-24T13:46:41.527743+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359332023-05-24T13:46:41.527767+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
359342023-05-24T13:46:41.527794+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
359352023-05-24T13:46:41.527833+0200 util-mst-44435 DEBUG We want to read message of size 40
359362023-05-24T13:46:41.527848+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
359372023-05-24T13:46:41.527862+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
359382023-05-24T13:46:41.527878+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
359392023-05-24T13:46:41.527895+0200 util-mst-44435 DEBUG We want to read message of size 40
359402023-05-24T13:46:41.527909+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
359412023-05-24T13:46:41.527922+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
359422023-05-24T13:46:41.527926+0200 util-mst-44434 DEBUG We want to read message of size 65036
359432023-05-24T13:46:41.527936+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
359442023-05-24T13:46:41.527943+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
359452023-05-24T13:46:41.527949+0200 util-mst-44435 DEBUG We want to read message of size 40
359462023-05-24T13:46:41.527958+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
359472023-05-24T13:46:41.527962+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
359482023-05-24T13:46:41.527969+0200 simple-send-44434 DEBUG check_recv
359492023-05-24T13:46:41.527975+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
359502023-05-24T13:46:41.527984+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
359512023-05-24T13:46:41.527988+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
359522023-05-24T13:46:41.527998+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
359532023-05-24T13:46:41.528000+0200 util-mst-44435 DEBUG We want to read message of size 40
359542023-05-24T13:46:41.528012+0200 simple-send-44434 DEBUG time traveled: 1713003
359552023-05-24T13:46:41.528013+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
359562023-05-24T13:46:41.528024+0200 simple-send-44434 INFO mean time traveled: 2639 µs 649 messages received with message number 649
359572023-05-24T13:46:41.528026+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
359582023-05-24T13:46:41.528035+0200 simple-send-44434 DEBUG time traveled end
359592023-05-24T13:46:41.528040+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
359602023-05-24T13:46:41.528049+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
359612023-05-24T13:46:41.528054+0200 util-mst-44435 DEBUG We want to read message of size 65036
359622023-05-24T13:46:41.528064+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
359632023-05-24T13:46:41.528077+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
359642023-05-24T13:46:41.528077+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359652023-05-24T13:46:41.528091+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
359662023-05-24T13:46:41.528099+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
359672023-05-24T13:46:41.528119+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
359682023-05-24T13:46:41.528128+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
359692023-05-24T13:46:41.528137+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
359702023-05-24T13:46:41.528162+0200 util-mst-44435 DEBUG We want to read message of size 65036
359712023-05-24T13:46:41.528178+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
359722023-05-24T13:46:41.528193+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
359732023-05-24T13:46:41.528218+0200 simple-send-44435 DEBUG check_recv
359742023-05-24T13:46:41.528238+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
359752023-05-24T13:46:41.528251+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
359762023-05-24T13:46:41.528262+0200 simple-send-44435 DEBUG time traveled: 1633695
359772023-05-24T13:46:41.528273+0200 simple-send-44435 INFO mean time traveled: 2513 µs 650 messages received with message number 650
359782023-05-24T13:46:41.528283+0200 simple-send-44435 DEBUG time traveled end
359792023-05-24T13:46:41.528294+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
359802023-05-24T13:46:41.528305+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359812023-05-24T13:46:41.528322+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
359822023-05-24T13:46:41.528353+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
359832023-05-24T13:46:41.528374+0200 util-mst-44435 DEBUG We want to read message of size 65036
359842023-05-24T13:46:41.528385+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
359852023-05-24T13:46:41.528396+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
359862023-05-24T13:46:41.528405+0200 simple-send-44435 DEBUG check_recv
359872023-05-24T13:46:41.528417+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
359882023-05-24T13:46:41.528428+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
359892023-05-24T13:46:41.528438+0200 simple-send-44435 DEBUG time traveled: 1633784
359902023-05-24T13:46:41.528448+0200 simple-send-44435 INFO mean time traveled: 2509 µs 651 messages received with message number 651
359912023-05-24T13:46:41.528457+0200 simple-send-44435 DEBUG time traveled end
359922023-05-24T13:46:41.528467+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
359932023-05-24T13:46:41.528478+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359942023-05-24T13:46:41.528493+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
359952023-05-24T13:46:41.528505+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
359962023-05-24T13:46:41.528517+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
359972023-05-24T13:46:41.528537+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
359982023-05-24T13:46:41.528554+0200 util-mst-44435 DEBUG We want to read message of size 65036
359992023-05-24T13:46:41.528566+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
360002023-05-24T13:46:41.528578+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
360012023-05-24T13:46:41.528590+0200 simple-send-44435 DEBUG check_recv
360022023-05-24T13:46:41.528604+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
360032023-05-24T13:46:41.528616+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
360042023-05-24T13:46:41.528626+0200 simple-send-44435 DEBUG time traveled: 1633906
360052023-05-24T13:46:41.528637+0200 simple-send-44435 INFO mean time traveled: 2505 µs 652 messages received with message number 652
360062023-05-24T13:46:41.528649+0200 simple-send-44435 DEBUG time traveled end
360072023-05-24T13:46:41.528661+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
360082023-05-24T13:46:41.528674+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
360092023-05-24T13:46:41.528695+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
360102023-05-24T13:46:41.528727+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
360112023-05-24T13:46:41.528755+0200 util-mst-44435 DEBUG We want to read message of size 65036
360122023-05-24T13:46:41.528777+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
360132023-05-24T13:46:41.528791+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
360142023-05-24T13:46:41.528802+0200 simple-send-44435 DEBUG check_recv
360152023-05-24T13:46:41.528818+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
360162023-05-24T13:46:41.528834+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
360172023-05-24T13:46:41.528847+0200 simple-send-44435 DEBUG time traveled: 1634044
360182023-05-24T13:46:41.528860+0200 simple-send-44435 INFO mean time traveled: 2502 µs 653 messages received with message number 653
360192023-05-24T13:46:41.528873+0200 simple-send-44435 DEBUG time traveled end
360202023-05-24T13:46:41.528888+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
360212023-05-24T13:46:41.528884+0200 util-mst-44434 DEBUG We want to read message of size 65036
360222023-05-24T13:46:41.528901+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
360232023-05-24T13:46:41.528905+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
360242023-05-24T13:46:41.528918+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
360252023-05-24T13:46:41.528922+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
360262023-05-24T13:46:41.528931+0200 simple-send-44434 DEBUG check_recv
360272023-05-24T13:46:41.528940+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
360282023-05-24T13:46:41.528946+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
360292023-05-24T13:46:41.528960+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
360302023-05-24T13:46:41.528967+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
360312023-05-24T13:46:41.528974+0200 simple-send-44434 DEBUG time traveled: 1713918
360322023-05-24T13:46:41.528985+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
360332023-05-24T13:46:41.528986+0200 simple-send-44434 INFO mean time traveled: 2636 µs 650 messages received with message number 650
360342023-05-24T13:46:41.528998+0200 simple-send-44434 DEBUG time traveled end
360352023-05-24T13:46:41.529003+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
360362023-05-24T13:46:41.529013+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
360372023-05-24T13:46:41.529029+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
360382023-05-24T13:46:41.529036+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
360392023-05-24T13:46:41.529044+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
360402023-05-24T13:46:41.529056+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
360412023-05-24T13:46:41.529063+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
360422023-05-24T13:46:41.529070+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
360432023-05-24T13:46:41.529085+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
360442023-05-24T13:46:41.529092+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
360452023-05-24T13:46:41.529112+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
360462023-05-24T13:46:41.529130+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
360472023-05-24T13:46:41.529155+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
360482023-05-24T13:46:41.529181+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
360492023-05-24T13:46:41.529201+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
360502023-05-24T13:46:41.529226+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
360512023-05-24T13:46:41.529247+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
360522023-05-24T13:46:41.529266+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
360532023-05-24T13:46:41.529297+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
360542023-05-24T13:46:41.529318+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
360552023-05-24T13:46:41.529335+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
360562023-05-24T13:46:41.529360+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
360572023-05-24T13:46:41.529377+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
360582023-05-24T13:46:41.529396+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
360592023-05-24T13:46:41.529436+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
360602023-05-24T13:46:41.529612+0200 util-mst-44434 DEBUG We want to read message of size 65036
360612023-05-24T13:46:41.529633+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
360622023-05-24T13:46:41.529647+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
360632023-05-24T13:46:41.529659+0200 simple-send-44434 DEBUG check_recv
360642023-05-24T13:46:41.529674+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
360652023-05-24T13:46:41.529699+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
360662023-05-24T13:46:41.529717+0200 simple-send-44434 DEBUG time traveled: 1714613
360672023-05-24T13:46:41.529731+0200 simple-send-44434 INFO mean time traveled: 2633 µs 651 messages received with message number 651
360682023-05-24T13:46:41.529744+0200 simple-send-44434 DEBUG time traveled end
360692023-05-24T13:46:41.529759+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
360702023-05-24T13:46:41.529775+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
360712023-05-24T13:46:41.529792+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
360722023-05-24T13:46:41.529815+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
360732023-05-24T13:46:41.529842+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
360742023-05-24T13:46:41.529861+0200 util-mst-44434 DEBUG We want to read message of size 40
360752023-05-24T13:46:41.529877+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
360762023-05-24T13:46:41.529891+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
360772023-05-24T13:46:41.529902+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
360782023-05-24T13:46:41.529913+0200 util-mst-44434 DEBUG We want to read message of size 40
360792023-05-24T13:46:41.529925+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
360802023-05-24T13:46:41.529937+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
360812023-05-24T13:46:41.529951+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
360822023-05-24T13:46:41.529964+0200 util-mst-44434 DEBUG We want to read message of size 40
360832023-05-24T13:46:41.529978+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
360842023-05-24T13:46:41.529992+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
360852023-05-24T13:46:41.530014+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
360862023-05-24T13:46:41.530025+0200 util-mst-44434 DEBUG We want to read message of size 40
360872023-05-24T13:46:41.530035+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
360882023-05-24T13:46:41.530045+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
360892023-05-24T13:46:41.530055+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
360902023-05-24T13:46:41.530065+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
360912023-05-24T13:46:41.530081+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
360922023-05-24T13:46:41.530092+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
360932023-05-24T13:46:41.530113+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
360942023-05-24T13:46:41.530125+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
360952023-05-24T13:46:41.530140+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
360962023-05-24T13:46:41.530171+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
360972023-05-24T13:46:41.530192+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
360982023-05-24T13:46:41.530208+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
360992023-05-24T13:46:41.530229+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
361002023-05-24T13:46:41.530241+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
361012023-05-24T13:46:41.530255+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
361022023-05-24T13:46:41.530280+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
361032023-05-24T13:46:41.530300+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
361042023-05-24T13:46:41.530316+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
361052023-05-24T13:46:41.530336+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
361062023-05-24T13:46:41.530348+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
361072023-05-24T13:46:41.530363+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
361082023-05-24T13:46:41.530392+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
361092023-05-24T13:46:41.530412+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
361102023-05-24T13:46:41.530427+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
361112023-05-24T13:46:41.530447+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
361122023-05-24T13:46:41.530459+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
361132023-05-24T13:46:41.530474+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
361142023-05-24T13:46:41.530497+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
361152023-05-24T13:46:41.531143+0200 util-mst-44435 DEBUG We want to read message of size 40
361162023-05-24T13:46:41.531167+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
361172023-05-24T13:46:41.531182+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
361182023-05-24T13:46:41.531207+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
361192023-05-24T13:46:41.531224+0200 util-mst-44435 DEBUG We want to read message of size 40
361202023-05-24T13:46:41.531239+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
361212023-05-24T13:46:41.531254+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
361222023-05-24T13:46:41.531268+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
361232023-05-24T13:46:41.531283+0200 util-mst-44435 DEBUG We want to read message of size 40
361242023-05-24T13:46:41.531296+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
361252023-05-24T13:46:41.531310+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
361262023-05-24T13:46:41.531324+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
361272023-05-24T13:46:41.531336+0200 util-mst-44435 DEBUG We want to read message of size 40
361282023-05-24T13:46:41.531348+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
361292023-05-24T13:46:41.531359+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
361302023-05-24T13:46:41.531370+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
361312023-05-24T13:46:41.531380+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
361322023-05-24T13:46:41.531397+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
361332023-05-24T13:46:41.531412+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
361342023-05-24T13:46:41.531451+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
361352023-05-24T13:46:41.531464+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
361362023-05-24T13:46:41.531479+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
361372023-05-24T13:46:41.531527+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
361382023-05-24T13:46:41.531546+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
361392023-05-24T13:46:41.531558+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
361402023-05-24T13:46:41.531577+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
361412023-05-24T13:46:41.531590+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
361422023-05-24T13:46:41.531604+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
361432023-05-24T13:46:41.531629+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
361442023-05-24T13:46:41.531648+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
361452023-05-24T13:46:41.531660+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
361462023-05-24T13:46:41.531682+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
361472023-05-24T13:46:41.531697+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
361482023-05-24T13:46:41.531716+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
361492023-05-24T13:46:41.531749+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
361502023-05-24T13:46:41.531772+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
361512023-05-24T13:46:41.531787+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
361522023-05-24T13:46:41.531815+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
361532023-05-24T13:46:41.531828+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
361542023-05-24T13:46:41.531843+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
361552023-05-24T13:46:41.531869+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
361562023-05-24T13:46:41.534177+0200 util-mst-44435 DEBUG We want to read message of size 65036
361572023-05-24T13:46:41.534217+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
361582023-05-24T13:46:41.534230+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
361592023-05-24T13:46:41.534239+0200 simple-send-44435 DEBUG check_recv
361602023-05-24T13:46:41.534253+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
361612023-05-24T13:46:41.534264+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
361622023-05-24T13:46:41.534278+0200 simple-send-44435 DEBUG time traveled: 1639345
361632023-05-24T13:46:41.534289+0200 simple-send-44435 INFO mean time traveled: 2506 µs 654 messages received with message number 654
361642023-05-24T13:46:41.534298+0200 simple-send-44435 DEBUG time traveled end
361652023-05-24T13:46:41.534309+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
361662023-05-24T13:46:41.534322+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
361672023-05-24T13:46:41.534342+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
361682023-05-24T13:46:41.534366+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
361692023-05-24T13:46:41.534397+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
361702023-05-24T13:46:41.534426+0200 util-mst-44435 DEBUG We want to read message of size 65036
361712023-05-24T13:46:41.534439+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
361722023-05-24T13:46:41.534450+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
361732023-05-24T13:46:41.534671+0200 simple-send-44435 DEBUG check_recv
361742023-05-24T13:46:41.534695+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
361752023-05-24T13:46:41.534711+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
361762023-05-24T13:46:41.534723+0200 simple-send-44435 DEBUG time traveled: 1639728
361772023-05-24T13:46:41.534734+0200 simple-send-44435 INFO mean time traveled: 2503 µs 655 messages received with message number 655
361782023-05-24T13:46:41.535172+0200 simple-send-44435 DEBUG time traveled end
361792023-05-24T13:46:41.535194+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
361802023-05-24T13:46:41.535207+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
361812023-05-24T13:46:41.535225+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
361822023-05-24T13:46:41.535242+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
361832023-05-24T13:46:41.535686+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
361842023-05-24T13:46:41.535724+0200 util-mst-44435 DEBUG We want to read message of size 65036
361852023-05-24T13:46:41.535745+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
361862023-05-24T13:46:41.535770+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
361872023-05-24T13:46:41.535782+0200 simple-send-44435 DEBUG check_recv
361882023-05-24T13:46:41.535798+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
361892023-05-24T13:46:41.535811+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
361902023-05-24T13:46:41.535845+0200 simple-send-44435 DEBUG time traveled: 1640778
361912023-05-24T13:46:41.535857+0200 simple-send-44435 INFO mean time traveled: 2501 µs 656 messages received with message number 656
361922023-05-24T13:46:41.535867+0200 simple-send-44435 DEBUG time traveled end
361932023-05-24T13:46:41.536018+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
361942023-05-24T13:46:41.536031+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
361952023-05-24T13:46:41.536044+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
361962023-05-24T13:46:41.536061+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
361972023-05-24T13:46:41.536088+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
361982023-05-24T13:46:41.536478+0200 util-mst-44435 DEBUG We want to read message of size 65036
361992023-05-24T13:46:41.536499+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
362002023-05-24T13:46:41.536514+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
362012023-05-24T13:46:41.536527+0200 simple-send-44435 DEBUG check_recv
362022023-05-24T13:46:41.536542+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
362032023-05-24T13:46:41.536556+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
362042023-05-24T13:46:41.536571+0200 simple-send-44435 DEBUG time traveled: 1641433
362052023-05-24T13:46:41.536584+0200 simple-send-44435 INFO mean time traveled: 2498 µs 657 messages received with message number 657
362062023-05-24T13:46:41.536596+0200 simple-send-44435 DEBUG time traveled end
362072023-05-24T13:46:41.536616+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
362082023-05-24T13:46:41.536634+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
362092023-05-24T13:46:41.536649+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362102023-05-24T13:46:41.536668+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
362112023-05-24T13:46:41.536696+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
362122023-05-24T13:46:41.537336+0200 util-mst-44434 DEBUG We want to read message of size 65036
362132023-05-24T13:46:41.537363+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
362142023-05-24T13:46:41.537380+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
362152023-05-24T13:46:41.537392+0200 simple-send-44434 DEBUG check_recv
362162023-05-24T13:46:41.537409+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
362172023-05-24T13:46:41.537424+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
362182023-05-24T13:46:41.537440+0200 simple-send-44434 DEBUG time traveled: 1722158
362192023-05-24T13:46:41.537454+0200 simple-send-44434 INFO mean time traveled: 2641 µs 652 messages received with message number 654
362202023-05-24T13:46:41.537471+0200 simple-send-44434 DEBUG time traveled end
362212023-05-24T13:46:41.537487+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
362222023-05-24T13:46:41.537505+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
362232023-05-24T13:46:41.537521+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362242023-05-24T13:46:41.537543+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
362252023-05-24T13:46:41.537572+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
362262023-05-24T13:46:41.537933+0200 util-mst-44434 DEBUG We want to read message of size 65036
362272023-05-24T13:46:41.537955+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
362282023-05-24T13:46:41.537979+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
362292023-05-24T13:46:41.537993+0200 simple-send-44434 DEBUG check_recv
362302023-05-24T13:46:41.538009+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
362312023-05-24T13:46:41.538024+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
362322023-05-24T13:46:41.538039+0200 simple-send-44434 DEBUG time traveled: 1722873
362332023-05-24T13:46:41.538049+0200 simple-send-44434 INFO mean time traveled: 2638 µs 653 messages received with message number 652
362342023-05-24T13:46:41.538058+0200 simple-send-44434 DEBUG time traveled end
362352023-05-24T13:46:41.538069+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
362362023-05-24T13:46:41.538082+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
362372023-05-24T13:46:41.538097+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362382023-05-24T13:46:41.538118+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
362392023-05-24T13:46:41.538148+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
362402023-05-24T13:46:41.538368+0200 util-mst-44434 DEBUG We want to read message of size 65036
362412023-05-24T13:46:41.538390+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
362422023-05-24T13:46:41.538406+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
362432023-05-24T13:46:41.538418+0200 simple-send-44434 DEBUG check_recv
362442023-05-24T13:46:41.538434+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
362452023-05-24T13:46:41.538450+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
362462023-05-24T13:46:41.538466+0200 simple-send-44434 DEBUG time traveled: 1723133
362472023-05-24T13:46:41.538480+0200 simple-send-44434 INFO mean time traveled: 2634 µs 654 messages received with message number 655
362482023-05-24T13:46:41.538494+0200 simple-send-44434 DEBUG time traveled end
362492023-05-24T13:46:41.538510+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
362502023-05-24T13:46:41.538525+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
362512023-05-24T13:46:41.538529+0200 util-mst-44435 DEBUG We want to read message of size 40
362522023-05-24T13:46:41.538539+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362532023-05-24T13:46:41.538551+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
362542023-05-24T13:46:41.538559+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
362552023-05-24T13:46:41.538565+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
362562023-05-24T13:46:41.538581+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
362572023-05-24T13:46:41.538588+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
362582023-05-24T13:46:41.538597+0200 util-mst-44435 DEBUG We want to read message of size 40
362592023-05-24T13:46:41.538610+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
362602023-05-24T13:46:41.538623+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
362612023-05-24T13:46:41.538636+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
362622023-05-24T13:46:41.538649+0200 util-mst-44435 DEBUG We want to read message of size 40
362632023-05-24T13:46:41.538661+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
362642023-05-24T13:46:41.538673+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
362652023-05-24T13:46:41.538687+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
362662023-05-24T13:46:41.538700+0200 util-mst-44435 DEBUG We want to read message of size 40
362672023-05-24T13:46:41.538722+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
362682023-05-24T13:46:41.538737+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
362692023-05-24T13:46:41.538752+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
362702023-05-24T13:46:41.538767+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362712023-05-24T13:46:41.538789+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
362722023-05-24T13:46:41.538807+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
362732023-05-24T13:46:41.538839+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
362742023-05-24T13:46:41.538855+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
362752023-05-24T13:46:41.538874+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
362762023-05-24T13:46:41.538911+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
362772023-05-24T13:46:41.538911+0200 util-mst-44434 DEBUG We want to read message of size 40
362782023-05-24T13:46:41.538930+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
362792023-05-24T13:46:41.538934+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
362802023-05-24T13:46:41.538944+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
362812023-05-24T13:46:41.538948+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
362822023-05-24T13:46:41.538959+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
362832023-05-24T13:46:41.538972+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
362842023-05-24T13:46:41.538975+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362852023-05-24T13:46:41.538987+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
362862023-05-24T13:46:41.538994+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
362872023-05-24T13:46:41.539006+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
362882023-05-24T13:46:41.539010+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
362892023-05-24T13:46:41.539040+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
362902023-05-24T13:46:41.539046+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
362912023-05-24T13:46:41.539058+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
362922023-05-24T13:46:41.539066+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
362932023-05-24T13:46:41.539082+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
362942023-05-24T13:46:41.539084+0200 util-mst-44434 DEBUG We want to read message of size 40
362952023-05-24T13:46:41.539098+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
362962023-05-24T13:46:41.539106+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
362972023-05-24T13:46:41.539112+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
362982023-05-24T13:46:41.539123+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
362992023-05-24T13:46:41.539126+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
363002023-05-24T13:46:41.539139+0200 util-mst-44434 DEBUG We want to read message of size 40
363012023-05-24T13:46:41.539142+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
363022023-05-24T13:46:41.539158+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
363032023-05-24T13:46:41.539173+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
363042023-05-24T13:46:41.539179+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
363052023-05-24T13:46:41.539187+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
363062023-05-24T13:46:41.539204+0200 util-mst-44434 DEBUG We want to read message of size 40
363072023-05-24T13:46:41.539204+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
363082023-05-24T13:46:41.539216+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
363092023-05-24T13:46:41.539221+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
363102023-05-24T13:46:41.539231+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
363112023-05-24T13:46:41.539244+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
363122023-05-24T13:46:41.539245+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
363132023-05-24T13:46:41.539259+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363142023-05-24T13:46:41.539258+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
363152023-05-24T13:46:41.539278+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
363162023-05-24T13:46:41.539278+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
363172023-05-24T13:46:41.539311+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
363182023-05-24T13:46:41.539313+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
363192023-05-24T13:46:41.539338+0200 util-mst-44434 DEBUG We want to read message of size 65036
363202023-05-24T13:46:41.539354+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
363212023-05-24T13:46:41.539368+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
363222023-05-24T13:46:41.539379+0200 simple-send-44434 DEBUG check_recv
363232023-05-24T13:46:41.539394+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
363242023-05-24T13:46:41.539408+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
363252023-05-24T13:46:41.539421+0200 simple-send-44434 DEBUG time traveled: 1724192
363262023-05-24T13:46:41.539436+0200 simple-send-44434 INFO mean time traveled: 2632 µs 655 messages received with message number 653
363272023-05-24T13:46:41.539447+0200 simple-send-44434 DEBUG time traveled end
363282023-05-24T13:46:41.539462+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
363292023-05-24T13:46:41.539475+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363302023-05-24T13:46:41.539505+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
363312023-05-24T13:46:41.539523+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
363322023-05-24T13:46:41.539536+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
363332023-05-24T13:46:41.539564+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
363342023-05-24T13:46:41.539584+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
363352023-05-24T13:46:41.539612+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
363362023-05-24T13:46:41.539634+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
363372023-05-24T13:46:41.539657+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
363382023-05-24T13:46:41.539686+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
363392023-05-24T13:46:41.539703+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
363402023-05-24T13:46:41.539715+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
363412023-05-24T13:46:41.539735+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
363422023-05-24T13:46:41.539747+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
363432023-05-24T13:46:41.539762+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
363442023-05-24T13:46:41.539793+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
363452023-05-24T13:46:41.539810+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
363462023-05-24T13:46:41.539822+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
363472023-05-24T13:46:41.539841+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
363482023-05-24T13:46:41.539853+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
363492023-05-24T13:46:41.539868+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
363502023-05-24T13:46:41.539894+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
363512023-05-24T13:46:41.542440+0200 util-mst-44435 DEBUG We want to read message of size 65036
363522023-05-24T13:46:41.542520+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
363532023-05-24T13:46:41.542538+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
363542023-05-24T13:46:41.542551+0200 simple-send-44435 DEBUG check_recv
363552023-05-24T13:46:41.542572+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
363562023-05-24T13:46:41.542587+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
363572023-05-24T13:46:41.542605+0200 simple-send-44435 DEBUG time traveled: 1647386
363582023-05-24T13:46:41.542624+0200 simple-send-44435 INFO mean time traveled: 2503 µs 658 messages received with message number 658
363592023-05-24T13:46:41.542637+0200 simple-send-44435 DEBUG time traveled end
363602023-05-24T13:46:41.542683+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
363612023-05-24T13:46:41.542696+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
363622023-05-24T13:46:41.542709+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363632023-05-24T13:46:41.542727+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
363642023-05-24T13:46:41.542755+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
363652023-05-24T13:46:41.542992+0200 util-mst-44435 DEBUG We want to read message of size 65036
363662023-05-24T13:46:41.543017+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
363672023-05-24T13:46:41.543031+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
363682023-05-24T13:46:41.543043+0200 simple-send-44435 DEBUG check_recv
363692023-05-24T13:46:41.543059+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
363702023-05-24T13:46:41.543074+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
363712023-05-24T13:46:41.543089+0200 simple-send-44435 DEBUG time traveled: 1647795
363722023-05-24T13:46:41.543113+0200 simple-send-44435 INFO mean time traveled: 2500 µs 659 messages received with message number 659
363732023-05-24T13:46:41.543123+0200 simple-send-44435 DEBUG time traveled end
363742023-05-24T13:46:41.543133+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
363752023-05-24T13:46:41.543144+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
363762023-05-24T13:46:41.543156+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363772023-05-24T13:46:41.543174+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
363782023-05-24T13:46:41.543202+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
363792023-05-24T13:46:41.544564+0200 util-mst-44435 DEBUG We want to read message of size 65036
363802023-05-24T13:46:41.544613+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
363812023-05-24T13:46:41.544632+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
363822023-05-24T13:46:41.544643+0200 simple-send-44435 DEBUG check_recv
363832023-05-24T13:46:41.544660+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
363842023-05-24T13:46:41.544675+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
363852023-05-24T13:46:41.544693+0200 simple-send-44435 DEBUG time traveled: 1649347
363862023-05-24T13:46:41.544705+0200 simple-send-44435 INFO mean time traveled: 2499 µs 660 messages received with message number 660
363872023-05-24T13:46:41.544715+0200 simple-send-44435 DEBUG time traveled end
363882023-05-24T13:46:41.544729+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
363892023-05-24T13:46:41.544743+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
363902023-05-24T13:46:41.544759+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363912023-05-24T13:46:41.544782+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
363922023-05-24T13:46:41.544813+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
363932023-05-24T13:46:41.544838+0200 util-mst-44435 DEBUG We want to read message of size 65036
363942023-05-24T13:46:41.544853+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
363952023-05-24T13:46:41.544867+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
363962023-05-24T13:46:41.544883+0200 simple-send-44435 DEBUG check_recv
363972023-05-24T13:46:41.544901+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
363982023-05-24T13:46:41.544915+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
363992023-05-24T13:46:41.544930+0200 simple-send-44435 DEBUG time traveled: 1649538
364002023-05-24T13:46:41.544943+0200 simple-send-44435 INFO mean time traveled: 2495 µs 661 messages received with message number 661
364012023-05-24T13:46:41.544954+0200 simple-send-44435 DEBUG time traveled end
364022023-05-24T13:46:41.544969+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
364032023-05-24T13:46:41.544985+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
364042023-05-24T13:46:41.545006+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
364052023-05-24T13:46:41.545027+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
364062023-05-24T13:46:41.545051+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
364072023-05-24T13:46:41.546444+0200 util-mst-44434 DEBUG We want to read message of size 65036
364082023-05-24T13:46:41.546472+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
364092023-05-24T13:46:41.546487+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
364102023-05-24T13:46:41.546499+0200 simple-send-44434 DEBUG check_recv
364112023-05-24T13:46:41.546527+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
364122023-05-24T13:46:41.546542+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
364132023-05-24T13:46:41.546557+0200 simple-send-44434 DEBUG time traveled: 1731175
364142023-05-24T13:46:41.546570+0200 simple-send-44434 INFO mean time traveled: 2638 µs 656 messages received with message number 656
364152023-05-24T13:46:41.546581+0200 simple-send-44434 DEBUG time traveled end
364162023-05-24T13:46:41.546597+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
364172023-05-24T13:46:41.546611+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
364182023-05-24T13:46:41.546628+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
364192023-05-24T13:46:41.546650+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
364202023-05-24T13:46:41.546674+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
364212023-05-24T13:46:41.546701+0200 util-mst-44434 DEBUG We want to read message of size 65036
364222023-05-24T13:46:41.546716+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
364232023-05-24T13:46:41.546730+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
364242023-05-24T13:46:41.546740+0200 simple-send-44434 DEBUG check_recv
364252023-05-24T13:46:41.546753+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
364262023-05-24T13:46:41.546767+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
364272023-05-24T13:46:41.546779+0200 simple-send-44434 DEBUG time traveled: 1731261
364282023-05-24T13:46:41.546792+0200 simple-send-44434 INFO mean time traveled: 2635 µs 657 messages received with message number 658
364292023-05-24T13:46:41.546804+0200 simple-send-44434 DEBUG time traveled end
364302023-05-24T13:46:41.546818+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
364312023-05-24T13:46:41.546833+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
364322023-05-24T13:46:41.546847+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
364332023-05-24T13:46:41.546866+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
364342023-05-24T13:46:41.546895+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
364352023-05-24T13:46:41.547252+0200 util-mst-44434 DEBUG We want to read message of size 65036
364362023-05-24T13:46:41.547272+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
364372023-05-24T13:46:41.547287+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
364382023-05-24T13:46:41.547297+0200 simple-send-44434 DEBUG check_recv
364392023-05-24T13:46:41.547311+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
364402023-05-24T13:46:41.547325+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
364412023-05-24T13:46:41.547338+0200 simple-send-44434 DEBUG time traveled: 1731735
364422023-05-24T13:46:41.547350+0200 simple-send-44434 INFO mean time traveled: 2631 µs 658 messages received with message number 659
364432023-05-24T13:46:41.547363+0200 simple-send-44434 DEBUG time traveled end
364442023-05-24T13:46:41.547376+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
364452023-05-24T13:46:41.547390+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
364462023-05-24T13:46:41.547404+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
364472023-05-24T13:46:41.547425+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
364482023-05-24T13:46:41.547454+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
364492023-05-24T13:46:41.547537+0200 util-mst-44435 DEBUG We want to read message of size 40
364502023-05-24T13:46:41.547562+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
364512023-05-24T13:46:41.547577+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
364522023-05-24T13:46:41.547594+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
364532023-05-24T13:46:41.547610+0200 util-mst-44435 DEBUG We want to read message of size 40
364542023-05-24T13:46:41.547625+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
364552023-05-24T13:46:41.547639+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
364562023-05-24T13:46:41.547654+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
364572023-05-24T13:46:41.547667+0200 util-mst-44435 DEBUG We want to read message of size 40
364582023-05-24T13:46:41.547681+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
364592023-05-24T13:46:41.547720+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
364602023-05-24T13:46:41.547736+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
364612023-05-24T13:46:41.547770+0200 util-mst-44435 DEBUG We want to read message of size 40
364622023-05-24T13:46:41.547785+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
364632023-05-24T13:46:41.547799+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
364642023-05-24T13:46:41.547813+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
364652023-05-24T13:46:41.547849+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
364662023-05-24T13:46:41.547872+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
364672023-05-24T13:46:41.547988+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
364682023-05-24T13:46:41.548015+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
364692023-05-24T13:46:41.548037+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
364702023-05-24T13:46:41.548056+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
364712023-05-24T13:46:41.548105+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
364722023-05-24T13:46:41.548157+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
364732023-05-24T13:46:41.548216+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
364742023-05-24T13:46:41.548263+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
364752023-05-24T13:46:41.548280+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
364762023-05-24T13:46:41.548300+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
364772023-05-24T13:46:41.548335+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
364782023-05-24T13:46:41.548357+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
364792023-05-24T13:46:41.548376+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
364802023-05-24T13:46:41.548405+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
364812023-05-24T13:46:41.548422+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
364822023-05-24T13:46:41.548441+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
364832023-05-24T13:46:41.548493+0200 util-mst-44434 DEBUG We want to read message of size 65036
364842023-05-24T13:46:41.548520+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
364852023-05-24T13:46:41.548534+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
364862023-05-24T13:46:41.548547+0200 simple-send-44434 DEBUG check_recv
364872023-05-24T13:46:41.548560+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
364882023-05-24T13:46:41.548571+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
364892023-05-24T13:46:41.548584+0200 simple-send-44434 DEBUG time traveled: 1733152
364902023-05-24T13:46:41.548594+0200 simple-send-44434 INFO mean time traveled: 2629 µs 659 messages received with message number 657
364912023-05-24T13:46:41.548603+0200 simple-send-44434 DEBUG time traveled end
364922023-05-24T13:46:41.548614+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
364932023-05-24T13:46:41.548626+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
364942023-05-24T13:46:41.548637+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
364952023-05-24T13:46:41.548654+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
364962023-05-24T13:46:41.548681+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
364972023-05-24T13:46:41.548709+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
364982023-05-24T13:46:41.548730+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
364992023-05-24T13:46:41.548743+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
365002023-05-24T13:46:41.548763+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
365012023-05-24T13:46:41.548775+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
365022023-05-24T13:46:41.548790+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
365032023-05-24T13:46:41.548818+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
365042023-05-24T13:46:41.550348+0200 util-mst-44434 DEBUG We want to read message of size 40
365052023-05-24T13:46:41.550383+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
365062023-05-24T13:46:41.550395+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
365072023-05-24T13:46:41.550408+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
365082023-05-24T13:46:41.550421+0200 util-mst-44434 DEBUG We want to read message of size 40
365092023-05-24T13:46:41.550432+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
365102023-05-24T13:46:41.550443+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
365112023-05-24T13:46:41.550454+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
365122023-05-24T13:46:41.550467+0200 util-mst-44434 DEBUG We want to read message of size 40
365132023-05-24T13:46:41.550481+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
365142023-05-24T13:46:41.550497+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
365152023-05-24T13:46:41.550511+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
365162023-05-24T13:46:41.550526+0200 util-mst-44434 DEBUG We want to read message of size 40
365172023-05-24T13:46:41.550541+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
365182023-05-24T13:46:41.550554+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
365192023-05-24T13:46:41.550567+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
365202023-05-24T13:46:41.550579+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365212023-05-24T13:46:41.550597+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
365222023-05-24T13:46:41.550618+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
365232023-05-24T13:46:41.550640+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
365242023-05-24T13:46:41.550653+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
365252023-05-24T13:46:41.550669+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
365262023-05-24T13:46:41.550713+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
365272023-05-24T13:46:41.550731+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
365282023-05-24T13:46:41.550750+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
365292023-05-24T13:46:41.550771+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
365302023-05-24T13:46:41.550784+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
365312023-05-24T13:46:41.550799+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
365322023-05-24T13:46:41.550826+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
365332023-05-24T13:46:41.550843+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
365342023-05-24T13:46:41.550858+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
365352023-05-24T13:46:41.550882+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
365362023-05-24T13:46:41.550897+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
365372023-05-24T13:46:41.550919+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
365382023-05-24T13:46:41.550949+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
365392023-05-24T13:46:41.550970+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
365402023-05-24T13:46:41.550984+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
365412023-05-24T13:46:41.551007+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
365422023-05-24T13:46:41.551023+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
365432023-05-24T13:46:41.551042+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
365442023-05-24T13:46:41.551075+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
365452023-05-24T13:46:41.554588+0200 util-mst-44434 DEBUG We want to read message of size 65036
365462023-05-24T13:46:41.554700+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
365472023-05-24T13:46:41.554725+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
365482023-05-24T13:46:41.554742+0200 simple-send-44434 DEBUG check_recv
365492023-05-24T13:46:41.554767+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
365502023-05-24T13:46:41.554788+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
365512023-05-24T13:46:41.554817+0200 simple-send-44434 DEBUG time traveled: 1739144
365522023-05-24T13:46:41.554843+0200 simple-send-44434 INFO mean time traveled: 2635 µs 660 messages received with message number 660
365532023-05-24T13:46:41.554862+0200 simple-send-44434 DEBUG time traveled end
365542023-05-24T13:46:41.554884+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
365552023-05-24T13:46:41.554945+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
365562023-05-24T13:46:41.554978+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365572023-05-24T13:46:41.555065+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
365582023-05-24T13:46:41.555157+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
365592023-05-24T13:46:41.555197+0200 util-mst-44434 DEBUG We want to read message of size 65036
365602023-05-24T13:46:41.555212+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
365612023-05-24T13:46:41.555226+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
365622023-05-24T13:46:41.555238+0200 simple-send-44434 DEBUG check_recv
365632023-05-24T13:46:41.555253+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
365642023-05-24T13:46:41.555267+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
365652023-05-24T13:46:41.555281+0200 simple-send-44434 DEBUG time traveled: 1739489
365662023-05-24T13:46:41.555295+0200 simple-send-44434 INFO mean time traveled: 2631 µs 661 messages received with message number 662
365672023-05-24T13:46:41.555307+0200 simple-send-44434 DEBUG time traveled end
365682023-05-24T13:46:41.555318+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
365692023-05-24T13:46:41.555329+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365702023-05-24T13:46:41.555345+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
365712023-05-24T13:46:41.555367+0200 util-mst-44434 DEBUG We want to read message of size 65036
365722023-05-24T13:46:41.555378+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
365732023-05-24T13:46:41.555389+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
365742023-05-24T13:46:41.555397+0200 simple-send-44434 DEBUG check_recv
365752023-05-24T13:46:41.555408+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
365762023-05-24T13:46:41.555418+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
365772023-05-24T13:46:41.555428+0200 simple-send-44434 DEBUG time traveled: 1739699
365782023-05-24T13:46:41.555437+0200 simple-send-44434 INFO mean time traveled: 2627 µs 662 messages received with message number 661
365792023-05-24T13:46:41.555446+0200 simple-send-44434 DEBUG time traveled end
365802023-05-24T13:46:41.555456+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
365812023-05-24T13:46:41.555466+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365822023-05-24T13:46:41.555482+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
365832023-05-24T13:46:41.555523+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
365842023-05-24T13:46:41.555554+0200 util-mst-44434 DEBUG We want to read message of size 65036
365852023-05-24T13:46:41.555568+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
365862023-05-24T13:46:41.555581+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
365872023-05-24T13:46:41.555593+0200 simple-send-44434 DEBUG check_recv
365882023-05-24T13:46:41.555607+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
365892023-05-24T13:46:41.555620+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
365902023-05-24T13:46:41.555633+0200 simple-send-44434 DEBUG time traveled: 1739774
365912023-05-24T13:46:41.555644+0200 simple-send-44434 INFO mean time traveled: 2624 µs 663 messages received with message number 663
365922023-05-24T13:46:41.555656+0200 simple-send-44434 DEBUG time traveled end
365932023-05-24T13:46:41.555669+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
365942023-05-24T13:46:41.555693+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365952023-05-24T13:46:41.555712+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
365962023-05-24T13:46:41.555731+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
365972023-05-24T13:46:41.555754+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
365982023-05-24T13:46:41.555772+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
365992023-05-24T13:46:41.555790+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
366002023-05-24T13:46:41.555815+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
366012023-05-24T13:46:41.555865+0200 util-mst-44435 DEBUG We want to read message of size 65036
366022023-05-24T13:46:41.555886+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
366032023-05-24T13:46:41.555901+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
366042023-05-24T13:46:41.555911+0200 simple-send-44435 DEBUG check_recv
366052023-05-24T13:46:41.555924+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
366062023-05-24T13:46:41.555935+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
366072023-05-24T13:46:41.555946+0200 simple-send-44435 DEBUG time traveled: 1660492
366082023-05-24T13:46:41.555956+0200 simple-send-44435 INFO mean time traveled: 2508 µs 662 messages received with message number 662
366092023-05-24T13:46:41.555965+0200 simple-send-44435 DEBUG time traveled end
366102023-05-24T13:46:41.555975+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
366112023-05-24T13:46:41.555986+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
366122023-05-24T13:46:41.555997+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
366132023-05-24T13:46:41.556014+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
366142023-05-24T13:46:41.556038+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
366152023-05-24T13:46:41.557643+0200 util-mst-44435 DEBUG We want to read message of size 65036
366162023-05-24T13:46:41.557670+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
366172023-05-24T13:46:41.557978+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
366182023-05-24T13:46:41.557992+0200 simple-send-44435 DEBUG check_recv
366192023-05-24T13:46:41.558007+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
366202023-05-24T13:46:41.558021+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
366212023-05-24T13:46:41.558034+0200 simple-send-44435 DEBUG time traveled: 1662498
366222023-05-24T13:46:41.558046+0200 simple-send-44435 INFO mean time traveled: 2507 µs 663 messages received with message number 663
366232023-05-24T13:46:41.558057+0200 simple-send-44435 DEBUG time traveled end
366242023-05-24T13:46:41.558070+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
366252023-05-24T13:46:41.558083+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
366262023-05-24T13:46:41.558097+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
366272023-05-24T13:46:41.558117+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
366282023-05-24T13:46:41.558144+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
366292023-05-24T13:46:41.558688+0200 util-mst-44434 DEBUG We want to read message of size 40
366302023-05-24T13:46:41.558717+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
366312023-05-24T13:46:41.558733+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
366322023-05-24T13:46:41.558762+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
366332023-05-24T13:46:41.558779+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
366342023-05-24T13:46:41.558801+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
366352023-05-24T13:46:41.558818+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
366362023-05-24T13:46:41.558845+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
366372023-05-24T13:46:41.558862+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
366382023-05-24T13:46:41.558890+0200 util-mst-44434 DEBUG We want to read message of size 40
366392023-05-24T13:46:41.558906+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
366402023-05-24T13:46:41.558921+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
366412023-05-24T13:46:41.558936+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
366422023-05-24T13:46:41.558950+0200 util-mst-44434 DEBUG We want to read message of size 40
366432023-05-24T13:46:41.558964+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
366442023-05-24T13:46:41.558977+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
366452023-05-24T13:46:41.558988+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
366462023-05-24T13:46:41.558998+0200 util-mst-44434 DEBUG We want to read message of size 40
366472023-05-24T13:46:41.559008+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
366482023-05-24T13:46:41.559018+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
366492023-05-24T13:46:41.559028+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
366502023-05-24T13:46:41.559039+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
366512023-05-24T13:46:41.559054+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
366522023-05-24T13:46:41.559082+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
366532023-05-24T13:46:41.559103+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
366542023-05-24T13:46:41.559119+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
366552023-05-24T13:46:41.559140+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
366562023-05-24T13:46:41.559152+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
366572023-05-24T13:46:41.559167+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
366582023-05-24T13:46:41.559198+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
366592023-05-24T13:46:41.559219+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
366602023-05-24T13:46:41.559234+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
366612023-05-24T13:46:41.559254+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
366622023-05-24T13:46:41.559266+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
366632023-05-24T13:46:41.559281+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
366642023-05-24T13:46:41.559305+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
366652023-05-24T13:46:41.559325+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
366662023-05-24T13:46:41.559360+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
366672023-05-24T13:46:41.559381+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
366682023-05-24T13:46:41.559393+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
366692023-05-24T13:46:41.559407+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
366702023-05-24T13:46:41.559441+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
366712023-05-24T13:46:41.559671+0200 util-mst-44435 DEBUG We want to read message of size 40
366722023-05-24T13:46:41.559688+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
366732023-05-24T13:46:41.559698+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
366742023-05-24T13:46:41.559716+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
366752023-05-24T13:46:41.559735+0200 util-mst-44435 DEBUG We want to read message of size 40
366762023-05-24T13:46:41.559750+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
366772023-05-24T13:46:41.559800+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
366782023-05-24T13:46:41.559820+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
366792023-05-24T13:46:41.559838+0200 util-mst-44435 DEBUG We want to read message of size 40
366802023-05-24T13:46:41.559854+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
366812023-05-24T13:46:41.559867+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
366822023-05-24T13:46:41.559881+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
366832023-05-24T13:46:41.559900+0200 util-mst-44435 DEBUG We want to read message of size 40
366842023-05-24T13:46:41.560192+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
366852023-05-24T13:46:41.560219+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
366862023-05-24T13:46:41.560236+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
366872023-05-24T13:46:41.560251+0200 util-mst-44435 DEBUG We want to read message of size 65036
366882023-05-24T13:46:41.560278+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
366892023-05-24T13:46:41.560294+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
366902023-05-24T13:46:41.560320+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
366912023-05-24T13:46:41.560337+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
366922023-05-24T13:46:41.560359+0200 util-mst-44435 DEBUG We want to read message of size 65036
366932023-05-24T13:46:41.560375+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
366942023-05-24T13:46:41.560390+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
366952023-05-24T13:46:41.560401+0200 simple-send-44435 DEBUG check_recv
366962023-05-24T13:46:41.560414+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
366972023-05-24T13:46:41.560426+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
366982023-05-24T13:46:41.560442+0200 simple-send-44435 DEBUG time traveled: 1664792
366992023-05-24T13:46:41.560455+0200 simple-send-44435 INFO mean time traveled: 2507 µs 664 messages received with message number 665
367002023-05-24T13:46:41.560465+0200 simple-send-44435 DEBUG time traveled end
367012023-05-24T13:46:41.560476+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
367022023-05-24T13:46:41.560488+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367032023-05-24T13:46:41.560508+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
367042023-05-24T13:46:41.560559+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
367052023-05-24T13:46:41.560589+0200 util-mst-44435 DEBUG We want to read message of size 65036
367062023-05-24T13:46:41.560603+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
367072023-05-24T13:46:41.560615+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
367082023-05-24T13:46:41.560625+0200 simple-send-44435 DEBUG check_recv
367092023-05-24T13:46:41.560638+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
367102023-05-24T13:46:41.560650+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
367112023-05-24T13:46:41.560662+0200 simple-send-44435 DEBUG time traveled: 1665068
367122023-05-24T13:46:41.560673+0200 simple-send-44435 INFO mean time traveled: 2503 µs 665 messages received with message number 664
367132023-05-24T13:46:41.560683+0200 simple-send-44435 DEBUG time traveled end
367142023-05-24T13:46:41.560695+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
367152023-05-24T13:46:41.560707+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367162023-05-24T13:46:41.560725+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
367172023-05-24T13:46:41.560738+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
367182023-05-24T13:46:41.560751+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
367192023-05-24T13:46:41.560773+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
367202023-05-24T13:46:41.560790+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
367212023-05-24T13:46:41.560813+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
367222023-05-24T13:46:41.560830+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
367232023-05-24T13:46:41.560846+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
367242023-05-24T13:46:41.560866+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
367252023-05-24T13:46:41.560882+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
367262023-05-24T13:46:41.560899+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
367272023-05-24T13:46:41.560928+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
367282023-05-24T13:46:41.560947+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
367292023-05-24T13:46:41.560961+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
367302023-05-24T13:46:41.560983+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
367312023-05-24T13:46:41.560997+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
367322023-05-24T13:46:41.561012+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
367332023-05-24T13:46:41.561042+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
367342023-05-24T13:46:41.561066+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
367352023-05-24T13:46:41.561081+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
367362023-05-24T13:46:41.561102+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
367372023-05-24T13:46:41.561116+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
367382023-05-24T13:46:41.561139+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
367392023-05-24T13:46:41.561169+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
367402023-05-24T13:46:41.564633+0200 util-mst-44435 DEBUG We want to read message of size 65036
367412023-05-24T13:46:41.564680+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
367422023-05-24T13:46:41.564695+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
367432023-05-24T13:46:41.564707+0200 simple-send-44435 DEBUG check_recv
367442023-05-24T13:46:41.564722+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
367452023-05-24T13:46:41.564801+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
367462023-05-24T13:46:41.564818+0200 simple-send-44435 DEBUG time traveled: 1668930
367472023-05-24T13:46:41.564850+0200 simple-send-44435 INFO mean time traveled: 2505 µs 666 messages received with message number 668
367482023-05-24T13:46:41.564879+0200 simple-send-44435 DEBUG time traveled end
367492023-05-24T13:46:41.564893+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
367502023-05-24T13:46:41.564906+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
367512023-05-24T13:46:41.564919+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367522023-05-24T13:46:41.564939+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
367532023-05-24T13:46:41.564968+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
367542023-05-24T13:46:41.564991+0200 util-mst-44435 DEBUG We want to read message of size 65036
367552023-05-24T13:46:41.565004+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
367562023-05-24T13:46:41.565016+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
367572023-05-24T13:46:41.565026+0200 simple-send-44435 DEBUG check_recv
367582023-05-24T13:46:41.565038+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
367592023-05-24T13:46:41.565050+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
367602023-05-24T13:46:41.565062+0200 simple-send-44435 DEBUG time traveled: 1669271
367612023-05-24T13:46:41.565074+0200 simple-send-44435 INFO mean time traveled: 2502 µs 667 messages received with message number 667
367622023-05-24T13:46:41.565084+0200 simple-send-44435 DEBUG time traveled end
367632023-05-24T13:46:41.565096+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
367642023-05-24T13:46:41.565108+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367652023-05-24T13:46:41.565126+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
367662023-05-24T13:46:41.565149+0200 util-mst-44435 DEBUG We want to read message of size 65036
367672023-05-24T13:46:41.565161+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
367682023-05-24T13:46:41.565174+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
367692023-05-24T13:46:41.565184+0200 simple-send-44435 DEBUG check_recv
367702023-05-24T13:46:41.565196+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
367712023-05-24T13:46:41.565208+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
367722023-05-24T13:46:41.565219+0200 simple-send-44435 DEBUG time traveled: 1669503
367732023-05-24T13:46:41.565231+0200 simple-send-44435 INFO mean time traveled: 2499 µs 668 messages received with message number 666
367742023-05-24T13:46:41.565241+0200 simple-send-44435 DEBUG time traveled end
367752023-05-24T13:46:41.565253+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
367762023-05-24T13:46:41.565265+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367772023-05-24T13:46:41.565293+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
367782023-05-24T13:46:41.565320+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
367792023-05-24T13:46:41.565339+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
367802023-05-24T13:46:41.565356+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
367812023-05-24T13:46:41.565377+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
367822023-05-24T13:46:41.567636+0200 util-mst-44434 DEBUG We want to read message of size 65036
367832023-05-24T13:46:41.567681+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
367842023-05-24T13:46:41.567696+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
367852023-05-24T13:46:41.567707+0200 simple-send-44434 DEBUG check_recv
367862023-05-24T13:46:41.567724+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
367872023-05-24T13:46:41.567738+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
367882023-05-24T13:46:41.567755+0200 simple-send-44434 DEBUG time traveled: 1751845
367892023-05-24T13:46:41.567768+0200 simple-send-44434 INFO mean time traveled: 2638 µs 664 messages received with message number 664
367902023-05-24T13:46:41.567781+0200 simple-send-44434 DEBUG time traveled end
367912023-05-24T13:46:41.567796+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
367922023-05-24T13:46:41.567812+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
367932023-05-24T13:46:41.567828+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367942023-05-24T13:46:41.567851+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
367952023-05-24T13:46:41.567884+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
367962023-05-24T13:46:41.567956+0200 util-mst-44435 DEBUG We want to read message of size 65036
367972023-05-24T13:46:41.567979+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
367982023-05-24T13:46:41.567994+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
367992023-05-24T13:46:41.568007+0200 simple-send-44435 DEBUG check_recv
368002023-05-24T13:46:41.568022+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
368012023-05-24T13:46:41.568037+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
368022023-05-24T13:46:41.568052+0200 simple-send-44435 DEBUG time traveled: 1672073
368032023-05-24T13:46:41.568066+0200 simple-send-44435 INFO mean time traveled: 2499 µs 669 messages received with message number 669
368042023-05-24T13:46:41.568078+0200 simple-send-44435 DEBUG time traveled end
368052023-05-24T13:46:41.568093+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
368062023-05-24T13:46:41.568108+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
368072023-05-24T13:46:41.568125+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368082023-05-24T13:46:41.568149+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
368092023-05-24T13:46:41.568184+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
368102023-05-24T13:46:41.568539+0200 util-mst-44434 DEBUG We want to read message of size 65036
368112023-05-24T13:46:41.568565+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
368122023-05-24T13:46:41.568581+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
368132023-05-24T13:46:41.568595+0200 simple-send-44434 DEBUG check_recv
368142023-05-24T13:46:41.568612+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
368152023-05-24T13:46:41.568639+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
368162023-05-24T13:46:41.568655+0200 simple-send-44434 DEBUG time traveled: 1752695
368172023-05-24T13:46:41.568669+0200 simple-send-44434 INFO mean time traveled: 2635 µs 665 messages received with message number 665
368182023-05-24T13:46:41.568681+0200 simple-send-44434 DEBUG time traveled end
368192023-05-24T13:46:41.568695+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
368202023-05-24T13:46:41.568710+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
368212023-05-24T13:46:41.568726+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368222023-05-24T13:46:41.568748+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
368232023-05-24T13:46:41.568778+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
368242023-05-24T13:46:41.569319+0200 util-mst-44434 DEBUG We want to read message of size 65036
368252023-05-24T13:46:41.569342+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
368262023-05-24T13:46:41.569356+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
368272023-05-24T13:46:41.569367+0200 simple-send-44434 DEBUG check_recv
368282023-05-24T13:46:41.569382+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
368292023-05-24T13:46:41.569396+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
368302023-05-24T13:46:41.569409+0200 simple-send-44434 DEBUG time traveled: 1753259
368312023-05-24T13:46:41.569420+0200 simple-send-44434 INFO mean time traveled: 2632 µs 666 messages received with message number 667
368322023-05-24T13:46:41.569432+0200 simple-send-44434 DEBUG time traveled end
368332023-05-24T13:46:41.569445+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
368342023-05-24T13:46:41.569457+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
368352023-05-24T13:46:41.569470+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368362023-05-24T13:46:41.569489+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
368372023-05-24T13:46:41.569515+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
368382023-05-24T13:46:41.569649+0200 util-mst-44435 DEBUG We want to read message of size 40
368392023-05-24T13:46:41.569683+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
368402023-05-24T13:46:41.569700+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
368412023-05-24T13:46:41.569717+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
368422023-05-24T13:46:41.569734+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368432023-05-24T13:46:41.569757+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
368442023-05-24T13:46:41.569762+0200 util-mst-44434 DEBUG We want to read message of size 65036
368452023-05-24T13:46:41.569775+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
368462023-05-24T13:46:41.569782+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
368472023-05-24T13:46:41.569797+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
368482023-05-24T13:46:41.569804+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
368492023-05-24T13:46:41.569807+0200 simple-send-44434 DEBUG check_recv
368502023-05-24T13:46:41.569821+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
368512023-05-24T13:46:41.569822+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
368522023-05-24T13:46:41.569845+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
368532023-05-24T13:46:41.569848+0200 util-mst-44435 DEBUG We want to read message of size 40
368542023-05-24T13:46:41.569859+0200 simple-send-44434 DEBUG time traveled: 1753778
368552023-05-24T13:46:41.569865+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
368562023-05-24T13:46:41.569871+0200 simple-send-44434 INFO mean time traveled: 2629 µs 667 messages received with message number 666
368572023-05-24T13:46:41.569880+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
368582023-05-24T13:46:41.569884+0200 simple-send-44434 DEBUG time traveled end
368592023-05-24T13:46:41.569895+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
368602023-05-24T13:46:41.569898+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
368612023-05-24T13:46:41.569910+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368622023-05-24T13:46:41.569914+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
368632023-05-24T13:46:41.569928+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368642023-05-24T13:46:41.569934+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
368652023-05-24T13:46:41.569965+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
368662023-05-24T13:46:41.569979+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
368672023-05-24T13:46:41.569992+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
368682023-05-24T13:46:41.570002+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
368692023-05-24T13:46:41.570019+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
368702023-05-24T13:46:41.570077+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
368712023-05-24T13:46:41.570095+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
368722023-05-24T13:46:41.570138+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
368732023-05-24T13:46:41.570194+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
368742023-05-24T13:46:41.570761+0200 util-mst-44435 DEBUG We want to read message of size 40
368752023-05-24T13:46:41.570779+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
368762023-05-24T13:46:41.570800+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
368772023-05-24T13:46:41.570830+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
368782023-05-24T13:46:41.570847+0200 util-mst-44435 DEBUG We want to read message of size 40
368792023-05-24T13:46:41.570841+0200 util-mst-44434 DEBUG We want to read message of size 40
368802023-05-24T13:46:41.570861+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
368812023-05-24T13:46:41.570867+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
368822023-05-24T13:46:41.570876+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
368832023-05-24T13:46:41.570883+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
368842023-05-24T13:46:41.570892+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
368852023-05-24T13:46:41.570899+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
368862023-05-24T13:46:41.570907+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368872023-05-24T13:46:41.570916+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368882023-05-24T13:46:41.570930+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
368892023-05-24T13:46:41.570938+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
368902023-05-24T13:46:41.570959+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
368912023-05-24T13:46:41.570962+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
368922023-05-24T13:46:41.570996+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
368932023-05-24T13:46:41.570995+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
368942023-05-24T13:46:41.571013+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
368952023-05-24T13:46:41.571017+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
368962023-05-24T13:46:41.571037+0200 util-mst-44434 DEBUG We want to read message of size 40
368972023-05-24T13:46:41.571037+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
368982023-05-24T13:46:41.571050+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
368992023-05-24T13:46:41.571061+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
369002023-05-24T13:46:41.571072+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
369012023-05-24T13:46:41.571082+0200 util-mst-44434 DEBUG We want to read message of size 40
369022023-05-24T13:46:41.571087+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
369032023-05-24T13:46:41.571093+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
369042023-05-24T13:46:41.571105+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
369052023-05-24T13:46:41.571110+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
369062023-05-24T13:46:41.571116+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
369072023-05-24T13:46:41.571127+0200 util-mst-44434 DEBUG We want to read message of size 40
369082023-05-24T13:46:41.571126+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
369092023-05-24T13:46:41.571137+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
369102023-05-24T13:46:41.571148+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
369112023-05-24T13:46:41.571153+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
369122023-05-24T13:46:41.571158+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
369132023-05-24T13:46:41.571171+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369142023-05-24T13:46:41.571171+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
369152023-05-24T13:46:41.571187+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
369162023-05-24T13:46:41.571191+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
369172023-05-24T13:46:41.571217+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
369182023-05-24T13:46:41.571227+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
369192023-05-24T13:46:41.571239+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
369202023-05-24T13:46:41.571255+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
369212023-05-24T13:46:41.571276+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
369222023-05-24T13:46:41.571288+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
369232023-05-24T13:46:41.571310+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
369242023-05-24T13:46:41.571345+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
369252023-05-24T13:46:41.571365+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
369262023-05-24T13:46:41.571381+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
369272023-05-24T13:46:41.571402+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
369282023-05-24T13:46:41.571415+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
369292023-05-24T13:46:41.571430+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
369302023-05-24T13:46:41.571456+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
369312023-05-24T13:46:41.571473+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
369322023-05-24T13:46:41.571500+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
369332023-05-24T13:46:41.571521+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
369342023-05-24T13:46:41.571534+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
369352023-05-24T13:46:41.571548+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
369362023-05-24T13:46:41.571579+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
369372023-05-24T13:46:41.574091+0200 util-mst-44434 DEBUG We want to read message of size 65036
369382023-05-24T13:46:41.574131+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
369392023-05-24T13:46:41.574148+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
369402023-05-24T13:46:41.574161+0200 simple-send-44434 DEBUG check_recv
369412023-05-24T13:46:41.574217+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
369422023-05-24T13:46:41.574233+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
369432023-05-24T13:46:41.574249+0200 simple-send-44434 DEBUG time traveled: 1758037
369442023-05-24T13:46:41.574265+0200 simple-send-44434 INFO mean time traveled: 2631 µs 668 messages received with message number 668
369452023-05-24T13:46:41.574278+0200 simple-send-44434 DEBUG time traveled end
369462023-05-24T13:46:41.574291+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
369472023-05-24T13:46:41.574305+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
369482023-05-24T13:46:41.574318+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369492023-05-24T13:46:41.574337+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
369502023-05-24T13:46:41.574359+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
369512023-05-24T13:46:41.574380+0200 util-mst-44434 DEBUG We want to read message of size 65036
369522023-05-24T13:46:41.574392+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
369532023-05-24T13:46:41.574402+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
369542023-05-24T13:46:41.574411+0200 simple-send-44434 DEBUG check_recv
369552023-05-24T13:46:41.574422+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
369562023-05-24T13:46:41.574432+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
369572023-05-24T13:46:41.574443+0200 simple-send-44434 DEBUG time traveled: 1758168
369582023-05-24T13:46:41.574455+0200 simple-send-44434 INFO mean time traveled: 2628 µs 669 messages received with message number 669
369592023-05-24T13:46:41.574474+0200 simple-send-44434 DEBUG time traveled end
369602023-05-24T13:46:41.574486+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
369612023-05-24T13:46:41.574497+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369622023-05-24T13:46:41.574515+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
369632023-05-24T13:46:41.574535+0200 util-mst-44434 DEBUG We want to read message of size 65036
369642023-05-24T13:46:41.574547+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
369652023-05-24T13:46:41.574558+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
369662023-05-24T13:46:41.574566+0200 simple-send-44434 DEBUG check_recv
369672023-05-24T13:46:41.574577+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
369682023-05-24T13:46:41.574590+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
369692023-05-24T13:46:41.574600+0200 simple-send-44434 DEBUG time traveled: 1758263
369702023-05-24T13:46:41.574610+0200 simple-send-44434 INFO mean time traveled: 2624 µs 670 messages received with message number 670
369712023-05-24T13:46:41.574620+0200 simple-send-44434 DEBUG time traveled end
369722023-05-24T13:46:41.574633+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
369732023-05-24T13:46:41.574648+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369742023-05-24T13:46:41.574667+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
369752023-05-24T13:46:41.574696+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
369762023-05-24T13:46:41.574712+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
369772023-05-24T13:46:41.574723+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
369782023-05-24T13:46:41.574738+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
369792023-05-24T13:46:41.576065+0200 util-mst-44435 DEBUG We want to read message of size 65036
369802023-05-24T13:46:41.576113+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
369812023-05-24T13:46:41.576130+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
369822023-05-24T13:46:41.576144+0200 simple-send-44435 DEBUG check_recv
369832023-05-24T13:46:41.576162+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
369842023-05-24T13:46:41.576179+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
369852023-05-24T13:46:41.576197+0200 simple-send-44435 DEBUG time traveled: 1680079
369862023-05-24T13:46:41.576211+0200 simple-send-44435 INFO mean time traveled: 2507 µs 670 messages received with message number 670
369872023-05-24T13:46:41.576225+0200 simple-send-44435 DEBUG time traveled end
369882023-05-24T13:46:41.576240+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
369892023-05-24T13:46:41.576256+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
369902023-05-24T13:46:41.576272+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369912023-05-24T13:46:41.576296+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
369922023-05-24T13:46:41.576325+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
369932023-05-24T13:46:41.576355+0200 util-mst-44435 DEBUG We want to read message of size 65036
369942023-05-24T13:46:41.576371+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
369952023-05-24T13:46:41.576386+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
369962023-05-24T13:46:41.576398+0200 simple-send-44435 DEBUG check_recv
369972023-05-24T13:46:41.576428+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
369982023-05-24T13:46:41.576443+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
369992023-05-24T13:46:41.576457+0200 simple-send-44435 DEBUG time traveled: 1680184
370002023-05-24T13:46:41.576472+0200 simple-send-44435 INFO mean time traveled: 2504 µs 671 messages received with message number 671
370012023-05-24T13:46:41.576485+0200 simple-send-44435 DEBUG time traveled end
370022023-05-24T13:46:41.576499+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
370032023-05-24T13:46:41.576515+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370042023-05-24T13:46:41.576564+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
370052023-05-24T13:46:41.576590+0200 util-mst-44435 DEBUG We want to read message of size 65036
370062023-05-24T13:46:41.576605+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
370072023-05-24T13:46:41.576620+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
370082023-05-24T13:46:41.576632+0200 simple-send-44435 DEBUG check_recv
370092023-05-24T13:46:41.576648+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
370102023-05-24T13:46:41.576685+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
370112023-05-24T13:46:41.576701+0200 simple-send-44435 DEBUG time traveled: 1680231
370122023-05-24T13:46:41.576715+0200 simple-send-44435 INFO mean time traveled: 2500 µs 672 messages received with message number 672
370132023-05-24T13:46:41.576729+0200 simple-send-44435 DEBUG time traveled end
370142023-05-24T13:46:41.576743+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
370152023-05-24T13:46:41.576760+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370162023-05-24T13:46:41.576785+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
370172023-05-24T13:46:41.576813+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
370182023-05-24T13:46:41.576839+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
370192023-05-24T13:46:41.576911+0200 util-mst-44435 DEBUG We want to read message of size 65036
370202023-05-24T13:46:41.576931+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
370212023-05-24T13:46:41.576948+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
370222023-05-24T13:46:41.576996+0200 simple-send-44435 DEBUG check_recv
370232023-05-24T13:46:41.577021+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
370242023-05-24T13:46:41.577038+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
370252023-05-24T13:46:41.577058+0200 simple-send-44435 DEBUG time traveled: 1680441
370262023-05-24T13:46:41.577073+0200 simple-send-44435 INFO mean time traveled: 2496 µs 673 messages received with message number 673
370272023-05-24T13:46:41.577087+0200 simple-send-44435 DEBUG time traveled end
370282023-05-24T13:46:41.577103+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
370292023-05-24T13:46:41.577119+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370302023-05-24T13:46:41.577143+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
370312023-05-24T13:46:41.577174+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
370322023-05-24T13:46:41.577198+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
370332023-05-24T13:46:41.577223+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
370342023-05-24T13:46:41.577252+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
370352023-05-24T13:46:41.577345+0200 util-mst-44435 DEBUG We want to read message of size 40
370362023-05-24T13:46:41.577368+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
370372023-05-24T13:46:41.577386+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
370382023-05-24T13:46:41.577404+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
370392023-05-24T13:46:41.577425+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370402023-05-24T13:46:41.577448+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
370412023-05-24T13:46:41.577468+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
370422023-05-24T13:46:41.577511+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
370432023-05-24T13:46:41.577535+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
370442023-05-24T13:46:41.577570+0200 util-mst-44435 DEBUG We want to read message of size 40
370452023-05-24T13:46:41.577588+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
370462023-05-24T13:46:41.577605+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
370472023-05-24T13:46:41.577668+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
370482023-05-24T13:46:41.577685+0200 util-mst-44435 DEBUG We want to read message of size 40
370492023-05-24T13:46:41.577699+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
370502023-05-24T13:46:41.577713+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
370512023-05-24T13:46:41.577737+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
370522023-05-24T13:46:41.577751+0200 util-mst-44435 DEBUG We want to read message of size 40
370532023-05-24T13:46:41.577766+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
370542023-05-24T13:46:41.577779+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
370552023-05-24T13:46:41.577795+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
370562023-05-24T13:46:41.577809+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370572023-05-24T13:46:41.577833+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
370582023-05-24T13:46:41.577880+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
370592023-05-24T13:46:41.577907+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
370602023-05-24T13:46:41.577924+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
370612023-05-24T13:46:41.577954+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
370622023-05-24T13:46:41.578085+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
370632023-05-24T13:46:41.578122+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
370642023-05-24T13:46:41.578788+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
370652023-05-24T13:46:41.578952+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
370662023-05-24T13:46:41.578994+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
370672023-05-24T13:46:41.579050+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
370682023-05-24T13:46:41.579099+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
370692023-05-24T13:46:41.579146+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
370702023-05-24T13:46:41.579314+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
370712023-05-24T13:46:41.579416+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
370722023-05-24T13:46:41.579439+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
370732023-05-24T13:46:41.579470+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
370742023-05-24T13:46:41.579517+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
370752023-05-24T13:46:41.579546+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
370762023-05-24T13:46:41.579600+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
370772023-05-24T13:46:41.579858+0200 util-mst-44434 DEBUG We want to read message of size 65036
370782023-05-24T13:46:41.579893+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
370792023-05-24T13:46:41.579908+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
370802023-05-24T13:46:41.579921+0200 simple-send-44434 DEBUG check_recv
370812023-05-24T13:46:41.579936+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
370822023-05-24T13:46:41.579949+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
370832023-05-24T13:46:41.579965+0200 simple-send-44434 DEBUG time traveled: 1763569
370842023-05-24T13:46:41.579976+0200 simple-send-44434 INFO mean time traveled: 2628 µs 671 messages received with message number 671
370852023-05-24T13:46:41.579986+0200 simple-send-44434 DEBUG time traveled end
370862023-05-24T13:46:41.579997+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
370872023-05-24T13:46:41.580009+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
370882023-05-24T13:46:41.580022+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370892023-05-24T13:46:41.580043+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
370902023-05-24T13:46:41.580079+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
370912023-05-24T13:46:41.582730+0200 util-mst-44434 DEBUG We want to read message of size 40
370922023-05-24T13:46:41.582772+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
370932023-05-24T13:46:41.582787+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
370942023-05-24T13:46:41.582802+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
370952023-05-24T13:46:41.582817+0200 util-mst-44434 DEBUG We want to read message of size 40
370962023-05-24T13:46:41.582828+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
370972023-05-24T13:46:41.582839+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
370982023-05-24T13:46:41.582853+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
370992023-05-24T13:46:41.582865+0200 util-mst-44434 DEBUG We want to read message of size 40
371002023-05-24T13:46:41.582877+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
371012023-05-24T13:46:41.582889+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
371022023-05-24T13:46:41.582903+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
371032023-05-24T13:46:41.582918+0200 util-mst-44434 DEBUG We want to read message of size 40
371042023-05-24T13:46:41.582931+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
371052023-05-24T13:46:41.582943+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
371062023-05-24T13:46:41.582953+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
371072023-05-24T13:46:41.582966+0200 util-mst-44434 DEBUG We want to read message of size 65036
371082023-05-24T13:46:41.583001+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
371092023-05-24T13:46:41.583016+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
371102023-05-24T13:46:41.583038+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
371112023-05-24T13:46:41.583051+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
371122023-05-24T13:46:41.583067+0200 util-mst-44434 DEBUG We want to read message of size 65036
371132023-05-24T13:46:41.583080+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
371142023-05-24T13:46:41.583090+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
371152023-05-24T13:46:41.583099+0200 simple-send-44434 DEBUG check_recv
371162023-05-24T13:46:41.583111+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
371172023-05-24T13:46:41.583122+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
371182023-05-24T13:46:41.583137+0200 simple-send-44434 DEBUG time traveled: 1766681
371192023-05-24T13:46:41.583154+0200 simple-send-44434 INFO mean time traveled: 2628 µs 672 messages received with message number 672
371202023-05-24T13:46:41.583176+0200 simple-send-44434 DEBUG time traveled end
371212023-05-24T13:46:41.583191+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
371222023-05-24T13:46:41.583206+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
371232023-05-24T13:46:41.583226+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
371242023-05-24T13:46:41.583261+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
371252023-05-24T13:46:41.583288+0200 util-mst-44434 DEBUG We want to read message of size 65036
371262023-05-24T13:46:41.583301+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
371272023-05-24T13:46:41.583313+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
371282023-05-24T13:46:41.583323+0200 simple-send-44434 DEBUG check_recv
371292023-05-24T13:46:41.583336+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
371302023-05-24T13:46:41.583349+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
371312023-05-24T13:46:41.583363+0200 simple-send-44434 DEBUG time traveled: 1765762
371322023-05-24T13:46:41.583375+0200 simple-send-44434 INFO mean time traveled: 2623 µs 673 messages received with message number 674
371332023-05-24T13:46:41.583387+0200 simple-send-44434 DEBUG time traveled end
371342023-05-24T13:46:41.583399+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
371352023-05-24T13:46:41.583411+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
371362023-05-24T13:46:41.583428+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
371372023-05-24T13:46:41.583441+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
371382023-05-24T13:46:41.583453+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
371392023-05-24T13:46:41.583478+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
371402023-05-24T13:46:41.583514+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
371412023-05-24T13:46:41.583542+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
371422023-05-24T13:46:41.583563+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
371432023-05-24T13:46:41.583581+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
371442023-05-24T13:46:41.583612+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
371452023-05-24T13:46:41.583631+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
371462023-05-24T13:46:41.583649+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
371472023-05-24T13:46:41.583681+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
371482023-05-24T13:46:41.583700+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
371492023-05-24T13:46:41.583714+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
371502023-05-24T13:46:41.583741+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
371512023-05-24T13:46:41.583757+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
371522023-05-24T13:46:41.583776+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
371532023-05-24T13:46:41.583814+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
371542023-05-24T13:46:41.583838+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
371552023-05-24T13:46:41.583851+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
371562023-05-24T13:46:41.583879+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
371572023-05-24T13:46:41.583893+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
371582023-05-24T13:46:41.583910+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
371592023-05-24T13:46:41.583947+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
371602023-05-24T13:46:41.585868+0200 util-mst-44435 DEBUG We want to read message of size 65036
371612023-05-24T13:46:41.586011+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
371622023-05-24T13:46:41.586042+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
371632023-05-24T13:46:41.586069+0200 simple-send-44435 DEBUG check_recv
371642023-05-24T13:46:41.586103+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
371652023-05-24T13:46:41.586132+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
371662023-05-24T13:46:41.586173+0200 simple-send-44435 DEBUG time traveled: 1689449
371672023-05-24T13:46:41.586194+0200 simple-send-44435 INFO mean time traveled: 2506 µs 674 messages received with message number 674
371682023-05-24T13:46:41.586249+0200 simple-send-44435 DEBUG time traveled end
371692023-05-24T13:46:41.586269+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
371702023-05-24T13:46:41.586286+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
371712023-05-24T13:46:41.586304+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
371722023-05-24T13:46:41.586330+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
371732023-05-24T13:46:41.586375+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
371742023-05-24T13:46:41.586415+0200 util-mst-44435 DEBUG We want to read message of size 65036
371752023-05-24T13:46:41.586432+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
371762023-05-24T13:46:41.586447+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
371772023-05-24T13:46:41.586459+0200 simple-send-44435 DEBUG check_recv
371782023-05-24T13:46:41.586475+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
371792023-05-24T13:46:41.586491+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
371802023-05-24T13:46:41.586519+0200 simple-send-44435 DEBUG time traveled: 1689732
371812023-05-24T13:46:41.586534+0200 simple-send-44435 INFO mean time traveled: 2503 µs 675 messages received with message number 675
371822023-05-24T13:46:41.586547+0200 simple-send-44435 DEBUG time traveled end
371832023-05-24T13:46:41.586562+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
371842023-05-24T13:46:41.586577+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
371852023-05-24T13:46:41.586598+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
371862023-05-24T13:46:41.586619+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
371872023-05-24T13:46:41.586665+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
371882023-05-24T13:46:41.588179+0200 util-mst-44435 DEBUG We want to read message of size 65036
371892023-05-24T13:46:41.588218+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
371902023-05-24T13:46:41.588235+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
371912023-05-24T13:46:41.588248+0200 simple-send-44435 DEBUG check_recv
371922023-05-24T13:46:41.588265+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
371932023-05-24T13:46:41.588281+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
371942023-05-24T13:46:41.588299+0200 simple-send-44435 DEBUG time traveled: 1691438
371952023-05-24T13:46:41.588314+0200 simple-send-44435 INFO mean time traveled: 2502 µs 676 messages received with message number 676
371962023-05-24T13:46:41.588327+0200 simple-send-44435 DEBUG time traveled end
371972023-05-24T13:46:41.588343+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
371982023-05-24T13:46:41.588361+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
371992023-05-24T13:46:41.588378+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372002023-05-24T13:46:41.588402+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
372012023-05-24T13:46:41.588434+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
372022023-05-24T13:46:41.589307+0200 util-mst-44434 DEBUG We want to read message of size 65036
372032023-05-24T13:46:41.589341+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
372042023-05-24T13:46:41.589356+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
372052023-05-24T13:46:41.589367+0200 simple-send-44434 DEBUG check_recv
372062023-05-24T13:46:41.589382+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
372072023-05-24T13:46:41.589395+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
372082023-05-24T13:46:41.589409+0200 simple-send-44434 DEBUG time traveled: 1772876
372092023-05-24T13:46:41.589421+0200 simple-send-44434 INFO mean time traveled: 2630 µs 674 messages received with message number 673
372102023-05-24T13:46:41.589432+0200 simple-send-44434 DEBUG time traveled end
372112023-05-24T13:46:41.589446+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
372122023-05-24T13:46:41.589459+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
372132023-05-24T13:46:41.589475+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372142023-05-24T13:46:41.589497+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
372152023-05-24T13:46:41.589528+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
372162023-05-24T13:46:41.589556+0200 util-mst-44434 DEBUG We want to read message of size 65036
372172023-05-24T13:46:41.589572+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
372182023-05-24T13:46:41.589599+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
372192023-05-24T13:46:41.589611+0200 simple-send-44434 DEBUG check_recv
372202023-05-24T13:46:41.589610+0200 util-mst-44435 DEBUG We want to read message of size 65036
372212023-05-24T13:46:41.589626+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
372222023-05-24T13:46:41.589640+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
372232023-05-24T13:46:41.589638+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
372242023-05-24T13:46:41.589653+0200 simple-send-44434 DEBUG time traveled: 1771959
372252023-05-24T13:46:41.589656+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
372262023-05-24T13:46:41.589667+0200 simple-send-44434 INFO mean time traveled: 2625 µs 675 messages received with message number 675
372272023-05-24T13:46:41.589670+0200 simple-send-44435 DEBUG check_recv
372282023-05-24T13:46:41.589679+0200 simple-send-44434 DEBUG time traveled end
372292023-05-24T13:46:41.589686+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
372302023-05-24T13:46:41.589692+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
372312023-05-24T13:46:41.589701+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
372322023-05-24T13:46:41.589706+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372332023-05-24T13:46:41.589718+0200 simple-send-44435 DEBUG time traveled: 1692791
372342023-05-24T13:46:41.589726+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
372352023-05-24T13:46:41.589732+0200 simple-send-44435 INFO mean time traveled: 2500 µs 677 messages received with message number 677
372362023-05-24T13:46:41.589744+0200 simple-send-44435 DEBUG time traveled end
372372023-05-24T13:46:41.589746+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
372382023-05-24T13:46:41.589759+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
372392023-05-24T13:46:41.589770+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
372402023-05-24T13:46:41.589774+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
372412023-05-24T13:46:41.589790+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372422023-05-24T13:46:41.589813+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
372432023-05-24T13:46:41.589843+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
372442023-05-24T13:46:41.589867+0200 util-mst-44435 DEBUG We want to read message of size 40
372452023-05-24T13:46:41.589882+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
372462023-05-24T13:46:41.589896+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
372472023-05-24T13:46:41.589912+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
372482023-05-24T13:46:41.589928+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372492023-05-24T13:46:41.589949+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
372502023-05-24T13:46:41.589966+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
372512023-05-24T13:46:41.589995+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
372522023-05-24T13:46:41.590012+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
372532023-05-24T13:46:41.590038+0200 util-mst-44435 DEBUG We want to read message of size 40
372542023-05-24T13:46:41.590054+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
372552023-05-24T13:46:41.590068+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
372562023-05-24T13:46:41.590110+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
372572023-05-24T13:46:41.590125+0200 util-mst-44435 DEBUG We want to read message of size 40
372582023-05-24T13:46:41.590140+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
372592023-05-24T13:46:41.590154+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
372602023-05-24T13:46:41.590170+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
372612023-05-24T13:46:41.590184+0200 util-mst-44435 DEBUG We want to read message of size 40
372622023-05-24T13:46:41.590198+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
372632023-05-24T13:46:41.590212+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
372642023-05-24T13:46:41.590228+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
372652023-05-24T13:46:41.590242+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372662023-05-24T13:46:41.590262+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
372672023-05-24T13:46:41.590299+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
372682023-05-24T13:46:41.590322+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
372692023-05-24T13:46:41.590338+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
372702023-05-24T13:46:41.590366+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
372712023-05-24T13:46:41.590382+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
372722023-05-24T13:46:41.590685+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
372732023-05-24T13:46:41.590733+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
372742023-05-24T13:46:41.590758+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
372752023-05-24T13:46:41.590775+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
372762023-05-24T13:46:41.590804+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
372772023-05-24T13:46:41.590821+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
372782023-05-24T13:46:41.590840+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
372792023-05-24T13:46:41.590875+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
372802023-05-24T13:46:41.590897+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
372812023-05-24T13:46:41.590914+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
372822023-05-24T13:46:41.590960+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
372832023-05-24T13:46:41.590979+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
372842023-05-24T13:46:41.591000+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
372852023-05-24T13:46:41.591035+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
372862023-05-24T13:46:41.593826+0200 util-mst-44434 DEBUG We want to read message of size 40
372872023-05-24T13:46:41.593860+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
372882023-05-24T13:46:41.593872+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
372892023-05-24T13:46:41.593884+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
372902023-05-24T13:46:41.593905+0200 util-mst-44434 DEBUG We want to read message of size 40
372912023-05-24T13:46:41.593916+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
372922023-05-24T13:46:41.593926+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
372932023-05-24T13:46:41.593936+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
372942023-05-24T13:46:41.593946+0200 util-mst-44434 DEBUG We want to read message of size 40
372952023-05-24T13:46:41.593956+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
372962023-05-24T13:46:41.593967+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
372972023-05-24T13:46:41.593977+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
372982023-05-24T13:46:41.593987+0200 util-mst-44434 DEBUG We want to read message of size 40
372992023-05-24T13:46:41.593997+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
373002023-05-24T13:46:41.594007+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
373012023-05-24T13:46:41.594017+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
373022023-05-24T13:46:41.594027+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373032023-05-24T13:46:41.594043+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
373042023-05-24T13:46:41.594055+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
373052023-05-24T13:46:41.594076+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
373062023-05-24T13:46:41.594088+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
373072023-05-24T13:46:41.594103+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
373082023-05-24T13:46:41.594130+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
373092023-05-24T13:46:41.594152+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
373102023-05-24T13:46:41.594199+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
373112023-05-24T13:46:41.594225+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
373122023-05-24T13:46:41.594238+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
373132023-05-24T13:46:41.594255+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
373142023-05-24T13:46:41.594292+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
373152023-05-24T13:46:41.594313+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
373162023-05-24T13:46:41.594328+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
373172023-05-24T13:46:41.594352+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
373182023-05-24T13:46:41.594368+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
373192023-05-24T13:46:41.594384+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
373202023-05-24T13:46:41.594416+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
373212023-05-24T13:46:41.594436+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
373222023-05-24T13:46:41.594452+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
373232023-05-24T13:46:41.594476+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
373242023-05-24T13:46:41.594499+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
373252023-05-24T13:46:41.594519+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
373262023-05-24T13:46:41.594554+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
373272023-05-24T13:46:41.595408+0200 util-mst-44434 DEBUG We want to read message of size 65036
373282023-05-24T13:46:41.595429+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
373292023-05-24T13:46:41.595441+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
373302023-05-24T13:46:41.595449+0200 simple-send-44434 DEBUG check_recv
373312023-05-24T13:46:41.595460+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
373322023-05-24T13:46:41.595471+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
373332023-05-24T13:46:41.595483+0200 simple-send-44434 DEBUG time traveled: 1777649
373342023-05-24T13:46:41.595506+0200 simple-send-44434 INFO mean time traveled: 2629 µs 676 messages received with message number 677
373352023-05-24T13:46:41.595516+0200 simple-send-44434 DEBUG time traveled end
373362023-05-24T13:46:41.595527+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
373372023-05-24T13:46:41.595538+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
373382023-05-24T13:46:41.595549+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373392023-05-24T13:46:41.595564+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
373402023-05-24T13:46:41.595589+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
373412023-05-24T13:46:41.597169+0200 util-mst-44435 DEBUG We want to read message of size 65036
373422023-05-24T13:46:41.597204+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
373432023-05-24T13:46:41.597239+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
373442023-05-24T13:46:41.597252+0200 simple-send-44435 DEBUG check_recv
373452023-05-24T13:46:41.597269+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
373462023-05-24T13:46:41.597284+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
373472023-05-24T13:46:41.597301+0200 simple-send-44435 DEBUG time traveled: 1700308
373482023-05-24T13:46:41.597316+0200 simple-send-44435 INFO mean time traveled: 2507 µs 678 messages received with message number 678
373492023-05-24T13:46:41.597329+0200 simple-send-44435 DEBUG time traveled end
373502023-05-24T13:46:41.597344+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
373512023-05-24T13:46:41.597361+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
373522023-05-24T13:46:41.597377+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373532023-05-24T13:46:41.597400+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
373542023-05-24T13:46:41.597433+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
373552023-05-24T13:46:41.597458+0200 util-mst-44435 DEBUG We want to read message of size 65036
373562023-05-24T13:46:41.597474+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
373572023-05-24T13:46:41.597489+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
373582023-05-24T13:46:41.597501+0200 simple-send-44435 DEBUG check_recv
373592023-05-24T13:46:41.597516+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
373602023-05-24T13:46:41.597532+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
373612023-05-24T13:46:41.597545+0200 simple-send-44435 DEBUG time traveled: 1700415
373622023-05-24T13:46:41.597558+0200 simple-send-44435 INFO mean time traveled: 2504 µs 679 messages received with message number 680
373632023-05-24T13:46:41.597582+0200 simple-send-44435 DEBUG time traveled end
373642023-05-24T13:46:41.597598+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
373652023-05-24T13:46:41.597613+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373662023-05-24T13:46:41.597634+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
373672023-05-24T13:46:41.597660+0200 util-mst-44435 DEBUG We want to read message of size 65036
373682023-05-24T13:46:41.597676+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
373692023-05-24T13:46:41.597691+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
373702023-05-24T13:46:41.597702+0200 simple-send-44435 DEBUG check_recv
373712023-05-24T13:46:41.597718+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
373722023-05-24T13:46:41.597733+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
373732023-05-24T13:46:41.597746+0200 simple-send-44435 DEBUG time traveled: 1700689
373742023-05-24T13:46:41.597759+0200 simple-send-44435 INFO mean time traveled: 2501 µs 680 messages received with message number 679
373752023-05-24T13:46:41.597771+0200 simple-send-44435 DEBUG time traveled end
373762023-05-24T13:46:41.597786+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
373772023-05-24T13:46:41.597801+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373782023-05-24T13:46:41.597821+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
373792023-05-24T13:46:41.597853+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
373802023-05-24T13:46:41.597874+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
373812023-05-24T13:46:41.597894+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
373822023-05-24T13:46:41.597922+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
373832023-05-24T13:46:41.598661+0200 util-mst-44435 DEBUG We want to read message of size 65036
373842023-05-24T13:46:41.598695+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
373852023-05-24T13:46:41.598711+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
373862023-05-24T13:46:41.598723+0200 simple-send-44435 DEBUG check_recv
373872023-05-24T13:46:41.598740+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
373882023-05-24T13:46:41.598756+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
373892023-05-24T13:46:41.598771+0200 simple-send-44435 DEBUG time traveled: 1701576
373902023-05-24T13:46:41.598784+0200 simple-send-44435 INFO mean time traveled: 2498 µs 681 messages received with message number 681
373912023-05-24T13:46:41.598794+0200 simple-send-44435 DEBUG time traveled end
373922023-05-24T13:46:41.598806+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
373932023-05-24T13:46:41.598818+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
373942023-05-24T13:46:41.598831+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373952023-05-24T13:46:41.598850+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
373962023-05-24T13:46:41.598875+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
373972023-05-24T13:46:41.598997+0200 util-mst-44434 DEBUG We want to read message of size 65036
373982023-05-24T13:46:41.599028+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
373992023-05-24T13:46:41.599044+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
374002023-05-24T13:46:41.599056+0200 simple-send-44434 DEBUG check_recv
374012023-05-24T13:46:41.599083+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
374022023-05-24T13:46:41.599098+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
374032023-05-24T13:46:41.599113+0200 simple-send-44434 DEBUG time traveled: 1781346
374042023-05-24T13:46:41.599127+0200 simple-send-44434 INFO mean time traveled: 2631 µs 677 messages received with message number 676
374052023-05-24T13:46:41.599141+0200 simple-send-44434 DEBUG time traveled end
374062023-05-24T13:46:41.599156+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
374072023-05-24T13:46:41.599171+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
374082023-05-24T13:46:41.599185+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374092023-05-24T13:46:41.599208+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
374102023-05-24T13:46:41.599235+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
374112023-05-24T13:46:41.599258+0200 util-mst-44434 DEBUG We want to read message of size 65036
374122023-05-24T13:46:41.599272+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
374132023-05-24T13:46:41.599285+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
374142023-05-24T13:46:41.599296+0200 simple-send-44434 DEBUG check_recv
374152023-05-24T13:46:41.599310+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
374162023-05-24T13:46:41.599321+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
374172023-05-24T13:46:41.599333+0200 simple-send-44434 DEBUG time traveled: 1781427
374182023-05-24T13:46:41.599344+0200 simple-send-44434 INFO mean time traveled: 2627 µs 678 messages received with message number 678
374192023-05-24T13:46:41.599355+0200 simple-send-44434 DEBUG time traveled end
374202023-05-24T13:46:41.599369+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
374212023-05-24T13:46:41.599382+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374222023-05-24T13:46:41.599400+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
374232023-05-24T13:46:41.599424+0200 util-mst-44434 DEBUG We want to read message of size 65036
374242023-05-24T13:46:41.599438+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
374252023-05-24T13:46:41.599450+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
374262023-05-24T13:46:41.599462+0200 simple-send-44434 DEBUG check_recv
374272023-05-24T13:46:41.599476+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
374282023-05-24T13:46:41.599498+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
374292023-05-24T13:46:41.599512+0200 simple-send-44434 DEBUG time traveled: 1781556
374302023-05-24T13:46:41.599525+0200 simple-send-44434 INFO mean time traveled: 2623 µs 679 messages received with message number 679
374312023-05-24T13:46:41.599536+0200 simple-send-44434 DEBUG time traveled end
374322023-05-24T13:46:41.599551+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
374332023-05-24T13:46:41.599566+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374342023-05-24T13:46:41.599587+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
374352023-05-24T13:46:41.599613+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
374362023-05-24T13:46:41.599633+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
374372023-05-24T13:46:41.599653+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
374382023-05-24T13:46:41.599678+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
374392023-05-24T13:46:41.601264+0200 util-mst-44435 DEBUG We want to read message of size 40
374402023-05-24T13:46:41.601302+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
374412023-05-24T13:46:41.601319+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
374422023-05-24T13:46:41.601336+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
374432023-05-24T13:46:41.601353+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374442023-05-24T13:46:41.601376+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
374452023-05-24T13:46:41.601393+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
374462023-05-24T13:46:41.601425+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
374472023-05-24T13:46:41.601443+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
374482023-05-24T13:46:41.601463+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
374492023-05-24T13:46:41.601500+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
374502023-05-24T13:46:41.601678+0200 util-mst-44435 DEBUG We want to read message of size 40
374512023-05-24T13:46:41.601698+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
374522023-05-24T13:46:41.601714+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
374532023-05-24T13:46:41.601729+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
374542023-05-24T13:46:41.601745+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374552023-05-24T13:46:41.601766+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
374562023-05-24T13:46:41.601783+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
374572023-05-24T13:46:41.601810+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
374582023-05-24T13:46:41.601826+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
374592023-05-24T13:46:41.601846+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
374602023-05-24T13:46:41.601876+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
374612023-05-24T13:46:41.601992+0200 util-mst-44435 DEBUG We want to read message of size 40
374622023-05-24T13:46:41.602011+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
374632023-05-24T13:46:41.602027+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
374642023-05-24T13:46:41.602043+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
374652023-05-24T13:46:41.602059+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374662023-05-24T13:46:41.602080+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
374672023-05-24T13:46:41.602096+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
374682023-05-24T13:46:41.602124+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
374692023-05-24T13:46:41.602141+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
374702023-05-24T13:46:41.602159+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
374712023-05-24T13:46:41.602192+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
374722023-05-24T13:46:41.602313+0200 util-mst-44435 DEBUG We want to read message of size 40
374732023-05-24T13:46:41.602332+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
374742023-05-24T13:46:41.602358+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
374752023-05-24T13:46:41.602375+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
374762023-05-24T13:46:41.602397+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374772023-05-24T13:46:41.602423+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
374782023-05-24T13:46:41.602440+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
374792023-05-24T13:46:41.602466+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
374802023-05-24T13:46:41.602483+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
374812023-05-24T13:46:41.602503+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
374822023-05-24T13:46:41.602535+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
374832023-05-24T13:46:41.604276+0200 util-mst-44435 DEBUG We want to read message of size 65036
374842023-05-24T13:46:41.604320+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
374852023-05-24T13:46:41.604336+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
374862023-05-24T13:46:41.604350+0200 simple-send-44435 DEBUG check_recv
374872023-05-24T13:46:41.604367+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
374882023-05-24T13:46:41.604383+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
374892023-05-24T13:46:41.604401+0200 simple-send-44435 DEBUG time traveled: 1706840
374902023-05-24T13:46:41.604416+0200 simple-send-44435 INFO mean time traveled: 2502 µs 682 messages received with message number 683
374912023-05-24T13:46:41.604428+0200 simple-send-44435 DEBUG time traveled end
374922023-05-24T13:46:41.604443+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
374932023-05-24T13:46:41.604458+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
374942023-05-24T13:46:41.604475+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374952023-05-24T13:46:41.604497+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
374962023-05-24T13:46:41.604525+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
374972023-05-24T13:46:41.606884+0200 util-mst-44435 DEBUG We want to read message of size 65036
374982023-05-24T13:46:41.606921+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
374992023-05-24T13:46:41.606937+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
375002023-05-24T13:46:41.606949+0200 simple-send-44435 DEBUG check_recv
375012023-05-24T13:46:41.606967+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
375022023-05-24T13:46:41.606982+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
375032023-05-24T13:46:41.606999+0200 simple-send-44435 DEBUG time traveled: 1709701
375042023-05-24T13:46:41.607013+0200 simple-send-44435 INFO mean time traveled: 2503 µs 683 messages received with message number 682
375052023-05-24T13:46:41.607026+0200 simple-send-44435 DEBUG time traveled end
375062023-05-24T13:46:41.607041+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
375072023-05-24T13:46:41.607058+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
375082023-05-24T13:46:41.607078+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
375092023-05-24T13:46:41.607107+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
375102023-05-24T13:46:41.607152+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
375112023-05-24T13:46:41.607955+0200 util-mst-44434 DEBUG We want to read message of size 40
375122023-05-24T13:46:41.607993+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
375132023-05-24T13:46:41.608009+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
375142023-05-24T13:46:41.608024+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
375152023-05-24T13:46:41.608038+0200 util-mst-44434 DEBUG We want to read message of size 40
375162023-05-24T13:46:41.608050+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
375172023-05-24T13:46:41.608061+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
375182023-05-24T13:46:41.608075+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
375192023-05-24T13:46:41.608086+0200 util-mst-44434 DEBUG We want to read message of size 40
375202023-05-24T13:46:41.608098+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
375212023-05-24T13:46:41.608109+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
375222023-05-24T13:46:41.608131+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
375232023-05-24T13:46:41.608144+0200 util-mst-44434 DEBUG We want to read message of size 40
375242023-05-24T13:46:41.608157+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
375252023-05-24T13:46:41.608171+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
375262023-05-24T13:46:41.608572+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
375272023-05-24T13:46:41.608595+0200 util-mst-44434 DEBUG We want to read message of size 65036
375282023-05-24T13:46:41.608628+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
375292023-05-24T13:46:41.608643+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
375302023-05-24T13:46:41.608668+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
375312023-05-24T13:46:41.608685+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
375322023-05-24T13:46:41.608704+0200 util-mst-44434 DEBUG We want to read message of size 65036
375332023-05-24T13:46:41.608718+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
375342023-05-24T13:46:41.608731+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
375352023-05-24T13:46:41.608741+0200 simple-send-44434 DEBUG check_recv
375362023-05-24T13:46:41.608758+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
375372023-05-24T13:46:41.608774+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
375382023-05-24T13:46:41.608785+0200 simple-send-44434 DEBUG time traveled: 1790716
375392023-05-24T13:46:41.608793+0200 simple-send-44434 INFO mean time traveled: 2633 µs 680 messages received with message number 680
375402023-05-24T13:46:41.608800+0200 simple-send-44434 DEBUG time traveled end
375412023-05-24T13:46:41.608808+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
375422023-05-24T13:46:41.608817+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
375432023-05-24T13:46:41.608831+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
375442023-05-24T13:46:41.608863+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
375452023-05-24T13:46:41.608886+0200 util-mst-44434 DEBUG We want to read message of size 65036
375462023-05-24T13:46:41.608895+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
375472023-05-24T13:46:41.608903+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
375482023-05-24T13:46:41.608910+0200 simple-send-44434 DEBUG check_recv
375492023-05-24T13:46:41.608918+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
375502023-05-24T13:46:41.608939+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
375512023-05-24T13:46:41.608951+0200 simple-send-44434 DEBUG time traveled: 1790808
375522023-05-24T13:46:41.608962+0200 simple-send-44434 INFO mean time traveled: 2629 µs 681 messages received with message number 681
375532023-05-24T13:46:41.608972+0200 simple-send-44434 DEBUG time traveled end
375542023-05-24T13:46:41.608985+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
375552023-05-24T13:46:41.609001+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
375562023-05-24T13:46:41.609021+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
375572023-05-24T13:46:41.609036+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
375582023-05-24T13:46:41.609045+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
375592023-05-24T13:46:41.609061+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
375602023-05-24T13:46:41.609073+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
375612023-05-24T13:46:41.609095+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
375622023-05-24T13:46:41.609108+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
375632023-05-24T13:46:41.609119+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
375642023-05-24T13:46:41.609134+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
375652023-05-24T13:46:41.609146+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
375662023-05-24T13:46:41.609156+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
375672023-05-24T13:46:41.609179+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
375682023-05-24T13:46:41.609193+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
375692023-05-24T13:46:41.609202+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
375702023-05-24T13:46:41.609219+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
375712023-05-24T13:46:41.609233+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
375722023-05-24T13:46:41.609249+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
375732023-05-24T13:46:41.609277+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
375742023-05-24T13:46:41.609297+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
375752023-05-24T13:46:41.609306+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
375762023-05-24T13:46:41.609346+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
375772023-05-24T13:46:41.609362+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
375782023-05-24T13:46:41.609381+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
375792023-05-24T13:46:41.609415+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
375802023-05-24T13:46:41.611958+0200 util-mst-44434 DEBUG We want to read message of size 65036
375812023-05-24T13:46:41.611994+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
375822023-05-24T13:46:41.612011+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
375832023-05-24T13:46:41.612035+0200 simple-send-44434 DEBUG check_recv
375842023-05-24T13:46:41.612054+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
375852023-05-24T13:46:41.612069+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
375862023-05-24T13:46:41.612084+0200 simple-send-44434 DEBUG time traveled: 1793783
375872023-05-24T13:46:41.612100+0200 simple-send-44434 INFO mean time traveled: 2630 µs 682 messages received with message number 682
375882023-05-24T13:46:41.612111+0200 simple-send-44434 DEBUG time traveled end
375892023-05-24T13:46:41.612126+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
375902023-05-24T13:46:41.612142+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
375912023-05-24T13:46:41.612158+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
375922023-05-24T13:46:41.612177+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
375932023-05-24T13:46:41.612205+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
375942023-05-24T13:46:41.612340+0200 util-mst-44435 DEBUG We want to read message of size 65036
375952023-05-24T13:46:41.612368+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
375962023-05-24T13:46:41.612384+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
375972023-05-24T13:46:41.612397+0200 simple-send-44435 DEBUG check_recv
375982023-05-24T13:46:41.612413+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
375992023-05-24T13:46:41.612426+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
376002023-05-24T13:46:41.612440+0200 simple-send-44435 DEBUG time traveled: 1714492
376012023-05-24T13:46:41.612453+0200 simple-send-44435 INFO mean time traveled: 2506 µs 684 messages received with message number 685
376022023-05-24T13:46:41.612466+0200 simple-send-44435 DEBUG time traveled end
376032023-05-24T13:46:41.612480+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
376042023-05-24T13:46:41.612494+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
376052023-05-24T13:46:41.612508+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376062023-05-24T13:46:41.612531+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
376072023-05-24T13:46:41.612558+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
376082023-05-24T13:46:41.612583+0200 util-mst-44435 DEBUG We want to read message of size 65036
376092023-05-24T13:46:41.612599+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
376102023-05-24T13:46:41.612612+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
376112023-05-24T13:46:41.612623+0200 simple-send-44435 DEBUG check_recv
376122023-05-24T13:46:41.612638+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
376132023-05-24T13:46:41.612652+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
376142023-05-24T13:46:41.612667+0200 simple-send-44435 DEBUG time traveled: 1714901
376152023-05-24T13:46:41.612681+0200 simple-send-44435 INFO mean time traveled: 2503 µs 685 messages received with message number 684
376162023-05-24T13:46:41.612694+0200 simple-send-44435 DEBUG time traveled end
376172023-05-24T13:46:41.612707+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
376182023-05-24T13:46:41.612722+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376192023-05-24T13:46:41.612742+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
376202023-05-24T13:46:41.612763+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
376212023-05-24T13:46:41.612791+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
376222023-05-24T13:46:41.612851+0200 util-mst-44434 DEBUG We want to read message of size 65036
376232023-05-24T13:46:41.612873+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
376242023-05-24T13:46:41.612888+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
376252023-05-24T13:46:41.612900+0200 simple-send-44434 DEBUG check_recv
376262023-05-24T13:46:41.612915+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
376272023-05-24T13:46:41.612929+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
376282023-05-24T13:46:41.612942+0200 simple-send-44434 DEBUG time traveled: 1794574
376292023-05-24T13:46:41.612956+0200 simple-send-44434 INFO mean time traveled: 2627 µs 683 messages received with message number 683
376302023-05-24T13:46:41.612967+0200 simple-send-44434 DEBUG time traveled end
376312023-05-24T13:46:41.612980+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
376322023-05-24T13:46:41.612994+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
376332023-05-24T13:46:41.613010+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376342023-05-24T13:46:41.613035+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
376352023-05-24T13:46:41.613065+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
376362023-05-24T13:46:41.613326+0200 util-mst-44435 DEBUG We want to read message of size 40
376372023-05-24T13:46:41.613346+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
376382023-05-24T13:46:41.613362+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
376392023-05-24T13:46:41.613378+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
376402023-05-24T13:46:41.613395+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376412023-05-24T13:46:41.613413+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
376422023-05-24T13:46:41.613426+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
376432023-05-24T13:46:41.613449+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
376442023-05-24T13:46:41.613462+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
376452023-05-24T13:46:41.613485+0200 util-mst-44435 DEBUG We want to read message of size 40
376462023-05-24T13:46:41.613497+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
376472023-05-24T13:46:41.613508+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
376482023-05-24T13:46:41.613519+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
376492023-05-24T13:46:41.613530+0200 util-mst-44435 DEBUG We want to read message of size 40
376502023-05-24T13:46:41.613540+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
376512023-05-24T13:46:41.613551+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
376522023-05-24T13:46:41.613562+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
376532023-05-24T13:46:41.613573+0200 util-mst-44435 DEBUG We want to read message of size 40
376542023-05-24T13:46:41.613583+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
376552023-05-24T13:46:41.613594+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
376562023-05-24T13:46:41.613605+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
376572023-05-24T13:46:41.613605+0200 util-mst-44434 DEBUG We want to read message of size 40
376582023-05-24T13:46:41.613616+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376592023-05-24T13:46:41.613628+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
376602023-05-24T13:46:41.613633+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
376612023-05-24T13:46:41.613652+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
376622023-05-24T13:46:41.613668+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
376632023-05-24T13:46:41.613671+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
376642023-05-24T13:46:41.613685+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376652023-05-24T13:46:41.613692+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
376662023-05-24T13:46:41.613707+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
376672023-05-24T13:46:41.613710+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
376682023-05-24T13:46:41.613725+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
376692023-05-24T13:46:41.613734+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
376702023-05-24T13:46:41.613747+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
376712023-05-24T13:46:41.613754+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
376722023-05-24T13:46:41.613763+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
376732023-05-24T13:46:41.613771+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
376742023-05-24T13:46:41.613790+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
376752023-05-24T13:46:41.613799+0200 util-mst-44434 DEBUG We want to read message of size 40
376762023-05-24T13:46:41.613807+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
376772023-05-24T13:46:41.613815+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
376782023-05-24T13:46:41.613820+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
376792023-05-24T13:46:41.613830+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
376802023-05-24T13:46:41.613839+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
376812023-05-24T13:46:41.613845+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
376822023-05-24T13:46:41.613852+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
376832023-05-24T13:46:41.613858+0200 util-mst-44434 DEBUG We want to read message of size 40
376842023-05-24T13:46:41.613867+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
376852023-05-24T13:46:41.613870+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
376862023-05-24T13:46:41.613881+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
376872023-05-24T13:46:41.613894+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
376882023-05-24T13:46:41.613904+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
376892023-05-24T13:46:41.613908+0200 util-mst-44434 DEBUG We want to read message of size 40
376902023-05-24T13:46:41.613919+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
376912023-05-24T13:46:41.613921+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
376922023-05-24T13:46:41.613929+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
376932023-05-24T13:46:41.613933+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
376942023-05-24T13:46:41.613940+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
376952023-05-24T13:46:41.613953+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376962023-05-24T13:46:41.613958+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
376972023-05-24T13:46:41.613969+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
376982023-05-24T13:46:41.613971+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
376992023-05-24T13:46:41.613987+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
377002023-05-24T13:46:41.614001+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
377012023-05-24T13:46:41.614016+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
377022023-05-24T13:46:41.614023+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
377032023-05-24T13:46:41.614039+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
377042023-05-24T13:46:41.614061+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
377052023-05-24T13:46:41.614073+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
377062023-05-24T13:46:41.614088+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
377072023-05-24T13:46:41.614123+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
377082023-05-24T13:46:41.614144+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
377092023-05-24T13:46:41.614160+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
377102023-05-24T13:46:41.614385+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
377112023-05-24T13:46:41.614404+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
377122023-05-24T13:46:41.614422+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
377132023-05-24T13:46:41.614453+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
377142023-05-24T13:46:41.614472+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
377152023-05-24T13:46:41.614485+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
377162023-05-24T13:46:41.614508+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
377172023-05-24T13:46:41.614521+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
377182023-05-24T13:46:41.614536+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
377192023-05-24T13:46:41.614568+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
377202023-05-24T13:46:41.617974+0200 util-mst-44435 DEBUG We want to read message of size 65036
377212023-05-24T13:46:41.618013+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
377222023-05-24T13:46:41.618022+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
377232023-05-24T13:46:41.618030+0200 simple-send-44435 DEBUG check_recv
377242023-05-24T13:46:41.618039+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
377252023-05-24T13:46:41.618048+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
377262023-05-24T13:46:41.618059+0200 simple-send-44435 DEBUG time traveled: 1720022
377272023-05-24T13:46:41.618067+0200 simple-send-44435 INFO mean time traveled: 2507 µs 686 messages received with message number 686
377282023-05-24T13:46:41.618083+0200 simple-send-44435 DEBUG time traveled end
377292023-05-24T13:46:41.618092+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
377302023-05-24T13:46:41.618101+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
377312023-05-24T13:46:41.618110+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
377322023-05-24T13:46:41.618123+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
377332023-05-24T13:46:41.618146+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
377342023-05-24T13:46:41.618475+0200 util-mst-44435 DEBUG We want to read message of size 65036
377352023-05-24T13:46:41.618495+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
377362023-05-24T13:46:41.618507+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
377372023-05-24T13:46:41.618516+0200 simple-send-44435 DEBUG check_recv
377382023-05-24T13:46:41.618527+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
377392023-05-24T13:46:41.618537+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
377402023-05-24T13:46:41.618547+0200 simple-send-44435 DEBUG time traveled: 1720313
377412023-05-24T13:46:41.618557+0200 simple-send-44435 INFO mean time traveled: 2504 µs 687 messages received with message number 687
377422023-05-24T13:46:41.618565+0200 simple-send-44435 DEBUG time traveled end
377432023-05-24T13:46:41.618576+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
377442023-05-24T13:46:41.618586+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
377452023-05-24T13:46:41.618597+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
377462023-05-24T13:46:41.618613+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
377472023-05-24T13:46:41.618636+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
377482023-05-24T13:46:41.618933+0200 util-mst-44434 DEBUG We want to read message of size 65036
377492023-05-24T13:46:41.618978+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
377502023-05-24T13:46:41.618996+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
377512023-05-24T13:46:41.619011+0200 simple-send-44434 DEBUG check_recv
377522023-05-24T13:46:41.619034+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
377532023-05-24T13:46:41.619183+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
377542023-05-24T13:46:41.619214+0200 simple-send-44434 DEBUG time traveled: 1800744
377552023-05-24T13:46:41.619231+0200 simple-send-44434 INFO mean time traveled: 2632 µs 684 messages received with message number 685
377562023-05-24T13:46:41.619246+0200 simple-send-44434 DEBUG time traveled end
377572023-05-24T13:46:41.619264+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
377582023-05-24T13:46:41.619282+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
377592023-05-24T13:46:41.619300+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
377602023-05-24T13:46:41.619327+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
377612023-05-24T13:46:41.619368+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
377622023-05-24T13:46:41.619418+0200 util-mst-44434 DEBUG We want to read message of size 65036
377632023-05-24T13:46:41.619442+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
377642023-05-24T13:46:41.619458+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
377652023-05-24T13:46:41.619472+0200 simple-send-44434 DEBUG check_recv
377662023-05-24T13:46:41.619548+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
377672023-05-24T13:46:41.619542+0200 util-mst-44435 DEBUG We want to read message of size 65036
377682023-05-24T13:46:41.619567+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
377692023-05-24T13:46:41.619573+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
377702023-05-24T13:46:41.619584+0200 simple-send-44434 DEBUG time traveled: 1801064
377712023-05-24T13:46:41.619586+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
377722023-05-24T13:46:41.619599+0200 simple-send-44435 DEBUG check_recv
377732023-05-24T13:46:41.619598+0200 simple-send-44434 INFO mean time traveled: 2629 µs 685 messages received with message number 686
377742023-05-24T13:46:41.619612+0200 simple-send-44434 DEBUG time traveled end
377752023-05-24T13:46:41.619615+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
377762023-05-24T13:46:41.619627+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
377772023-05-24T13:46:41.619629+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
377782023-05-24T13:46:41.619641+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
377792023-05-24T13:46:41.619645+0200 simple-send-44435 DEBUG time traveled: 1721318
377802023-05-24T13:46:41.619658+0200 simple-send-44435 INFO mean time traveled: 2501 µs 688 messages received with message number 688
377812023-05-24T13:46:41.619664+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
377822023-05-24T13:46:41.619671+0200 simple-send-44435 DEBUG time traveled end
377832023-05-24T13:46:41.619687+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
377842023-05-24T13:46:41.619698+0200 util-mst-44434 DEBUG We want to read message of size 65036
377852023-05-24T13:46:41.619704+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
377862023-05-24T13:46:41.619712+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
377872023-05-24T13:46:41.619718+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
377882023-05-24T13:46:41.619725+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
377892023-05-24T13:46:41.619736+0200 simple-send-44434 DEBUG check_recv
377902023-05-24T13:46:41.619740+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
377912023-05-24T13:46:41.619751+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
377922023-05-24T13:46:41.619766+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
377932023-05-24T13:46:41.619770+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
377942023-05-24T13:46:41.619781+0200 simple-send-44434 DEBUG time traveled: 1801362
377952023-05-24T13:46:41.619795+0200 simple-send-44434 INFO mean time traveled: 2625 µs 686 messages received with message number 684
377962023-05-24T13:46:41.619798+0200 util-mst-44435 DEBUG We want to read message of size 65036
377972023-05-24T13:46:41.619808+0200 simple-send-44434 DEBUG time traveled end
377982023-05-24T13:46:41.619812+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
377992023-05-24T13:46:41.619822+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
378002023-05-24T13:46:41.619826+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
378012023-05-24T13:46:41.619837+0200 simple-send-44435 DEBUG check_recv
378022023-05-24T13:46:41.619838+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378032023-05-24T13:46:41.619851+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
378042023-05-24T13:46:41.619859+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
378052023-05-24T13:46:41.619866+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
378062023-05-24T13:46:41.619882+0200 simple-send-44435 DEBUG time traveled: 1721396
378072023-05-24T13:46:41.619893+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
378082023-05-24T13:46:41.619897+0200 simple-send-44435 INFO mean time traveled: 2498 µs 689 messages received with message number 689
378092023-05-24T13:46:41.619909+0200 simple-send-44435 DEBUG time traveled end
378102023-05-24T13:46:41.619914+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
378112023-05-24T13:46:41.619924+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
378122023-05-24T13:46:41.619932+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
378132023-05-24T13:46:41.619943+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
378142023-05-24T13:46:41.619978+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
378152023-05-24T13:46:41.619989+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378162023-05-24T13:46:41.620010+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
378172023-05-24T13:46:41.620057+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
378182023-05-24T13:46:41.621159+0200 util-mst-44435 DEBUG We want to read message of size 40
378192023-05-24T13:46:41.621276+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
378202023-05-24T13:46:41.621304+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
378212023-05-24T13:46:41.621323+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
378222023-05-24T13:46:41.621340+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378232023-05-24T13:46:41.621364+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
378242023-05-24T13:46:41.621380+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
378252023-05-24T13:46:41.621411+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
378262023-05-24T13:46:41.621430+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
378272023-05-24T13:46:41.621464+0200 util-mst-44435 DEBUG We want to read message of size 40
378282023-05-24T13:46:41.621481+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
378292023-05-24T13:46:41.621496+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
378302023-05-24T13:46:41.621511+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
378312023-05-24T13:46:41.621526+0200 util-mst-44435 DEBUG We want to read message of size 40
378322023-05-24T13:46:41.621540+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
378332023-05-24T13:46:41.621554+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
378342023-05-24T13:46:41.621570+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
378352023-05-24T13:46:41.621585+0200 util-mst-44435 DEBUG We want to read message of size 40
378362023-05-24T13:46:41.621599+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
378372023-05-24T13:46:41.621615+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
378382023-05-24T13:46:41.621631+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
378392023-05-24T13:46:41.621649+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378402023-05-24T13:46:41.621693+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
378412023-05-24T13:46:41.621778+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
378422023-05-24T13:46:41.621845+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
378432023-05-24T13:46:41.621871+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
378442023-05-24T13:46:41.621912+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
378452023-05-24T13:46:41.621936+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
378462023-05-24T13:46:41.621962+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
378472023-05-24T13:46:41.622001+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
378482023-05-24T13:46:41.622024+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
378492023-05-24T13:46:41.622041+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
378502023-05-24T13:46:41.622068+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
378512023-05-24T13:46:41.622086+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
378522023-05-24T13:46:41.622105+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
378532023-05-24T13:46:41.622141+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
378542023-05-24T13:46:41.622164+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
378552023-05-24T13:46:41.622181+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
378562023-05-24T13:46:41.622211+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
378572023-05-24T13:46:41.622228+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
378582023-05-24T13:46:41.622251+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
378592023-05-24T13:46:41.622291+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
378602023-05-24T13:46:41.623097+0200 util-mst-44434 DEBUG We want to read message of size 65036
378612023-05-24T13:46:41.623235+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
378622023-05-24T13:46:41.623268+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
378632023-05-24T13:46:41.623284+0200 simple-send-44434 DEBUG check_recv
378642023-05-24T13:46:41.623310+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
378652023-05-24T13:46:41.623328+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
378662023-05-24T13:46:41.623359+0200 simple-send-44434 DEBUG time traveled: 1804789
378672023-05-24T13:46:41.623376+0200 simple-send-44434 INFO mean time traveled: 2627 µs 687 messages received with message number 687
378682023-05-24T13:46:41.623394+0200 simple-send-44434 DEBUG time traveled end
378692023-05-24T13:46:41.623423+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
378702023-05-24T13:46:41.623469+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
378712023-05-24T13:46:41.623522+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378722023-05-24T13:46:41.623566+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
378732023-05-24T13:46:41.623605+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
378742023-05-24T13:46:41.623632+0200 util-mst-44434 DEBUG We want to read message of size 40
378752023-05-24T13:46:41.623648+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
378762023-05-24T13:46:41.623686+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
378772023-05-24T13:46:41.623703+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
378782023-05-24T13:46:41.623721+0200 util-mst-44434 DEBUG We want to read message of size 40
378792023-05-24T13:46:41.623736+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
378802023-05-24T13:46:41.623751+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
378812023-05-24T13:46:41.623767+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
378822023-05-24T13:46:41.623784+0200 util-mst-44434 DEBUG We want to read message of size 40
378832023-05-24T13:46:41.623802+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
378842023-05-24T13:46:41.623819+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
378852023-05-24T13:46:41.623840+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
378862023-05-24T13:46:41.623864+0200 util-mst-44434 DEBUG We want to read message of size 40
378872023-05-24T13:46:41.623889+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
378882023-05-24T13:46:41.623920+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
378892023-05-24T13:46:41.623943+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
378902023-05-24T13:46:41.623972+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378912023-05-24T13:46:41.624006+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
378922023-05-24T13:46:41.624039+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
378932023-05-24T13:46:41.624105+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
378942023-05-24T13:46:41.624147+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
378952023-05-24T13:46:41.624173+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
378962023-05-24T13:46:41.624228+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
378972023-05-24T13:46:41.624258+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
378982023-05-24T13:46:41.624279+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
378992023-05-24T13:46:41.624375+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
379002023-05-24T13:46:41.624393+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
379012023-05-24T13:46:41.624414+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
379022023-05-24T13:46:41.624455+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
379032023-05-24T13:46:41.624486+0200 util-mst-44434 DEBUG We want to read message of size 65036
379042023-05-24T13:46:41.624502+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
379052023-05-24T13:46:41.624517+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
379062023-05-24T13:46:41.624529+0200 simple-send-44434 DEBUG check_recv
379072023-05-24T13:46:41.624545+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
379082023-05-24T13:46:41.624560+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
379092023-05-24T13:46:41.624578+0200 simple-send-44434 DEBUG time traveled: 1805946
379102023-05-24T13:46:41.624592+0200 simple-send-44434 INFO mean time traveled: 2624 µs 688 messages received with message number 688
379112023-05-24T13:46:41.624604+0200 simple-send-44434 DEBUG time traveled end
379122023-05-24T13:46:41.624619+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
379132023-05-24T13:46:41.624645+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
379142023-05-24T13:46:41.624666+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
379152023-05-24T13:46:41.624681+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
379162023-05-24T13:46:41.624697+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
379172023-05-24T13:46:41.624723+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
379182023-05-24T13:46:41.624744+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
379192023-05-24T13:46:41.624778+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
379202023-05-24T13:46:41.624800+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
379212023-05-24T13:46:41.624821+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
379222023-05-24T13:46:41.624855+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
379232023-05-24T13:46:41.624878+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
379242023-05-24T13:46:41.624894+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
379252023-05-24T13:46:41.624924+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
379262023-05-24T13:46:41.624941+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
379272023-05-24T13:46:41.624960+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
379282023-05-24T13:46:41.625001+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
379292023-05-24T13:46:41.626049+0200 util-mst-44434 DEBUG We want to read message of size 65036
379302023-05-24T13:46:41.626083+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
379312023-05-24T13:46:41.626100+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
379322023-05-24T13:46:41.626113+0200 simple-send-44434 DEBUG check_recv
379332023-05-24T13:46:41.626130+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
379342023-05-24T13:46:41.626145+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
379352023-05-24T13:46:41.626162+0200 simple-send-44434 DEBUG time traveled: 1807482
379362023-05-24T13:46:41.626176+0200 simple-send-44434 INFO mean time traveled: 2623 µs 689 messages received with message number 689
379372023-05-24T13:46:41.626189+0200 simple-send-44434 DEBUG time traveled end
379382023-05-24T13:46:41.626338+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
379392023-05-24T13:46:41.626355+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
379402023-05-24T13:46:41.626371+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
379412023-05-24T13:46:41.626394+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
379422023-05-24T13:46:41.626426+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
379432023-05-24T13:46:41.626558+0200 util-mst-44434 DEBUG We want to read message of size 65036
379442023-05-24T13:46:41.626579+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
379452023-05-24T13:46:41.626593+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
379462023-05-24T13:46:41.626606+0200 simple-send-44434 DEBUG check_recv
379472023-05-24T13:46:41.626621+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
379482023-05-24T13:46:41.626636+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
379492023-05-24T13:46:41.626661+0200 simple-send-44434 DEBUG time traveled: 1807932
379502023-05-24T13:46:41.626675+0200 simple-send-44434 INFO mean time traveled: 2620 µs 690 messages received with message number 690
379512023-05-24T13:46:41.626724+0200 util-mst-44435 DEBUG We want to read message of size 65036
379522023-05-24T13:46:41.626749+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
379532023-05-24T13:46:41.626765+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
379542023-05-24T13:46:41.626779+0200 simple-send-44435 DEBUG check_recv
379552023-05-24T13:46:41.626796+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
379562023-05-24T13:46:41.626811+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
379572023-05-24T13:46:41.626827+0200 simple-send-44435 DEBUG time traveled: 1728254
379582023-05-24T13:46:41.626841+0200 simple-send-44435 INFO mean time traveled: 2504 µs 690 messages received with message number 690
379592023-05-24T13:46:41.626854+0200 simple-send-44435 DEBUG time traveled end
379602023-05-24T13:46:41.626868+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
379612023-05-24T13:46:41.626885+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
379622023-05-24T13:46:41.626905+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
379632023-05-24T13:46:41.626927+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
379642023-05-24T13:46:41.626958+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
379652023-05-24T13:46:41.626687+0200 simple-send-44434 DEBUG time traveled end
379662023-05-24T13:46:41.626998+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
379672023-05-24T13:46:41.627015+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
379682023-05-24T13:46:41.627032+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
379692023-05-24T13:46:41.627052+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
379702023-05-24T13:46:41.627077+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
379712023-05-24T13:46:41.627103+0200 util-mst-44434 DEBUG We want to read message of size 65036
379722023-05-24T13:46:41.627118+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
379732023-05-24T13:46:41.627133+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
379742023-05-24T13:46:41.627145+0200 simple-send-44434 DEBUG check_recv
379752023-05-24T13:46:41.627159+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
379762023-05-24T13:46:41.627174+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
379772023-05-24T13:46:41.627188+0200 simple-send-44434 DEBUG time traveled: 1808403
379782023-05-24T13:46:41.627200+0200 simple-send-44434 INFO mean time traveled: 2617 µs 691 messages received with message number 691
379792023-05-24T13:46:41.627213+0200 simple-send-44434 DEBUG time traveled end
379802023-05-24T13:46:41.627228+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
379812023-05-24T13:46:41.627243+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
379822023-05-24T13:46:41.627263+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
379832023-05-24T13:46:41.627305+0200 util-mst-44435 DEBUG We want to read message of size 65036
379842023-05-24T13:46:41.627323+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
379852023-05-24T13:46:41.627338+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
379862023-05-24T13:46:41.627350+0200 simple-send-44435 DEBUG check_recv
379872023-05-24T13:46:41.627366+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
379882023-05-24T13:46:41.627388+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
379892023-05-24T13:46:41.627403+0200 simple-send-44435 DEBUG time traveled: 1728416
379902023-05-24T13:46:41.627417+0200 simple-send-44435 INFO mean time traveled: 2501 µs 691 messages received with message number 692
379912023-05-24T13:46:41.627429+0200 simple-send-44435 DEBUG time traveled end
379922023-05-24T13:46:41.627444+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
379932023-05-24T13:46:41.627460+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
379942023-05-24T13:46:41.627475+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
379952023-05-24T13:46:41.627505+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
379962023-05-24T13:46:41.627536+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
379972023-05-24T13:46:41.627565+0200 util-mst-44435 DEBUG We want to read message of size 65036
379982023-05-24T13:46:41.627580+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
379992023-05-24T13:46:41.627594+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
380002023-05-24T13:46:41.627606+0200 simple-send-44435 DEBUG check_recv
380012023-05-24T13:46:41.627621+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
380022023-05-24T13:46:41.627636+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
380032023-05-24T13:46:41.627650+0200 simple-send-44435 DEBUG time traveled: 1728709
380042023-05-24T13:46:41.627664+0200 simple-send-44435 INFO mean time traveled: 2498 µs 692 messages received with message number 691
380052023-05-24T13:46:41.627676+0200 simple-send-44435 DEBUG time traveled end
380062023-05-24T13:46:41.627691+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
380072023-05-24T13:46:41.627706+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
380082023-05-24T13:46:41.627722+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380092023-05-24T13:46:41.627743+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
380102023-05-24T13:46:41.627774+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
380112023-05-24T13:46:41.627283+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
380122023-05-24T13:46:41.627884+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
380132023-05-24T13:46:41.628036+0200 util-mst-44435 DEBUG We want to read message of size 65036
380142023-05-24T13:46:41.628057+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
380152023-05-24T13:46:41.628072+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
380162023-05-24T13:46:41.628084+0200 simple-send-44435 DEBUG check_recv
380172023-05-24T13:46:41.628099+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
380182023-05-24T13:46:41.628114+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
380192023-05-24T13:46:41.628128+0200 simple-send-44435 DEBUG time traveled: 1729072
380202023-05-24T13:46:41.628141+0200 simple-send-44435 INFO mean time traveled: 2495 µs 693 messages received with message number 693
380212023-05-24T13:46:41.628153+0200 simple-send-44435 DEBUG time traveled end
380222023-05-24T13:46:41.628168+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
380232023-05-24T13:46:41.628183+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
380242023-05-24T13:46:41.628197+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380252023-05-24T13:46:41.628224+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
380262023-05-24T13:46:41.628255+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
380272023-05-24T13:46:41.628883+0200 util-mst-44435 DEBUG We want to read message of size 40
380282023-05-24T13:46:41.628908+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
380292023-05-24T13:46:41.628924+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
380302023-05-24T13:46:41.628939+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
380312023-05-24T13:46:41.628957+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380322023-05-24T13:46:41.628978+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
380332023-05-24T13:46:41.628995+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
380342023-05-24T13:46:41.629024+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
380352023-05-24T13:46:41.629041+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
380362023-05-24T13:46:41.629062+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
380372023-05-24T13:46:41.629097+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
380382023-05-24T13:46:41.629214+0200 util-mst-44435 DEBUG We want to read message of size 40
380392023-05-24T13:46:41.629238+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
380402023-05-24T13:46:41.629250+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
380412023-05-24T13:46:41.629263+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
380422023-05-24T13:46:41.629276+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380432023-05-24T13:46:41.629293+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
380442023-05-24T13:46:41.629305+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
380452023-05-24T13:46:41.629331+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
380462023-05-24T13:46:41.629348+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
380472023-05-24T13:46:41.629371+0200 util-mst-44435 DEBUG We want to read message of size 40
380482023-05-24T13:46:41.629383+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
380492023-05-24T13:46:41.629394+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
380502023-05-24T13:46:41.629405+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
380512023-05-24T13:46:41.629415+0200 util-mst-44435 DEBUG We want to read message of size 40
380522023-05-24T13:46:41.629426+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
380532023-05-24T13:46:41.629436+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
380542023-05-24T13:46:41.629447+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
380552023-05-24T13:46:41.629457+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380562023-05-24T13:46:41.629473+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
380572023-05-24T13:46:41.629502+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
380582023-05-24T13:46:41.629519+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
380592023-05-24T13:46:41.629516+0200 util-mst-44434 DEBUG We want to read message of size 40
380602023-05-24T13:46:41.629532+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
380612023-05-24T13:46:41.629541+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
380622023-05-24T13:46:41.629559+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
380632023-05-24T13:46:41.629558+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
380642023-05-24T13:46:41.629572+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
380652023-05-24T13:46:41.629576+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
380662023-05-24T13:46:41.629587+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
380672023-05-24T13:46:41.629593+0200 util-mst-44434 DEBUG We want to read message of size 40
380682023-05-24T13:46:41.629608+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
380692023-05-24T13:46:41.629614+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
380702023-05-24T13:46:41.629622+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
380712023-05-24T13:46:41.629630+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
380722023-05-24T13:46:41.629638+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
380732023-05-24T13:46:41.629643+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
380742023-05-24T13:46:41.629652+0200 util-mst-44434 DEBUG We want to read message of size 40
380752023-05-24T13:46:41.629665+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
380762023-05-24T13:46:41.629666+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
380772023-05-24T13:46:41.629681+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
380782023-05-24T13:46:41.629677+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
380792023-05-24T13:46:41.629698+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
380802023-05-24T13:46:41.629710+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
380812023-05-24T13:46:41.629716+0200 util-mst-44434 DEBUG We want to read message of size 40
380822023-05-24T13:46:41.629731+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
380832023-05-24T13:46:41.629744+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
380842023-05-24T13:46:41.629745+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
380852023-05-24T13:46:41.629762+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
380862023-05-24T13:46:41.629777+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380872023-05-24T13:46:41.629799+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
380882023-05-24T13:46:41.629816+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
380892023-05-24T13:46:41.629845+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
380902023-05-24T13:46:41.629863+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
380912023-05-24T13:46:41.629884+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
380922023-05-24T13:46:41.629922+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
380932023-05-24T13:46:41.629944+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
380942023-05-24T13:46:41.629961+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
380952023-05-24T13:46:41.629991+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
380962023-05-24T13:46:41.630017+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
380972023-05-24T13:46:41.630037+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
380982023-05-24T13:46:41.630072+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
380992023-05-24T13:46:41.630094+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
381002023-05-24T13:46:41.630111+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
381012023-05-24T13:46:41.630139+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
381022023-05-24T13:46:41.630157+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
381032023-05-24T13:46:41.630175+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
381042023-05-24T13:46:41.630492+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
381052023-05-24T13:46:41.630528+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
381062023-05-24T13:46:41.630551+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
381072023-05-24T13:46:41.630591+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
381082023-05-24T13:46:41.630609+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
381092023-05-24T13:46:41.630630+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
381102023-05-24T13:46:41.630668+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
381112023-05-24T13:46:41.633514+0200 util-mst-44435 DEBUG We want to read message of size 65036
381122023-05-24T13:46:41.633559+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
381132023-05-24T13:46:41.633576+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
381142023-05-24T13:46:41.633588+0200 simple-send-44435 DEBUG check_recv
381152023-05-24T13:46:41.633606+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
381162023-05-24T13:46:41.633623+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
381172023-05-24T13:46:41.633639+0200 simple-send-44435 DEBUG time traveled: 1734293
381182023-05-24T13:46:41.633654+0200 simple-send-44435 INFO mean time traveled: 2498 µs 694 messages received with message number 697
381192023-05-24T13:46:41.633667+0200 simple-send-44435 DEBUG time traveled end
381202023-05-24T13:46:41.633683+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
381212023-05-24T13:46:41.633701+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
381222023-05-24T13:46:41.633717+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
381232023-05-24T13:46:41.633744+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
381242023-05-24T13:46:41.633775+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
381252023-05-24T13:46:41.634474+0200 util-mst-44435 DEBUG We want to read message of size 65036
381262023-05-24T13:46:41.634510+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
381272023-05-24T13:46:41.634524+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
381282023-05-24T13:46:41.634535+0200 simple-send-44435 DEBUG check_recv
381292023-05-24T13:46:41.634548+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
381302023-05-24T13:46:41.634561+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
381312023-05-24T13:46:41.634587+0200 simple-send-44435 DEBUG time traveled: 1735383
381322023-05-24T13:46:41.634599+0200 simple-send-44435 INFO mean time traveled: 2496 µs 695 messages received with message number 695
381332023-05-24T13:46:41.634609+0200 simple-send-44435 DEBUG time traveled end
381342023-05-24T13:46:41.634622+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
381352023-05-24T13:46:41.634634+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
381362023-05-24T13:46:41.634647+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
381372023-05-24T13:46:41.634667+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
381382023-05-24T13:46:41.634694+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
381392023-05-24T13:46:41.634802+0200 util-mst-44435 DEBUG We want to read message of size 65036
381402023-05-24T13:46:41.634821+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
381412023-05-24T13:46:41.634834+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
381422023-05-24T13:46:41.634845+0200 simple-send-44435 DEBUG check_recv
381432023-05-24T13:46:41.634859+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
381442023-05-24T13:46:41.634877+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
381452023-05-24T13:46:41.634897+0200 simple-send-44435 DEBUG time traveled: 1735769
381462023-05-24T13:46:41.634908+0200 simple-send-44435 INFO mean time traveled: 2493 µs 696 messages received with message number 694
381472023-05-24T13:46:41.634918+0200 simple-send-44435 DEBUG time traveled end
381482023-05-24T13:46:41.634931+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
381492023-05-24T13:46:41.634944+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
381502023-05-24T13:46:41.634963+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
381512023-05-24T13:46:41.634985+0200 util-mst-44435 DEBUG We want to read message of size 65036
381522023-05-24T13:46:41.634998+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
381532023-05-24T13:46:41.635010+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
381542023-05-24T13:46:41.635020+0200 simple-send-44435 DEBUG check_recv
381552023-05-24T13:46:41.635033+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
381562023-05-24T13:46:41.635046+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
381572023-05-24T13:46:41.635057+0200 simple-send-44435 DEBUG time traveled: 1735785
381582023-05-24T13:46:41.635068+0200 simple-send-44435 INFO mean time traveled: 2490 µs 697 messages received with message number 696
381592023-05-24T13:46:41.635078+0200 simple-send-44435 DEBUG time traveled end
381602023-05-24T13:46:41.635091+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
381612023-05-24T13:46:41.635103+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
381622023-05-24T13:46:41.635121+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
381632023-05-24T13:46:41.635149+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
381642023-05-24T13:46:41.635168+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
381652023-05-24T13:46:41.635185+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
381662023-05-24T13:46:41.635209+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
381672023-05-24T13:46:41.635971+0200 util-mst-44434 DEBUG We want to read message of size 65036
381682023-05-24T13:46:41.636098+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
381692023-05-24T13:46:41.636214+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
381702023-05-24T13:46:41.636313+0200 simple-send-44434 DEBUG check_recv
381712023-05-24T13:46:41.636487+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
381722023-05-24T13:46:41.636507+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
381732023-05-24T13:46:41.636528+0200 simple-send-44434 DEBUG time traveled: 1817694
381742023-05-24T13:46:41.636544+0200 simple-send-44434 INFO mean time traveled: 2626 µs 692 messages received with message number 692
381752023-05-24T13:46:41.636559+0200 simple-send-44434 DEBUG time traveled end
381762023-05-24T13:46:41.636574+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
381772023-05-24T13:46:41.636596+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
381782023-05-24T13:46:41.636633+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
381792023-05-24T13:46:41.636659+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
381802023-05-24T13:46:41.636696+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
381812023-05-24T13:46:41.636737+0200 util-mst-44434 DEBUG We want to read message of size 65036
381822023-05-24T13:46:41.639228+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
381832023-05-24T13:46:41.639270+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
381842023-05-24T13:46:41.639284+0200 simple-send-44434 DEBUG check_recv
381852023-05-24T13:46:41.639302+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
381862023-05-24T13:46:41.639340+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
381872023-05-24T13:46:41.639361+0200 simple-send-44434 DEBUG time traveled: 1820391
381882023-05-24T13:46:41.639397+0200 simple-send-44434 INFO mean time traveled: 2626 µs 693 messages received with message number 695
381892023-05-24T13:46:41.639412+0200 simple-send-44434 DEBUG time traveled end
381902023-05-24T13:46:41.639429+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
381912023-05-24T13:46:41.639443+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
381922023-05-24T13:46:41.639470+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
381932023-05-24T13:46:41.639512+0200 util-mst-44434 DEBUG We want to read message of size 65036
381942023-05-24T13:46:41.639531+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
381952023-05-24T13:46:41.639546+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
381962023-05-24T13:46:41.639558+0200 simple-send-44434 DEBUG check_recv
381972023-05-24T13:46:41.639574+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
381982023-05-24T13:46:41.639589+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
381992023-05-24T13:46:41.639603+0200 simple-send-44434 DEBUG time traveled: 1820727
382002023-05-24T13:46:41.639617+0200 simple-send-44434 INFO mean time traveled: 2623 µs 694 messages received with message number 693
382012023-05-24T13:46:41.639629+0200 simple-send-44434 DEBUG time traveled end
382022023-05-24T13:46:41.639644+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
382032023-05-24T13:46:41.639659+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
382042023-05-24T13:46:41.639750+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
382052023-05-24T13:46:41.639792+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
382062023-05-24T13:46:41.639823+0200 util-mst-44434 DEBUG We want to read message of size 65036
382072023-05-24T13:46:41.639839+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
382082023-05-24T13:46:41.639854+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
382092023-05-24T13:46:41.639878+0200 simple-send-44434 DEBUG check_recv
382102023-05-24T13:46:41.639894+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
382112023-05-24T13:46:41.640447+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
382122023-05-24T13:46:41.640471+0200 simple-send-44434 DEBUG time traveled: 1821547
382132023-05-24T13:46:41.640487+0200 simple-send-44434 INFO mean time traveled: 2620 µs 695 messages received with message number 694
382142023-05-24T13:46:41.640500+0200 simple-send-44434 DEBUG time traveled end
382152023-05-24T13:46:41.640516+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
382162023-05-24T13:46:41.640532+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
382172023-05-24T13:46:41.640555+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
382182023-05-24T13:46:41.640581+0200 util-mst-44434 DEBUG We want to read message of size 40
382192023-05-24T13:46:41.640597+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
382202023-05-24T13:46:41.640611+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
382212023-05-24T13:46:41.640626+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
382222023-05-24T13:46:41.640642+0200 util-mst-44434 DEBUG We want to read message of size 40
382232023-05-24T13:46:41.640656+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
382242023-05-24T13:46:41.640671+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
382252023-05-24T13:46:41.640687+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
382262023-05-24T13:46:41.640701+0200 util-mst-44434 DEBUG We want to read message of size 40
382272023-05-24T13:46:41.640716+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
382282023-05-24T13:46:41.640730+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
382292023-05-24T13:46:41.640745+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
382302023-05-24T13:46:41.640760+0200 util-mst-44434 DEBUG We want to read message of size 40
382312023-05-24T13:46:41.640775+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
382322023-05-24T13:46:41.640789+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
382332023-05-24T13:46:41.640804+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
382342023-05-24T13:46:41.640818+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
382352023-05-24T13:46:41.640841+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
382362023-05-24T13:46:41.640878+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
382372023-05-24T13:46:41.640897+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
382382023-05-24T13:46:41.640914+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
382392023-05-24T13:46:41.640979+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
382402023-05-24T13:46:41.641000+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
382412023-05-24T13:46:41.641021+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
382422023-05-24T13:46:41.641047+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
382432023-05-24T13:46:41.641069+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
382442023-05-24T13:46:41.641089+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
382452023-05-24T13:46:41.641129+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
382462023-05-24T13:46:41.641163+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
382472023-05-24T13:46:41.641180+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
382482023-05-24T13:46:41.641207+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
382492023-05-24T13:46:41.641224+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
382502023-05-24T13:46:41.641244+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
382512023-05-24T13:46:41.641279+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
382522023-05-24T13:46:41.641301+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
382532023-05-24T13:46:41.641317+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
382542023-05-24T13:46:41.641343+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
382552023-05-24T13:46:41.641359+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
382562023-05-24T13:46:41.641379+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
382572023-05-24T13:46:41.641421+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
382582023-05-24T13:46:41.641443+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
382592023-05-24T13:46:41.641460+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
382602023-05-24T13:46:41.641486+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
382612023-05-24T13:46:41.641502+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
382622023-05-24T13:46:41.641522+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
382632023-05-24T13:46:41.641556+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
382642023-05-24T13:46:41.643256+0200 util-mst-44435 DEBUG We want to read message of size 40
382652023-05-24T13:46:41.643295+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
382662023-05-24T13:46:41.643312+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
382672023-05-24T13:46:41.643329+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
382682023-05-24T13:46:41.643347+0200 util-mst-44435 DEBUG We want to read message of size 40
382692023-05-24T13:46:41.643362+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
382702023-05-24T13:46:41.643376+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
382712023-05-24T13:46:41.643392+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
382722023-05-24T13:46:41.643407+0200 util-mst-44435 DEBUG We want to read message of size 40
382732023-05-24T13:46:41.643421+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
382742023-05-24T13:46:41.643434+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
382752023-05-24T13:46:41.643449+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
382762023-05-24T13:46:41.643463+0200 util-mst-44435 DEBUG We want to read message of size 40
382772023-05-24T13:46:41.643477+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
382782023-05-24T13:46:41.643503+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
382792023-05-24T13:46:41.643518+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
382802023-05-24T13:46:41.643534+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
382812023-05-24T13:46:41.643572+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
382822023-05-24T13:46:41.643586+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
382832023-05-24T13:46:41.643608+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
382842023-05-24T13:46:41.643664+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
382852023-05-24T13:46:41.643683+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
382862023-05-24T13:46:41.643736+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
382872023-05-24T13:46:41.643760+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
382882023-05-24T13:46:41.643777+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
382892023-05-24T13:46:41.643801+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
382902023-05-24T13:46:41.643817+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
382912023-05-24T13:46:41.643834+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
382922023-05-24T13:46:41.643868+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
382932023-05-24T13:46:41.643891+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
382942023-05-24T13:46:41.643907+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
382952023-05-24T13:46:41.643936+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
382962023-05-24T13:46:41.643954+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
382972023-05-24T13:46:41.643973+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
382982023-05-24T13:46:41.644008+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
382992023-05-24T13:46:41.644030+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
383002023-05-24T13:46:41.644046+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
383012023-05-24T13:46:41.644076+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
383022023-05-24T13:46:41.644093+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
383032023-05-24T13:46:41.644112+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
383042023-05-24T13:46:41.644146+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
383052023-05-24T13:46:41.646441+0200 util-mst-44434 DEBUG We want to read message of size 65036
383062023-05-24T13:46:41.646489+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
383072023-05-24T13:46:41.646507+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
383082023-05-24T13:46:41.646521+0200 simple-send-44434 DEBUG check_recv
383092023-05-24T13:46:41.646539+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
383102023-05-24T13:46:41.646556+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
383112023-05-24T13:46:41.646574+0200 simple-send-44434 DEBUG time traveled: 1827558
383122023-05-24T13:46:41.646588+0200 simple-send-44434 INFO mean time traveled: 2625 µs 696 messages received with message number 696
383132023-05-24T13:46:41.646601+0200 simple-send-44434 DEBUG time traveled end
383142023-05-24T13:46:41.646628+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
383152023-05-24T13:46:41.646645+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
383162023-05-24T13:46:41.646662+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
383172023-05-24T13:46:41.646684+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
383182023-05-24T13:46:41.646721+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
383192023-05-24T13:46:41.647424+0200 util-mst-44434 DEBUG We want to read message of size 65036
383202023-05-24T13:46:41.647448+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
383212023-05-24T13:46:41.647463+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
383222023-05-24T13:46:41.647475+0200 simple-send-44434 DEBUG check_recv
383232023-05-24T13:46:41.647499+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
383242023-05-24T13:46:41.647516+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
383252023-05-24T13:46:41.647532+0200 simple-send-44434 DEBUG time traveled: 1828470
383262023-05-24T13:46:41.647547+0200 simple-send-44434 INFO mean time traveled: 2623 µs 697 messages received with message number 697
383272023-05-24T13:46:41.647560+0200 simple-send-44434 DEBUG time traveled end
383282023-05-24T13:46:41.647574+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
383292023-05-24T13:46:41.647589+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
383302023-05-24T13:46:41.647605+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
383312023-05-24T13:46:41.647627+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
383322023-05-24T13:46:41.647660+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
383332023-05-24T13:46:41.648064+0200 util-mst-44434 DEBUG We want to read message of size 65036
383342023-05-24T13:46:41.648096+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
383352023-05-24T13:46:41.648114+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
383362023-05-24T13:46:41.648127+0200 simple-send-44434 DEBUG check_recv
383372023-05-24T13:46:41.648142+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
383382023-05-24T13:46:41.648158+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
383392023-05-24T13:46:41.648173+0200 simple-send-44434 DEBUG time traveled: 1829058
383402023-05-24T13:46:41.648186+0200 simple-send-44434 INFO mean time traveled: 2620 µs 698 messages received with message number 698
383412023-05-24T13:46:41.648199+0200 simple-send-44434 DEBUG time traveled end
383422023-05-24T13:46:41.648213+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
383432023-05-24T13:46:41.648229+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
383442023-05-24T13:46:41.648244+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
383452023-05-24T13:46:41.648266+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
383462023-05-24T13:46:41.648343+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
383472023-05-24T13:46:41.648379+0200 util-mst-44434 DEBUG We want to read message of size 65036
383482023-05-24T13:46:41.648396+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
383492023-05-24T13:46:41.648434+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
383502023-05-24T13:46:41.648715+0200 simple-send-44434 DEBUG check_recv
383512023-05-24T13:46:41.648737+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
383522023-05-24T13:46:41.648763+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
383532023-05-24T13:46:41.648778+0200 simple-send-44434 DEBUG time traveled: 1829617
383542023-05-24T13:46:41.648792+0200 simple-send-44434 INFO mean time traveled: 2617 µs 699 messages received with message number 699
383552023-05-24T13:46:41.648805+0200 simple-send-44434 DEBUG time traveled end
383562023-05-24T13:46:41.648822+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
383572023-05-24T13:46:41.648837+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
383582023-05-24T13:46:41.648853+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
383592023-05-24T13:46:41.648874+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
383602023-05-24T13:46:41.648907+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
383612023-05-24T13:46:41.649773+0200 util-mst-44435 DEBUG We want to read message of size 65036
383622023-05-24T13:46:41.649848+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
383632023-05-24T13:46:41.649866+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
383642023-05-24T13:46:41.649882+0200 simple-send-44435 DEBUG check_recv
383652023-05-24T13:46:41.649904+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
383662023-05-24T13:46:41.649923+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
383672023-05-24T13:46:41.649950+0200 simple-send-44435 DEBUG time traveled: 1750529
383682023-05-24T13:46:41.649970+0200 simple-send-44435 INFO mean time traveled: 2507 µs 698 messages received with message number 698
383692023-05-24T13:46:41.649985+0200 simple-send-44435 DEBUG time traveled end
383702023-05-24T13:46:41.650002+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
383712023-05-24T13:46:41.650019+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
383722023-05-24T13:46:41.650039+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
383732023-05-24T13:46:41.650065+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
383742023-05-24T13:46:41.650099+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
383752023-05-24T13:46:41.650870+0200 util-mst-44435 DEBUG We want to read message of size 65036
383762023-05-24T13:46:41.650901+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
383772023-05-24T13:46:41.650918+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
383782023-05-24T13:46:41.650931+0200 simple-send-44435 DEBUG check_recv
383792023-05-24T13:46:41.650948+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
383802023-05-24T13:46:41.650965+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
383812023-05-24T13:46:41.650981+0200 simple-send-44435 DEBUG time traveled: 1751482
383822023-05-24T13:46:41.650996+0200 simple-send-44435 INFO mean time traveled: 2505 µs 699 messages received with message number 699
383832023-05-24T13:46:41.651009+0200 simple-send-44435 DEBUG time traveled end
383842023-05-24T13:46:41.651025+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
383852023-05-24T13:46:41.651040+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
383862023-05-24T13:46:41.651057+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
383872023-05-24T13:46:41.651080+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
383882023-05-24T13:46:41.651113+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
383892023-05-24T13:46:41.651897+0200 util-mst-44435 DEBUG We want to read message of size 65036
383902023-05-24T13:46:41.651931+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
383912023-05-24T13:46:41.651958+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
383922023-05-24T13:46:41.651972+0200 simple-send-44435 DEBUG check_recv
383932023-05-24T13:46:41.651980+0200 util-mst-44434 DEBUG We want to read message of size 40
383942023-05-24T13:46:41.651989+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
383952023-05-24T13:46:41.652006+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
383962023-05-24T13:46:41.652009+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
383972023-05-24T13:46:41.652019+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
383982023-05-24T13:46:41.652027+0200 simple-send-44435 DEBUG time traveled: 1752381
383992023-05-24T13:46:41.652032+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
384002023-05-24T13:46:41.652041+0200 simple-send-44435 INFO mean time traveled: 2503 µs 700 messages received with message number 701
384012023-05-24T13:46:41.652045+0200 util-mst-44434 DEBUG We want to read message of size 40
384022023-05-24T13:46:41.652054+0200 simple-send-44435 DEBUG time traveled end
384032023-05-24T13:46:41.652057+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
384042023-05-24T13:46:41.652070+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
384052023-05-24T13:46:41.652069+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
384062023-05-24T13:46:41.652081+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
384072023-05-24T13:46:41.652085+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
384082023-05-24T13:46:41.652092+0200 util-mst-44434 DEBUG We want to read message of size 40
384092023-05-24T13:46:41.652102+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
384102023-05-24T13:46:41.652102+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384112023-05-24T13:46:41.652113+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
384122023-05-24T13:46:41.652123+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
384132023-05-24T13:46:41.652124+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
384142023-05-24T13:46:41.652134+0200 util-mst-44434 DEBUG We want to read message of size 40
384152023-05-24T13:46:41.652144+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
384162023-05-24T13:46:41.652155+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
384172023-05-24T13:46:41.652158+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
384182023-05-24T13:46:41.652168+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
384192023-05-24T13:46:41.652182+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384202023-05-24T13:46:41.652199+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
384212023-05-24T13:46:41.652211+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
384222023-05-24T13:46:41.652232+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
384232023-05-24T13:46:41.652244+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
384242023-05-24T13:46:41.652259+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
384252023-05-24T13:46:41.652351+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
384262023-05-24T13:46:41.652373+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
384272023-05-24T13:46:41.652387+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
384282023-05-24T13:46:41.652430+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
384292023-05-24T13:46:41.652444+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
384302023-05-24T13:46:41.652461+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
384312023-05-24T13:46:41.652534+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
384322023-05-24T13:46:41.652554+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
384332023-05-24T13:46:41.652566+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
384342023-05-24T13:46:41.652585+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
384352023-05-24T13:46:41.652597+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
384362023-05-24T13:46:41.652611+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
384372023-05-24T13:46:41.652643+0200 util-mst-44435 DEBUG We want to read message of size 65036
384382023-05-24T13:46:41.652666+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
384392023-05-24T13:46:41.652673+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
384402023-05-24T13:46:41.652682+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
384412023-05-24T13:46:41.652694+0200 simple-send-44435 DEBUG check_recv
384422023-05-24T13:46:41.652697+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
384432023-05-24T13:46:41.652710+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
384442023-05-24T13:46:41.652714+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
384452023-05-24T13:46:41.652726+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
384462023-05-24T13:46:41.652737+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
384472023-05-24T13:46:41.652740+0200 simple-send-44435 DEBUG time traveled: 1753168
384482023-05-24T13:46:41.652755+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
384492023-05-24T13:46:41.652756+0200 simple-send-44435 INFO mean time traveled: 2500 µs 701 messages received with message number 700
384502023-05-24T13:46:41.652771+0200 simple-send-44435 DEBUG time traveled end
384512023-05-24T13:46:41.652776+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
384522023-05-24T13:46:41.652785+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
384532023-05-24T13:46:41.652800+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
384542023-05-24T13:46:41.652815+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
384552023-05-24T13:46:41.652816+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384562023-05-24T13:46:41.652841+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
384572023-05-24T13:46:41.652871+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
384582023-05-24T13:46:41.655192+0200 util-mst-44435 DEBUG We want to read message of size 40
384592023-05-24T13:46:41.655236+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
384602023-05-24T13:46:41.655253+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
384612023-05-24T13:46:41.655273+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
384622023-05-24T13:46:41.655302+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384632023-05-24T13:46:41.655326+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
384642023-05-24T13:46:41.655343+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
384652023-05-24T13:46:41.655371+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
384662023-05-24T13:46:41.655388+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
384672023-05-24T13:46:41.655417+0200 util-mst-44435 DEBUG We want to read message of size 40
384682023-05-24T13:46:41.655433+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
384692023-05-24T13:46:41.655449+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
384702023-05-24T13:46:41.655464+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
384712023-05-24T13:46:41.655478+0200 util-mst-44435 DEBUG We want to read message of size 40
384722023-05-24T13:46:41.655503+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
384732023-05-24T13:46:41.655519+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
384742023-05-24T13:46:41.655534+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
384752023-05-24T13:46:41.655548+0200 util-mst-44435 DEBUG We want to read message of size 40
384762023-05-24T13:46:41.655563+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
384772023-05-24T13:46:41.655577+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
384782023-05-24T13:46:41.655592+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
384792023-05-24T13:46:41.655606+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384802023-05-24T13:46:41.655627+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
384812023-05-24T13:46:41.655666+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
384822023-05-24T13:46:41.655690+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
384832023-05-24T13:46:41.655706+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
384842023-05-24T13:46:41.655733+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
384852023-05-24T13:46:41.655751+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
384862023-05-24T13:46:41.655771+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
384872023-05-24T13:46:41.655815+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
384882023-05-24T13:46:41.655846+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
384892023-05-24T13:46:41.655864+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
384902023-05-24T13:46:41.655892+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
384912023-05-24T13:46:41.655909+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
384922023-05-24T13:46:41.655929+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
384932023-05-24T13:46:41.655964+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
384942023-05-24T13:46:41.655987+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
384952023-05-24T13:46:41.656003+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
384962023-05-24T13:46:41.656030+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
384972023-05-24T13:46:41.656058+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
384982023-05-24T13:46:41.656076+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
384992023-05-24T13:46:41.656117+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
385002023-05-24T13:46:41.657034+0200 util-mst-44434 DEBUG We want to read message of size 65036
385012023-05-24T13:46:41.657066+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
385022023-05-24T13:46:41.657082+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
385032023-05-24T13:46:41.657095+0200 simple-send-44434 DEBUG check_recv
385042023-05-24T13:46:41.657112+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
385052023-05-24T13:46:41.657129+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
385062023-05-24T13:46:41.657146+0200 simple-send-44434 DEBUG time traveled: 1837938
385072023-05-24T13:46:41.657160+0200 simple-send-44434 INFO mean time traveled: 2625 µs 700 messages received with message number 700
385082023-05-24T13:46:41.657172+0200 simple-send-44434 DEBUG time traveled end
385092023-05-24T13:46:41.657187+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
385102023-05-24T13:46:41.657203+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
385112023-05-24T13:46:41.657220+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385122023-05-24T13:46:41.657242+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
385132023-05-24T13:46:41.657272+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
385142023-05-24T13:46:41.657370+0200 util-mst-44434 DEBUG We want to read message of size 65036
385152023-05-24T13:46:41.657387+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
385162023-05-24T13:46:41.657402+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
385172023-05-24T13:46:41.657414+0200 simple-send-44434 DEBUG check_recv
385182023-05-24T13:46:41.657430+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
385192023-05-24T13:46:41.657445+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
385202023-05-24T13:46:41.657459+0200 simple-send-44434 DEBUG time traveled: 1838205
385212023-05-24T13:46:41.657473+0200 simple-send-44434 INFO mean time traveled: 2622 µs 701 messages received with message number 701
385222023-05-24T13:46:41.657486+0200 simple-send-44434 DEBUG time traveled end
385232023-05-24T13:46:41.657500+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
385242023-05-24T13:46:41.657514+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
385252023-05-24T13:46:41.657530+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385262023-05-24T13:46:41.657550+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
385272023-05-24T13:46:41.657620+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
385282023-05-24T13:46:41.658355+0200 util-mst-44435 DEBUG We want to read message of size 65036
385292023-05-24T13:46:41.658385+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
385302023-05-24T13:46:41.658402+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
385312023-05-24T13:46:41.658415+0200 simple-send-44435 DEBUG check_recv
385322023-05-24T13:46:41.658444+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
385332023-05-24T13:46:41.658461+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
385342023-05-24T13:46:41.658477+0200 simple-send-44435 DEBUG time traveled: 1758756
385352023-05-24T13:46:41.658502+0200 simple-send-44435 INFO mean time traveled: 2505 µs 702 messages received with message number 702
385362023-05-24T13:46:41.658516+0200 simple-send-44435 DEBUG time traveled end
385372023-05-24T13:46:41.658531+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
385382023-05-24T13:46:41.658546+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
385392023-05-24T13:46:41.658562+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385402023-05-24T13:46:41.658587+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
385412023-05-24T13:46:41.658616+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
385422023-05-24T13:46:41.658641+0200 util-mst-44435 DEBUG We want to read message of size 65036
385432023-05-24T13:46:41.658656+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
385442023-05-24T13:46:41.658671+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
385452023-05-24T13:46:41.658683+0200 simple-send-44435 DEBUG check_recv
385462023-05-24T13:46:41.658698+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
385472023-05-24T13:46:41.658712+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
385482023-05-24T13:46:41.658725+0200 simple-send-44435 DEBUG time traveled: 1758941
385492023-05-24T13:46:41.658738+0200 simple-send-44435 INFO mean time traveled: 2502 µs 703 messages received with message number 703
385502023-05-24T13:46:41.658751+0200 simple-send-44435 DEBUG time traveled end
385512023-05-24T13:46:41.658766+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
385522023-05-24T13:46:41.658780+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385532023-05-24T13:46:41.658802+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
385542023-05-24T13:46:41.658828+0200 util-mst-44435 DEBUG We want to read message of size 65036
385552023-05-24T13:46:41.658844+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
385562023-05-24T13:46:41.658858+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
385572023-05-24T13:46:41.658871+0200 simple-send-44435 DEBUG check_recv
385582023-05-24T13:46:41.658886+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
385592023-05-24T13:46:41.658901+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
385602023-05-24T13:46:41.658915+0200 simple-send-44435 DEBUG time traveled: 1759044
385612023-05-24T13:46:41.658929+0200 simple-send-44435 INFO mean time traveled: 2498 µs 704 messages received with message number 704
385622023-05-24T13:46:41.658942+0200 simple-send-44435 DEBUG time traveled end
385632023-05-24T13:46:41.658958+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
385642023-05-24T13:46:41.658974+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385652023-05-24T13:46:41.658998+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
385662023-05-24T13:46:41.659030+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
385672023-05-24T13:46:41.659053+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
385682023-05-24T13:46:41.659078+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
385692023-05-24T13:46:41.659110+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
385702023-05-24T13:46:41.659207+0200 util-mst-44434 DEBUG We want to read message of size 65036
385712023-05-24T13:46:41.659245+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
385722023-05-24T13:46:41.659263+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
385732023-05-24T13:46:41.659356+0200 util-mst-44435 DEBUG We want to read message of size 65036
385742023-05-24T13:46:41.659441+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
385752023-05-24T13:46:41.659463+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
385762023-05-24T13:46:41.659476+0200 simple-send-44435 DEBUG check_recv
385772023-05-24T13:46:41.659508+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
385782023-05-24T13:46:41.659526+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
385792023-05-24T13:46:41.659547+0200 simple-send-44435 DEBUG time traveled: 1759607
385802023-05-24T13:46:41.659562+0200 simple-send-44435 INFO mean time traveled: 2495 µs 705 messages received with message number 705
385812023-05-24T13:46:41.659575+0200 simple-send-44435 DEBUG time traveled end
385822023-05-24T13:46:41.659590+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
385832023-05-24T13:46:41.659606+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
385842023-05-24T13:46:41.659622+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385852023-05-24T13:46:41.659645+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
385862023-05-24T13:46:41.659680+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
385872023-05-24T13:46:41.659716+0200 simple-send-44434 DEBUG check_recv
385882023-05-24T13:46:41.659750+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
385892023-05-24T13:46:41.659766+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
385902023-05-24T13:46:41.659785+0200 simple-send-44434 DEBUG time traveled: 1840484
385912023-05-24T13:46:41.659800+0200 simple-send-44434 INFO mean time traveled: 2621 µs 702 messages received with message number 702
385922023-05-24T13:46:41.659814+0200 simple-send-44434 DEBUG time traveled end
385932023-05-24T13:46:41.659830+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
385942023-05-24T13:46:41.659848+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
385952023-05-24T13:46:41.659865+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385962023-05-24T13:46:41.659891+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
385972023-05-24T13:46:41.659922+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
385982023-05-24T13:46:41.659955+0200 util-mst-44434 DEBUG We want to read message of size 65036
385992023-05-24T13:46:41.659972+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
386002023-05-24T13:46:41.659986+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
386012023-05-24T13:46:41.660035+0200 simple-send-44434 DEBUG check_recv
386022023-05-24T13:46:41.660050+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
386032023-05-24T13:46:41.660064+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
386042023-05-24T13:46:41.660108+0200 simple-send-44434 DEBUG time traveled: 1840753
386052023-05-24T13:46:41.660130+0200 simple-send-44434 INFO mean time traveled: 2618 µs 703 messages received with message number 703
386062023-05-24T13:46:41.660146+0200 simple-send-44434 DEBUG time traveled end
386072023-05-24T13:46:41.660194+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
386082023-05-24T13:46:41.660240+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
386092023-05-24T13:46:41.660271+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
386102023-05-24T13:46:41.660297+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
386112023-05-24T13:46:41.660344+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
386122023-05-24T13:46:41.661610+0200 util-mst-44434 DEBUG We want to read message of size 40
386132023-05-24T13:46:41.661657+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
386142023-05-24T13:46:41.661674+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
386152023-05-24T13:46:41.661691+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
386162023-05-24T13:46:41.661707+0200 util-mst-44434 DEBUG We want to read message of size 40
386172023-05-24T13:46:41.661722+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
386182023-05-24T13:46:41.661737+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
386192023-05-24T13:46:41.661752+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
386202023-05-24T13:46:41.661766+0200 util-mst-44434 DEBUG We want to read message of size 40
386212023-05-24T13:46:41.661780+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
386222023-05-24T13:46:41.661794+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
386232023-05-24T13:46:41.661809+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
386242023-05-24T13:46:41.661823+0200 util-mst-44434 DEBUG We want to read message of size 40
386252023-05-24T13:46:41.661837+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
386262023-05-24T13:46:41.661851+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
386272023-05-24T13:46:41.661866+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
386282023-05-24T13:46:41.661880+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
386292023-05-24T13:46:41.661901+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
386302023-05-24T13:46:41.661918+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
386312023-05-24T13:46:41.661948+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
386322023-05-24T13:46:41.661965+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
386332023-05-24T13:46:41.661986+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
386342023-05-24T13:46:41.662024+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
386352023-05-24T13:46:41.662048+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
386362023-05-24T13:46:41.662064+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
386372023-05-24T13:46:41.662092+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
386382023-05-24T13:46:41.662109+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
386392023-05-24T13:46:41.662129+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
386402023-05-24T13:46:41.662173+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
386412023-05-24T13:46:41.662334+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
386422023-05-24T13:46:41.662356+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
386432023-05-24T13:46:41.662385+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
386442023-05-24T13:46:41.662401+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
386452023-05-24T13:46:41.662422+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
386462023-05-24T13:46:41.662474+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
386472023-05-24T13:46:41.662497+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
386482023-05-24T13:46:41.662513+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
386492023-05-24T13:46:41.662541+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
386502023-05-24T13:46:41.662557+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
386512023-05-24T13:46:41.662577+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
386522023-05-24T13:46:41.662616+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
386532023-05-24T13:46:41.663040+0200 util-mst-44435 DEBUG We want to read message of size 40
386542023-05-24T13:46:41.663079+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
386552023-05-24T13:46:41.663095+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
386562023-05-24T13:46:41.663112+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
386572023-05-24T13:46:41.663129+0200 util-mst-44435 DEBUG We want to read message of size 40
386582023-05-24T13:46:41.663143+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
386592023-05-24T13:46:41.663157+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
386602023-05-24T13:46:41.663173+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
386612023-05-24T13:46:41.663188+0200 util-mst-44435 DEBUG We want to read message of size 40
386622023-05-24T13:46:41.663201+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
386632023-05-24T13:46:41.663215+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
386642023-05-24T13:46:41.663230+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
386652023-05-24T13:46:41.663244+0200 util-mst-44435 DEBUG We want to read message of size 40
386662023-05-24T13:46:41.663258+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
386672023-05-24T13:46:41.663272+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
386682023-05-24T13:46:41.663287+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
386692023-05-24T13:46:41.663302+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
386702023-05-24T13:46:41.663324+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
386712023-05-24T13:46:41.663340+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
386722023-05-24T13:46:41.663370+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
386732023-05-24T13:46:41.663387+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
386742023-05-24T13:46:41.663407+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
386752023-05-24T13:46:41.663445+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
386762023-05-24T13:46:41.663467+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
386772023-05-24T13:46:41.663483+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
386782023-05-24T13:46:41.663522+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
386792023-05-24T13:46:41.663539+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
386802023-05-24T13:46:41.663559+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
386812023-05-24T13:46:41.663612+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
386822023-05-24T13:46:41.663635+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
386832023-05-24T13:46:41.663651+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
386842023-05-24T13:46:41.663678+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
386852023-05-24T13:46:41.663695+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
386862023-05-24T13:46:41.663715+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
386872023-05-24T13:46:41.663750+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
386882023-05-24T13:46:41.663772+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
386892023-05-24T13:46:41.663789+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
386902023-05-24T13:46:41.663815+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
386912023-05-24T13:46:41.663832+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
386922023-05-24T13:46:41.663851+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
386932023-05-24T13:46:41.663897+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
386942023-05-24T13:46:41.669447+0200 util-mst-44435 DEBUG We want to read message of size 65036
386952023-05-24T13:46:41.669495+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
386962023-05-24T13:46:41.669513+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
386972023-05-24T13:46:41.669526+0200 simple-send-44435 DEBUG check_recv
386982023-05-24T13:46:41.669544+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
386992023-05-24T13:46:41.669560+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
387002023-05-24T13:46:41.669577+0200 simple-send-44435 DEBUG time traveled: 1769573
387012023-05-24T13:46:41.669591+0200 simple-send-44435 INFO mean time traveled: 2506 µs 706 messages received with message number 706
387022023-05-24T13:46:41.669604+0200 simple-send-44435 DEBUG time traveled end
387032023-05-24T13:46:41.669618+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
387042023-05-24T13:46:41.669634+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
387052023-05-24T13:46:41.669651+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387062023-05-24T13:46:41.669674+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
387072023-05-24T13:46:41.669708+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
387082023-05-24T13:46:41.669740+0200 util-mst-44435 DEBUG We want to read message of size 65036
387092023-05-24T13:46:41.669756+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
387102023-05-24T13:46:41.669771+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
387112023-05-24T13:46:41.669783+0200 simple-send-44435 DEBUG check_recv
387122023-05-24T13:46:41.669798+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
387132023-05-24T13:46:41.669813+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
387142023-05-24T13:46:41.669826+0200 simple-send-44435 DEBUG time traveled: 1769768
387152023-05-24T13:46:41.669840+0200 simple-send-44435 INFO mean time traveled: 2503 µs 707 messages received with message number 707
387162023-05-24T13:46:41.669853+0200 simple-send-44435 DEBUG time traveled end
387172023-05-24T13:46:41.669880+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
387182023-05-24T13:46:41.669896+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387192023-05-24T13:46:41.669918+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
387202023-05-24T13:46:41.669968+0200 util-mst-44435 DEBUG We want to read message of size 65036
387212023-05-24T13:46:41.669984+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
387222023-05-24T13:46:41.669998+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
387232023-05-24T13:46:41.670011+0200 simple-send-44435 DEBUG check_recv
387242023-05-24T13:46:41.670025+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
387252023-05-24T13:46:41.670040+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
387262023-05-24T13:46:41.670053+0200 simple-send-44435 DEBUG time traveled: 1769937
387272023-05-24T13:46:41.670067+0200 simple-send-44435 INFO mean time traveled: 2499 µs 708 messages received with message number 708
387282023-05-24T13:46:41.670079+0200 simple-send-44435 DEBUG time traveled end
387292023-05-24T13:46:41.670095+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
387302023-05-24T13:46:41.670110+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387312023-05-24T13:46:41.670130+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
387322023-05-24T13:46:41.670158+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
387332023-05-24T13:46:41.670185+0200 util-mst-44435 DEBUG We want to read message of size 65036
387342023-05-24T13:46:41.670200+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
387352023-05-24T13:46:41.670215+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
387362023-05-24T13:46:41.670227+0200 simple-send-44435 DEBUG check_recv
387372023-05-24T13:46:41.670242+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
387382023-05-24T13:46:41.670257+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
387392023-05-24T13:46:41.670270+0200 simple-send-44435 DEBUG time traveled: 1770097
387402023-05-24T13:46:41.670284+0200 simple-send-44435 INFO mean time traveled: 2496 µs 709 messages received with message number 709
387412023-05-24T13:46:41.670297+0200 simple-send-44435 DEBUG time traveled end
387422023-05-24T13:46:41.670311+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
387432023-05-24T13:46:41.670326+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387442023-05-24T13:46:41.670348+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
387452023-05-24T13:46:41.670377+0200 util-mst-44435 DEBUG We want to read message of size 40
387462023-05-24T13:46:41.670396+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
387472023-05-24T13:46:41.670413+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
387482023-05-24T13:46:41.670431+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
387492023-05-24T13:46:41.670449+0200 util-mst-44435 DEBUG We want to read message of size 40
387502023-05-24T13:46:41.670466+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
387512023-05-24T13:46:41.670484+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
387522023-05-24T13:46:41.670501+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
387532023-05-24T13:46:41.670517+0200 util-mst-44435 DEBUG We want to read message of size 40
387542023-05-24T13:46:41.670535+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
387552023-05-24T13:46:41.670553+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
387562023-05-24T13:46:41.670571+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
387572023-05-24T13:46:41.670601+0200 util-mst-44435 DEBUG We want to read message of size 40
387582023-05-24T13:46:41.670620+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
387592023-05-24T13:46:41.670636+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
387602023-05-24T13:46:41.670652+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
387612023-05-24T13:46:41.670668+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387622023-05-24T13:46:41.670693+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
387632023-05-24T13:46:41.667739+0200 util-mst-44434 DEBUG We want to read message of size 65036
387642023-05-24T13:46:41.671755+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
387652023-05-24T13:46:41.671792+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
387662023-05-24T13:46:41.671805+0200 simple-send-44434 DEBUG check_recv
387672023-05-24T13:46:41.671824+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
387682023-05-24T13:46:41.671839+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
387692023-05-24T13:46:41.671859+0200 simple-send-44434 DEBUG time traveled: 1852431
387702023-05-24T13:46:41.671874+0200 simple-send-44434 INFO mean time traveled: 2631 µs 704 messages received with message number 704
387712023-05-24T13:46:41.671887+0200 simple-send-44434 DEBUG time traveled end
387722023-05-24T13:46:41.671905+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
387732023-05-24T13:46:41.671927+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
387742023-05-24T13:46:41.671950+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387752023-05-24T13:46:41.672005+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
387762023-05-24T13:46:41.672128+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
387772023-05-24T13:46:41.672215+0200 util-mst-44434 DEBUG We want to read message of size 65036
387782023-05-24T13:46:41.672230+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
387792023-05-24T13:46:41.672244+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
387802023-05-24T13:46:41.672259+0200 simple-send-44434 DEBUG check_recv
387812023-05-24T13:46:41.672279+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
387822023-05-24T13:46:41.672296+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
387832023-05-24T13:46:41.672322+0200 simple-send-44434 DEBUG time traveled: 1852825
387842023-05-24T13:46:41.672339+0200 simple-send-44434 INFO mean time traveled: 2628 µs 705 messages received with message number 705
387852023-05-24T13:46:41.672355+0200 simple-send-44434 DEBUG time traveled end
387862023-05-24T13:46:41.672373+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
387872023-05-24T13:46:41.672389+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387882023-05-24T13:46:41.672415+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
387892023-05-24T13:46:41.672472+0200 util-mst-44434 DEBUG We want to read message of size 65036
387902023-05-24T13:46:41.672495+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
387912023-05-24T13:46:41.672511+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
387922023-05-24T13:46:41.672526+0200 simple-send-44434 DEBUG check_recv
387932023-05-24T13:46:41.672580+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
387942023-05-24T13:46:41.672595+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
387952023-05-24T13:46:41.672613+0200 simple-send-44434 DEBUG time traveled: 1853001
387962023-05-24T13:46:41.672664+0200 simple-send-44434 INFO mean time traveled: 2624 µs 706 messages received with message number 707
387972023-05-24T13:46:41.672684+0200 simple-send-44434 DEBUG time traveled end
387982023-05-24T13:46:41.672707+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
387992023-05-24T13:46:41.672734+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
388002023-05-24T13:46:41.672784+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
388012023-05-24T13:46:41.672900+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
388022023-05-24T13:46:41.672977+0200 util-mst-44434 DEBUG We want to read message of size 65036
388032023-05-24T13:46:41.672994+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
388042023-05-24T13:46:41.673006+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
388052023-05-24T13:46:41.673017+0200 simple-send-44434 DEBUG check_recv
388062023-05-24T13:46:41.673030+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
388072023-05-24T13:46:41.673042+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
388082023-05-24T13:46:41.673055+0200 simple-send-44434 DEBUG time traveled: 1853492
388092023-05-24T13:46:41.673067+0200 simple-send-44434 INFO mean time traveled: 2621 µs 707 messages received with message number 706
388102023-05-24T13:46:41.673077+0200 simple-send-44434 DEBUG time traveled end
388112023-05-24T13:46:41.673089+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
388122023-05-24T13:46:41.673101+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
388132023-05-24T13:46:41.673118+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
388142023-05-24T13:46:41.673147+0200 util-mst-44434 DEBUG We want to read message of size 40
388152023-05-24T13:46:41.673161+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
388162023-05-24T13:46:41.673173+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
388172023-05-24T13:46:41.673186+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
388182023-05-24T13:46:41.673199+0200 util-mst-44434 DEBUG We want to read message of size 40
388192023-05-24T13:46:41.673211+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
388202023-05-24T13:46:41.673223+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
388212023-05-24T13:46:41.673235+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
388222023-05-24T13:46:41.673247+0200 util-mst-44434 DEBUG We want to read message of size 40
388232023-05-24T13:46:41.673258+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
388242023-05-24T13:46:41.673270+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
388252023-05-24T13:46:41.673282+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
388262023-05-24T13:46:41.673294+0200 util-mst-44434 DEBUG We want to read message of size 40
388272023-05-24T13:46:41.673304+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
388282023-05-24T13:46:41.673316+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
388292023-05-24T13:46:41.673335+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
388302023-05-24T13:46:41.673354+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
388312023-05-24T13:46:41.673376+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
388322023-05-24T13:46:41.673418+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
388332023-05-24T13:46:41.673441+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
388342023-05-24T13:46:41.673458+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
388352023-05-24T13:46:41.673498+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
388362023-05-24T13:46:41.673519+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
388372023-05-24T13:46:41.673544+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
388382023-05-24T13:46:41.673578+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
388392023-05-24T13:46:41.673599+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
388402023-05-24T13:46:41.673619+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
388412023-05-24T13:46:41.673650+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
388422023-05-24T13:46:41.673670+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
388432023-05-24T13:46:41.673686+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
388442023-05-24T13:46:41.673711+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
388452023-05-24T13:46:41.673728+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
388462023-05-24T13:46:41.673753+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
388472023-05-24T13:46:41.673790+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
388482023-05-24T13:46:41.673812+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
388492023-05-24T13:46:41.673826+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
388502023-05-24T13:46:41.673849+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
388512023-05-24T13:46:41.673863+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
388522023-05-24T13:46:41.673879+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
388532023-05-24T13:46:41.673923+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
388542023-05-24T13:46:41.673949+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
388552023-05-24T13:46:41.673966+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
388562023-05-24T13:46:41.673989+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
388572023-05-24T13:46:41.674004+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
388582023-05-24T13:46:41.674024+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
388592023-05-24T13:46:41.674057+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
388602023-05-24T13:46:41.674253+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
388612023-05-24T13:46:41.675242+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
388622023-05-24T13:46:41.675272+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
388632023-05-24T13:46:41.675309+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
388642023-05-24T13:46:41.675341+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
388652023-05-24T13:46:41.675342+0200 util-mst-44434 DEBUG We want to read message of size 65036
388662023-05-24T13:46:41.675362+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
388672023-05-24T13:46:41.675379+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
388682023-05-24T13:46:41.675395+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
388692023-05-24T13:46:41.675398+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
388702023-05-24T13:46:41.675408+0200 simple-send-44434 DEBUG check_recv
388712023-05-24T13:46:41.675419+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
388722023-05-24T13:46:41.675425+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
388732023-05-24T13:46:41.675439+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
388742023-05-24T13:46:41.675437+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
388752023-05-24T13:46:41.675455+0200 simple-send-44434 DEBUG time traveled: 1855748
388762023-05-24T13:46:41.675472+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
388772023-05-24T13:46:41.675472+0200 simple-send-44434 INFO mean time traveled: 2621 µs 708 messages received with message number 709
388782023-05-24T13:46:41.675508+0200 simple-send-44434 DEBUG time traveled end
388792023-05-24T13:46:41.675523+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
388802023-05-24T13:46:41.675527+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
388812023-05-24T13:46:41.675542+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
388822023-05-24T13:46:41.675541+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
388832023-05-24T13:46:41.675555+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
388842023-05-24T13:46:41.675571+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
388852023-05-24T13:46:41.675580+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
388862023-05-24T13:46:41.675588+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
388872023-05-24T13:46:41.675608+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
388882023-05-24T13:46:41.675625+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
388892023-05-24T13:46:41.675658+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
388902023-05-24T13:46:41.675690+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
388912023-05-24T13:46:41.675711+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
388922023-05-24T13:46:41.675768+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
388932023-05-24T13:46:41.675796+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
388942023-05-24T13:46:41.675823+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
388952023-05-24T13:46:41.675935+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
388962023-05-24T13:46:41.675987+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
388972023-05-24T13:46:41.676053+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
388982023-05-24T13:46:41.676115+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
388992023-05-24T13:46:41.676141+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
389002023-05-24T13:46:41.676197+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
389012023-05-24T13:46:41.676338+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
389022023-05-24T13:46:41.678306+0200 util-mst-44435 DEBUG We want to read message of size 65036
389032023-05-24T13:46:41.678366+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
389042023-05-24T13:46:41.678384+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
389052023-05-24T13:46:41.678397+0200 simple-send-44435 DEBUG check_recv
389062023-05-24T13:46:41.678416+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
389072023-05-24T13:46:41.678432+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
389082023-05-24T13:46:41.678452+0200 simple-send-44435 DEBUG time traveled: 1778096
389092023-05-24T13:46:41.678467+0200 simple-send-44435 INFO mean time traveled: 2504 µs 710 messages received with message number 712
389102023-05-24T13:46:41.678480+0200 simple-send-44435 DEBUG time traveled end
389112023-05-24T13:46:41.678496+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
389122023-05-24T13:46:41.678512+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
389132023-05-24T13:46:41.678529+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389142023-05-24T13:46:41.678553+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
389152023-05-24T13:46:41.678589+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
389162023-05-24T13:46:41.679320+0200 util-mst-44434 DEBUG We want to read message of size 65036
389172023-05-24T13:46:41.679345+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
389182023-05-24T13:46:41.679356+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
389192023-05-24T13:46:41.679366+0200 simple-send-44434 DEBUG check_recv
389202023-05-24T13:46:41.679379+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
389212023-05-24T13:46:41.679390+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
389222023-05-24T13:46:41.679402+0200 simple-send-44434 DEBUG time traveled: 1859742
389232023-05-24T13:46:41.679413+0200 simple-send-44434 INFO mean time traveled: 2623 µs 709 messages received with message number 708
389242023-05-24T13:46:41.679423+0200 simple-send-44434 DEBUG time traveled end
389252023-05-24T13:46:41.679437+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
389262023-05-24T13:46:41.679452+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
389272023-05-24T13:46:41.679468+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389282023-05-24T13:46:41.679495+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
389292023-05-24T13:46:41.679523+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
389302023-05-24T13:46:41.679545+0200 util-mst-44434 DEBUG We want to read message of size 65036
389312023-05-24T13:46:41.679560+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
389322023-05-24T13:46:41.679572+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
389332023-05-24T13:46:41.679582+0200 simple-send-44434 DEBUG check_recv
389342023-05-24T13:46:41.679593+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
389352023-05-24T13:46:41.679605+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
389362023-05-24T13:46:41.679619+0200 simple-send-44434 DEBUG time traveled: 1859821
389372023-05-24T13:46:41.679633+0200 simple-send-44434 INFO mean time traveled: 2619 µs 710 messages received with message number 711
389382023-05-24T13:46:41.679654+0200 simple-send-44434 DEBUG time traveled end
389392023-05-24T13:46:41.679666+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
389402023-05-24T13:46:41.679677+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389412023-05-24T13:46:41.679697+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
389422023-05-24T13:46:41.679725+0200 util-mst-44434 DEBUG We want to read message of size 65036
389432023-05-24T13:46:41.679743+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
389442023-05-24T13:46:41.679756+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
389452023-05-24T13:46:41.679772+0200 simple-send-44434 DEBUG check_recv
389462023-05-24T13:46:41.679787+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
389472023-05-24T13:46:41.679799+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
389482023-05-24T13:46:41.679811+0200 simple-send-44434 DEBUG time traveled: 1860057
389492023-05-24T13:46:41.679821+0200 simple-send-44434 INFO mean time traveled: 2616 µs 711 messages received with message number 710
389502023-05-24T13:46:41.679831+0200 simple-send-44434 DEBUG time traveled end
389512023-05-24T13:46:41.679842+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
389522023-05-24T13:46:41.679854+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389532023-05-24T13:46:41.679871+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
389542023-05-24T13:46:41.679899+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
389552023-05-24T13:46:41.679916+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
389562023-05-24T13:46:41.679931+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
389572023-05-24T13:46:41.679950+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
389582023-05-24T13:46:41.680637+0200 util-mst-44435 DEBUG We want to read message of size 65036
389592023-05-24T13:46:41.680668+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
389602023-05-24T13:46:41.680685+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
389612023-05-24T13:46:41.680698+0200 simple-send-44435 DEBUG check_recv
389622023-05-24T13:46:41.680715+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
389632023-05-24T13:46:41.680731+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
389642023-05-24T13:46:41.680747+0200 simple-send-44435 DEBUG time traveled: 1780507
389652023-05-24T13:46:41.680760+0200 simple-send-44435 INFO mean time traveled: 2504 µs 711 messages received with message number 710
389662023-05-24T13:46:41.680774+0200 simple-send-44435 DEBUG time traveled end
389672023-05-24T13:46:41.680788+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
389682023-05-24T13:46:41.680803+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
389692023-05-24T13:46:41.680820+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389702023-05-24T13:46:41.680841+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
389712023-05-24T13:46:41.680873+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
389722023-05-24T13:46:41.681101+0200 util-mst-44434 DEBUG We want to read message of size 40
389732023-05-24T13:46:41.681123+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
389742023-05-24T13:46:41.681138+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
389752023-05-24T13:46:41.681154+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
389762023-05-24T13:46:41.681170+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389772023-05-24T13:46:41.681203+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
389782023-05-24T13:46:41.681221+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
389792023-05-24T13:46:41.681251+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
389802023-05-24T13:46:41.681268+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
389812023-05-24T13:46:41.681296+0200 util-mst-44434 DEBUG We want to read message of size 40
389822023-05-24T13:46:41.681312+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
389832023-05-24T13:46:41.681317+0200 util-mst-44435 DEBUG We want to read message of size 65036
389842023-05-24T13:46:41.681326+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
389852023-05-24T13:46:41.681337+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
389862023-05-24T13:46:41.681341+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
389872023-05-24T13:46:41.681352+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
389882023-05-24T13:46:41.681354+0200 util-mst-44434 DEBUG We want to read message of size 40
389892023-05-24T13:46:41.681363+0200 simple-send-44435 DEBUG check_recv
389902023-05-24T13:46:41.681368+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
389912023-05-24T13:46:41.681380+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
389922023-05-24T13:46:41.681379+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
389932023-05-24T13:46:41.681392+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
389942023-05-24T13:46:41.681394+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
389952023-05-24T13:46:41.681405+0200 util-mst-44434 DEBUG We want to read message of size 40
389962023-05-24T13:46:41.681420+0200 simple-send-44435 DEBUG time traveled: 1781121
389972023-05-24T13:46:41.681426+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
389982023-05-24T13:46:41.681439+0200 simple-send-44435 INFO mean time traveled: 2501 µs 712 messages received with message number 711
389992023-05-24T13:46:41.681441+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
390002023-05-24T13:46:41.681450+0200 simple-send-44435 DEBUG time traveled end
390012023-05-24T13:46:41.681455+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
390022023-05-24T13:46:41.681465+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
390032023-05-24T13:46:41.681468+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390042023-05-24T13:46:41.681480+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
390052023-05-24T13:46:41.681487+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
390062023-05-24T13:46:41.681493+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390072023-05-24T13:46:41.681515+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
390082023-05-24T13:46:41.681524+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
390092023-05-24T13:46:41.681544+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
390102023-05-24T13:46:41.681547+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
390112023-05-24T13:46:41.681563+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
390122023-05-24T13:46:41.681589+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
390132023-05-24T13:46:41.681605+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
390142023-05-24T13:46:41.681630+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
390152023-05-24T13:46:41.681672+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
390162023-05-24T13:46:41.681696+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
390172023-05-24T13:46:41.681712+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
390182023-05-24T13:46:41.681739+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
390192023-05-24T13:46:41.681757+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
390202023-05-24T13:46:41.681762+0200 util-mst-44435 DEBUG We want to read message of size 65036
390212023-05-24T13:46:41.681777+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
390222023-05-24T13:46:41.681781+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
390232023-05-24T13:46:41.681794+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
390242023-05-24T13:46:41.681806+0200 simple-send-44435 DEBUG check_recv
390252023-05-24T13:46:41.681811+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
390262023-05-24T13:46:41.681823+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
390272023-05-24T13:46:41.681830+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
390282023-05-24T13:46:41.681836+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
390292023-05-24T13:46:41.681845+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
390302023-05-24T13:46:41.681849+0200 simple-send-44435 DEBUG time traveled: 1781430
390312023-05-24T13:46:41.681861+0200 simple-send-44435 INFO mean time traveled: 2498 µs 713 messages received with message number 713
390322023-05-24T13:46:41.681868+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
390332023-05-24T13:46:41.681873+0200 simple-send-44435 DEBUG time traveled end
390342023-05-24T13:46:41.681883+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
390352023-05-24T13:46:41.681886+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
390362023-05-24T13:46:41.681901+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
390372023-05-24T13:46:41.681902+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
390382023-05-24T13:46:41.681915+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390392023-05-24T13:46:41.681936+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
390402023-05-24T13:46:41.681941+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
390412023-05-24T13:46:41.681966+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
390422023-05-24T13:46:41.682545+0200 util-mst-44435 DEBUG We want to read message of size 40
390432023-05-24T13:46:41.682570+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
390442023-05-24T13:46:41.682585+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
390452023-05-24T13:46:41.682601+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
390462023-05-24T13:46:41.682617+0200 util-mst-44435 DEBUG We want to read message of size 40
390472023-05-24T13:46:41.682632+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
390482023-05-24T13:46:41.682646+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
390492023-05-24T13:46:41.682670+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
390502023-05-24T13:46:41.682685+0200 util-mst-44435 DEBUG We want to read message of size 40
390512023-05-24T13:46:41.682698+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
390522023-05-24T13:46:41.682712+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
390532023-05-24T13:46:41.682727+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
390542023-05-24T13:46:41.682742+0200 util-mst-44435 DEBUG We want to read message of size 40
390552023-05-24T13:46:41.682755+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
390562023-05-24T13:46:41.682770+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
390572023-05-24T13:46:41.682784+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
390582023-05-24T13:46:41.682798+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390592023-05-24T13:46:41.682819+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
390602023-05-24T13:46:41.682835+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
390612023-05-24T13:46:41.682865+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
390622023-05-24T13:46:41.682883+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
390632023-05-24T13:46:41.682902+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
390642023-05-24T13:46:41.682938+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
390652023-05-24T13:46:41.682960+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
390662023-05-24T13:46:41.682976+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
390672023-05-24T13:46:41.683005+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
390682023-05-24T13:46:41.683022+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
390692023-05-24T13:46:41.683042+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
390702023-05-24T13:46:41.683078+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
390712023-05-24T13:46:41.683100+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
390722023-05-24T13:46:41.683117+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
390732023-05-24T13:46:41.683185+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
390742023-05-24T13:46:41.683202+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
390752023-05-24T13:46:41.683223+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
390762023-05-24T13:46:41.683256+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
390772023-05-24T13:46:41.683278+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
390782023-05-24T13:46:41.683294+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
390792023-05-24T13:46:41.683323+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
390802023-05-24T13:46:41.683340+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
390812023-05-24T13:46:41.683360+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
390822023-05-24T13:46:41.683401+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
390832023-05-24T13:46:41.689225+0200 util-mst-44434 DEBUG We want to read message of size 65036
390842023-05-24T13:46:41.689272+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
390852023-05-24T13:46:41.689289+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
390862023-05-24T13:46:41.689303+0200 simple-send-44434 DEBUG check_recv
390872023-05-24T13:46:41.689320+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
390882023-05-24T13:46:41.689333+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
390892023-05-24T13:46:41.689351+0200 simple-send-44434 DEBUG time traveled: 1869506
390902023-05-24T13:46:41.689366+0200 simple-send-44434 INFO mean time traveled: 2625 µs 712 messages received with message number 712
390912023-05-24T13:46:41.689378+0200 simple-send-44434 DEBUG time traveled end
390922023-05-24T13:46:41.689394+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
390932023-05-24T13:46:41.689410+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
390942023-05-24T13:46:41.689425+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390952023-05-24T13:46:41.689449+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
390962023-05-24T13:46:41.689483+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
390972023-05-24T13:46:41.689511+0200 util-mst-44434 DEBUG We want to read message of size 65036
390982023-05-24T13:46:41.689526+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
390992023-05-24T13:46:41.689539+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
391002023-05-24T13:46:41.689550+0200 simple-send-44434 DEBUG check_recv
391012023-05-24T13:46:41.689565+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
391022023-05-24T13:46:41.689580+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
391032023-05-24T13:46:41.689594+0200 simple-send-44434 DEBUG time traveled: 1869703
391042023-05-24T13:46:41.689607+0200 simple-send-44434 INFO mean time traveled: 2622 µs 713 messages received with message number 713
391052023-05-24T13:46:41.689620+0200 simple-send-44434 DEBUG time traveled end
391062023-05-24T13:46:41.689635+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
391072023-05-24T13:46:41.689648+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391082023-05-24T13:46:41.689667+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
391092023-05-24T13:46:41.689694+0200 util-mst-44434 DEBUG We want to read message of size 65036
391102023-05-24T13:46:41.689710+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
391112023-05-24T13:46:41.689724+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
391122023-05-24T13:46:41.689737+0200 simple-send-44434 DEBUG check_recv
391132023-05-24T13:46:41.689753+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
391142023-05-24T13:46:41.689768+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
391152023-05-24T13:46:41.689782+0200 simple-send-44434 DEBUG time traveled: 1869828
391162023-05-24T13:46:41.689795+0200 simple-send-44434 INFO mean time traveled: 2618 µs 714 messages received with message number 714
391172023-05-24T13:46:41.689807+0200 simple-send-44434 DEBUG time traveled end
391182023-05-24T13:46:41.689822+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
391192023-05-24T13:46:41.689835+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391202023-05-24T13:46:41.689856+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
391212023-05-24T13:46:41.689893+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
391222023-05-24T13:46:41.689915+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
391232023-05-24T13:46:41.689935+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
391242023-05-24T13:46:41.689959+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
391252023-05-24T13:46:41.689987+0200 util-mst-44434 DEBUG We want to read message of size 65036
391262023-05-24T13:46:41.690004+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
391272023-05-24T13:46:41.690018+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
391282023-05-24T13:46:41.690028+0200 simple-send-44434 DEBUG check_recv
391292023-05-24T13:46:41.690043+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
391302023-05-24T13:46:41.690057+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
391312023-05-24T13:46:41.690071+0200 simple-send-44434 DEBUG time traveled: 1870067
391322023-05-24T13:46:41.690084+0200 simple-send-44434 INFO mean time traveled: 2615 µs 715 messages received with message number 715
391332023-05-24T13:46:41.690096+0200 simple-send-44434 DEBUG time traveled end
391342023-05-24T13:46:41.690110+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
391352023-05-24T13:46:41.690125+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
391362023-05-24T13:46:41.690140+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391372023-05-24T13:46:41.690158+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
391382023-05-24T13:46:41.690185+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
391392023-05-24T13:46:41.690332+0200 util-mst-44435 DEBUG We want to read message of size 65036
391402023-05-24T13:46:41.690361+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
391412023-05-24T13:46:41.690378+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
391422023-05-24T13:46:41.690391+0200 simple-send-44435 DEBUG check_recv
391432023-05-24T13:46:41.690408+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
391442023-05-24T13:46:41.690424+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
391452023-05-24T13:46:41.690439+0200 simple-send-44435 DEBUG time traveled: 1789953
391462023-05-24T13:46:41.690452+0200 simple-send-44435 INFO mean time traveled: 2506 µs 714 messages received with message number 714
391472023-05-24T13:46:41.690465+0200 simple-send-44435 DEBUG time traveled end
391482023-05-24T13:46:41.690481+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
391492023-05-24T13:46:41.690496+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
391502023-05-24T13:46:41.690512+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391512023-05-24T13:46:41.690534+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
391522023-05-24T13:46:41.690567+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
391532023-05-24T13:46:41.690792+0200 util-mst-44435 DEBUG We want to read message of size 65036
391542023-05-24T13:46:41.690813+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
391552023-05-24T13:46:41.690829+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
391562023-05-24T13:46:41.690840+0200 simple-send-44435 DEBUG check_recv
391572023-05-24T13:46:41.690856+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
391582023-05-24T13:46:41.690873+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
391592023-05-24T13:46:41.690895+0200 simple-send-44435 DEBUG time traveled: 1790352
391602023-05-24T13:46:41.690910+0200 simple-send-44435 INFO mean time traveled: 2503 µs 715 messages received with message number 715
391612023-05-24T13:46:41.690923+0200 simple-send-44435 DEBUG time traveled end
391622023-05-24T13:46:41.690938+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
391632023-05-24T13:46:41.690954+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
391642023-05-24T13:46:41.690971+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391652023-05-24T13:46:41.690992+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
391662023-05-24T13:46:41.691023+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
391672023-05-24T13:46:41.691179+0200 util-mst-44435 DEBUG We want to read message of size 65036
391682023-05-24T13:46:41.691200+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
391692023-05-24T13:46:41.691215+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
391702023-05-24T13:46:41.691228+0200 simple-send-44435 DEBUG check_recv
391712023-05-24T13:46:41.691243+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
391722023-05-24T13:46:41.691257+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
391732023-05-24T13:46:41.691273+0200 simple-send-44435 DEBUG time traveled: 1790661
391742023-05-24T13:46:41.691286+0200 simple-send-44435 INFO mean time traveled: 2500 µs 716 messages received with message number 716
391752023-05-24T13:46:41.691299+0200 simple-send-44435 DEBUG time traveled end
391762023-05-24T13:46:41.691314+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
391772023-05-24T13:46:41.691330+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
391782023-05-24T13:46:41.691346+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391792023-05-24T13:46:41.691353+0200 util-mst-44434 DEBUG We want to read message of size 40
391802023-05-24T13:46:41.691367+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
391812023-05-24T13:46:41.691384+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
391822023-05-24T13:46:41.691401+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
391832023-05-24T13:46:41.691402+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
391842023-05-24T13:46:41.691422+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
391852023-05-24T13:46:41.691441+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391862023-05-24T13:46:41.691463+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
391872023-05-24T13:46:41.691482+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
391882023-05-24T13:46:41.691527+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
391892023-05-24T13:46:41.691543+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
391902023-05-24T13:46:41.691569+0200 util-mst-44434 DEBUG We want to read message of size 40
391912023-05-24T13:46:41.691585+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
391922023-05-24T13:46:41.691600+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
391932023-05-24T13:46:41.691616+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
391942023-05-24T13:46:41.691629+0200 util-mst-44434 DEBUG We want to read message of size 40
391952023-05-24T13:46:41.691643+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
391962023-05-24T13:46:41.691656+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
391972023-05-24T13:46:41.691677+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
391982023-05-24T13:46:41.691689+0200 util-mst-44434 DEBUG We want to read message of size 40
391992023-05-24T13:46:41.691716+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
392002023-05-24T13:46:41.691731+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
392012023-05-24T13:46:41.691745+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
392022023-05-24T13:46:41.691757+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392032023-05-24T13:46:41.691777+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
392042023-05-24T13:46:41.691828+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
392052023-05-24T13:46:41.691851+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
392062023-05-24T13:46:41.691867+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
392072023-05-24T13:46:41.691893+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
392082023-05-24T13:46:41.691909+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
392092023-05-24T13:46:41.691928+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
392102023-05-24T13:46:41.691960+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
392112023-05-24T13:46:41.691980+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
392122023-05-24T13:46:41.691996+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
392132023-05-24T13:46:41.692022+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
392142023-05-24T13:46:41.692038+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
392152023-05-24T13:46:41.692050+0200 util-mst-44435 DEBUG We want to read message of size 65036
392162023-05-24T13:46:41.692058+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
392172023-05-24T13:46:41.692074+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
392182023-05-24T13:46:41.692089+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
392192023-05-24T13:46:41.692094+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
392202023-05-24T13:46:41.692101+0200 simple-send-44435 DEBUG check_recv
392212023-05-24T13:46:41.692115+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
392222023-05-24T13:46:41.692116+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
392232023-05-24T13:46:41.692130+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
392242023-05-24T13:46:41.692133+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
392252023-05-24T13:46:41.692151+0200 simple-send-44435 DEBUG time traveled: 1791474
392262023-05-24T13:46:41.692155+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
392272023-05-24T13:46:41.692166+0200 simple-send-44435 INFO mean time traveled: 2498 µs 717 messages received with message number 717
392282023-05-24T13:46:41.692172+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
392292023-05-24T13:46:41.692179+0200 simple-send-44435 DEBUG time traveled end
392302023-05-24T13:46:41.692190+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
392312023-05-24T13:46:41.692193+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
392322023-05-24T13:46:41.692217+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
392332023-05-24T13:46:41.692221+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
392342023-05-24T13:46:41.692233+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392352023-05-24T13:46:41.692256+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
392362023-05-24T13:46:41.692285+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
392372023-05-24T13:46:41.692310+0200 util-mst-44435 DEBUG We want to read message of size 40
392382023-05-24T13:46:41.692325+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
392392023-05-24T13:46:41.692340+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
392402023-05-24T13:46:41.692355+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
392412023-05-24T13:46:41.692372+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392422023-05-24T13:46:41.692392+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
392432023-05-24T13:46:41.692409+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
392442023-05-24T13:46:41.692440+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
392452023-05-24T13:46:41.692457+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
392462023-05-24T13:46:41.692483+0200 util-mst-44435 DEBUG We want to read message of size 40
392472023-05-24T13:46:41.692498+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
392482023-05-24T13:46:41.692513+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
392492023-05-24T13:46:41.692527+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
392502023-05-24T13:46:41.692542+0200 util-mst-44435 DEBUG We want to read message of size 40
392512023-05-24T13:46:41.692556+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
392522023-05-24T13:46:41.692571+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
392532023-05-24T13:46:41.692586+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
392542023-05-24T13:46:41.692601+0200 util-mst-44435 DEBUG We want to read message of size 40
392552023-05-24T13:46:41.692616+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
392562023-05-24T13:46:41.692630+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
392572023-05-24T13:46:41.692646+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
392582023-05-24T13:46:41.692670+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392592023-05-24T13:46:41.692693+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
392602023-05-24T13:46:41.692731+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
392612023-05-24T13:46:41.692757+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
392622023-05-24T13:46:41.692774+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
392632023-05-24T13:46:41.692804+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
392642023-05-24T13:46:41.692821+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
392652023-05-24T13:46:41.692841+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
392662023-05-24T13:46:41.692883+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
392672023-05-24T13:46:41.692915+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
392682023-05-24T13:46:41.692930+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
392692023-05-24T13:46:41.692958+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
392702023-05-24T13:46:41.692975+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
392712023-05-24T13:46:41.692995+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
392722023-05-24T13:46:41.693029+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
392732023-05-24T13:46:41.693052+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
392742023-05-24T13:46:41.693070+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
392752023-05-24T13:46:41.693096+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
392762023-05-24T13:46:41.693112+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
392772023-05-24T13:46:41.693131+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
392782023-05-24T13:46:41.693171+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
392792023-05-24T13:46:41.696556+0200 util-mst-44434 DEBUG We want to read message of size 65036
392802023-05-24T13:46:41.696596+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
392812023-05-24T13:46:41.696609+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
392822023-05-24T13:46:41.696619+0200 simple-send-44434 DEBUG check_recv
392832023-05-24T13:46:41.696632+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
392842023-05-24T13:46:41.696644+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
392852023-05-24T13:46:41.696658+0200 simple-send-44434 DEBUG time traveled: 1876562
392862023-05-24T13:46:41.696668+0200 simple-send-44434 INFO mean time traveled: 2620 µs 716 messages received with message number 717
392872023-05-24T13:46:41.696678+0200 simple-send-44434 DEBUG time traveled end
392882023-05-24T13:46:41.696689+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
392892023-05-24T13:46:41.696701+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
392902023-05-24T13:46:41.696712+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392912023-05-24T13:46:41.696730+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
392922023-05-24T13:46:41.696756+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
392932023-05-24T13:46:41.696965+0200 util-mst-44434 DEBUG We want to read message of size 65036
392942023-05-24T13:46:41.696985+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
392952023-05-24T13:46:41.697000+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
392962023-05-24T13:46:41.697012+0200 simple-send-44434 DEBUG check_recv
392972023-05-24T13:46:41.697028+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
392982023-05-24T13:46:41.697044+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
392992023-05-24T13:46:41.697057+0200 simple-send-44434 DEBUG time traveled: 1876914
393002023-05-24T13:46:41.697071+0200 simple-send-44434 INFO mean time traveled: 2617 µs 717 messages received with message number 718
393012023-05-24T13:46:41.697085+0200 simple-send-44434 DEBUG time traveled end
393022023-05-24T13:46:41.697099+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
393032023-05-24T13:46:41.697126+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
393042023-05-24T13:46:41.697139+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393052023-05-24T13:46:41.697167+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
393062023-05-24T13:46:41.697200+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
393072023-05-24T13:46:41.699264+0200 util-mst-44435 DEBUG We want to read message of size 65036
393082023-05-24T13:46:41.699393+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
393092023-05-24T13:46:41.699432+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
393102023-05-24T13:46:41.699456+0200 simple-send-44435 DEBUG check_recv
393112023-05-24T13:46:41.699518+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
393122023-05-24T13:46:41.699561+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
393132023-05-24T13:46:41.699604+0200 simple-send-44435 DEBUG time traveled: 1798823
393142023-05-24T13:46:41.699632+0200 simple-send-44435 INFO mean time traveled: 2505 µs 718 messages received with message number 718
393152023-05-24T13:46:41.699652+0200 simple-send-44435 DEBUG time traveled end
393162023-05-24T13:46:41.699669+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
393172023-05-24T13:46:41.699686+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
393182023-05-24T13:46:41.699704+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393192023-05-24T13:46:41.699732+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
393202023-05-24T13:46:41.699789+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
393212023-05-24T13:46:41.700277+0200 util-mst-44435 DEBUG We want to read message of size 65036
393222023-05-24T13:46:41.700307+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
393232023-05-24T13:46:41.700323+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
393242023-05-24T13:46:41.700336+0200 simple-send-44435 DEBUG check_recv
393252023-05-24T13:46:41.700352+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
393262023-05-24T13:46:41.700367+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
393272023-05-24T13:46:41.700383+0200 simple-send-44435 DEBUG time traveled: 1799459
393282023-05-24T13:46:41.700398+0200 simple-send-44435 INFO mean time traveled: 2502 µs 719 messages received with message number 720
393292023-05-24T13:46:41.700411+0200 simple-send-44435 DEBUG time traveled end
393302023-05-24T13:46:41.700425+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
393312023-05-24T13:46:41.700440+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
393322023-05-24T13:46:41.700455+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393332023-05-24T13:46:41.700477+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
393342023-05-24T13:46:41.700508+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
393352023-05-24T13:46:41.701355+0200 util-mst-44435 DEBUG We want to read message of size 65036
393362023-05-24T13:46:41.701381+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
393372023-05-24T13:46:41.701396+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
393382023-05-24T13:46:41.701409+0200 simple-send-44435 DEBUG check_recv
393392023-05-24T13:46:41.701425+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
393402023-05-24T13:46:41.701440+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
393412023-05-24T13:46:41.701456+0200 simple-send-44435 DEBUG time traveled: 1800606
393422023-05-24T13:46:41.701483+0200 simple-send-44435 INFO mean time traveled: 2500 µs 720 messages received with message number 719
393432023-05-24T13:46:41.701496+0200 simple-send-44435 DEBUG time traveled end
393442023-05-24T13:46:41.701511+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
393452023-05-24T13:46:41.701527+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
393462023-05-24T13:46:41.701542+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393472023-05-24T13:46:41.701578+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
393482023-05-24T13:46:41.701610+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
393492023-05-24T13:46:41.702259+0200 util-mst-44435 DEBUG We want to read message of size 65036
393502023-05-24T13:46:41.702293+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
393512023-05-24T13:46:41.702308+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
393522023-05-24T13:46:41.702321+0200 simple-send-44435 DEBUG check_recv
393532023-05-24T13:46:41.702338+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
393542023-05-24T13:46:41.702353+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
393552023-05-24T13:46:41.702369+0200 simple-send-44435 DEBUG time traveled: 1801376
393562023-05-24T13:46:41.702384+0200 simple-send-44435 INFO mean time traveled: 2498 µs 721 messages received with message number 721
393572023-05-24T13:46:41.702397+0200 simple-send-44435 DEBUG time traveled end
393582023-05-24T13:46:41.702411+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
393592023-05-24T13:46:41.702436+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
393602023-05-24T13:46:41.702454+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393612023-05-24T13:46:41.702476+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
393622023-05-24T13:46:41.702507+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
393632023-05-24T13:46:41.705458+0200 util-mst-44434 DEBUG We want to read message of size 65036
393642023-05-24T13:46:41.705505+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
393652023-05-24T13:46:41.705521+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
393662023-05-24T13:46:41.705530+0200 simple-send-44434 DEBUG check_recv
393672023-05-24T13:46:41.705542+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
393682023-05-24T13:46:41.705553+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
393692023-05-24T13:46:41.705566+0200 simple-send-44434 DEBUG time traveled: 1885516
393702023-05-24T13:46:41.705576+0200 simple-send-44434 INFO mean time traveled: 2626 µs 718 messages received with message number 716
393712023-05-24T13:46:41.705585+0200 simple-send-44434 DEBUG time traveled end
393722023-05-24T13:46:41.705596+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
393732023-05-24T13:46:41.705607+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
393742023-05-24T13:46:41.705619+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393752023-05-24T13:46:41.705636+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
393762023-05-24T13:46:41.705662+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
393772023-05-24T13:46:41.705695+0200 util-mst-44434 DEBUG We want to read message of size 65036
393782023-05-24T13:46:41.705708+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
393792023-05-24T13:46:41.705722+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
393802023-05-24T13:46:41.705743+0200 simple-send-44434 DEBUG check_recv
393812023-05-24T13:46:41.705759+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
393822023-05-24T13:46:41.705773+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
393832023-05-24T13:46:41.705787+0200 simple-send-44434 DEBUG time traveled: 1885600
393842023-05-24T13:46:41.705799+0200 simple-send-44434 INFO mean time traveled: 2622 µs 719 messages received with message number 719
393852023-05-24T13:46:41.705811+0200 simple-send-44434 DEBUG time traveled end
393862023-05-24T13:46:41.705826+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
393872023-05-24T13:46:41.705840+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393882023-05-24T13:46:41.705860+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
393892023-05-24T13:46:41.705880+0200 util-mst-44434 DEBUG We want to read message of size 40
393902023-05-24T13:46:41.705894+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
393912023-05-24T13:46:41.705916+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
393922023-05-24T13:46:41.705930+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
393932023-05-24T13:46:41.705945+0200 util-mst-44434 DEBUG We want to read message of size 40
393942023-05-24T13:46:41.705958+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
393952023-05-24T13:46:41.705972+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
393962023-05-24T13:46:41.705987+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
393972023-05-24T13:46:41.706000+0200 util-mst-44434 DEBUG We want to read message of size 40
393982023-05-24T13:46:41.706013+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
393992023-05-24T13:46:41.706027+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
394002023-05-24T13:46:41.706041+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
394012023-05-24T13:46:41.706053+0200 util-mst-44434 DEBUG We want to read message of size 40
394022023-05-24T13:46:41.706066+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
394032023-05-24T13:46:41.706078+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
394042023-05-24T13:46:41.706091+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
394052023-05-24T13:46:41.706106+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394062023-05-24T13:46:41.706127+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
394072023-05-24T13:46:41.706143+0200 util-mst-44435 DEBUG We want to read message of size 40
394082023-05-24T13:46:41.706156+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
394092023-05-24T13:46:41.706174+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
394102023-05-24T13:46:41.706177+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
394112023-05-24T13:46:41.706190+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
394122023-05-24T13:46:41.706193+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
394132023-05-24T13:46:41.706208+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
394142023-05-24T13:46:41.706219+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
394152023-05-24T13:46:41.706225+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394162023-05-24T13:46:41.706240+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
394172023-05-24T13:46:41.706247+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
394182023-05-24T13:46:41.706262+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
394192023-05-24T13:46:41.706271+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
394202023-05-24T13:46:41.706298+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
394212023-05-24T13:46:41.706302+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
394222023-05-24T13:46:41.706319+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
394232023-05-24T13:46:41.706320+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
394242023-05-24T13:46:41.706335+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
394252023-05-24T13:46:41.706350+0200 util-mst-44435 DEBUG We want to read message of size 40
394262023-05-24T13:46:41.706357+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
394272023-05-24T13:46:41.706367+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
394282023-05-24T13:46:41.706372+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
394292023-05-24T13:46:41.706382+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
394302023-05-24T13:46:41.706389+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
394312023-05-24T13:46:41.706396+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
394322023-05-24T13:46:41.706411+0200 util-mst-44435 DEBUG We want to read message of size 40
394332023-05-24T13:46:41.706419+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
394342023-05-24T13:46:41.706425+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
394352023-05-24T13:46:41.706438+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
394362023-05-24T13:46:41.706440+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
394372023-05-24T13:46:41.706452+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
394382023-05-24T13:46:41.706454+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
394392023-05-24T13:46:41.706468+0200 util-mst-44435 DEBUG We want to read message of size 40
394402023-05-24T13:46:41.706473+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
394412023-05-24T13:46:41.706482+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
394422023-05-24T13:46:41.706489+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
394432023-05-24T13:46:41.706497+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
394442023-05-24T13:46:41.706508+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
394452023-05-24T13:46:41.706511+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
394462023-05-24T13:46:41.706526+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394472023-05-24T13:46:41.706542+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
394482023-05-24T13:46:41.706546+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
394492023-05-24T13:46:41.706563+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
394502023-05-24T13:46:41.706580+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
394512023-05-24T13:46:41.706582+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
394522023-05-24T13:46:41.706603+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
394532023-05-24T13:46:41.706611+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
394542023-05-24T13:46:41.706621+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
394552023-05-24T13:46:41.706628+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
394562023-05-24T13:46:41.706639+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
394572023-05-24T13:46:41.706655+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
394582023-05-24T13:46:41.706672+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
394592023-05-24T13:46:41.706673+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
394602023-05-24T13:46:41.706692+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
394612023-05-24T13:46:41.706737+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
394622023-05-24T13:46:41.706775+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
394632023-05-24T13:46:41.706792+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
394642023-05-24T13:46:41.706821+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
394652023-05-24T13:46:41.706838+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
394662023-05-24T13:46:41.706858+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
394672023-05-24T13:46:41.706894+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
394682023-05-24T13:46:41.706916+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
394692023-05-24T13:46:41.706932+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
394702023-05-24T13:46:41.706958+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
394712023-05-24T13:46:41.706975+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
394722023-05-24T13:46:41.706995+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
394732023-05-24T13:46:41.707038+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
394742023-05-24T13:46:41.710021+0200 util-mst-44435 DEBUG We want to read message of size 65036
394752023-05-24T13:46:41.710066+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
394762023-05-24T13:46:41.710083+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
394772023-05-24T13:46:41.710096+0200 simple-send-44435 DEBUG check_recv
394782023-05-24T13:46:41.710114+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
394792023-05-24T13:46:41.710129+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
394802023-05-24T13:46:41.710148+0200 simple-send-44435 DEBUG time traveled: 1809080
394812023-05-24T13:46:41.710162+0200 simple-send-44435 INFO mean time traveled: 2505 µs 722 messages received with message number 722
394822023-05-24T13:46:41.710174+0200 simple-send-44435 DEBUG time traveled end
394832023-05-24T13:46:41.710191+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
394842023-05-24T13:46:41.710211+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
394852023-05-24T13:46:41.710230+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394862023-05-24T13:46:41.710267+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
394872023-05-24T13:46:41.710298+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
394882023-05-24T13:46:41.710327+0200 util-mst-44435 DEBUG We want to read message of size 65036
394892023-05-24T13:46:41.710344+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
394902023-05-24T13:46:41.710358+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
394912023-05-24T13:46:41.710371+0200 simple-send-44435 DEBUG check_recv
394922023-05-24T13:46:41.710387+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
394932023-05-24T13:46:41.710402+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
394942023-05-24T13:46:41.710416+0200 simple-send-44435 DEBUG time traveled: 1809272
394952023-05-24T13:46:41.710430+0200 simple-send-44435 INFO mean time traveled: 2502 µs 723 messages received with message number 723
394962023-05-24T13:46:41.710441+0200 simple-send-44435 DEBUG time traveled end
394972023-05-24T13:46:41.710456+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
394982023-05-24T13:46:41.710471+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394992023-05-24T13:46:41.710492+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
395002023-05-24T13:46:41.710512+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
395012023-05-24T13:46:41.710540+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
395022023-05-24T13:46:41.712329+0200 util-mst-44434 DEBUG We want to read message of size 65036
395032023-05-24T13:46:41.712369+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
395042023-05-24T13:46:41.712384+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
395052023-05-24T13:46:41.712397+0200 simple-send-44434 DEBUG check_recv
395062023-05-24T13:46:41.712415+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
395072023-05-24T13:46:41.712432+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
395082023-05-24T13:46:41.712447+0200 simple-send-44434 DEBUG time traveled: 1892113
395092023-05-24T13:46:41.712461+0200 simple-send-44434 INFO mean time traveled: 2627 µs 720 messages received with message number 722
395102023-05-24T13:46:41.712473+0200 simple-send-44434 DEBUG time traveled end
395112023-05-24T13:46:41.712488+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
395122023-05-24T13:46:41.712502+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
395132023-05-24T13:46:41.712518+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395142023-05-24T13:46:41.712540+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
395152023-05-24T13:46:41.712570+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
395162023-05-24T13:46:41.712596+0200 util-mst-44434 DEBUG We want to read message of size 65036
395172023-05-24T13:46:41.712612+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
395182023-05-24T13:46:41.712625+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
395192023-05-24T13:46:41.712637+0200 simple-send-44434 DEBUG check_recv
395202023-05-24T13:46:41.712651+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
395212023-05-24T13:46:41.712665+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
395222023-05-24T13:46:41.712679+0200 simple-send-44434 DEBUG time traveled: 1892394
395232023-05-24T13:46:41.712692+0200 simple-send-44434 INFO mean time traveled: 2624 µs 721 messages received with message number 721
395242023-05-24T13:46:41.712717+0200 simple-send-44434 DEBUG time traveled end
395252023-05-24T13:46:41.712732+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
395262023-05-24T13:46:41.712747+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395272023-05-24T13:46:41.712767+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
395282023-05-24T13:46:41.712789+0200 util-mst-44434 DEBUG We want to read message of size 65036
395292023-05-24T13:46:41.712804+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
395302023-05-24T13:46:41.712816+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
395312023-05-24T13:46:41.712826+0200 simple-send-44434 DEBUG check_recv
395322023-05-24T13:46:41.712838+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
395332023-05-24T13:46:41.712851+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
395342023-05-24T13:46:41.712865+0200 simple-send-44434 DEBUG time traveled: 1892624
395352023-05-24T13:46:41.712920+0200 simple-send-44434 INFO mean time traveled: 2621 µs 722 messages received with message number 720
395362023-05-24T13:46:41.712962+0200 simple-send-44434 DEBUG time traveled end
395372023-05-24T13:46:41.712983+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
395382023-05-24T13:46:41.712998+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395392023-05-24T13:46:41.713035+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
395402023-05-24T13:46:41.713065+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
395412023-05-24T13:46:41.713068+0200 util-mst-44435 DEBUG We want to read message of size 65036
395422023-05-24T13:46:41.713092+0200 util-mst-44434 DEBUG We want to read message of size 65036
395432023-05-24T13:46:41.713098+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
395442023-05-24T13:46:41.713106+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
395452023-05-24T13:46:41.713119+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
395462023-05-24T13:46:41.713118+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
395472023-05-24T13:46:41.713131+0200 simple-send-44434 DEBUG check_recv
395482023-05-24T13:46:41.713135+0200 simple-send-44435 DEBUG check_recv
395492023-05-24T13:46:41.713145+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
395502023-05-24T13:46:41.713150+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
395512023-05-24T13:46:41.713159+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
395522023-05-24T13:46:41.713165+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
395532023-05-24T13:46:41.713173+0200 simple-send-44434 DEBUG time traveled: 1892792
395542023-05-24T13:46:41.713185+0200 simple-send-44434 INFO mean time traveled: 2617 µs 723 messages received with message number 723
395552023-05-24T13:46:41.713184+0200 simple-send-44435 DEBUG time traveled: 1811969
395562023-05-24T13:46:41.713197+0200 simple-send-44434 DEBUG time traveled end
395572023-05-24T13:46:41.713202+0200 simple-send-44435 INFO mean time traveled: 2502 µs 724 messages received with message number 724
395582023-05-24T13:46:41.713211+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
395592023-05-24T13:46:41.713216+0200 simple-send-44435 DEBUG time traveled end
395602023-05-24T13:46:41.713224+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395612023-05-24T13:46:41.713229+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
395622023-05-24T13:46:41.713242+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
395632023-05-24T13:46:41.713244+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
395642023-05-24T13:46:41.713257+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395652023-05-24T13:46:41.713274+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
395662023-05-24T13:46:41.713279+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
395672023-05-24T13:46:41.713301+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
395682023-05-24T13:46:41.713311+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
395692023-05-24T13:46:41.713323+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
395702023-05-24T13:46:41.713342+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
395712023-05-24T13:46:41.713369+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
395722023-05-24T13:46:41.713681+0200 util-mst-44435 DEBUG We want to read message of size 65036
395732023-05-24T13:46:41.713705+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
395742023-05-24T13:46:41.713720+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
395752023-05-24T13:46:41.713733+0200 simple-send-44435 DEBUG check_recv
395762023-05-24T13:46:41.713749+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
395772023-05-24T13:46:41.713765+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
395782023-05-24T13:46:41.713779+0200 simple-send-44435 DEBUG time traveled: 1812494
395792023-05-24T13:46:41.713793+0200 simple-send-44435 INFO mean time traveled: 2499 µs 725 messages received with message number 725
395802023-05-24T13:46:41.713806+0200 simple-send-44435 DEBUG time traveled end
395812023-05-24T13:46:41.713821+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
395822023-05-24T13:46:41.713836+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
395832023-05-24T13:46:41.713852+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395842023-05-24T13:46:41.713874+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
395852023-05-24T13:46:41.713916+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
395862023-05-24T13:46:41.714566+0200 util-mst-44434 DEBUG We want to read message of size 40
395872023-05-24T13:46:41.714591+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
395882023-05-24T13:46:41.714604+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
395892023-05-24T13:46:41.714617+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
395902023-05-24T13:46:41.714631+0200 util-mst-44434 DEBUG We want to read message of size 40
395912023-05-24T13:46:41.714642+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
395922023-05-24T13:46:41.714653+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
395932023-05-24T13:46:41.714665+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
395942023-05-24T13:46:41.714677+0200 util-mst-44434 DEBUG We want to read message of size 40
395952023-05-24T13:46:41.714690+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
395962023-05-24T13:46:41.714704+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
395972023-05-24T13:46:41.714717+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
395982023-05-24T13:46:41.714731+0200 util-mst-44434 DEBUG We want to read message of size 40
395992023-05-24T13:46:41.714749+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
396002023-05-24T13:46:41.714767+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
396012023-05-24T13:46:41.714778+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
396022023-05-24T13:46:41.714798+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396032023-05-24T13:46:41.714816+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
396042023-05-24T13:46:41.714831+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
396052023-05-24T13:46:41.714854+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
396062023-05-24T13:46:41.714867+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
396072023-05-24T13:46:41.714884+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
396082023-05-24T13:46:41.714968+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
396092023-05-24T13:46:41.714988+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
396102023-05-24T13:46:41.715001+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
396112023-05-24T13:46:41.715024+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
396122023-05-24T13:46:41.715039+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
396132023-05-24T13:46:41.715057+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
396142023-05-24T13:46:41.715152+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
396152023-05-24T13:46:41.715173+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
396162023-05-24T13:46:41.715186+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
396172023-05-24T13:46:41.715204+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
396182023-05-24T13:46:41.715216+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
396192023-05-24T13:46:41.715231+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
396202023-05-24T13:46:41.715297+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
396212023-05-24T13:46:41.715361+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
396222023-05-24T13:46:41.715406+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
396232023-05-24T13:46:41.715433+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
396242023-05-24T13:46:41.715448+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
396252023-05-24T13:46:41.715466+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
396262023-05-24T13:46:41.715656+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
396272023-05-24T13:46:41.716326+0200 util-mst-44435 DEBUG We want to read message of size 40
396282023-05-24T13:46:41.716378+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
396292023-05-24T13:46:41.716402+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
396302023-05-24T13:46:41.716419+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
396312023-05-24T13:46:41.716433+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396322023-05-24T13:46:41.716453+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
396332023-05-24T13:46:41.716478+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
396342023-05-24T13:46:41.716524+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
396352023-05-24T13:46:41.716540+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
396362023-05-24T13:46:41.716567+0200 util-mst-44435 DEBUG We want to read message of size 40
396372023-05-24T13:46:41.716580+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
396382023-05-24T13:46:41.716592+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
396392023-05-24T13:46:41.716604+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
396402023-05-24T13:46:41.716617+0200 util-mst-44435 DEBUG We want to read message of size 40
396412023-05-24T13:46:41.716627+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
396422023-05-24T13:46:41.716641+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
396432023-05-24T13:46:41.716654+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
396442023-05-24T13:46:41.716667+0200 util-mst-44435 DEBUG We want to read message of size 40
396452023-05-24T13:46:41.716680+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
396462023-05-24T13:46:41.716693+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
396472023-05-24T13:46:41.716706+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
396482023-05-24T13:46:41.716717+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396492023-05-24T13:46:41.716735+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
396502023-05-24T13:46:41.716771+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
396512023-05-24T13:46:41.716795+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
396522023-05-24T13:46:41.716809+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
396532023-05-24T13:46:41.716831+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
396542023-05-24T13:46:41.716846+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
396552023-05-24T13:46:41.716863+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
396562023-05-24T13:46:41.716914+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
396572023-05-24T13:46:41.716936+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
396582023-05-24T13:46:41.716951+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
396592023-05-24T13:46:41.716971+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
396602023-05-24T13:46:41.716984+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
396612023-05-24T13:46:41.716999+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
396622023-05-24T13:46:41.717032+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
396632023-05-24T13:46:41.717054+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
396642023-05-24T13:46:41.717071+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
396652023-05-24T13:46:41.717098+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
396662023-05-24T13:46:41.717112+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
396672023-05-24T13:46:41.717131+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
396682023-05-24T13:46:41.717182+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
396692023-05-24T13:46:41.719627+0200 util-mst-44434 DEBUG We want to read message of size 65036
396702023-05-24T13:46:41.719694+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
396712023-05-24T13:46:41.719710+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
396722023-05-24T13:46:41.719724+0200 simple-send-44434 DEBUG check_recv
396732023-05-24T13:46:41.719743+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
396742023-05-24T13:46:41.719762+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
396752023-05-24T13:46:41.719843+0200 simple-send-44434 DEBUG time traveled: 1899394
396762023-05-24T13:46:41.719985+0200 simple-send-44434 INFO mean time traveled: 2623 µs 724 messages received with message number 724
396772023-05-24T13:46:41.720000+0200 simple-send-44434 DEBUG time traveled end
396782023-05-24T13:46:41.720014+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
396792023-05-24T13:46:41.720027+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
396802023-05-24T13:46:41.720040+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396812023-05-24T13:46:41.720065+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
396822023-05-24T13:46:41.720163+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
396832023-05-24T13:46:41.721436+0200 util-mst-44435 DEBUG We want to read message of size 65036
396842023-05-24T13:46:41.721546+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
396852023-05-24T13:46:41.721567+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
396862023-05-24T13:46:41.721584+0200 simple-send-44435 DEBUG check_recv
396872023-05-24T13:46:41.721614+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
396882023-05-24T13:46:41.721636+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
396892023-05-24T13:46:41.721708+0200 simple-send-44435 DEBUG time traveled: 1820334
396902023-05-24T13:46:41.721732+0200 simple-send-44435 INFO mean time traveled: 2507 µs 726 messages received with message number 726
396912023-05-24T13:46:41.721750+0200 simple-send-44435 DEBUG time traveled end
396922023-05-24T13:46:41.721769+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
396932023-05-24T13:46:41.721791+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
396942023-05-24T13:46:41.722088+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396952023-05-24T13:46:41.722359+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
396962023-05-24T13:46:41.722401+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
396972023-05-24T13:46:41.722437+0200 util-mst-44435 DEBUG We want to read message of size 65036
396982023-05-24T13:46:41.722451+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
396992023-05-24T13:46:41.722463+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
397002023-05-24T13:46:41.722473+0200 simple-send-44435 DEBUG check_recv
397012023-05-24T13:46:41.722487+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
397022023-05-24T13:46:41.722502+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
397032023-05-24T13:46:41.722519+0200 simple-send-44435 DEBUG time traveled: 1821097
397042023-05-24T13:46:41.722533+0200 simple-send-44435 INFO mean time traveled: 2504 µs 727 messages received with message number 727
397052023-05-24T13:46:41.722554+0200 simple-send-44435 DEBUG time traveled end
397062023-05-24T13:46:41.722576+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
397072023-05-24T13:46:41.722602+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397082023-05-24T13:46:41.722624+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
397092023-05-24T13:46:41.722654+0200 util-mst-44435 DEBUG We want to read message of size 65036
397102023-05-24T13:46:41.722671+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
397112023-05-24T13:46:41.722685+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
397122023-05-24T13:46:41.722698+0200 simple-send-44435 DEBUG check_recv
397132023-05-24T13:46:41.722714+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
397142023-05-24T13:46:41.722728+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
397152023-05-24T13:46:41.722743+0200 simple-send-44435 DEBUG time traveled: 1821252
397162023-05-24T13:46:41.722757+0200 simple-send-44435 INFO mean time traveled: 2501 µs 728 messages received with message number 728
397172023-05-24T13:46:41.722768+0200 simple-send-44435 DEBUG time traveled end
397182023-05-24T13:46:41.722783+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
397192023-05-24T13:46:41.722798+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397202023-05-24T13:46:41.722819+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
397212023-05-24T13:46:41.722850+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
397222023-05-24T13:46:41.722878+0200 util-mst-44435 DEBUG We want to read message of size 65036
397232023-05-24T13:46:41.722893+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
397242023-05-24T13:46:41.722908+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
397252023-05-24T13:46:41.722920+0200 simple-send-44435 DEBUG check_recv
397262023-05-24T13:46:41.722935+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
397272023-05-24T13:46:41.722949+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
397282023-05-24T13:46:41.722962+0200 simple-send-44435 DEBUG time traveled: 1821388
397292023-05-24T13:46:41.722976+0200 simple-send-44435 INFO mean time traveled: 2498 µs 729 messages received with message number 729
397302023-05-24T13:46:41.722986+0200 simple-send-44435 DEBUG time traveled end
397312023-05-24T13:46:41.723000+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
397322023-05-24T13:46:41.723015+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397332023-05-24T13:46:41.723035+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
397342023-05-24T13:46:41.723055+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
397352023-05-24T13:46:41.723081+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
397362023-05-24T13:46:41.723102+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
397372023-05-24T13:46:41.723122+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
397382023-05-24T13:46:41.723145+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
397392023-05-24T13:46:41.723457+0200 util-mst-44435 DEBUG We want to read message of size 40
397402023-05-24T13:46:41.723477+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
397412023-05-24T13:46:41.723515+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
397422023-05-24T13:46:41.723530+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
397432023-05-24T13:46:41.723547+0200 util-mst-44435 DEBUG We want to read message of size 40
397442023-05-24T13:46:41.723561+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
397452023-05-24T13:46:41.723582+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
397462023-05-24T13:46:41.723597+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
397472023-05-24T13:46:41.723610+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397482023-05-24T13:46:41.723630+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
397492023-05-24T13:46:41.723647+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
397502023-05-24T13:46:41.723673+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
397512023-05-24T13:46:41.723690+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
397522023-05-24T13:46:41.723716+0200 util-mst-44435 DEBUG We want to read message of size 40
397532023-05-24T13:46:41.723733+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
397542023-05-24T13:46:41.723747+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
397552023-05-24T13:46:41.723762+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
397562023-05-24T13:46:41.723777+0200 util-mst-44435 DEBUG We want to read message of size 40
397572023-05-24T13:46:41.723789+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
397582023-05-24T13:46:41.723802+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
397592023-05-24T13:46:41.723816+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
397602023-05-24T13:46:41.723831+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397612023-05-24T13:46:41.723850+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
397622023-05-24T13:46:41.723883+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
397632023-05-24T13:46:41.723906+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
397642023-05-24T13:46:41.723923+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
397652023-05-24T13:46:41.723949+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
397662023-05-24T13:46:41.723967+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
397672023-05-24T13:46:41.723986+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
397682023-05-24T13:46:41.724031+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
397692023-05-24T13:46:41.724054+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
397702023-05-24T13:46:41.724071+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
397712023-05-24T13:46:41.724097+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
397722023-05-24T13:46:41.724114+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
397732023-05-24T13:46:41.724134+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
397742023-05-24T13:46:41.724168+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
397752023-05-24T13:46:41.724191+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
397762023-05-24T13:46:41.724208+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
397772023-05-24T13:46:41.724232+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
397782023-05-24T13:46:41.724247+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
397792023-05-24T13:46:41.724281+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
397802023-05-24T13:46:41.724325+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
397812023-05-24T13:46:41.724389+0200 util-mst-44434 DEBUG We want to read message of size 65036
397822023-05-24T13:46:41.724414+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
397832023-05-24T13:46:41.724429+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
397842023-05-24T13:46:41.724441+0200 simple-send-44434 DEBUG check_recv
397852023-05-24T13:46:41.724460+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
397862023-05-24T13:46:41.724475+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
397872023-05-24T13:46:41.724491+0200 simple-send-44434 DEBUG time traveled: 1903988
397882023-05-24T13:46:41.724507+0200 simple-send-44434 INFO mean time traveled: 2626 µs 725 messages received with message number 725
397892023-05-24T13:46:41.724520+0200 simple-send-44434 DEBUG time traveled end
397902023-05-24T13:46:41.724535+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
397912023-05-24T13:46:41.724552+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
397922023-05-24T13:46:41.724568+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397932023-05-24T13:46:41.724592+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
397942023-05-24T13:46:41.724621+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
397952023-05-24T13:46:41.724649+0200 util-mst-44434 DEBUG We want to read message of size 65036
397962023-05-24T13:46:41.724666+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
397972023-05-24T13:46:41.724679+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
397982023-05-24T13:46:41.724690+0200 simple-send-44434 DEBUG check_recv
397992023-05-24T13:46:41.724705+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
398002023-05-24T13:46:41.724717+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
398012023-05-24T13:46:41.724729+0200 simple-send-44434 DEBUG time traveled: 1904165
398022023-05-24T13:46:41.724739+0200 simple-send-44434 INFO mean time traveled: 2622 µs 726 messages received with message number 726
398032023-05-24T13:46:41.724748+0200 simple-send-44434 DEBUG time traveled end
398042023-05-24T13:46:41.724760+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
398052023-05-24T13:46:41.724771+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398062023-05-24T13:46:41.724787+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
398072023-05-24T13:46:41.724806+0200 util-mst-44434 DEBUG We want to read message of size 65036
398082023-05-24T13:46:41.724817+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
398092023-05-24T13:46:41.724828+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
398102023-05-24T13:46:41.724837+0200 simple-send-44434 DEBUG check_recv
398112023-05-24T13:46:41.724848+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
398122023-05-24T13:46:41.724859+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
398132023-05-24T13:46:41.724868+0200 simple-send-44434 DEBUG time traveled: 1904237
398142023-05-24T13:46:41.724878+0200 simple-send-44434 INFO mean time traveled: 2619 µs 727 messages received with message number 727
398152023-05-24T13:46:41.724887+0200 simple-send-44434 DEBUG time traveled end
398162023-05-24T13:46:41.724898+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
398172023-05-24T13:46:41.724909+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398182023-05-24T13:46:41.724930+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
398192023-05-24T13:46:41.724956+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
398202023-05-24T13:46:41.724977+0200 util-mst-44434 DEBUG We want to read message of size 40
398212023-05-24T13:46:41.724991+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
398222023-05-24T13:46:41.725002+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
398232023-05-24T13:46:41.725014+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
398242023-05-24T13:46:41.725026+0200 util-mst-44434 DEBUG We want to read message of size 40
398252023-05-24T13:46:41.725036+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
398262023-05-24T13:46:41.725047+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
398272023-05-24T13:46:41.725058+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
398282023-05-24T13:46:41.725069+0200 util-mst-44434 DEBUG We want to read message of size 40
398292023-05-24T13:46:41.725081+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
398302023-05-24T13:46:41.725096+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
398312023-05-24T13:46:41.725109+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
398322023-05-24T13:46:41.725122+0200 util-mst-44434 DEBUG We want to read message of size 40
398332023-05-24T13:46:41.725133+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
398342023-05-24T13:46:41.725148+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
398352023-05-24T13:46:41.725159+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
398362023-05-24T13:46:41.725170+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398372023-05-24T13:46:41.725186+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
398382023-05-24T13:46:41.725198+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
398392023-05-24T13:46:41.725210+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
398402023-05-24T13:46:41.725231+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
398412023-05-24T13:46:41.725246+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
398422023-05-24T13:46:41.725270+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
398432023-05-24T13:46:41.725289+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
398442023-05-24T13:46:41.725305+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
398452023-05-24T13:46:41.725337+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
398462023-05-24T13:46:41.725359+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
398472023-05-24T13:46:41.725374+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
398482023-05-24T13:46:41.725395+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
398492023-05-24T13:46:41.725408+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
398502023-05-24T13:46:41.725422+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
398512023-05-24T13:46:41.725449+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
398522023-05-24T13:46:41.725470+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
398532023-05-24T13:46:41.725494+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
398542023-05-24T13:46:41.725517+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
398552023-05-24T13:46:41.725529+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
398562023-05-24T13:46:41.725546+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
398572023-05-24T13:46:41.725585+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
398582023-05-24T13:46:41.725607+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
398592023-05-24T13:46:41.725623+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
398602023-05-24T13:46:41.725649+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
398612023-05-24T13:46:41.725666+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
398622023-05-24T13:46:41.725684+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
398632023-05-24T13:46:41.725712+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
398642023-05-24T13:46:41.727448+0200 util-mst-44435 DEBUG We want to read message of size 65036
398652023-05-24T13:46:41.727481+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
398662023-05-24T13:46:41.727506+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
398672023-05-24T13:46:41.727516+0200 simple-send-44435 DEBUG check_recv
398682023-05-24T13:46:41.727530+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
398692023-05-24T13:46:41.727542+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
398702023-05-24T13:46:41.727556+0200 simple-send-44435 DEBUG time traveled: 1825917
398712023-05-24T13:46:41.727567+0200 simple-send-44435 INFO mean time traveled: 2501 µs 730 messages received with message number 730
398722023-05-24T13:46:41.727577+0200 simple-send-44435 DEBUG time traveled end
398732023-05-24T13:46:41.727588+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
398742023-05-24T13:46:41.727600+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
398752023-05-24T13:46:41.727612+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398762023-05-24T13:46:41.727630+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
398772023-05-24T13:46:41.727658+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
398782023-05-24T13:46:41.728282+0200 util-mst-44435 DEBUG We want to read message of size 65036
398792023-05-24T13:46:41.728304+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
398802023-05-24T13:46:41.728318+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
398812023-05-24T13:46:41.728331+0200 simple-send-44435 DEBUG check_recv
398822023-05-24T13:46:41.728343+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
398832023-05-24T13:46:41.728354+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
398842023-05-24T13:46:41.728366+0200 simple-send-44435 DEBUG time traveled: 1826671
398852023-05-24T13:46:41.728377+0200 simple-send-44435 INFO mean time traveled: 2498 µs 731 messages received with message number 731
398862023-05-24T13:46:41.728386+0200 simple-send-44435 DEBUG time traveled end
398872023-05-24T13:46:41.728397+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
398882023-05-24T13:46:41.728409+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
398892023-05-24T13:46:41.728435+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398902023-05-24T13:46:41.728454+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
398912023-05-24T13:46:41.728505+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
398922023-05-24T13:46:41.729490+0200 util-mst-44434 DEBUG We want to read message of size 65036
398932023-05-24T13:46:41.729523+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
398942023-05-24T13:46:41.729540+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
398952023-05-24T13:46:41.729553+0200 simple-send-44434 DEBUG check_recv
398962023-05-24T13:46:41.729611+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
398972023-05-24T13:46:41.729628+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
398982023-05-24T13:46:41.729646+0200 simple-send-44434 DEBUG time traveled: 1908792
398992023-05-24T13:46:41.729659+0200 simple-send-44434 INFO mean time traveled: 2621 µs 728 messages received with message number 728
399002023-05-24T13:46:41.729673+0200 simple-send-44434 DEBUG time traveled end
399012023-05-24T13:46:41.729697+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
399022023-05-24T13:46:41.729714+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
399032023-05-24T13:46:41.729770+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399042023-05-24T13:46:41.729793+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
399052023-05-24T13:46:41.729820+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
399062023-05-24T13:46:41.729844+0200 util-mst-44434 DEBUG We want to read message of size 65036
399072023-05-24T13:46:41.729860+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
399082023-05-24T13:46:41.729872+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
399092023-05-24T13:46:41.729884+0200 simple-send-44434 DEBUG check_recv
399102023-05-24T13:46:41.729899+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
399112023-05-24T13:46:41.729913+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
399122023-05-24T13:46:41.729926+0200 simple-send-44434 DEBUG time traveled: 1908935
399132023-05-24T13:46:41.729938+0200 simple-send-44434 INFO mean time traveled: 2618 µs 729 messages received with message number 729
399142023-05-24T13:46:41.729951+0200 simple-send-44434 DEBUG time traveled end
399152023-05-24T13:46:41.729965+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
399162023-05-24T13:46:41.729977+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399172023-05-24T13:46:41.729997+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
399182023-05-24T13:46:41.730016+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
399192023-05-24T13:46:41.730037+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
399202023-05-24T13:46:41.730069+0200 util-mst-44434 DEBUG We want to read message of size 65036
399212023-05-24T13:46:41.730085+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
399222023-05-24T13:46:41.730100+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
399232023-05-24T13:46:41.730112+0200 simple-send-44434 DEBUG check_recv
399242023-05-24T13:46:41.730126+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
399252023-05-24T13:46:41.730139+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
399262023-05-24T13:46:41.730152+0200 simple-send-44434 DEBUG time traveled: 1909058
399272023-05-24T13:46:41.730163+0200 simple-send-44434 INFO mean time traveled: 2615 µs 730 messages received with message number 731
399282023-05-24T13:46:41.730234+0200 simple-send-44434 DEBUG time traveled end
399292023-05-24T13:46:41.730251+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
399302023-05-24T13:46:41.730264+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
399312023-05-24T13:46:41.730280+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399322023-05-24T13:46:41.730300+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
399332023-05-24T13:46:41.730325+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
399342023-05-24T13:46:41.730350+0200 util-mst-44434 DEBUG We want to read message of size 65036
399352023-05-24T13:46:41.730367+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
399362023-05-24T13:46:41.730381+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
399372023-05-24T13:46:41.730393+0200 simple-send-44434 DEBUG check_recv
399382023-05-24T13:46:41.730407+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
399392023-05-24T13:46:41.730421+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
399402023-05-24T13:46:41.730436+0200 simple-send-44434 DEBUG time traveled: 1909392
399412023-05-24T13:46:41.730449+0200 simple-send-44434 INFO mean time traveled: 2612 µs 731 messages received with message number 730
399422023-05-24T13:46:41.730560+0200 simple-send-44434 DEBUG time traveled end
399432023-05-24T13:46:41.730577+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
399442023-05-24T13:46:41.730589+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399452023-05-24T13:46:41.730606+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
399462023-05-24T13:46:41.730622+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
399472023-05-24T13:46:41.730685+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
399482023-05-24T13:46:41.731095+0200 util-mst-44435 DEBUG We want to read message of size 65036
399492023-05-24T13:46:41.731116+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
399502023-05-24T13:46:41.731128+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
399512023-05-24T13:46:41.731137+0200 simple-send-44435 DEBUG check_recv
399522023-05-24T13:46:41.731148+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
399532023-05-24T13:46:41.731159+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
399542023-05-24T13:46:41.731171+0200 simple-send-44435 DEBUG time traveled: 1829358
399552023-05-24T13:46:41.731180+0200 simple-send-44435 INFO mean time traveled: 2499 µs 732 messages received with message number 733
399562023-05-24T13:46:41.731189+0200 simple-send-44435 DEBUG time traveled end
399572023-05-24T13:46:41.731200+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
399582023-05-24T13:46:41.731211+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
399592023-05-24T13:46:41.731222+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399602023-05-24T13:46:41.731238+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
399612023-05-24T13:46:41.731261+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
399622023-05-24T13:46:41.731761+0200 util-mst-44435 DEBUG We want to read message of size 65036
399632023-05-24T13:46:41.731786+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
399642023-05-24T13:46:41.731798+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
399652023-05-24T13:46:41.731808+0200 simple-send-44435 DEBUG check_recv
399662023-05-24T13:46:41.731820+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
399672023-05-24T13:46:41.731840+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
399682023-05-24T13:46:41.731854+0200 simple-send-44435 DEBUG time traveled: 1830102
399692023-05-24T13:46:41.731864+0200 simple-send-44435 INFO mean time traveled: 2496 µs 733 messages received with message number 732
399702023-05-24T13:46:41.731873+0200 simple-send-44435 DEBUG time traveled end
399712023-05-24T13:46:41.731885+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
399722023-05-24T13:46:41.731896+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
399732023-05-24T13:46:41.731909+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399742023-05-24T13:46:41.731927+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
399752023-05-24T13:46:41.731956+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
399762023-05-24T13:46:41.732057+0200 util-mst-44434 DEBUG We want to read message of size 40
399772023-05-24T13:46:41.732079+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
399782023-05-24T13:46:41.732092+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
399792023-05-24T13:46:41.732104+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
399802023-05-24T13:46:41.732117+0200 util-mst-44434 DEBUG We want to read message of size 40
399812023-05-24T13:46:41.732128+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
399822023-05-24T13:46:41.732139+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
399832023-05-24T13:46:41.732150+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
399842023-05-24T13:46:41.732161+0200 util-mst-44434 DEBUG We want to read message of size 40
399852023-05-24T13:46:41.732172+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
399862023-05-24T13:46:41.732182+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
399872023-05-24T13:46:41.732193+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
399882023-05-24T13:46:41.732204+0200 util-mst-44434 DEBUG We want to read message of size 40
399892023-05-24T13:46:41.732215+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
399902023-05-24T13:46:41.732225+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
399912023-05-24T13:46:41.732236+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
399922023-05-24T13:46:41.732247+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399932023-05-24T13:46:41.732264+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
399942023-05-24T13:46:41.732280+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
399952023-05-24T13:46:41.732303+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
399962023-05-24T13:46:41.732316+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
399972023-05-24T13:46:41.732332+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
399982023-05-24T13:46:41.732471+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
399992023-05-24T13:46:41.732491+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
400002023-05-24T13:46:41.732504+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
400012023-05-24T13:46:41.732523+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
400022023-05-24T13:46:41.732536+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
400032023-05-24T13:46:41.732602+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
400042023-05-24T13:46:41.732632+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
400052023-05-24T13:46:41.732651+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
400062023-05-24T13:46:41.732664+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
400072023-05-24T13:46:41.732912+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
400082023-05-24T13:46:41.732933+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
400092023-05-24T13:46:41.732950+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
400102023-05-24T13:46:41.732980+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
400112023-05-24T13:46:41.732997+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
400122023-05-24T13:46:41.733009+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
400132023-05-24T13:46:41.733033+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
400142023-05-24T13:46:41.733046+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
400152023-05-24T13:46:41.733062+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
400162023-05-24T13:46:41.733100+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
400172023-05-24T13:46:41.735411+0200 util-mst-44435 DEBUG We want to read message of size 40
400182023-05-24T13:46:41.735452+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
400192023-05-24T13:46:41.735468+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
400202023-05-24T13:46:41.735484+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
400212023-05-24T13:46:41.735505+0200 util-mst-44435 DEBUG We want to read message of size 40
400222023-05-24T13:46:41.735518+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
400232023-05-24T13:46:41.735531+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
400242023-05-24T13:46:41.735546+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
400252023-05-24T13:46:41.735559+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400262023-05-24T13:46:41.735576+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
400272023-05-24T13:46:41.735588+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
400282023-05-24T13:46:41.735608+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
400292023-05-24T13:46:41.735621+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
400302023-05-24T13:46:41.735639+0200 util-mst-44435 DEBUG We want to read message of size 40
400312023-05-24T13:46:41.735650+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
400322023-05-24T13:46:41.735661+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
400332023-05-24T13:46:41.735671+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
400342023-05-24T13:46:41.735681+0200 util-mst-44435 DEBUG We want to read message of size 40
400352023-05-24T13:46:41.735691+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
400362023-05-24T13:46:41.735701+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
400372023-05-24T13:46:41.735711+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
400382023-05-24T13:46:41.735755+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400392023-05-24T13:46:41.735771+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
400402023-05-24T13:46:41.735798+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
400412023-05-24T13:46:41.735816+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
400422023-05-24T13:46:41.735828+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
400432023-05-24T13:46:41.735846+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
400442023-05-24T13:46:41.735858+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
400452023-05-24T13:46:41.735873+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
400462023-05-24T13:46:41.735901+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
400472023-05-24T13:46:41.735919+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
400482023-05-24T13:46:41.735930+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
400492023-05-24T13:46:41.736015+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
400502023-05-24T13:46:41.736029+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
400512023-05-24T13:46:41.736044+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
400522023-05-24T13:46:41.736069+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
400532023-05-24T13:46:41.736085+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
400542023-05-24T13:46:41.736097+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
400552023-05-24T13:46:41.736115+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
400562023-05-24T13:46:41.736127+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
400572023-05-24T13:46:41.736176+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
400582023-05-24T13:46:41.736205+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
400592023-05-24T13:46:41.737347+0200 util-mst-44434 DEBUG We want to read message of size 65036
400602023-05-24T13:46:41.737381+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
400612023-05-24T13:46:41.737393+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
400622023-05-24T13:46:41.737403+0200 simple-send-44434 DEBUG check_recv
400632023-05-24T13:46:41.737416+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
400642023-05-24T13:46:41.737427+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
400652023-05-24T13:46:41.737446+0200 simple-send-44434 DEBUG time traveled: 1916297
400662023-05-24T13:46:41.737461+0200 simple-send-44434 INFO mean time traveled: 2617 µs 732 messages received with message number 732
400672023-05-24T13:46:41.737473+0200 simple-send-44434 DEBUG time traveled end
400682023-05-24T13:46:41.737484+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
400692023-05-24T13:46:41.737496+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
400702023-05-24T13:46:41.737507+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400712023-05-24T13:46:41.737524+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
400722023-05-24T13:46:41.737558+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
400732023-05-24T13:46:41.737740+0200 util-mst-44434 DEBUG We want to read message of size 65036
400742023-05-24T13:46:41.737759+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
400752023-05-24T13:46:41.737770+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
400762023-05-24T13:46:41.737779+0200 simple-send-44434 DEBUG check_recv
400772023-05-24T13:46:41.737791+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
400782023-05-24T13:46:41.737802+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
400792023-05-24T13:46:41.737812+0200 simple-send-44434 DEBUG time traveled: 1916620
400802023-05-24T13:46:41.737822+0200 simple-send-44434 INFO mean time traveled: 2614 µs 733 messages received with message number 733
400812023-05-24T13:46:41.737831+0200 simple-send-44434 DEBUG time traveled end
400822023-05-24T13:46:41.737842+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
400832023-05-24T13:46:41.737853+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
400842023-05-24T13:46:41.737865+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400852023-05-24T13:46:41.737880+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
400862023-05-24T13:46:41.737906+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
400872023-05-24T13:46:41.738513+0200 util-mst-44434 DEBUG We want to read message of size 65036
400882023-05-24T13:46:41.738535+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
400892023-05-24T13:46:41.738552+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
400902023-05-24T13:46:41.738564+0200 simple-send-44434 DEBUG check_recv
400912023-05-24T13:46:41.738579+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
400922023-05-24T13:46:41.738593+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
400932023-05-24T13:46:41.738606+0200 simple-send-44434 DEBUG time traveled: 1917362
400942023-05-24T13:46:41.738619+0200 simple-send-44434 INFO mean time traveled: 2612 µs 734 messages received with message number 734
400952023-05-24T13:46:41.738631+0200 simple-send-44434 DEBUG time traveled end
400962023-05-24T13:46:41.738645+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
400972023-05-24T13:46:41.738660+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
400982023-05-24T13:46:41.738674+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400992023-05-24T13:46:41.738694+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
401002023-05-24T13:46:41.738726+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
401012023-05-24T13:46:41.739224+0200 util-mst-44434 DEBUG We want to read message of size 65036
401022023-05-24T13:46:41.739244+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
401032023-05-24T13:46:41.739259+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
401042023-05-24T13:46:41.739272+0200 simple-send-44434 DEBUG check_recv
401052023-05-24T13:46:41.739287+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
401062023-05-24T13:46:41.739302+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
401072023-05-24T13:46:41.739315+0200 simple-send-44434 DEBUG time traveled: 1918008
401082023-05-24T13:46:41.739330+0200 simple-send-44434 INFO mean time traveled: 2609 µs 735 messages received with message number 735
401092023-05-24T13:46:41.739342+0200 simple-send-44434 DEBUG time traveled end
401102023-05-24T13:46:41.739357+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
401112023-05-24T13:46:41.739381+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
401122023-05-24T13:46:41.739397+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401132023-05-24T13:46:41.739419+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
401142023-05-24T13:46:41.739450+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
401152023-05-24T13:46:41.739472+0200 util-mst-44435 DEBUG We want to read message of size 65036
401162023-05-24T13:46:41.739508+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
401172023-05-24T13:46:41.739524+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
401182023-05-24T13:46:41.739534+0200 simple-send-44435 DEBUG check_recv
401192023-05-24T13:46:41.739550+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
401202023-05-24T13:46:41.739565+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
401212023-05-24T13:46:41.739579+0200 simple-send-44435 DEBUG time traveled: 1837635
401222023-05-24T13:46:41.739593+0200 simple-send-44435 INFO mean time traveled: 2503 µs 734 messages received with message number 735
401232023-05-24T13:46:41.739605+0200 simple-send-44435 DEBUG time traveled end
401242023-05-24T13:46:41.739620+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
401252023-05-24T13:46:41.739634+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
401262023-05-24T13:46:41.739648+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401272023-05-24T13:46:41.739672+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
401282023-05-24T13:46:41.739704+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
401292023-05-24T13:46:41.739909+0200 util-mst-44435 DEBUG We want to read message of size 65036
401302023-05-24T13:46:41.739927+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
401312023-05-24T13:46:41.739940+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
401322023-05-24T13:46:41.739952+0200 simple-send-44435 DEBUG check_recv
401332023-05-24T13:46:41.739966+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
401342023-05-24T13:46:41.739981+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
401352023-05-24T13:46:41.739994+0200 simple-send-44435 DEBUG time traveled: 1837994
401362023-05-24T13:46:41.740006+0200 simple-send-44435 INFO mean time traveled: 2500 µs 735 messages received with message number 736
401372023-05-24T13:46:41.740018+0200 simple-send-44435 DEBUG time traveled end
401382023-05-24T13:46:41.740033+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
401392023-05-24T13:46:41.740051+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
401402023-05-24T13:46:41.740068+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401412023-05-24T13:46:41.740088+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
401422023-05-24T13:46:41.740116+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
401432023-05-24T13:46:41.740504+0200 util-mst-44435 DEBUG We want to read message of size 65036
401442023-05-24T13:46:41.740525+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
401452023-05-24T13:46:41.740540+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
401462023-05-24T13:46:41.740552+0200 simple-send-44435 DEBUG check_recv
401472023-05-24T13:46:41.740568+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
401482023-05-24T13:46:41.740582+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
401492023-05-24T13:46:41.740604+0200 simple-send-44435 DEBUG time traveled: 1838546
401502023-05-24T13:46:41.740617+0200 simple-send-44435 INFO mean time traveled: 2498 µs 736 messages received with message number 737
401512023-05-24T13:46:41.740630+0200 simple-send-44435 DEBUG time traveled end
401522023-05-24T13:46:41.740641+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
401532023-05-24T13:46:41.740655+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
401542023-05-24T13:46:41.740670+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401552023-05-24T13:46:41.740692+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
401562023-05-24T13:46:41.740721+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
401572023-05-24T13:46:41.741023+0200 util-mst-44434 DEBUG We want to read message of size 40
401582023-05-24T13:46:41.741047+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
401592023-05-24T13:46:41.741064+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
401602023-05-24T13:46:41.741079+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
401612023-05-24T13:46:41.741096+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401622023-05-24T13:46:41.741118+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
401632023-05-24T13:46:41.741135+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
401642023-05-24T13:46:41.741164+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
401652023-05-24T13:46:41.741182+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
401662023-05-24T13:46:41.741209+0200 util-mst-44434 DEBUG We want to read message of size 40
401672023-05-24T13:46:41.741226+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
401682023-05-24T13:46:41.741241+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
401692023-05-24T13:46:41.741254+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
401702023-05-24T13:46:41.741269+0200 util-mst-44434 DEBUG We want to read message of size 40
401712023-05-24T13:46:41.741282+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
401722023-05-24T13:46:41.741297+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
401732023-05-24T13:46:41.741298+0200 util-mst-44435 DEBUG We want to read message of size 65036
401742023-05-24T13:46:41.741310+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
401752023-05-24T13:46:41.741316+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
401762023-05-24T13:46:41.741323+0200 util-mst-44434 DEBUG We want to read message of size 40
401772023-05-24T13:46:41.741331+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
401782023-05-24T13:46:41.741335+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
401792023-05-24T13:46:41.741343+0200 simple-send-44435 DEBUG check_recv
401802023-05-24T13:46:41.741348+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
401812023-05-24T13:46:41.741358+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
401822023-05-24T13:46:41.741361+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
401832023-05-24T13:46:41.741372+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
401842023-05-24T13:46:41.741374+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401852023-05-24T13:46:41.741385+0200 simple-send-44435 DEBUG time traveled: 1839501
401862023-05-24T13:46:41.741394+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
401872023-05-24T13:46:41.741398+0200 simple-send-44435 INFO mean time traveled: 2495 µs 737 messages received with message number 734
401882023-05-24T13:46:41.741414+0200 simple-send-44435 DEBUG time traveled end
401892023-05-24T13:46:41.741429+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
401902023-05-24T13:46:41.741435+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
401912023-05-24T13:46:41.741445+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
401922023-05-24T13:46:41.741456+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
401932023-05-24T13:46:41.741460+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401942023-05-24T13:46:41.741471+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
401952023-05-24T13:46:41.741480+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
401962023-05-24T13:46:41.741496+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
401972023-05-24T13:46:41.741510+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
401982023-05-24T13:46:41.741514+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
401992023-05-24T13:46:41.741533+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
402002023-05-24T13:46:41.741565+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
402012023-05-24T13:46:41.741583+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
402022023-05-24T13:46:41.741595+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
402032023-05-24T13:46:41.741613+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
402042023-05-24T13:46:41.741624+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
402052023-05-24T13:46:41.741639+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
402062023-05-24T13:46:41.741662+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
402072023-05-24T13:46:41.741678+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
402082023-05-24T13:46:41.741689+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
402092023-05-24T13:46:41.741708+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
402102023-05-24T13:46:41.741719+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
402112023-05-24T13:46:41.741734+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
402122023-05-24T13:46:41.741760+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
402132023-05-24T13:46:41.745297+0200 util-mst-44435 DEBUG We want to read message of size 40
402142023-05-24T13:46:41.745390+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
402152023-05-24T13:46:41.745409+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
402162023-05-24T13:46:41.745427+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
402172023-05-24T13:46:41.745445+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
402182023-05-24T13:46:41.745469+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
402192023-05-24T13:46:41.745487+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
402202023-05-24T13:46:41.745532+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
402212023-05-24T13:46:41.745549+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
402222023-05-24T13:46:41.745576+0200 util-mst-44435 DEBUG We want to read message of size 40
402232023-05-24T13:46:41.745588+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
402242023-05-24T13:46:41.745599+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
402252023-05-24T13:46:41.745610+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
402262023-05-24T13:46:41.745621+0200 util-mst-44435 DEBUG We want to read message of size 40
402272023-05-24T13:46:41.745632+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
402282023-05-24T13:46:41.745642+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
402292023-05-24T13:46:41.745653+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
402302023-05-24T13:46:41.745663+0200 util-mst-44435 DEBUG We want to read message of size 40
402312023-05-24T13:46:41.745674+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
402322023-05-24T13:46:41.745684+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
402332023-05-24T13:46:41.745695+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
402342023-05-24T13:46:41.745706+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
402352023-05-24T13:46:41.745722+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
402362023-05-24T13:46:41.745754+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
402372023-05-24T13:46:41.745772+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
402382023-05-24T13:46:41.745784+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
402392023-05-24T13:46:41.745804+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
402402023-05-24T13:46:41.745816+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
402412023-05-24T13:46:41.745831+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
402422023-05-24T13:46:41.745868+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
402432023-05-24T13:46:41.745892+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
402442023-05-24T13:46:41.745908+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
402452023-05-24T13:46:41.745934+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
402462023-05-24T13:46:41.745949+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
402472023-05-24T13:46:41.745965+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
402482023-05-24T13:46:41.745992+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
402492023-05-24T13:46:41.746009+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
402502023-05-24T13:46:41.746020+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
402512023-05-24T13:46:41.746039+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
402522023-05-24T13:46:41.746051+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
402532023-05-24T13:46:41.746065+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
402542023-05-24T13:46:41.746103+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
402552023-05-24T13:46:41.746937+0200 util-mst-44434 DEBUG We want to read message of size 65036
402562023-05-24T13:46:41.746966+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
402572023-05-24T13:46:41.746978+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
402582023-05-24T13:46:41.746989+0200 simple-send-44434 DEBUG check_recv
402592023-05-24T13:46:41.747002+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
402602023-05-24T13:46:41.747014+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
402612023-05-24T13:46:41.747028+0200 simple-send-44434 DEBUG time traveled: 1925659
402622023-05-24T13:46:41.747039+0200 simple-send-44434 INFO mean time traveled: 2616 µs 736 messages received with message number 736
402632023-05-24T13:46:41.747049+0200 simple-send-44434 DEBUG time traveled end
402642023-05-24T13:46:41.747061+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
402652023-05-24T13:46:41.747072+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
402662023-05-24T13:46:41.747085+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
402672023-05-24T13:46:41.747102+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
402682023-05-24T13:46:41.747128+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
402692023-05-24T13:46:41.747268+0200 util-mst-44434 DEBUG We want to read message of size 65036
402702023-05-24T13:46:41.747288+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
402712023-05-24T13:46:41.747301+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
402722023-05-24T13:46:41.747311+0200 simple-send-44434 DEBUG check_recv
402732023-05-24T13:46:41.747326+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
402742023-05-24T13:46:41.747339+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
402752023-05-24T13:46:41.747352+0200 simple-send-44434 DEBUG time traveled: 1925922
402762023-05-24T13:46:41.747365+0200 simple-send-44434 INFO mean time traveled: 2613 µs 737 messages received with message number 737
402772023-05-24T13:46:41.747377+0200 simple-send-44434 DEBUG time traveled end
402782023-05-24T13:46:41.747391+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
402792023-05-24T13:46:41.747407+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
402802023-05-24T13:46:41.747422+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
402812023-05-24T13:46:41.747441+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
402822023-05-24T13:46:41.747468+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
402832023-05-24T13:46:41.747993+0200 util-mst-44434 DEBUG We want to read message of size 65036
402842023-05-24T13:46:41.748016+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
402852023-05-24T13:46:41.748032+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
402862023-05-24T13:46:41.748045+0200 simple-send-44434 DEBUG check_recv
402872023-05-24T13:46:41.748060+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
402882023-05-24T13:46:41.748076+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
402892023-05-24T13:46:41.748103+0200 simple-send-44434 DEBUG time traveled: 1926608
402902023-05-24T13:46:41.748117+0200 simple-send-44434 INFO mean time traveled: 2610 µs 738 messages received with message number 738
402912023-05-24T13:46:41.748129+0200 simple-send-44434 DEBUG time traveled end
402922023-05-24T13:46:41.748144+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
402932023-05-24T13:46:41.748168+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
402942023-05-24T13:46:41.748185+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
402952023-05-24T13:46:41.748205+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
402962023-05-24T13:46:41.748237+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
402972023-05-24T13:46:41.749310+0200 util-mst-44435 DEBUG We want to read message of size 65036
402982023-05-24T13:46:41.749354+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
402992023-05-24T13:46:41.749368+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
403002023-05-24T13:46:41.749379+0200 simple-send-44435 DEBUG check_recv
403012023-05-24T13:46:41.749394+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
403022023-05-24T13:46:41.749407+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
403032023-05-24T13:46:41.749421+0200 simple-send-44435 DEBUG time traveled: 1847246
403042023-05-24T13:46:41.749432+0200 simple-send-44435 INFO mean time traveled: 2503 µs 738 messages received with message number 739
403052023-05-24T13:46:41.749441+0200 simple-send-44435 DEBUG time traveled end
403062023-05-24T13:46:41.749453+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
403072023-05-24T13:46:41.749466+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
403082023-05-24T13:46:41.749478+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403092023-05-24T13:46:41.749498+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
403102023-05-24T13:46:41.749527+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
403112023-05-24T13:46:41.749553+0200 util-mst-44435 DEBUG We want to read message of size 65036
403122023-05-24T13:46:41.749566+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
403132023-05-24T13:46:41.749577+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
403142023-05-24T13:46:41.749587+0200 simple-send-44435 DEBUG check_recv
403152023-05-24T13:46:41.749599+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
403162023-05-24T13:46:41.749610+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
403172023-05-24T13:46:41.749622+0200 simple-send-44435 DEBUG time traveled: 1847507
403182023-05-24T13:46:41.749635+0200 simple-send-44435 INFO mean time traveled: 2500 µs 739 messages received with message number 738
403192023-05-24T13:46:41.749650+0200 simple-send-44435 DEBUG time traveled end
403202023-05-24T13:46:41.749667+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
403212023-05-24T13:46:41.749681+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403222023-05-24T13:46:41.749708+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
403232023-05-24T13:46:41.749736+0200 util-mst-44435 DEBUG We want to read message of size 65036
403242023-05-24T13:46:41.749750+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
403252023-05-24T13:46:41.749761+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
403262023-05-24T13:46:41.749771+0200 simple-send-44435 DEBUG check_recv
403272023-05-24T13:46:41.749785+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
403282023-05-24T13:46:41.749799+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
403292023-05-24T13:46:41.749822+0200 simple-send-44435 DEBUG time traveled: 1847499
403302023-05-24T13:46:41.749837+0200 simple-send-44435 INFO mean time traveled: 2496 µs 740 messages received with message number 741
403312023-05-24T13:46:41.749849+0200 simple-send-44435 DEBUG time traveled end
403322023-05-24T13:46:41.749879+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
403332023-05-24T13:46:41.749895+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403342023-05-24T13:46:41.749919+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
403352023-05-24T13:46:41.749951+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
403362023-05-24T13:46:41.749972+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
403372023-05-24T13:46:41.749997+0200 util-mst-44435 DEBUG We want to read message of size 65036
403382023-05-24T13:46:41.750012+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
403392023-05-24T13:46:41.750026+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
403402023-05-24T13:46:41.750036+0200 simple-send-44435 DEBUG check_recv
403412023-05-24T13:46:41.750051+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
403422023-05-24T13:46:41.750065+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
403432023-05-24T13:46:41.750078+0200 simple-send-44435 DEBUG time traveled: 1847831
403442023-05-24T13:46:41.750091+0200 simple-send-44435 INFO mean time traveled: 2493 µs 741 messages received with message number 740
403452023-05-24T13:46:41.750101+0200 simple-send-44435 DEBUG time traveled end
403462023-05-24T13:46:41.750116+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
403472023-05-24T13:46:41.750130+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403482023-05-24T13:46:41.750151+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
403492023-05-24T13:46:41.750214+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
403502023-05-24T13:46:41.750237+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
403512023-05-24T13:46:41.750257+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
403522023-05-24T13:46:41.750281+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
403532023-05-24T13:46:41.752455+0200 util-mst-44435 DEBUG We want to read message of size 40
403542023-05-24T13:46:41.752502+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
403552023-05-24T13:46:41.752520+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
403562023-05-24T13:46:41.752538+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
403572023-05-24T13:46:41.752555+0200 util-mst-44435 DEBUG We want to read message of size 40
403582023-05-24T13:46:41.752568+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
403592023-05-24T13:46:41.752579+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
403602023-05-24T13:46:41.752590+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
403612023-05-24T13:46:41.752601+0200 util-mst-44435 DEBUG We want to read message of size 40
403622023-05-24T13:46:41.752612+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
403632023-05-24T13:46:41.752622+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
403642023-05-24T13:46:41.752633+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
403652023-05-24T13:46:41.752645+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403662023-05-24T13:46:41.752665+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
403672023-05-24T13:46:41.752678+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
403682023-05-24T13:46:41.752705+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
403692023-05-24T13:46:41.752719+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
403702023-05-24T13:46:41.752747+0200 util-mst-44435 DEBUG We want to read message of size 40
403712023-05-24T13:46:41.752760+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
403722023-05-24T13:46:41.752771+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
403732023-05-24T13:46:41.752783+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
403742023-05-24T13:46:41.752798+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403752023-05-24T13:46:41.752821+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
403762023-05-24T13:46:41.752897+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
403772023-05-24T13:46:41.752932+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
403782023-05-24T13:46:41.752958+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
403792023-05-24T13:46:41.752997+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
403802023-05-24T13:46:41.753013+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
403812023-05-24T13:46:41.753033+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
403822023-05-24T13:46:41.753086+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
403832023-05-24T13:46:41.753115+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
403842023-05-24T13:46:41.753131+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
403852023-05-24T13:46:41.753159+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
403862023-05-24T13:46:41.753177+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
403872023-05-24T13:46:41.753196+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
403882023-05-24T13:46:41.753227+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
403892023-05-24T13:46:41.753247+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
403902023-05-24T13:46:41.753283+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
403912023-05-24T13:46:41.753316+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
403922023-05-24T13:46:41.753333+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
403932023-05-24T13:46:41.753350+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
403942023-05-24T13:46:41.753383+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
403952023-05-24T13:46:41.754770+0200 util-mst-44434 DEBUG We want to read message of size 65036
403962023-05-24T13:46:41.754861+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
403972023-05-24T13:46:41.754887+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
403982023-05-24T13:46:41.754905+0200 simple-send-44434 DEBUG check_recv
403992023-05-24T13:46:41.754930+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
404002023-05-24T13:46:41.754949+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
404012023-05-24T13:46:41.754978+0200 simple-send-44434 DEBUG time traveled: 1933433
404022023-05-24T13:46:41.755038+0200 simple-send-44434 INFO mean time traveled: 2616 µs 739 messages received with message number 739
404032023-05-24T13:46:41.755057+0200 simple-send-44434 DEBUG time traveled end
404042023-05-24T13:46:41.755109+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
404052023-05-24T13:46:41.755138+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
404062023-05-24T13:46:41.755160+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
404072023-05-24T13:46:41.755190+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
404082023-05-24T13:46:41.755222+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
404092023-05-24T13:46:41.758328+0200 util-mst-44434 DEBUG We want to read message of size 40
404102023-05-24T13:46:41.758372+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
404112023-05-24T13:46:41.758421+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
404122023-05-24T13:46:41.758440+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
404132023-05-24T13:46:41.758469+0200 util-mst-44434 DEBUG We want to read message of size 40
404142023-05-24T13:46:41.758510+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
404152023-05-24T13:46:41.758526+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
404162023-05-24T13:46:41.758542+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
404172023-05-24T13:46:41.758556+0200 util-mst-44434 DEBUG We want to read message of size 40
404182023-05-24T13:46:41.758571+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
404192023-05-24T13:46:41.758585+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
404202023-05-24T13:46:41.758599+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
404212023-05-24T13:46:41.758609+0200 util-mst-44434 DEBUG We want to read message of size 40
404222023-05-24T13:46:41.758619+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
404232023-05-24T13:46:41.758629+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
404242023-05-24T13:46:41.758639+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
404252023-05-24T13:46:41.758649+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
404262023-05-24T13:46:41.758666+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
404272023-05-24T13:46:41.758678+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
404282023-05-24T13:46:41.758697+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
404292023-05-24T13:46:41.758710+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
404302023-05-24T13:46:41.758725+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
404312023-05-24T13:46:41.758754+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
404322023-05-24T13:46:41.758771+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
404332023-05-24T13:46:41.758783+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
404342023-05-24T13:46:41.758801+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
404352023-05-24T13:46:41.758813+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
404362023-05-24T13:46:41.758828+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
404372023-05-24T13:46:41.758858+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
404382023-05-24T13:46:41.758874+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
404392023-05-24T13:46:41.758894+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
404402023-05-24T13:46:41.758913+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
404412023-05-24T13:46:41.758925+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
404422023-05-24T13:46:41.758939+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
404432023-05-24T13:46:41.758963+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
404442023-05-24T13:46:41.758979+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
404452023-05-24T13:46:41.758991+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
404462023-05-24T13:46:41.759009+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
404472023-05-24T13:46:41.759021+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
404482023-05-24T13:46:41.759035+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
404492023-05-24T13:46:41.759063+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
404502023-05-24T13:46:41.759746+0200 util-mst-44435 DEBUG We want to read message of size 65036
404512023-05-24T13:46:41.759780+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
404522023-05-24T13:46:41.759848+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
404532023-05-24T13:46:41.759859+0200 simple-send-44435 DEBUG check_recv
404542023-05-24T13:46:41.759872+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
404552023-05-24T13:46:41.759882+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
404562023-05-24T13:46:41.759895+0200 simple-send-44435 DEBUG time traveled: 1857511
404572023-05-24T13:46:41.759905+0200 simple-send-44435 INFO mean time traveled: 2503 µs 742 messages received with message number 742
404582023-05-24T13:46:41.759914+0200 simple-send-44435 DEBUG time traveled end
404592023-05-24T13:46:41.759925+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
404602023-05-24T13:46:41.759936+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
404612023-05-24T13:46:41.759947+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
404622023-05-24T13:46:41.759964+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
404632023-05-24T13:46:41.759989+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
404642023-05-24T13:46:41.760354+0200 util-mst-44435 DEBUG We want to read message of size 65036
404652023-05-24T13:46:41.760377+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
404662023-05-24T13:46:41.760392+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
404672023-05-24T13:46:41.760402+0200 simple-send-44435 DEBUG check_recv
404682023-05-24T13:46:41.760416+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
404692023-05-24T13:46:41.760430+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
404702023-05-24T13:46:41.760445+0200 simple-send-44435 DEBUG time traveled: 1857999
404712023-05-24T13:46:41.760459+0200 simple-send-44435 INFO mean time traveled: 2500 µs 743 messages received with message number 743
404722023-05-24T13:46:41.760471+0200 simple-send-44435 DEBUG time traveled end
404732023-05-24T13:46:41.760483+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
404742023-05-24T13:46:41.760494+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
404752023-05-24T13:46:41.760515+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
404762023-05-24T13:46:41.760538+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
404772023-05-24T13:46:41.760565+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
404782023-05-24T13:46:41.760849+0200 util-mst-44435 DEBUG We want to read message of size 65036
404792023-05-24T13:46:41.760866+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
404802023-05-24T13:46:41.760877+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
404812023-05-24T13:46:41.760886+0200 simple-send-44435 DEBUG check_recv
404822023-05-24T13:46:41.760898+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
404832023-05-24T13:46:41.760909+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
404842023-05-24T13:46:41.760919+0200 simple-send-44435 DEBUG time traveled: 1858417
404852023-05-24T13:46:41.760929+0200 simple-send-44435 INFO mean time traveled: 2497 µs 744 messages received with message number 744
404862023-05-24T13:46:41.760938+0200 simple-send-44435 DEBUG time traveled end
404872023-05-24T13:46:41.760949+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
404882023-05-24T13:46:41.760960+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
404892023-05-24T13:46:41.760972+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
404902023-05-24T13:46:41.760987+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
404912023-05-24T13:46:41.761010+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
404922023-05-24T13:46:41.761327+0200 util-mst-44435 DEBUG We want to read message of size 65036
404932023-05-24T13:46:41.761346+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
404942023-05-24T13:46:41.761361+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
404952023-05-24T13:46:41.761373+0200 simple-send-44435 DEBUG check_recv
404962023-05-24T13:46:41.761388+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
404972023-05-24T13:46:41.761402+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
404982023-05-24T13:46:41.761414+0200 simple-send-44435 DEBUG time traveled: 1858854
404992023-05-24T13:46:41.761425+0200 simple-send-44435 INFO mean time traveled: 2495 µs 745 messages received with message number 745
405002023-05-24T13:46:41.761435+0200 simple-send-44435 DEBUG time traveled end
405012023-05-24T13:46:41.761449+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
405022023-05-24T13:46:41.761462+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
405032023-05-24T13:46:41.761477+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405042023-05-24T13:46:41.761497+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
405052023-05-24T13:46:41.761524+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
405062023-05-24T13:46:41.762119+0200 util-mst-44434 DEBUG We want to read message of size 65036
405072023-05-24T13:46:41.762139+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
405082023-05-24T13:46:41.762150+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
405092023-05-24T13:46:41.762159+0200 simple-send-44434 DEBUG check_recv
405102023-05-24T13:46:41.762209+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
405112023-05-24T13:46:41.762223+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
405122023-05-24T13:46:41.762237+0200 simple-send-44434 DEBUG time traveled: 1940643
405132023-05-24T13:46:41.762247+0200 simple-send-44434 INFO mean time traveled: 2622 µs 740 messages received with message number 740
405142023-05-24T13:46:41.762263+0200 simple-send-44434 DEBUG time traveled end
405152023-05-24T13:46:41.762275+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
405162023-05-24T13:46:41.762288+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
405172023-05-24T13:46:41.762301+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405182023-05-24T13:46:41.762321+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
405192023-05-24T13:46:41.762344+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
405202023-05-24T13:46:41.762364+0200 util-mst-44434 DEBUG We want to read message of size 65036
405212023-05-24T13:46:41.762375+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
405222023-05-24T13:46:41.762385+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
405232023-05-24T13:46:41.762394+0200 simple-send-44434 DEBUG check_recv
405242023-05-24T13:46:41.762405+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
405252023-05-24T13:46:41.762415+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
405262023-05-24T13:46:41.762425+0200 simple-send-44434 DEBUG time traveled: 1940783
405272023-05-24T13:46:41.762434+0200 simple-send-44434 INFO mean time traveled: 2619 µs 741 messages received with message number 741
405282023-05-24T13:46:41.762443+0200 simple-send-44434 DEBUG time traveled end
405292023-05-24T13:46:41.762453+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
405302023-05-24T13:46:41.762463+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405312023-05-24T13:46:41.762478+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
405322023-05-24T13:46:41.762494+0200 util-mst-44434 DEBUG We want to read message of size 65036
405332023-05-24T13:46:41.762505+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
405342023-05-24T13:46:41.762515+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
405352023-05-24T13:46:41.762524+0200 simple-send-44434 DEBUG check_recv
405362023-05-24T13:46:41.762534+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
405372023-05-24T13:46:41.762544+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
405382023-05-24T13:46:41.762554+0200 simple-send-44434 DEBUG time traveled: 1940804
405392023-05-24T13:46:41.762563+0200 simple-send-44434 INFO mean time traveled: 2615 µs 742 messages received with message number 743
405402023-05-24T13:46:41.762571+0200 simple-send-44434 DEBUG time traveled end
405412023-05-24T13:46:41.762581+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
405422023-05-24T13:46:41.762592+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405432023-05-24T13:46:41.762606+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
405442023-05-24T13:46:41.762627+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
405452023-05-24T13:46:41.762642+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
405462023-05-24T13:46:41.762657+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
405472023-05-24T13:46:41.762673+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
405482023-05-24T13:46:41.762859+0200 util-mst-44434 DEBUG We want to read message of size 65036
405492023-05-24T13:46:41.762879+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
405502023-05-24T13:46:41.762893+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
405512023-05-24T13:46:41.762904+0200 simple-send-44434 DEBUG check_recv
405522023-05-24T13:46:41.762918+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
405532023-05-24T13:46:41.762942+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
405542023-05-24T13:46:41.762986+0200 simple-send-44434 DEBUG time traveled: 1941285
405552023-05-24T13:46:41.763001+0200 simple-send-44434 INFO mean time traveled: 2612 µs 743 messages received with message number 742
405562023-05-24T13:46:41.763018+0200 simple-send-44434 DEBUG time traveled end
405572023-05-24T13:46:41.763037+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
405582023-05-24T13:46:41.763053+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
405592023-05-24T13:46:41.763068+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405602023-05-24T13:46:41.763091+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
405612023-05-24T13:46:41.763117+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
405622023-05-24T13:46:41.763145+0200 util-mst-44435 DEBUG We want to read message of size 40
405632023-05-24T13:46:41.763166+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
405642023-05-24T13:46:41.763189+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
405652023-05-24T13:46:41.763212+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
405662023-05-24T13:46:41.763227+0200 util-mst-44435 DEBUG We want to read message of size 40
405672023-05-24T13:46:41.763241+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
405682023-05-24T13:46:41.763255+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
405692023-05-24T13:46:41.763271+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
405702023-05-24T13:46:41.763283+0200 util-mst-44435 DEBUG We want to read message of size 40
405712023-05-24T13:46:41.763297+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
405722023-05-24T13:46:41.763309+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
405732023-05-24T13:46:41.763324+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
405742023-05-24T13:46:41.763336+0200 util-mst-44435 DEBUG We want to read message of size 40
405752023-05-24T13:46:41.763350+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
405762023-05-24T13:46:41.763363+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
405772023-05-24T13:46:41.763377+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
405782023-05-24T13:46:41.763391+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405792023-05-24T13:46:41.763410+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
405802023-05-24T13:46:41.763425+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
405812023-05-24T13:46:41.763452+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
405822023-05-24T13:46:41.763467+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
405832023-05-24T13:46:41.763504+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
405842023-05-24T13:46:41.763541+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
405852023-05-24T13:46:41.763564+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
405862023-05-24T13:46:41.763581+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
405872023-05-24T13:46:41.763601+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
405882023-05-24T13:46:41.763613+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
405892023-05-24T13:46:41.763635+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
405902023-05-24T13:46:41.763669+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
405912023-05-24T13:46:41.763689+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
405922023-05-24T13:46:41.763705+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
405932023-05-24T13:46:41.763725+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
405942023-05-24T13:46:41.763737+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
405952023-05-24T13:46:41.763752+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
405962023-05-24T13:46:41.763778+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
405972023-05-24T13:46:41.763799+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
405982023-05-24T13:46:41.763815+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
405992023-05-24T13:46:41.763834+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
406002023-05-24T13:46:41.763846+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
406012023-05-24T13:46:41.763860+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
406022023-05-24T13:46:41.763906+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
406032023-05-24T13:46:41.766692+0200 util-mst-44434 DEBUG We want to read message of size 40
406042023-05-24T13:46:41.766770+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
406052023-05-24T13:46:41.766788+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
406062023-05-24T13:46:41.766805+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
406072023-05-24T13:46:41.766822+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406082023-05-24T13:46:41.766843+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
406092023-05-24T13:46:41.766860+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
406102023-05-24T13:46:41.766890+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
406112023-05-24T13:46:41.766904+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
406122023-05-24T13:46:41.766932+0200 util-mst-44434 DEBUG We want to read message of size 40
406132023-05-24T13:46:41.766945+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
406142023-05-24T13:46:41.766955+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
406152023-05-24T13:46:41.766967+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
406162023-05-24T13:46:41.766977+0200 util-mst-44434 DEBUG We want to read message of size 40
406172023-05-24T13:46:41.766987+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
406182023-05-24T13:46:41.766998+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
406192023-05-24T13:46:41.767009+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
406202023-05-24T13:46:41.767021+0200 util-mst-44434 DEBUG We want to read message of size 40
406212023-05-24T13:46:41.767032+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
406222023-05-24T13:46:41.767042+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
406232023-05-24T13:46:41.767053+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
406242023-05-24T13:46:41.767089+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406252023-05-24T13:46:41.767114+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
406262023-05-24T13:46:41.767187+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
406272023-05-24T13:46:41.767230+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
406282023-05-24T13:46:41.767252+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
406292023-05-24T13:46:41.767289+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
406302023-05-24T13:46:41.767302+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
406312023-05-24T13:46:41.767318+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
406322023-05-24T13:46:41.767422+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
406332023-05-24T13:46:41.767446+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
406342023-05-24T13:46:41.767461+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
406352023-05-24T13:46:41.767560+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
406362023-05-24T13:46:41.767595+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
406372023-05-24T13:46:41.767624+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
406382023-05-24T13:46:41.767672+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
406392023-05-24T13:46:41.767725+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
406402023-05-24T13:46:41.767746+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
406412023-05-24T13:46:41.767797+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
406422023-05-24T13:46:41.767818+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
406432023-05-24T13:46:41.767841+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
406442023-05-24T13:46:41.767926+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
406452023-05-24T13:46:41.769309+0200 util-mst-44435 DEBUG We want to read message of size 65036
406462023-05-24T13:46:41.769382+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
406472023-05-24T13:46:41.769399+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
406482023-05-24T13:46:41.769413+0200 simple-send-44435 DEBUG check_recv
406492023-05-24T13:46:41.769429+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
406502023-05-24T13:46:41.769441+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
406512023-05-24T13:46:41.769458+0200 simple-send-44435 DEBUG time traveled: 1866827
406522023-05-24T13:46:41.769472+0200 simple-send-44435 INFO mean time traveled: 2502 µs 746 messages received with message number 746
406532023-05-24T13:46:41.769484+0200 simple-send-44435 DEBUG time traveled end
406542023-05-24T13:46:41.769498+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
406552023-05-24T13:46:41.769513+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
406562023-05-24T13:46:41.769528+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406572023-05-24T13:46:41.769548+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
406582023-05-24T13:46:41.769682+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
406592023-05-24T13:46:41.770202+0200 util-mst-44435 DEBUG We want to read message of size 65036
406602023-05-24T13:46:41.770225+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
406612023-05-24T13:46:41.770238+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
406622023-05-24T13:46:41.770248+0200 simple-send-44435 DEBUG check_recv
406632023-05-24T13:46:41.770262+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
406642023-05-24T13:46:41.770273+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
406652023-05-24T13:46:41.770288+0200 simple-send-44435 DEBUG time traveled: 1867602
406662023-05-24T13:46:41.770299+0200 simple-send-44435 INFO mean time traveled: 2500 µs 747 messages received with message number 747
406672023-05-24T13:46:41.770310+0200 simple-send-44435 DEBUG time traveled end
406682023-05-24T13:46:41.770322+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
406692023-05-24T13:46:41.770334+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
406702023-05-24T13:46:41.770348+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406712023-05-24T13:46:41.770366+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
406722023-05-24T13:46:41.770394+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
406732023-05-24T13:46:41.771719+0200 util-mst-44435 DEBUG We want to read message of size 65036
406742023-05-24T13:46:41.771747+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
406752023-05-24T13:46:41.771761+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
406762023-05-24T13:46:41.771772+0200 simple-send-44435 DEBUG check_recv
406772023-05-24T13:46:41.771786+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
406782023-05-24T13:46:41.771798+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
406792023-05-24T13:46:41.771812+0200 simple-send-44435 DEBUG time traveled: 1869068
406802023-05-24T13:46:41.771823+0200 simple-send-44435 INFO mean time traveled: 2498 µs 748 messages received with message number 748
406812023-05-24T13:46:41.771833+0200 simple-send-44435 DEBUG time traveled end
406822023-05-24T13:46:41.771845+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
406832023-05-24T13:46:41.771858+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
406842023-05-24T13:46:41.771872+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406852023-05-24T13:46:41.771891+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
406862023-05-24T13:46:41.771917+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
406872023-05-24T13:46:41.772244+0200 util-mst-44435 DEBUG We want to read message of size 65036
406882023-05-24T13:46:41.772264+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
406892023-05-24T13:46:41.772277+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
406902023-05-24T13:46:41.772287+0200 simple-send-44435 DEBUG check_recv
406912023-05-24T13:46:41.772300+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
406922023-05-24T13:46:41.772312+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
406932023-05-24T13:46:41.772324+0200 simple-send-44435 DEBUG time traveled: 1869518
406942023-05-24T13:46:41.772336+0200 simple-send-44435 INFO mean time traveled: 2496 µs 749 messages received with message number 749
406952023-05-24T13:46:41.772346+0200 simple-send-44435 DEBUG time traveled end
406962023-05-24T13:46:41.772358+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
406972023-05-24T13:46:41.772380+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
406982023-05-24T13:46:41.772394+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406992023-05-24T13:46:41.772412+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
407002023-05-24T13:46:41.772439+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
407012023-05-24T13:46:41.774779+0200 util-mst-44435 DEBUG We want to read message of size 40
407022023-05-24T13:46:41.774814+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
407032023-05-24T13:46:41.774828+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
407042023-05-24T13:46:41.774843+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
407052023-05-24T13:46:41.774857+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407062023-05-24T13:46:41.774876+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
407072023-05-24T13:46:41.774890+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
407082023-05-24T13:46:41.774914+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
407092023-05-24T13:46:41.774929+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
407102023-05-24T13:46:41.774953+0200 util-mst-44435 DEBUG We want to read message of size 40
407112023-05-24T13:46:41.774966+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
407122023-05-24T13:46:41.774978+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
407132023-05-24T13:46:41.774990+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
407142023-05-24T13:46:41.775002+0200 util-mst-44435 DEBUG We want to read message of size 40
407152023-05-24T13:46:41.775014+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
407162023-05-24T13:46:41.775026+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
407172023-05-24T13:46:41.775038+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
407182023-05-24T13:46:41.775050+0200 util-mst-44435 DEBUG We want to read message of size 40
407192023-05-24T13:46:41.775061+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
407202023-05-24T13:46:41.775073+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
407212023-05-24T13:46:41.775085+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
407222023-05-24T13:46:41.775096+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407232023-05-24T13:46:41.775114+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
407242023-05-24T13:46:41.775176+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
407252023-05-24T13:46:41.775196+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
407262023-05-24T13:46:41.775210+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
407272023-05-24T13:46:41.775232+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
407282023-05-24T13:46:41.775246+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
407292023-05-24T13:46:41.775263+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
407302023-05-24T13:46:41.775300+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
407312023-05-24T13:46:41.775320+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
407322023-05-24T13:46:41.775344+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
407332023-05-24T13:46:41.775367+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
407342023-05-24T13:46:41.775381+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
407352023-05-24T13:46:41.775397+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
407362023-05-24T13:46:41.775426+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
407372023-05-24T13:46:41.775445+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
407382023-05-24T13:46:41.775459+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
407392023-05-24T13:46:41.775481+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
407402023-05-24T13:46:41.775507+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
407412023-05-24T13:46:41.775529+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
407422023-05-24T13:46:41.775578+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
407432023-05-24T13:46:41.775688+0200 util-mst-44434 DEBUG We want to read message of size 65036
407442023-05-24T13:46:41.775713+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
407452023-05-24T13:46:41.775725+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
407462023-05-24T13:46:41.775735+0200 simple-send-44434 DEBUG check_recv
407472023-05-24T13:46:41.775749+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
407482023-05-24T13:46:41.775760+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
407492023-05-24T13:46:41.775775+0200 simple-send-44434 DEBUG time traveled: 1953927
407502023-05-24T13:46:41.775786+0200 simple-send-44434 INFO mean time traveled: 2626 µs 744 messages received with message number 745
407512023-05-24T13:46:41.775796+0200 simple-send-44434 DEBUG time traveled end
407522023-05-24T13:46:41.775808+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
407532023-05-24T13:46:41.775819+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
407542023-05-24T13:46:41.775831+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407552023-05-24T13:46:41.775849+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
407562023-05-24T13:46:41.776791+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
407572023-05-24T13:46:41.776833+0200 util-mst-44434 DEBUG We want to read message of size 65036
407582023-05-24T13:46:41.776847+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
407592023-05-24T13:46:41.776862+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
407602023-05-24T13:46:41.776877+0200 simple-send-44434 DEBUG check_recv
407612023-05-24T13:46:41.776895+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
407622023-05-24T13:46:41.776906+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
407632023-05-24T13:46:41.776920+0200 simple-send-44434 DEBUG time traveled: 1954506
407642023-05-24T13:46:41.776931+0200 simple-send-44434 INFO mean time traveled: 2623 µs 745 messages received with message number 746
407652023-05-24T13:46:41.776942+0200 simple-send-44434 DEBUG time traveled end
407662023-05-24T13:46:41.776953+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
407672023-05-24T13:46:41.776965+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407682023-05-24T13:46:41.776984+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
407692023-05-24T13:46:41.777019+0200 util-mst-44434 DEBUG We want to read message of size 65036
407702023-05-24T13:46:41.777032+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
407712023-05-24T13:46:41.777043+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
407722023-05-24T13:46:41.777053+0200 simple-send-44434 DEBUG check_recv
407732023-05-24T13:46:41.777064+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
407742023-05-24T13:46:41.777076+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
407752023-05-24T13:46:41.777086+0200 simple-send-44434 DEBUG time traveled: 1955288
407762023-05-24T13:46:41.777098+0200 simple-send-44434 INFO mean time traveled: 2621 µs 746 messages received with message number 744
407772023-05-24T13:46:41.777111+0200 simple-send-44434 DEBUG time traveled end
407782023-05-24T13:46:41.777123+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
407792023-05-24T13:46:41.777135+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407802023-05-24T13:46:41.777152+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
407812023-05-24T13:46:41.777174+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
407822023-05-24T13:46:41.777204+0200 util-mst-44434 DEBUG We want to read message of size 65036
407832023-05-24T13:46:41.777220+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
407842023-05-24T13:46:41.777234+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
407852023-05-24T13:46:41.777246+0200 simple-send-44434 DEBUG check_recv
407862023-05-24T13:46:41.777262+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
407872023-05-24T13:46:41.777278+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
407882023-05-24T13:46:41.777293+0200 simple-send-44434 DEBUG time traveled: 1954662
407892023-05-24T13:46:41.777306+0200 simple-send-44434 INFO mean time traveled: 2616 µs 747 messages received with message number 747
407902023-05-24T13:46:41.777319+0200 simple-send-44434 DEBUG time traveled end
407912023-05-24T13:46:41.777333+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
407922023-05-24T13:46:41.777348+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407932023-05-24T13:46:41.777368+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
407942023-05-24T13:46:41.777384+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
407952023-05-24T13:46:41.777402+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
407962023-05-24T13:46:41.777417+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
407972023-05-24T13:46:41.777431+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
407982023-05-24T13:46:41.777448+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
407992023-05-24T13:46:41.777462+0200 util-mst-44434 DEBUG We want to read message of size 40
408002023-05-24T13:46:41.777473+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
408012023-05-24T13:46:41.777483+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
408022023-05-24T13:46:41.777494+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
408032023-05-24T13:46:41.777505+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
408042023-05-24T13:46:41.777520+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
408052023-05-24T13:46:41.777532+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
408062023-05-24T13:46:41.777557+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
408072023-05-24T13:46:41.777569+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
408082023-05-24T13:46:41.777587+0200 util-mst-44434 DEBUG We want to read message of size 40
408092023-05-24T13:46:41.777598+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
408102023-05-24T13:46:41.777609+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
408112023-05-24T13:46:41.777619+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
408122023-05-24T13:46:41.777629+0200 util-mst-44434 DEBUG We want to read message of size 40
408132023-05-24T13:46:41.777639+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
408142023-05-24T13:46:41.777649+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
408152023-05-24T13:46:41.777659+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
408162023-05-24T13:46:41.777669+0200 util-mst-44434 DEBUG We want to read message of size 40
408172023-05-24T13:46:41.777679+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
408182023-05-24T13:46:41.777689+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
408192023-05-24T13:46:41.777699+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
408202023-05-24T13:46:41.777709+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
408212023-05-24T13:46:41.777724+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
408222023-05-24T13:46:41.777751+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
408232023-05-24T13:46:41.777767+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
408242023-05-24T13:46:41.777779+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
408252023-05-24T13:46:41.777797+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
408262023-05-24T13:46:41.777809+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
408272023-05-24T13:46:41.777823+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
408282023-05-24T13:46:41.777848+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
408292023-05-24T13:46:41.777864+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
408302023-05-24T13:46:41.777876+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
408312023-05-24T13:46:41.777899+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
408322023-05-24T13:46:41.777911+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
408332023-05-24T13:46:41.777926+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
408342023-05-24T13:46:41.777952+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
408352023-05-24T13:46:41.777968+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
408362023-05-24T13:46:41.777980+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
408372023-05-24T13:46:41.778006+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
408382023-05-24T13:46:41.778020+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
408392023-05-24T13:46:41.778036+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
408402023-05-24T13:46:41.778076+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
408412023-05-24T13:46:41.783329+0200 util-mst-44435 DEBUG We want to read message of size 65036
408422023-05-24T13:46:41.783367+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
408432023-05-24T13:46:41.783379+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
408442023-05-24T13:46:41.783388+0200 simple-send-44435 DEBUG check_recv
408452023-05-24T13:46:41.783401+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
408462023-05-24T13:46:41.783415+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
408472023-05-24T13:46:41.783431+0200 simple-send-44435 DEBUG time traveled: 1880417
408482023-05-24T13:46:41.783445+0200 simple-send-44435 INFO mean time traveled: 2507 µs 750 messages received with message number 752
408492023-05-24T13:46:41.783459+0200 simple-send-44435 DEBUG time traveled end
408502023-05-24T13:46:41.783473+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
408512023-05-24T13:46:41.783497+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
408522023-05-24T13:46:41.783516+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
408532023-05-24T13:46:41.783539+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
408542023-05-24T13:46:41.783573+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
408552023-05-24T13:46:41.783794+0200 util-mst-44434 DEBUG We want to read message of size 65036
408562023-05-24T13:46:41.783819+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
408572023-05-24T13:46:41.783831+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
408582023-05-24T13:46:41.783841+0200 simple-send-44434 DEBUG check_recv
408592023-05-24T13:46:41.783855+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
408602023-05-24T13:46:41.783868+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
408612023-05-24T13:46:41.783884+0200 simple-send-44434 DEBUG time traveled: 1960721
408622023-05-24T13:46:41.783898+0200 simple-send-44434 INFO mean time traveled: 2621 µs 748 messages received with message number 749
408632023-05-24T13:46:41.783908+0200 simple-send-44434 DEBUG time traveled end
408642023-05-24T13:46:41.783920+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
408652023-05-24T13:46:41.783934+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
408662023-05-24T13:46:41.783946+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
408672023-05-24T13:46:41.783965+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
408682023-05-24T13:46:41.783989+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
408692023-05-24T13:46:41.784015+0200 util-mst-44434 DEBUG We want to read message of size 65036
408702023-05-24T13:46:41.784026+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
408712023-05-24T13:46:41.784038+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
408722023-05-24T13:46:41.784047+0200 simple-send-44434 DEBUG check_recv
408732023-05-24T13:46:41.784059+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
408742023-05-24T13:46:41.784070+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
408752023-05-24T13:46:41.784081+0200 simple-send-44434 DEBUG time traveled: 1960428
408762023-05-24T13:46:41.784091+0200 simple-send-44434 INFO mean time traveled: 2617 µs 749 messages received with message number 750
408772023-05-24T13:46:41.784100+0200 simple-send-44434 DEBUG time traveled end
408782023-05-24T13:46:41.784112+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
408792023-05-24T13:46:41.784133+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
408802023-05-24T13:46:41.784150+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
408812023-05-24T13:46:41.784165+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
408822023-05-24T13:46:41.784184+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
408832023-05-24T13:46:41.784688+0200 util-mst-44434 DEBUG We want to read message of size 65036
408842023-05-24T13:46:41.784709+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
408852023-05-24T13:46:41.784726+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
408862023-05-24T13:46:41.784739+0200 simple-send-44434 DEBUG check_recv
408872023-05-24T13:46:41.784753+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
408882023-05-24T13:46:41.784768+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
408892023-05-24T13:46:41.784782+0200 simple-send-44434 DEBUG time traveled: 1961945
408902023-05-24T13:46:41.784797+0200 simple-send-44434 INFO mean time traveled: 2615 µs 750 messages received with message number 748
408912023-05-24T13:46:41.784810+0200 simple-send-44434 DEBUG time traveled end
408922023-05-24T13:46:41.784825+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
408932023-05-24T13:46:41.784826+0200 util-mst-44435 DEBUG We want to read message of size 65036
408942023-05-24T13:46:41.784839+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
408952023-05-24T13:46:41.784846+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
408962023-05-24T13:46:41.784854+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
408972023-05-24T13:46:41.784866+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
408982023-05-24T13:46:41.784878+0200 simple-send-44435 DEBUG check_recv
408992023-05-24T13:46:41.784883+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
409002023-05-24T13:46:41.784895+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
409012023-05-24T13:46:41.784911+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
409022023-05-24T13:46:41.784911+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
409032023-05-24T13:46:41.784928+0200 simple-send-44435 DEBUG time traveled: 1881994
409042023-05-24T13:46:41.784934+0200 util-mst-44434 DEBUG We want to read message of size 65036
409052023-05-24T13:46:41.784941+0200 simple-send-44435 INFO mean time traveled: 2505 µs 751 messages received with message number 751
409062023-05-24T13:46:41.784948+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
409072023-05-24T13:46:41.784954+0200 simple-send-44435 DEBUG time traveled end
409082023-05-24T13:46:41.784961+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
409092023-05-24T13:46:41.784968+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
409102023-05-24T13:46:41.784972+0200 simple-send-44434 DEBUG check_recv
409112023-05-24T13:46:41.784983+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
409122023-05-24T13:46:41.784986+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
409132023-05-24T13:46:41.784999+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
409142023-05-24T13:46:41.784999+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409152023-05-24T13:46:41.785011+0200 simple-send-44434 DEBUG time traveled: 1961275
409162023-05-24T13:46:41.785022+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
409172023-05-24T13:46:41.785024+0200 simple-send-44434 INFO mean time traveled: 2611 µs 751 messages received with message number 751
409182023-05-24T13:46:41.785043+0200 simple-send-44434 DEBUG time traveled end
409192023-05-24T13:46:41.785051+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
409202023-05-24T13:46:41.785058+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
409212023-05-24T13:46:41.785071+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409222023-05-24T13:46:41.785092+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
409232023-05-24T13:46:41.785112+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
409242023-05-24T13:46:41.785141+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
409252023-05-24T13:46:41.785323+0200 util-mst-44435 DEBUG We want to read message of size 65036
409262023-05-24T13:46:41.785344+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
409272023-05-24T13:46:41.785361+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
409282023-05-24T13:46:41.785373+0200 simple-send-44435 DEBUG check_recv
409292023-05-24T13:46:41.785389+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
409302023-05-24T13:46:41.785410+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
409312023-05-24T13:46:41.785427+0200 simple-send-44435 DEBUG time traveled: 1882556
409322023-05-24T13:46:41.785445+0200 simple-send-44435 INFO mean time traveled: 2503 µs 752 messages received with message number 750
409332023-05-24T13:46:41.785458+0200 simple-send-44435 DEBUG time traveled end
409342023-05-24T13:46:41.785474+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
409352023-05-24T13:46:41.785489+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
409362023-05-24T13:46:41.785501+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409372023-05-24T13:46:41.785518+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
409382023-05-24T13:46:41.785547+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
409392023-05-24T13:46:41.785922+0200 util-mst-44435 DEBUG We want to read message of size 65036
409402023-05-24T13:46:41.785944+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
409412023-05-24T13:46:41.785959+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
409422023-05-24T13:46:41.785971+0200 simple-send-44435 DEBUG check_recv
409432023-05-24T13:46:41.785984+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
409442023-05-24T13:46:41.785999+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
409452023-05-24T13:46:41.786014+0200 simple-send-44435 DEBUG time traveled: 1882929
409462023-05-24T13:46:41.786028+0200 simple-send-44435 INFO mean time traveled: 2500 µs 753 messages received with message number 753
409472023-05-24T13:46:41.786040+0200 simple-send-44435 DEBUG time traveled end
409482023-05-24T13:46:41.786055+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
409492023-05-24T13:46:41.786072+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
409502023-05-24T13:46:41.786089+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409512023-05-24T13:46:41.786112+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
409522023-05-24T13:46:41.786140+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
409532023-05-24T13:46:41.786161+0200 util-mst-44435 DEBUG We want to read message of size 40
409542023-05-24T13:46:41.786178+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
409552023-05-24T13:46:41.786192+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
409562023-05-24T13:46:41.786215+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
409572023-05-24T13:46:41.786231+0200 util-mst-44435 DEBUG We want to read message of size 40
409582023-05-24T13:46:41.786243+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
409592023-05-24T13:46:41.786257+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
409602023-05-24T13:46:41.786272+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
409612023-05-24T13:46:41.786287+0200 util-mst-44435 DEBUG We want to read message of size 40
409622023-05-24T13:46:41.786301+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
409632023-05-24T13:46:41.786315+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
409642023-05-24T13:46:41.786326+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
409652023-05-24T13:46:41.786338+0200 util-mst-44435 DEBUG We want to read message of size 40
409662023-05-24T13:46:41.786349+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
409672023-05-24T13:46:41.786360+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
409682023-05-24T13:46:41.786371+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
409692023-05-24T13:46:41.786382+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409702023-05-24T13:46:41.786402+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
409712023-05-24T13:46:41.786419+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
409722023-05-24T13:46:41.786452+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
409732023-05-24T13:46:41.786471+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
409742023-05-24T13:46:41.786489+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
409752023-05-24T13:46:41.786534+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
409762023-05-24T13:46:41.786557+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
409772023-05-24T13:46:41.786573+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
409782023-05-24T13:46:41.786628+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
409792023-05-24T13:46:41.786641+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
409802023-05-24T13:46:41.786657+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
409812023-05-24T13:46:41.786688+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
409822023-05-24T13:46:41.786710+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
409832023-05-24T13:46:41.786723+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
409842023-05-24T13:46:41.786744+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
409852023-05-24T13:46:41.786757+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
409862023-05-24T13:46:41.786774+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
409872023-05-24T13:46:41.786809+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
409882023-05-24T13:46:41.786829+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
409892023-05-24T13:46:41.786846+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
409902023-05-24T13:46:41.786881+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
409912023-05-24T13:46:41.786896+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
409922023-05-24T13:46:41.786917+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
409932023-05-24T13:46:41.786957+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
409942023-05-24T13:46:41.787075+0200 util-mst-44434 DEBUG We want to read message of size 40
409952023-05-24T13:46:41.787100+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
409962023-05-24T13:46:41.787115+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
409972023-05-24T13:46:41.787131+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
409982023-05-24T13:46:41.787148+0200 util-mst-44434 DEBUG We want to read message of size 40
409992023-05-24T13:46:41.787162+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
410002023-05-24T13:46:41.787208+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
410012023-05-24T13:46:41.787225+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
410022023-05-24T13:46:41.787238+0200 util-mst-44434 DEBUG We want to read message of size 40
410032023-05-24T13:46:41.787249+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
410042023-05-24T13:46:41.787261+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
410052023-05-24T13:46:41.787272+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
410062023-05-24T13:46:41.787283+0200 util-mst-44434 DEBUG We want to read message of size 40
410072023-05-24T13:46:41.787295+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
410082023-05-24T13:46:41.787306+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
410092023-05-24T13:46:41.787317+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
410102023-05-24T13:46:41.787329+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
410112023-05-24T13:46:41.787346+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
410122023-05-24T13:46:41.787359+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
410132023-05-24T13:46:41.787381+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
410142023-05-24T13:46:41.787394+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
410152023-05-24T13:46:41.787410+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
410162023-05-24T13:46:41.787442+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
410172023-05-24T13:46:41.787466+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
410182023-05-24T13:46:41.787480+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
410192023-05-24T13:46:41.787523+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
410202023-05-24T13:46:41.787537+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
410212023-05-24T13:46:41.787553+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
410222023-05-24T13:46:41.787592+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
410232023-05-24T13:46:41.787614+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
410242023-05-24T13:46:41.787631+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
410252023-05-24T13:46:41.787661+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
410262023-05-24T13:46:41.787674+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
410272023-05-24T13:46:41.787690+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
410282023-05-24T13:46:41.787718+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
410292023-05-24T13:46:41.787735+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
410302023-05-24T13:46:41.787748+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
410312023-05-24T13:46:41.787767+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
410322023-05-24T13:46:41.787780+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
410332023-05-24T13:46:41.787795+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
410342023-05-24T13:46:41.787828+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
410352023-05-24T13:46:41.789310+0200 util-mst-44435 DEBUG We want to read message of size 65036
410362023-05-24T13:46:41.789343+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
410372023-05-24T13:46:41.789361+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
410382023-05-24T13:46:41.789375+0200 simple-send-44435 DEBUG check_recv
410392023-05-24T13:46:41.789391+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
410402023-05-24T13:46:41.789403+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
410412023-05-24T13:46:41.789416+0200 simple-send-44435 DEBUG time traveled: 1886270
410422023-05-24T13:46:41.789426+0200 simple-send-44435 INFO mean time traveled: 2501 µs 754 messages received with message number 754
410432023-05-24T13:46:41.789436+0200 simple-send-44435 DEBUG time traveled end
410442023-05-24T13:46:41.789447+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
410452023-05-24T13:46:41.789458+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
410462023-05-24T13:46:41.789470+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
410472023-05-24T13:46:41.789487+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
410482023-05-24T13:46:41.789511+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
410492023-05-24T13:46:41.789990+0200 util-mst-44435 DEBUG We want to read message of size 65036
410502023-05-24T13:46:41.790011+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
410512023-05-24T13:46:41.790026+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
410522023-05-24T13:46:41.790040+0200 simple-send-44435 DEBUG check_recv
410532023-05-24T13:46:41.790057+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
410542023-05-24T13:46:41.790073+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
410552023-05-24T13:46:41.790088+0200 simple-send-44435 DEBUG time traveled: 1886886
410562023-05-24T13:46:41.790103+0200 simple-send-44435 INFO mean time traveled: 2499 µs 755 messages received with message number 755
410572023-05-24T13:46:41.790116+0200 simple-send-44435 DEBUG time traveled end
410582023-05-24T13:46:41.790132+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
410592023-05-24T13:46:41.790144+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
410602023-05-24T13:46:41.790156+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
410612023-05-24T13:46:41.790184+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
410622023-05-24T13:46:41.790213+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
410632023-05-24T13:46:41.791516+0200 util-mst-44435 DEBUG We want to read message of size 65036
410642023-05-24T13:46:41.791547+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
410652023-05-24T13:46:41.791559+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
410662023-05-24T13:46:41.791569+0200 simple-send-44435 DEBUG check_recv
410672023-05-24T13:46:41.791582+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
410682023-05-24T13:46:41.791593+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
410692023-05-24T13:46:41.791607+0200 simple-send-44435 DEBUG time traveled: 1888351
410702023-05-24T13:46:41.791617+0200 simple-send-44435 INFO mean time traveled: 2497 µs 756 messages received with message number 756
410712023-05-24T13:46:41.791627+0200 simple-send-44435 DEBUG time traveled end
410722023-05-24T13:46:41.791638+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
410732023-05-24T13:46:41.791650+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
410742023-05-24T13:46:41.791662+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
410752023-05-24T13:46:41.791680+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
410762023-05-24T13:46:41.791699+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
410772023-05-24T13:46:41.791974+0200 util-mst-44435 DEBUG We want to read message of size 65036
410782023-05-24T13:46:41.791998+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
410792023-05-24T13:46:41.791990+0200 util-mst-44434 DEBUG We want to read message of size 65036
410802023-05-24T13:46:41.792011+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
410812023-05-24T13:46:41.792016+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
410822023-05-24T13:46:41.792023+0200 simple-send-44435 DEBUG check_recv
410832023-05-24T13:46:41.792031+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
410842023-05-24T13:46:41.792038+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
410852023-05-24T13:46:41.792043+0200 simple-send-44434 DEBUG check_recv
410862023-05-24T13:46:41.792053+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
410872023-05-24T13:46:41.792059+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
410882023-05-24T13:46:41.792067+0200 simple-send-44435 DEBUG time traveled: 1888726
410892023-05-24T13:46:41.792072+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
410902023-05-24T13:46:41.792081+0200 simple-send-44435 INFO mean time traveled: 2495 µs 757 messages received with message number 757
410912023-05-24T13:46:41.792087+0200 simple-send-44434 DEBUG time traveled: 1968255
410922023-05-24T13:46:41.792091+0200 simple-send-44435 DEBUG time traveled end
410932023-05-24T13:46:41.792101+0200 simple-send-44434 INFO mean time traveled: 2617 µs 752 messages received with message number 752
410942023-05-24T13:46:41.792106+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
410952023-05-24T13:46:41.792113+0200 simple-send-44434 DEBUG time traveled end
410962023-05-24T13:46:41.792120+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
410972023-05-24T13:46:41.792126+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
410982023-05-24T13:46:41.792135+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
410992023-05-24T13:46:41.792141+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
411002023-05-24T13:46:41.792156+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411012023-05-24T13:46:41.792157+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
411022023-05-24T13:46:41.792185+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
411032023-05-24T13:46:41.792192+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
411042023-05-24T13:46:41.792212+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
411052023-05-24T13:46:41.792238+0200 util-mst-44434 DEBUG We want to read message of size 65036
411062023-05-24T13:46:41.792253+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
411072023-05-24T13:46:41.792267+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
411082023-05-24T13:46:41.792278+0200 simple-send-44434 DEBUG check_recv
411092023-05-24T13:46:41.792327+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
411102023-05-24T13:46:41.792345+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
411112023-05-24T13:46:41.792359+0200 simple-send-44434 DEBUG time traveled: 1968331
411122023-05-24T13:46:41.792374+0200 simple-send-44434 INFO mean time traveled: 2613 µs 753 messages received with message number 755
411132023-05-24T13:46:41.792384+0200 simple-send-44434 DEBUG time traveled end
411142023-05-24T13:46:41.792394+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
411152023-05-24T13:46:41.792406+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411162023-05-24T13:46:41.792421+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
411172023-05-24T13:46:41.792437+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
411182023-05-24T13:46:41.792462+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
411192023-05-24T13:46:41.792559+0200 util-mst-44434 DEBUG We want to read message of size 65036
411202023-05-24T13:46:41.792575+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
411212023-05-24T13:46:41.792586+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
411222023-05-24T13:46:41.792595+0200 simple-send-44434 DEBUG check_recv
411232023-05-24T13:46:41.792606+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
411242023-05-24T13:46:41.792616+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
411252023-05-24T13:46:41.792627+0200 simple-send-44434 DEBUG time traveled: 1968729
411262023-05-24T13:46:41.792637+0200 simple-send-44434 INFO mean time traveled: 2611 µs 754 messages received with message number 753
411272023-05-24T13:46:41.792647+0200 simple-send-44434 DEBUG time traveled end
411282023-05-24T13:46:41.792659+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
411292023-05-24T13:46:41.792670+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
411302023-05-24T13:46:41.792681+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411312023-05-24T13:46:41.792697+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
411322023-05-24T13:46:41.792718+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
411332023-05-24T13:46:41.793007+0200 util-mst-44434 DEBUG We want to read message of size 65036
411342023-05-24T13:46:41.793029+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
411352023-05-24T13:46:41.793045+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
411362023-05-24T13:46:41.793059+0200 simple-send-44434 DEBUG check_recv
411372023-05-24T13:46:41.793073+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
411382023-05-24T13:46:41.793087+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
411392023-05-24T13:46:41.793113+0200 simple-send-44434 DEBUG time traveled: 1969149
411402023-05-24T13:46:41.793129+0200 simple-send-44434 INFO mean time traveled: 2608 µs 755 messages received with message number 754
411412023-05-24T13:46:41.793142+0200 simple-send-44434 DEBUG time traveled end
411422023-05-24T13:46:41.793156+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
411432023-05-24T13:46:41.793168+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
411442023-05-24T13:46:41.793177+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411452023-05-24T13:46:41.793190+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
411462023-05-24T13:46:41.793213+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
411472023-05-24T13:46:41.793597+0200 util-mst-44435 DEBUG We want to read message of size 40
411482023-05-24T13:46:41.793622+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
411492023-05-24T13:46:41.793637+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
411502023-05-24T13:46:41.793654+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
411512023-05-24T13:46:41.793672+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411522023-05-24T13:46:41.793695+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
411532023-05-24T13:46:41.793711+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
411542023-05-24T13:46:41.793739+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
411552023-05-24T13:46:41.793755+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
411562023-05-24T13:46:41.793777+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
411572023-05-24T13:46:41.793811+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
411582023-05-24T13:46:41.793942+0200 util-mst-44435 DEBUG We want to read message of size 40
411592023-05-24T13:46:41.793964+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
411602023-05-24T13:46:41.793978+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
411612023-05-24T13:46:41.793994+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
411622023-05-24T13:46:41.794011+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411632023-05-24T13:46:41.794031+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
411642023-05-24T13:46:41.794048+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
411652023-05-24T13:46:41.794076+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
411662023-05-24T13:46:41.794234+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
411672023-05-24T13:46:41.794262+0200 util-mst-44435 DEBUG We want to read message of size 40
411682023-05-24T13:46:41.794275+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
411692023-05-24T13:46:41.794286+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
411702023-05-24T13:46:41.794298+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
411712023-05-24T13:46:41.794767+0200 util-mst-44435 DEBUG We want to read message of size 40
411722023-05-24T13:46:41.794781+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
411732023-05-24T13:46:41.794792+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
411742023-05-24T13:46:41.794807+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
411752023-05-24T13:46:41.794832+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411762023-05-24T13:46:41.794858+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
411772023-05-24T13:46:41.794927+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
411782023-05-24T13:46:41.794953+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
411792023-05-24T13:46:41.794970+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
411802023-05-24T13:46:41.794998+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
411812023-05-24T13:46:41.795016+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
411822023-05-24T13:46:41.795038+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
411832023-05-24T13:46:41.795079+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
411842023-05-24T13:46:41.795102+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
411852023-05-24T13:46:41.795120+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
411862023-05-24T13:46:41.795147+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
411872023-05-24T13:46:41.795164+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
411882023-05-24T13:46:41.795184+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
411892023-05-24T13:46:41.795216+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
411902023-05-24T13:46:41.795270+0200 util-mst-44434 DEBUG We want to read message of size 40
411912023-05-24T13:46:41.795295+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
411922023-05-24T13:46:41.795311+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
411932023-05-24T13:46:41.795328+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
411942023-05-24T13:46:41.795345+0200 util-mst-44434 DEBUG We want to read message of size 40
411952023-05-24T13:46:41.795360+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
411962023-05-24T13:46:41.795374+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
411972023-05-24T13:46:41.795388+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
411982023-05-24T13:46:41.795400+0200 util-mst-44434 DEBUG We want to read message of size 40
411992023-05-24T13:46:41.795410+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
412002023-05-24T13:46:41.795421+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
412012023-05-24T13:46:41.795433+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
412022023-05-24T13:46:41.795443+0200 util-mst-44434 DEBUG We want to read message of size 40
412032023-05-24T13:46:41.795454+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
412042023-05-24T13:46:41.795465+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
412052023-05-24T13:46:41.795476+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
412062023-05-24T13:46:41.795497+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412072023-05-24T13:46:41.795516+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
412082023-05-24T13:46:41.795529+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
412092023-05-24T13:46:41.795550+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
412102023-05-24T13:46:41.795570+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
412112023-05-24T13:46:41.795585+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
412122023-05-24T13:46:41.795622+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
412132023-05-24T13:46:41.795649+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
412142023-05-24T13:46:41.795665+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
412152023-05-24T13:46:41.795693+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
412162023-05-24T13:46:41.795708+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
412172023-05-24T13:46:41.795727+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
412182023-05-24T13:46:41.795774+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
412192023-05-24T13:46:41.795798+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
412202023-05-24T13:46:41.795811+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
412212023-05-24T13:46:41.795832+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
412222023-05-24T13:46:41.795844+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
412232023-05-24T13:46:41.795861+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
412242023-05-24T13:46:41.795892+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
412252023-05-24T13:46:41.795915+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
412262023-05-24T13:46:41.795933+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
412272023-05-24T13:46:41.795965+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
412282023-05-24T13:46:41.795981+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
412292023-05-24T13:46:41.795997+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
412302023-05-24T13:46:41.796032+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
412312023-05-24T13:46:41.797057+0200 util-mst-44435 DEBUG We want to read message of size 65036
412322023-05-24T13:46:41.797091+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
412332023-05-24T13:46:41.797106+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
412342023-05-24T13:46:41.797116+0200 simple-send-44435 DEBUG check_recv
412352023-05-24T13:46:41.797133+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
412362023-05-24T13:46:41.797146+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
412372023-05-24T13:46:41.797162+0200 simple-send-44435 DEBUG time traveled: 1893753
412382023-05-24T13:46:41.797177+0200 simple-send-44435 INFO mean time traveled: 2498 µs 758 messages received with message number 758
412392023-05-24T13:46:41.797190+0200 simple-send-44435 DEBUG time traveled end
412402023-05-24T13:46:41.797207+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
412412023-05-24T13:46:41.797246+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
412422023-05-24T13:46:41.797262+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412432023-05-24T13:46:41.797282+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
412442023-05-24T13:46:41.797401+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
412452023-05-24T13:46:41.798756+0200 util-mst-44435 DEBUG We want to read message of size 65036
412462023-05-24T13:46:41.798798+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
412472023-05-24T13:46:41.798823+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
412482023-05-24T13:46:41.798837+0200 simple-send-44435 DEBUG check_recv
412492023-05-24T13:46:41.798853+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
412502023-05-24T13:46:41.798868+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
412512023-05-24T13:46:41.798885+0200 simple-send-44435 DEBUG time traveled: 1895406
412522023-05-24T13:46:41.798901+0200 simple-send-44435 INFO mean time traveled: 2497 µs 759 messages received with message number 759
412532023-05-24T13:46:41.798914+0200 simple-send-44435 DEBUG time traveled end
412542023-05-24T13:46:41.798929+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
412552023-05-24T13:46:41.798955+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
412562023-05-24T13:46:41.798970+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412572023-05-24T13:46:41.798986+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
412582023-05-24T13:46:41.799009+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
412592023-05-24T13:46:41.800109+0200 util-mst-44435 DEBUG We want to read message of size 65036
412602023-05-24T13:46:41.800140+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
412612023-05-24T13:46:41.800152+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
412622023-05-24T13:46:41.800162+0200 simple-send-44435 DEBUG check_recv
412632023-05-24T13:46:41.800175+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
412642023-05-24T13:46:41.800186+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
412652023-05-24T13:46:41.800200+0200 simple-send-44435 DEBUG time traveled: 1896646
412662023-05-24T13:46:41.800211+0200 simple-send-44435 INFO mean time traveled: 2495 µs 760 messages received with message number 760
412672023-05-24T13:46:41.800220+0200 simple-send-44435 DEBUG time traveled end
412682023-05-24T13:46:41.800232+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
412692023-05-24T13:46:41.800244+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
412702023-05-24T13:46:41.800258+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412712023-05-24T13:46:41.800278+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
412722023-05-24T13:46:41.800309+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
412732023-05-24T13:46:41.801099+0200 util-mst-44434 DEBUG We want to read message of size 65036
412742023-05-24T13:46:41.801132+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
412752023-05-24T13:46:41.801149+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
412762023-05-24T13:46:41.801161+0200 simple-send-44434 DEBUG check_recv
412772023-05-24T13:46:41.801179+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
412782023-05-24T13:46:41.801211+0200 util-mst-44435 DEBUG We want to read message of size 65036
412792023-05-24T13:46:41.801245+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
412802023-05-24T13:46:41.801259+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
412812023-05-24T13:46:41.801271+0200 simple-send-44435 DEBUG check_recv
412822023-05-24T13:46:41.801288+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
412832023-05-24T13:46:41.801313+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
412842023-05-24T13:46:41.801330+0200 simple-send-44435 DEBUG time traveled: 1897681
412852023-05-24T13:46:41.801345+0200 simple-send-44435 INFO mean time traveled: 2493 µs 761 messages received with message number 761
412862023-05-24T13:46:41.801358+0200 simple-send-44435 DEBUG time traveled end
412872023-05-24T13:46:41.801373+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
412882023-05-24T13:46:41.801388+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
412892023-05-24T13:46:41.801403+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412902023-05-24T13:46:41.801424+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
412912023-05-24T13:46:41.801452+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
412922023-05-24T13:46:41.801485+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
412932023-05-24T13:46:41.801507+0200 simple-send-44434 DEBUG time traveled: 1977407
412942023-05-24T13:46:41.801523+0200 simple-send-44434 INFO mean time traveled: 2615 µs 756 messages received with message number 756
412952023-05-24T13:46:41.801545+0200 simple-send-44434 DEBUG time traveled end
412962023-05-24T13:46:41.801572+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
412972023-05-24T13:46:41.801587+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
412982023-05-24T13:46:41.801604+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412992023-05-24T13:46:41.801627+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
413002023-05-24T13:46:41.801661+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
413012023-05-24T13:46:41.801691+0200 util-mst-44434 DEBUG We want to read message of size 65036
413022023-05-24T13:46:41.801708+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
413032023-05-24T13:46:41.801725+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
413042023-05-24T13:46:41.801737+0200 simple-send-44434 DEBUG check_recv
413052023-05-24T13:46:41.801753+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
413062023-05-24T13:46:41.802011+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
413072023-05-24T13:46:41.802029+0200 simple-send-44434 DEBUG time traveled: 1977854
413082023-05-24T13:46:41.802044+0200 simple-send-44434 INFO mean time traveled: 2612 µs 757 messages received with message number 757
413092023-05-24T13:46:41.802055+0200 simple-send-44434 DEBUG time traveled end
413102023-05-24T13:46:41.802071+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
413112023-05-24T13:46:41.802086+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413122023-05-24T13:46:41.802108+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
413132023-05-24T13:46:41.802140+0200 util-mst-44434 DEBUG We want to read message of size 65036
413142023-05-24T13:46:41.802157+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
413152023-05-24T13:46:41.802301+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
413162023-05-24T13:46:41.802319+0200 simple-send-44434 DEBUG check_recv
413172023-05-24T13:46:41.802335+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
413182023-05-24T13:46:41.802350+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
413192023-05-24T13:46:41.802364+0200 simple-send-44434 DEBUG time traveled: 1977776
413202023-05-24T13:46:41.802377+0200 simple-send-44434 INFO mean time traveled: 2609 µs 758 messages received with message number 759
413212023-05-24T13:46:41.802390+0200 simple-send-44434 DEBUG time traveled end
413222023-05-24T13:46:41.802446+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
413232023-05-24T13:46:41.802462+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413242023-05-24T13:46:41.802506+0200 util-mst-44435 DEBUG We want to read message of size 40
413252023-05-24T13:46:41.802530+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
413262023-05-24T13:46:41.802546+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
413272023-05-24T13:46:41.802564+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
413282023-05-24T13:46:41.802582+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413292023-05-24T13:46:41.802606+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
413302023-05-24T13:46:41.802624+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
413312023-05-24T13:46:41.802651+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
413322023-05-24T13:46:41.802671+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
413332023-05-24T13:46:41.802699+0200 util-mst-44435 DEBUG We want to read message of size 40
413342023-05-24T13:46:41.802716+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
413352023-05-24T13:46:41.802729+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
413362023-05-24T13:46:41.802744+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
413372023-05-24T13:46:41.802758+0200 util-mst-44435 DEBUG We want to read message of size 40
413382023-05-24T13:46:41.802770+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
413392023-05-24T13:46:41.802781+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
413402023-05-24T13:46:41.802792+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
413412023-05-24T13:46:41.802803+0200 util-mst-44435 DEBUG We want to read message of size 40
413422023-05-24T13:46:41.802814+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
413432023-05-24T13:46:41.802825+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
413442023-05-24T13:46:41.802836+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
413452023-05-24T13:46:41.802847+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413462023-05-24T13:46:41.802865+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
413472023-05-24T13:46:41.802897+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
413482023-05-24T13:46:41.802921+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
413492023-05-24T13:46:41.802937+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
413502023-05-24T13:46:41.803308+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
413512023-05-24T13:46:41.803331+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
413522023-05-24T13:46:41.803350+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
413532023-05-24T13:46:41.803390+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
413542023-05-24T13:46:41.803414+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
413552023-05-24T13:46:41.803431+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
413562023-05-24T13:46:41.803456+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
413572023-05-24T13:46:41.803481+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
413582023-05-24T13:46:41.803512+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
413592023-05-24T13:46:41.803544+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
413602023-05-24T13:46:41.803567+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
413612023-05-24T13:46:41.803586+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
413622023-05-24T13:46:41.803611+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
413632023-05-24T13:46:41.803630+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
413642023-05-24T13:46:41.803650+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
413652023-05-24T13:46:41.803692+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
413662023-05-24T13:46:41.803725+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
413672023-05-24T13:46:41.803771+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
413682023-05-24T13:46:41.803796+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
413692023-05-24T13:46:41.803821+0200 util-mst-44434 DEBUG We want to read message of size 65036
413702023-05-24T13:46:41.803834+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
413712023-05-24T13:46:41.803845+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
413722023-05-24T13:46:41.803855+0200 simple-send-44434 DEBUG check_recv
413732023-05-24T13:46:41.803868+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
413742023-05-24T13:46:41.803880+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
413752023-05-24T13:46:41.803893+0200 simple-send-44434 DEBUG time traveled: 1979467
413762023-05-24T13:46:41.803904+0200 simple-send-44434 INFO mean time traveled: 2607 µs 759 messages received with message number 758
413772023-05-24T13:46:41.803914+0200 simple-send-44434 DEBUG time traveled end
413782023-05-24T13:46:41.803926+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
413792023-05-24T13:46:41.803938+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413802023-05-24T13:46:41.803954+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
413812023-05-24T13:46:41.803977+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
413822023-05-24T13:46:41.803994+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
413832023-05-24T13:46:41.804010+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
413842023-05-24T13:46:41.804031+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
413852023-05-24T13:46:41.805859+0200 util-mst-44434 DEBUG We want to read message of size 40
413862023-05-24T13:46:41.805917+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
413872023-05-24T13:46:41.805929+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
413882023-05-24T13:46:41.805941+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
413892023-05-24T13:46:41.805953+0200 util-mst-44434 DEBUG We want to read message of size 40
413902023-05-24T13:46:41.805964+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
413912023-05-24T13:46:41.805974+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
413922023-05-24T13:46:41.805985+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
413932023-05-24T13:46:41.806003+0200 util-mst-44434 DEBUG We want to read message of size 40
413942023-05-24T13:46:41.806014+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
413952023-05-24T13:46:41.806024+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
413962023-05-24T13:46:41.806035+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
413972023-05-24T13:46:41.806045+0200 util-mst-44434 DEBUG We want to read message of size 40
413982023-05-24T13:46:41.806055+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
413992023-05-24T13:46:41.806066+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
414002023-05-24T13:46:41.806076+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
414012023-05-24T13:46:41.806087+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
414022023-05-24T13:46:41.806104+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
414032023-05-24T13:46:41.806116+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
414042023-05-24T13:46:41.806138+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
414052023-05-24T13:46:41.806150+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
414062023-05-24T13:46:41.806166+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
414072023-05-24T13:46:41.806287+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
414082023-05-24T13:46:41.806313+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
414092023-05-24T13:46:41.806328+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
414102023-05-24T13:46:41.806347+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
414112023-05-24T13:46:41.806360+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
414122023-05-24T13:46:41.806375+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
414132023-05-24T13:46:41.806409+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
414142023-05-24T13:46:41.806431+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
414152023-05-24T13:46:41.806447+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
414162023-05-24T13:46:41.806473+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
414172023-05-24T13:46:41.806487+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
414182023-05-24T13:46:41.806506+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
414192023-05-24T13:46:41.806534+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
414202023-05-24T13:46:41.806555+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
414212023-05-24T13:46:41.806570+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
414222023-05-24T13:46:41.806594+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
414232023-05-24T13:46:41.806604+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
414242023-05-24T13:46:41.806616+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
414252023-05-24T13:46:41.806644+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
414262023-05-24T13:46:41.812058+0200 util-mst-44434 DEBUG We want to read message of size 65036
414272023-05-24T13:46:41.812135+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
414282023-05-24T13:46:41.812151+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
414292023-05-24T13:46:41.812166+0200 simple-send-44434 DEBUG check_recv
414302023-05-24T13:46:41.812184+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
414312023-05-24T13:46:41.812198+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
414322023-05-24T13:46:41.812219+0200 simple-send-44434 DEBUG time traveled: 1987480
414332023-05-24T13:46:41.812233+0200 simple-send-44434 INFO mean time traveled: 2615 µs 760 messages received with message number 760
414342023-05-24T13:46:41.812245+0200 simple-send-44434 DEBUG time traveled end
414352023-05-24T13:46:41.812260+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
414362023-05-24T13:46:41.812274+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
414372023-05-24T13:46:41.812289+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
414382023-05-24T13:46:41.812311+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
414392023-05-24T13:46:41.812352+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
414402023-05-24T13:46:41.812506+0200 util-mst-44434 DEBUG We want to read message of size 65036
414412023-05-24T13:46:41.812533+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
414422023-05-24T13:46:41.812547+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
414432023-05-24T13:46:41.812558+0200 simple-send-44434 DEBUG check_recv
414442023-05-24T13:46:41.812572+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
414452023-05-24T13:46:41.812585+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
414462023-05-24T13:46:41.812600+0200 simple-send-44434 DEBUG time traveled: 1987793
414472023-05-24T13:46:41.812613+0200 simple-send-44434 INFO mean time traveled: 2612 µs 761 messages received with message number 761
414482023-05-24T13:46:41.812624+0200 simple-send-44434 DEBUG time traveled end
414492023-05-24T13:46:41.812637+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
414502023-05-24T13:46:41.812650+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
414512023-05-24T13:46:41.812664+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
414522023-05-24T13:46:41.812683+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
414532023-05-24T13:46:41.812714+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
414542023-05-24T13:46:41.812848+0200 util-mst-44434 DEBUG We want to read message of size 65036
414552023-05-24T13:46:41.812865+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
414562023-05-24T13:46:41.812878+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
414572023-05-24T13:46:41.812888+0200 simple-send-44434 DEBUG check_recv
414582023-05-24T13:46:41.812901+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
414592023-05-24T13:46:41.812914+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
414602023-05-24T13:46:41.812926+0200 simple-send-44434 DEBUG time traveled: 1987876
414612023-05-24T13:46:41.812938+0200 simple-send-44434 INFO mean time traveled: 2608 µs 762 messages received with message number 763
414622023-05-24T13:46:41.812949+0200 simple-send-44434 DEBUG time traveled end
414632023-05-24T13:46:41.812961+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
414642023-05-24T13:46:41.812973+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
414652023-05-24T13:46:41.813002+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
414662023-05-24T13:46:41.813045+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
414672023-05-24T13:46:41.813078+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
414682023-05-24T13:46:41.813866+0200 util-mst-44434 DEBUG We want to read message of size 65036
414692023-05-24T13:46:41.814001+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
414702023-05-24T13:46:41.814028+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
414712023-05-24T13:46:41.814044+0200 simple-send-44434 DEBUG check_recv
414722023-05-24T13:46:41.814066+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
414732023-05-24T13:46:41.814080+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
414742023-05-24T13:46:41.814107+0200 simple-send-44434 DEBUG time traveled: 1989146
414752023-05-24T13:46:41.814125+0200 simple-send-44434 INFO mean time traveled: 2607 µs 763 messages received with message number 762
414762023-05-24T13:46:41.814145+0200 simple-send-44434 DEBUG time traveled end
414772023-05-24T13:46:41.814163+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
414782023-05-24T13:46:41.814193+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
414792023-05-24T13:46:41.814485+0200 util-mst-44435 DEBUG We want to read message of size 65036
414802023-05-24T13:46:41.814528+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
414812023-05-24T13:46:41.814542+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
414822023-05-24T13:46:41.814554+0200 simple-send-44435 DEBUG check_recv
414832023-05-24T13:46:41.814572+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
414842023-05-24T13:46:41.814584+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
414852023-05-24T13:46:41.814598+0200 simple-send-44435 DEBUG time traveled: 1910740
414862023-05-24T13:46:41.814609+0200 simple-send-44435 INFO mean time traveled: 2507 µs 762 messages received with message number 764
414872023-05-24T13:46:41.814619+0200 simple-send-44435 DEBUG time traveled end
414882023-05-24T13:46:41.814634+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
414892023-05-24T13:46:41.814650+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
414902023-05-24T13:46:41.814666+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
414912023-05-24T13:46:41.814688+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
414922023-05-24T13:46:41.814718+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
414932023-05-24T13:46:41.814747+0200 util-mst-44435 DEBUG We want to read message of size 65036
414942023-05-24T13:46:41.814767+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
414952023-05-24T13:46:41.814786+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
414962023-05-24T13:46:41.814796+0200 simple-send-44435 DEBUG check_recv
414972023-05-24T13:46:41.814808+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
414982023-05-24T13:46:41.814819+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
414992023-05-24T13:46:41.814831+0200 simple-send-44435 DEBUG time traveled: 1911035
415002023-05-24T13:46:41.814842+0200 simple-send-44435 INFO mean time traveled: 2504 µs 763 messages received with message number 763
415012023-05-24T13:46:41.814851+0200 simple-send-44435 DEBUG time traveled end
415022023-05-24T13:46:41.814863+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
415032023-05-24T13:46:41.814875+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415042023-05-24T13:46:41.814905+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
415052023-05-24T13:46:41.814930+0200 util-mst-44435 DEBUG We want to read message of size 65036
415062023-05-24T13:46:41.814944+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
415072023-05-24T13:46:41.814959+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
415082023-05-24T13:46:41.814969+0200 simple-send-44435 DEBUG check_recv
415092023-05-24T13:46:41.814981+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
415102023-05-24T13:46:41.814996+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
415112023-05-24T13:46:41.815010+0200 simple-send-44435 DEBUG time traveled: 1911097
415122023-05-24T13:46:41.815023+0200 simple-send-44435 INFO mean time traveled: 2501 µs 764 messages received with message number 765
415132023-05-24T13:46:41.815035+0200 simple-send-44435 DEBUG time traveled end
415142023-05-24T13:46:41.815047+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
415152023-05-24T13:46:41.815061+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415162023-05-24T13:46:41.815081+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
415172023-05-24T13:46:41.815194+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
415182023-05-24T13:46:41.815265+0200 util-mst-44435 DEBUG We want to read message of size 65036
415192023-05-24T13:46:41.815282+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
415202023-05-24T13:46:41.815297+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
415212023-05-24T13:46:41.815367+0200 simple-send-44435 DEBUG check_recv
415222023-05-24T13:46:41.815402+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
415232023-05-24T13:46:41.815418+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
415242023-05-24T13:46:41.815432+0200 simple-send-44435 DEBUG time traveled: 1911701
415252023-05-24T13:46:41.815579+0200 simple-send-44435 INFO mean time traveled: 2498 µs 765 messages received with message number 762
415262023-05-24T13:46:41.815596+0200 simple-send-44435 DEBUG time traveled end
415272023-05-24T13:46:41.815610+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
415282023-05-24T13:46:41.815635+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415292023-05-24T13:46:41.815661+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
415302023-05-24T13:46:41.815692+0200 util-mst-44435 DEBUG We want to read message of size 40
415312023-05-24T13:46:41.815713+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
415322023-05-24T13:46:41.815726+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
415332023-05-24T13:46:41.815742+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
415342023-05-24T13:46:41.815764+0200 util-mst-44435 DEBUG We want to read message of size 40
415352023-05-24T13:46:41.815778+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
415362023-05-24T13:46:41.815790+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
415372023-05-24T13:46:41.815807+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
415382023-05-24T13:46:41.815819+0200 util-mst-44435 DEBUG We want to read message of size 40
415392023-05-24T13:46:41.815833+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
415402023-05-24T13:46:41.815846+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
415412023-05-24T13:46:41.815861+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
415422023-05-24T13:46:41.815875+0200 util-mst-44435 DEBUG We want to read message of size 40
415432023-05-24T13:46:41.815889+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
415442023-05-24T13:46:41.815912+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
415452023-05-24T13:46:41.815926+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
415462023-05-24T13:46:41.815940+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415472023-05-24T13:46:41.815962+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
415482023-05-24T13:46:41.815990+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
415492023-05-24T13:46:41.816007+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
415502023-05-24T13:46:41.816024+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
415512023-05-24T13:46:41.816054+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
415522023-05-24T13:46:41.816074+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
415532023-05-24T13:46:41.816094+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
415542023-05-24T13:46:41.816118+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
415552023-05-24T13:46:41.816140+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
415562023-05-24T13:46:41.816162+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
415572023-05-24T13:46:41.816197+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
415582023-05-24T13:46:41.816220+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
415592023-05-24T13:46:41.816237+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
415602023-05-24T13:46:41.816263+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
415612023-05-24T13:46:41.816281+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
415622023-05-24T13:46:41.816300+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
415632023-05-24T13:46:41.816340+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
415642023-05-24T13:46:41.816361+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
415652023-05-24T13:46:41.816379+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
415662023-05-24T13:46:41.816405+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
415672023-05-24T13:46:41.814220+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415682023-05-24T13:46:41.816421+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
415692023-05-24T13:46:41.816439+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
415702023-05-24T13:46:41.816441+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
415712023-05-24T13:46:41.816473+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
415722023-05-24T13:46:41.816480+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
415732023-05-24T13:46:41.816504+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
415742023-05-24T13:46:41.816522+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
415752023-05-24T13:46:41.816549+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
415762023-05-24T13:46:41.816573+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
415772023-05-24T13:46:41.816587+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
415782023-05-24T13:46:41.816617+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
415792023-05-24T13:46:41.820281+0200 util-mst-44434 DEBUG We want to read message of size 40
415802023-05-24T13:46:41.820326+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
415812023-05-24T13:46:41.820344+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
415822023-05-24T13:46:41.820362+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
415832023-05-24T13:46:41.820380+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415842023-05-24T13:46:41.820402+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
415852023-05-24T13:46:41.820420+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
415862023-05-24T13:46:41.820450+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
415872023-05-24T13:46:41.820468+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
415882023-05-24T13:46:41.820499+0200 util-mst-44434 DEBUG We want to read message of size 40
415892023-05-24T13:46:41.820516+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
415902023-05-24T13:46:41.820530+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
415912023-05-24T13:46:41.820545+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
415922023-05-24T13:46:41.820558+0200 util-mst-44434 DEBUG We want to read message of size 40
415932023-05-24T13:46:41.820572+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
415942023-05-24T13:46:41.820587+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
415952023-05-24T13:46:41.820599+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
415962023-05-24T13:46:41.820607+0200 util-mst-44434 DEBUG We want to read message of size 40
415972023-05-24T13:46:41.820615+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
415982023-05-24T13:46:41.820623+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
415992023-05-24T13:46:41.820631+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
416002023-05-24T13:46:41.820639+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
416012023-05-24T13:46:41.820652+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
416022023-05-24T13:46:41.820679+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
416032023-05-24T13:46:41.820701+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
416042023-05-24T13:46:41.820717+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
416052023-05-24T13:46:41.820740+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
416062023-05-24T13:46:41.820751+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
416072023-05-24T13:46:41.820765+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
416082023-05-24T13:46:41.820810+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
416092023-05-24T13:46:41.820835+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
416102023-05-24T13:46:41.820853+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
416112023-05-24T13:46:41.820884+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
416122023-05-24T13:46:41.820897+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
416132023-05-24T13:46:41.820912+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
416142023-05-24T13:46:41.820937+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
416152023-05-24T13:46:41.820959+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
416162023-05-24T13:46:41.820975+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
416172023-05-24T13:46:41.820997+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
416182023-05-24T13:46:41.821010+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
416192023-05-24T13:46:41.821025+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
416202023-05-24T13:46:41.821054+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
416212023-05-24T13:46:41.823322+0200 util-mst-44434 DEBUG We want to read message of size 65036
416222023-05-24T13:46:41.823347+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
416232023-05-24T13:46:41.823363+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
416242023-05-24T13:46:41.823379+0200 simple-send-44434 DEBUG check_recv
416252023-05-24T13:46:41.823451+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
416262023-05-24T13:46:41.823467+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
416272023-05-24T13:46:41.823494+0200 simple-send-44434 DEBUG time traveled: 1998195
416282023-05-24T13:46:41.823509+0200 simple-send-44434 INFO mean time traveled: 2615 µs 764 messages received with message number 765
416292023-05-24T13:46:41.823521+0200 simple-send-44434 DEBUG time traveled end
416302023-05-24T13:46:41.823534+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
416312023-05-24T13:46:41.823548+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
416322023-05-24T13:46:41.823563+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
416332023-05-24T13:46:41.823584+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
416342023-05-24T13:46:41.823608+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
416352023-05-24T13:46:41.823630+0200 util-mst-44434 DEBUG We want to read message of size 65036
416362023-05-24T13:46:41.823645+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
416372023-05-24T13:46:41.823658+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
416382023-05-24T13:46:41.823669+0200 simple-send-44434 DEBUG check_recv
416392023-05-24T13:46:41.823683+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
416402023-05-24T13:46:41.823698+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
416412023-05-24T13:46:41.823711+0200 simple-send-44434 DEBUG time traveled: 1998495
416422023-05-24T13:46:41.823725+0200 simple-send-44434 INFO mean time traveled: 2612 µs 765 messages received with message number 764
416432023-05-24T13:46:41.823736+0200 simple-send-44434 DEBUG time traveled end
416442023-05-24T13:46:41.823751+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
416452023-05-24T13:46:41.823766+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
416462023-05-24T13:46:41.823787+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
416472023-05-24T13:46:41.823810+0200 util-mst-44434 DEBUG We want to read message of size 65036
416482023-05-24T13:46:41.823859+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
416492023-05-24T13:46:41.823875+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
416502023-05-24T13:46:41.823887+0200 simple-send-44434 DEBUG check_recv
416512023-05-24T13:46:41.823903+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
416522023-05-24T13:46:41.823917+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
416532023-05-24T13:46:41.823930+0200 simple-send-44434 DEBUG time traveled: 1998330
416542023-05-24T13:46:41.823944+0200 simple-send-44434 INFO mean time traveled: 2608 µs 766 messages received with message number 767
416552023-05-24T13:46:41.823956+0200 simple-send-44434 DEBUG time traveled end
416562023-05-24T13:46:41.823971+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
416572023-05-24T13:46:41.823985+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
416582023-05-24T13:46:41.824048+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
416592023-05-24T13:46:41.824074+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
416602023-05-24T13:46:41.824099+0200 util-mst-44434 DEBUG We want to read message of size 65036
416612023-05-24T13:46:41.824113+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
416622023-05-24T13:46:41.824128+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
416632023-05-24T13:46:41.824140+0200 simple-send-44434 DEBUG check_recv
416642023-05-24T13:46:41.824156+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
416652023-05-24T13:46:41.824170+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
416662023-05-24T13:46:41.824185+0200 simple-send-44434 DEBUG time traveled: 1998603
416672023-05-24T13:46:41.824198+0200 simple-send-44434 INFO mean time traveled: 2605 µs 767 messages received with message number 766
416682023-05-24T13:46:41.824211+0200 simple-send-44434 DEBUG time traveled end
416692023-05-24T13:46:41.824225+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
416702023-05-24T13:46:41.824239+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
416712023-05-24T13:46:41.824255+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
416722023-05-24T13:46:41.824271+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
416732023-05-24T13:46:41.824292+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
416742023-05-24T13:46:41.824313+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
416752023-05-24T13:46:41.824331+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
416762023-05-24T13:46:41.824351+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
416772023-05-24T13:46:41.826544+0200 util-mst-44435 DEBUG We want to read message of size 65036
416782023-05-24T13:46:41.826594+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
416792023-05-24T13:46:41.826615+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
416802023-05-24T13:46:41.826629+0200 simple-send-44435 DEBUG check_recv
416812023-05-24T13:46:41.826656+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
416822023-05-24T13:46:41.826672+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
416832023-05-24T13:46:41.826688+0200 simple-send-44435 DEBUG time traveled: 1922599
416842023-05-24T13:46:41.826704+0200 simple-send-44435 INFO mean time traveled: 2509 µs 766 messages received with message number 768
416852023-05-24T13:46:41.826722+0200 simple-send-44435 DEBUG time traveled end
416862023-05-24T13:46:41.826738+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
416872023-05-24T13:46:41.826771+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
416882023-05-24T13:46:41.826790+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
416892023-05-24T13:46:41.826815+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
416902023-05-24T13:46:41.826871+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
416912023-05-24T13:46:41.826893+0200 util-mst-44435 DEBUG We want to read message of size 40
416922023-05-24T13:46:41.826910+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
416932023-05-24T13:46:41.826929+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
416942023-05-24T13:46:41.826945+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
416952023-05-24T13:46:41.826961+0200 util-mst-44435 DEBUG We want to read message of size 40
416962023-05-24T13:46:41.826976+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
416972023-05-24T13:46:41.826990+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
416982023-05-24T13:46:41.827005+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
416992023-05-24T13:46:41.827018+0200 util-mst-44435 DEBUG We want to read message of size 40
417002023-05-24T13:46:41.827032+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
417012023-05-24T13:46:41.827045+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
417022023-05-24T13:46:41.827060+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
417032023-05-24T13:46:41.827073+0200 util-mst-44435 DEBUG We want to read message of size 40
417042023-05-24T13:46:41.827086+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
417052023-05-24T13:46:41.827100+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
417062023-05-24T13:46:41.827114+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
417072023-05-24T13:46:41.827127+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
417082023-05-24T13:46:41.827146+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
417092023-05-24T13:46:41.827160+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
417102023-05-24T13:46:41.827182+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
417112023-05-24T13:46:41.827199+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
417122023-05-24T13:46:41.827218+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
417132023-05-24T13:46:41.827267+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
417142023-05-24T13:46:41.827288+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
417152023-05-24T13:46:41.827301+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
417162023-05-24T13:46:41.827324+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
417172023-05-24T13:46:41.827338+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
417182023-05-24T13:46:41.827357+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
417192023-05-24T13:46:41.827395+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
417202023-05-24T13:46:41.827419+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
417212023-05-24T13:46:41.827433+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
417222023-05-24T13:46:41.827462+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
417232023-05-24T13:46:41.827477+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
417242023-05-24T13:46:41.827520+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
417252023-05-24T13:46:41.827568+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
417262023-05-24T13:46:41.827592+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
417272023-05-24T13:46:41.827609+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
417282023-05-24T13:46:41.827632+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
417292023-05-24T13:46:41.827646+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
417302023-05-24T13:46:41.827662+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
417312023-05-24T13:46:41.827692+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
417322023-05-24T13:46:41.829914+0200 util-mst-44435 DEBUG We want to read message of size 65036
417332023-05-24T13:46:41.829940+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
417342023-05-24T13:46:41.829953+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
417352023-05-24T13:46:41.829963+0200 simple-send-44435 DEBUG check_recv
417362023-05-24T13:46:41.829977+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
417372023-05-24T13:46:41.829989+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
417382023-05-24T13:46:41.830003+0200 simple-send-44435 DEBUG time traveled: 1925843
417392023-05-24T13:46:41.830015+0200 simple-send-44435 INFO mean time traveled: 2510 µs 767 messages received with message number 769
417402023-05-24T13:46:41.830026+0200 simple-send-44435 DEBUG time traveled end
417412023-05-24T13:46:41.830038+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
417422023-05-24T13:46:41.830051+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
417432023-05-24T13:46:41.830064+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
417442023-05-24T13:46:41.830083+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
417452023-05-24T13:46:41.830107+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
417462023-05-24T13:46:41.830129+0200 util-mst-44435 DEBUG We want to read message of size 65036
417472023-05-24T13:46:41.830142+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
417482023-05-24T13:46:41.830154+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
417492023-05-24T13:46:41.830163+0200 simple-send-44435 DEBUG check_recv
417502023-05-24T13:46:41.830248+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
417512023-05-24T13:46:41.830262+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
417522023-05-24T13:46:41.830273+0200 simple-send-44435 DEBUG time traveled: 1926300
417532023-05-24T13:46:41.830285+0200 simple-send-44435 INFO mean time traveled: 2508 µs 768 messages received with message number 766
417542023-05-24T13:46:41.830295+0200 simple-send-44435 DEBUG time traveled end
417552023-05-24T13:46:41.830307+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
417562023-05-24T13:46:41.830319+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
417572023-05-24T13:46:41.830336+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
417582023-05-24T13:46:41.830373+0200 util-mst-44435 DEBUG We want to read message of size 65036
417592023-05-24T13:46:41.830386+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
417602023-05-24T13:46:41.830398+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
417612023-05-24T13:46:41.830407+0200 simple-send-44435 DEBUG check_recv
417622023-05-24T13:46:41.830419+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
417632023-05-24T13:46:41.830431+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
417642023-05-24T13:46:41.830442+0200 simple-send-44435 DEBUG time traveled: 1926411
417652023-05-24T13:46:41.830453+0200 simple-send-44435 INFO mean time traveled: 2505 µs 769 messages received with message number 767
417662023-05-24T13:46:41.830463+0200 simple-send-44435 DEBUG time traveled end
417672023-05-24T13:46:41.830475+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
417682023-05-24T13:46:41.830487+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
417692023-05-24T13:46:41.830504+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
417702023-05-24T13:46:41.830530+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
417712023-05-24T13:46:41.830552+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
417722023-05-24T13:46:41.830574+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
417732023-05-24T13:46:41.830593+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
417742023-05-24T13:46:41.834591+0200 util-mst-44435 DEBUG We want to read message of size 40
417752023-05-24T13:46:41.834642+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
417762023-05-24T13:46:41.834656+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
417772023-05-24T13:46:41.834677+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
417782023-05-24T13:46:41.834694+0200 util-mst-44435 DEBUG We want to read message of size 40
417792023-05-24T13:46:41.834707+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
417802023-05-24T13:46:41.834719+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
417812023-05-24T13:46:41.834733+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
417822023-05-24T13:46:41.834745+0200 util-mst-44435 DEBUG We want to read message of size 40
417832023-05-24T13:46:41.834757+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
417842023-05-24T13:46:41.834768+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
417852023-05-24T13:46:41.834780+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
417862023-05-24T13:46:41.834792+0200 util-mst-44435 DEBUG We want to read message of size 40
417872023-05-24T13:46:41.834803+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
417882023-05-24T13:46:41.834815+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
417892023-05-24T13:46:41.834826+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
417902023-05-24T13:46:41.834838+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
417912023-05-24T13:46:41.834860+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
417922023-05-24T13:46:41.834904+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
417932023-05-24T13:46:41.834933+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
417942023-05-24T13:46:41.834950+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
417952023-05-24T13:46:41.834970+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
417962023-05-24T13:46:41.835049+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
417972023-05-24T13:46:41.835074+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
417982023-05-24T13:46:41.835090+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
417992023-05-24T13:46:41.835119+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
418002023-05-24T13:46:41.835133+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
418012023-05-24T13:46:41.835150+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
418022023-05-24T13:46:41.835208+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
418032023-05-24T13:46:41.835232+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
418042023-05-24T13:46:41.835246+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
418052023-05-24T13:46:41.835277+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
418062023-05-24T13:46:41.835292+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
418072023-05-24T13:46:41.835309+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
418082023-05-24T13:46:41.835337+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
418092023-05-24T13:46:41.835356+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
418102023-05-24T13:46:41.835370+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
418112023-05-24T13:46:41.835395+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
418122023-05-24T13:46:41.835409+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
418132023-05-24T13:46:41.835425+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
418142023-05-24T13:46:41.835461+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
418152023-05-24T13:46:41.835585+0200 util-mst-44434 DEBUG We want to read message of size 65036
418162023-05-24T13:46:41.835616+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
418172023-05-24T13:46:41.835630+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
418182023-05-24T13:46:41.835641+0200 simple-send-44434 DEBUG check_recv
418192023-05-24T13:46:41.835654+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
418202023-05-24T13:46:41.835666+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
418212023-05-24T13:46:41.835682+0200 simple-send-44434 DEBUG time traveled: 2008997
418222023-05-24T13:46:41.835693+0200 simple-send-44434 INFO mean time traveled: 2615 µs 768 messages received with message number 770
418232023-05-24T13:46:41.835704+0200 simple-send-44434 DEBUG time traveled end
418242023-05-24T13:46:41.835716+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
418252023-05-24T13:46:41.835728+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
418262023-05-24T13:46:41.835747+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
418272023-05-24T13:46:41.835906+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
418282023-05-24T13:46:41.836339+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
418292023-05-24T13:46:41.836503+0200 util-mst-44434 DEBUG We want to read message of size 40
418302023-05-24T13:46:41.836569+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
418312023-05-24T13:46:41.836585+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
418322023-05-24T13:46:41.836611+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
418332023-05-24T13:46:41.836654+0200 util-mst-44434 DEBUG We want to read message of size 40
418342023-05-24T13:46:41.836673+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
418352023-05-24T13:46:41.836690+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
418362023-05-24T13:46:41.836712+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
418372023-05-24T13:46:41.836730+0200 util-mst-44434 DEBUG We want to read message of size 40
418382023-05-24T13:46:41.836750+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
418392023-05-24T13:46:41.836771+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
418402023-05-24T13:46:41.836786+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
418412023-05-24T13:46:41.836801+0200 util-mst-44434 DEBUG We want to read message of size 40
418422023-05-24T13:46:41.836819+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
418432023-05-24T13:46:41.836834+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
418442023-05-24T13:46:41.836859+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
418452023-05-24T13:46:41.837348+0200 util-mst-44434 DEBUG We want to read message of size 65036
418462023-05-24T13:46:41.837414+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
418472023-05-24T13:46:41.837435+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
418482023-05-24T13:46:41.837466+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
418492023-05-24T13:46:41.837503+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
418502023-05-24T13:46:41.837529+0200 util-mst-44434 DEBUG We want to read message of size 65036
418512023-05-24T13:46:41.837550+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
418522023-05-24T13:46:41.837565+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
418532023-05-24T13:46:41.837578+0200 simple-send-44434 DEBUG check_recv
418542023-05-24T13:46:41.837599+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
418552023-05-24T13:46:41.837684+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
418562023-05-24T13:46:41.837703+0200 simple-send-44434 DEBUG time traveled: 2011967
418572023-05-24T13:46:41.837715+0200 simple-send-44434 INFO mean time traveled: 2616 µs 769 messages received with message number 768
418582023-05-24T13:46:41.837726+0200 simple-send-44434 DEBUG time traveled end
418592023-05-24T13:46:41.837740+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
418602023-05-24T13:46:41.837754+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
418612023-05-24T13:46:41.837777+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
418622023-05-24T13:46:41.837827+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
418632023-05-24T13:46:41.837863+0200 util-mst-44434 DEBUG We want to read message of size 65036
418642023-05-24T13:46:41.837877+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
418652023-05-24T13:46:41.837890+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
418662023-05-24T13:46:41.837901+0200 simple-send-44434 DEBUG check_recv
418672023-05-24T13:46:41.837914+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
418682023-05-24T13:46:41.837938+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
418692023-05-24T13:46:41.837951+0200 simple-send-44434 DEBUG time traveled: 2011173
418702023-05-24T13:46:41.837964+0200 simple-send-44434 INFO mean time traveled: 2611 µs 770 messages received with message number 771
418712023-05-24T13:46:41.837974+0200 simple-send-44434 DEBUG time traveled end
418722023-05-24T13:46:41.837987+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
418732023-05-24T13:46:41.838001+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
418742023-05-24T13:46:41.838019+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
418752023-05-24T13:46:41.838034+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
418762023-05-24T13:46:41.838048+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
418772023-05-24T13:46:41.838073+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
418782023-05-24T13:46:41.838099+0200 util-mst-44434 DEBUG We want to read message of size 65036
418792023-05-24T13:46:41.838113+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
418802023-05-24T13:46:41.838126+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
418812023-05-24T13:46:41.838136+0200 simple-send-44434 DEBUG check_recv
418822023-05-24T13:46:41.838149+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
418832023-05-24T13:46:41.838162+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
418842023-05-24T13:46:41.838225+0200 simple-send-44434 DEBUG time traveled: 2011632
418852023-05-24T13:46:41.838239+0200 simple-send-44434 INFO mean time traveled: 2609 µs 771 messages received with message number 769
418862023-05-24T13:46:41.838250+0200 simple-send-44434 DEBUG time traveled end
418872023-05-24T13:46:41.838263+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
418882023-05-24T13:46:41.838276+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
418892023-05-24T13:46:41.838295+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
418902023-05-24T13:46:41.838323+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
418912023-05-24T13:46:41.838342+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
418922023-05-24T13:46:41.838362+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
418932023-05-24T13:46:41.838390+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
418942023-05-24T13:46:41.838408+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
418952023-05-24T13:46:41.838425+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
418962023-05-24T13:46:41.838456+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
418972023-05-24T13:46:41.838476+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
418982023-05-24T13:46:41.838490+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
418992023-05-24T13:46:41.838504+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
419002023-05-24T13:46:41.838528+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
419012023-05-24T13:46:41.838545+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
419022023-05-24T13:46:41.838801+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
419032023-05-24T13:46:41.838833+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
419042023-05-24T13:46:41.838915+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
419052023-05-24T13:46:41.838956+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
419062023-05-24T13:46:41.838980+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
419072023-05-24T13:46:41.838997+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
419082023-05-24T13:46:41.839023+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
419092023-05-24T13:46:41.839038+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
419102023-05-24T13:46:41.839060+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
419112023-05-24T13:46:41.839110+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
419122023-05-24T13:46:41.841224+0200 util-mst-44435 DEBUG We want to read message of size 65036
419132023-05-24T13:46:41.841264+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
419142023-05-24T13:46:41.841281+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
419152023-05-24T13:46:41.841293+0200 simple-send-44435 DEBUG check_recv
419162023-05-24T13:46:41.841309+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
419172023-05-24T13:46:41.841322+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
419182023-05-24T13:46:41.841338+0200 simple-send-44435 DEBUG time traveled: 1937037
419192023-05-24T13:46:41.841350+0200 simple-send-44435 INFO mean time traveled: 2515 µs 770 messages received with message number 771
419202023-05-24T13:46:41.841362+0200 simple-send-44435 DEBUG time traveled end
419212023-05-24T13:46:41.841375+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
419222023-05-24T13:46:41.841388+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
419232023-05-24T13:46:41.841402+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419242023-05-24T13:46:41.841423+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
419252023-05-24T13:46:41.841449+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
419262023-05-24T13:46:41.841472+0200 util-mst-44435 DEBUG We want to read message of size 65036
419272023-05-24T13:46:41.841486+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
419282023-05-24T13:46:41.841499+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
419292023-05-24T13:46:41.841509+0200 simple-send-44435 DEBUG check_recv
419302023-05-24T13:46:41.841522+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
419312023-05-24T13:46:41.841536+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
419322023-05-24T13:46:41.841548+0200 simple-send-44435 DEBUG time traveled: 1937314
419332023-05-24T13:46:41.841559+0200 simple-send-44435 INFO mean time traveled: 2512 µs 771 messages received with message number 770
419342023-05-24T13:46:41.841571+0200 simple-send-44435 DEBUG time traveled end
419352023-05-24T13:46:41.841584+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
419362023-05-24T13:46:41.841596+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419372023-05-24T13:46:41.841615+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
419382023-05-24T13:46:41.841636+0200 util-mst-44435 DEBUG We want to read message of size 65036
419392023-05-24T13:46:41.841649+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
419402023-05-24T13:46:41.841661+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
419412023-05-24T13:46:41.841683+0200 simple-send-44435 DEBUG check_recv
419422023-05-24T13:46:41.841697+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
419432023-05-24T13:46:41.841710+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
419442023-05-24T13:46:41.841722+0200 simple-send-44435 DEBUG time traveled: 1937355
419452023-05-24T13:46:41.841734+0200 simple-send-44435 INFO mean time traveled: 2509 µs 772 messages received with message number 772
419462023-05-24T13:46:41.841744+0200 simple-send-44435 DEBUG time traveled end
419472023-05-24T13:46:41.841757+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
419482023-05-24T13:46:41.841770+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419492023-05-24T13:46:41.841788+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
419502023-05-24T13:46:41.841819+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
419512023-05-24T13:46:41.841846+0200 util-mst-44435 DEBUG We want to read message of size 65036
419522023-05-24T13:46:41.841860+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
419532023-05-24T13:46:41.841872+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
419542023-05-24T13:46:41.841883+0200 simple-send-44435 DEBUG check_recv
419552023-05-24T13:46:41.841896+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
419562023-05-24T13:46:41.841909+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
419572023-05-24T13:46:41.841920+0200 simple-send-44435 DEBUG time traveled: 1937483
419582023-05-24T13:46:41.841932+0200 simple-send-44435 INFO mean time traveled: 2506 µs 773 messages received with message number 773
419592023-05-24T13:46:41.841943+0200 simple-send-44435 DEBUG time traveled end
419602023-05-24T13:46:41.841955+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
419612023-05-24T13:46:41.841968+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419622023-05-24T13:46:41.841987+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
419632023-05-24T13:46:41.842005+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
419642023-05-24T13:46:41.842028+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
419652023-05-24T13:46:41.842047+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
419662023-05-24T13:46:41.842064+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
419672023-05-24T13:46:41.842087+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
419682023-05-24T13:46:41.843324+0200 util-mst-44434 DEBUG We want to read message of size 65036
419692023-05-24T13:46:41.843352+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
419702023-05-24T13:46:41.843366+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
419712023-05-24T13:46:41.843377+0200 simple-send-44434 DEBUG check_recv
419722023-05-24T13:46:41.843392+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
419732023-05-24T13:46:41.843405+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
419742023-05-24T13:46:41.843419+0200 simple-send-44434 DEBUG time traveled: 2016135
419752023-05-24T13:46:41.843431+0200 simple-send-44434 INFO mean time traveled: 2611 µs 772 messages received with message number 774
419762023-05-24T13:46:41.843442+0200 simple-send-44434 DEBUG time traveled end
419772023-05-24T13:46:41.843455+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
419782023-05-24T13:46:41.843468+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
419792023-05-24T13:46:41.843500+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419802023-05-24T13:46:41.843524+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
419812023-05-24T13:46:41.843558+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
419822023-05-24T13:46:41.843587+0200 util-mst-44434 DEBUG We want to read message of size 65036
419832023-05-24T13:46:41.843600+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
419842023-05-24T13:46:41.843613+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
419852023-05-24T13:46:41.843623+0200 simple-send-44434 DEBUG check_recv
419862023-05-24T13:46:41.843637+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
419872023-05-24T13:46:41.843650+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
419882023-05-24T13:46:41.843662+0200 simple-send-44434 DEBUG time traveled: 2016528
419892023-05-24T13:46:41.843673+0200 simple-send-44434 INFO mean time traveled: 2608 µs 773 messages received with message number 773
419902023-05-24T13:46:41.843684+0200 simple-send-44434 DEBUG time traveled end
419912023-05-24T13:46:41.843697+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
419922023-05-24T13:46:41.843710+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419932023-05-24T13:46:41.843727+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
419942023-05-24T13:46:41.843749+0200 util-mst-44434 DEBUG We want to read message of size 65036
419952023-05-24T13:46:41.843762+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
419962023-05-24T13:46:41.843775+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
419972023-05-24T13:46:41.843786+0200 simple-send-44434 DEBUG check_recv
419982023-05-24T13:46:41.843798+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
419992023-05-24T13:46:41.843810+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
420002023-05-24T13:46:41.843822+0200 simple-send-44434 DEBUG time traveled: 2016910
420012023-05-24T13:46:41.843834+0200 simple-send-44434 INFO mean time traveled: 2605 µs 774 messages received with message number 772
420022023-05-24T13:46:41.843844+0200 simple-send-44434 DEBUG time traveled end
420032023-05-24T13:46:41.843856+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
420042023-05-24T13:46:41.843869+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
420052023-05-24T13:46:41.843887+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
420062023-05-24T13:46:41.843910+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
420072023-05-24T13:46:41.843931+0200 util-mst-44434 DEBUG We want to read message of size 65036
420082023-05-24T13:46:41.843943+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
420092023-05-24T13:46:41.843956+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
420102023-05-24T13:46:41.843966+0200 simple-send-44434 DEBUG check_recv
420112023-05-24T13:46:41.843979+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
420122023-05-24T13:46:41.843992+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
420132023-05-24T13:46:41.844004+0200 simple-send-44434 DEBUG time traveled: 2016598
420142023-05-24T13:46:41.844015+0200 simple-send-44434 INFO mean time traveled: 2602 µs 775 messages received with message number 775
420152023-05-24T13:46:41.844026+0200 simple-send-44434 DEBUG time traveled end
420162023-05-24T13:46:41.844038+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
420172023-05-24T13:46:41.844051+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
420182023-05-24T13:46:41.844068+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
420192023-05-24T13:46:41.844098+0200 util-mst-44434 DEBUG We want to read message of size 40
420202023-05-24T13:46:41.844112+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
420212023-05-24T13:46:41.844124+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
420222023-05-24T13:46:41.844137+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
420232023-05-24T13:46:41.844150+0200 util-mst-44434 DEBUG We want to read message of size 40
420242023-05-24T13:46:41.844162+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
420252023-05-24T13:46:41.844174+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
420262023-05-24T13:46:41.844187+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
420272023-05-24T13:46:41.844199+0200 util-mst-44434 DEBUG We want to read message of size 40
420282023-05-24T13:46:41.844212+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
420292023-05-24T13:46:41.844224+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
420302023-05-24T13:46:41.844236+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
420312023-05-24T13:46:41.844248+0200 util-mst-44434 DEBUG We want to read message of size 40
420322023-05-24T13:46:41.844259+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
420332023-05-24T13:46:41.844271+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
420342023-05-24T13:46:41.844284+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
420352023-05-24T13:46:41.844296+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
420362023-05-24T13:46:41.844314+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
420372023-05-24T13:46:41.844339+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
420382023-05-24T13:46:41.844355+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
420392023-05-24T13:46:41.844368+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
420402023-05-24T13:46:41.844392+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
420412023-05-24T13:46:41.844411+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
420422023-05-24T13:46:41.844430+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
420432023-05-24T13:46:41.844455+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
420442023-05-24T13:46:41.844473+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
420452023-05-24T13:46:41.844489+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
420462023-05-24T13:46:41.844520+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
420472023-05-24T13:46:41.844539+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
420482023-05-24T13:46:41.844553+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
420492023-05-24T13:46:41.844575+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
420502023-05-24T13:46:41.844590+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
420512023-05-24T13:46:41.844609+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
420522023-05-24T13:46:41.844647+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
420532023-05-24T13:46:41.844672+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
420542023-05-24T13:46:41.844701+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
420552023-05-24T13:46:41.844727+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
420562023-05-24T13:46:41.844745+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
420572023-05-24T13:46:41.844765+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
420582023-05-24T13:46:41.844806+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
420592023-05-24T13:46:41.844829+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
420602023-05-24T13:46:41.844845+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
420612023-05-24T13:46:41.844898+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
420622023-05-24T13:46:41.844918+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
420632023-05-24T13:46:41.844941+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
420642023-05-24T13:46:41.844988+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
420652023-05-24T13:46:41.845652+0200 util-mst-44435 DEBUG We want to read message of size 40
420662023-05-24T13:46:41.845684+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
420672023-05-24T13:46:41.845703+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
420682023-05-24T13:46:41.845720+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
420692023-05-24T13:46:41.845734+0200 util-mst-44435 DEBUG We want to read message of size 40
420702023-05-24T13:46:41.845747+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
420712023-05-24T13:46:41.845760+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
420722023-05-24T13:46:41.845777+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
420732023-05-24T13:46:41.845794+0200 util-mst-44435 DEBUG We want to read message of size 40
420742023-05-24T13:46:41.845809+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
420752023-05-24T13:46:41.845824+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
420762023-05-24T13:46:41.845839+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
420772023-05-24T13:46:41.845852+0200 util-mst-44435 DEBUG We want to read message of size 40
420782023-05-24T13:46:41.845864+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
420792023-05-24T13:46:41.845875+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
420802023-05-24T13:46:41.845887+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
420812023-05-24T13:46:41.845899+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
420822023-05-24T13:46:41.845919+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
420832023-05-24T13:46:41.845935+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
420842023-05-24T13:46:41.845960+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
420852023-05-24T13:46:41.845975+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
420862023-05-24T13:46:41.845995+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
420872023-05-24T13:46:41.846084+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
420882023-05-24T13:46:41.846110+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
420892023-05-24T13:46:41.846136+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
420902023-05-24T13:46:41.846162+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
420912023-05-24T13:46:41.846182+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
420922023-05-24T13:46:41.846207+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
420932023-05-24T13:46:41.846339+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
420942023-05-24T13:46:41.846382+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
420952023-05-24T13:46:41.846398+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
420962023-05-24T13:46:41.846422+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
420972023-05-24T13:46:41.846437+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
420982023-05-24T13:46:41.846455+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
420992023-05-24T13:46:41.846533+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
421002023-05-24T13:46:41.846563+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
421012023-05-24T13:46:41.846580+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
421022023-05-24T13:46:41.846604+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
421032023-05-24T13:46:41.846619+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
421042023-05-24T13:46:41.846636+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
421052023-05-24T13:46:41.846718+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
421062023-05-24T13:46:41.850842+0200 util-mst-44434 DEBUG We want to read message of size 65036
421072023-05-24T13:46:41.850890+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
421082023-05-24T13:46:41.850907+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
421092023-05-24T13:46:41.850920+0200 simple-send-44434 DEBUG check_recv
421102023-05-24T13:46:41.850938+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
421112023-05-24T13:46:41.850954+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
421122023-05-24T13:46:41.851087+0200 simple-send-44434 DEBUG time traveled: 2023435
421132023-05-24T13:46:41.851109+0200 simple-send-44434 INFO mean time traveled: 2607 µs 776 messages received with message number 776
421142023-05-24T13:46:41.851127+0200 simple-send-44434 DEBUG time traveled end
421152023-05-24T13:46:41.851142+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
421162023-05-24T13:46:41.851200+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
421172023-05-24T13:46:41.851217+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421182023-05-24T13:46:41.851240+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
421192023-05-24T13:46:41.851272+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
421202023-05-24T13:46:41.851297+0200 util-mst-44434 DEBUG We want to read message of size 65036
421212023-05-24T13:46:41.851318+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
421222023-05-24T13:46:41.851336+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
421232023-05-24T13:46:41.851363+0200 simple-send-44434 DEBUG check_recv
421242023-05-24T13:46:41.851378+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
421252023-05-24T13:46:41.851394+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
421262023-05-24T13:46:41.851408+0200 simple-send-44434 DEBUG time traveled: 2023591
421272023-05-24T13:46:41.851420+0200 simple-send-44434 INFO mean time traveled: 2604 µs 777 messages received with message number 777
421282023-05-24T13:46:41.851432+0200 simple-send-44434 DEBUG time traveled end
421292023-05-24T13:46:41.851445+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
421302023-05-24T13:46:41.851458+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421312023-05-24T13:46:41.851478+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
421322023-05-24T13:46:41.851507+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
421332023-05-24T13:46:41.851536+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
421342023-05-24T13:46:41.852664+0200 util-mst-44434 DEBUG We want to read message of size 65036
421352023-05-24T13:46:41.852701+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
421362023-05-24T13:46:41.852716+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
421372023-05-24T13:46:41.852729+0200 simple-send-44434 DEBUG check_recv
421382023-05-24T13:46:41.852745+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
421392023-05-24T13:46:41.852756+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
421402023-05-24T13:46:41.852769+0200 simple-send-44434 DEBUG time traveled: 2024758
421412023-05-24T13:46:41.852780+0200 simple-send-44434 INFO mean time traveled: 2602 µs 778 messages received with message number 779
421422023-05-24T13:46:41.852789+0200 simple-send-44434 DEBUG time traveled end
421432023-05-24T13:46:41.852800+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
421442023-05-24T13:46:41.852811+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
421452023-05-24T13:46:41.852823+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421462023-05-24T13:46:41.852849+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
421472023-05-24T13:46:41.852881+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
421482023-05-24T13:46:41.852906+0200 util-mst-44434 DEBUG We want to read message of size 65036
421492023-05-24T13:46:41.852921+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
421502023-05-24T13:46:41.852936+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
421512023-05-24T13:46:41.852946+0200 simple-send-44434 DEBUG check_recv
421522023-05-24T13:46:41.852958+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
421532023-05-24T13:46:41.852971+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
421542023-05-24T13:46:41.852985+0200 simple-send-44434 DEBUG time traveled: 2025038
421552023-05-24T13:46:41.852996+0200 simple-send-44434 INFO mean time traveled: 2599 µs 779 messages received with message number 778
421562023-05-24T13:46:41.853005+0200 simple-send-44434 DEBUG time traveled end
421572023-05-24T13:46:41.853023+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
421582023-05-24T13:46:41.853038+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421592023-05-24T13:46:41.853056+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
421602023-05-24T13:46:41.853072+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
421612023-05-24T13:46:41.853093+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
421622023-05-24T13:46:41.853931+0200 util-mst-44435 DEBUG We want to read message of size 65036
421632023-05-24T13:46:41.853966+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
421642023-05-24T13:46:41.853984+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
421652023-05-24T13:46:41.853997+0200 simple-send-44435 DEBUG check_recv
421662023-05-24T13:46:41.854016+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
421672023-05-24T13:46:41.854032+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
421682023-05-24T13:46:41.854049+0200 simple-send-44435 DEBUG time traveled: 1949474
421692023-05-24T13:46:41.854063+0200 simple-send-44435 INFO mean time traveled: 2518 µs 774 messages received with message number 775
421702023-05-24T13:46:41.854082+0200 simple-send-44435 DEBUG time traveled end
421712023-05-24T13:46:41.854096+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
421722023-05-24T13:46:41.854112+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
421732023-05-24T13:46:41.854134+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421742023-05-24T13:46:41.854180+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
421752023-05-24T13:46:41.854214+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
421762023-05-24T13:46:41.854242+0200 util-mst-44435 DEBUG We want to read message of size 65036
421772023-05-24T13:46:41.854257+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
421782023-05-24T13:46:41.854271+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
421792023-05-24T13:46:41.854282+0200 simple-send-44435 DEBUG check_recv
421802023-05-24T13:46:41.854297+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
421812023-05-24T13:46:41.854311+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
421822023-05-24T13:46:41.854323+0200 simple-send-44435 DEBUG time traveled: 1949815
421832023-05-24T13:46:41.854333+0200 simple-send-44435 INFO mean time traveled: 2515 µs 775 messages received with message number 774
421842023-05-24T13:46:41.854343+0200 simple-send-44435 DEBUG time traveled end
421852023-05-24T13:46:41.854357+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
421862023-05-24T13:46:41.854372+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421872023-05-24T13:46:41.854392+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
421882023-05-24T13:46:41.854413+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
421892023-05-24T13:46:41.854437+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
421902023-05-24T13:46:41.854657+0200 util-mst-44435 DEBUG We want to read message of size 65036
421912023-05-24T13:46:41.854680+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
421922023-05-24T13:46:41.854696+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
421932023-05-24T13:46:41.854713+0200 simple-send-44435 DEBUG check_recv
421942023-05-24T13:46:41.854731+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
421952023-05-24T13:46:41.854746+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
421962023-05-24T13:46:41.854760+0200 simple-send-44435 DEBUG time traveled: 1950113
421972023-05-24T13:46:41.854771+0200 simple-send-44435 INFO mean time traveled: 2513 µs 776 messages received with message number 776
421982023-05-24T13:46:41.854782+0200 simple-send-44435 DEBUG time traveled end
421992023-05-24T13:46:41.854794+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
422002023-05-24T13:46:41.854809+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
422012023-05-24T13:46:41.854835+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422022023-05-24T13:46:41.854856+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
422032023-05-24T13:46:41.854888+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
422042023-05-24T13:46:41.855420+0200 util-mst-44435 DEBUG We want to read message of size 65036
422052023-05-24T13:46:41.855444+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
422062023-05-24T13:46:41.855456+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
422072023-05-24T13:46:41.855465+0200 simple-send-44435 DEBUG check_recv
422082023-05-24T13:46:41.855477+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
422092023-05-24T13:46:41.855495+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
422102023-05-24T13:46:41.855511+0200 simple-send-44435 DEBUG time traveled: 1950785
422112023-05-24T13:46:41.855524+0200 simple-send-44435 INFO mean time traveled: 2510 µs 777 messages received with message number 777
422122023-05-24T13:46:41.855535+0200 simple-send-44435 DEBUG time traveled end
422132023-05-24T13:46:41.855550+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
422142023-05-24T13:46:41.855564+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
422152023-05-24T13:46:41.855579+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422162023-05-24T13:46:41.855601+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
422172023-05-24T13:46:41.855664+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
422182023-05-24T13:46:41.855962+0200 util-mst-44434 DEBUG We want to read message of size 40
422192023-05-24T13:46:41.855988+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
422202023-05-24T13:46:41.856002+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
422212023-05-24T13:46:41.856019+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
422222023-05-24T13:46:41.856036+0200 util-mst-44434 DEBUG We want to read message of size 40
422232023-05-24T13:46:41.856052+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
422242023-05-24T13:46:41.856067+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
422252023-05-24T13:46:41.856079+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
422262023-05-24T13:46:41.856093+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422272023-05-24T13:46:41.856113+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
422282023-05-24T13:46:41.856127+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
422292023-05-24T13:46:41.856156+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
422302023-05-24T13:46:41.856173+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
422312023-05-24T13:46:41.856199+0200 util-mst-44434 DEBUG We want to read message of size 40
422322023-05-24T13:46:41.856216+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
422332023-05-24T13:46:41.856230+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
422342023-05-24T13:46:41.856246+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
422352023-05-24T13:46:41.856260+0200 util-mst-44434 DEBUG We want to read message of size 40
422362023-05-24T13:46:41.856274+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
422372023-05-24T13:46:41.856288+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
422382023-05-24T13:46:41.856303+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
422392023-05-24T13:46:41.856328+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422402023-05-24T13:46:41.856352+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
422412023-05-24T13:46:41.856390+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
422422023-05-24T13:46:41.856413+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
422432023-05-24T13:46:41.856431+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
422442023-05-24T13:46:41.856456+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
422452023-05-24T13:46:41.856474+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
422462023-05-24T13:46:41.856494+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
422472023-05-24T13:46:41.856537+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
422482023-05-24T13:46:41.856561+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
422492023-05-24T13:46:41.856578+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
422502023-05-24T13:46:41.856606+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
422512023-05-24T13:46:41.856622+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
422522023-05-24T13:46:41.856643+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
422532023-05-24T13:46:41.856678+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
422542023-05-24T13:46:41.856699+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
422552023-05-24T13:46:41.856716+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
422562023-05-24T13:46:41.856773+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
422572023-05-24T13:46:41.856792+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
422582023-05-24T13:46:41.856812+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
422592023-05-24T13:46:41.856854+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
422602023-05-24T13:46:41.857349+0200 util-mst-44435 DEBUG We want to read message of size 40
422612023-05-24T13:46:41.857371+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
422622023-05-24T13:46:41.857384+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
422632023-05-24T13:46:41.857397+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
422642023-05-24T13:46:41.857410+0200 util-mst-44435 DEBUG We want to read message of size 40
422652023-05-24T13:46:41.857424+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
422662023-05-24T13:46:41.857440+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
422672023-05-24T13:46:41.857454+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
422682023-05-24T13:46:41.857470+0200 util-mst-44435 DEBUG We want to read message of size 40
422692023-05-24T13:46:41.857484+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
422702023-05-24T13:46:41.857496+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
422712023-05-24T13:46:41.857508+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
422722023-05-24T13:46:41.857519+0200 util-mst-44435 DEBUG We want to read message of size 40
422732023-05-24T13:46:41.857537+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
422742023-05-24T13:46:41.857549+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
422752023-05-24T13:46:41.857560+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
422762023-05-24T13:46:41.857572+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422772023-05-24T13:46:41.857589+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
422782023-05-24T13:46:41.857607+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
422792023-05-24T13:46:41.857640+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
422802023-05-24T13:46:41.857653+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
422812023-05-24T13:46:41.857669+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
422822023-05-24T13:46:41.857701+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
422832023-05-24T13:46:41.857724+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
422842023-05-24T13:46:41.857742+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
422852023-05-24T13:46:41.857766+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
422862023-05-24T13:46:41.857780+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
422872023-05-24T13:46:41.857796+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
422882023-05-24T13:46:41.857832+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
422892023-05-24T13:46:41.857853+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
422902023-05-24T13:46:41.857871+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
422912023-05-24T13:46:41.857899+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
422922023-05-24T13:46:41.857913+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
422932023-05-24T13:46:41.857929+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
422942023-05-24T13:46:41.859444+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
422952023-05-24T13:46:41.859496+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
422962023-05-24T13:46:41.859525+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
422972023-05-24T13:46:41.859556+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
422982023-05-24T13:46:41.859572+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
422992023-05-24T13:46:41.859590+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
423002023-05-24T13:46:41.859635+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
423012023-05-24T13:46:41.866293+0200 util-mst-44435 DEBUG We want to read message of size 65036
423022023-05-24T13:46:41.866346+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
423032023-05-24T13:46:41.866364+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
423042023-05-24T13:46:41.866378+0200 simple-send-44435 DEBUG check_recv
423052023-05-24T13:46:41.866396+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
423062023-05-24T13:46:41.866421+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
423072023-05-24T13:46:41.866438+0200 simple-send-44435 DEBUG time traveled: 1961645
423082023-05-24T13:46:41.866455+0200 simple-send-44435 INFO mean time traveled: 2521 µs 778 messages received with message number 778
423092023-05-24T13:46:41.866471+0200 simple-send-44435 DEBUG time traveled end
423102023-05-24T13:46:41.866496+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
423112023-05-24T13:46:41.866516+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
423122023-05-24T13:46:41.866532+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423132023-05-24T13:46:41.866556+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
423142023-05-24T13:46:41.866587+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
423152023-05-24T13:46:41.866626+0200 util-mst-44435 DEBUG We want to read message of size 65036
423162023-05-24T13:46:41.866649+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
423172023-05-24T13:46:41.866668+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
423182023-05-24T13:46:41.866680+0200 simple-send-44435 DEBUG check_recv
423192023-05-24T13:46:41.866697+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
423202023-05-24T13:46:41.866712+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
423212023-05-24T13:46:41.866725+0200 simple-send-44435 DEBUG time traveled: 1961867
423222023-05-24T13:46:41.866739+0200 simple-send-44435 INFO mean time traveled: 2518 µs 779 messages received with message number 779
423232023-05-24T13:46:41.866751+0200 simple-send-44435 DEBUG time traveled end
423242023-05-24T13:46:41.866767+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
423252023-05-24T13:46:41.866782+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
423262023-05-24T13:46:41.866798+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423272023-05-24T13:46:41.866824+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
423282023-05-24T13:46:41.866864+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
423292023-05-24T13:46:41.867062+0200 util-mst-44434 DEBUG We want to read message of size 65036
423302023-05-24T13:46:41.867087+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
423312023-05-24T13:46:41.867105+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
423322023-05-24T13:46:41.867116+0200 simple-send-44434 DEBUG check_recv
423332023-05-24T13:46:41.867132+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
423342023-05-24T13:46:41.867145+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
423352023-05-24T13:46:41.867160+0200 simple-send-44434 DEBUG time traveled: 2039088
423362023-05-24T13:46:41.867174+0200 simple-send-44434 INFO mean time traveled: 2614 µs 780 messages received with message number 780
423372023-05-24T13:46:41.867186+0200 simple-send-44434 DEBUG time traveled end
423382023-05-24T13:46:41.867199+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
423392023-05-24T13:46:41.867212+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
423402023-05-24T13:46:41.867226+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423412023-05-24T13:46:41.867246+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
423422023-05-24T13:46:41.867275+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
423432023-05-24T13:46:41.867816+0200 util-mst-44434 DEBUG We want to read message of size 65036
423442023-05-24T13:46:41.867847+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
423452023-05-24T13:46:41.867860+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
423462023-05-24T13:46:41.867870+0200 simple-send-44434 DEBUG check_recv
423472023-05-24T13:46:41.867883+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
423482023-05-24T13:46:41.867896+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
423492023-05-24T13:46:41.867912+0200 simple-send-44434 DEBUG time traveled: 2039621
423502023-05-24T13:46:41.867926+0200 simple-send-44434 INFO mean time traveled: 2611 µs 781 messages received with message number 783
423512023-05-24T13:46:41.867937+0200 simple-send-44434 DEBUG time traveled end
423522023-05-24T13:46:41.867951+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
423532023-05-24T13:46:41.867967+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
423542023-05-24T13:46:41.867983+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423552023-05-24T13:46:41.868005+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
423562023-05-24T13:46:41.868037+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
423572023-05-24T13:46:41.868600+0200 util-mst-44434 DEBUG We want to read message of size 65036
423582023-05-24T13:46:41.868625+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
423592023-05-24T13:46:41.868643+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
423602023-05-24T13:46:41.868656+0200 simple-send-44434 DEBUG check_recv
423612023-05-24T13:46:41.868672+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
423622023-05-24T13:46:41.868687+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
423632023-05-24T13:46:41.868701+0200 simple-send-44434 DEBUG time traveled: 2040512
423642023-05-24T13:46:41.868714+0200 simple-send-44434 INFO mean time traveled: 2609 µs 782 messages received with message number 782
423652023-05-24T13:46:41.868727+0200 simple-send-44434 DEBUG time traveled end
423662023-05-24T13:46:41.868741+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
423672023-05-24T13:46:41.868803+0200 util-mst-44435 DEBUG We want to read message of size 65036
423682023-05-24T13:46:41.868825+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
423692023-05-24T13:46:41.868841+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
423702023-05-24T13:46:41.868854+0200 simple-send-44435 DEBUG check_recv
423712023-05-24T13:46:41.868869+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
423722023-05-24T13:46:41.868882+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
423732023-05-24T13:46:41.868898+0200 simple-send-44435 DEBUG time traveled: 1963973
423742023-05-24T13:46:41.868910+0200 simple-send-44435 INFO mean time traveled: 2517 µs 780 messages received with message number 780
423752023-05-24T13:46:41.868922+0200 simple-send-44435 DEBUG time traveled end
423762023-05-24T13:46:41.868937+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
423772023-05-24T13:46:41.868953+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
423782023-05-24T13:46:41.868968+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423792023-05-24T13:46:41.868990+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
423802023-05-24T13:46:41.869021+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
423812023-05-24T13:46:41.868756+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
423822023-05-24T13:46:41.869071+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423832023-05-24T13:46:41.869114+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
423842023-05-24T13:46:41.869142+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
423852023-05-24T13:46:41.869167+0200 util-mst-44434 DEBUG We want to read message of size 65036
423862023-05-24T13:46:41.869183+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
423872023-05-24T13:46:41.869198+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
423882023-05-24T13:46:41.869209+0200 simple-send-44434 DEBUG check_recv
423892023-05-24T13:46:41.869225+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
423902023-05-24T13:46:41.869290+0200 util-mst-44435 DEBUG We want to read message of size 65036
423912023-05-24T13:46:41.869310+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
423922023-05-24T13:46:41.869324+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
423932023-05-24T13:46:41.869337+0200 simple-send-44435 DEBUG check_recv
423942023-05-24T13:46:41.869353+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
423952023-05-24T13:46:41.869368+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
423962023-05-24T13:46:41.869382+0200 simple-send-44435 DEBUG time traveled: 1964385
423972023-05-24T13:46:41.869395+0200 simple-send-44435 INFO mean time traveled: 2515 µs 781 messages received with message number 781
423982023-05-24T13:46:41.869408+0200 simple-send-44435 DEBUG time traveled end
423992023-05-24T13:46:41.869422+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
424002023-05-24T13:46:41.869438+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
424012023-05-24T13:46:41.869455+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
424022023-05-24T13:46:41.869474+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
424032023-05-24T13:46:41.869504+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
424042023-05-24T13:46:41.869239+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
424052023-05-24T13:46:41.869546+0200 simple-send-44434 DEBUG time traveled: 2041414
424062023-05-24T13:46:41.869562+0200 simple-send-44434 INFO mean time traveled: 2607 µs 783 messages received with message number 781
424072023-05-24T13:46:41.869575+0200 simple-send-44434 DEBUG time traveled end
424082023-05-24T13:46:41.869589+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
424092023-05-24T13:46:41.869604+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
424102023-05-24T13:46:41.869625+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
424112023-05-24T13:46:41.869646+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
424122023-05-24T13:46:41.869675+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
424132023-05-24T13:46:41.869958+0200 util-mst-44435 DEBUG We want to read message of size 40
424142023-05-24T13:46:41.869988+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
424152023-05-24T13:46:41.870004+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
424162023-05-24T13:46:41.870021+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
424172023-05-24T13:46:41.870039+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
424182023-05-24T13:46:41.870062+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
424192023-05-24T13:46:41.870080+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
424202023-05-24T13:46:41.870109+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
424212023-05-24T13:46:41.870136+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
424222023-05-24T13:46:41.870167+0200 util-mst-44435 DEBUG We want to read message of size 40
424232023-05-24T13:46:41.870184+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
424242023-05-24T13:46:41.870199+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
424252023-05-24T13:46:41.870211+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
424262023-05-24T13:46:41.870222+0200 util-mst-44435 DEBUG We want to read message of size 40
424272023-05-24T13:46:41.870233+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
424282023-05-24T13:46:41.870244+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
424292023-05-24T13:46:41.870255+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
424302023-05-24T13:46:41.870266+0200 util-mst-44435 DEBUG We want to read message of size 40
424312023-05-24T13:46:41.870276+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
424322023-05-24T13:46:41.870288+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
424332023-05-24T13:46:41.870299+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
424342023-05-24T13:46:41.870310+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
424352023-05-24T13:46:41.870326+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
424362023-05-24T13:46:41.870358+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
424372023-05-24T13:46:41.870382+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
424382023-05-24T13:46:41.870399+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
424392023-05-24T13:46:41.870419+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
424402023-05-24T13:46:41.870432+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
424412023-05-24T13:46:41.870448+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
424422023-05-24T13:46:41.870485+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
424432023-05-24T13:46:41.870507+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
424442023-05-24T13:46:41.870523+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
424452023-05-24T13:46:41.870544+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
424462023-05-24T13:46:41.870556+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
424472023-05-24T13:46:41.870571+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
424482023-05-24T13:46:41.870601+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
424492023-05-24T13:46:41.870623+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
424502023-05-24T13:46:41.870640+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
424512023-05-24T13:46:41.870665+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
424522023-05-24T13:46:41.870680+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
424532023-05-24T13:46:41.870696+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
424542023-05-24T13:46:41.870730+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
424552023-05-24T13:46:41.871629+0200 util-mst-44434 DEBUG We want to read message of size 40
424562023-05-24T13:46:41.871674+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
424572023-05-24T13:46:41.871701+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
424582023-05-24T13:46:41.871784+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
424592023-05-24T13:46:41.871806+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
424602023-05-24T13:46:41.871832+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
424612023-05-24T13:46:41.871855+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
424622023-05-24T13:46:41.871925+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
424632023-05-24T13:46:41.871948+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
424642023-05-24T13:46:41.871978+0200 util-mst-44434 DEBUG We want to read message of size 40
424652023-05-24T13:46:41.871994+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
424662023-05-24T13:46:41.872009+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
424672023-05-24T13:46:41.872024+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
424682023-05-24T13:46:41.872837+0200 util-mst-44434 DEBUG We want to read message of size 40
424692023-05-24T13:46:41.872920+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
424702023-05-24T13:46:41.872965+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
424712023-05-24T13:46:41.872982+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
424722023-05-24T13:46:41.872997+0200 util-mst-44434 DEBUG We want to read message of size 40
424732023-05-24T13:46:41.873013+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
424742023-05-24T13:46:41.873029+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
424752023-05-24T13:46:41.873045+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
424762023-05-24T13:46:41.873058+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
424772023-05-24T13:46:41.873078+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
424782023-05-24T13:46:41.873118+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
424792023-05-24T13:46:41.873138+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
424802023-05-24T13:46:41.873151+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
424812023-05-24T13:46:41.873171+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
424822023-05-24T13:46:41.873184+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
424832023-05-24T13:46:41.873200+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
424842023-05-24T13:46:41.873234+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
424852023-05-24T13:46:41.873252+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
424862023-05-24T13:46:41.873265+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
424872023-05-24T13:46:41.873285+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
424882023-05-24T13:46:41.873297+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
424892023-05-24T13:46:41.873312+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
424902023-05-24T13:46:41.873354+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
424912023-05-24T13:46:41.873373+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
424922023-05-24T13:46:41.873393+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
424932023-05-24T13:46:41.873431+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
424942023-05-24T13:46:41.873446+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
424952023-05-24T13:46:41.873497+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
424962023-05-24T13:46:41.873540+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
424972023-05-24T13:46:41.877301+0200 util-mst-44434 DEBUG We want to read message of size 65036
424982023-05-24T13:46:41.877347+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
424992023-05-24T13:46:41.877365+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
425002023-05-24T13:46:41.877376+0200 simple-send-44434 DEBUG check_recv
425012023-05-24T13:46:41.877391+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
425022023-05-24T13:46:41.877405+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
425032023-05-24T13:46:41.878433+0200 simple-send-44434 DEBUG time traveled: 2050081
425042023-05-24T13:46:41.878461+0200 simple-send-44434 INFO mean time traveled: 2614 µs 784 messages received with message number 784
425052023-05-24T13:46:41.878474+0200 simple-send-44434 DEBUG time traveled end
425062023-05-24T13:46:41.878490+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
425072023-05-24T13:46:41.878506+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
425082023-05-24T13:46:41.878521+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425092023-05-24T13:46:41.878547+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
425102023-05-24T13:46:41.878582+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
425112023-05-24T13:46:41.878611+0200 util-mst-44434 DEBUG We want to read message of size 65036
425122023-05-24T13:46:41.878628+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
425132023-05-24T13:46:41.878671+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
425142023-05-24T13:46:41.878686+0200 simple-send-44434 DEBUG check_recv
425152023-05-24T13:46:41.878702+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
425162023-05-24T13:46:41.878718+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
425172023-05-24T13:46:41.878733+0200 simple-send-44434 DEBUG time traveled: 2050326
425182023-05-24T13:46:41.878747+0200 simple-send-44434 INFO mean time traveled: 2611 µs 785 messages received with message number 785
425192023-05-24T13:46:41.878761+0200 simple-send-44434 DEBUG time traveled end
425202023-05-24T13:46:41.878776+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
425212023-05-24T13:46:41.878791+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425222023-05-24T13:46:41.878812+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
425232023-05-24T13:46:41.878838+0200 util-mst-44434 DEBUG We want to read message of size 65036
425242023-05-24T13:46:41.878855+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
425252023-05-24T13:46:41.878870+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
425262023-05-24T13:46:41.878882+0200 simple-send-44434 DEBUG check_recv
425272023-05-24T13:46:41.878907+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
425282023-05-24T13:46:41.878923+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
425292023-05-24T13:46:41.878938+0200 simple-send-44434 DEBUG time traveled: 2050474
425302023-05-24T13:46:41.878953+0200 simple-send-44434 INFO mean time traveled: 2608 µs 786 messages received with message number 786
425312023-05-24T13:46:41.878965+0200 simple-send-44434 DEBUG time traveled end
425322023-05-24T13:46:41.878980+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
425332023-05-24T13:46:41.878996+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425342023-05-24T13:46:41.879018+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
425352023-05-24T13:46:41.879046+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
425362023-05-24T13:46:41.879075+0200 util-mst-44434 DEBUG We want to read message of size 65036
425372023-05-24T13:46:41.879090+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
425382023-05-24T13:46:41.879103+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
425392023-05-24T13:46:41.879113+0200 simple-send-44434 DEBUG check_recv
425402023-05-24T13:46:41.879129+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
425412023-05-24T13:46:41.879143+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
425422023-05-24T13:46:41.879157+0200 simple-send-44434 DEBUG time traveled: 2050576
425432023-05-24T13:46:41.879170+0200 simple-send-44434 INFO mean time traveled: 2605 µs 787 messages received with message number 787
425442023-05-24T13:46:41.879183+0200 simple-send-44434 DEBUG time traveled end
425452023-05-24T13:46:41.879198+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
425462023-05-24T13:46:41.879213+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425472023-05-24T13:46:41.879232+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
425482023-05-24T13:46:41.879252+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
425492023-05-24T13:46:41.879275+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
425502023-05-24T13:46:41.879296+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
425512023-05-24T13:46:41.879316+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
425522023-05-24T13:46:41.879339+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
425532023-05-24T13:46:41.879959+0200 util-mst-44435 DEBUG We want to read message of size 65036
425542023-05-24T13:46:41.879989+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
425552023-05-24T13:46:41.880006+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
425562023-05-24T13:46:41.880018+0200 simple-send-44435 DEBUG check_recv
425572023-05-24T13:46:41.880033+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
425582023-05-24T13:46:41.880049+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
425592023-05-24T13:46:41.880064+0200 simple-send-44435 DEBUG time traveled: 1974983
425602023-05-24T13:46:41.880078+0200 simple-send-44435 INFO mean time traveled: 2525 µs 782 messages received with message number 782
425612023-05-24T13:46:41.880091+0200 simple-send-44435 DEBUG time traveled end
425622023-05-24T13:46:41.880106+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
425632023-05-24T13:46:41.880118+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
425642023-05-24T13:46:41.880134+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425652023-05-24T13:46:41.880157+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
425662023-05-24T13:46:41.880200+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
425672023-05-24T13:46:41.884354+0200 util-mst-44435 DEBUG We want to read message of size 65036
425682023-05-24T13:46:41.884409+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
425692023-05-24T13:46:41.884428+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
425702023-05-24T13:46:41.884442+0200 simple-send-44435 DEBUG check_recv
425712023-05-24T13:46:41.884460+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
425722023-05-24T13:46:41.884476+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
425732023-05-24T13:46:41.884496+0200 simple-send-44435 DEBUG time traveled: 1979172
425742023-05-24T13:46:41.884512+0200 simple-send-44435 INFO mean time traveled: 2527 µs 783 messages received with message number 783
425752023-05-24T13:46:41.884526+0200 simple-send-44435 DEBUG time traveled end
425762023-05-24T13:46:41.884542+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
425772023-05-24T13:46:41.884558+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
425782023-05-24T13:46:41.884576+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425792023-05-24T13:46:41.884601+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
425802023-05-24T13:46:41.884629+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
425812023-05-24T13:46:41.884661+0200 util-mst-44435 DEBUG We want to read message of size 65036
425822023-05-24T13:46:41.884677+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
425832023-05-24T13:46:41.884691+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
425842023-05-24T13:46:41.884704+0200 simple-send-44435 DEBUG check_recv
425852023-05-24T13:46:41.884720+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
425862023-05-24T13:46:41.884735+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
425872023-05-24T13:46:41.884749+0200 simple-send-44435 DEBUG time traveled: 1979163
425882023-05-24T13:46:41.884764+0200 simple-send-44435 INFO mean time traveled: 2524 µs 784 messages received with message number 784
425892023-05-24T13:46:41.884777+0200 simple-send-44435 DEBUG time traveled end
425902023-05-24T13:46:41.884792+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
425912023-05-24T13:46:41.884807+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425922023-05-24T13:46:41.884828+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
425932023-05-24T13:46:41.884857+0200 util-mst-44435 DEBUG We want to read message of size 40
425942023-05-24T13:46:41.884882+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
425952023-05-24T13:46:41.884898+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
425962023-05-24T13:46:41.884914+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
425972023-05-24T13:46:41.884930+0200 util-mst-44435 DEBUG We want to read message of size 40
425982023-05-24T13:46:41.884946+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
425992023-05-24T13:46:41.884961+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
426002023-05-24T13:46:41.884976+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
426012023-05-24T13:46:41.884991+0200 util-mst-44435 DEBUG We want to read message of size 40
426022023-05-24T13:46:41.885005+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
426032023-05-24T13:46:41.885020+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
426042023-05-24T13:46:41.885035+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
426052023-05-24T13:46:41.885064+0200 util-mst-44435 DEBUG We want to read message of size 40
426062023-05-24T13:46:41.885080+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
426072023-05-24T13:46:41.885095+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
426082023-05-24T13:46:41.885110+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
426092023-05-24T13:46:41.885125+0200 util-mst-44435 DEBUG We want to read message of size 65036
426102023-05-24T13:46:41.885150+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
426112023-05-24T13:46:41.885177+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
426122023-05-24T13:46:41.885196+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
426132023-05-24T13:46:41.885213+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
426142023-05-24T13:46:41.885246+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
426152023-05-24T13:46:41.885267+0200 util-mst-44435 DEBUG We want to read message of size 65036
426162023-05-24T13:46:41.885282+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
426172023-05-24T13:46:41.885297+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
426182023-05-24T13:46:41.885309+0200 simple-send-44435 DEBUG check_recv
426192023-05-24T13:46:41.885325+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
426202023-05-24T13:46:41.885340+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
426212023-05-24T13:46:41.885353+0200 simple-send-44435 DEBUG time traveled: 1979412
426222023-05-24T13:46:41.885367+0200 simple-send-44435 INFO mean time traveled: 2521 µs 785 messages received with message number 785
426232023-05-24T13:46:41.885380+0200 simple-send-44435 DEBUG time traveled end
426242023-05-24T13:46:41.885395+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
426252023-05-24T13:46:41.885411+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
426262023-05-24T13:46:41.885431+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
426272023-05-24T13:46:41.885452+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
426282023-05-24T13:46:41.885486+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
426292023-05-24T13:46:41.885509+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
426302023-05-24T13:46:41.885526+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
426312023-05-24T13:46:41.885543+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
426322023-05-24T13:46:41.885571+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
426332023-05-24T13:46:41.885590+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
426342023-05-24T13:46:41.885614+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
426352023-05-24T13:46:41.885641+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
426362023-05-24T13:46:41.885661+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
426372023-05-24T13:46:41.885696+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
426382023-05-24T13:46:41.885720+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
426392023-05-24T13:46:41.885743+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
426402023-05-24T13:46:41.885792+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
426412023-05-24T13:46:41.885810+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
426422023-05-24T13:46:41.885830+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
426432023-05-24T13:46:41.885864+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
426442023-05-24T13:46:41.885887+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
426452023-05-24T13:46:41.885904+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
426462023-05-24T13:46:41.885931+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
426472023-05-24T13:46:41.885948+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
426482023-05-24T13:46:41.885969+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
426492023-05-24T13:46:41.886003+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
426502023-05-24T13:46:41.887921+0200 util-mst-44434 DEBUG We want to read message of size 40
426512023-05-24T13:46:41.887964+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
426522023-05-24T13:46:41.887979+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
426532023-05-24T13:46:41.887994+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
426542023-05-24T13:46:41.888009+0200 util-mst-44434 DEBUG We want to read message of size 40
426552023-05-24T13:46:41.888020+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
426562023-05-24T13:46:41.888031+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
426572023-05-24T13:46:41.888043+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
426582023-05-24T13:46:41.888054+0200 util-mst-44434 DEBUG We want to read message of size 40
426592023-05-24T13:46:41.888065+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
426602023-05-24T13:46:41.888076+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
426612023-05-24T13:46:41.888088+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
426622023-05-24T13:46:41.888099+0200 util-mst-44434 DEBUG We want to read message of size 40
426632023-05-24T13:46:41.888109+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
426642023-05-24T13:46:41.888121+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
426652023-05-24T13:46:41.888133+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
426662023-05-24T13:46:41.888144+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
426672023-05-24T13:46:41.888163+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
426682023-05-24T13:46:41.888176+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
426692023-05-24T13:46:41.888200+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
426702023-05-24T13:46:41.888214+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
426712023-05-24T13:46:41.888231+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
426722023-05-24T13:46:41.888267+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
426732023-05-24T13:46:41.888287+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
426742023-05-24T13:46:41.888301+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
426752023-05-24T13:46:41.888361+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
426762023-05-24T13:46:41.888376+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
426772023-05-24T13:46:41.888393+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
426782023-05-24T13:46:41.888425+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
426792023-05-24T13:46:41.888448+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
426802023-05-24T13:46:41.888465+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
426812023-05-24T13:46:41.888489+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
426822023-05-24T13:46:41.888506+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
426832023-05-24T13:46:41.888526+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
426842023-05-24T13:46:41.888560+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
426852023-05-24T13:46:41.888580+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
426862023-05-24T13:46:41.888614+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
426872023-05-24T13:46:41.888638+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
426882023-05-24T13:46:41.888651+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
426892023-05-24T13:46:41.888668+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
426902023-05-24T13:46:41.888712+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
426912023-05-24T13:46:41.890719+0200 util-mst-44435 DEBUG We want to read message of size 65036
426922023-05-24T13:46:41.890768+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
426932023-05-24T13:46:41.890787+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
426942023-05-24T13:46:41.890801+0200 simple-send-44435 DEBUG check_recv
426952023-05-24T13:46:41.890820+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
426962023-05-24T13:46:41.890836+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
426972023-05-24T13:46:41.890854+0200 simple-send-44435 DEBUG time traveled: 1983972
426982023-05-24T13:46:41.890869+0200 simple-send-44435 INFO mean time traveled: 2524 µs 786 messages received with message number 786
426992023-05-24T13:46:41.890882+0200 simple-send-44435 DEBUG time traveled end
427002023-05-24T13:46:41.890897+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
427012023-05-24T13:46:41.890915+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
427022023-05-24T13:46:41.890937+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427032023-05-24T13:46:41.890962+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
427042023-05-24T13:46:41.890998+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
427052023-05-24T13:46:41.891027+0200 util-mst-44435 DEBUG We want to read message of size 65036
427062023-05-24T13:46:41.891043+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
427072023-05-24T13:46:41.891058+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
427082023-05-24T13:46:41.891071+0200 simple-send-44435 DEBUG check_recv
427092023-05-24T13:46:41.891087+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
427102023-05-24T13:46:41.891122+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
427112023-05-24T13:46:41.891137+0200 simple-send-44435 DEBUG time traveled: 1984159
427122023-05-24T13:46:41.891150+0200 simple-send-44435 INFO mean time traveled: 2521 µs 787 messages received with message number 787
427132023-05-24T13:46:41.891163+0200 simple-send-44435 DEBUG time traveled end
427142023-05-24T13:46:41.891178+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
427152023-05-24T13:46:41.891193+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427162023-05-24T13:46:41.891204+0200 util-mst-44434 DEBUG We want to read message of size 65036
427172023-05-24T13:46:41.891215+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
427182023-05-24T13:46:41.891234+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
427192023-05-24T13:46:41.891241+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
427202023-05-24T13:46:41.891250+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
427212023-05-24T13:46:41.891261+0200 simple-send-44434 DEBUG check_recv
427222023-05-24T13:46:41.891271+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
427232023-05-24T13:46:41.891278+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
427242023-05-24T13:46:41.891294+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
427252023-05-24T13:46:41.891310+0200 simple-send-44434 DEBUG time traveled: 2062582
427262023-05-24T13:46:41.891324+0200 simple-send-44434 INFO mean time traveled: 2617 µs 788 messages received with message number 789
427272023-05-24T13:46:41.891335+0200 simple-send-44434 DEBUG time traveled end
427282023-05-24T13:46:41.891350+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
427292023-05-24T13:46:41.891367+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
427302023-05-24T13:46:41.891383+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427312023-05-24T13:46:41.891408+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
427322023-05-24T13:46:41.891439+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
427332023-05-24T13:46:41.891721+0200 util-mst-44434 DEBUG We want to read message of size 65036
427342023-05-24T13:46:41.891744+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
427352023-05-24T13:46:41.891758+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
427362023-05-24T13:46:41.891771+0200 simple-send-44434 DEBUG check_recv
427372023-05-24T13:46:41.891793+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
427382023-05-24T13:46:41.891813+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
427392023-05-24T13:46:41.891872+0200 simple-send-44434 DEBUG time traveled: 2063194
427402023-05-24T13:46:41.891908+0200 simple-send-44434 INFO mean time traveled: 2614 µs 789 messages received with message number 788
427412023-05-24T13:46:41.891923+0200 simple-send-44434 DEBUG time traveled end
427422023-05-24T13:46:41.891938+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
427432023-05-24T13:46:41.891994+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
427442023-05-24T13:46:41.892050+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427452023-05-24T13:46:41.892073+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
427462023-05-24T13:46:41.892179+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
427472023-05-24T13:46:41.892204+0200 util-mst-44434 DEBUG We want to read message of size 65036
427482023-05-24T13:46:41.892232+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
427492023-05-24T13:46:41.892248+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
427502023-05-24T13:46:41.892260+0200 simple-send-44434 DEBUG check_recv
427512023-05-24T13:46:41.892277+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
427522023-05-24T13:46:41.892292+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
427532023-05-24T13:46:41.892306+0200 simple-send-44434 DEBUG time traveled: 2063222
427542023-05-24T13:46:41.892321+0200 simple-send-44434 INFO mean time traveled: 2611 µs 790 messages received with message number 791
427552023-05-24T13:46:41.892333+0200 simple-send-44434 DEBUG time traveled end
427562023-05-24T13:46:41.892348+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
427572023-05-24T13:46:41.892363+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427582023-05-24T13:46:41.892428+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
427592023-05-24T13:46:41.892455+0200 util-mst-44434 DEBUG We want to read message of size 65036
427602023-05-24T13:46:41.892471+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
427612023-05-24T13:46:41.892487+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
427622023-05-24T13:46:41.892498+0200 simple-send-44434 DEBUG check_recv
427632023-05-24T13:46:41.892512+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
427642023-05-24T13:46:41.892524+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
427652023-05-24T13:46:41.892538+0200 simple-send-44434 DEBUG time traveled: 2063739
427662023-05-24T13:46:41.892550+0200 simple-send-44434 INFO mean time traveled: 2609 µs 791 messages received with message number 790
427672023-05-24T13:46:41.892560+0200 simple-send-44434 DEBUG time traveled end
427682023-05-24T13:46:41.892572+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
427692023-05-24T13:46:41.892588+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427702023-05-24T13:46:41.892607+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
427712023-05-24T13:46:41.892632+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
427722023-05-24T13:46:41.892651+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
427732023-05-24T13:46:41.892667+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
427742023-05-24T13:46:41.892687+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
427752023-05-24T13:46:41.893209+0200 util-mst-44435 DEBUG We want to read message of size 40
427762023-05-24T13:46:41.893236+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
427772023-05-24T13:46:41.893253+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
427782023-05-24T13:46:41.893271+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
427792023-05-24T13:46:41.893288+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427802023-05-24T13:46:41.893311+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
427812023-05-24T13:46:41.893328+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
427822023-05-24T13:46:41.893359+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
427832023-05-24T13:46:41.893377+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
427842023-05-24T13:46:41.893413+0200 util-mst-44435 DEBUG We want to read message of size 40
427852023-05-24T13:46:41.893431+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
427862023-05-24T13:46:41.893455+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
427872023-05-24T13:46:41.893472+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
427882023-05-24T13:46:41.893487+0200 util-mst-44435 DEBUG We want to read message of size 40
427892023-05-24T13:46:41.893501+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
427902023-05-24T13:46:41.893518+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
427912023-05-24T13:46:41.893534+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
427922023-05-24T13:46:41.893549+0200 util-mst-44435 DEBUG We want to read message of size 40
427932023-05-24T13:46:41.893564+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
427942023-05-24T13:46:41.893579+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
427952023-05-24T13:46:41.893594+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
427962023-05-24T13:46:41.893608+0200 util-mst-44435 DEBUG We want to read message of size 65036
427972023-05-24T13:46:41.893633+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
427982023-05-24T13:46:41.893670+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
427992023-05-24T13:46:41.893692+0200 util-mst-44435 DEBUG We want to read message of size 65036
428002023-05-24T13:46:41.893708+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
428012023-05-24T13:46:41.893723+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
428022023-05-24T13:46:41.893735+0200 simple-send-44435 DEBUG check_recv
428032023-05-24T13:46:41.893752+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
428042023-05-24T13:46:41.893767+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
428052023-05-24T13:46:41.893783+0200 simple-send-44435 DEBUG time traveled: 1986580
428062023-05-24T13:46:41.893797+0200 simple-send-44435 INFO mean time traveled: 2521 µs 788 messages received with message number 789
428072023-05-24T13:46:41.893810+0200 simple-send-44435 DEBUG time traveled end
428082023-05-24T13:46:41.893825+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
428092023-05-24T13:46:41.893840+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428102023-05-24T13:46:41.893861+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
428112023-05-24T13:46:41.893878+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
428122023-05-24T13:46:41.893894+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
428132023-05-24T13:46:41.893923+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
428142023-05-24T13:46:41.893950+0200 util-mst-44435 DEBUG We want to read message of size 65036
428152023-05-24T13:46:41.893966+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
428162023-05-24T13:46:41.893981+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
428172023-05-24T13:46:41.893994+0200 simple-send-44435 DEBUG check_recv
428182023-05-24T13:46:41.894009+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
428192023-05-24T13:46:41.894024+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
428202023-05-24T13:46:41.894037+0200 simple-send-44435 DEBUG time traveled: 1986927
428212023-05-24T13:46:41.894051+0200 simple-send-44435 INFO mean time traveled: 2518 µs 789 messages received with message number 788
428222023-05-24T13:46:41.894064+0200 simple-send-44435 DEBUG time traveled end
428232023-05-24T13:46:41.894079+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
428242023-05-24T13:46:41.894095+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428252023-05-24T13:46:41.894123+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
428262023-05-24T13:46:41.894155+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
428272023-05-24T13:46:41.894176+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
428282023-05-24T13:46:41.894196+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
428292023-05-24T13:46:41.894234+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
428302023-05-24T13:46:41.894259+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
428312023-05-24T13:46:41.894276+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
428322023-05-24T13:46:41.894293+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
428332023-05-24T13:46:41.894323+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
428342023-05-24T13:46:41.894344+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
428352023-05-24T13:46:41.894382+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
428362023-05-24T13:46:41.894404+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
428372023-05-24T13:46:41.894424+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
428382023-05-24T13:46:41.894459+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
428392023-05-24T13:46:41.894482+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
428402023-05-24T13:46:41.894499+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
428412023-05-24T13:46:41.894529+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
428422023-05-24T13:46:41.894547+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
428432023-05-24T13:46:41.894567+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
428442023-05-24T13:46:41.894609+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
428452023-05-24T13:46:41.895515+0200 util-mst-44434 DEBUG We want to read message of size 40
428462023-05-24T13:46:41.895542+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
428472023-05-24T13:46:41.895555+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
428482023-05-24T13:46:41.895567+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
428492023-05-24T13:46:41.895579+0200 util-mst-44434 DEBUG We want to read message of size 40
428502023-05-24T13:46:41.895590+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
428512023-05-24T13:46:41.895600+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
428522023-05-24T13:46:41.895611+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
428532023-05-24T13:46:41.895622+0200 util-mst-44434 DEBUG We want to read message of size 40
428542023-05-24T13:46:41.895632+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
428552023-05-24T13:46:41.895643+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
428562023-05-24T13:46:41.895653+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
428572023-05-24T13:46:41.895664+0200 util-mst-44434 DEBUG We want to read message of size 40
428582023-05-24T13:46:41.895674+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
428592023-05-24T13:46:41.895693+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
428602023-05-24T13:46:41.895704+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
428612023-05-24T13:46:41.895715+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428622023-05-24T13:46:41.895732+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
428632023-05-24T13:46:41.895744+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
428642023-05-24T13:46:41.895765+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
428652023-05-24T13:46:41.895778+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
428662023-05-24T13:46:41.895794+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
428672023-05-24T13:46:41.895824+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
428682023-05-24T13:46:41.895842+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
428692023-05-24T13:46:41.895854+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
428702023-05-24T13:46:41.895874+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
428712023-05-24T13:46:41.895887+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
428722023-05-24T13:46:41.895902+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
428732023-05-24T13:46:41.895933+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
428742023-05-24T13:46:41.895951+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
428752023-05-24T13:46:41.895963+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
428762023-05-24T13:46:41.895983+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
428772023-05-24T13:46:41.895995+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
428782023-05-24T13:46:41.896010+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
428792023-05-24T13:46:41.896035+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
428802023-05-24T13:46:41.896051+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
428812023-05-24T13:46:41.896063+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
428822023-05-24T13:46:41.896082+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
428832023-05-24T13:46:41.896095+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
428842023-05-24T13:46:41.896110+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
428852023-05-24T13:46:41.896137+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
428862023-05-24T13:46:41.897356+0200 util-mst-44434 DEBUG We want to read message of size 65036
428872023-05-24T13:46:41.897379+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
428882023-05-24T13:46:41.897390+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
428892023-05-24T13:46:41.897399+0200 simple-send-44434 DEBUG check_recv
428902023-05-24T13:46:41.897412+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
428912023-05-24T13:46:41.897422+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
428922023-05-24T13:46:41.897442+0200 simple-send-44434 DEBUG time traveled: 2068146
428932023-05-24T13:46:41.897453+0200 simple-send-44434 INFO mean time traveled: 2611 µs 792 messages received with message number 794
428942023-05-24T13:46:41.897462+0200 simple-send-44434 DEBUG time traveled end
428952023-05-24T13:46:41.897473+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
428962023-05-24T13:46:41.897485+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
428972023-05-24T13:46:41.897496+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428982023-05-24T13:46:41.897513+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
428992023-05-24T13:46:41.897540+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
429002023-05-24T13:46:41.900056+0200 util-mst-44434 DEBUG We want to read message of size 65036
429012023-05-24T13:46:41.900173+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
429022023-05-24T13:46:41.900281+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
429032023-05-24T13:46:41.900327+0200 simple-send-44434 DEBUG check_recv
429042023-05-24T13:46:41.900353+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
429052023-05-24T13:46:41.900375+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
429062023-05-24T13:46:41.900414+0200 simple-send-44434 DEBUG time traveled: 2071248
429072023-05-24T13:46:41.900436+0200 simple-send-44434 INFO mean time traveled: 2611 µs 793 messages received with message number 792
429082023-05-24T13:46:41.900454+0200 simple-send-44434 DEBUG time traveled end
429092023-05-24T13:46:41.900474+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
429102023-05-24T13:46:41.900500+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
429112023-05-24T13:46:41.900528+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
429122023-05-24T13:46:41.900572+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
429132023-05-24T13:46:41.900649+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
429142023-05-24T13:46:41.900773+0200 util-mst-44434 DEBUG We want to read message of size 65036
429152023-05-24T13:46:41.900798+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
429162023-05-24T13:46:41.900818+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
429172023-05-24T13:46:41.900837+0200 simple-send-44434 DEBUG check_recv
429182023-05-24T13:46:41.900854+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
429192023-05-24T13:46:41.900870+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
429202023-05-24T13:46:41.900968+0200 simple-send-44434 DEBUG time traveled: 2071594
429212023-05-24T13:46:41.900990+0200 simple-send-44434 INFO mean time traveled: 2609 µs 794 messages received with message number 795
429222023-05-24T13:46:41.901003+0200 simple-send-44434 DEBUG time traveled end
429232023-05-24T13:46:41.901019+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
429242023-05-24T13:46:41.901041+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
429252023-05-24T13:46:41.901065+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
429262023-05-24T13:46:41.901099+0200 util-mst-44434 DEBUG We want to read message of size 65036
429272023-05-24T13:46:41.901114+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
429282023-05-24T13:46:41.901126+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
429292023-05-24T13:46:41.901137+0200 simple-send-44434 DEBUG check_recv
429302023-05-24T13:46:41.901151+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
429312023-05-24T13:46:41.901175+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
429322023-05-24T13:46:41.901191+0200 simple-send-44434 DEBUG time traveled: 2071964
429332023-05-24T13:46:41.901203+0200 simple-send-44434 INFO mean time traveled: 2606 µs 795 messages received with message number 793
429342023-05-24T13:46:41.901215+0200 simple-send-44434 DEBUG time traveled end
429352023-05-24T13:46:41.901230+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
429362023-05-24T13:46:41.901244+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
429372023-05-24T13:46:41.901264+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
429382023-05-24T13:46:41.901389+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
429392023-05-24T13:46:41.901418+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
429402023-05-24T13:46:41.901440+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
429412023-05-24T13:46:41.901467+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
429422023-05-24T13:46:41.902993+0200 util-mst-44435 DEBUG We want to read message of size 65036
429432023-05-24T13:46:41.903040+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
429442023-05-24T13:46:41.903058+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
429452023-05-24T13:46:41.903072+0200 simple-send-44435 DEBUG check_recv
429462023-05-24T13:46:41.903091+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
429472023-05-24T13:46:41.903107+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
429482023-05-24T13:46:41.903125+0200 simple-send-44435 DEBUG time traveled: 1995604
429492023-05-24T13:46:41.903140+0200 simple-send-44435 INFO mean time traveled: 2526 µs 790 messages received with message number 793
429502023-05-24T13:46:41.903153+0200 simple-send-44435 DEBUG time traveled end
429512023-05-24T13:46:41.903169+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
429522023-05-24T13:46:41.903186+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
429532023-05-24T13:46:41.903202+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
429542023-05-24T13:46:41.903227+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
429552023-05-24T13:46:41.903261+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
429562023-05-24T13:46:41.903537+0200 util-mst-44435 DEBUG We want to read message of size 40
429572023-05-24T13:46:41.903563+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
429582023-05-24T13:46:41.903579+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
429592023-05-24T13:46:41.903595+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
429602023-05-24T13:46:41.903612+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
429612023-05-24T13:46:41.903632+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
429622023-05-24T13:46:41.903650+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
429632023-05-24T13:46:41.903680+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
429642023-05-24T13:46:41.903697+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
429652023-05-24T13:46:41.903725+0200 util-mst-44435 DEBUG We want to read message of size 40
429662023-05-24T13:46:41.903742+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
429672023-05-24T13:46:41.903757+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
429682023-05-24T13:46:41.903772+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
429692023-05-24T13:46:41.903796+0200 util-mst-44435 DEBUG We want to read message of size 40
429702023-05-24T13:46:41.903811+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
429712023-05-24T13:46:41.903826+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
429722023-05-24T13:46:41.903840+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
429732023-05-24T13:46:41.903855+0200 util-mst-44435 DEBUG We want to read message of size 40
429742023-05-24T13:46:41.903869+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
429752023-05-24T13:46:41.903884+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
429762023-05-24T13:46:41.903898+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
429772023-05-24T13:46:41.903913+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
429782023-05-24T13:46:41.903933+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
429792023-05-24T13:46:41.903970+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
429802023-05-24T13:46:41.903994+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
429812023-05-24T13:46:41.904011+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
429822023-05-24T13:46:41.904038+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
429832023-05-24T13:46:41.904055+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
429842023-05-24T13:46:41.904074+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
429852023-05-24T13:46:41.904117+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
429862023-05-24T13:46:41.904139+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
429872023-05-24T13:46:41.904156+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
429882023-05-24T13:46:41.904192+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
429892023-05-24T13:46:41.904209+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
429902023-05-24T13:46:41.904229+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
429912023-05-24T13:46:41.904263+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
429922023-05-24T13:46:41.904284+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
429932023-05-24T13:46:41.904301+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
429942023-05-24T13:46:41.904328+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
429952023-05-24T13:46:41.904345+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
429962023-05-24T13:46:41.904365+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
429972023-05-24T13:46:41.904406+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
429982023-05-24T13:46:41.904550+0200 util-mst-44435 DEBUG We want to read message of size 65036
429992023-05-24T13:46:41.904569+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
430002023-05-24T13:46:41.904584+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
430012023-05-24T13:46:41.904597+0200 simple-send-44435 DEBUG check_recv
430022023-05-24T13:46:41.904614+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
430032023-05-24T13:46:41.904636+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
430042023-05-24T13:46:41.904654+0200 simple-send-44435 DEBUG time traveled: 1997214
430052023-05-24T13:46:41.904669+0200 simple-send-44435 INFO mean time traveled: 2524 µs 791 messages received with message number 792
430062023-05-24T13:46:41.904681+0200 simple-send-44435 DEBUG time traveled end
430072023-05-24T13:46:41.904697+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
430082023-05-24T13:46:41.904712+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
430092023-05-24T13:46:41.904728+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430102023-05-24T13:46:41.904748+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
430112023-05-24T13:46:41.904779+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
430122023-05-24T13:46:41.906810+0200 util-mst-44435 DEBUG We want to read message of size 65036
430132023-05-24T13:46:41.906838+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
430142023-05-24T13:46:41.906854+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
430152023-05-24T13:46:41.906867+0200 simple-send-44435 DEBUG check_recv
430162023-05-24T13:46:41.906882+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
430172023-05-24T13:46:41.906897+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
430182023-05-24T13:46:41.906913+0200 simple-send-44435 DEBUG time traveled: 1999606
430192023-05-24T13:46:41.906927+0200 simple-send-44435 INFO mean time traveled: 2524 µs 792 messages received with message number 790
430202023-05-24T13:46:41.906940+0200 simple-send-44435 DEBUG time traveled end
430212023-05-24T13:46:41.906956+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
430222023-05-24T13:46:41.906971+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
430232023-05-24T13:46:41.906986+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430242023-05-24T13:46:41.907008+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
430252023-05-24T13:46:41.907039+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
430262023-05-24T13:46:41.907577+0200 util-mst-44435 DEBUG We want to read message of size 65036
430272023-05-24T13:46:41.907597+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
430282023-05-24T13:46:41.907610+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
430292023-05-24T13:46:41.907661+0200 simple-send-44435 DEBUG check_recv
430302023-05-24T13:46:41.907673+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
430312023-05-24T13:46:41.907706+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
430322023-05-24T13:46:41.907720+0200 simple-send-44435 DEBUG time traveled: 2000349
430332023-05-24T13:46:41.907733+0200 simple-send-44435 INFO mean time traveled: 2522 µs 793 messages received with message number 791
430342023-05-24T13:46:41.907745+0200 simple-send-44435 DEBUG time traveled end
430352023-05-24T13:46:41.907760+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
430362023-05-24T13:46:41.907776+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
430372023-05-24T13:46:41.907790+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430382023-05-24T13:46:41.907811+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
430392023-05-24T13:46:41.907844+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
430402023-05-24T13:46:41.909067+0200 util-mst-44434 DEBUG We want to read message of size 65036
430412023-05-24T13:46:41.909107+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
430422023-05-24T13:46:41.909124+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
430432023-05-24T13:46:41.909136+0200 simple-send-44434 DEBUG check_recv
430442023-05-24T13:46:41.909153+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
430452023-05-24T13:46:41.909167+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
430462023-05-24T13:46:41.909184+0200 simple-send-44434 DEBUG time traveled: 2079734
430472023-05-24T13:46:41.909196+0200 simple-send-44434 INFO mean time traveled: 2612 µs 796 messages received with message number 796
430482023-05-24T13:46:41.909209+0200 simple-send-44434 DEBUG time traveled end
430492023-05-24T13:46:41.909223+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
430502023-05-24T13:46:41.909238+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
430512023-05-24T13:46:41.909253+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430522023-05-24T13:46:41.909276+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
430532023-05-24T13:46:41.909304+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
430542023-05-24T13:46:41.909379+0200 util-mst-44434 DEBUG We want to read message of size 65036
430552023-05-24T13:46:41.909397+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
430562023-05-24T13:46:41.909412+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
430572023-05-24T13:46:41.909448+0200 simple-send-44434 DEBUG check_recv
430582023-05-24T13:46:41.909464+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
430592023-05-24T13:46:41.909479+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
430602023-05-24T13:46:41.909494+0200 simple-send-44434 DEBUG time traveled: 2079840
430612023-05-24T13:46:41.909508+0200 simple-send-44434 INFO mean time traveled: 2609 µs 797 messages received with message number 799
430622023-05-24T13:46:41.909542+0200 simple-send-44434 DEBUG time traveled end
430632023-05-24T13:46:41.909610+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
430642023-05-24T13:46:41.909613+0200 util-mst-44435 DEBUG We want to read message of size 40
430652023-05-24T13:46:41.909628+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430662023-05-24T13:46:41.909639+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
430672023-05-24T13:46:41.909647+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
430682023-05-24T13:46:41.909655+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
430692023-05-24T13:46:41.909673+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
430702023-05-24T13:46:41.909675+0200 util-mst-44434 DEBUG We want to read message of size 40
430712023-05-24T13:46:41.909690+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
430722023-05-24T13:46:41.909690+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430732023-05-24T13:46:41.909701+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
430742023-05-24T13:46:41.909712+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
430752023-05-24T13:46:41.909712+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
430762023-05-24T13:46:41.909724+0200 util-mst-44434 DEBUG We want to read message of size 40
430772023-05-24T13:46:41.909729+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
430782023-05-24T13:46:41.909735+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
430792023-05-24T13:46:41.909745+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
430802023-05-24T13:46:41.909758+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
430812023-05-24T13:46:41.909763+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
430822023-05-24T13:46:41.909775+0200 util-mst-44434 DEBUG We want to read message of size 40
430832023-05-24T13:46:41.909776+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
430842023-05-24T13:46:41.909785+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
430852023-05-24T13:46:41.909796+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
430862023-05-24T13:46:41.909796+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
430872023-05-24T13:46:41.909806+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
430882023-05-24T13:46:41.909817+0200 util-mst-44434 DEBUG We want to read message of size 40
430892023-05-24T13:46:41.909827+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
430902023-05-24T13:46:41.909831+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
430912023-05-24T13:46:41.909838+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
430922023-05-24T13:46:41.909848+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
430932023-05-24T13:46:41.909859+0200 util-mst-44434 DEBUG We want to read message of size 65036
430942023-05-24T13:46:41.909877+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
430952023-05-24T13:46:41.909901+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
430962023-05-24T13:46:41.909918+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
430972023-05-24T13:46:41.909932+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
430982023-05-24T13:46:41.909954+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
430992023-05-24T13:46:41.909956+0200 util-mst-44435 DEBUG We want to read message of size 40
431002023-05-24T13:46:41.909970+0200 util-mst-44434 DEBUG We want to read message of size 65036
431012023-05-24T13:46:41.909975+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
431022023-05-24T13:46:41.909984+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
431032023-05-24T13:46:41.909991+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
431042023-05-24T13:46:41.909999+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
431052023-05-24T13:46:41.910009+0200 simple-send-44434 DEBUG check_recv
431062023-05-24T13:46:41.910007+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
431072023-05-24T13:46:41.910020+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
431082023-05-24T13:46:41.910025+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
431092023-05-24T13:46:41.910032+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
431102023-05-24T13:46:41.910043+0200 simple-send-44434 DEBUG time traveled: 2080524
431112023-05-24T13:46:41.910047+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
431122023-05-24T13:46:41.910053+0200 simple-send-44434 INFO mean time traveled: 2607 µs 798 messages received with message number 797
431132023-05-24T13:46:41.910062+0200 simple-send-44434 DEBUG time traveled end
431142023-05-24T13:46:41.910064+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
431152023-05-24T13:46:41.910073+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
431162023-05-24T13:46:41.910084+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
431172023-05-24T13:46:41.910092+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
431182023-05-24T13:46:41.910105+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
431192023-05-24T13:46:41.910108+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
431202023-05-24T13:46:41.910126+0200 util-mst-44434 DEBUG We want to read message of size 65036
431212023-05-24T13:46:41.910128+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
431222023-05-24T13:46:41.910137+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
431232023-05-24T13:46:41.910148+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
431242023-05-24T13:46:41.910157+0200 simple-send-44434 DEBUG check_recv
431252023-05-24T13:46:41.910160+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
431262023-05-24T13:46:41.910168+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
431272023-05-24T13:46:41.910193+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
431282023-05-24T13:46:41.910209+0200 simple-send-44434 DEBUG time traveled: 2080622
431292023-05-24T13:46:41.910278+0200 util-mst-44435 DEBUG We want to read message of size 40
431302023-05-24T13:46:41.910297+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
431312023-05-24T13:46:41.910312+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
431322023-05-24T13:46:41.910222+0200 simple-send-44434 INFO mean time traveled: 2604 µs 799 messages received with message number 798
431332023-05-24T13:46:41.910328+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
431342023-05-24T13:46:41.910336+0200 simple-send-44434 DEBUG time traveled end
431352023-05-24T13:46:41.910345+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
431362023-05-24T13:46:41.910351+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
431372023-05-24T13:46:41.910364+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
431382023-05-24T13:46:41.910366+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
431392023-05-24T13:46:41.910382+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
431402023-05-24T13:46:41.910383+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
431412023-05-24T13:46:41.910411+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
431422023-05-24T13:46:41.910427+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
431432023-05-24T13:46:41.910430+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
431442023-05-24T13:46:41.910447+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
431452023-05-24T13:46:41.910455+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
431462023-05-24T13:46:41.910470+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
431472023-05-24T13:46:41.910480+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
431482023-05-24T13:46:41.910484+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
431492023-05-24T13:46:41.910511+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
431502023-05-24T13:46:41.910532+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
431512023-05-24T13:46:41.910558+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
431522023-05-24T13:46:41.910599+0200 util-mst-44434 DEBUG We want to read message of size 40
431532023-05-24T13:46:41.910614+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
431542023-05-24T13:46:41.910628+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
431552023-05-24T13:46:41.910643+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
431562023-05-24T13:46:41.910653+0200 util-mst-44435 DEBUG We want to read message of size 40
431572023-05-24T13:46:41.910657+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
431582023-05-24T13:46:41.910672+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
431592023-05-24T13:46:41.910680+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
431602023-05-24T13:46:41.910688+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
431612023-05-24T13:46:41.910699+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
431622023-05-24T13:46:41.910702+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
431632023-05-24T13:46:41.910719+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
431642023-05-24T13:46:41.910722+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
431652023-05-24T13:46:41.910739+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
431662023-05-24T13:46:41.910797+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
431672023-05-24T13:46:41.910796+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
431682023-05-24T13:46:41.910826+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
431692023-05-24T13:46:41.910826+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
431702023-05-24T13:46:41.910843+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
431712023-05-24T13:46:41.910864+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
431722023-05-24T13:46:41.910864+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
431732023-05-24T13:46:41.910885+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
431742023-05-24T13:46:41.910900+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
431752023-05-24T13:46:41.910899+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
431762023-05-24T13:46:41.910924+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
431772023-05-24T13:46:41.910939+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
431782023-05-24T13:46:41.910956+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
431792023-05-24T13:46:41.910987+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
431802023-05-24T13:46:41.911008+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
431812023-05-24T13:46:41.911024+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
431822023-05-24T13:46:41.911398+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
431832023-05-24T13:46:41.911416+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
431842023-05-24T13:46:41.911653+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
431852023-05-24T13:46:41.911704+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
431862023-05-24T13:46:41.911729+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
431872023-05-24T13:46:41.911746+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
431882023-05-24T13:46:41.911772+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
431892023-05-24T13:46:41.911791+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
431902023-05-24T13:46:41.911809+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
431912023-05-24T13:46:41.911845+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
431922023-05-24T13:46:41.916729+0200 util-mst-44435 DEBUG We want to read message of size 65036
431932023-05-24T13:46:41.916783+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
431942023-05-24T13:46:41.916802+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
431952023-05-24T13:46:41.916816+0200 simple-send-44435 DEBUG check_recv
431962023-05-24T13:46:41.916834+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
431972023-05-24T13:46:41.916849+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
431982023-05-24T13:46:41.916867+0200 simple-send-44435 DEBUG time traveled: 2009278
431992023-05-24T13:46:41.916882+0200 simple-send-44435 INFO mean time traveled: 2530 µs 794 messages received with message number 794
432002023-05-24T13:46:41.916894+0200 simple-send-44435 DEBUG time traveled end
432012023-05-24T13:46:41.916909+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
432022023-05-24T13:46:41.916925+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
432032023-05-24T13:46:41.916942+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432042023-05-24T13:46:41.916966+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
432052023-05-24T13:46:41.917000+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
432062023-05-24T13:46:41.918782+0200 util-mst-44435 DEBUG We want to read message of size 65036
432072023-05-24T13:46:41.918829+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
432082023-05-24T13:46:41.918847+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
432092023-05-24T13:46:41.918861+0200 simple-send-44435 DEBUG check_recv
432102023-05-24T13:46:41.918880+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
432112023-05-24T13:46:41.918895+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
432122023-05-24T13:46:41.918914+0200 simple-send-44435 DEBUG time traveled: 2011024
432132023-05-24T13:46:41.918929+0200 simple-send-44435 INFO mean time traveled: 2529 µs 795 messages received with message number 798
432142023-05-24T13:46:41.918943+0200 simple-send-44435 DEBUG time traveled end
432152023-05-24T13:46:41.918958+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
432162023-05-24T13:46:41.918974+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
432172023-05-24T13:46:41.918991+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432182023-05-24T13:46:41.919013+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
432192023-05-24T13:46:41.919044+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
432202023-05-24T13:46:41.919087+0200 util-mst-44435 DEBUG We want to read message of size 65036
432212023-05-24T13:46:41.919107+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
432222023-05-24T13:46:41.919135+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
432232023-05-24T13:46:41.919148+0200 simple-send-44435 DEBUG check_recv
432242023-05-24T13:46:41.919163+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
432252023-05-24T13:46:41.919179+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
432262023-05-24T13:46:41.919193+0200 simple-send-44435 DEBUG time traveled: 2011518
432272023-05-24T13:46:41.919207+0200 simple-send-44435 INFO mean time traveled: 2527 µs 796 messages received with message number 795
432282023-05-24T13:46:41.919219+0200 simple-send-44435 DEBUG time traveled end
432292023-05-24T13:46:41.919234+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
432302023-05-24T13:46:41.919250+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432312023-05-24T13:46:41.919271+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
432322023-05-24T13:46:41.919298+0200 util-mst-44435 DEBUG We want to read message of size 65036
432332023-05-24T13:46:41.919314+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
432342023-05-24T13:46:41.919329+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
432352023-05-24T13:46:41.919341+0200 simple-send-44435 DEBUG check_recv
432362023-05-24T13:46:41.919357+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
432372023-05-24T13:46:41.919372+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
432382023-05-24T13:46:41.919385+0200 simple-send-44435 DEBUG time traveled: 2011643
432392023-05-24T13:46:41.919399+0200 simple-send-44435 INFO mean time traveled: 2524 µs 797 messages received with message number 796
432402023-05-24T13:46:41.919412+0200 simple-send-44435 DEBUG time traveled end
432412023-05-24T13:46:41.919428+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
432422023-05-24T13:46:41.919443+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432432023-05-24T13:46:41.919463+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
432442023-05-24T13:46:41.919497+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
432452023-05-24T13:46:41.919521+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
432462023-05-24T13:46:41.919542+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
432472023-05-24T13:46:41.919567+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
432482023-05-24T13:46:41.920897+0200 util-mst-44435 DEBUG We want to read message of size 65036
432492023-05-24T13:46:41.920945+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
432502023-05-24T13:46:41.920961+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
432512023-05-24T13:46:41.920975+0200 simple-send-44435 DEBUG check_recv
432522023-05-24T13:46:41.920992+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
432532023-05-24T13:46:41.921009+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
432542023-05-24T13:46:41.921028+0200 simple-send-44435 DEBUG time traveled: 2013210
432552023-05-24T13:46:41.921043+0200 simple-send-44435 INFO mean time traveled: 2522 µs 798 messages received with message number 797
432562023-05-24T13:46:41.921057+0200 simple-send-44435 DEBUG time traveled end
432572023-05-24T13:46:41.921075+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
432582023-05-24T13:46:41.921092+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
432592023-05-24T13:46:41.921111+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432602023-05-24T13:46:41.921143+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
432612023-05-24T13:46:41.921191+0200 util-mst-44434 DEBUG We want to read message of size 65036
432622023-05-24T13:46:41.921249+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
432632023-05-24T13:46:41.921280+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
432642023-05-24T13:46:41.921328+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
432652023-05-24T13:46:41.921352+0200 simple-send-44434 DEBUG check_recv
432662023-05-24T13:46:41.921377+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
432672023-05-24T13:46:41.921399+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
432682023-05-24T13:46:41.921431+0200 simple-send-44434 DEBUG time traveled: 2091622
432692023-05-24T13:46:41.921452+0200 simple-send-44434 INFO mean time traveled: 2614 µs 800 messages received with message number 801
432702023-05-24T13:46:41.921466+0200 simple-send-44434 DEBUG time traveled end
432712023-05-24T13:46:41.921486+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
432722023-05-24T13:46:41.921510+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
432732023-05-24T13:46:41.921590+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432742023-05-24T13:46:41.921651+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
432752023-05-24T13:46:41.921863+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
432762023-05-24T13:46:41.922186+0200 util-mst-44434 DEBUG We want to read message of size 65036
432772023-05-24T13:46:41.922255+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
432782023-05-24T13:46:41.922269+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
432792023-05-24T13:46:41.922280+0200 simple-send-44434 DEBUG check_recv
432802023-05-24T13:46:41.922295+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
432812023-05-24T13:46:41.922308+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
432822023-05-24T13:46:41.922325+0200 simple-send-44434 DEBUG time traveled: 2092297
432832023-05-24T13:46:41.922337+0200 simple-send-44434 INFO mean time traveled: 2612 µs 801 messages received with message number 802
432842023-05-24T13:46:41.922347+0200 simple-send-44434 DEBUG time traveled end
432852023-05-24T13:46:41.922360+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
432862023-05-24T13:46:41.922373+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
432872023-05-24T13:46:41.922386+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432882023-05-24T13:46:41.922406+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
432892023-05-24T13:46:41.922434+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
432902023-05-24T13:46:41.922458+0200 util-mst-44434 DEBUG We want to read message of size 65036
432912023-05-24T13:46:41.922471+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
432922023-05-24T13:46:41.922482+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
432932023-05-24T13:46:41.922492+0200 simple-send-44434 DEBUG check_recv
432942023-05-24T13:46:41.922505+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
432952023-05-24T13:46:41.922518+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
432962023-05-24T13:46:41.922529+0200 simple-send-44434 DEBUG time traveled: 2092789
432972023-05-24T13:46:41.922541+0200 simple-send-44434 INFO mean time traveled: 2609 µs 802 messages received with message number 800
432982023-05-24T13:46:41.922559+0200 simple-send-44434 DEBUG time traveled end
432992023-05-24T13:46:41.922578+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
433002023-05-24T13:46:41.922603+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433012023-05-24T13:46:41.922621+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
433022023-05-24T13:46:41.922641+0200 util-mst-44434 DEBUG We want to read message of size 65036
433032023-05-24T13:46:41.922654+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
433042023-05-24T13:46:41.922666+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
433052023-05-24T13:46:41.922676+0200 simple-send-44434 DEBUG check_recv
433062023-05-24T13:46:41.922688+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
433072023-05-24T13:46:41.922700+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
433082023-05-24T13:46:41.922712+0200 simple-send-44434 DEBUG time traveled: 2092612
433092023-05-24T13:46:41.922723+0200 simple-send-44434 INFO mean time traveled: 2605 µs 803 messages received with message number 803
433102023-05-24T13:46:41.922733+0200 simple-send-44434 DEBUG time traveled end
433112023-05-24T13:46:41.922745+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
433122023-05-24T13:46:41.922757+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433132023-05-24T13:46:41.922773+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
433142023-05-24T13:46:41.922800+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
433152023-05-24T13:46:41.922818+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
433162023-05-24T13:46:41.922834+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
433172023-05-24T13:46:41.922857+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
433182023-05-24T13:46:41.924168+0200 util-mst-44434 DEBUG We want to read message of size 40
433192023-05-24T13:46:41.924194+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
433202023-05-24T13:46:41.924208+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
433212023-05-24T13:46:41.924221+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
433222023-05-24T13:46:41.924235+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433232023-05-24T13:46:41.924254+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
433242023-05-24T13:46:41.924269+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
433252023-05-24T13:46:41.924322+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
433262023-05-24T13:46:41.924336+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
433272023-05-24T13:46:41.924362+0200 util-mst-44434 DEBUG We want to read message of size 40
433282023-05-24T13:46:41.924376+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
433292023-05-24T13:46:41.924388+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
433302023-05-24T13:46:41.924401+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
433312023-05-24T13:46:41.924413+0200 util-mst-44434 DEBUG We want to read message of size 40
433322023-05-24T13:46:41.924425+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
433332023-05-24T13:46:41.924437+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
433342023-05-24T13:46:41.924449+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
433352023-05-24T13:46:41.924461+0200 util-mst-44434 DEBUG We want to read message of size 40
433362023-05-24T13:46:41.924472+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
433372023-05-24T13:46:41.924484+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
433382023-05-24T13:46:41.924505+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
433392023-05-24T13:46:41.924518+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433402023-05-24T13:46:41.924536+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
433412023-05-24T13:46:41.924570+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
433422023-05-24T13:46:41.924590+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
433432023-05-24T13:46:41.924604+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
433442023-05-24T13:46:41.924626+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
433452023-05-24T13:46:41.924641+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
433462023-05-24T13:46:41.924658+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
433472023-05-24T13:46:41.924694+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
433482023-05-24T13:46:41.924714+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
433492023-05-24T13:46:41.924728+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
433502023-05-24T13:46:41.924755+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
433512023-05-24T13:46:41.924768+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
433522023-05-24T13:46:41.924784+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
433532023-05-24T13:46:41.924815+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
433542023-05-24T13:46:41.924818+0200 util-mst-44435 DEBUG We want to read message of size 40
433552023-05-24T13:46:41.924835+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
433562023-05-24T13:46:41.924851+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
433572023-05-24T13:46:41.924850+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
433582023-05-24T13:46:41.924867+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
433592023-05-24T13:46:41.924872+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
433602023-05-24T13:46:41.924884+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
433612023-05-24T13:46:41.924886+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
433622023-05-24T13:46:41.924900+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433632023-05-24T13:46:41.924904+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
433642023-05-24T13:46:41.924923+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
433652023-05-24T13:46:41.924934+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
433662023-05-24T13:46:41.924939+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
433672023-05-24T13:46:41.924968+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
433682023-05-24T13:46:41.924985+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
433692023-05-24T13:46:41.925006+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
433702023-05-24T13:46:41.925049+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
433712023-05-24T13:46:41.925448+0200 util-mst-44435 DEBUG We want to read message of size 40
433722023-05-24T13:46:41.925471+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
433732023-05-24T13:46:41.925486+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
433742023-05-24T13:46:41.925501+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
433752023-05-24T13:46:41.925517+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433762023-05-24T13:46:41.925538+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
433772023-05-24T13:46:41.925555+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
433782023-05-24T13:46:41.925584+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
433792023-05-24T13:46:41.925601+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
433802023-05-24T13:46:41.925621+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
433812023-05-24T13:46:41.925653+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
433822023-05-24T13:46:41.925759+0200 util-mst-44435 DEBUG We want to read message of size 40
433832023-05-24T13:46:41.925778+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
433842023-05-24T13:46:41.925793+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
433852023-05-24T13:46:41.925809+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
433862023-05-24T13:46:41.925825+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433872023-05-24T13:46:41.925846+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
433882023-05-24T13:46:41.925862+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
433892023-05-24T13:46:41.925890+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
433902023-05-24T13:46:41.925906+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
433912023-05-24T13:46:41.925926+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
433922023-05-24T13:46:41.925958+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
433932023-05-24T13:46:41.926149+0200 util-mst-44435 DEBUG We want to read message of size 40
433942023-05-24T13:46:41.926168+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
433952023-05-24T13:46:41.926183+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
433962023-05-24T13:46:41.926198+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
433972023-05-24T13:46:41.926215+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433982023-05-24T13:46:41.926235+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
433992023-05-24T13:46:41.926251+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
434002023-05-24T13:46:41.926278+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
434012023-05-24T13:46:41.926293+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
434022023-05-24T13:46:41.926313+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
434032023-05-24T13:46:41.926348+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
434042023-05-24T13:46:41.930084+0200 util-mst-44435 DEBUG We want to read message of size 65036
434052023-05-24T13:46:41.930137+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
434062023-05-24T13:46:41.930155+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
434072023-05-24T13:46:41.930168+0200 simple-send-44435 DEBUG check_recv
434082023-05-24T13:46:41.930186+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
434092023-05-24T13:46:41.930200+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
434102023-05-24T13:46:41.930213+0200 simple-send-44435 DEBUG time traveled: 2022253
434112023-05-24T13:46:41.930223+0200 simple-send-44435 INFO mean time traveled: 2530 µs 799 messages received with message number 799
434122023-05-24T13:46:41.930232+0200 simple-send-44435 DEBUG time traveled end
434132023-05-24T13:46:41.930243+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
434142023-05-24T13:46:41.930254+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
434152023-05-24T13:46:41.930266+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434162023-05-24T13:46:41.930283+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
434172023-05-24T13:46:41.930308+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
434182023-05-24T13:46:41.931790+0200 util-mst-44435 DEBUG We want to read message of size 65036
434192023-05-24T13:46:41.931813+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
434202023-05-24T13:46:41.931827+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
434212023-05-24T13:46:41.931838+0200 simple-send-44435 DEBUG check_recv
434222023-05-24T13:46:41.931852+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
434232023-05-24T13:46:41.931866+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
434242023-05-24T13:46:41.931876+0200 simple-send-44435 DEBUG time traveled: 2023575
434252023-05-24T13:46:41.931888+0200 simple-send-44435 INFO mean time traveled: 2529 µs 800 messages received with message number 800
434262023-05-24T13:46:41.931899+0200 simple-send-44435 DEBUG time traveled end
434272023-05-24T13:46:41.931912+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
434282023-05-24T13:46:41.931924+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
434292023-05-24T13:46:41.931937+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434302023-05-24T13:46:41.931957+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
434312023-05-24T13:46:41.931988+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
434322023-05-24T13:46:41.933148+0200 util-mst-44435 DEBUG We want to read message of size 65036
434332023-05-24T13:46:41.933196+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
434342023-05-24T13:46:41.933212+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
434352023-05-24T13:46:41.933222+0200 simple-send-44435 DEBUG check_recv
434362023-05-24T13:46:41.933235+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
434372023-05-24T13:46:41.933247+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
434382023-05-24T13:46:41.933261+0200 simple-send-44435 DEBUG time traveled: 2024819
434392023-05-24T13:46:41.933275+0200 simple-send-44435 INFO mean time traveled: 2527 µs 801 messages received with message number 801
434402023-05-24T13:46:41.933285+0200 simple-send-44435 DEBUG time traveled end
434412023-05-24T13:46:41.933299+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
434422023-05-24T13:46:41.933313+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
434432023-05-24T13:46:41.933329+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434442023-05-24T13:46:41.933363+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
434452023-05-24T13:46:41.933390+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
434462023-05-24T13:46:41.934113+0200 util-mst-44435 DEBUG We want to read message of size 65036
434472023-05-24T13:46:41.934143+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
434482023-05-24T13:46:41.934156+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
434492023-05-24T13:46:41.934166+0200 simple-send-44435 DEBUG check_recv
434502023-05-24T13:46:41.934180+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
434512023-05-24T13:46:41.934194+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
434522023-05-24T13:46:41.934209+0200 simple-send-44435 DEBUG time traveled: 2025571
434532023-05-24T13:46:41.934221+0200 simple-send-44435 INFO mean time traveled: 2525 µs 802 messages received with message number 802
434542023-05-24T13:46:41.934232+0200 simple-send-44435 DEBUG time traveled end
434552023-05-24T13:46:41.934246+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
434562023-05-24T13:46:41.934259+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
434572023-05-24T13:46:41.934271+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434582023-05-24T13:46:41.934291+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
434592023-05-24T13:46:41.934315+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
434602023-05-24T13:46:41.934510+0200 util-mst-44434 DEBUG We want to read message of size 40
434612023-05-24T13:46:41.934538+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
434622023-05-24T13:46:41.934556+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
434632023-05-24T13:46:41.934571+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
434642023-05-24T13:46:41.934583+0200 util-mst-44434 DEBUG We want to read message of size 40
434652023-05-24T13:46:41.934594+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
434662023-05-24T13:46:41.934605+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
434672023-05-24T13:46:41.934616+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
434682023-05-24T13:46:41.934627+0200 util-mst-44434 DEBUG We want to read message of size 40
434692023-05-24T13:46:41.934637+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
434702023-05-24T13:46:41.934648+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
434712023-05-24T13:46:41.934659+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
434722023-05-24T13:46:41.934669+0200 util-mst-44434 DEBUG We want to read message of size 40
434732023-05-24T13:46:41.934680+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
434742023-05-24T13:46:41.934759+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
434752023-05-24T13:46:41.934773+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
434762023-05-24T13:46:41.934785+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434772023-05-24T13:46:41.934803+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
434782023-05-24T13:46:41.934815+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
434792023-05-24T13:46:41.934836+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
434802023-05-24T13:46:41.934849+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
434812023-05-24T13:46:41.934872+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
434822023-05-24T13:46:41.934928+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
434832023-05-24T13:46:41.934950+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
434842023-05-24T13:46:41.934967+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
434852023-05-24T13:46:41.934992+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
434862023-05-24T13:46:41.935008+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
434872023-05-24T13:46:41.935023+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
434882023-05-24T13:46:41.935059+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
434892023-05-24T13:46:41.935077+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
434902023-05-24T13:46:41.935090+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
434912023-05-24T13:46:41.935110+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
434922023-05-24T13:46:41.935122+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
434932023-05-24T13:46:41.935136+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
434942023-05-24T13:46:41.935163+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
434952023-05-24T13:46:41.935179+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
434962023-05-24T13:46:41.935191+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
434972023-05-24T13:46:41.935211+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
434982023-05-24T13:46:41.935223+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
434992023-05-24T13:46:41.935238+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
435002023-05-24T13:46:41.935298+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
435012023-05-24T13:46:41.936235+0200 util-mst-44435 DEBUG We want to read message of size 65036
435022023-05-24T13:46:41.936266+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
435032023-05-24T13:46:41.936283+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
435042023-05-24T13:46:41.936296+0200 simple-send-44435 DEBUG check_recv
435052023-05-24T13:46:41.936313+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
435062023-05-24T13:46:41.936328+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
435072023-05-24T13:46:41.936343+0200 simple-send-44435 DEBUG time traveled: 2027618
435082023-05-24T13:46:41.936353+0200 simple-send-44435 INFO mean time traveled: 2525 µs 803 messages received with message number 803
435092023-05-24T13:46:41.936362+0200 simple-send-44435 DEBUG time traveled end
435102023-05-24T13:46:41.936372+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
435112023-05-24T13:46:41.936383+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
435122023-05-24T13:46:41.936395+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435132023-05-24T13:46:41.936419+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
435142023-05-24T13:46:41.936444+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
435152023-05-24T13:46:41.936479+0200 util-mst-44435 DEBUG We want to read message of size 65036
435162023-05-24T13:46:41.936494+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
435172023-05-24T13:46:41.936505+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
435182023-05-24T13:46:41.936515+0200 simple-send-44435 DEBUG check_recv
435192023-05-24T13:46:41.936528+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
435202023-05-24T13:46:41.936539+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
435212023-05-24T13:46:41.936550+0200 simple-send-44435 DEBUG time traveled: 2027606
435222023-05-24T13:46:41.936560+0200 simple-send-44435 INFO mean time traveled: 2521 µs 804 messages received with message number 804
435232023-05-24T13:46:41.936569+0200 simple-send-44435 DEBUG time traveled end
435242023-05-24T13:46:41.936579+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
435252023-05-24T13:46:41.936596+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435262023-05-24T13:46:41.936621+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
435272023-05-24T13:46:41.936638+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
435282023-05-24T13:46:41.936661+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
435292023-05-24T13:46:41.936919+0200 util-mst-44435 DEBUG We want to read message of size 65036
435302023-05-24T13:46:41.936939+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
435312023-05-24T13:46:41.936954+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
435322023-05-24T13:46:41.936966+0200 simple-send-44435 DEBUG check_recv
435332023-05-24T13:46:41.936981+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
435342023-05-24T13:46:41.936994+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
435352023-05-24T13:46:41.937008+0200 simple-send-44435 DEBUG time traveled: 2027963
435362023-05-24T13:46:41.937022+0200 simple-send-44435 INFO mean time traveled: 2519 µs 805 messages received with message number 805
435372023-05-24T13:46:41.937034+0200 simple-send-44435 DEBUG time traveled end
435382023-05-24T13:46:41.937049+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
435392023-05-24T13:46:41.937064+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
435402023-05-24T13:46:41.937079+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435412023-05-24T13:46:41.937099+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
435422023-05-24T13:46:41.937124+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
435432023-05-24T13:46:41.937148+0200 util-mst-44435 DEBUG We want to read message of size 65036
435442023-05-24T13:46:41.937163+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
435452023-05-24T13:46:41.937178+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
435462023-05-24T13:46:41.937190+0200 simple-send-44435 DEBUG check_recv
435472023-05-24T13:46:41.937205+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
435482023-05-24T13:46:41.937206+0200 util-mst-44434 DEBUG We want to read message of size 65036
435492023-05-24T13:46:41.937219+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
435502023-05-24T13:46:41.937229+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
435512023-05-24T13:46:41.937232+0200 simple-send-44435 DEBUG time traveled: 2027995
435522023-05-24T13:46:41.937243+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
435532023-05-24T13:46:41.937244+0200 simple-send-44435 INFO mean time traveled: 2516 µs 806 messages received with message number 806
435542023-05-24T13:46:41.937254+0200 simple-send-44434 DEBUG check_recv
435552023-05-24T13:46:41.937256+0200 simple-send-44435 DEBUG time traveled end
435562023-05-24T13:46:41.937276+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
435572023-05-24T13:46:41.937276+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
435582023-05-24T13:46:41.937289+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435592023-05-24T13:46:41.937292+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
435602023-05-24T13:46:41.937306+0200 simple-send-44434 DEBUG time traveled: 2107060
435612023-05-24T13:46:41.937309+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
435622023-05-24T13:46:41.937320+0200 simple-send-44434 INFO mean time traveled: 2620 µs 804 messages received with message number 805
435632023-05-24T13:46:41.937327+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
435642023-05-24T13:46:41.937332+0200 simple-send-44434 DEBUG time traveled end
435652023-05-24T13:46:41.937354+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
435662023-05-24T13:46:41.937346+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
435672023-05-24T13:46:41.937398+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
435682023-05-24T13:46:41.937415+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435692023-05-24T13:46:41.937436+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
435702023-05-24T13:46:41.937473+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
435712023-05-24T13:46:41.937496+0200 util-mst-44434 DEBUG We want to read message of size 65036
435722023-05-24T13:46:41.937542+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
435732023-05-24T13:46:41.937557+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
435742023-05-24T13:46:41.937568+0200 simple-send-44434 DEBUG check_recv
435752023-05-24T13:46:41.937583+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
435762023-05-24T13:46:41.937596+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
435772023-05-24T13:46:41.937610+0200 simple-send-44434 DEBUG time traveled: 2107295
435782023-05-24T13:46:41.937650+0200 simple-send-44434 INFO mean time traveled: 2617 µs 805 messages received with message number 806
435792023-05-24T13:46:41.937663+0200 simple-send-44434 DEBUG time traveled end
435802023-05-24T13:46:41.937676+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
435812023-05-24T13:46:41.937690+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435822023-05-24T13:46:41.937731+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
435832023-05-24T13:46:41.937752+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
435842023-05-24T13:46:41.937778+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
435852023-05-24T13:46:41.938021+0200 util-mst-44435 DEBUG We want to read message of size 40
435862023-05-24T13:46:41.938043+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
435872023-05-24T13:46:41.938058+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
435882023-05-24T13:46:41.938075+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
435892023-05-24T13:46:41.938090+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435902023-05-24T13:46:41.938112+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
435912023-05-24T13:46:41.938128+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
435922023-05-24T13:46:41.938156+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
435932023-05-24T13:46:41.938182+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
435942023-05-24T13:46:41.938209+0200 util-mst-44435 DEBUG We want to read message of size 40
435952023-05-24T13:46:41.938225+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
435962023-05-24T13:46:41.938240+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
435972023-05-24T13:46:41.938257+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
435982023-05-24T13:46:41.938272+0200 util-mst-44435 DEBUG We want to read message of size 40
435992023-05-24T13:46:41.938286+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
436002023-05-24T13:46:41.938301+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
436012023-05-24T13:46:41.938320+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
436022023-05-24T13:46:41.938338+0200 util-mst-44435 DEBUG We want to read message of size 40
436032023-05-24T13:46:41.938354+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
436042023-05-24T13:46:41.938353+0200 util-mst-44434 DEBUG We want to read message of size 65036
436052023-05-24T13:46:41.938367+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
436062023-05-24T13:46:41.938371+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
436072023-05-24T13:46:41.938381+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
436082023-05-24T13:46:41.938385+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
436092023-05-24T13:46:41.938396+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436102023-05-24T13:46:41.938396+0200 simple-send-44434 DEBUG check_recv
436112023-05-24T13:46:41.938412+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
436122023-05-24T13:46:41.938416+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
436132023-05-24T13:46:41.938426+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
436142023-05-24T13:46:41.938451+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
436152023-05-24T13:46:41.938474+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
436162023-05-24T13:46:41.938441+0200 simple-send-44434 DEBUG time traveled: 2108263
436172023-05-24T13:46:41.938491+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
436182023-05-24T13:46:41.938516+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
436192023-05-24T13:46:41.938500+0200 simple-send-44434 INFO mean time traveled: 2615 µs 806 messages received with message number 804
436202023-05-24T13:46:41.938532+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
436212023-05-24T13:46:41.938540+0200 simple-send-44434 DEBUG time traveled end
436222023-05-24T13:46:41.938552+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
436232023-05-24T13:46:41.938556+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
436242023-05-24T13:46:41.938570+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
436252023-05-24T13:46:41.938593+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
436262023-05-24T13:46:41.938673+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436272023-05-24T13:46:41.938683+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
436282023-05-24T13:46:41.938699+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
436292023-05-24T13:46:41.938719+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
436302023-05-24T13:46:41.938730+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
436312023-05-24T13:46:41.938747+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
436322023-05-24T13:46:41.938766+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
436332023-05-24T13:46:41.938747+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
436342023-05-24T13:46:41.938800+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
436352023-05-24T13:46:41.938823+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
436362023-05-24T13:46:41.938838+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
436372023-05-24T13:46:41.938838+0200 util-mst-44434 DEBUG We want to read message of size 65036
436382023-05-24T13:46:41.938854+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
436392023-05-24T13:46:41.938862+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
436402023-05-24T13:46:41.938868+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
436412023-05-24T13:46:41.938877+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
436422023-05-24T13:46:41.938879+0200 simple-send-44434 DEBUG check_recv
436432023-05-24T13:46:41.938894+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
436442023-05-24T13:46:41.938896+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
436452023-05-24T13:46:41.938907+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
436462023-05-24T13:46:41.938934+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
436472023-05-24T13:46:41.938922+0200 simple-send-44434 DEBUG time traveled: 2108540
436482023-05-24T13:46:41.939046+0200 simple-send-44434 INFO mean time traveled: 2612 µs 807 messages received with message number 807
436492023-05-24T13:46:41.939058+0200 simple-send-44434 DEBUG time traveled end
436502023-05-24T13:46:41.939069+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
436512023-05-24T13:46:41.939080+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436522023-05-24T13:46:41.939097+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
436532023-05-24T13:46:41.939112+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
436542023-05-24T13:46:41.939133+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
436552023-05-24T13:46:41.943297+0200 util-mst-44434 DEBUG We want to read message of size 40
436562023-05-24T13:46:41.943415+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
436572023-05-24T13:46:41.943434+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
436582023-05-24T13:46:41.943452+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
436592023-05-24T13:46:41.943471+0200 util-mst-44434 DEBUG We want to read message of size 40
436602023-05-24T13:46:41.943514+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
436612023-05-24T13:46:41.943588+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
436622023-05-24T13:46:41.943615+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
436632023-05-24T13:46:41.943635+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436642023-05-24T13:46:41.943673+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
436652023-05-24T13:46:41.943736+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
436662023-05-24T13:46:41.943819+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
436672023-05-24T13:46:41.943856+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
436682023-05-24T13:46:41.943950+0200 util-mst-44434 DEBUG We want to read message of size 40
436692023-05-24T13:46:41.943974+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
436702023-05-24T13:46:41.943990+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
436712023-05-24T13:46:41.944006+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
436722023-05-24T13:46:41.944021+0200 util-mst-44434 DEBUG We want to read message of size 40
436732023-05-24T13:46:41.944037+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
436742023-05-24T13:46:41.944052+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
436752023-05-24T13:46:41.944067+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
436762023-05-24T13:46:41.944082+0200 util-mst-44434 DEBUG We want to read message of size 65036
436772023-05-24T13:46:41.944136+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
436782023-05-24T13:46:41.944240+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
436792023-05-24T13:46:41.944297+0200 util-mst-44434 DEBUG We want to read message of size 65036
436802023-05-24T13:46:41.944322+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
436812023-05-24T13:46:41.944341+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
436822023-05-24T13:46:41.944359+0200 simple-send-44434 DEBUG check_recv
436832023-05-24T13:46:41.944398+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
436842023-05-24T13:46:41.944411+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
436852023-05-24T13:46:41.944434+0200 simple-send-44434 DEBUG time traveled: 2113988
436862023-05-24T13:46:41.944449+0200 simple-send-44434 INFO mean time traveled: 2616 µs 808 messages received with message number 808
436872023-05-24T13:46:41.944461+0200 simple-send-44434 DEBUG time traveled end
436882023-05-24T13:46:41.944477+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
436892023-05-24T13:46:41.944491+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436902023-05-24T13:46:41.944519+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
436912023-05-24T13:46:41.944544+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
436922023-05-24T13:46:41.944561+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
436932023-05-24T13:46:41.944605+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
436942023-05-24T13:46:41.944654+0200 util-mst-44434 DEBUG We want to read message of size 65036
436952023-05-24T13:46:41.944670+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
436962023-05-24T13:46:41.944681+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
436972023-05-24T13:46:41.944689+0200 simple-send-44434 DEBUG check_recv
436982023-05-24T13:46:41.944701+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
436992023-05-24T13:46:41.944711+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
437002023-05-24T13:46:41.944722+0200 simple-send-44434 DEBUG time traveled: 2114148
437012023-05-24T13:46:41.944732+0200 simple-send-44434 INFO mean time traveled: 2613 µs 809 messages received with message number 810
437022023-05-24T13:46:41.944740+0200 simple-send-44434 DEBUG time traveled end
437032023-05-24T13:46:41.944761+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
437042023-05-24T13:46:41.944772+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437052023-05-24T13:46:41.944788+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
437062023-05-24T13:46:41.944819+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
437072023-05-24T13:46:41.944849+0200 util-mst-44434 DEBUG We want to read message of size 65036
437082023-05-24T13:46:41.944863+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
437092023-05-24T13:46:41.944873+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
437102023-05-24T13:46:41.944882+0200 simple-send-44434 DEBUG check_recv
437112023-05-24T13:46:41.944896+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
437122023-05-24T13:46:41.944908+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
437132023-05-24T13:46:41.944918+0200 simple-send-44434 DEBUG time traveled: 2114287
437142023-05-24T13:46:41.944928+0200 simple-send-44434 INFO mean time traveled: 2610 µs 810 messages received with message number 811
437152023-05-24T13:46:41.944937+0200 simple-send-44434 DEBUG time traveled end
437162023-05-24T13:46:41.944947+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
437172023-05-24T13:46:41.944957+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437182023-05-24T13:46:41.944974+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
437192023-05-24T13:46:41.944990+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
437202023-05-24T13:46:41.945027+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
437212023-05-24T13:46:41.945048+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
437222023-05-24T13:46:41.945065+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
437232023-05-24T13:46:41.945077+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
437242023-05-24T13:46:41.945094+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
437252023-05-24T13:46:41.945106+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
437262023-05-24T13:46:41.945127+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
437272023-05-24T13:46:41.945145+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
437282023-05-24T13:46:41.945164+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
437292023-05-24T13:46:41.945183+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
437302023-05-24T13:46:41.945202+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
437312023-05-24T13:46:41.945218+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
437322023-05-24T13:46:41.945244+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
437332023-05-24T13:46:41.945265+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
437342023-05-24T13:46:41.945283+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
437352023-05-24T13:46:41.945304+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
437362023-05-24T13:46:41.945317+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
437372023-05-24T13:46:41.945336+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
437382023-05-24T13:46:41.945360+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
437392023-05-24T13:46:41.947226+0200 util-mst-44435 DEBUG We want to read message of size 65036
437402023-05-24T13:46:41.947272+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
437412023-05-24T13:46:41.947287+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
437422023-05-24T13:46:41.947301+0200 simple-send-44435 DEBUG check_recv
437432023-05-24T13:46:41.947317+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
437442023-05-24T13:46:41.947333+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
437452023-05-24T13:46:41.947350+0200 simple-send-44435 DEBUG time traveled: 2038033
437462023-05-24T13:46:41.947364+0200 simple-send-44435 INFO mean time traveled: 2525 µs 807 messages received with message number 807
437472023-05-24T13:46:41.947376+0200 simple-send-44435 DEBUG time traveled end
437482023-05-24T13:46:41.947391+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
437492023-05-24T13:46:41.947407+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
437502023-05-24T13:46:41.947424+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437512023-05-24T13:46:41.947446+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
437522023-05-24T13:46:41.947454+0200 util-mst-44434 DEBUG We want to read message of size 65036
437532023-05-24T13:46:41.947474+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
437542023-05-24T13:46:41.947477+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
437552023-05-24T13:46:41.947504+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
437562023-05-24T13:46:41.947515+0200 simple-send-44434 DEBUG check_recv
437572023-05-24T13:46:41.947531+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
437582023-05-24T13:46:41.947546+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
437592023-05-24T13:46:41.947560+0200 simple-send-44434 DEBUG time traveled: 2117057
437602023-05-24T13:46:41.947575+0200 simple-send-44434 INFO mean time traveled: 2610 µs 811 messages received with message number 809
437612023-05-24T13:46:41.947588+0200 simple-send-44434 DEBUG time traveled end
437622023-05-24T13:46:41.947604+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
437632023-05-24T13:46:41.947602+0200 util-mst-44435 DEBUG We want to read message of size 65036
437642023-05-24T13:46:41.947616+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
437652023-05-24T13:46:41.947619+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
437662023-05-24T13:46:41.947631+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437672023-05-24T13:46:41.947632+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
437682023-05-24T13:46:41.947644+0200 simple-send-44435 DEBUG check_recv
437692023-05-24T13:46:41.947650+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
437702023-05-24T13:46:41.947658+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
437712023-05-24T13:46:41.947672+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
437722023-05-24T13:46:41.947677+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
437732023-05-24T13:46:41.947687+0200 simple-send-44435 DEBUG time traveled: 2038173
437742023-05-24T13:46:41.947700+0200 simple-send-44435 INFO mean time traveled: 2522 µs 808 messages received with message number 808
437752023-05-24T13:46:41.947711+0200 simple-send-44435 DEBUG time traveled end
437762023-05-24T13:46:41.947728+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
437772023-05-24T13:46:41.947740+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
437782023-05-24T13:46:41.947751+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437792023-05-24T13:46:41.947767+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
437802023-05-24T13:46:41.947786+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
437812023-05-24T13:46:41.947925+0200 util-mst-44435 DEBUG We want to read message of size 40
437822023-05-24T13:46:41.947942+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
437832023-05-24T13:46:41.947954+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
437842023-05-24T13:46:41.947968+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
437852023-05-24T13:46:41.947984+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437862023-05-24T13:46:41.948004+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
437872023-05-24T13:46:41.948018+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
437882023-05-24T13:46:41.948042+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
437892023-05-24T13:46:41.948055+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
437902023-05-24T13:46:41.948071+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
437912023-05-24T13:46:41.948109+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
437922023-05-24T13:46:41.948230+0200 util-mst-44435 DEBUG We want to read message of size 40
437932023-05-24T13:46:41.948252+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
437942023-05-24T13:46:41.948267+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
437952023-05-24T13:46:41.948282+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
437962023-05-24T13:46:41.948298+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437972023-05-24T13:46:41.948319+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
437982023-05-24T13:46:41.948335+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
437992023-05-24T13:46:41.948361+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
438002023-05-24T13:46:41.948378+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
438012023-05-24T13:46:41.948410+0200 util-mst-44435 DEBUG We want to read message of size 40
438022023-05-24T13:46:41.948426+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
438032023-05-24T13:46:41.948441+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
438042023-05-24T13:46:41.948456+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
438052023-05-24T13:46:41.948470+0200 util-mst-44435 DEBUG We want to read message of size 40
438062023-05-24T13:46:41.948484+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
438072023-05-24T13:46:41.948497+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
438082023-05-24T13:46:41.948513+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
438092023-05-24T13:46:41.948526+0200 util-mst-44435 DEBUG We want to read message of size 65036
438102023-05-24T13:46:41.948549+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
438112023-05-24T13:46:41.948582+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
438122023-05-24T13:46:41.948612+0200 util-mst-44435 DEBUG We want to read message of size 65036
438132023-05-24T13:46:41.948627+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
438142023-05-24T13:46:41.948641+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
438152023-05-24T13:46:41.948652+0200 simple-send-44435 DEBUG check_recv
438162023-05-24T13:46:41.948667+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
438172023-05-24T13:46:41.948680+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
438182023-05-24T13:46:41.948694+0200 simple-send-44435 DEBUG time traveled: 2039104
438192023-05-24T13:46:41.948708+0200 simple-send-44435 INFO mean time traveled: 2520 µs 809 messages received with message number 810
438202023-05-24T13:46:41.948721+0200 simple-send-44435 DEBUG time traveled end
438212023-05-24T13:46:41.948735+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
438222023-05-24T13:46:41.948750+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438232023-05-24T13:46:41.948770+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
438242023-05-24T13:46:41.948786+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
438252023-05-24T13:46:41.948802+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
438262023-05-24T13:46:41.948827+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
438272023-05-24T13:46:41.948852+0200 util-mst-44435 DEBUG We want to read message of size 65036
438282023-05-24T13:46:41.948867+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
438292023-05-24T13:46:41.948881+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
438302023-05-24T13:46:41.948892+0200 simple-send-44435 DEBUG check_recv
438312023-05-24T13:46:41.948908+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
438322023-05-24T13:46:41.948921+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
438332023-05-24T13:46:41.948940+0200 simple-send-44435 DEBUG time traveled: 2039406
438342023-05-24T13:46:41.948976+0200 simple-send-44435 INFO mean time traveled: 2517 µs 810 messages received with message number 809
438352023-05-24T13:46:41.948988+0200 simple-send-44435 DEBUG time traveled end
438362023-05-24T13:46:41.949003+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
438372023-05-24T13:46:41.949015+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438382023-05-24T13:46:41.949030+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
438392023-05-24T13:46:41.949056+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
438402023-05-24T13:46:41.949076+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
438412023-05-24T13:46:41.949092+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
438422023-05-24T13:46:41.949116+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
438432023-05-24T13:46:41.949137+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
438442023-05-24T13:46:41.949154+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
438452023-05-24T13:46:41.949168+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
438462023-05-24T13:46:41.949194+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
438472023-05-24T13:46:41.949210+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
438482023-05-24T13:46:41.949239+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
438492023-05-24T13:46:41.949259+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
438502023-05-24T13:46:41.949275+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
438512023-05-24T13:46:41.949299+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
438522023-05-24T13:46:41.952683+0200 util-mst-44434 DEBUG We want to read message of size 65036
438532023-05-24T13:46:41.952734+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
438542023-05-24T13:46:41.952749+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
438552023-05-24T13:46:41.952761+0200 simple-send-44434 DEBUG check_recv
438562023-05-24T13:46:41.952777+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
438572023-05-24T13:46:41.952790+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
438582023-05-24T13:46:41.952806+0200 simple-send-44434 DEBUG time traveled: 2122116
438592023-05-24T13:46:41.952818+0200 simple-send-44434 INFO mean time traveled: 2613 µs 812 messages received with message number 812
438602023-05-24T13:46:41.952829+0200 simple-send-44434 DEBUG time traveled end
438612023-05-24T13:46:41.952843+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
438622023-05-24T13:46:41.952857+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
438632023-05-24T13:46:41.952878+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438642023-05-24T13:46:41.953018+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
438652023-05-24T13:46:41.953088+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
438662023-05-24T13:46:41.953147+0200 util-mst-44434 DEBUG We want to read message of size 65036
438672023-05-24T13:46:41.953165+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
438682023-05-24T13:46:41.953186+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
438692023-05-24T13:46:41.953422+0200 simple-send-44434 DEBUG check_recv
438702023-05-24T13:46:41.953444+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
438712023-05-24T13:46:41.953459+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
438722023-05-24T13:46:41.953476+0200 simple-send-44434 DEBUG time traveled: 2121709
438732023-05-24T13:46:41.953487+0200 simple-send-44434 INFO mean time traveled: 2609 µs 813 messages received with message number 815
438742023-05-24T13:46:41.953497+0200 simple-send-44434 DEBUG time traveled end
438752023-05-24T13:46:41.953509+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
438762023-05-24T13:46:41.953521+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438772023-05-24T13:46:41.953549+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
438782023-05-24T13:46:41.953583+0200 util-mst-44434 DEBUG We want to read message of size 40
438792023-05-24T13:46:41.953597+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
438802023-05-24T13:46:41.953610+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
438812023-05-24T13:46:41.953625+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
438822023-05-24T13:46:41.953640+0200 util-mst-44434 DEBUG We want to read message of size 40
438832023-05-24T13:46:41.953653+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
438842023-05-24T13:46:41.953670+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
438852023-05-24T13:46:41.953688+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
438862023-05-24T13:46:41.953700+0200 util-mst-44434 DEBUG We want to read message of size 40
438872023-05-24T13:46:41.953726+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
438882023-05-24T13:46:41.953739+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
438892023-05-24T13:46:41.953753+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
438902023-05-24T13:46:41.953766+0200 util-mst-44434 DEBUG We want to read message of size 40
438912023-05-24T13:46:41.953780+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
438922023-05-24T13:46:41.953795+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
438932023-05-24T13:46:41.953813+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
438942023-05-24T13:46:41.953830+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438952023-05-24T13:46:41.953852+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
438962023-05-24T13:46:41.953881+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
438972023-05-24T13:46:41.953891+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
438982023-05-24T13:46:41.953900+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
438992023-05-24T13:46:41.953921+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
439002023-05-24T13:46:41.953933+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
439012023-05-24T13:46:41.953944+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
439022023-05-24T13:46:41.953974+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
439032023-05-24T13:46:41.953990+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
439042023-05-24T13:46:41.954000+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
439052023-05-24T13:46:41.954039+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
439062023-05-24T13:46:41.954057+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
439072023-05-24T13:46:41.954075+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
439082023-05-24T13:46:41.954112+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
439092023-05-24T13:46:41.954164+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
439102023-05-24T13:46:41.954177+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
439112023-05-24T13:46:41.954201+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
439122023-05-24T13:46:41.954214+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
439132023-05-24T13:46:41.954230+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
439142023-05-24T13:46:41.954274+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
439152023-05-24T13:46:41.954301+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
439162023-05-24T13:46:41.954315+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
439172023-05-24T13:46:41.954351+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
439182023-05-24T13:46:41.954367+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
439192023-05-24T13:46:41.954385+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
439202023-05-24T13:46:41.954452+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
439212023-05-24T13:46:41.956179+0200 util-mst-44435 DEBUG We want to read message of size 65036
439222023-05-24T13:46:41.956228+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
439232023-05-24T13:46:41.956242+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
439242023-05-24T13:46:41.956252+0200 simple-send-44435 DEBUG check_recv
439252023-05-24T13:46:41.956265+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
439262023-05-24T13:46:41.956276+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
439272023-05-24T13:46:41.956290+0200 simple-send-44435 DEBUG time traveled: 2046640
439282023-05-24T13:46:41.956301+0200 simple-send-44435 INFO mean time traveled: 2523 µs 811 messages received with message number 811
439292023-05-24T13:46:41.956310+0200 simple-send-44435 DEBUG time traveled end
439302023-05-24T13:46:41.956321+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
439312023-05-24T13:46:41.956333+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
439322023-05-24T13:46:41.956345+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
439332023-05-24T13:46:41.956363+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
439342023-05-24T13:46:41.956385+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
439352023-05-24T13:46:41.956563+0200 util-mst-44435 DEBUG We want to read message of size 40
439362023-05-24T13:46:41.956582+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
439372023-05-24T13:46:41.956593+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
439382023-05-24T13:46:41.956605+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
439392023-05-24T13:46:41.956618+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
439402023-05-24T13:46:41.956634+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
439412023-05-24T13:46:41.956646+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
439422023-05-24T13:46:41.956666+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
439432023-05-24T13:46:41.956679+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
439442023-05-24T13:46:41.956694+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
439452023-05-24T13:46:41.956721+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
439462023-05-24T13:46:41.956923+0200 util-mst-44435 DEBUG We want to read message of size 40
439472023-05-24T13:46:41.956949+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
439482023-05-24T13:46:41.956966+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
439492023-05-24T13:46:41.956981+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
439502023-05-24T13:46:41.956995+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
439512023-05-24T13:46:41.957015+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
439522023-05-24T13:46:41.957030+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
439532023-05-24T13:46:41.957056+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
439542023-05-24T13:46:41.957073+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
439552023-05-24T13:46:41.957092+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
439562023-05-24T13:46:41.957134+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
439572023-05-24T13:46:41.957744+0200 util-mst-44434 DEBUG We want to read message of size 65036
439582023-05-24T13:46:41.957771+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
439592023-05-24T13:46:41.957787+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
439602023-05-24T13:46:41.957798+0200 simple-send-44434 DEBUG check_recv
439612023-05-24T13:46:41.957812+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
439622023-05-24T13:46:41.957824+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
439632023-05-24T13:46:41.957837+0200 simple-send-44434 DEBUG time traveled: 2126146
439642023-05-24T13:46:41.958271+0200 util-mst-44435 DEBUG We want to read message of size 40
439652023-05-24T13:46:41.958293+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
439662023-05-24T13:46:41.958307+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
439672023-05-24T13:46:41.958321+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
439682023-05-24T13:46:41.958335+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
439692023-05-24T13:46:41.958353+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
439702023-05-24T13:46:41.958368+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
439712023-05-24T13:46:41.958391+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
439722023-05-24T13:46:41.958406+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
439732023-05-24T13:46:41.958423+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
439742023-05-24T13:46:41.958456+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
439752023-05-24T13:46:41.958572+0200 util-mst-44435 DEBUG We want to read message of size 40
439762023-05-24T13:46:41.958589+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
439772023-05-24T13:46:41.958602+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
439782023-05-24T13:46:41.958616+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
439792023-05-24T13:46:41.958629+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
439802023-05-24T13:46:41.957893+0200 simple-send-44434 INFO mean time traveled: 2611 µs 814 messages received with message number 814
439812023-05-24T13:46:41.958655+0200 simple-send-44434 DEBUG time traveled end
439822023-05-24T13:46:41.958656+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
439832023-05-24T13:46:41.958672+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
439842023-05-24T13:46:41.958675+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
439852023-05-24T13:46:41.958688+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
439862023-05-24T13:46:41.958700+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
439872023-05-24T13:46:41.958703+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
439882023-05-24T13:46:41.958716+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
439892023-05-24T13:46:41.958727+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
439902023-05-24T13:46:41.958734+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
439912023-05-24T13:46:41.958757+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
439922023-05-24T13:46:41.958765+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
439932023-05-24T13:46:41.958796+0200 util-mst-44434 DEBUG We want to read message of size 65036
439942023-05-24T13:46:41.958811+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
439952023-05-24T13:46:41.958825+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
439962023-05-24T13:46:41.958836+0200 simple-send-44434 DEBUG check_recv
439972023-05-24T13:46:41.958852+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
439982023-05-24T13:46:41.958866+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
439992023-05-24T13:46:41.958881+0200 simple-send-44434 DEBUG time traveled: 2128129
440002023-05-24T13:46:41.958894+0200 simple-send-44434 INFO mean time traveled: 2611 µs 815 messages received with message number 813
440012023-05-24T13:46:41.958906+0200 simple-send-44434 DEBUG time traveled end
440022023-05-24T13:46:41.958920+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
440032023-05-24T13:46:41.958934+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440042023-05-24T13:46:41.958953+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
440052023-05-24T13:46:41.958975+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
440062023-05-24T13:46:41.959001+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
440072023-05-24T13:46:41.958999+0200 util-mst-44435 DEBUG We want to read message of size 65036
440082023-05-24T13:46:41.959019+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
440092023-05-24T13:46:41.959034+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
440102023-05-24T13:46:41.959045+0200 simple-send-44435 DEBUG check_recv
440112023-05-24T13:46:41.959060+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
440122023-05-24T13:46:41.959073+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
440132023-05-24T13:46:41.959085+0200 simple-send-44435 DEBUG time traveled: 2049379
440142023-05-24T13:46:41.959097+0200 simple-send-44435 INFO mean time traveled: 2523 µs 812 messages received with message number 812
440152023-05-24T13:46:41.959108+0200 simple-send-44435 DEBUG time traveled end
440162023-05-24T13:46:41.959121+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
440172023-05-24T13:46:41.959134+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
440182023-05-24T13:46:41.959151+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440192023-05-24T13:46:41.959170+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
440202023-05-24T13:46:41.959195+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
440212023-05-24T13:46:41.959386+0200 util-mst-44435 DEBUG We want to read message of size 65036
440222023-05-24T13:46:41.959415+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
440232023-05-24T13:46:41.959431+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
440242023-05-24T13:46:41.959445+0200 simple-send-44435 DEBUG check_recv
440252023-05-24T13:46:41.959522+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
440262023-05-24T13:46:41.959541+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
440272023-05-24T13:46:41.959555+0200 simple-send-44435 DEBUG time traveled: 2049790
440282023-05-24T13:46:41.959566+0200 simple-send-44435 INFO mean time traveled: 2521 µs 813 messages received with message number 813
440292023-05-24T13:46:41.959577+0200 simple-send-44435 DEBUG time traveled end
440302023-05-24T13:46:41.959589+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
440312023-05-24T13:46:41.959685+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
440322023-05-24T13:46:41.959706+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440332023-05-24T13:46:41.959729+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
440342023-05-24T13:46:41.959757+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
440352023-05-24T13:46:41.959785+0200 util-mst-44435 DEBUG We want to read message of size 65036
440362023-05-24T13:46:41.959802+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
440372023-05-24T13:46:41.959817+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
440382023-05-24T13:46:41.959830+0200 simple-send-44435 DEBUG check_recv
440392023-05-24T13:46:41.959845+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
440402023-05-24T13:46:41.959860+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
440412023-05-24T13:46:41.959874+0200 simple-send-44435 DEBUG time traveled: 2050043
440422023-05-24T13:46:41.959889+0200 simple-send-44435 INFO mean time traveled: 2518 µs 814 messages received with message number 814
440432023-05-24T13:46:41.959902+0200 simple-send-44435 DEBUG time traveled end
440442023-05-24T13:46:41.959916+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
440452023-05-24T13:46:41.959932+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
440462023-05-24T13:46:41.959947+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440472023-05-24T13:46:41.959968+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
440482023-05-24T13:46:41.959996+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
440492023-05-24T13:46:41.962297+0200 util-mst-44434 DEBUG We want to read message of size 65036
440502023-05-24T13:46:41.962327+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
440512023-05-24T13:46:41.962343+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
440522023-05-24T13:46:41.962356+0200 simple-send-44434 DEBUG check_recv
440532023-05-24T13:46:41.962373+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
440542023-05-24T13:46:41.962389+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
440552023-05-24T13:46:41.962406+0200 simple-send-44434 DEBUG time traveled: 2130510
440562023-05-24T13:46:41.962419+0200 simple-send-44434 INFO mean time traveled: 2610 µs 816 messages received with message number 817
440572023-05-24T13:46:41.962431+0200 simple-send-44434 DEBUG time traveled end
440582023-05-24T13:46:41.962446+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
440592023-05-24T13:46:41.962461+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
440602023-05-24T13:46:41.962477+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440612023-05-24T13:46:41.962499+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
440622023-05-24T13:46:41.962529+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
440632023-05-24T13:46:41.962547+0200 util-mst-44434 DEBUG We want to read message of size 40
440642023-05-24T13:46:41.962559+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
440652023-05-24T13:46:41.962570+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
440662023-05-24T13:46:41.962581+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
440672023-05-24T13:46:41.962593+0200 util-mst-44434 DEBUG We want to read message of size 40
440682023-05-24T13:46:41.962604+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
440692023-05-24T13:46:41.962623+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
440702023-05-24T13:46:41.962634+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
440712023-05-24T13:46:41.962673+0200 util-mst-44434 DEBUG We want to read message of size 40
440722023-05-24T13:46:41.962685+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
440732023-05-24T13:46:41.962696+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
440742023-05-24T13:46:41.962723+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
440752023-05-24T13:46:41.962735+0200 util-mst-44434 DEBUG We want to read message of size 40
440762023-05-24T13:46:41.962745+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
440772023-05-24T13:46:41.962756+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
440782023-05-24T13:46:41.962766+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
440792023-05-24T13:46:41.962809+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440802023-05-24T13:46:41.962845+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
440812023-05-24T13:46:41.962862+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
440822023-05-24T13:46:41.962884+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
440832023-05-24T13:46:41.962931+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
440842023-05-24T13:46:41.962987+0200 util-mst-44434 DEBUG We want to read message of size 65036
440852023-05-24T13:46:41.963000+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
440862023-05-24T13:46:41.963011+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
440872023-05-24T13:46:41.963021+0200 simple-send-44434 DEBUG check_recv
440882023-05-24T13:46:41.963034+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
440892023-05-24T13:46:41.963046+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
440902023-05-24T13:46:41.963057+0200 simple-send-44434 DEBUG time traveled: 2131223
440912023-05-24T13:46:41.963067+0200 simple-send-44434 INFO mean time traveled: 2608 µs 817 messages received with message number 816
440922023-05-24T13:46:41.963077+0200 simple-send-44434 DEBUG time traveled end
440932023-05-24T13:46:41.963088+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
440942023-05-24T13:46:41.963099+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440952023-05-24T13:46:41.963116+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
440962023-05-24T13:46:41.963141+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
440972023-05-24T13:46:41.963163+0200 util-mst-44434 DEBUG We want to read message of size 65036
440982023-05-24T13:46:41.963176+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
440992023-05-24T13:46:41.963187+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
441002023-05-24T13:46:41.963198+0200 simple-send-44434 DEBUG check_recv
441012023-05-24T13:46:41.963214+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
441022023-05-24T13:46:41.963250+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
441032023-05-24T13:46:41.963264+0200 simple-send-44434 DEBUG time traveled: 2131247
441042023-05-24T13:46:41.963274+0200 simple-send-44434 INFO mean time traveled: 2605 µs 818 messages received with message number 819
441052023-05-24T13:46:41.963283+0200 simple-send-44434 DEBUG time traveled end
441062023-05-24T13:46:41.963294+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
441072023-05-24T13:46:41.963305+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
441082023-05-24T13:46:41.963327+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
441092023-05-24T13:46:41.963339+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
441102023-05-24T13:46:41.963351+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
441112023-05-24T13:46:41.963371+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
441122023-05-24T13:46:41.963391+0200 util-mst-44434 DEBUG We want to read message of size 65036
441132023-05-24T13:46:41.963402+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
441142023-05-24T13:46:41.963412+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
441152023-05-24T13:46:41.963421+0200 simple-send-44434 DEBUG check_recv
441162023-05-24T13:46:41.963432+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
441172023-05-24T13:46:41.963443+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
441182023-05-24T13:46:41.963453+0200 simple-send-44434 DEBUG time traveled: 2131497
441192023-05-24T13:46:41.963462+0200 simple-send-44434 INFO mean time traveled: 2602 µs 819 messages received with message number 818
441202023-05-24T13:46:41.963471+0200 simple-send-44434 DEBUG time traveled end
441212023-05-24T13:46:41.963482+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
441222023-05-24T13:46:41.963502+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
441232023-05-24T13:46:41.963518+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
441242023-05-24T13:46:41.963548+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
441252023-05-24T13:46:41.963566+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
441262023-05-24T13:46:41.963582+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
441272023-05-24T13:46:41.963607+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
441282023-05-24T13:46:41.963628+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
441292023-05-24T13:46:41.963644+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
441302023-05-24T13:46:41.963675+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
441312023-05-24T13:46:41.963692+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
441322023-05-24T13:46:41.963704+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
441332023-05-24T13:46:41.963716+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
441342023-05-24T13:46:41.963736+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
441352023-05-24T13:46:41.963751+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
441362023-05-24T13:46:41.963771+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
441372023-05-24T13:46:41.963786+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
441382023-05-24T13:46:41.963801+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
441392023-05-24T13:46:41.963829+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
441402023-05-24T13:46:41.963846+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
441412023-05-24T13:46:41.963858+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
441422023-05-24T13:46:41.963914+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
441432023-05-24T13:46:41.963928+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
441442023-05-24T13:46:41.963943+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
441452023-05-24T13:46:41.963971+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
441462023-05-24T13:46:41.965967+0200 util-mst-44435 DEBUG We want to read message of size 40
441472023-05-24T13:46:41.966006+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
441482023-05-24T13:46:41.966025+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
441492023-05-24T13:46:41.966042+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
441502023-05-24T13:46:41.966059+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
441512023-05-24T13:46:41.966082+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
441522023-05-24T13:46:41.966098+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
441532023-05-24T13:46:41.966127+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
441542023-05-24T13:46:41.966145+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
441552023-05-24T13:46:41.966172+0200 util-mst-44435 DEBUG We want to read message of size 40
441562023-05-24T13:46:41.966188+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
441572023-05-24T13:46:41.966202+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
441582023-05-24T13:46:41.966218+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
441592023-05-24T13:46:41.966232+0200 util-mst-44435 DEBUG We want to read message of size 40
441602023-05-24T13:46:41.966245+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
441612023-05-24T13:46:41.966260+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
441622023-05-24T13:46:41.966274+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
441632023-05-24T13:46:41.966288+0200 util-mst-44435 DEBUG We want to read message of size 40
441642023-05-24T13:46:41.966300+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
441652023-05-24T13:46:41.966314+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
441662023-05-24T13:46:41.966328+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
441672023-05-24T13:46:41.966342+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
441682023-05-24T13:46:41.966365+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
441692023-05-24T13:46:41.966399+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
441702023-05-24T13:46:41.966422+0200 util-mst-44435 DEBUG We want to read message of size 65036
441712023-05-24T13:46:41.966434+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
441722023-05-24T13:46:41.966445+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
441732023-05-24T13:46:41.966454+0200 simple-send-44435 DEBUG check_recv
441742023-05-24T13:46:41.966466+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
441752023-05-24T13:46:41.966480+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
441762023-05-24T13:46:41.966507+0200 simple-send-44435 DEBUG time traveled: 2056614
441772023-05-24T13:46:41.966517+0200 simple-send-44435 INFO mean time traveled: 2523 µs 815 messages received with message number 815
441782023-05-24T13:46:41.966527+0200 simple-send-44435 DEBUG time traveled end
441792023-05-24T13:46:41.966551+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
441802023-05-24T13:46:41.966563+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
441812023-05-24T13:46:41.966579+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
441822023-05-24T13:46:41.966591+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
441832023-05-24T13:46:41.966603+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
441842023-05-24T13:46:41.966623+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
441852023-05-24T13:46:41.966644+0200 util-mst-44435 DEBUG We want to read message of size 65036
441862023-05-24T13:46:41.966655+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
441872023-05-24T13:46:41.966670+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
441882023-05-24T13:46:41.966682+0200 simple-send-44435 DEBUG check_recv
441892023-05-24T13:46:41.966697+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
441902023-05-24T13:46:41.966712+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
441912023-05-24T13:46:41.966725+0200 simple-send-44435 DEBUG time traveled: 2056775
441922023-05-24T13:46:41.966735+0200 simple-send-44435 INFO mean time traveled: 2520 µs 816 messages received with message number 816
441932023-05-24T13:46:41.966745+0200 simple-send-44435 DEBUG time traveled end
441942023-05-24T13:46:41.966757+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
441952023-05-24T13:46:41.966769+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
441962023-05-24T13:46:41.966785+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
441972023-05-24T13:46:41.966810+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
441982023-05-24T13:46:41.966826+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
441992023-05-24T13:46:41.966840+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
442002023-05-24T13:46:41.966867+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
442012023-05-24T13:46:41.966884+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
442022023-05-24T13:46:41.966896+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
442032023-05-24T13:46:41.966908+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
442042023-05-24T13:46:41.966926+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
442052023-05-24T13:46:41.966941+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
442062023-05-24T13:46:41.966959+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
442072023-05-24T13:46:41.966974+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
442082023-05-24T13:46:41.966988+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
442092023-05-24T13:46:41.967015+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
442102023-05-24T13:46:41.967032+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
442112023-05-24T13:46:41.967045+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
442122023-05-24T13:46:41.967072+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
442132023-05-24T13:46:41.967089+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
442142023-05-24T13:46:41.967117+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
442152023-05-24T13:46:41.967144+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
442162023-05-24T13:46:41.967745+0200 util-mst-44435 DEBUG We want to read message of size 65036
442172023-05-24T13:46:41.967773+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
442182023-05-24T13:46:41.967788+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
442192023-05-24T13:46:41.967801+0200 simple-send-44435 DEBUG check_recv
442202023-05-24T13:46:41.967816+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
442212023-05-24T13:46:41.967830+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
442222023-05-24T13:46:41.967846+0200 simple-send-44435 DEBUG time traveled: 2057778
442232023-05-24T13:46:41.967859+0200 simple-send-44435 INFO mean time traveled: 2518 µs 817 messages received with message number 818
442242023-05-24T13:46:41.967872+0200 simple-send-44435 DEBUG time traveled end
442252023-05-24T13:46:41.967885+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
442262023-05-24T13:46:41.967901+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
442272023-05-24T13:46:41.967917+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442282023-05-24T13:46:41.967938+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
442292023-05-24T13:46:41.967967+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
442302023-05-24T13:46:41.970128+0200 util-mst-44434 DEBUG We want to read message of size 65036
442312023-05-24T13:46:41.970171+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
442322023-05-24T13:46:41.970185+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
442332023-05-24T13:46:41.970197+0200 simple-send-44434 DEBUG check_recv
442342023-05-24T13:46:41.970212+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
442352023-05-24T13:46:41.970225+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
442362023-05-24T13:46:41.970240+0200 simple-send-44434 DEBUG time traveled: 2138158
442372023-05-24T13:46:41.970252+0200 simple-send-44434 INFO mean time traveled: 2607 µs 820 messages received with message number 820
442382023-05-24T13:46:41.970262+0200 simple-send-44434 DEBUG time traveled end
442392023-05-24T13:46:41.970275+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
442402023-05-24T13:46:41.970288+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
442412023-05-24T13:46:41.970303+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442422023-05-24T13:46:41.970324+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
442432023-05-24T13:46:41.970352+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
442442023-05-24T13:46:41.970375+0200 util-mst-44434 DEBUG We want to read message of size 65036
442452023-05-24T13:46:41.970388+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
442462023-05-24T13:46:41.970400+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
442472023-05-24T13:46:41.970410+0200 simple-send-44434 DEBUG check_recv
442482023-05-24T13:46:41.970423+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
442492023-05-24T13:46:41.970435+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
442502023-05-24T13:46:41.970446+0200 simple-send-44434 DEBUG time traveled: 2138244
442512023-05-24T13:46:41.970458+0200 simple-send-44434 INFO mean time traveled: 2604 µs 821 messages received with message number 822
442522023-05-24T13:46:41.970479+0200 simple-send-44434 DEBUG time traveled end
442532023-05-24T13:46:41.970492+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
442542023-05-24T13:46:41.970504+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442552023-05-24T13:46:41.970522+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
442562023-05-24T13:46:41.970543+0200 util-mst-44434 DEBUG We want to read message of size 65036
442572023-05-24T13:46:41.970556+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
442582023-05-24T13:46:41.970568+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
442592023-05-24T13:46:41.970577+0200 simple-send-44434 DEBUG check_recv
442602023-05-24T13:46:41.970590+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
442612023-05-24T13:46:41.970602+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
442622023-05-24T13:46:41.970612+0200 simple-send-44434 DEBUG time traveled: 2138471
442632023-05-24T13:46:41.970624+0200 simple-send-44434 INFO mean time traveled: 2601 µs 822 messages received with message number 821
442642023-05-24T13:46:41.970634+0200 simple-send-44434 DEBUG time traveled end
442652023-05-24T13:46:41.970646+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
442662023-05-24T13:46:41.970658+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442672023-05-24T13:46:41.970676+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
442682023-05-24T13:46:41.970703+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
442692023-05-24T13:46:41.970723+0200 util-mst-44434 DEBUG We want to read message of size 40
442702023-05-24T13:46:41.970735+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
442712023-05-24T13:46:41.970747+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
442722023-05-24T13:46:41.970760+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
442732023-05-24T13:46:41.970773+0200 util-mst-44434 DEBUG We want to read message of size 40
442742023-05-24T13:46:41.970785+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
442752023-05-24T13:46:41.970797+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
442762023-05-24T13:46:41.970817+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
442772023-05-24T13:46:41.970834+0200 util-mst-44434 DEBUG We want to read message of size 40
442782023-05-24T13:46:41.970846+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
442792023-05-24T13:46:41.970857+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
442802023-05-24T13:46:41.970869+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
442812023-05-24T13:46:41.970921+0200 util-mst-44434 DEBUG We want to read message of size 40
442822023-05-24T13:46:41.970934+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
442832023-05-24T13:46:41.970945+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
442842023-05-24T13:46:41.970958+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
442852023-05-24T13:46:41.970969+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442862023-05-24T13:46:41.970987+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
442872023-05-24T13:46:41.971001+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
442882023-05-24T13:46:41.971014+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
442892023-05-24T13:46:41.971038+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
442902023-05-24T13:46:41.971066+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
442912023-05-24T13:46:41.971092+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
442922023-05-24T13:46:41.971110+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
442932023-05-24T13:46:41.971127+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
442942023-05-24T13:46:41.971156+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
442952023-05-24T13:46:41.971176+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
442962023-05-24T13:46:41.971190+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
442972023-05-24T13:46:41.971212+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
442982023-05-24T13:46:41.971225+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
442992023-05-24T13:46:41.971242+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
443002023-05-24T13:46:41.971279+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
443012023-05-24T13:46:41.971299+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
443022023-05-24T13:46:41.971313+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
443032023-05-24T13:46:41.971335+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
443042023-05-24T13:46:41.971349+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
443052023-05-24T13:46:41.971366+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
443062023-05-24T13:46:41.971395+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
443072023-05-24T13:46:41.971413+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
443082023-05-24T13:46:41.971427+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
443092023-05-24T13:46:41.971449+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
443102023-05-24T13:46:41.971463+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
443112023-05-24T13:46:41.971479+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
443122023-05-24T13:46:41.971532+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
443132023-05-24T13:46:41.972271+0200 util-mst-44434 DEBUG We want to read message of size 65036
443142023-05-24T13:46:41.972301+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
443152023-05-24T13:46:41.972314+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
443162023-05-24T13:46:41.972325+0200 simple-send-44434 DEBUG check_recv
443172023-05-24T13:46:41.972341+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
443182023-05-24T13:46:41.972354+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
443192023-05-24T13:46:41.972368+0200 simple-send-44434 DEBUG time traveled: 2140105
443202023-05-24T13:46:41.972380+0200 simple-send-44434 INFO mean time traveled: 2600 µs 823 messages received with message number 823
443212023-05-24T13:46:41.972391+0200 simple-send-44434 DEBUG time traveled end
443222023-05-24T13:46:41.972410+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
443232023-05-24T13:46:41.972428+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
443242023-05-24T13:46:41.972496+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
443252023-05-24T13:46:41.972519+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
443262023-05-24T13:46:41.972573+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
443272023-05-24T13:46:41.977309+0200 util-mst-44435 DEBUG We want to read message of size 40
443282023-05-24T13:46:41.977353+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
443292023-05-24T13:46:41.977364+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
443302023-05-24T13:46:41.977375+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
443312023-05-24T13:46:41.977384+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
443322023-05-24T13:46:41.977398+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
443332023-05-24T13:46:41.977407+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
443342023-05-24T13:46:41.977426+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
443352023-05-24T13:46:41.977436+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
443362023-05-24T13:46:41.977448+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
443372023-05-24T13:46:41.977482+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
443382023-05-24T13:46:41.977750+0200 util-mst-44435 DEBUG We want to read message of size 40
443392023-05-24T13:46:41.977809+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
443402023-05-24T13:46:41.977821+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
443412023-05-24T13:46:41.977836+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
443422023-05-24T13:46:41.977850+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
443432023-05-24T13:46:41.977869+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
443442023-05-24T13:46:41.977885+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
443452023-05-24T13:46:41.977918+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
443462023-05-24T13:46:41.977937+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
443472023-05-24T13:46:41.977957+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
443482023-05-24T13:46:41.978012+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
443492023-05-24T13:46:41.978315+0200 util-mst-44435 DEBUG We want to read message of size 40
443502023-05-24T13:46:41.978426+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
443512023-05-24T13:46:41.978456+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
443522023-05-24T13:46:41.978490+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
443532023-05-24T13:46:41.978527+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
443542023-05-24T13:46:41.978579+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
443552023-05-24T13:46:41.978621+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
443562023-05-24T13:46:41.978705+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
443572023-05-24T13:46:41.978741+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
443582023-05-24T13:46:41.978809+0200 util-mst-44435 DEBUG We want to read message of size 40
443592023-05-24T13:46:41.978833+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
443602023-05-24T13:46:41.978848+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
443612023-05-24T13:46:41.978864+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
443622023-05-24T13:46:41.978879+0200 util-mst-44435 DEBUG We want to read message of size 65036
443632023-05-24T13:46:41.978907+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
443642023-05-24T13:46:41.978951+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
443652023-05-24T13:46:41.978976+0200 util-mst-44435 DEBUG We want to read message of size 65036
443662023-05-24T13:46:41.978991+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
443672023-05-24T13:46:41.979006+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
443682023-05-24T13:46:41.979018+0200 simple-send-44435 DEBUG check_recv
443692023-05-24T13:46:41.979034+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
443702023-05-24T13:46:41.979050+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
443712023-05-24T13:46:41.979068+0200 simple-send-44435 DEBUG time traveled: 2068814
443722023-05-24T13:46:41.979082+0200 simple-send-44435 INFO mean time traveled: 2529 µs 818 messages received with message number 821
443732023-05-24T13:46:41.979095+0200 simple-send-44435 DEBUG time traveled end
443742023-05-24T13:46:41.979110+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
443752023-05-24T13:46:41.979125+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
443762023-05-24T13:46:41.979145+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
443772023-05-24T13:46:41.979161+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
443782023-05-24T13:46:41.979177+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
443792023-05-24T13:46:41.979207+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
443802023-05-24T13:46:41.979232+0200 util-mst-44435 DEBUG We want to read message of size 65036
443812023-05-24T13:46:41.979247+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
443822023-05-24T13:46:41.979261+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
443832023-05-24T13:46:41.979273+0200 simple-send-44435 DEBUG check_recv
443842023-05-24T13:46:41.979287+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
443852023-05-24T13:46:41.979302+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
443862023-05-24T13:46:41.979316+0200 simple-send-44435 DEBUG time traveled: 2069135
443872023-05-24T13:46:41.979329+0200 simple-send-44435 INFO mean time traveled: 2526 µs 819 messages received with message number 820
443882023-05-24T13:46:41.979342+0200 simple-send-44435 DEBUG time traveled end
443892023-05-24T13:46:41.979357+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
443902023-05-24T13:46:41.979372+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
443912023-05-24T13:46:41.979393+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
443922023-05-24T13:46:41.979424+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
443932023-05-24T13:46:41.979452+0200 util-mst-44435 DEBUG We want to read message of size 65036
443942023-05-24T13:46:41.979468+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
443952023-05-24T13:46:41.979482+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
443962023-05-24T13:46:41.979510+0200 simple-send-44435 DEBUG check_recv
443972023-05-24T13:46:41.979534+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
443982023-05-24T13:46:41.979550+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
443992023-05-24T13:46:41.979564+0200 simple-send-44435 DEBUG time traveled: 2069258
444002023-05-24T13:46:41.979576+0200 simple-send-44435 INFO mean time traveled: 2523 µs 820 messages received with message number 822
444012023-05-24T13:46:41.979589+0200 simple-send-44435 DEBUG time traveled end
444022023-05-24T13:46:41.979604+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
444032023-05-24T13:46:41.979618+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444042023-05-24T13:46:41.979639+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
444052023-05-24T13:46:41.979659+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
444062023-05-24T13:46:41.979712+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
444072023-05-24T13:46:41.979734+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
444082023-05-24T13:46:41.979753+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
444092023-05-24T13:46:41.979782+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
444102023-05-24T13:46:41.979803+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
444112023-05-24T13:46:41.979822+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
444122023-05-24T13:46:41.979845+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
444132023-05-24T13:46:41.979891+0200 util-mst-44434 DEBUG We want to read message of size 65036
444142023-05-24T13:46:41.979922+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
444152023-05-24T13:46:41.979935+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
444162023-05-24T13:46:41.979945+0200 simple-send-44434 DEBUG check_recv
444172023-05-24T13:46:41.979958+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
444182023-05-24T13:46:41.979970+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
444192023-05-24T13:46:41.979982+0200 simple-send-44434 DEBUG time traveled: 2147634
444202023-05-24T13:46:41.979992+0200 simple-send-44434 INFO mean time traveled: 2606 µs 824 messages received with message number 824
444212023-05-24T13:46:41.980002+0200 simple-send-44434 DEBUG time traveled end
444222023-05-24T13:46:41.980013+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
444232023-05-24T13:46:41.980025+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
444242023-05-24T13:46:41.980036+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444252023-05-24T13:46:41.980054+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
444262023-05-24T13:46:41.980080+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
444272023-05-24T13:46:41.980190+0200 util-mst-44435 DEBUG We want to read message of size 65036
444282023-05-24T13:46:41.980212+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
444292023-05-24T13:46:41.980227+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
444302023-05-24T13:46:41.980238+0200 simple-send-44435 DEBUG check_recv
444312023-05-24T13:46:41.980255+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
444322023-05-24T13:46:41.980270+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
444332023-05-24T13:46:41.980284+0200 simple-send-44435 DEBUG time traveled: 2070163
444342023-05-24T13:46:41.980298+0200 simple-send-44435 INFO mean time traveled: 2521 µs 821 messages received with message number 819
444352023-05-24T13:46:41.980319+0200 simple-send-44435 DEBUG time traveled end
444362023-05-24T13:46:41.980334+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
444372023-05-24T13:46:41.980350+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
444382023-05-24T13:46:41.980365+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444392023-05-24T13:46:41.980386+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
444402023-05-24T13:46:41.980414+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
444412023-05-24T13:46:41.980678+0200 util-mst-44434 DEBUG We want to read message of size 65036
444422023-05-24T13:46:41.980697+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
444432023-05-24T13:46:41.980709+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
444442023-05-24T13:46:41.980718+0200 simple-send-44434 DEBUG check_recv
444452023-05-24T13:46:41.980730+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
444462023-05-24T13:46:41.980741+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
444472023-05-24T13:46:41.980751+0200 simple-send-44434 DEBUG time traveled: 2148341
444482023-05-24T13:46:41.980764+0200 simple-send-44434 INFO mean time traveled: 2604 µs 825 messages received with message number 825
444492023-05-24T13:46:41.980776+0200 simple-send-44434 DEBUG time traveled end
444502023-05-24T13:46:41.980790+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
444512023-05-24T13:46:41.980802+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
444522023-05-24T13:46:41.980814+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444532023-05-24T13:46:41.980831+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
444542023-05-24T13:46:41.980853+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
444552023-05-24T13:46:41.980875+0200 util-mst-44434 DEBUG We want to read message of size 65036
444562023-05-24T13:46:41.980890+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
444572023-05-24T13:46:41.980904+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
444582023-05-24T13:46:41.980915+0200 simple-send-44434 DEBUG check_recv
444592023-05-24T13:46:41.980931+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
444602023-05-24T13:46:41.980948+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
444612023-05-24T13:46:41.980961+0200 simple-send-44434 DEBUG time traveled: 2148490
444622023-05-24T13:46:41.980980+0200 simple-send-44434 INFO mean time traveled: 2601 µs 826 messages received with message number 826
444632023-05-24T13:46:41.980995+0200 simple-send-44434 DEBUG time traveled end
444642023-05-24T13:46:41.981014+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
444652023-05-24T13:46:41.981029+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444662023-05-24T13:46:41.981047+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
444672023-05-24T13:46:41.981152+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
444682023-05-24T13:46:41.981182+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
444692023-05-24T13:46:41.982539+0200 util-mst-44435 DEBUG We want to read message of size 40
444702023-05-24T13:46:41.982577+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
444712023-05-24T13:46:41.982593+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
444722023-05-24T13:46:41.982611+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
444732023-05-24T13:46:41.982641+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444742023-05-24T13:46:41.982665+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
444752023-05-24T13:46:41.982682+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
444762023-05-24T13:46:41.982713+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
444772023-05-24T13:46:41.982730+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
444782023-05-24T13:46:41.982757+0200 util-mst-44435 DEBUG We want to read message of size 40
444792023-05-24T13:46:41.982774+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
444802023-05-24T13:46:41.982789+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
444812023-05-24T13:46:41.982804+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
444822023-05-24T13:46:41.982819+0200 util-mst-44435 DEBUG We want to read message of size 40
444832023-05-24T13:46:41.982832+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
444842023-05-24T13:46:41.982846+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
444852023-05-24T13:46:41.982861+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
444862023-05-24T13:46:41.982875+0200 util-mst-44435 DEBUG We want to read message of size 40
444872023-05-24T13:46:41.982889+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
444882023-05-24T13:46:41.982904+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
444892023-05-24T13:46:41.982919+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
444902023-05-24T13:46:41.982933+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444912023-05-24T13:46:41.982954+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
444922023-05-24T13:46:41.982990+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
444932023-05-24T13:46:41.983013+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
444942023-05-24T13:46:41.983029+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
444952023-05-24T13:46:41.983056+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
444962023-05-24T13:46:41.983073+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
444972023-05-24T13:46:41.983093+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
444982023-05-24T13:46:41.983127+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
444992023-05-24T13:46:41.983164+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
445002023-05-24T13:46:41.983180+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
445012023-05-24T13:46:41.983206+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
445022023-05-24T13:46:41.983222+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
445032023-05-24T13:46:41.983242+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
445042023-05-24T13:46:41.983275+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
445052023-05-24T13:46:41.983299+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
445062023-05-24T13:46:41.983316+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
445072023-05-24T13:46:41.983350+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
445082023-05-24T13:46:41.983367+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
445092023-05-24T13:46:41.983388+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
445102023-05-24T13:46:41.983423+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
445112023-05-24T13:46:41.985628+0200 util-mst-44434 DEBUG We want to read message of size 65036
445122023-05-24T13:46:41.985697+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
445132023-05-24T13:46:41.985714+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
445142023-05-24T13:46:41.985749+0200 simple-send-44434 DEBUG check_recv
445152023-05-24T13:46:41.985767+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
445162023-05-24T13:46:41.985782+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
445172023-05-24T13:46:41.985799+0200 simple-send-44434 DEBUG time traveled: 2153260
445182023-05-24T13:46:41.985813+0200 simple-send-44434 INFO mean time traveled: 2603 µs 827 messages received with message number 827
445192023-05-24T13:46:41.985827+0200 simple-send-44434 DEBUG time traveled end
445202023-05-24T13:46:41.985841+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
445212023-05-24T13:46:41.985857+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
445222023-05-24T13:46:41.985874+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
445232023-05-24T13:46:41.985897+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
445242023-05-24T13:46:41.985925+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
445252023-05-24T13:46:41.985944+0200 util-mst-44434 DEBUG We want to read message of size 40
445262023-05-24T13:46:41.985957+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
445272023-05-24T13:46:41.985968+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
445282023-05-24T13:46:41.985978+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
445292023-05-24T13:46:41.985989+0200 util-mst-44434 DEBUG We want to read message of size 40
445302023-05-24T13:46:41.985999+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
445312023-05-24T13:46:41.986009+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
445322023-05-24T13:46:41.986019+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
445332023-05-24T13:46:41.986029+0200 util-mst-44434 DEBUG We want to read message of size 40
445342023-05-24T13:46:41.986039+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
445352023-05-24T13:46:41.986049+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
445362023-05-24T13:46:41.986059+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
445372023-05-24T13:46:41.986069+0200 util-mst-44434 DEBUG We want to read message of size 40
445382023-05-24T13:46:41.986079+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
445392023-05-24T13:46:41.986089+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
445402023-05-24T13:46:41.986099+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
445412023-05-24T13:46:41.986109+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
445422023-05-24T13:46:41.986125+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
445432023-05-24T13:46:41.986137+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
445442023-05-24T13:46:41.986157+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
445452023-05-24T13:46:41.986178+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
445462023-05-24T13:46:41.986193+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
445472023-05-24T13:46:41.986224+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
445482023-05-24T13:46:41.986245+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
445492023-05-24T13:46:41.986261+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
445502023-05-24T13:46:41.986281+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
445512023-05-24T13:46:41.986292+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
445522023-05-24T13:46:41.986307+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
445532023-05-24T13:46:41.986331+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
445542023-05-24T13:46:41.986350+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
445552023-05-24T13:46:41.986365+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
445562023-05-24T13:46:41.986386+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
445572023-05-24T13:46:41.986398+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
445582023-05-24T13:46:41.986413+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
445592023-05-24T13:46:41.986443+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
445602023-05-24T13:46:41.986463+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
445612023-05-24T13:46:41.986479+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
445622023-05-24T13:46:41.986500+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
445632023-05-24T13:46:41.986512+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
445642023-05-24T13:46:41.986526+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
445652023-05-24T13:46:41.986555+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
445662023-05-24T13:46:41.990009+0200 util-mst-44434 DEBUG We want to read message of size 65036
445672023-05-24T13:46:41.990112+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
445682023-05-24T13:46:41.990130+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
445692023-05-24T13:46:41.990143+0200 simple-send-44434 DEBUG check_recv
445702023-05-24T13:46:41.990161+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
445712023-05-24T13:46:41.990176+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
445722023-05-24T13:46:41.990192+0200 simple-send-44434 DEBUG time traveled: 2157269
445732023-05-24T13:46:41.990206+0200 simple-send-44434 INFO mean time traveled: 2605 µs 828 messages received with message number 830
445742023-05-24T13:46:41.990219+0200 simple-send-44434 DEBUG time traveled end
445752023-05-24T13:46:41.990234+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
445762023-05-24T13:46:41.990249+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
445772023-05-24T13:46:41.990264+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
445782023-05-24T13:46:41.990297+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
445792023-05-24T13:46:41.990329+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
445802023-05-24T13:46:41.990352+0200 util-mst-44434 DEBUG We want to read message of size 65036
445812023-05-24T13:46:41.990368+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
445822023-05-24T13:46:41.990383+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
445832023-05-24T13:46:41.990394+0200 simple-send-44434 DEBUG check_recv
445842023-05-24T13:46:41.990411+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
445852023-05-24T13:46:41.990425+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
445862023-05-24T13:46:41.990439+0200 simple-send-44434 DEBUG time traveled: 2157652
445872023-05-24T13:46:41.990447+0200 simple-send-44434 INFO mean time traveled: 2602 µs 829 messages received with message number 828
445882023-05-24T13:46:41.990454+0200 simple-send-44434 DEBUG time traveled end
445892023-05-24T13:46:41.990462+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
445902023-05-24T13:46:41.990470+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
445912023-05-24T13:46:41.990485+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
445922023-05-24T13:46:41.990508+0200 util-mst-44434 DEBUG We want to read message of size 65036
445932023-05-24T13:46:41.990523+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
445942023-05-24T13:46:41.990538+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
445952023-05-24T13:46:41.990548+0200 simple-send-44434 DEBUG check_recv
445962023-05-24T13:46:41.990586+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
445972023-05-24T13:46:41.990603+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
445982023-05-24T13:46:41.990617+0200 simple-send-44434 DEBUG time traveled: 2157631
445992023-05-24T13:46:41.990631+0200 simple-send-44434 INFO mean time traveled: 2599 µs 830 messages received with message number 831
446002023-05-24T13:46:41.990642+0200 simple-send-44434 DEBUG time traveled end
446012023-05-24T13:46:41.990734+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
446022023-05-24T13:46:41.990771+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446032023-05-24T13:46:41.991337+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
446042023-05-24T13:46:41.991608+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
446052023-05-24T13:46:41.991640+0200 util-mst-44434 DEBUG We want to read message of size 65036
446062023-05-24T13:46:41.991656+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
446072023-05-24T13:46:41.991669+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
446082023-05-24T13:46:41.991681+0200 simple-send-44434 DEBUG check_recv
446092023-05-24T13:46:41.991698+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
446102023-05-24T13:46:41.991709+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
446112023-05-24T13:46:41.991725+0200 simple-send-44434 DEBUG time traveled: 2158869
446122023-05-24T13:46:41.991740+0200 simple-send-44434 INFO mean time traveled: 2597 µs 831 messages received with message number 829
446132023-05-24T13:46:41.991757+0200 simple-send-44434 DEBUG time traveled end
446142023-05-24T13:46:41.991773+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
446152023-05-24T13:46:41.991789+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446162023-05-24T13:46:41.991820+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
446172023-05-24T13:46:41.991835+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
446182023-05-24T13:46:41.991869+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
446192023-05-24T13:46:41.991894+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
446202023-05-24T13:46:41.991913+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
446212023-05-24T13:46:41.991935+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
446222023-05-24T13:46:41.994135+0200 util-mst-44435 DEBUG We want to read message of size 65036
446232023-05-24T13:46:41.994163+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
446242023-05-24T13:46:41.994181+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
446252023-05-24T13:46:41.994193+0200 simple-send-44435 DEBUG check_recv
446262023-05-24T13:46:41.994210+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
446272023-05-24T13:46:41.994225+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
446282023-05-24T13:46:41.994239+0200 simple-send-44435 DEBUG time traveled: 2083747
446292023-05-24T13:46:41.994252+0200 simple-send-44435 INFO mean time traveled: 2534 µs 822 messages received with message number 825
446302023-05-24T13:46:41.994263+0200 simple-send-44435 DEBUG time traveled end
446312023-05-24T13:46:41.994275+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
446322023-05-24T13:46:41.994287+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
446332023-05-24T13:46:41.994300+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446342023-05-24T13:46:41.994319+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
446352023-05-24T13:46:41.994344+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
446362023-05-24T13:46:41.994495+0200 util-mst-44435 DEBUG We want to read message of size 65036
446372023-05-24T13:46:41.994513+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
446382023-05-24T13:46:41.994528+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
446392023-05-24T13:46:41.994539+0200 simple-send-44435 DEBUG check_recv
446402023-05-24T13:46:41.994554+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
446412023-05-24T13:46:41.994568+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
446422023-05-24T13:46:41.994582+0200 simple-send-44435 DEBUG time traveled: 2084158
446432023-05-24T13:46:41.994594+0200 simple-send-44435 INFO mean time traveled: 2532 µs 823 messages received with message number 824
446442023-05-24T13:46:41.994607+0200 simple-send-44435 DEBUG time traveled end
446452023-05-24T13:46:41.994620+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
446462023-05-24T13:46:41.994634+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
446472023-05-24T13:46:41.994648+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446482023-05-24T13:46:41.994668+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
446492023-05-24T13:46:41.994693+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
446502023-05-24T13:46:41.994717+0200 util-mst-44435 DEBUG We want to read message of size 40
446512023-05-24T13:46:41.994730+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
446522023-05-24T13:46:41.994745+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
446532023-05-24T13:46:41.994760+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
446542023-05-24T13:46:41.994776+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446552023-05-24T13:46:41.994806+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
446562023-05-24T13:46:41.994824+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
446572023-05-24T13:46:41.994851+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
446582023-05-24T13:46:41.994870+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
446592023-05-24T13:46:41.994906+0200 util-mst-44435 DEBUG We want to read message of size 40
446602023-05-24T13:46:41.994923+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
446612023-05-24T13:46:41.994937+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
446622023-05-24T13:46:41.994952+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
446632023-05-24T13:46:41.994965+0200 util-mst-44435 DEBUG We want to read message of size 40
446642023-05-24T13:46:41.994978+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
446652023-05-24T13:46:41.994991+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
446662023-05-24T13:46:41.995004+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
446672023-05-24T13:46:41.995018+0200 util-mst-44435 DEBUG We want to read message of size 40
446682023-05-24T13:46:41.995032+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
446692023-05-24T13:46:41.995047+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
446702023-05-24T13:46:41.995061+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
446712023-05-24T13:46:41.995075+0200 util-mst-44435 DEBUG We want to read message of size 65036
446722023-05-24T13:46:41.995098+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
446732023-05-24T13:46:41.995133+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
446742023-05-24T13:46:41.995153+0200 util-mst-44435 DEBUG We want to read message of size 65036
446752023-05-24T13:46:41.995169+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
446762023-05-24T13:46:41.995183+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
446772023-05-24T13:46:41.995195+0200 simple-send-44435 DEBUG check_recv
446782023-05-24T13:46:41.995213+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
446792023-05-24T13:46:41.995225+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
446802023-05-24T13:46:41.995238+0200 simple-send-44435 DEBUG time traveled: 2084875
446812023-05-24T13:46:41.995252+0200 simple-send-44435 INFO mean time traveled: 2530 µs 824 messages received with message number 823
446822023-05-24T13:46:41.995264+0200 simple-send-44435 DEBUG time traveled end
446832023-05-24T13:46:41.995278+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
446842023-05-24T13:46:41.995293+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446852023-05-24T13:46:41.995313+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
446862023-05-24T13:46:41.995330+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
446872023-05-24T13:46:41.995347+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
446882023-05-24T13:46:41.995374+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
446892023-05-24T13:46:41.995399+0200 util-mst-44435 DEBUG We want to read message of size 65036
446902023-05-24T13:46:41.995414+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
446912023-05-24T13:46:41.995429+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
446922023-05-24T13:46:41.995439+0200 simple-send-44435 DEBUG check_recv
446932023-05-24T13:46:41.995457+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
446942023-05-24T13:46:41.995468+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
446952023-05-24T13:46:41.995479+0200 simple-send-44435 DEBUG time traveled: 2084929
446962023-05-24T13:46:41.995497+0200 simple-send-44435 INFO mean time traveled: 2527 µs 825 messages received with message number 826
446972023-05-24T13:46:41.995506+0200 simple-send-44435 DEBUG time traveled end
446982023-05-24T13:46:41.995517+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
446992023-05-24T13:46:41.995528+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
447002023-05-24T13:46:41.995544+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
447012023-05-24T13:46:41.995573+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
447022023-05-24T13:46:41.995589+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
447032023-05-24T13:46:41.995604+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
447042023-05-24T13:46:41.995629+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
447052023-05-24T13:46:41.995646+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
447062023-05-24T13:46:41.995658+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
447072023-05-24T13:46:41.995669+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
447082023-05-24T13:46:41.995688+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
447092023-05-24T13:46:41.995703+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
447102023-05-24T13:46:41.995725+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
447112023-05-24T13:46:41.995740+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
447122023-05-24T13:46:41.995757+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
447132023-05-24T13:46:41.995789+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
447142023-05-24T13:46:41.995807+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
447152023-05-24T13:46:41.995819+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
447162023-05-24T13:46:41.995837+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
447172023-05-24T13:46:41.995850+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
447182023-05-24T13:46:41.995864+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
447192023-05-24T13:46:41.995888+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
447202023-05-24T13:46:41.997017+0200 util-mst-44434 DEBUG We want to read message of size 40
447212023-05-24T13:46:41.997047+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
447222023-05-24T13:46:41.997060+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
447232023-05-24T13:46:41.997074+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
447242023-05-24T13:46:41.997088+0200 util-mst-44434 DEBUG We want to read message of size 40
447252023-05-24T13:46:41.997100+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
447262023-05-24T13:46:41.997112+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
447272023-05-24T13:46:41.997127+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
447282023-05-24T13:46:41.997152+0200 util-mst-44434 DEBUG We want to read message of size 40
447292023-05-24T13:46:41.997165+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
447302023-05-24T13:46:41.997300+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
447312023-05-24T13:46:41.997318+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
447322023-05-24T13:46:41.997334+0200 util-mst-44434 DEBUG We want to read message of size 40
447332023-05-24T13:46:41.997347+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
447342023-05-24T13:46:41.997360+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
447352023-05-24T13:46:41.997371+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
447362023-05-24T13:46:41.997382+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
447372023-05-24T13:46:41.997406+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
447382023-05-24T13:46:41.997425+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
447392023-05-24T13:46:41.997449+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
447402023-05-24T13:46:41.997469+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
447412023-05-24T13:46:41.997495+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
447422023-05-24T13:46:41.997536+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
447432023-05-24T13:46:41.997562+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
447442023-05-24T13:46:41.997577+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
447452023-05-24T13:46:41.997601+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
447462023-05-24T13:46:41.997619+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
447472023-05-24T13:46:41.997643+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
447482023-05-24T13:46:41.997695+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
447492023-05-24T13:46:41.997722+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
447502023-05-24T13:46:41.997739+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
447512023-05-24T13:46:41.997771+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
447522023-05-24T13:46:41.997789+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
447532023-05-24T13:46:41.997810+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
447542023-05-24T13:46:41.997844+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
447552023-05-24T13:46:41.997865+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
447562023-05-24T13:46:41.997879+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
447572023-05-24T13:46:41.997903+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
447582023-05-24T13:46:41.997957+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
447592023-05-24T13:46:41.997988+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
447602023-05-24T13:46:41.999043+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
447612023-05-24T13:46:42.001332+0200 util-mst-44435 DEBUG We want to read message of size 65036
447622023-05-24T13:46:42.001375+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
447632023-05-24T13:46:42.001389+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
447642023-05-24T13:46:42.001399+0200 simple-send-44435 DEBUG check_recv
447652023-05-24T13:46:42.001414+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
447662023-05-24T13:46:42.001426+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
447672023-05-24T13:46:42.001443+0200 simple-send-44435 DEBUG time traveled: 2090821
447682023-05-24T13:46:42.001455+0200 simple-send-44435 INFO mean time traveled: 2531 µs 826 messages received with message number 827
447692023-05-24T13:46:42.001469+0200 simple-send-44435 DEBUG time traveled end
447702023-05-24T13:46:42.001483+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
447712023-05-24T13:46:42.001499+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
447722023-05-24T13:46:42.001517+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
447732023-05-24T13:46:42.001585+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
447742023-05-24T13:46:42.001631+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
447752023-05-24T13:46:42.004919+0200 util-mst-44434 DEBUG We want to read message of size 65036
447762023-05-24T13:46:42.004963+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
447772023-05-24T13:46:42.004977+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
447782023-05-24T13:46:42.004989+0200 simple-send-44434 DEBUG check_recv
447792023-05-24T13:46:42.005004+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
447802023-05-24T13:46:42.005023+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
447812023-05-24T13:46:42.005053+0200 simple-send-44434 DEBUG time traveled: 2172001
447822023-05-24T13:46:42.005065+0200 simple-send-44434 INFO mean time traveled: 2610 µs 832 messages received with message number 832
447832023-05-24T13:46:42.005076+0200 simple-send-44434 DEBUG time traveled end
447842023-05-24T13:46:42.005088+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
447852023-05-24T13:46:42.005100+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
447862023-05-24T13:46:42.005114+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
447872023-05-24T13:46:42.005133+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
447882023-05-24T13:46:42.005164+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
447892023-05-24T13:46:42.005261+0200 util-mst-44434 DEBUG We want to read message of size 65036
447902023-05-24T13:46:42.005278+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
447912023-05-24T13:46:42.005292+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
447922023-05-24T13:46:42.005552+0200 simple-send-44434 DEBUG check_recv
447932023-05-24T13:46:42.005566+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
447942023-05-24T13:46:42.005578+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
447952023-05-24T13:46:42.005590+0200 simple-send-44434 DEBUG time traveled: 2172480
447962023-05-24T13:46:42.005603+0200 simple-send-44434 INFO mean time traveled: 2608 µs 833 messages received with message number 833
447972023-05-24T13:46:42.005613+0200 simple-send-44434 DEBUG time traveled end
447982023-05-24T13:46:42.005625+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
447992023-05-24T13:46:42.005637+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
448002023-05-24T13:46:42.005661+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448012023-05-24T13:46:42.005680+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
448022023-05-24T13:46:42.005718+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
448032023-05-24T13:46:42.005807+0200 util-mst-44434 DEBUG We want to read message of size 65036
448042023-05-24T13:46:42.005822+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
448052023-05-24T13:46:42.005834+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
448062023-05-24T13:46:42.005844+0200 simple-send-44434 DEBUG check_recv
448072023-05-24T13:46:42.005857+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
448082023-05-24T13:46:42.005868+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
448092023-05-24T13:46:42.005880+0200 simple-send-44434 DEBUG time traveled: 2172687
448102023-05-24T13:46:42.005894+0200 simple-send-44434 INFO mean time traveled: 2605 µs 834 messages received with message number 834
448112023-05-24T13:46:42.005908+0200 simple-send-44434 DEBUG time traveled end
448122023-05-24T13:46:42.005949+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
448132023-05-24T13:46:42.005962+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
448142023-05-24T13:46:42.005974+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448152023-05-24T13:46:42.005991+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
448162023-05-24T13:46:42.006015+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
448172023-05-24T13:46:42.007040+0200 util-mst-44434 DEBUG We want to read message of size 65036
448182023-05-24T13:46:42.007074+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
448192023-05-24T13:46:42.007089+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
448202023-05-24T13:46:42.007099+0200 simple-send-44434 DEBUG check_recv
448212023-05-24T13:46:42.007112+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
448222023-05-24T13:46:42.007124+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
448232023-05-24T13:46:42.007137+0200 simple-send-44434 DEBUG time traveled: 2173883
448242023-05-24T13:46:42.007149+0200 simple-send-44434 INFO mean time traveled: 2603 µs 835 messages received with message number 835
448252023-05-24T13:46:42.007159+0200 simple-send-44434 DEBUG time traveled end
448262023-05-24T13:46:42.007174+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
448272023-05-24T13:46:42.007187+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
448282023-05-24T13:46:42.007200+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448292023-05-24T13:46:42.007220+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
448302023-05-24T13:46:42.007250+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
448312023-05-24T13:46:42.011514+0200 util-mst-44435 DEBUG We want to read message of size 65036
448322023-05-24T13:46:42.011597+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
448332023-05-24T13:46:42.011615+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
448342023-05-24T13:46:42.011629+0200 simple-send-44435 DEBUG check_recv
448352023-05-24T13:46:42.011648+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
448362023-05-24T13:46:42.011662+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
448372023-05-24T13:46:42.011681+0200 simple-send-44435 DEBUG time traveled: 2100990
448382023-05-24T13:46:42.011695+0200 simple-send-44435 INFO mean time traveled: 2540 µs 827 messages received with message number 828
448392023-05-24T13:46:42.011721+0200 simple-send-44435 DEBUG time traveled end
448402023-05-24T13:46:42.011736+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
448412023-05-24T13:46:42.011751+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
448422023-05-24T13:46:42.011765+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448432023-05-24T13:46:42.011787+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
448442023-05-24T13:46:42.011816+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
448452023-05-24T13:46:42.011839+0200 util-mst-44435 DEBUG We want to read message of size 65036
448462023-05-24T13:46:42.011854+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
448472023-05-24T13:46:42.011867+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
448482023-05-24T13:46:42.011878+0200 simple-send-44435 DEBUG check_recv
448492023-05-24T13:46:42.011892+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
448502023-05-24T13:46:42.011906+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
448512023-05-24T13:46:42.011921+0200 simple-send-44435 DEBUG time traveled: 2101105
448522023-05-24T13:46:42.011933+0200 simple-send-44435 INFO mean time traveled: 2537 µs 828 messages received with message number 830
448532023-05-24T13:46:42.011946+0200 simple-send-44435 DEBUG time traveled end
448542023-05-24T13:46:42.011961+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
448552023-05-24T13:46:42.011975+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448562023-05-24T13:46:42.011996+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
448572023-05-24T13:46:42.012019+0200 util-mst-44435 DEBUG We want to read message of size 65036
448582023-05-24T13:46:42.012034+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
448592023-05-24T13:46:42.012048+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
448602023-05-24T13:46:42.012060+0200 simple-send-44435 DEBUG check_recv
448612023-05-24T13:46:42.012075+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
448622023-05-24T13:46:42.012090+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
448632023-05-24T13:46:42.012103+0200 simple-send-44435 DEBUG time traveled: 2101353
448642023-05-24T13:46:42.012115+0200 simple-send-44435 INFO mean time traveled: 2534 µs 829 messages received with message number 829
448652023-05-24T13:46:42.012127+0200 simple-send-44435 DEBUG time traveled end
448662023-05-24T13:46:42.012141+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
448672023-05-24T13:46:42.012156+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448682023-05-24T13:46:42.012176+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
448692023-05-24T13:46:42.012203+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
448702023-05-24T13:46:42.012224+0200 util-mst-44435 DEBUG We want to read message of size 40
448712023-05-24T13:46:42.012238+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
448722023-05-24T13:46:42.012252+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
448732023-05-24T13:46:42.012268+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
448742023-05-24T13:46:42.012284+0200 util-mst-44435 DEBUG We want to read message of size 40
448752023-05-24T13:46:42.012298+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
448762023-05-24T13:46:42.012313+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
448772023-05-24T13:46:42.012328+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
448782023-05-24T13:46:42.012352+0200 util-mst-44435 DEBUG We want to read message of size 40
448792023-05-24T13:46:42.012366+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
448802023-05-24T13:46:42.012380+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
448812023-05-24T13:46:42.012395+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
448822023-05-24T13:46:42.012409+0200 util-mst-44435 DEBUG We want to read message of size 40
448832023-05-24T13:46:42.012422+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
448842023-05-24T13:46:42.012436+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
448852023-05-24T13:46:42.012450+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
448862023-05-24T13:46:42.012464+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448872023-05-24T13:46:42.012484+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
448882023-05-24T13:46:42.012500+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
448892023-05-24T13:46:42.012516+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
448902023-05-24T13:46:42.012542+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
448912023-05-24T13:46:42.012555+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
448922023-05-24T13:46:42.012575+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
448932023-05-24T13:46:42.012593+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
448942023-05-24T13:46:42.012613+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
448952023-05-24T13:46:42.012639+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
448962023-05-24T13:46:42.012661+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
448972023-05-24T13:46:42.012677+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
448982023-05-24T13:46:42.012697+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
448992023-05-24T13:46:42.012710+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
449002023-05-24T13:46:42.012724+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
449012023-05-24T13:46:42.012754+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
449022023-05-24T13:46:42.012774+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
449032023-05-24T13:46:42.012791+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
449042023-05-24T13:46:42.012810+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
449052023-05-24T13:46:42.012822+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
449062023-05-24T13:46:42.012836+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
449072023-05-24T13:46:42.012860+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
449082023-05-24T13:46:42.012881+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
449092023-05-24T13:46:42.012896+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
449102023-05-24T13:46:42.012915+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
449112023-05-24T13:46:42.012932+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
449122023-05-24T13:46:42.012947+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
449132023-05-24T13:46:42.012975+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
449142023-05-24T13:46:42.015720+0200 util-mst-44434 DEBUG We want to read message of size 40
449152023-05-24T13:46:42.015769+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
449162023-05-24T13:46:42.015787+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
449172023-05-24T13:46:42.016266+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
449182023-05-24T13:46:42.016291+0200 util-mst-44434 DEBUG We want to read message of size 40
449192023-05-24T13:46:42.016304+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
449202023-05-24T13:46:42.016315+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
449212023-05-24T13:46:42.016328+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
449222023-05-24T13:46:42.016339+0200 util-mst-44434 DEBUG We want to read message of size 40
449232023-05-24T13:46:42.016350+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
449242023-05-24T13:46:42.016362+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
449252023-05-24T13:46:42.016373+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
449262023-05-24T13:46:42.016384+0200 util-mst-44434 DEBUG We want to read message of size 40
449272023-05-24T13:46:42.016396+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
449282023-05-24T13:46:42.018944+0200 util-mst-44435 DEBUG We want to read message of size 65036
449292023-05-24T13:46:42.018990+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
449302023-05-24T13:46:42.019007+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
449312023-05-24T13:46:42.019018+0200 simple-send-44435 DEBUG check_recv
449322023-05-24T13:46:42.019033+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
449332023-05-24T13:46:42.019049+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
449342023-05-24T13:46:42.019094+0200 simple-send-44435 DEBUG time traveled: 2108220
449352023-05-24T13:46:42.019109+0200 simple-send-44435 INFO mean time traveled: 2540 µs 830 messages received with message number 831
449362023-05-24T13:46:42.019123+0200 simple-send-44435 DEBUG time traveled end
449372023-05-24T13:46:42.019138+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
449382023-05-24T13:46:42.019155+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
449392023-05-24T13:46:42.019172+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449402023-05-24T13:46:42.019196+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
449412023-05-24T13:46:42.019222+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
449422023-05-24T13:46:42.019249+0200 util-mst-44435 DEBUG We want to read message of size 65036
449432023-05-24T13:46:42.019264+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
449442023-05-24T13:46:42.019279+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
449452023-05-24T13:46:42.019291+0200 simple-send-44435 DEBUG check_recv
449462023-05-24T13:46:42.019306+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
449472023-05-24T13:46:42.019320+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
449482023-05-24T13:46:42.019333+0200 simple-send-44435 DEBUG time traveled: 2108404
449492023-05-24T13:46:42.019347+0200 simple-send-44435 INFO mean time traveled: 2537 µs 831 messages received with message number 832
449502023-05-24T13:46:42.019372+0200 simple-send-44435 DEBUG time traveled end
449512023-05-24T13:46:42.019387+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
449522023-05-24T13:46:42.019398+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449532023-05-24T13:46:42.019413+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
449542023-05-24T13:46:42.019428+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
449552023-05-24T13:46:42.019446+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
449562023-05-24T13:46:42.016409+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
449572023-05-24T13:46:42.019525+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
449582023-05-24T13:46:42.019540+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449592023-05-24T13:46:42.019559+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
449602023-05-24T13:46:42.019571+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
449612023-05-24T13:46:42.019592+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
449622023-05-24T13:46:42.019605+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
449632023-05-24T13:46:42.019636+0200 util-mst-44434 DEBUG We want to read message of size 65036
449642023-05-24T13:46:42.019648+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
449652023-05-24T13:46:42.019658+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
449662023-05-24T13:46:42.019667+0200 simple-send-44434 DEBUG check_recv
449672023-05-24T13:46:42.019678+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
449682023-05-24T13:46:42.019761+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
449692023-05-24T13:46:42.019778+0200 simple-send-44434 DEBUG time traveled: 2186462
449702023-05-24T13:46:42.019791+0200 simple-send-44434 INFO mean time traveled: 2615 µs 836 messages received with message number 836
449712023-05-24T13:46:42.019800+0200 simple-send-44434 DEBUG time traveled end
449722023-05-24T13:46:42.019810+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
449732023-05-24T13:46:42.019821+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449742023-05-24T13:46:42.019838+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
449752023-05-24T13:46:42.019867+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
449762023-05-24T13:46:42.019899+0200 util-mst-44434 DEBUG We want to read message of size 65036
449772023-05-24T13:46:42.019914+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
449782023-05-24T13:46:42.019933+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
449792023-05-24T13:46:42.019948+0200 simple-send-44434 DEBUG check_recv
449802023-05-24T13:46:42.019967+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
449812023-05-24T13:46:42.019979+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
449822023-05-24T13:46:42.019992+0200 simple-send-44434 DEBUG time traveled: 2186560
449832023-05-24T13:46:42.020005+0200 simple-send-44434 INFO mean time traveled: 2612 µs 837 messages received with message number 838
449842023-05-24T13:46:42.020042+0200 util-mst-44435 DEBUG We want to read message of size 65036
449852023-05-24T13:46:42.020057+0200 simple-send-44434 DEBUG time traveled end
449862023-05-24T13:46:42.020065+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
449872023-05-24T13:46:42.020072+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
449882023-05-24T13:46:42.020078+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
449892023-05-24T13:46:42.020093+0200 simple-send-44435 DEBUG check_recv
449902023-05-24T13:46:42.020093+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449912023-05-24T13:46:42.020106+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
449922023-05-24T13:46:42.020114+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
449932023-05-24T13:46:42.020120+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
449942023-05-24T13:46:42.020129+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
449952023-05-24T13:46:42.020133+0200 simple-send-44435 DEBUG time traveled: 2109142
449962023-05-24T13:46:42.020144+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
449972023-05-24T13:46:42.020145+0200 simple-send-44435 INFO mean time traveled: 2535 µs 832 messages received with message number 833
449982023-05-24T13:46:42.020157+0200 simple-send-44435 DEBUG time traveled end
449992023-05-24T13:46:42.020170+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
450002023-05-24T13:46:42.020174+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
450012023-05-24T13:46:42.020185+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
450022023-05-24T13:46:42.020201+0200 util-mst-44434 DEBUG We want to read message of size 65036
450032023-05-24T13:46:42.020202+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
450042023-05-24T13:46:42.020214+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
450052023-05-24T13:46:42.020224+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
450062023-05-24T13:46:42.020227+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
450072023-05-24T13:46:42.020239+0200 simple-send-44434 DEBUG check_recv
450082023-05-24T13:46:42.020250+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
450092023-05-24T13:46:42.020254+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
450102023-05-24T13:46:42.020267+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
450112023-05-24T13:46:42.020269+0200 util-mst-44435 DEBUG We want to read message of size 40
450122023-05-24T13:46:42.020280+0200 simple-send-44434 DEBUG time traveled: 2186905
450132023-05-24T13:46:42.020283+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
450142023-05-24T13:46:42.020293+0200 simple-send-44434 INFO mean time traveled: 2609 µs 838 messages received with message number 837
450152023-05-24T13:46:42.020296+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
450162023-05-24T13:46:42.020305+0200 simple-send-44434 DEBUG time traveled end
450172023-05-24T13:46:42.020311+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
450182023-05-24T13:46:42.020319+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
450192023-05-24T13:46:42.020325+0200 util-mst-44435 DEBUG We want to read message of size 40
450202023-05-24T13:46:42.020334+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
450212023-05-24T13:46:42.020338+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
450222023-05-24T13:46:42.020351+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
450232023-05-24T13:46:42.020355+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
450242023-05-24T13:46:42.020366+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
450252023-05-24T13:46:42.020380+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
450262023-05-24T13:46:42.020388+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
450272023-05-24T13:46:42.020408+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
450282023-05-24T13:46:42.020414+0200 util-mst-44434 DEBUG We want to read message of size 65036
450292023-05-24T13:46:42.020425+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
450302023-05-24T13:46:42.020428+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
450312023-05-24T13:46:42.020441+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
450322023-05-24T13:46:42.020453+0200 simple-send-44434 DEBUG check_recv
450332023-05-24T13:46:42.020454+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
450342023-05-24T13:46:42.020465+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
450352023-05-24T13:46:42.020469+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
450362023-05-24T13:46:42.020479+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
450372023-05-24T13:46:42.020493+0200 simple-send-44434 DEBUG time traveled: 2186994
450382023-05-24T13:46:42.020499+0200 util-mst-44435 DEBUG We want to read message of size 40
450392023-05-24T13:46:42.020506+0200 simple-send-44434 INFO mean time traveled: 2606 µs 839 messages received with message number 839
450402023-05-24T13:46:42.020513+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
450412023-05-24T13:46:42.020517+0200 simple-send-44434 DEBUG time traveled end
450422023-05-24T13:46:42.020527+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
450432023-05-24T13:46:42.020530+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
450442023-05-24T13:46:42.020541+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
450452023-05-24T13:46:42.020544+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
450462023-05-24T13:46:42.020555+0200 util-mst-44435 DEBUG We want to read message of size 40
450472023-05-24T13:46:42.020562+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
450482023-05-24T13:46:42.020568+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
450492023-05-24T13:46:42.020581+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
450502023-05-24T13:46:42.020581+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
450512023-05-24T13:46:42.020594+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
450522023-05-24T13:46:42.020605+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
450532023-05-24T13:46:42.020608+0200 util-mst-44435 DEBUG We want to read message of size 65036
450542023-05-24T13:46:42.020624+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
450552023-05-24T13:46:42.020630+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
450562023-05-24T13:46:42.020642+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
450572023-05-24T13:46:42.020665+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
450582023-05-24T13:46:42.020680+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
450592023-05-24T13:46:42.020688+0200 util-mst-44435 DEBUG We want to read message of size 65036
450602023-05-24T13:46:42.020701+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
450612023-05-24T13:46:42.020701+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
450622023-05-24T13:46:42.020714+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
450632023-05-24T13:46:42.020718+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
450642023-05-24T13:46:42.020730+0200 simple-send-44435 DEBUG check_recv
450652023-05-24T13:46:42.020736+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
450662023-05-24T13:46:42.020746+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
450672023-05-24T13:46:42.020758+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
450682023-05-24T13:46:42.020761+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
450692023-05-24T13:46:42.020773+0200 simple-send-44435 DEBUG time traveled: 2109725
450702023-05-24T13:46:42.020779+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
450712023-05-24T13:46:42.020787+0200 simple-send-44435 INFO mean time traveled: 2532 µs 833 messages received with message number 834
450722023-05-24T13:46:42.020803+0200 simple-send-44435 DEBUG time traveled end
450732023-05-24T13:46:42.020805+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
450742023-05-24T13:46:42.020818+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
450752023-05-24T13:46:42.020824+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
450762023-05-24T13:46:42.020833+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
450772023-05-24T13:46:42.020841+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
450782023-05-24T13:46:42.020853+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
450792023-05-24T13:46:42.020863+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
450802023-05-24T13:46:42.020869+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
450812023-05-24T13:46:42.021681+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
450822023-05-24T13:46:42.021725+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
450832023-05-24T13:46:42.021749+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
450842023-05-24T13:46:42.021794+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
450852023-05-24T13:46:42.021820+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
450862023-05-24T13:46:42.021843+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
450872023-05-24T13:46:42.021876+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
450882023-05-24T13:46:42.021899+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
450892023-05-24T13:46:42.021915+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
450902023-05-24T13:46:42.021939+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
450912023-05-24T13:46:42.021955+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
450922023-05-24T13:46:42.021975+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
450932023-05-24T13:46:42.022021+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
450942023-05-24T13:46:42.022049+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
450952023-05-24T13:46:42.022071+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
450962023-05-24T13:46:42.022111+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
450972023-05-24T13:46:42.022131+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
450982023-05-24T13:46:42.022150+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
450992023-05-24T13:46:42.022185+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
451002023-05-24T13:46:42.020882+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
451012023-05-24T13:46:42.023635+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
451022023-05-24T13:46:42.023691+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
451032023-05-24T13:46:42.023715+0200 util-mst-44434 DEBUG We want to read message of size 40
451042023-05-24T13:46:42.023729+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
451052023-05-24T13:46:42.023743+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
451062023-05-24T13:46:42.023759+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
451072023-05-24T13:46:42.023771+0200 util-mst-44434 DEBUG We want to read message of size 40
451082023-05-24T13:46:42.023781+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
451092023-05-24T13:46:42.023792+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
451102023-05-24T13:46:42.023803+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
451112023-05-24T13:46:42.023814+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451122023-05-24T13:46:42.023830+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
451132023-05-24T13:46:42.023843+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
451142023-05-24T13:46:42.023866+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
451152023-05-24T13:46:42.023881+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
451162023-05-24T13:46:42.023897+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
451172023-05-24T13:46:42.023937+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
451182023-05-24T13:46:42.023961+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
451192023-05-24T13:46:42.023977+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
451202023-05-24T13:46:42.024002+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
451212023-05-24T13:46:42.024019+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
451222023-05-24T13:46:42.024040+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
451232023-05-24T13:46:42.024070+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
451242023-05-24T13:46:42.024092+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
451252023-05-24T13:46:42.024108+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
451262023-05-24T13:46:42.024130+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
451272023-05-24T13:46:42.024142+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
451282023-05-24T13:46:42.024158+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
451292023-05-24T13:46:42.024201+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
451302023-05-24T13:46:42.027331+0200 util-mst-44434 DEBUG We want to read message of size 65036
451312023-05-24T13:46:42.027435+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
451322023-05-24T13:46:42.027464+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
451332023-05-24T13:46:42.027483+0200 simple-send-44434 DEBUG check_recv
451342023-05-24T13:46:42.027540+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
451352023-05-24T13:46:42.027556+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
451362023-05-24T13:46:42.027579+0200 simple-send-44434 DEBUG time traveled: 2192310
451372023-05-24T13:46:42.027681+0200 util-mst-44435 DEBUG We want to read message of size 65036
451382023-05-24T13:46:42.027737+0200 simple-send-44434 INFO mean time traveled: 2609 µs 840 messages received with message number 842
451392023-05-24T13:46:42.027756+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
451402023-05-24T13:46:42.027764+0200 simple-send-44434 DEBUG time traveled end
451412023-05-24T13:46:42.027776+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
451422023-05-24T13:46:42.027782+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
451432023-05-24T13:46:42.027793+0200 simple-send-44435 DEBUG check_recv
451442023-05-24T13:46:42.027799+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
451452023-05-24T13:46:42.027813+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
451462023-05-24T13:46:42.027819+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451472023-05-24T13:46:42.027830+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
451482023-05-24T13:46:42.027853+0200 simple-send-44435 DEBUG time traveled: 2116119
451492023-05-24T13:46:42.027854+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
451502023-05-24T13:46:42.027869+0200 simple-send-44435 INFO mean time traveled: 2537 µs 834 messages received with message number 835
451512023-05-24T13:46:42.027882+0200 simple-send-44435 DEBUG time traveled end
451522023-05-24T13:46:42.027898+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
451532023-05-24T13:46:42.027912+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
451542023-05-24T13:46:42.027927+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451552023-05-24T13:46:42.027950+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
451562023-05-24T13:46:42.027997+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
451572023-05-24T13:46:42.028081+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
451582023-05-24T13:46:42.028310+0200 util-mst-44435 DEBUG We want to read message of size 65036
451592023-05-24T13:46:42.028737+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
451602023-05-24T13:46:42.028752+0200 util-mst-44434 DEBUG We want to read message of size 40
451612023-05-24T13:46:42.028761+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
451622023-05-24T13:46:42.028773+0200 simple-send-44435 DEBUG check_recv
451632023-05-24T13:46:42.028773+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
451642023-05-24T13:46:42.028788+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
451652023-05-24T13:46:42.028788+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
451662023-05-24T13:46:42.028803+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
451672023-05-24T13:46:42.028802+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
451682023-05-24T13:46:42.028816+0200 simple-send-44435 DEBUG time traveled: 2116712
451692023-05-24T13:46:42.028829+0200 util-mst-44434 DEBUG We want to read message of size 40
451702023-05-24T13:46:42.028829+0200 simple-send-44435 INFO mean time traveled: 2534 µs 835 messages received with message number 836
451712023-05-24T13:46:42.028842+0200 simple-send-44435 DEBUG time traveled end
451722023-05-24T13:46:42.028842+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
451732023-05-24T13:46:42.028856+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
451742023-05-24T13:46:42.028856+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
451752023-05-24T13:46:42.028869+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
451762023-05-24T13:46:42.028871+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
451772023-05-24T13:46:42.028884+0200 util-mst-44434 DEBUG We want to read message of size 40
451782023-05-24T13:46:42.028884+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451792023-05-24T13:46:42.028897+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
451802023-05-24T13:46:42.028910+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
451812023-05-24T13:46:42.028908+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
451822023-05-24T13:46:42.028922+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
451832023-05-24T13:46:42.028936+0200 util-mst-44434 DEBUG We want to read message of size 40
451842023-05-24T13:46:42.028942+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
451852023-05-24T13:46:42.028949+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
451862023-05-24T13:46:42.028962+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
451872023-05-24T13:46:42.028975+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
451882023-05-24T13:46:42.028986+0200 util-mst-44434 DEBUG We want to read message of size 65036
451892023-05-24T13:46:42.029008+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
451902023-05-24T13:46:42.029020+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
451912023-05-24T13:46:42.029047+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
451922023-05-24T13:46:42.029061+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
451932023-05-24T13:46:42.029077+0200 util-mst-44434 DEBUG We want to read message of size 65036
451942023-05-24T13:46:42.029090+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
451952023-05-24T13:46:42.029105+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
451962023-05-24T13:46:42.029115+0200 simple-send-44434 DEBUG check_recv
451972023-05-24T13:46:42.029127+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
451982023-05-24T13:46:42.029138+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
451992023-05-24T13:46:42.029636+0200 simple-send-44434 DEBUG time traveled: 2194610
452002023-05-24T13:46:42.029653+0200 simple-send-44434 INFO mean time traveled: 2609 µs 841 messages received with message number 841
452012023-05-24T13:46:42.029667+0200 simple-send-44434 DEBUG time traveled end
452022023-05-24T13:46:42.029691+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
452032023-05-24T13:46:42.029711+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
452042023-05-24T13:46:42.029732+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
452052023-05-24T13:46:42.029776+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
452062023-05-24T13:46:42.029821+0200 util-mst-44434 DEBUG We want to read message of size 65036
452072023-05-24T13:46:42.029838+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
452082023-05-24T13:46:42.029851+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
452092023-05-24T13:46:42.029902+0200 simple-send-44434 DEBUG check_recv
452102023-05-24T13:46:42.029919+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
452112023-05-24T13:46:42.029934+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
452122023-05-24T13:46:42.029948+0200 simple-send-44434 DEBUG time traveled: 2195014
452132023-05-24T13:46:42.030015+0200 simple-send-44434 INFO mean time traveled: 2606 µs 842 messages received with message number 840
452142023-05-24T13:46:42.030052+0200 simple-send-44434 DEBUG time traveled end
452152023-05-24T13:46:42.030069+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
452162023-05-24T13:46:42.030084+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
452172023-05-24T13:46:42.030106+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
452182023-05-24T13:46:42.030123+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
452192023-05-24T13:46:42.030139+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
452202023-05-24T13:46:42.030165+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
452212023-05-24T13:46:42.030394+0200 util-mst-44434 DEBUG We want to read message of size 65036
452222023-05-24T13:46:42.030411+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
452232023-05-24T13:46:42.030427+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
452242023-05-24T13:46:42.030439+0200 simple-send-44434 DEBUG check_recv
452252023-05-24T13:46:42.030453+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
452262023-05-24T13:46:42.030466+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
452272023-05-24T13:46:42.030480+0200 simple-send-44434 DEBUG time traveled: 2195060
452282023-05-24T13:46:42.030494+0200 simple-send-44434 INFO mean time traveled: 2603 µs 843 messages received with message number 843
452292023-05-24T13:46:42.030506+0200 simple-send-44434 DEBUG time traveled end
452302023-05-24T13:46:42.030521+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
452312023-05-24T13:46:42.030536+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
452322023-05-24T13:46:42.030574+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
452332023-05-24T13:46:42.030604+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
452342023-05-24T13:46:42.030626+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
452352023-05-24T13:46:42.030646+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
452362023-05-24T13:46:42.030671+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
452372023-05-24T13:46:42.030691+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
452382023-05-24T13:46:42.030712+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
452392023-05-24T13:46:42.030745+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
452402023-05-24T13:46:42.030768+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
452412023-05-24T13:46:42.030784+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
452422023-05-24T13:46:42.030852+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
452432023-05-24T13:46:42.031136+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
452442023-05-24T13:46:42.031163+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
452452023-05-24T13:46:42.031199+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
452462023-05-24T13:46:42.031221+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
452472023-05-24T13:46:42.031241+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
452482023-05-24T13:46:42.031269+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
452492023-05-24T13:46:42.031293+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
452502023-05-24T13:46:42.032597+0200 util-mst-44435 DEBUG We want to read message of size 40
452512023-05-24T13:46:42.032639+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
452522023-05-24T13:46:42.032654+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
452532023-05-24T13:46:42.032670+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
452542023-05-24T13:46:42.032686+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
452552023-05-24T13:46:42.032710+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
452562023-05-24T13:46:42.032741+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
452572023-05-24T13:46:42.032768+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
452582023-05-24T13:46:42.032782+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
452592023-05-24T13:46:42.032808+0200 util-mst-44435 DEBUG We want to read message of size 40
452602023-05-24T13:46:42.032822+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
452612023-05-24T13:46:42.032836+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
452622023-05-24T13:46:42.032850+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
452632023-05-24T13:46:42.032870+0200 util-mst-44435 DEBUG We want to read message of size 40
452642023-05-24T13:46:42.032882+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
452652023-05-24T13:46:42.032895+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
452662023-05-24T13:46:42.032910+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
452672023-05-24T13:46:42.032921+0200 util-mst-44435 DEBUG We want to read message of size 40
452682023-05-24T13:46:42.032932+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
452692023-05-24T13:46:42.032943+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
452702023-05-24T13:46:42.032954+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
452712023-05-24T13:46:42.032966+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
452722023-05-24T13:46:42.032987+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
452732023-05-24T13:46:42.033026+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
452742023-05-24T13:46:42.033050+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
452752023-05-24T13:46:42.033068+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
452762023-05-24T13:46:42.033095+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
452772023-05-24T13:46:42.033112+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
452782023-05-24T13:46:42.033184+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
452792023-05-24T13:46:42.033225+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
452802023-05-24T13:46:42.033251+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
452812023-05-24T13:46:42.033266+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
452822023-05-24T13:46:42.033294+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
452832023-05-24T13:46:42.033308+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
452842023-05-24T13:46:42.033325+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
452852023-05-24T13:46:42.033358+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
452862023-05-24T13:46:42.033379+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
452872023-05-24T13:46:42.033393+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
452882023-05-24T13:46:42.033421+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
452892023-05-24T13:46:42.033435+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
452902023-05-24T13:46:42.033452+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
452912023-05-24T13:46:42.033483+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
452922023-05-24T13:46:42.031309+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
452932023-05-24T13:46:42.038789+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
452942023-05-24T13:46:42.038823+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
452952023-05-24T13:46:42.038846+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
452962023-05-24T13:46:42.039168+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
452972023-05-24T13:46:42.048451+0200 util-mst-44435 DEBUG We want to read message of size 65036
452982023-05-24T13:46:42.048559+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
452992023-05-24T13:46:42.048588+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
453002023-05-24T13:46:42.048606+0200 simple-send-44435 DEBUG check_recv
453012023-05-24T13:46:42.048625+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
453022023-05-24T13:46:42.048638+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
453032023-05-24T13:46:42.048660+0200 simple-send-44435 DEBUG time traveled: 2136481
453042023-05-24T13:46:42.048671+0200 simple-send-44435 INFO mean time traveled: 2555 µs 836 messages received with message number 837
453052023-05-24T13:46:42.048682+0200 simple-send-44435 DEBUG time traveled end
453062023-05-24T13:46:42.048695+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
453072023-05-24T13:46:42.048707+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
453082023-05-24T13:46:42.048721+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453092023-05-24T13:46:42.048744+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
453102023-05-24T13:46:42.048779+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
453112023-05-24T13:46:42.048821+0200 util-mst-44435 DEBUG We want to read message of size 65036
453122023-05-24T13:46:42.048835+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
453132023-05-24T13:46:42.048846+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
453142023-05-24T13:46:42.048856+0200 simple-send-44435 DEBUG check_recv
453152023-05-24T13:46:42.048869+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
453162023-05-24T13:46:42.048884+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
453172023-05-24T13:46:42.048896+0200 simple-send-44435 DEBUG time traveled: 2136537
453182023-05-24T13:46:42.048907+0200 simple-send-44435 INFO mean time traveled: 2552 µs 837 messages received with message number 840
453192023-05-24T13:46:42.048919+0200 simple-send-44435 DEBUG time traveled end
453202023-05-24T13:46:42.048934+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
453212023-05-24T13:46:42.048963+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453222023-05-24T13:46:42.048987+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
453232023-05-24T13:46:42.049014+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
453242023-05-24T13:46:42.049042+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
453252023-05-24T13:46:42.049365+0200 util-mst-44435 DEBUG We want to read message of size 65036
453262023-05-24T13:46:42.049393+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
453272023-05-24T13:46:42.049409+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
453282023-05-24T13:46:42.049422+0200 simple-send-44435 DEBUG check_recv
453292023-05-24T13:46:42.049439+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
453302023-05-24T13:46:42.049453+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
453312023-05-24T13:46:42.049470+0200 simple-send-44435 DEBUG time traveled: 2137169
453322023-05-24T13:46:42.049483+0200 simple-send-44435 INFO mean time traveled: 2550 µs 838 messages received with message number 839
453332023-05-24T13:46:42.049494+0200 simple-send-44435 DEBUG time traveled end
453342023-05-24T13:46:42.049509+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
453352023-05-24T13:46:42.049525+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
453362023-05-24T13:46:42.049542+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453372023-05-24T13:46:42.049562+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
453382023-05-24T13:46:42.049594+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
453392023-05-24T13:46:42.052220+0200 util-mst-44435 DEBUG We want to read message of size 65036
453402023-05-24T13:46:42.052287+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
453412023-05-24T13:46:42.052307+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
453422023-05-24T13:46:42.052321+0200 simple-send-44435 DEBUG check_recv
453432023-05-24T13:46:42.052340+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
453442023-05-24T13:46:42.052355+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
453452023-05-24T13:46:42.052376+0200 simple-send-44435 DEBUG time traveled: 2140134
453462023-05-24T13:46:42.052391+0200 simple-send-44435 INFO mean time traveled: 2550 µs 839 messages received with message number 838
453472023-05-24T13:46:42.052412+0200 simple-send-44435 DEBUG time traveled end
453482023-05-24T13:46:42.052446+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
453492023-05-24T13:46:42.052463+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
453502023-05-24T13:46:42.052491+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453512023-05-24T13:46:42.052523+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
453522023-05-24T13:46:42.052556+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
453532023-05-24T13:46:42.052610+0200 util-mst-44434 DEBUG We want to read message of size 65036
453542023-05-24T13:46:42.052638+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
453552023-05-24T13:46:42.052653+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
453562023-05-24T13:46:42.052665+0200 simple-send-44434 DEBUG check_recv
453572023-05-24T13:46:42.052682+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
453582023-05-24T13:46:42.052697+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
453592023-05-24T13:46:42.052713+0200 simple-send-44434 DEBUG time traveled: 2217210
453602023-05-24T13:46:42.052726+0200 simple-send-44434 INFO mean time traveled: 2627 µs 844 messages received with message number 844
453612023-05-24T13:46:42.052739+0200 simple-send-44434 DEBUG time traveled end
453622023-05-24T13:46:42.052753+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
453632023-05-24T13:46:42.052768+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
453642023-05-24T13:46:42.052784+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453652023-05-24T13:46:42.052809+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
453662023-05-24T13:46:42.052847+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
453672023-05-24T13:46:42.052893+0200 util-mst-44434 DEBUG We want to read message of size 65036
453682023-05-24T13:46:42.052910+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
453692023-05-24T13:46:42.052925+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
453702023-05-24T13:46:42.052938+0200 simple-send-44434 DEBUG check_recv
453712023-05-24T13:46:42.052954+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
453722023-05-24T13:46:42.052971+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
453732023-05-24T13:46:42.052985+0200 simple-send-44434 DEBUG time traveled: 2217411
453742023-05-24T13:46:42.053000+0200 simple-send-44434 INFO mean time traveled: 2624 µs 845 messages received with message number 845
453752023-05-24T13:46:42.053013+0200 simple-send-44434 DEBUG time traveled end
453762023-05-24T13:46:42.053028+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
453772023-05-24T13:46:42.053044+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453782023-05-24T13:46:42.053069+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
453792023-05-24T13:46:42.053126+0200 util-mst-44434 DEBUG We want to read message of size 65036
453802023-05-24T13:46:42.053145+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
453812023-05-24T13:46:42.053165+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
453822023-05-24T13:46:42.053178+0200 simple-send-44434 DEBUG check_recv
453832023-05-24T13:46:42.053198+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
453842023-05-24T13:46:42.053216+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
453852023-05-24T13:46:42.053238+0200 simple-send-44434 DEBUG time traveled: 2217545
453862023-05-24T13:46:42.053257+0200 simple-send-44434 INFO mean time traveled: 2621 µs 846 messages received with message number 847
453872023-05-24T13:46:42.053289+0200 simple-send-44434 DEBUG time traveled end
453882023-05-24T13:46:42.053326+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
453892023-05-24T13:46:42.053366+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453902023-05-24T13:46:42.053391+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
453912023-05-24T13:46:42.053423+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
453922023-05-24T13:46:42.053470+0200 util-mst-44434 DEBUG We want to read message of size 65036
453932023-05-24T13:46:42.053487+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
453942023-05-24T13:46:42.053501+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
453952023-05-24T13:46:42.053514+0200 simple-send-44434 DEBUG check_recv
453962023-05-24T13:46:42.053530+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
453972023-05-24T13:46:42.053546+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
453982023-05-24T13:46:42.053564+0200 simple-send-44434 DEBUG time traveled: 2217925
453992023-05-24T13:46:42.053580+0200 simple-send-44434 INFO mean time traveled: 2618 µs 847 messages received with message number 846
454002023-05-24T13:46:42.053599+0200 simple-send-44434 DEBUG time traveled end
454012023-05-24T13:46:42.053616+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
454022023-05-24T13:46:42.053634+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
454032023-05-24T13:46:42.053659+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
454042023-05-24T13:46:42.053685+0200 util-mst-44434 DEBUG We want to read message of size 40
454052023-05-24T13:46:42.053701+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
454062023-05-24T13:46:42.053715+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
454072023-05-24T13:46:42.053730+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
454082023-05-24T13:46:42.053747+0200 util-mst-44434 DEBUG We want to read message of size 40
454092023-05-24T13:46:42.053762+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
454102023-05-24T13:46:42.053776+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
454112023-05-24T13:46:42.053791+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
454122023-05-24T13:46:42.053804+0200 util-mst-44434 DEBUG We want to read message of size 40
454132023-05-24T13:46:42.053818+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
454142023-05-24T13:46:42.053832+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
454152023-05-24T13:46:42.053847+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
454162023-05-24T13:46:42.053860+0200 util-mst-44434 DEBUG We want to read message of size 40
454172023-05-24T13:46:42.053875+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
454182023-05-24T13:46:42.053889+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
454192023-05-24T13:46:42.053905+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
454202023-05-24T13:46:42.053921+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
454212023-05-24T13:46:42.053954+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
454222023-05-24T13:46:42.054003+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
454232023-05-24T13:46:42.054028+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
454242023-05-24T13:46:42.054045+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
454252023-05-24T13:46:42.054083+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
454262023-05-24T13:46:42.054100+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
454272023-05-24T13:46:42.054129+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
454282023-05-24T13:46:42.054188+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
454292023-05-24T13:46:42.054211+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
454302023-05-24T13:46:42.054230+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
454312023-05-24T13:46:42.054258+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
454322023-05-24T13:46:42.054283+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
454332023-05-24T13:46:42.054299+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
454342023-05-24T13:46:42.054330+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
454352023-05-24T13:46:42.054343+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
454362023-05-24T13:46:42.054358+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
454372023-05-24T13:46:42.054407+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
454382023-05-24T13:46:42.054432+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
454392023-05-24T13:46:42.054451+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
454402023-05-24T13:46:42.054484+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
454412023-05-24T13:46:42.054499+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
454422023-05-24T13:46:42.054514+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
454432023-05-24T13:46:42.054540+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
454442023-05-24T13:46:42.054562+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
454452023-05-24T13:46:42.054578+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
454462023-05-24T13:46:42.054599+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
454472023-05-24T13:46:42.054609+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
454482023-05-24T13:46:42.054621+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
454492023-05-24T13:46:42.054649+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
454502023-05-24T13:46:42.057010+0200 util-mst-44435 DEBUG We want to read message of size 40
454512023-05-24T13:46:42.057048+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
454522023-05-24T13:46:42.057061+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
454532023-05-24T13:46:42.057074+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
454542023-05-24T13:46:42.057086+0200 util-mst-44435 DEBUG We want to read message of size 40
454552023-05-24T13:46:42.057097+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
454562023-05-24T13:46:42.057108+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
454572023-05-24T13:46:42.057119+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
454582023-05-24T13:46:42.057130+0200 util-mst-44435 DEBUG We want to read message of size 40
454592023-05-24T13:46:42.057140+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
454602023-05-24T13:46:42.057151+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
454612023-05-24T13:46:42.057172+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
454622023-05-24T13:46:42.057186+0200 util-mst-44435 DEBUG We want to read message of size 40
454632023-05-24T13:46:42.057201+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
454642023-05-24T13:46:42.057217+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
454652023-05-24T13:46:42.057232+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
454662023-05-24T13:46:42.057248+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
454672023-05-24T13:46:42.057268+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
454682023-05-24T13:46:42.057281+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
454692023-05-24T13:46:42.057302+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
454702023-05-24T13:46:42.057315+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
454712023-05-24T13:46:42.057330+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
454722023-05-24T13:46:42.057359+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
454732023-05-24T13:46:42.057377+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
454742023-05-24T13:46:42.057389+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
454752023-05-24T13:46:42.057408+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
454762023-05-24T13:46:42.057420+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
454772023-05-24T13:46:42.057435+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
454782023-05-24T13:46:42.057469+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
454792023-05-24T13:46:42.057486+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
454802023-05-24T13:46:42.057498+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
454812023-05-24T13:46:42.057517+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
454822023-05-24T13:46:42.057529+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
454832023-05-24T13:46:42.057543+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
454842023-05-24T13:46:42.057571+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
454852023-05-24T13:46:42.057590+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
454862023-05-24T13:46:42.057617+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
454872023-05-24T13:46:42.057640+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
454882023-05-24T13:46:42.057665+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
454892023-05-24T13:46:42.057685+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
454902023-05-24T13:46:42.057720+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
454912023-05-24T13:46:42.058555+0200 util-mst-44435 DEBUG We want to read message of size 65036
454922023-05-24T13:46:42.058585+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
454932023-05-24T13:46:42.058601+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
454942023-05-24T13:46:42.058625+0200 simple-send-44435 DEBUG check_recv
454952023-05-24T13:46:42.058642+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
454962023-05-24T13:46:42.058657+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
454972023-05-24T13:46:42.058675+0200 simple-send-44435 DEBUG time traveled: 2146191
454982023-05-24T13:46:42.058690+0200 simple-send-44435 INFO mean time traveled: 2554 µs 840 messages received with message number 842
454992023-05-24T13:46:42.058702+0200 simple-send-44435 DEBUG time traveled end
455002023-05-24T13:46:42.058716+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
455012023-05-24T13:46:42.058730+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
455022023-05-24T13:46:42.058746+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455032023-05-24T13:46:42.058767+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
455042023-05-24T13:46:42.058794+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
455052023-05-24T13:46:42.058819+0200 util-mst-44435 DEBUG We want to read message of size 65036
455062023-05-24T13:46:42.058835+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
455072023-05-24T13:46:42.058849+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
455082023-05-24T13:46:42.058861+0200 simple-send-44435 DEBUG check_recv
455092023-05-24T13:46:42.058876+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
455102023-05-24T13:46:42.058888+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
455112023-05-24T13:46:42.058901+0200 simple-send-44435 DEBUG time traveled: 2146358
455122023-05-24T13:46:42.058915+0200 simple-send-44435 INFO mean time traveled: 2552 µs 841 messages received with message number 843
455132023-05-24T13:46:42.058927+0200 simple-send-44435 DEBUG time traveled end
455142023-05-24T13:46:42.058940+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
455152023-05-24T13:46:42.058954+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455162023-05-24T13:46:42.058975+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
455172023-05-24T13:46:42.059000+0200 util-mst-44435 DEBUG We want to read message of size 65036
455182023-05-24T13:46:42.059014+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
455192023-05-24T13:46:42.059027+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
455202023-05-24T13:46:42.059040+0200 simple-send-44435 DEBUG check_recv
455212023-05-24T13:46:42.059055+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
455222023-05-24T13:46:42.059067+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
455232023-05-24T13:46:42.059080+0200 simple-send-44435 DEBUG time traveled: 2146475
455242023-05-24T13:46:42.059094+0200 simple-send-44435 INFO mean time traveled: 2549 µs 842 messages received with message number 844
455252023-05-24T13:46:42.059106+0200 simple-send-44435 DEBUG time traveled end
455262023-05-24T13:46:42.059120+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
455272023-05-24T13:46:42.059134+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455282023-05-24T13:46:42.059153+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
455292023-05-24T13:46:42.059179+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
455302023-05-24T13:46:42.059204+0200 util-mst-44435 DEBUG We want to read message of size 65036
455312023-05-24T13:46:42.059219+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
455322023-05-24T13:46:42.059234+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
455332023-05-24T13:46:42.059249+0200 simple-send-44435 DEBUG check_recv
455342023-05-24T13:46:42.059264+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
455352023-05-24T13:46:42.059277+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
455362023-05-24T13:46:42.059290+0200 simple-send-44435 DEBUG time traveled: 2146868
455372023-05-24T13:46:42.059304+0200 simple-send-44435 INFO mean time traveled: 2546 µs 843 messages received with message number 841
455382023-05-24T13:46:42.059313+0200 simple-send-44435 DEBUG time traveled end
455392023-05-24T13:46:42.059330+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
455402023-05-24T13:46:42.059350+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455412023-05-24T13:46:42.059371+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
455422023-05-24T13:46:42.059390+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
455432023-05-24T13:46:42.059418+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
455442023-05-24T13:46:42.059439+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
455452023-05-24T13:46:42.059459+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
455462023-05-24T13:46:42.059496+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
455472023-05-24T13:46:42.062443+0200 util-mst-44434 DEBUG We want to read message of size 65036
455482023-05-24T13:46:42.062486+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
455492023-05-24T13:46:42.062500+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
455502023-05-24T13:46:42.062509+0200 simple-send-44434 DEBUG check_recv
455512023-05-24T13:46:42.062522+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
455522023-05-24T13:46:42.062532+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
455532023-05-24T13:46:42.062545+0200 simple-send-44434 DEBUG time traveled: 2226791
455542023-05-24T13:46:42.062555+0200 simple-send-44434 INFO mean time traveled: 2625 µs 848 messages received with message number 848
455552023-05-24T13:46:42.062564+0200 simple-send-44434 DEBUG time traveled end
455562023-05-24T13:46:42.062575+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
455572023-05-24T13:46:42.062586+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
455582023-05-24T13:46:42.062597+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455592023-05-24T13:46:42.062614+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
455602023-05-24T13:46:42.062637+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
455612023-05-24T13:46:42.062666+0200 util-mst-44434 DEBUG We want to read message of size 65036
455622023-05-24T13:46:42.062681+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
455632023-05-24T13:46:42.062733+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
455642023-05-24T13:46:42.062743+0200 simple-send-44434 DEBUG check_recv
455652023-05-24T13:46:42.062754+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
455662023-05-24T13:46:42.062764+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
455672023-05-24T13:46:42.062774+0200 simple-send-44434 DEBUG time traveled: 2226838
455682023-05-24T13:46:42.062784+0200 simple-send-44434 INFO mean time traveled: 2622 µs 849 messages received with message number 851
455692023-05-24T13:46:42.062792+0200 simple-send-44434 DEBUG time traveled end
455702023-05-24T13:46:42.062802+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
455712023-05-24T13:46:42.062813+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455722023-05-24T13:46:42.062840+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
455732023-05-24T13:46:42.062860+0200 util-mst-44434 DEBUG We want to read message of size 40
455742023-05-24T13:46:42.062871+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
455752023-05-24T13:46:42.062881+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
455762023-05-24T13:46:42.062892+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
455772023-05-24T13:46:42.062902+0200 util-mst-44434 DEBUG We want to read message of size 40
455782023-05-24T13:46:42.062913+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
455792023-05-24T13:46:42.062923+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
455802023-05-24T13:46:42.062933+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
455812023-05-24T13:46:42.062943+0200 util-mst-44434 DEBUG We want to read message of size 40
455822023-05-24T13:46:42.062953+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
455832023-05-24T13:46:42.062963+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
455842023-05-24T13:46:42.062973+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
455852023-05-24T13:46:42.062983+0200 util-mst-44434 DEBUG We want to read message of size 40
455862023-05-24T13:46:42.062993+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
455872023-05-24T13:46:42.063003+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
455882023-05-24T13:46:42.063014+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
455892023-05-24T13:46:42.063028+0200 util-mst-44434 DEBUG We want to read message of size 65036
455902023-05-24T13:46:42.063048+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
455912023-05-24T13:46:42.063070+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
455922023-05-24T13:46:42.063087+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
455932023-05-24T13:46:42.063103+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
455942023-05-24T13:46:42.063165+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
455952023-05-24T13:46:42.063183+0200 util-mst-44434 DEBUG We want to read message of size 65036
455962023-05-24T13:46:42.063194+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
455972023-05-24T13:46:42.063204+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
455982023-05-24T13:46:42.063213+0200 simple-send-44434 DEBUG check_recv
455992023-05-24T13:46:42.063224+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
456002023-05-24T13:46:42.063234+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
456012023-05-24T13:46:42.063244+0200 simple-send-44434 DEBUG time traveled: 2227432
456022023-05-24T13:46:42.063254+0200 simple-send-44434 INFO mean time traveled: 2620 µs 850 messages received with message number 849
456032023-05-24T13:46:42.063263+0200 simple-send-44434 DEBUG time traveled end
456042023-05-24T13:46:42.063273+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
456052023-05-24T13:46:42.063283+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
456062023-05-24T13:46:42.063299+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
456072023-05-24T13:46:42.063325+0200 util-mst-44434 DEBUG We want to read message of size 65036
456082023-05-24T13:46:42.063337+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
456092023-05-24T13:46:42.063347+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
456102023-05-24T13:46:42.063368+0200 simple-send-44434 DEBUG check_recv
456112023-05-24T13:46:42.063379+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
456122023-05-24T13:46:42.063390+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
456132023-05-24T13:46:42.063401+0200 simple-send-44434 DEBUG time traveled: 2227529
456142023-05-24T13:46:42.063411+0200 simple-send-44434 INFO mean time traveled: 2617 µs 851 messages received with message number 850
456152023-05-24T13:46:42.063420+0200 simple-send-44434 DEBUG time traveled end
456162023-05-24T13:46:42.063430+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
456172023-05-24T13:46:42.063441+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
456182023-05-24T13:46:42.063458+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
456192023-05-24T13:46:42.063543+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
456202023-05-24T13:46:42.063590+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
456212023-05-24T13:46:42.063610+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
456222023-05-24T13:46:42.063628+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
456232023-05-24T13:46:42.063660+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
456242023-05-24T13:46:42.063675+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
456252023-05-24T13:46:42.063704+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
456262023-05-24T13:46:42.063726+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
456272023-05-24T13:46:42.063744+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
456282023-05-24T13:46:42.063762+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
456292023-05-24T13:46:42.063783+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
456302023-05-24T13:46:42.063802+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
456312023-05-24T13:46:42.063866+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
456322023-05-24T13:46:42.063920+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
456332023-05-24T13:46:42.063935+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
456342023-05-24T13:46:42.064025+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
456352023-05-24T13:46:42.064062+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
456362023-05-24T13:46:42.064084+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
456372023-05-24T13:46:42.064115+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
456382023-05-24T13:46:42.064138+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
456392023-05-24T13:46:42.064154+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
456402023-05-24T13:46:42.064183+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
456412023-05-24T13:46:42.064199+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
456422023-05-24T13:46:42.064220+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
456432023-05-24T13:46:42.064268+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
456442023-05-24T13:46:42.067322+0200 util-mst-44435 DEBUG We want to read message of size 65036
456452023-05-24T13:46:42.067413+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
456462023-05-24T13:46:42.067432+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
456472023-05-24T13:46:42.067445+0200 simple-send-44435 DEBUG check_recv
456482023-05-24T13:46:42.067463+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
456492023-05-24T13:46:42.067476+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
456502023-05-24T13:46:42.067504+0200 simple-send-44435 DEBUG time traveled: 2154757
456512023-05-24T13:46:42.067518+0200 simple-send-44435 INFO mean time traveled: 2553 µs 844 messages received with message number 846
456522023-05-24T13:46:42.067530+0200 simple-send-44435 DEBUG time traveled end
456532023-05-24T13:46:42.067546+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
456542023-05-24T13:46:42.067560+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
456552023-05-24T13:46:42.067576+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
456562023-05-24T13:46:42.067599+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
456572023-05-24T13:46:42.067629+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
456582023-05-24T13:46:42.067654+0200 util-mst-44435 DEBUG We want to read message of size 40
456592023-05-24T13:46:42.067670+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
456602023-05-24T13:46:42.067685+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
456612023-05-24T13:46:42.067699+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
456622023-05-24T13:46:42.067715+0200 util-mst-44435 DEBUG We want to read message of size 40
456632023-05-24T13:46:42.067729+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
456642023-05-24T13:46:42.067743+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
456652023-05-24T13:46:42.067758+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
456662023-05-24T13:46:42.067772+0200 util-mst-44435 DEBUG We want to read message of size 40
456672023-05-24T13:46:42.067791+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
456682023-05-24T13:46:42.067805+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
456692023-05-24T13:46:42.067820+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
456702023-05-24T13:46:42.067831+0200 util-mst-44435 DEBUG We want to read message of size 40
456712023-05-24T13:46:42.067842+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
456722023-05-24T13:46:42.067852+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
456732023-05-24T13:46:42.067862+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
456742023-05-24T13:46:42.067876+0200 util-mst-44435 DEBUG We want to read message of size 65036
456752023-05-24T13:46:42.067902+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
456762023-05-24T13:46:42.067918+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
456772023-05-24T13:46:42.067938+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
456782023-05-24T13:46:42.067951+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
456792023-05-24T13:46:42.067965+0200 util-mst-44435 DEBUG We want to read message of size 65036
456802023-05-24T13:46:42.067975+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
456812023-05-24T13:46:42.067994+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
456822023-05-24T13:46:42.068003+0200 simple-send-44435 DEBUG check_recv
456832023-05-24T13:46:42.068014+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
456842023-05-24T13:46:42.068024+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
456852023-05-24T13:46:42.068034+0200 simple-send-44435 DEBUG time traveled: 2155230
456862023-05-24T13:46:42.068047+0200 simple-send-44435 INFO mean time traveled: 2550 µs 845 messages received with message number 847
456872023-05-24T13:46:42.068059+0200 simple-send-44435 DEBUG time traveled end
456882023-05-24T13:46:42.068070+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
456892023-05-24T13:46:42.068081+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
456902023-05-24T13:46:42.068096+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
456912023-05-24T13:46:42.068127+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
456922023-05-24T13:46:42.068148+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
456932023-05-24T13:46:42.068164+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
456942023-05-24T13:46:42.068179+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
456952023-05-24T13:46:42.068198+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
456962023-05-24T13:46:42.068213+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
456972023-05-24T13:46:42.068252+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
456982023-05-24T13:46:42.068272+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
456992023-05-24T13:46:42.068290+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
457002023-05-24T13:46:42.068319+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
457012023-05-24T13:46:42.068340+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
457022023-05-24T13:46:42.068358+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
457032023-05-24T13:46:42.068378+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
457042023-05-24T13:46:42.068390+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
457052023-05-24T13:46:42.068404+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
457062023-05-24T13:46:42.068435+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
457072023-05-24T13:46:42.068458+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
457082023-05-24T13:46:42.068476+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
457092023-05-24T13:46:42.068502+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
457102023-05-24T13:46:42.068517+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
457112023-05-24T13:46:42.068535+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
457122023-05-24T13:46:42.068560+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
457132023-05-24T13:46:42.069036+0200 util-mst-44434 DEBUG We want to read message of size 40
457142023-05-24T13:46:42.069130+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
457152023-05-24T13:46:42.069180+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
457162023-05-24T13:46:42.069214+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
457172023-05-24T13:46:42.069237+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457182023-05-24T13:46:42.069267+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
457192023-05-24T13:46:42.069284+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
457202023-05-24T13:46:42.069336+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
457212023-05-24T13:46:42.069355+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
457222023-05-24T13:46:42.069382+0200 util-mst-44434 DEBUG We want to read message of size 40
457232023-05-24T13:46:42.069394+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
457242023-05-24T13:46:42.069405+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
457252023-05-24T13:46:42.069416+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
457262023-05-24T13:46:42.069427+0200 util-mst-44434 DEBUG We want to read message of size 40
457272023-05-24T13:46:42.069437+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
457282023-05-24T13:46:42.069448+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
457292023-05-24T13:46:42.069458+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
457302023-05-24T13:46:42.069469+0200 util-mst-44434 DEBUG We want to read message of size 40
457312023-05-24T13:46:42.069479+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
457322023-05-24T13:46:42.069490+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
457332023-05-24T13:46:42.069500+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
457342023-05-24T13:46:42.069511+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457352023-05-24T13:46:42.069528+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
457362023-05-24T13:46:42.069564+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
457372023-05-24T13:46:42.069588+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
457382023-05-24T13:46:42.069602+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
457392023-05-24T13:46:42.069631+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
457402023-05-24T13:46:42.069644+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
457412023-05-24T13:46:42.069660+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
457422023-05-24T13:46:42.069695+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
457432023-05-24T13:46:42.069718+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
457442023-05-24T13:46:42.069734+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
457452023-05-24T13:46:42.069757+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
457462023-05-24T13:46:42.069773+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
457472023-05-24T13:46:42.069795+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
457482023-05-24T13:46:42.069825+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
457492023-05-24T13:46:42.069848+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
457502023-05-24T13:46:42.069875+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
457512023-05-24T13:46:42.069902+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
457522023-05-24T13:46:42.069918+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
457532023-05-24T13:46:42.069936+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
457542023-05-24T13:46:42.070024+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
457552023-05-24T13:46:42.070457+0200 util-mst-44435 DEBUG We want to read message of size 65036
457562023-05-24T13:46:42.070589+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
457572023-05-24T13:46:42.070628+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
457582023-05-24T13:46:42.070640+0200 simple-send-44435 DEBUG check_recv
457592023-05-24T13:46:42.070662+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
457602023-05-24T13:46:42.070687+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
457612023-05-24T13:46:42.070719+0200 simple-send-44435 DEBUG time traveled: 2157859
457622023-05-24T13:46:42.070749+0200 simple-send-44435 INFO mean time traveled: 2550 µs 846 messages received with message number 848
457632023-05-24T13:46:42.070763+0200 simple-send-44435 DEBUG time traveled end
457642023-05-24T13:46:42.070776+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
457652023-05-24T13:46:42.070789+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
457662023-05-24T13:46:42.070805+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457672023-05-24T13:46:42.070870+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
457682023-05-24T13:46:42.070924+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
457692023-05-24T13:46:42.072248+0200 util-mst-44435 DEBUG We want to read message of size 65036
457702023-05-24T13:46:42.072290+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
457712023-05-24T13:46:42.072303+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
457722023-05-24T13:46:42.072313+0200 simple-send-44435 DEBUG check_recv
457732023-05-24T13:46:42.072326+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
457742023-05-24T13:46:42.072338+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
457752023-05-24T13:46:42.072352+0200 simple-send-44435 DEBUG time traveled: 2159678
457762023-05-24T13:46:42.072363+0200 simple-send-44435 INFO mean time traveled: 2549 µs 847 messages received with message number 845
457772023-05-24T13:46:42.072373+0200 simple-send-44435 DEBUG time traveled end
457782023-05-24T13:46:42.072385+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
457792023-05-24T13:46:42.072396+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
457802023-05-24T13:46:42.072409+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457812023-05-24T13:46:42.072427+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
457822023-05-24T13:46:42.072455+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
457832023-05-24T13:46:42.072648+0200 util-mst-44434 DEBUG We want to read message of size 65036
457842023-05-24T13:46:42.072671+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
457852023-05-24T13:46:42.072683+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
457862023-05-24T13:46:42.072693+0200 simple-send-44434 DEBUG check_recv
457872023-05-24T13:46:42.072716+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
457882023-05-24T13:46:42.072728+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
457892023-05-24T13:46:42.072741+0200 simple-send-44434 DEBUG time traveled: 2236732
457902023-05-24T13:46:42.072752+0200 simple-send-44434 INFO mean time traveled: 2625 µs 852 messages received with message number 852
457912023-05-24T13:46:42.072762+0200 simple-send-44434 DEBUG time traveled end
457922023-05-24T13:46:42.072773+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
457932023-05-24T13:46:42.072785+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
457942023-05-24T13:46:42.072797+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457952023-05-24T13:46:42.072815+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
457962023-05-24T13:46:42.072843+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
457972023-05-24T13:46:42.074771+0200 util-mst-44434 DEBUG We want to read message of size 65036
457982023-05-24T13:46:42.074831+0200 util-mst-44435 DEBUG We want to read message of size 65036
457992023-05-24T13:46:42.074870+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
458002023-05-24T13:46:42.074886+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
458012023-05-24T13:46:42.074899+0200 simple-send-44435 DEBUG check_recv
458022023-05-24T13:46:42.074918+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
458032023-05-24T13:46:42.074932+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
458042023-05-24T13:46:42.074949+0200 simple-send-44435 DEBUG time traveled: 2162032
458052023-05-24T13:46:42.074963+0200 simple-send-44435 INFO mean time traveled: 2549 µs 848 messages received with message number 849
458062023-05-24T13:46:42.074975+0200 simple-send-44435 DEBUG time traveled end
458072023-05-24T13:46:42.074990+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
458082023-05-24T13:46:42.075005+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
458092023-05-24T13:46:42.075020+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
458102023-05-24T13:46:42.075043+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
458112023-05-24T13:46:42.075076+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
458122023-05-24T13:46:42.075108+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
458132023-05-24T13:46:42.075128+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
458142023-05-24T13:46:42.075144+0200 simple-send-44434 DEBUG check_recv
458152023-05-24T13:46:42.075167+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
458162023-05-24T13:46:42.075182+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
458172023-05-24T13:46:42.075198+0200 simple-send-44434 DEBUG time traveled: 2239122
458182023-05-24T13:46:42.075213+0200 simple-send-44434 INFO mean time traveled: 2624 µs 853 messages received with message number 853
458192023-05-24T13:46:42.075226+0200 simple-send-44434 DEBUG time traveled end
458202023-05-24T13:46:42.075240+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
458212023-05-24T13:46:42.075255+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
458222023-05-24T13:46:42.075272+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
458232023-05-24T13:46:42.075295+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
458242023-05-24T13:46:42.075322+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
458252023-05-24T13:46:42.075350+0200 util-mst-44434 DEBUG We want to read message of size 65036
458262023-05-24T13:46:42.075377+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
458272023-05-24T13:46:42.075393+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
458282023-05-24T13:46:42.075405+0200 simple-send-44434 DEBUG check_recv
458292023-05-24T13:46:42.075421+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
458302023-05-24T13:46:42.075436+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
458312023-05-24T13:46:42.075449+0200 simple-send-44434 DEBUG time traveled: 2239233
458322023-05-24T13:46:42.075464+0200 simple-send-44434 INFO mean time traveled: 2622 µs 854 messages received with message number 855
458332023-05-24T13:46:42.075476+0200 simple-send-44434 DEBUG time traveled end
458342023-05-24T13:46:42.075500+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
458352023-05-24T13:46:42.075516+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
458362023-05-24T13:46:42.075536+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
458372023-05-24T13:46:42.075560+0200 util-mst-44434 DEBUG We want to read message of size 65036
458382023-05-24T13:46:42.075575+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
458392023-05-24T13:46:42.075589+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
458402023-05-24T13:46:42.075600+0200 simple-send-44434 DEBUG check_recv
458412023-05-24T13:46:42.075615+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
458422023-05-24T13:46:42.075626+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
458432023-05-24T13:46:42.075636+0200 simple-send-44434 DEBUG time traveled: 2239491
458442023-05-24T13:46:42.075645+0200 simple-send-44434 INFO mean time traveled: 2619 µs 855 messages received with message number 854
458452023-05-24T13:46:42.075653+0200 simple-send-44434 DEBUG time traveled end
458462023-05-24T13:46:42.075664+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
458472023-05-24T13:46:42.075674+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
458482023-05-24T13:46:42.075690+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
458492023-05-24T13:46:42.075712+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
458502023-05-24T13:46:42.075732+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
458512023-05-24T13:46:42.075751+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
458522023-05-24T13:46:42.075771+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
458532023-05-24T13:46:42.076877+0200 util-mst-44435 DEBUG We want to read message of size 40
458542023-05-24T13:46:42.076911+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
458552023-05-24T13:46:42.076928+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
458562023-05-24T13:46:42.076949+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
458572023-05-24T13:46:42.076965+0200 util-mst-44435 DEBUG We want to read message of size 40
458582023-05-24T13:46:42.076979+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
458592023-05-24T13:46:42.076991+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
458602023-05-24T13:46:42.077006+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
458612023-05-24T13:46:42.077019+0200 util-mst-44435 DEBUG We want to read message of size 40
458622023-05-24T13:46:42.077033+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
458632023-05-24T13:46:42.077048+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
458642023-05-24T13:46:42.077063+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
458652023-05-24T13:46:42.077086+0200 util-mst-44435 DEBUG We want to read message of size 40
458662023-05-24T13:46:42.077101+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
458672023-05-24T13:46:42.077116+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
458682023-05-24T13:46:42.077132+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
458692023-05-24T13:46:42.077146+0200 util-mst-44435 DEBUG We want to read message of size 65036
458702023-05-24T13:46:42.077171+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
458712023-05-24T13:46:42.077189+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
458722023-05-24T13:46:42.077215+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
458732023-05-24T13:46:42.077234+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
458742023-05-24T13:46:42.077251+0200 util-mst-44435 DEBUG We want to read message of size 65036
458752023-05-24T13:46:42.077262+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
458762023-05-24T13:46:42.077273+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
458772023-05-24T13:46:42.077282+0200 simple-send-44435 DEBUG check_recv
458782023-05-24T13:46:42.077294+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
458792023-05-24T13:46:42.077305+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
458802023-05-24T13:46:42.077317+0200 simple-send-44435 DEBUG time traveled: 2164253
458812023-05-24T13:46:42.077327+0200 simple-send-44435 INFO mean time traveled: 2549 µs 849 messages received with message number 851
458822023-05-24T13:46:42.077336+0200 simple-send-44435 DEBUG time traveled end
458832023-05-24T13:46:42.077347+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
458842023-05-24T13:46:42.077359+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
458852023-05-24T13:46:42.077375+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
458862023-05-24T13:46:42.077405+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
458872023-05-24T13:46:42.077423+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
458882023-05-24T13:46:42.077435+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
458892023-05-24T13:46:42.077447+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
458902023-05-24T13:46:42.077467+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
458912023-05-24T13:46:42.077482+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
458922023-05-24T13:46:42.077507+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
458932023-05-24T13:46:42.077524+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
458942023-05-24T13:46:42.077538+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
458952023-05-24T13:46:42.077570+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
458962023-05-24T13:46:42.077589+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
458972023-05-24T13:46:42.077601+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
458982023-05-24T13:46:42.077620+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
458992023-05-24T13:46:42.077632+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
459002023-05-24T13:46:42.077653+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
459012023-05-24T13:46:42.077685+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
459022023-05-24T13:46:42.077702+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
459032023-05-24T13:46:42.077714+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
459042023-05-24T13:46:42.077743+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
459052023-05-24T13:46:42.077755+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
459062023-05-24T13:46:42.077770+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
459072023-05-24T13:46:42.077796+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
459082023-05-24T13:46:42.077919+0200 util-mst-44434 DEBUG We want to read message of size 40
459092023-05-24T13:46:42.077970+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
459102023-05-24T13:46:42.077988+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
459112023-05-24T13:46:42.078002+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
459122023-05-24T13:46:42.078016+0200 util-mst-44434 DEBUG We want to read message of size 40
459132023-05-24T13:46:42.078030+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
459142023-05-24T13:46:42.078042+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
459152023-05-24T13:46:42.078057+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
459162023-05-24T13:46:42.078076+0200 util-mst-44434 DEBUG We want to read message of size 40
459172023-05-24T13:46:42.078089+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
459182023-05-24T13:46:42.078101+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
459192023-05-24T13:46:42.078113+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
459202023-05-24T13:46:42.078124+0200 util-mst-44434 DEBUG We want to read message of size 40
459212023-05-24T13:46:42.078135+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
459222023-05-24T13:46:42.078146+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
459232023-05-24T13:46:42.078158+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
459242023-05-24T13:46:42.078169+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
459252023-05-24T13:46:42.078186+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
459262023-05-24T13:46:42.078591+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
459272023-05-24T13:46:42.078623+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
459282023-05-24T13:46:42.078637+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
459292023-05-24T13:46:42.078658+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
459302023-05-24T13:46:42.078697+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
459312023-05-24T13:46:42.078718+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
459322023-05-24T13:46:42.078734+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
459332023-05-24T13:46:42.078773+0200 util-mst-44435 DEBUG We want to read message of size 65036
459342023-05-24T13:46:42.078809+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
459352023-05-24T13:46:42.078842+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
459362023-05-24T13:46:42.078854+0200 simple-send-44435 DEBUG check_recv
459372023-05-24T13:46:42.078871+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
459382023-05-24T13:46:42.078884+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
459392023-05-24T13:46:42.078900+0200 simple-send-44435 DEBUG time traveled: 2165925
459402023-05-24T13:46:42.078911+0200 simple-send-44435 INFO mean time traveled: 2548 µs 850 messages received with message number 850
459412023-05-24T13:46:42.078922+0200 simple-send-44435 DEBUG time traveled end
459422023-05-24T13:46:42.078934+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
459432023-05-24T13:46:42.078946+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
459442023-05-24T13:46:42.078960+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
459452023-05-24T13:46:42.078978+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
459462023-05-24T13:46:42.079008+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
459472023-05-24T13:46:42.079048+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
459482023-05-24T13:46:42.079066+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
459492023-05-24T13:46:42.079085+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
459502023-05-24T13:46:42.079124+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
459512023-05-24T13:46:42.079144+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
459522023-05-24T13:46:42.079159+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
459532023-05-24T13:46:42.079181+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
459542023-05-24T13:46:42.079195+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
459552023-05-24T13:46:42.079212+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
459562023-05-24T13:46:42.079242+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
459572023-05-24T13:46:42.079262+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
459582023-05-24T13:46:42.079276+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
459592023-05-24T13:46:42.079298+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
459602023-05-24T13:46:42.079312+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
459612023-05-24T13:46:42.079328+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
459622023-05-24T13:46:42.079357+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
459632023-05-24T13:46:42.080860+0200 util-mst-44434 DEBUG We want to read message of size 65036
459642023-05-24T13:46:42.080898+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
459652023-05-24T13:46:42.080914+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
459662023-05-24T13:46:42.080928+0200 simple-send-44434 DEBUG check_recv
459672023-05-24T13:46:42.080945+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
459682023-05-24T13:46:42.080961+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
459692023-05-24T13:46:42.080976+0200 simple-send-44434 DEBUG time traveled: 2244692
459702023-05-24T13:46:42.080994+0200 simple-send-44434 INFO mean time traveled: 2622 µs 856 messages received with message number 856
459712023-05-24T13:46:42.081004+0200 simple-send-44434 DEBUG time traveled end
459722023-05-24T13:46:42.081015+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
459732023-05-24T13:46:42.081026+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
459742023-05-24T13:46:42.081037+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
459752023-05-24T13:46:42.081054+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
459762023-05-24T13:46:42.081076+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
459772023-05-24T13:46:42.081100+0200 util-mst-44434 DEBUG We want to read message of size 65036
459782023-05-24T13:46:42.081112+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
459792023-05-24T13:46:42.081122+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
459802023-05-24T13:46:42.081131+0200 simple-send-44434 DEBUG check_recv
459812023-05-24T13:46:42.081141+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
459822023-05-24T13:46:42.081152+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
459832023-05-24T13:46:42.081161+0200 simple-send-44434 DEBUG time traveled: 2244808
459842023-05-24T13:46:42.081171+0200 simple-send-44434 INFO mean time traveled: 2619 µs 857 messages received with message number 857
459852023-05-24T13:46:42.081180+0200 simple-send-44434 DEBUG time traveled end
459862023-05-24T13:46:42.081190+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
459872023-05-24T13:46:42.081207+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
459882023-05-24T13:46:42.081227+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
459892023-05-24T13:46:42.081279+0200 util-mst-44434 DEBUG We want to read message of size 65036
459902023-05-24T13:46:42.081294+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
459912023-05-24T13:46:42.081307+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
459922023-05-24T13:46:42.081319+0200 simple-send-44434 DEBUG check_recv
459932023-05-24T13:46:42.081334+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
459942023-05-24T13:46:42.081347+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
459952023-05-24T13:46:42.081358+0200 simple-send-44434 DEBUG time traveled: 2244936
459962023-05-24T13:46:42.081368+0200 simple-send-44434 INFO mean time traveled: 2616 µs 858 messages received with message number 858
459972023-05-24T13:46:42.081380+0200 simple-send-44434 DEBUG time traveled end
459982023-05-24T13:46:42.081389+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
459992023-05-24T13:46:42.081397+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
460002023-05-24T13:46:42.081413+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
460012023-05-24T13:46:42.081438+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
460022023-05-24T13:46:42.081457+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
460032023-05-24T13:46:42.081476+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
460042023-05-24T13:46:42.081496+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
460052023-05-24T13:46:42.082086+0200 util-mst-44435 DEBUG We want to read message of size 65036
460062023-05-24T13:46:42.082113+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
460072023-05-24T13:46:42.082129+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
460082023-05-24T13:46:42.082150+0200 simple-send-44435 DEBUG check_recv
460092023-05-24T13:46:42.082166+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
460102023-05-24T13:46:42.082180+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
460112023-05-24T13:46:42.082195+0200 simple-send-44435 DEBUG time traveled: 2169064
460122023-05-24T13:46:42.082955+0200 simple-send-44435 INFO mean time traveled: 2548 µs 851 messages received with message number 852
460132023-05-24T13:46:42.082985+0200 simple-send-44435 DEBUG time traveled end
460142023-05-24T13:46:42.083000+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
460152023-05-24T13:46:42.083012+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
460162023-05-24T13:46:42.083024+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
460172023-05-24T13:46:42.083043+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
460182023-05-24T13:46:42.083072+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
460192023-05-24T13:46:42.085658+0200 util-mst-44434 DEBUG We want to read message of size 65036
460202023-05-24T13:46:42.085784+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
460212023-05-24T13:46:42.085802+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
460222023-05-24T13:46:42.085815+0200 simple-send-44434 DEBUG check_recv
460232023-05-24T13:46:42.085830+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
460242023-05-24T13:46:42.085844+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
460252023-05-24T13:46:42.085860+0200 simple-send-44434 DEBUG time traveled: 2249372
460262023-05-24T13:46:42.085871+0200 simple-send-44434 INFO mean time traveled: 2618 µs 859 messages received with message number 859
460272023-05-24T13:46:42.085880+0200 simple-send-44434 DEBUG time traveled end
460282023-05-24T13:46:42.085891+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
460292023-05-24T13:46:42.085902+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
460302023-05-24T13:46:42.085913+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
460312023-05-24T13:46:42.085930+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
460322023-05-24T13:46:42.085955+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
460332023-05-24T13:46:42.086096+0200 util-mst-44435 DEBUG We want to read message of size 65036
460342023-05-24T13:46:42.086123+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
460352023-05-24T13:46:42.086135+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
460362023-05-24T13:46:42.086145+0200 simple-send-44435 DEBUG check_recv
460372023-05-24T13:46:42.086157+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
460382023-05-24T13:46:42.086168+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
460392023-05-24T13:46:42.086179+0200 simple-send-44435 DEBUG time traveled: 2172974
460402023-05-24T13:46:42.086188+0200 simple-send-44435 INFO mean time traveled: 2550 µs 852 messages received with message number 853
460412023-05-24T13:46:42.086197+0200 simple-send-44435 DEBUG time traveled end
460422023-05-24T13:46:42.086208+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
460432023-05-24T13:46:42.086219+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
460442023-05-24T13:46:42.086230+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
460452023-05-24T13:46:42.086248+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
460462023-05-24T13:46:42.086279+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
460472023-05-24T13:46:42.086388+0200 util-mst-44435 DEBUG We want to read message of size 65036
460482023-05-24T13:46:42.086406+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
460492023-05-24T13:46:42.086422+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
460502023-05-24T13:46:42.086433+0200 simple-send-44435 DEBUG check_recv
460512023-05-24T13:46:42.086447+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
460522023-05-24T13:46:42.086463+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
460532023-05-24T13:46:42.086477+0200 simple-send-44435 DEBUG time traveled: 2173147
460542023-05-24T13:46:42.086489+0200 simple-send-44435 INFO mean time traveled: 2547 µs 853 messages received with message number 855
460552023-05-24T13:46:42.086501+0200 simple-send-44435 DEBUG time traveled end
460562023-05-24T13:46:42.086514+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
460572023-05-24T13:46:42.086528+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
460582023-05-24T13:46:42.086541+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
460592023-05-24T13:46:42.086562+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
460602023-05-24T13:46:42.086583+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
460612023-05-24T13:46:42.086614+0200 util-mst-44435 DEBUG We want to read message of size 65036
460622023-05-24T13:46:42.086628+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
460632023-05-24T13:46:42.086641+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
460642023-05-24T13:46:42.086652+0200 simple-send-44435 DEBUG check_recv
460652023-05-24T13:46:42.086666+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
460662023-05-24T13:46:42.086678+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
460672023-05-24T13:46:42.086690+0200 simple-send-44435 DEBUG time traveled: 2173416
460682023-05-24T13:46:42.086701+0200 simple-send-44435 INFO mean time traveled: 2544 µs 854 messages received with message number 854
460692023-05-24T13:46:42.086713+0200 simple-send-44435 DEBUG time traveled end
460702023-05-24T13:46:42.086727+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
460712023-05-24T13:46:42.086741+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
460722023-05-24T13:46:42.086760+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
460732023-05-24T13:46:42.086778+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
460742023-05-24T13:46:42.086802+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
460752023-05-24T13:46:42.086826+0200 util-mst-44435 DEBUG We want to read message of size 40
460762023-05-24T13:46:42.086876+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
460772023-05-24T13:46:42.086893+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
460782023-05-24T13:46:42.086953+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
460792023-05-24T13:46:42.086971+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
460802023-05-24T13:46:42.086992+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
460812023-05-24T13:46:42.087008+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
460822023-05-24T13:46:42.087059+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
460832023-05-24T13:46:42.087077+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
460842023-05-24T13:46:42.087110+0200 util-mst-44435 DEBUG We want to read message of size 40
460852023-05-24T13:46:42.087132+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
460862023-05-24T13:46:42.087147+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
460872023-05-24T13:46:42.087162+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
460882023-05-24T13:46:42.087176+0200 util-mst-44435 DEBUG We want to read message of size 40
460892023-05-24T13:46:42.087190+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
460902023-05-24T13:46:42.087203+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
460912023-05-24T13:46:42.087217+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
460922023-05-24T13:46:42.087270+0200 util-mst-44435 DEBUG We want to read message of size 40
460932023-05-24T13:46:42.087324+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
460942023-05-24T13:46:42.087361+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
460952023-05-24T13:46:42.087375+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
460962023-05-24T13:46:42.087389+0200 util-mst-44435 DEBUG We want to read message of size 65036
460972023-05-24T13:46:42.087413+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
460982023-05-24T13:46:42.087443+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
460992023-05-24T13:46:42.087470+0200 util-mst-44435 DEBUG We want to read message of size 65036
461002023-05-24T13:46:42.087502+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
461012023-05-24T13:46:42.087519+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
461022023-05-24T13:46:42.087531+0200 simple-send-44435 DEBUG check_recv
461032023-05-24T13:46:42.087544+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
461042023-05-24T13:46:42.087558+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
461052023-05-24T13:46:42.087571+0200 simple-send-44435 DEBUG time traveled: 2174173
461062023-05-24T13:46:42.087582+0200 simple-send-44435 INFO mean time traveled: 2542 µs 855 messages received with message number 856
461072023-05-24T13:46:42.087594+0200 simple-send-44435 DEBUG time traveled end
461082023-05-24T13:46:42.087609+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
461092023-05-24T13:46:42.087623+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
461102023-05-24T13:46:42.087641+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
461112023-05-24T13:46:42.087657+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
461122023-05-24T13:46:42.087672+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
461132023-05-24T13:46:42.087697+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
461142023-05-24T13:46:42.087716+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
461152023-05-24T13:46:42.087751+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
461162023-05-24T13:46:42.087772+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
461172023-05-24T13:46:42.087791+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
461182023-05-24T13:46:42.087825+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
461192023-05-24T13:46:42.087848+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
461202023-05-24T13:46:42.087866+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
461212023-05-24T13:46:42.087902+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
461222023-05-24T13:46:42.087920+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
461232023-05-24T13:46:42.087940+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
461242023-05-24T13:46:42.087990+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
461252023-05-24T13:46:42.088014+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
461262023-05-24T13:46:42.088029+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
461272023-05-24T13:46:42.088058+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
461282023-05-24T13:46:42.088080+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
461292023-05-24T13:46:42.088081+0200 util-mst-44434 DEBUG We want to read message of size 40
461302023-05-24T13:46:42.088101+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
461312023-05-24T13:46:42.088107+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
461322023-05-24T13:46:42.088121+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
461332023-05-24T13:46:42.088138+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
461342023-05-24T13:46:42.088138+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
461352023-05-24T13:46:42.088153+0200 util-mst-44434 DEBUG We want to read message of size 40
461362023-05-24T13:46:42.088168+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
461372023-05-24T13:46:42.088187+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
461382023-05-24T13:46:42.088202+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
461392023-05-24T13:46:42.088215+0200 util-mst-44434 DEBUG We want to read message of size 40
461402023-05-24T13:46:42.088705+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
461412023-05-24T13:46:42.088725+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
461422023-05-24T13:46:42.088739+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
461432023-05-24T13:46:42.088753+0200 util-mst-44434 DEBUG We want to read message of size 40
461442023-05-24T13:46:42.088772+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
461452023-05-24T13:46:42.088787+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
461462023-05-24T13:46:42.088800+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
461472023-05-24T13:46:42.088813+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
461482023-05-24T13:46:42.088836+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
461492023-05-24T13:46:42.088851+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
461502023-05-24T13:46:42.088874+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
461512023-05-24T13:46:42.088890+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
461522023-05-24T13:46:42.088911+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
461532023-05-24T13:46:42.088999+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
461542023-05-24T13:46:42.089025+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
461552023-05-24T13:46:42.089040+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
461562023-05-24T13:46:42.089075+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
461572023-05-24T13:46:42.089090+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
461582023-05-24T13:46:42.089106+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
461592023-05-24T13:46:42.090258+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
461602023-05-24T13:46:42.090295+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
461612023-05-24T13:46:42.090312+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
461622023-05-24T13:46:42.090337+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
461632023-05-24T13:46:42.090352+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
461642023-05-24T13:46:42.090369+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
461652023-05-24T13:46:42.090405+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
461662023-05-24T13:46:42.090425+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
461672023-05-24T13:46:42.090440+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
461682023-05-24T13:46:42.090463+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
461692023-05-24T13:46:42.090478+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
461702023-05-24T13:46:42.090494+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
461712023-05-24T13:46:42.090532+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
461722023-05-24T13:46:42.094322+0200 util-mst-44434 DEBUG We want to read message of size 65036
461732023-05-24T13:46:42.094379+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
461742023-05-24T13:46:42.094410+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
461752023-05-24T13:46:42.094421+0200 simple-send-44434 DEBUG check_recv
461762023-05-24T13:46:42.094438+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
461772023-05-24T13:46:42.094451+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
461782023-05-24T13:46:42.094468+0200 simple-send-44434 DEBUG time traveled: 2257908
461792023-05-24T13:46:42.094480+0200 simple-send-44434 INFO mean time traveled: 2625 µs 860 messages received with message number 860
461802023-05-24T13:46:42.094491+0200 simple-send-44434 DEBUG time traveled end
461812023-05-24T13:46:42.094504+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
461822023-05-24T13:46:42.094517+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
461832023-05-24T13:46:42.094531+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
461842023-05-24T13:46:42.094550+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
461852023-05-24T13:46:42.094609+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
461862023-05-24T13:46:42.094895+0200 util-mst-44434 DEBUG We want to read message of size 65036
461872023-05-24T13:46:42.094977+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
461882023-05-24T13:46:42.094994+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
461892023-05-24T13:46:42.095005+0200 simple-send-44434 DEBUG check_recv
461902023-05-24T13:46:42.095024+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
461912023-05-24T13:46:42.095061+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
461922023-05-24T13:46:42.095084+0200 simple-send-44434 DEBUG time traveled: 2258426
461932023-05-24T13:46:42.095098+0200 simple-send-44434 INFO mean time traveled: 2623 µs 861 messages received with message number 861
461942023-05-24T13:46:42.095114+0200 simple-send-44434 DEBUG time traveled end
461952023-05-24T13:46:42.095131+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
461962023-05-24T13:46:42.095148+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
461972023-05-24T13:46:42.095166+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
461982023-05-24T13:46:42.095198+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
461992023-05-24T13:46:42.095266+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
462002023-05-24T13:46:42.096095+0200 util-mst-44435 DEBUG We want to read message of size 65036
462012023-05-24T13:46:42.096140+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
462022023-05-24T13:46:42.096205+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
462032023-05-24T13:46:42.096220+0200 simple-send-44435 DEBUG check_recv
462042023-05-24T13:46:42.096238+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
462052023-05-24T13:46:42.096253+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
462062023-05-24T13:46:42.096271+0200 simple-send-44435 DEBUG time traveled: 2182818
462072023-05-24T13:46:42.096284+0200 simple-send-44435 INFO mean time traveled: 2550 µs 856 messages received with message number 857
462082023-05-24T13:46:42.096297+0200 simple-send-44435 DEBUG time traveled end
462092023-05-24T13:46:42.096296+0200 util-mst-44434 DEBUG We want to read message of size 65036
462102023-05-24T13:46:42.096311+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
462112023-05-24T13:46:42.096319+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
462122023-05-24T13:46:42.096325+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
462132023-05-24T13:46:42.096333+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
462142023-05-24T13:46:42.096340+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
462152023-05-24T13:46:42.096344+0200 simple-send-44434 DEBUG check_recv
462162023-05-24T13:46:42.096369+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
462172023-05-24T13:46:42.096383+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
462182023-05-24T13:46:42.096386+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
462192023-05-24T13:46:42.096401+0200 simple-send-44434 DEBUG time traveled: 2259589
462202023-05-24T13:46:42.096413+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
462212023-05-24T13:46:42.096415+0200 simple-send-44434 INFO mean time traveled: 2621 µs 862 messages received with message number 863
462222023-05-24T13:46:42.096427+0200 simple-send-44434 DEBUG time traveled end
462232023-05-24T13:46:42.096442+0200 util-mst-44435 DEBUG We want to read message of size 65036
462242023-05-24T13:46:42.096444+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
462252023-05-24T13:46:42.096455+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
462262023-05-24T13:46:42.096458+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
462272023-05-24T13:46:42.096470+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
462282023-05-24T13:46:42.096473+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
462292023-05-24T13:46:42.096481+0200 simple-send-44435 DEBUG check_recv
462302023-05-24T13:46:42.096494+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
462312023-05-24T13:46:42.096509+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
462322023-05-24T13:46:42.096524+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
462332023-05-24T13:46:42.096538+0200 simple-send-44435 DEBUG time traveled: 2183030
462342023-05-24T13:46:42.096551+0200 simple-send-44435 INFO mean time traveled: 2547 µs 857 messages received with message number 858
462352023-05-24T13:46:42.096554+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
462362023-05-24T13:46:42.096564+0200 simple-send-44435 DEBUG time traveled end
462372023-05-24T13:46:42.096663+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
462382023-05-24T13:46:42.096680+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
462392023-05-24T13:46:42.096701+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
462402023-05-24T13:46:42.096729+0200 util-mst-44435 DEBUG We want to read message of size 65036
462412023-05-24T13:46:42.096765+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
462422023-05-24T13:46:42.096782+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
462432023-05-24T13:46:42.096795+0200 simple-send-44435 DEBUG check_recv
462442023-05-24T13:46:42.096809+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
462452023-05-24T13:46:42.096824+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
462462023-05-24T13:46:42.096838+0200 simple-send-44435 DEBUG time traveled: 2183271
462472023-05-24T13:46:42.096849+0200 simple-send-44435 INFO mean time traveled: 2544 µs 858 messages received with message number 859
462482023-05-24T13:46:42.096861+0200 simple-send-44435 DEBUG time traveled end
462492023-05-24T13:46:42.096875+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
462502023-05-24T13:46:42.096889+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
462512023-05-24T13:46:42.096911+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
462522023-05-24T13:46:42.096939+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
462532023-05-24T13:46:42.096965+0200 util-mst-44435 DEBUG We want to read message of size 65036
462542023-05-24T13:46:42.096980+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
462552023-05-24T13:46:42.096994+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
462562023-05-24T13:46:42.097006+0200 simple-send-44435 DEBUG check_recv
462572023-05-24T13:46:42.097021+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
462582023-05-24T13:46:42.097036+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
462592023-05-24T13:46:42.097049+0200 simple-send-44435 DEBUG time traveled: 2183415
462602023-05-24T13:46:42.097299+0200 simple-send-44435 INFO mean time traveled: 2541 µs 859 messages received with message number 860
462612023-05-24T13:46:42.097319+0200 simple-send-44435 DEBUG time traveled end
462622023-05-24T13:46:42.097337+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
462632023-05-24T13:46:42.097353+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
462642023-05-24T13:46:42.097374+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
462652023-05-24T13:46:42.097396+0200 util-mst-44435 DEBUG We want to read message of size 40
462662023-05-24T13:46:42.097410+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
462672023-05-24T13:46:42.097425+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
462682023-05-24T13:46:42.097442+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
462692023-05-24T13:46:42.097467+0200 util-mst-44435 DEBUG We want to read message of size 40
462702023-05-24T13:46:42.097481+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
462712023-05-24T13:46:42.097496+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
462722023-05-24T13:46:42.097511+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
462732023-05-24T13:46:42.097526+0200 util-mst-44435 DEBUG We want to read message of size 40
462742023-05-24T13:46:42.097541+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
462752023-05-24T13:46:42.097556+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
462762023-05-24T13:46:42.097554+0200 util-mst-44434 DEBUG We want to read message of size 65036
462772023-05-24T13:46:42.097570+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
462782023-05-24T13:46:42.097574+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
462792023-05-24T13:46:42.097584+0200 util-mst-44435 DEBUG We want to read message of size 40
462802023-05-24T13:46:42.097589+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
462812023-05-24T13:46:42.097598+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
462822023-05-24T13:46:42.097600+0200 simple-send-44434 DEBUG check_recv
462832023-05-24T13:46:42.097611+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
462842023-05-24T13:46:42.097615+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
462852023-05-24T13:46:42.097625+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
462862023-05-24T13:46:42.097629+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
462872023-05-24T13:46:42.097640+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
462882023-05-24T13:46:42.097643+0200 simple-send-44434 DEBUG time traveled: 2260913
462892023-05-24T13:46:42.097655+0200 simple-send-44434 INFO mean time traveled: 2619 µs 863 messages received with message number 862
462902023-05-24T13:46:42.097660+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
462912023-05-24T13:46:42.097667+0200 simple-send-44434 DEBUG time traveled end
462922023-05-24T13:46:42.097681+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
462932023-05-24T13:46:42.097690+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
462942023-05-24T13:46:42.097696+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
462952023-05-24T13:46:42.097707+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
462962023-05-24T13:46:42.097711+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
462972023-05-24T13:46:42.097722+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
462982023-05-24T13:46:42.097730+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
462992023-05-24T13:46:42.097749+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
463002023-05-24T13:46:42.097770+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
463012023-05-24T13:46:42.097785+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
463022023-05-24T13:46:42.097790+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
463032023-05-24T13:46:42.097816+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
463042023-05-24T13:46:42.097837+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
463052023-05-24T13:46:42.097854+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
463062023-05-24T13:46:42.097894+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
463072023-05-24T13:46:42.097916+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
463082023-05-24T13:46:42.097933+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
463092023-05-24T13:46:42.097958+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
463102023-05-24T13:46:42.097975+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
463112023-05-24T13:46:42.097995+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
463122023-05-24T13:46:42.098027+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
463132023-05-24T13:46:42.098049+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
463142023-05-24T13:46:42.098067+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
463152023-05-24T13:46:42.098114+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
463162023-05-24T13:46:42.098131+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
463172023-05-24T13:46:42.098149+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
463182023-05-24T13:46:42.098187+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
463192023-05-24T13:46:42.098212+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
463202023-05-24T13:46:42.098233+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
463212023-05-24T13:46:42.098257+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
463222023-05-24T13:46:42.098272+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
463232023-05-24T13:46:42.098288+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
463242023-05-24T13:46:42.098320+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
463252023-05-24T13:46:42.099357+0200 util-mst-44434 DEBUG We want to read message of size 40
463262023-05-24T13:46:42.099429+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
463272023-05-24T13:46:42.099448+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
463282023-05-24T13:46:42.099465+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
463292023-05-24T13:46:42.099482+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
463302023-05-24T13:46:42.099526+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
463312023-05-24T13:46:42.099542+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
463322023-05-24T13:46:42.099562+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
463332023-05-24T13:46:42.099575+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
463342023-05-24T13:46:42.099595+0200 util-mst-44434 DEBUG We want to read message of size 40
463352023-05-24T13:46:42.099607+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
463362023-05-24T13:46:42.099617+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
463372023-05-24T13:46:42.099628+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
463382023-05-24T13:46:42.099638+0200 util-mst-44434 DEBUG We want to read message of size 40
463392023-05-24T13:46:42.099648+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
463402023-05-24T13:46:42.099666+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
463412023-05-24T13:46:42.099677+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
463422023-05-24T13:46:42.099687+0200 util-mst-44434 DEBUG We want to read message of size 40
463432023-05-24T13:46:42.099697+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
463442023-05-24T13:46:42.099707+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
463452023-05-24T13:46:42.099718+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
463462023-05-24T13:46:42.099728+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
463472023-05-24T13:46:42.099744+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
463482023-05-24T13:46:42.099770+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
463492023-05-24T13:46:42.099791+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
463502023-05-24T13:46:42.099817+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
463512023-05-24T13:46:42.099842+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
463522023-05-24T13:46:42.099854+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
463532023-05-24T13:46:42.099869+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
463542023-05-24T13:46:42.099900+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
463552023-05-24T13:46:42.099922+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
463562023-05-24T13:46:42.099939+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
463572023-05-24T13:46:42.099958+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
463582023-05-24T13:46:42.099970+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
463592023-05-24T13:46:42.099984+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
463602023-05-24T13:46:42.100008+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
463612023-05-24T13:46:42.100029+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
463622023-05-24T13:46:42.100045+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
463632023-05-24T13:46:42.100064+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
463642023-05-24T13:46:42.100076+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
463652023-05-24T13:46:42.100091+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
463662023-05-24T13:46:42.100119+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
463672023-05-24T13:46:42.103239+0200 util-mst-44434 DEBUG We want to read message of size 65036
463682023-05-24T13:46:42.103334+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
463692023-05-24T13:46:42.103351+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
463702023-05-24T13:46:42.103363+0200 simple-send-44434 DEBUG check_recv
463712023-05-24T13:46:42.103375+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
463722023-05-24T13:46:42.103386+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
463732023-05-24T13:46:42.103398+0200 simple-send-44434 DEBUG time traveled: 2262099
463742023-05-24T13:46:42.103417+0200 simple-send-44434 INFO mean time traveled: 2618 µs 864 messages received with message number 865
463752023-05-24T13:46:42.103426+0200 simple-send-44434 DEBUG time traveled end
463762023-05-24T13:46:42.103437+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
463772023-05-24T13:46:42.103448+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
463782023-05-24T13:46:42.103460+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
463792023-05-24T13:46:42.103477+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
463802023-05-24T13:46:42.103509+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
463812023-05-24T13:46:42.103535+0200 util-mst-44434 DEBUG We want to read message of size 65036
463822023-05-24T13:46:42.103551+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
463832023-05-24T13:46:42.103566+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
463842023-05-24T13:46:42.103578+0200 simple-send-44434 DEBUG check_recv
463852023-05-24T13:46:42.103591+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
463862023-05-24T13:46:42.103605+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
463872023-05-24T13:46:42.103620+0200 simple-send-44434 DEBUG time traveled: 2262576
463882023-05-24T13:46:42.103634+0200 simple-send-44434 INFO mean time traveled: 2615 µs 865 messages received with message number 864
463892023-05-24T13:46:42.103646+0200 simple-send-44434 DEBUG time traveled end
463902023-05-24T13:46:42.103660+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
463912023-05-24T13:46:42.103672+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
463922023-05-24T13:46:42.103691+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
463932023-05-24T13:46:42.103713+0200 util-mst-44434 DEBUG We want to read message of size 65036
463942023-05-24T13:46:42.103729+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
463952023-05-24T13:46:42.103742+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
463962023-05-24T13:46:42.103752+0200 simple-send-44434 DEBUG check_recv
463972023-05-24T13:46:42.103767+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
463982023-05-24T13:46:42.103780+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
463992023-05-24T13:46:42.103793+0200 simple-send-44434 DEBUG time traveled: 2262009
464002023-05-24T13:46:42.103807+0200 simple-send-44434 INFO mean time traveled: 2612 µs 866 messages received with message number 867
464012023-05-24T13:46:42.103819+0200 simple-send-44434 DEBUG time traveled end
464022023-05-24T13:46:42.103834+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
464032023-05-24T13:46:42.103848+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
464042023-05-24T13:46:42.103868+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
464052023-05-24T13:46:42.103892+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
464062023-05-24T13:46:42.103914+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
464072023-05-24T13:46:42.103937+0200 util-mst-44434 DEBUG We want to read message of size 65036
464082023-05-24T13:46:42.103950+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
464092023-05-24T13:46:42.103961+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
464102023-05-24T13:46:42.103972+0200 simple-send-44434 DEBUG check_recv
464112023-05-24T13:46:42.103986+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
464122023-05-24T13:46:42.104001+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
464132023-05-24T13:46:42.104021+0200 simple-send-44434 DEBUG time traveled: 2262335
464142023-05-24T13:46:42.104035+0200 simple-send-44434 INFO mean time traveled: 2609 µs 867 messages received with message number 866
464152023-05-24T13:46:42.104045+0200 simple-send-44434 DEBUG time traveled end
464162023-05-24T13:46:42.104086+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
464172023-05-24T13:46:42.104101+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
464182023-05-24T13:46:42.104094+0200 util-mst-44435 DEBUG We want to read message of size 65036
464192023-05-24T13:46:42.104126+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
464202023-05-24T13:46:42.104157+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
464212023-05-24T13:46:42.104143+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
464222023-05-24T13:46:42.104178+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
464232023-05-24T13:46:42.104193+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
464242023-05-24T13:46:42.104200+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
464252023-05-24T13:46:42.104207+0200 simple-send-44435 DEBUG check_recv
464262023-05-24T13:46:42.104225+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
464272023-05-24T13:46:42.104249+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
464282023-05-24T13:46:42.104265+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
464292023-05-24T13:46:42.104280+0200 simple-send-44435 DEBUG time traveled: 2190579
464302023-05-24T13:46:42.104292+0200 simple-send-44435 INFO mean time traveled: 2547 µs 860 messages received with message number 861
464312023-05-24T13:46:42.104304+0200 simple-send-44435 DEBUG time traveled end
464322023-05-24T13:46:42.104319+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
464332023-05-24T13:46:42.104333+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
464342023-05-24T13:46:42.104348+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
464352023-05-24T13:46:42.104369+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
464362023-05-24T13:46:42.104457+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
464372023-05-24T13:46:42.104502+0200 util-mst-44435 DEBUG We want to read message of size 65036
464382023-05-24T13:46:42.104517+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
464392023-05-24T13:46:42.104532+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
464402023-05-24T13:46:42.104565+0200 simple-send-44435 DEBUG check_recv
464412023-05-24T13:46:42.104602+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
464422023-05-24T13:46:42.104616+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
464432023-05-24T13:46:42.104629+0200 simple-send-44435 DEBUG time traveled: 2190860
464442023-05-24T13:46:42.104642+0200 simple-send-44435 INFO mean time traveled: 2544 µs 861 messages received with message number 862
464452023-05-24T13:46:42.104655+0200 simple-send-44435 DEBUG time traveled end
464462023-05-24T13:46:42.104669+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
464472023-05-24T13:46:42.104686+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
464482023-05-24T13:46:42.104706+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
464492023-05-24T13:46:42.104739+0200 util-mst-44435 DEBUG We want to read message of size 65036
464502023-05-24T13:46:42.104754+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
464512023-05-24T13:46:42.104777+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
464522023-05-24T13:46:42.104790+0200 simple-send-44435 DEBUG check_recv
464532023-05-24T13:46:42.104806+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
464542023-05-24T13:46:42.104821+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
464552023-05-24T13:46:42.104835+0200 simple-send-44435 DEBUG time traveled: 2191002
464562023-05-24T13:46:42.104848+0200 simple-send-44435 INFO mean time traveled: 2541 µs 862 messages received with message number 863
464572023-05-24T13:46:42.104860+0200 simple-send-44435 DEBUG time traveled end
464582023-05-24T13:46:42.104875+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
464592023-05-24T13:46:42.104889+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
464602023-05-24T13:46:42.104910+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
464612023-05-24T13:46:42.104938+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
464622023-05-24T13:46:42.104964+0200 util-mst-44435 DEBUG We want to read message of size 65036
464632023-05-24T13:46:42.104983+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
464642023-05-24T13:46:42.105006+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
464652023-05-24T13:46:42.105018+0200 simple-send-44435 DEBUG check_recv
464662023-05-24T13:46:42.105033+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
464672023-05-24T13:46:42.105045+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
464682023-05-24T13:46:42.105055+0200 simple-send-44435 DEBUG time traveled: 2190960
464692023-05-24T13:46:42.105064+0200 simple-send-44435 INFO mean time traveled: 2538 µs 863 messages received with message number 864
464702023-05-24T13:46:42.105073+0200 simple-send-44435 DEBUG time traveled end
464712023-05-24T13:46:42.105083+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
464722023-05-24T13:46:42.105093+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
464732023-05-24T13:46:42.105108+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
464742023-05-24T13:46:42.105124+0200 util-mst-44435 DEBUG We want to read message of size 40
464752023-05-24T13:46:42.105134+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
464762023-05-24T13:46:42.105145+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
464772023-05-24T13:46:42.105155+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
464782023-05-24T13:46:42.105166+0200 util-mst-44435 DEBUG We want to read message of size 40
464792023-05-24T13:46:42.105176+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
464802023-05-24T13:46:42.105186+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
464812023-05-24T13:46:42.105197+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
464822023-05-24T13:46:42.105206+0200 util-mst-44435 DEBUG We want to read message of size 40
464832023-05-24T13:46:42.105216+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
464842023-05-24T13:46:42.105226+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
464852023-05-24T13:46:42.105237+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
464862023-05-24T13:46:42.105246+0200 util-mst-44435 DEBUG We want to read message of size 40
464872023-05-24T13:46:42.105256+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
464882023-05-24T13:46:42.105266+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
464892023-05-24T13:46:42.105276+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
464902023-05-24T13:46:42.105288+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
464912023-05-24T13:46:42.105312+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
464922023-05-24T13:46:42.105335+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
464932023-05-24T13:46:42.105352+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
464942023-05-24T13:46:42.105368+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
464952023-05-24T13:46:42.105390+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
464962023-05-24T13:46:42.105404+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
464972023-05-24T13:46:42.105419+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
464982023-05-24T13:46:42.105438+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
464992023-05-24T13:46:42.105457+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
465002023-05-24T13:46:42.105471+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
465012023-05-24T13:46:42.105498+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
465022023-05-24T13:46:42.105520+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
465032023-05-24T13:46:42.105536+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
465042023-05-24T13:46:42.105558+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
465052023-05-24T13:46:42.105567+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
465062023-05-24T13:46:42.105579+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
465072023-05-24T13:46:42.105601+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
465082023-05-24T13:46:42.105620+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
465092023-05-24T13:46:42.105635+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
465102023-05-24T13:46:42.105660+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
465112023-05-24T13:46:42.105672+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
465122023-05-24T13:46:42.105687+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
465132023-05-24T13:46:42.105716+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
465142023-05-24T13:46:42.105736+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
465152023-05-24T13:46:42.105752+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
465162023-05-24T13:46:42.105771+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
465172023-05-24T13:46:42.105781+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
465182023-05-24T13:46:42.105792+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
465192023-05-24T13:46:42.105813+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
465202023-05-24T13:46:42.107798+0200 util-mst-44434 DEBUG We want to read message of size 40
465212023-05-24T13:46:42.107851+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
465222023-05-24T13:46:42.107864+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
465232023-05-24T13:46:42.107885+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
465242023-05-24T13:46:42.107898+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465252023-05-24T13:46:42.107915+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
465262023-05-24T13:46:42.107928+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
465272023-05-24T13:46:42.107950+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
465282023-05-24T13:46:42.107962+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
465292023-05-24T13:46:42.107982+0200 util-mst-44434 DEBUG We want to read message of size 40
465302023-05-24T13:46:42.107994+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
465312023-05-24T13:46:42.108005+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
465322023-05-24T13:46:42.108016+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
465332023-05-24T13:46:42.108026+0200 util-mst-44434 DEBUG We want to read message of size 40
465342023-05-24T13:46:42.108055+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
465352023-05-24T13:46:42.108081+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
465362023-05-24T13:46:42.108116+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
465372023-05-24T13:46:42.108146+0200 util-mst-44434 DEBUG We want to read message of size 40
465382023-05-24T13:46:42.108157+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
465392023-05-24T13:46:42.108168+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
465402023-05-24T13:46:42.108179+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
465412023-05-24T13:46:42.108191+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465422023-05-24T13:46:42.108208+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
465432023-05-24T13:46:42.108237+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
465442023-05-24T13:46:42.108260+0200 util-mst-44434 DEBUG We want to read message of size 65036
465452023-05-24T13:46:42.108272+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
465462023-05-24T13:46:42.108283+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
465472023-05-24T13:46:42.108292+0200 simple-send-44434 DEBUG check_recv
465482023-05-24T13:46:42.108305+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
465492023-05-24T13:46:42.108317+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
465502023-05-24T13:46:42.108338+0200 simple-send-44434 DEBUG time traveled: 2266390
465512023-05-24T13:46:42.108351+0200 simple-send-44434 INFO mean time traveled: 2611 µs 868 messages received with message number 868
465522023-05-24T13:46:42.108362+0200 simple-send-44434 DEBUG time traveled end
465532023-05-24T13:46:42.108380+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
465542023-05-24T13:46:42.108394+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465552023-05-24T13:46:42.108412+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
465562023-05-24T13:46:42.108427+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
465572023-05-24T13:46:42.108440+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
465582023-05-24T13:46:42.108466+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
465592023-05-24T13:46:42.108490+0200 util-mst-44434 DEBUG We want to read message of size 65036
465602023-05-24T13:46:42.108510+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
465612023-05-24T13:46:42.108526+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
465622023-05-24T13:46:42.108539+0200 simple-send-44434 DEBUG check_recv
465632023-05-24T13:46:42.108554+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
465642023-05-24T13:46:42.108568+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
465652023-05-24T13:46:42.108580+0200 simple-send-44434 DEBUG time traveled: 2266562
465662023-05-24T13:46:42.108590+0200 simple-send-44434 INFO mean time traveled: 2608 µs 869 messages received with message number 869
465672023-05-24T13:46:42.108600+0200 simple-send-44434 DEBUG time traveled end
465682023-05-24T13:46:42.108611+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
465692023-05-24T13:46:42.108622+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465702023-05-24T13:46:42.108639+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
465712023-05-24T13:46:42.108669+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
465722023-05-24T13:46:42.108686+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
465732023-05-24T13:46:42.108701+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
465742023-05-24T13:46:42.108727+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
465752023-05-24T13:46:42.108743+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
465762023-05-24T13:46:42.108755+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
465772023-05-24T13:46:42.108766+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
465782023-05-24T13:46:42.108787+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
465792023-05-24T13:46:42.108802+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
465802023-05-24T13:46:42.108823+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
465812023-05-24T13:46:42.108839+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
465822023-05-24T13:46:42.108853+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
465832023-05-24T13:46:42.108883+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
465842023-05-24T13:46:42.108901+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
465852023-05-24T13:46:42.108918+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
465862023-05-24T13:46:42.108943+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
465872023-05-24T13:46:42.108961+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
465882023-05-24T13:46:42.108977+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
465892023-05-24T13:46:42.109004+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
465902023-05-24T13:46:42.109464+0200 util-mst-44434 DEBUG We want to read message of size 65036
465912023-05-24T13:46:42.109483+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
465922023-05-24T13:46:42.109498+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
465932023-05-24T13:46:42.109508+0200 simple-send-44434 DEBUG check_recv
465942023-05-24T13:46:42.109523+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
465952023-05-24T13:46:42.109548+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
465962023-05-24T13:46:42.109564+0200 simple-send-44434 DEBUG time traveled: 2267383
465972023-05-24T13:46:42.109577+0200 simple-send-44434 INFO mean time traveled: 2606 µs 870 messages received with message number 870
465982023-05-24T13:46:42.109589+0200 simple-send-44434 DEBUG time traveled end
465992023-05-24T13:46:42.109636+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
466002023-05-24T13:46:42.109651+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
466012023-05-24T13:46:42.109666+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466022023-05-24T13:46:42.109687+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
466032023-05-24T13:46:42.109711+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
466042023-05-24T13:46:42.109735+0200 util-mst-44434 DEBUG We want to read message of size 65036
466052023-05-24T13:46:42.109751+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
466062023-05-24T13:46:42.109766+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
466072023-05-24T13:46:42.109776+0200 simple-send-44434 DEBUG check_recv
466082023-05-24T13:46:42.109788+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
466092023-05-24T13:46:42.109802+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
466102023-05-24T13:46:42.109815+0200 simple-send-44434 DEBUG time traveled: 2267536
466112023-05-24T13:46:42.109829+0200 simple-send-44434 INFO mean time traveled: 2603 µs 871 messages received with message number 871
466122023-05-24T13:46:42.109841+0200 simple-send-44434 DEBUG time traveled end
466132023-05-24T13:46:42.109854+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
466142023-05-24T13:46:42.109868+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466152023-05-24T13:46:42.109887+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
466162023-05-24T13:46:42.109907+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
466172023-05-24T13:46:42.109931+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
466182023-05-24T13:46:42.112479+0200 util-mst-44435 DEBUG We want to read message of size 65036
466192023-05-24T13:46:42.112523+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
466202023-05-24T13:46:42.112539+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
466212023-05-24T13:46:42.112552+0200 simple-send-44435 DEBUG check_recv
466222023-05-24T13:46:42.112568+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
466232023-05-24T13:46:42.112584+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
466242023-05-24T13:46:42.112597+0200 simple-send-44435 DEBUG time traveled: 2198146
466252023-05-24T13:46:42.112608+0200 simple-send-44435 INFO mean time traveled: 2544 µs 864 messages received with message number 868
466262023-05-24T13:46:42.112621+0200 simple-send-44435 DEBUG time traveled end
466272023-05-24T13:46:42.112638+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
466282023-05-24T13:46:42.112651+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
466292023-05-24T13:46:42.112665+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466302023-05-24T13:46:42.112689+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
466312023-05-24T13:46:42.112723+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
466322023-05-24T13:46:42.113089+0200 util-mst-44434 DEBUG We want to read message of size 40
466332023-05-24T13:46:42.113129+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
466342023-05-24T13:46:42.113147+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
466352023-05-24T13:46:42.113165+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
466362023-05-24T13:46:42.113182+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466372023-05-24T13:46:42.113205+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
466382023-05-24T13:46:42.113202+0200 util-mst-44435 DEBUG We want to read message of size 40
466392023-05-24T13:46:42.113220+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
466402023-05-24T13:46:42.113223+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
466412023-05-24T13:46:42.113237+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
466422023-05-24T13:46:42.113248+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
466432023-05-24T13:46:42.113252+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
466442023-05-24T13:46:42.113264+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
466452023-05-24T13:46:42.113267+0200 util-mst-44435 DEBUG We want to read message of size 40
466462023-05-24T13:46:42.113280+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
466472023-05-24T13:46:42.113290+0200 util-mst-44434 DEBUG We want to read message of size 40
466482023-05-24T13:46:42.113295+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
466492023-05-24T13:46:42.113306+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
466502023-05-24T13:46:42.113309+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
466512023-05-24T13:46:42.113319+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
466522023-05-24T13:46:42.113322+0200 util-mst-44435 DEBUG We want to read message of size 40
466532023-05-24T13:46:42.113334+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
466542023-05-24T13:46:42.113335+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
466552023-05-24T13:46:42.113346+0200 util-mst-44434 DEBUG We want to read message of size 40
466562023-05-24T13:46:42.113349+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
466572023-05-24T13:46:42.113359+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
466582023-05-24T13:46:42.113362+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
466592023-05-24T13:46:42.113373+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
466602023-05-24T13:46:42.113375+0200 util-mst-44435 DEBUG We want to read message of size 40
466612023-05-24T13:46:42.113387+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
466622023-05-24T13:46:42.113388+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
466632023-05-24T13:46:42.113399+0200 util-mst-44434 DEBUG We want to read message of size 40
466642023-05-24T13:46:42.113401+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
466652023-05-24T13:46:42.113412+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
466662023-05-24T13:46:42.113415+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
466672023-05-24T13:46:42.113426+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
466682023-05-24T13:46:42.113429+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466692023-05-24T13:46:42.113440+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
466702023-05-24T13:46:42.113448+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
466712023-05-24T13:46:42.113453+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466722023-05-24T13:46:42.113463+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
466732023-05-24T13:46:42.113479+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
466742023-05-24T13:46:42.113490+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
466752023-05-24T13:46:42.113507+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
466762023-05-24T13:46:42.113515+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
466772023-05-24T13:46:42.113527+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
466782023-05-24T13:46:42.113536+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
466792023-05-24T13:46:42.113553+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
466802023-05-24T13:46:42.113560+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
466812023-05-24T13:46:42.113581+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
466822023-05-24T13:46:42.113581+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
466832023-05-24T13:46:42.113596+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
466842023-05-24T13:46:42.113599+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
466852023-05-24T13:46:42.113617+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
466862023-05-24T13:46:42.113620+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
466872023-05-24T13:46:42.113636+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
466882023-05-24T13:46:42.113656+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
466892023-05-24T13:46:42.113658+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
466902023-05-24T13:46:42.113680+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
466912023-05-24T13:46:42.113696+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
466922023-05-24T13:46:42.113696+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
466932023-05-24T13:46:42.113715+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
466942023-05-24T13:46:42.113723+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
466952023-05-24T13:46:42.113730+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
466962023-05-24T13:46:42.113737+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
466972023-05-24T13:46:42.113753+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
466982023-05-24T13:46:42.113756+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
466992023-05-24T13:46:42.113769+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
467002023-05-24T13:46:42.113789+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
467012023-05-24T13:46:42.113789+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
467022023-05-24T13:46:42.113809+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
467032023-05-24T13:46:42.113823+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
467042023-05-24T13:46:42.113831+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
467052023-05-24T13:46:42.113843+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
467062023-05-24T13:46:42.113855+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
467072023-05-24T13:46:42.113858+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
467082023-05-24T13:46:42.113871+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
467092023-05-24T13:46:42.113882+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
467102023-05-24T13:46:42.113894+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
467112023-05-24T13:46:42.113907+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
467122023-05-24T13:46:42.113928+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
467132023-05-24T13:46:42.113935+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
467142023-05-24T13:46:42.113967+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
467152023-05-24T13:46:42.116152+0200 util-mst-44435 DEBUG We want to read message of size 65036
467162023-05-24T13:46:42.116190+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
467172023-05-24T13:46:42.116202+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
467182023-05-24T13:46:42.116212+0200 simple-send-44435 DEBUG check_recv
467192023-05-24T13:46:42.116226+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
467202023-05-24T13:46:42.116237+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
467212023-05-24T13:46:42.116252+0200 simple-send-44435 DEBUG time traveled: 2202005
467222023-05-24T13:46:42.116266+0200 simple-send-44435 INFO mean time traveled: 2545 µs 865 messages received with message number 865
467232023-05-24T13:46:42.116524+0200 simple-send-44435 DEBUG time traveled end
467242023-05-24T13:46:42.116540+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
467252023-05-24T13:46:42.116556+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
467262023-05-24T13:46:42.116574+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467272023-05-24T13:46:42.116601+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
467282023-05-24T13:46:42.116638+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
467292023-05-24T13:46:42.117308+0200 util-mst-44434 DEBUG We want to read message of size 65036
467302023-05-24T13:46:42.117333+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
467312023-05-24T13:46:42.117352+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
467322023-05-24T13:46:42.117368+0200 simple-send-44434 DEBUG check_recv
467332023-05-24T13:46:42.117384+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
467342023-05-24T13:46:42.117395+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
467352023-05-24T13:46:42.117408+0200 simple-send-44434 DEBUG time traveled: 2274968
467362023-05-24T13:46:42.117419+0200 simple-send-44434 INFO mean time traveled: 2608 µs 872 messages received with message number 872
467372023-05-24T13:46:42.117428+0200 simple-send-44434 DEBUG time traveled end
467382023-05-24T13:46:42.117439+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
467392023-05-24T13:46:42.117461+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
467402023-05-24T13:46:42.117473+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467412023-05-24T13:46:42.117490+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
467422023-05-24T13:46:42.117515+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
467432023-05-24T13:46:42.118431+0200 util-mst-44435 DEBUG We want to read message of size 65036
467442023-05-24T13:46:42.118469+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
467452023-05-24T13:46:42.118492+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
467462023-05-24T13:46:42.118509+0200 simple-send-44435 DEBUG check_recv
467472023-05-24T13:46:42.118528+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
467482023-05-24T13:46:42.118546+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
467492023-05-24T13:46:42.118561+0200 simple-send-44435 DEBUG time traveled: 2204248
467502023-05-24T13:46:42.118575+0200 simple-send-44435 INFO mean time traveled: 2545 µs 866 messages received with message number 866
467512023-05-24T13:46:42.118593+0200 simple-send-44435 DEBUG time traveled end
467522023-05-24T13:46:42.118608+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
467532023-05-24T13:46:42.118621+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
467542023-05-24T13:46:42.118634+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467552023-05-24T13:46:42.118660+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
467562023-05-24T13:46:42.118700+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
467572023-05-24T13:46:42.119876+0200 util-mst-44434 DEBUG We want to read message of size 65036
467582023-05-24T13:46:42.119926+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
467592023-05-24T13:46:42.119982+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
467602023-05-24T13:46:42.119995+0200 simple-send-44434 DEBUG check_recv
467612023-05-24T13:46:42.120013+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
467622023-05-24T13:46:42.120029+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
467632023-05-24T13:46:42.120046+0200 simple-send-44434 DEBUG time traveled: 2277531
467642023-05-24T13:46:42.120062+0200 simple-send-44434 INFO mean time traveled: 2608 µs 873 messages received with message number 873
467652023-05-24T13:46:42.120075+0200 simple-send-44434 DEBUG time traveled end
467662023-05-24T13:46:42.120089+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
467672023-05-24T13:46:42.120103+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
467682023-05-24T13:46:42.120097+0200 util-mst-44435 DEBUG We want to read message of size 65036
467692023-05-24T13:46:42.120117+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467702023-05-24T13:46:42.120124+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
467712023-05-24T13:46:42.120138+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
467722023-05-24T13:46:42.120143+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
467732023-05-24T13:46:42.120151+0200 simple-send-44435 DEBUG check_recv
467742023-05-24T13:46:42.120168+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
467752023-05-24T13:46:42.120187+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
467762023-05-24T13:46:42.120206+0200 simple-send-44435 DEBUG time traveled: 2205828
467772023-05-24T13:46:42.120219+0200 simple-send-44435 INFO mean time traveled: 2544 µs 867 messages received with message number 867
467782023-05-24T13:46:42.120248+0200 simple-send-44435 DEBUG time traveled end
467792023-05-24T13:46:42.120263+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
467802023-05-24T13:46:42.120278+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
467812023-05-24T13:46:42.120296+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467822023-05-24T13:46:42.120330+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
467832023-05-24T13:46:42.120352+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
467842023-05-24T13:46:42.120372+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
467852023-05-24T13:46:42.121077+0200 util-mst-44434 DEBUG We want to read message of size 65036
467862023-05-24T13:46:42.121128+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
467872023-05-24T13:46:42.121141+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
467882023-05-24T13:46:42.121152+0200 simple-send-44434 DEBUG check_recv
467892023-05-24T13:46:42.121166+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
467902023-05-24T13:46:42.121178+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
467912023-05-24T13:46:42.121194+0200 simple-send-44434 DEBUG time traveled: 2278446
467922023-05-24T13:46:42.121206+0200 simple-send-44434 INFO mean time traveled: 2606 µs 874 messages received with message number 874
467932023-05-24T13:46:42.121217+0200 simple-send-44434 DEBUG time traveled end
467942023-05-24T13:46:42.121229+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
467952023-05-24T13:46:42.121243+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
467962023-05-24T13:46:42.121260+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467972023-05-24T13:46:42.121286+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
467982023-05-24T13:46:42.121328+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
467992023-05-24T13:46:42.121930+0200 util-mst-44434 DEBUG We want to read message of size 65036
468002023-05-24T13:46:42.122019+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
468012023-05-24T13:46:42.122040+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
468022023-05-24T13:46:42.122054+0200 simple-send-44434 DEBUG check_recv
468032023-05-24T13:46:42.122077+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
468042023-05-24T13:46:42.122094+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
468052023-05-24T13:46:42.122119+0200 simple-send-44434 DEBUG time traveled: 2279348
468062023-05-24T13:46:42.122136+0200 simple-send-44434 INFO mean time traveled: 2604 µs 875 messages received with message number 875
468072023-05-24T13:46:42.122151+0200 simple-send-44434 DEBUG time traveled end
468082023-05-24T13:46:42.122167+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
468092023-05-24T13:46:42.122313+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
468102023-05-24T13:46:42.122349+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468112023-05-24T13:46:42.122386+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
468122023-05-24T13:46:42.122500+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
468132023-05-24T13:46:42.124043+0200 util-mst-44435 DEBUG We want to read message of size 65036
468142023-05-24T13:46:42.124081+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
468152023-05-24T13:46:42.124101+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
468162023-05-24T13:46:42.124130+0200 simple-send-44435 DEBUG check_recv
468172023-05-24T13:46:42.124154+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
468182023-05-24T13:46:42.124171+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
468192023-05-24T13:46:42.124187+0200 simple-send-44435 DEBUG time traveled: 2209666
468202023-05-24T13:46:42.124202+0200 simple-send-44435 INFO mean time traveled: 2545 µs 868 messages received with message number 869
468212023-05-24T13:46:42.124214+0200 simple-send-44435 DEBUG time traveled end
468222023-05-24T13:46:42.124229+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
468232023-05-24T13:46:42.124245+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
468242023-05-24T13:46:42.124261+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468252023-05-24T13:46:42.124284+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
468262023-05-24T13:46:42.124340+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
468272023-05-24T13:46:42.124922+0200 util-mst-44435 DEBUG We want to read message of size 65036
468282023-05-24T13:46:42.124943+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
468292023-05-24T13:46:42.124959+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
468302023-05-24T13:46:42.124971+0200 simple-send-44435 DEBUG check_recv
468312023-05-24T13:46:42.124985+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
468322023-05-24T13:46:42.125001+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
468332023-05-24T13:46:42.125016+0200 simple-send-44435 DEBUG time traveled: 2210286
468342023-05-24T13:46:42.125029+0200 simple-send-44435 INFO mean time traveled: 2543 µs 869 messages received with message number 872
468352023-05-24T13:46:42.125041+0200 simple-send-44435 DEBUG time traveled end
468362023-05-24T13:46:42.125056+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
468372023-05-24T13:46:42.125071+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
468382023-05-24T13:46:42.125087+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468392023-05-24T13:46:42.125109+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
468402023-05-24T13:46:42.125139+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
468412023-05-24T13:46:42.125477+0200 util-mst-44434 DEBUG We want to read message of size 40
468422023-05-24T13:46:42.125506+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
468432023-05-24T13:46:42.125522+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
468442023-05-24T13:46:42.125539+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
468452023-05-24T13:46:42.125555+0200 util-mst-44434 DEBUG We want to read message of size 40
468462023-05-24T13:46:42.125569+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
468472023-05-24T13:46:42.125584+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
468482023-05-24T13:46:42.125584+0200 util-mst-44435 DEBUG We want to read message of size 65036
468492023-05-24T13:46:42.125598+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
468502023-05-24T13:46:42.125602+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
468512023-05-24T13:46:42.125612+0200 util-mst-44434 DEBUG We want to read message of size 40
468522023-05-24T13:46:42.125616+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
468532023-05-24T13:46:42.125625+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
468542023-05-24T13:46:42.125628+0200 simple-send-44435 DEBUG check_recv
468552023-05-24T13:46:42.125639+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
468562023-05-24T13:46:42.125653+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
468572023-05-24T13:46:42.125652+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
468582023-05-24T13:46:42.125664+0200 util-mst-44434 DEBUG We want to read message of size 40
468592023-05-24T13:46:42.125667+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
468602023-05-24T13:46:42.125678+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
468612023-05-24T13:46:42.125681+0200 simple-send-44435 DEBUG time traveled: 2211024
468622023-05-24T13:46:42.125691+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
468632023-05-24T13:46:42.125695+0200 simple-send-44435 INFO mean time traveled: 2541 µs 870 messages received with message number 871
468642023-05-24T13:46:42.125704+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
468652023-05-24T13:46:42.125706+0200 simple-send-44435 DEBUG time traveled end
468662023-05-24T13:46:42.125717+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468672023-05-24T13:46:42.125720+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
468682023-05-24T13:46:42.125734+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
468692023-05-24T13:46:42.125738+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
468702023-05-24T13:46:42.125749+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468712023-05-24T13:46:42.125753+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
468722023-05-24T13:46:42.125769+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
468732023-05-24T13:46:42.125780+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
468742023-05-24T13:46:42.125797+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
468752023-05-24T13:46:42.125798+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
468762023-05-24T13:46:42.125815+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
468772023-05-24T13:46:42.125851+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
468782023-05-24T13:46:42.125872+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
468792023-05-24T13:46:42.125889+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
468802023-05-24T13:46:42.125911+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
468812023-05-24T13:46:42.125928+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
468822023-05-24T13:46:42.125949+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
468832023-05-24T13:46:42.125982+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
468842023-05-24T13:46:42.126003+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
468852023-05-24T13:46:42.126025+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
468862023-05-24T13:46:42.126053+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
468872023-05-24T13:46:42.126070+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
468882023-05-24T13:46:42.126089+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
468892023-05-24T13:46:42.126130+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
468902023-05-24T13:46:42.126152+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
468912023-05-24T13:46:42.126167+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
468922023-05-24T13:46:42.126242+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
468932023-05-24T13:46:42.126261+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
468942023-05-24T13:46:42.126281+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
468952023-05-24T13:46:42.126316+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
468962023-05-24T13:46:42.126845+0200 util-mst-44435 DEBUG We want to read message of size 65036
468972023-05-24T13:46:42.126866+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
468982023-05-24T13:46:42.126879+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
468992023-05-24T13:46:42.126893+0200 simple-send-44435 DEBUG check_recv
469002023-05-24T13:46:42.126908+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
469012023-05-24T13:46:42.126919+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
469022023-05-24T13:46:42.126932+0200 simple-send-44435 DEBUG time traveled: 2212344
469032023-05-24T13:46:42.126942+0200 simple-send-44435 INFO mean time traveled: 2540 µs 871 messages received with message number 870
469042023-05-24T13:46:42.126952+0200 simple-send-44435 DEBUG time traveled end
469052023-05-24T13:46:42.126963+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
469062023-05-24T13:46:42.126975+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
469072023-05-24T13:46:42.126989+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
469082023-05-24T13:46:42.127011+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
469092023-05-24T13:46:42.127037+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
469102023-05-24T13:46:42.128061+0200 util-mst-44435 DEBUG We want to read message of size 40
469112023-05-24T13:46:42.128084+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
469122023-05-24T13:46:42.128096+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
469132023-05-24T13:46:42.128109+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
469142023-05-24T13:46:42.128121+0200 util-mst-44435 DEBUG We want to read message of size 40
469152023-05-24T13:46:42.128132+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
469162023-05-24T13:46:42.128143+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
469172023-05-24T13:46:42.128154+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
469182023-05-24T13:46:42.128164+0200 util-mst-44435 DEBUG We want to read message of size 40
469192023-05-24T13:46:42.128175+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
469202023-05-24T13:46:42.128186+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
469212023-05-24T13:46:42.128197+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
469222023-05-24T13:46:42.128207+0200 util-mst-44435 DEBUG We want to read message of size 40
469232023-05-24T13:46:42.128232+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
469242023-05-24T13:46:42.128251+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
469252023-05-24T13:46:42.128263+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
469262023-05-24T13:46:42.128274+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
469272023-05-24T13:46:42.128305+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
469282023-05-24T13:46:42.128321+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
469292023-05-24T13:46:42.128351+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
469302023-05-24T13:46:42.128370+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
469312023-05-24T13:46:42.128387+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
469322023-05-24T13:46:42.128418+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
469332023-05-24T13:46:42.128439+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
469342023-05-24T13:46:42.128456+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
469352023-05-24T13:46:42.128482+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
469362023-05-24T13:46:42.128499+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
469372023-05-24T13:46:42.128517+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
469382023-05-24T13:46:42.128550+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
469392023-05-24T13:46:42.128573+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
469402023-05-24T13:46:42.128590+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
469412023-05-24T13:46:42.128615+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
469422023-05-24T13:46:42.128631+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
469432023-05-24T13:46:42.128651+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
469442023-05-24T13:46:42.128685+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
469452023-05-24T13:46:42.128707+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
469462023-05-24T13:46:42.128724+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
469472023-05-24T13:46:42.128749+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
469482023-05-24T13:46:42.128764+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
469492023-05-24T13:46:42.128784+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
469502023-05-24T13:46:42.128818+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
469512023-05-24T13:46:42.130933+0200 util-mst-44434 DEBUG We want to read message of size 65036
469522023-05-24T13:46:42.130971+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
469532023-05-24T13:46:42.130984+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
469542023-05-24T13:46:42.130994+0200 simple-send-44434 DEBUG check_recv
469552023-05-24T13:46:42.131007+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
469562023-05-24T13:46:42.131018+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
469572023-05-24T13:46:42.131032+0200 simple-send-44434 DEBUG time traveled: 2288194
469582023-05-24T13:46:42.131043+0200 simple-send-44434 INFO mean time traveled: 2612 µs 876 messages received with message number 876
469592023-05-24T13:46:42.131052+0200 simple-send-44434 DEBUG time traveled end
469602023-05-24T13:46:42.131072+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
469612023-05-24T13:46:42.131084+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
469622023-05-24T13:46:42.131096+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
469632023-05-24T13:46:42.131113+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
469642023-05-24T13:46:42.131139+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
469652023-05-24T13:46:42.131942+0200 util-mst-44434 DEBUG We want to read message of size 65036
469662023-05-24T13:46:42.131972+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
469672023-05-24T13:46:42.131985+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
469682023-05-24T13:46:42.131995+0200 simple-send-44434 DEBUG check_recv
469692023-05-24T13:46:42.132008+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
469702023-05-24T13:46:42.132020+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
469712023-05-24T13:46:42.132036+0200 simple-send-44434 DEBUG time traveled: 2289135
469722023-05-24T13:46:42.132051+0200 simple-send-44434 INFO mean time traveled: 2610 µs 877 messages received with message number 877
469732023-05-24T13:46:42.132064+0200 simple-send-44434 DEBUG time traveled end
469742023-05-24T13:46:42.132078+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
469752023-05-24T13:46:42.132092+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
469762023-05-24T13:46:42.132107+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
469772023-05-24T13:46:42.132129+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
469782023-05-24T13:46:42.132159+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
469792023-05-24T13:46:42.132898+0200 util-mst-44435 DEBUG We want to read message of size 65036
469802023-05-24T13:46:42.132923+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
469812023-05-24T13:46:42.132936+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
469822023-05-24T13:46:42.132946+0200 simple-send-44435 DEBUG check_recv
469832023-05-24T13:46:42.132962+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
469842023-05-24T13:46:42.132976+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
469852023-05-24T13:46:42.132990+0200 simple-send-44435 DEBUG time traveled: 2218177
469862023-05-24T13:46:42.133005+0200 simple-send-44435 INFO mean time traveled: 2543 µs 872 messages received with message number 873
469872023-05-24T13:46:42.133017+0200 simple-send-44435 DEBUG time traveled end
469882023-05-24T13:46:42.133031+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
469892023-05-24T13:46:42.133046+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
469902023-05-24T13:46:42.133059+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
469912023-05-24T13:46:42.133078+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
469922023-05-24T13:46:42.133109+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
469932023-05-24T13:46:42.133281+0200 util-mst-44434 DEBUG We want to read message of size 65036
469942023-05-24T13:46:42.133302+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
469952023-05-24T13:46:42.133318+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
469962023-05-24T13:46:42.133332+0200 simple-send-44434 DEBUG check_recv
469972023-05-24T13:46:42.133348+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
469982023-05-24T13:46:42.133374+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
469992023-05-24T13:46:42.133390+0200 simple-send-44434 DEBUG time traveled: 2290375
470002023-05-24T13:46:42.133404+0200 simple-send-44434 INFO mean time traveled: 2608 µs 878 messages received with message number 879
470012023-05-24T13:46:42.133417+0200 simple-send-44434 DEBUG time traveled end
470022023-05-24T13:46:42.133432+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
470032023-05-24T13:46:42.133448+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
470042023-05-24T13:46:42.133463+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470052023-05-24T13:46:42.133483+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
470062023-05-24T13:46:42.133514+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
470072023-05-24T13:46:42.133742+0200 util-mst-44434 DEBUG We want to read message of size 65036
470082023-05-24T13:46:42.133763+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
470092023-05-24T13:46:42.133779+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
470102023-05-24T13:46:42.133791+0200 simple-send-44434 DEBUG check_recv
470112023-05-24T13:46:42.133803+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
470122023-05-24T13:46:42.133813+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
470132023-05-24T13:46:42.133823+0200 simple-send-44434 DEBUG time traveled: 2290866
470142023-05-24T13:46:42.133833+0200 simple-send-44434 INFO mean time traveled: 2606 µs 879 messages received with message number 878
470152023-05-24T13:46:42.133842+0200 simple-send-44434 DEBUG time traveled end
470162023-05-24T13:46:42.133852+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
470172023-05-24T13:46:42.133862+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
470182023-05-24T13:46:42.133873+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470192023-05-24T13:46:42.133889+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
470202023-05-24T13:46:42.133912+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
470212023-05-24T13:46:42.134998+0200 util-mst-44434 DEBUG We want to read message of size 40
470222023-05-24T13:46:42.135028+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
470232023-05-24T13:46:42.135044+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
470242023-05-24T13:46:42.135062+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
470252023-05-24T13:46:42.135078+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470262023-05-24T13:46:42.135100+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
470272023-05-24T13:46:42.135117+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
470282023-05-24T13:46:42.135145+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
470292023-05-24T13:46:42.135163+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
470302023-05-24T13:46:42.135190+0200 util-mst-44434 DEBUG We want to read message of size 40
470312023-05-24T13:46:42.135204+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
470322023-05-24T13:46:42.135215+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
470332023-05-24T13:46:42.135225+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
470342023-05-24T13:46:42.135235+0200 util-mst-44434 DEBUG We want to read message of size 40
470352023-05-24T13:46:42.135245+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
470362023-05-24T13:46:42.135263+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
470372023-05-24T13:46:42.135273+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
470382023-05-24T13:46:42.135283+0200 util-mst-44434 DEBUG We want to read message of size 40
470392023-05-24T13:46:42.135293+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
470402023-05-24T13:46:42.135303+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
470412023-05-24T13:46:42.135313+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
470422023-05-24T13:46:42.135323+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470432023-05-24T13:46:42.135339+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
470442023-05-24T13:46:42.135366+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
470452023-05-24T13:46:42.135388+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
470462023-05-24T13:46:42.135404+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
470472023-05-24T13:46:42.135426+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
470482023-05-24T13:46:42.135438+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
470492023-05-24T13:46:42.135453+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
470502023-05-24T13:46:42.135497+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
470512023-05-24T13:46:42.135518+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
470522023-05-24T13:46:42.135531+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
470532023-05-24T13:46:42.135552+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
470542023-05-24T13:46:42.135566+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
470552023-05-24T13:46:42.135585+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
470562023-05-24T13:46:42.135618+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
470572023-05-24T13:46:42.135639+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
470582023-05-24T13:46:42.135656+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
470592023-05-24T13:46:42.135681+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
470602023-05-24T13:46:42.135696+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
470612023-05-24T13:46:42.135711+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
470622023-05-24T13:46:42.135750+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
470632023-05-24T13:46:42.136434+0200 util-mst-44435 DEBUG We want to read message of size 65036
470642023-05-24T13:46:42.136470+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
470652023-05-24T13:46:42.136486+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
470662023-05-24T13:46:42.136496+0200 simple-send-44435 DEBUG check_recv
470672023-05-24T13:46:42.136509+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
470682023-05-24T13:46:42.136521+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
470692023-05-24T13:46:42.136536+0200 simple-send-44435 DEBUG time traveled: 2221646
470702023-05-24T13:46:42.136546+0200 simple-send-44435 INFO mean time traveled: 2544 µs 873 messages received with message number 874
470712023-05-24T13:46:42.136565+0200 simple-send-44435 DEBUG time traveled end
470722023-05-24T13:46:42.136576+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
470732023-05-24T13:46:42.136588+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
470742023-05-24T13:46:42.136602+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470752023-05-24T13:46:42.136629+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
470762023-05-24T13:46:42.136650+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
470772023-05-24T13:46:42.136669+0200 util-mst-44435 DEBUG We want to read message of size 65036
470782023-05-24T13:46:42.136681+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
470792023-05-24T13:46:42.136692+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
470802023-05-24T13:46:42.136700+0200 simple-send-44435 DEBUG check_recv
470812023-05-24T13:46:42.136712+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
470822023-05-24T13:46:42.136723+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
470832023-05-24T13:46:42.136732+0200 simple-send-44435 DEBUG time traveled: 2221705
470842023-05-24T13:46:42.136742+0200 simple-send-44435 INFO mean time traveled: 2541 µs 874 messages received with message number 876
470852023-05-24T13:46:42.136751+0200 simple-send-44435 DEBUG time traveled end
470862023-05-24T13:46:42.136762+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
470872023-05-24T13:46:42.136774+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470882023-05-24T13:46:42.136792+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
470892023-05-24T13:46:42.136814+0200 util-mst-44435 DEBUG We want to read message of size 65036
470902023-05-24T13:46:42.136830+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
470912023-05-24T13:46:42.136844+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
470922023-05-24T13:46:42.136857+0200 simple-send-44435 DEBUG check_recv
470932023-05-24T13:46:42.136869+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
470942023-05-24T13:46:42.136880+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
470952023-05-24T13:46:42.136890+0200 simple-send-44435 DEBUG time traveled: 2221936
470962023-05-24T13:46:42.136900+0200 simple-send-44435 INFO mean time traveled: 2539 µs 875 messages received with message number 875
470972023-05-24T13:46:42.136909+0200 simple-send-44435 DEBUG time traveled end
470982023-05-24T13:46:42.136920+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
470992023-05-24T13:46:42.136931+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
471002023-05-24T13:46:42.136947+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
471012023-05-24T13:46:42.136972+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
471022023-05-24T13:46:42.136988+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
471032023-05-24T13:46:42.137003+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
471042023-05-24T13:46:42.137021+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
471052023-05-24T13:46:42.139590+0200 util-mst-44435 DEBUG We want to read message of size 40
471062023-05-24T13:46:42.139635+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
471072023-05-24T13:46:42.139653+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
471082023-05-24T13:46:42.139670+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
471092023-05-24T13:46:42.139698+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
471102023-05-24T13:46:42.139721+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
471112023-05-24T13:46:42.139737+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
471122023-05-24T13:46:42.139766+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
471132023-05-24T13:46:42.139783+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
471142023-05-24T13:46:42.139816+0200 util-mst-44435 DEBUG We want to read message of size 40
471152023-05-24T13:46:42.139833+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
471162023-05-24T13:46:42.139847+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
471172023-05-24T13:46:42.139863+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
471182023-05-24T13:46:42.139878+0200 util-mst-44435 DEBUG We want to read message of size 40
471192023-05-24T13:46:42.139891+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
471202023-05-24T13:46:42.139905+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
471212023-05-24T13:46:42.139919+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
471222023-05-24T13:46:42.139933+0200 util-mst-44435 DEBUG We want to read message of size 40
471232023-05-24T13:46:42.139946+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
471242023-05-24T13:46:42.139958+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
471252023-05-24T13:46:42.139971+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
471262023-05-24T13:46:42.139985+0200 util-mst-44435 DEBUG We want to read message of size 65036
471272023-05-24T13:46:42.140011+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
471282023-05-24T13:46:42.140051+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
471292023-05-24T13:46:42.140084+0200 util-mst-44435 DEBUG We want to read message of size 65036
471302023-05-24T13:46:42.140100+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
471312023-05-24T13:46:42.140115+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
471322023-05-24T13:46:42.140125+0200 simple-send-44435 DEBUG check_recv
471332023-05-24T13:46:42.140139+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
471342023-05-24T13:46:42.140153+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
471352023-05-24T13:46:42.140168+0200 simple-send-44435 DEBUG time traveled: 2225073
471362023-05-24T13:46:42.140182+0200 simple-send-44435 INFO mean time traveled: 2540 µs 876 messages received with message number 877
471372023-05-24T13:46:42.140194+0200 simple-send-44435 DEBUG time traveled end
471382023-05-24T13:46:42.140208+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
471392023-05-24T13:46:42.140223+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
471402023-05-24T13:46:42.140243+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
471412023-05-24T13:46:42.140260+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
471422023-05-24T13:46:42.140276+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
471432023-05-24T13:46:42.140302+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
471442023-05-24T13:46:42.140327+0200 util-mst-44435 DEBUG We want to read message of size 65036
471452023-05-24T13:46:42.140340+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
471462023-05-24T13:46:42.140362+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
471472023-05-24T13:46:42.140374+0200 simple-send-44435 DEBUG check_recv
471482023-05-24T13:46:42.140389+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
471492023-05-24T13:46:42.140402+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
471502023-05-24T13:46:42.140414+0200 simple-send-44435 DEBUG time traveled: 2225181
471512023-05-24T13:46:42.140427+0200 simple-send-44435 INFO mean time traveled: 2537 µs 877 messages received with message number 879
471522023-05-24T13:46:42.140437+0200 simple-send-44435 DEBUG time traveled end
471532023-05-24T13:46:42.140452+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
471542023-05-24T13:46:42.140466+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
471552023-05-24T13:46:42.140487+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
471562023-05-24T13:46:42.140519+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
471572023-05-24T13:46:42.140540+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
471582023-05-24T13:46:42.140561+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
471592023-05-24T13:46:42.140596+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
471602023-05-24T13:46:42.140617+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
471612023-05-24T13:46:42.140633+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
471622023-05-24T13:46:42.140648+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
471632023-05-24T13:46:42.140671+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
471642023-05-24T13:46:42.140686+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
471652023-05-24T13:46:42.140708+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
471662023-05-24T13:46:42.140723+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
471672023-05-24T13:46:42.140738+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
471682023-05-24T13:46:42.140761+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
471692023-05-24T13:46:42.140778+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
471702023-05-24T13:46:42.140790+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
471712023-05-24T13:46:42.140808+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
471722023-05-24T13:46:42.140820+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
471732023-05-24T13:46:42.140835+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
471742023-05-24T13:46:42.140862+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
471752023-05-24T13:46:42.142702+0200 util-mst-44435 DEBUG We want to read message of size 65036
471762023-05-24T13:46:42.142750+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
471772023-05-24T13:46:42.142767+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
471782023-05-24T13:46:42.142781+0200 simple-send-44435 DEBUG check_recv
471792023-05-24T13:46:42.142799+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
471802023-05-24T13:46:42.142814+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
471812023-05-24T13:46:42.142843+0200 simple-send-44435 DEBUG time traveled: 2227533
471822023-05-24T13:46:42.142859+0200 simple-send-44435 INFO mean time traveled: 2537 µs 878 messages received with message number 880
471832023-05-24T13:46:42.142872+0200 simple-send-44435 DEBUG time traveled end
471842023-05-24T13:46:42.142887+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
471852023-05-24T13:46:42.142904+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
471862023-05-24T13:46:42.142921+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
471872023-05-24T13:46:42.142944+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
471882023-05-24T13:46:42.142974+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
471892023-05-24T13:46:42.143001+0200 util-mst-44435 DEBUG We want to read message of size 65036
471902023-05-24T13:46:42.143017+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
471912023-05-24T13:46:42.143031+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
471922023-05-24T13:46:42.143043+0200 simple-send-44435 DEBUG check_recv
471932023-05-24T13:46:42.143059+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
471942023-05-24T13:46:42.143073+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
471952023-05-24T13:46:42.143086+0200 simple-send-44435 DEBUG time traveled: 2227919
471962023-05-24T13:46:42.143100+0200 simple-send-44435 INFO mean time traveled: 2534 µs 879 messages received with message number 878
471972023-05-24T13:46:42.143113+0200 simple-send-44435 DEBUG time traveled end
471982023-05-24T13:46:42.143126+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
471992023-05-24T13:46:42.143140+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
472002023-05-24T13:46:42.143161+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
472012023-05-24T13:46:42.143181+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
472022023-05-24T13:46:42.143208+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
472032023-05-24T13:46:42.146135+0200 util-mst-44434 DEBUG We want to read message of size 65036
472042023-05-24T13:46:42.146218+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
472052023-05-24T13:46:42.146236+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
472062023-05-24T13:46:42.146250+0200 simple-send-44434 DEBUG check_recv
472072023-05-24T13:46:42.146268+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
472082023-05-24T13:46:42.146284+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
472092023-05-24T13:46:42.146300+0200 simple-send-44434 DEBUG time traveled: 2303230
472102023-05-24T13:46:42.146313+0200 simple-send-44434 INFO mean time traveled: 2617 µs 880 messages received with message number 880
472112023-05-24T13:46:42.146325+0200 simple-send-44434 DEBUG time traveled end
472122023-05-24T13:46:42.146339+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
472132023-05-24T13:46:42.146364+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
472142023-05-24T13:46:42.146386+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
472152023-05-24T13:46:42.146408+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
472162023-05-24T13:46:42.146435+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
472172023-05-24T13:46:42.146458+0200 util-mst-44434 DEBUG We want to read message of size 65036
472182023-05-24T13:46:42.146472+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
472192023-05-24T13:46:42.146499+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
472202023-05-24T13:46:42.146512+0200 simple-send-44434 DEBUG check_recv
472212023-05-24T13:46:42.146527+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
472222023-05-24T13:46:42.146539+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
472232023-05-24T13:46:42.146550+0200 simple-send-44434 DEBUG time traveled: 2303300
472242023-05-24T13:46:42.146560+0200 simple-send-44434 INFO mean time traveled: 2614 µs 881 messages received with message number 883
472252023-05-24T13:46:42.146572+0200 simple-send-44434 DEBUG time traveled end
472262023-05-24T13:46:42.146585+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
472272023-05-24T13:46:42.146601+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
472282023-05-24T13:46:42.146621+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
472292023-05-24T13:46:42.146652+0200 util-mst-44434 DEBUG We want to read message of size 40
472302023-05-24T13:46:42.146669+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
472312023-05-24T13:46:42.146683+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
472322023-05-24T13:46:42.146698+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
472332023-05-24T13:46:42.146712+0200 util-mst-44434 DEBUG We want to read message of size 40
472342023-05-24T13:46:42.146726+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
472352023-05-24T13:46:42.146739+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
472362023-05-24T13:46:42.146754+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
472372023-05-24T13:46:42.146767+0200 util-mst-44434 DEBUG We want to read message of size 40
472382023-05-24T13:46:42.146780+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
472392023-05-24T13:46:42.146795+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
472402023-05-24T13:46:42.146810+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
472412023-05-24T13:46:42.146824+0200 util-mst-44434 DEBUG We want to read message of size 40
472422023-05-24T13:46:42.146838+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
472432023-05-24T13:46:42.146852+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
472442023-05-24T13:46:42.146866+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
472452023-05-24T13:46:42.146878+0200 util-mst-44434 DEBUG We want to read message of size 65036
472462023-05-24T13:46:42.146901+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
472472023-05-24T13:46:42.146929+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
472482023-05-24T13:46:42.146947+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
472492023-05-24T13:46:42.146963+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
472502023-05-24T13:46:42.146992+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
472512023-05-24T13:46:42.147010+0200 util-mst-44434 DEBUG We want to read message of size 65036
472522023-05-24T13:46:42.147025+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
472532023-05-24T13:46:42.147037+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
472542023-05-24T13:46:42.147047+0200 simple-send-44434 DEBUG check_recv
472552023-05-24T13:46:42.147058+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
472562023-05-24T13:46:42.147069+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
472572023-05-24T13:46:42.147079+0200 simple-send-44434 DEBUG time traveled: 2303950
472582023-05-24T13:46:42.147089+0200 simple-send-44434 INFO mean time traveled: 2612 µs 882 messages received with message number 881
472592023-05-24T13:46:42.147104+0200 simple-send-44434 DEBUG time traveled end
472602023-05-24T13:46:42.147115+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
472612023-05-24T13:46:42.147126+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
472622023-05-24T13:46:42.147141+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
472632023-05-24T13:46:42.147162+0200 util-mst-44434 DEBUG We want to read message of size 65036
472642023-05-24T13:46:42.147173+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
472652023-05-24T13:46:42.147184+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
472662023-05-24T13:46:42.147193+0200 simple-send-44434 DEBUG check_recv
472672023-05-24T13:46:42.147203+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
472682023-05-24T13:46:42.147214+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
472692023-05-24T13:46:42.147228+0200 simple-send-44434 DEBUG time traveled: 2304037
472702023-05-24T13:46:42.147237+0200 simple-send-44434 INFO mean time traveled: 2609 µs 883 messages received with message number 882
472712023-05-24T13:46:42.147249+0200 simple-send-44434 DEBUG time traveled end
472722023-05-24T13:46:42.147259+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
472732023-05-24T13:46:42.147270+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
472742023-05-24T13:46:42.147285+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
472752023-05-24T13:46:42.147315+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
472762023-05-24T13:46:42.147333+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
472772023-05-24T13:46:42.147348+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
472782023-05-24T13:46:42.147364+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
472792023-05-24T13:46:42.147385+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
472802023-05-24T13:46:42.147400+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
472812023-05-24T13:46:42.147419+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
472822023-05-24T13:46:42.147433+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
472832023-05-24T13:46:42.147448+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
472842023-05-24T13:46:42.147464+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
472852023-05-24T13:46:42.147479+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
472862023-05-24T13:46:42.147503+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
472872023-05-24T13:46:42.147527+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
472882023-05-24T13:46:42.147544+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
472892023-05-24T13:46:42.147556+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
472902023-05-24T13:46:42.147574+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
472912023-05-24T13:46:42.147586+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
472922023-05-24T13:46:42.147600+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
472932023-05-24T13:46:42.147634+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
472942023-05-24T13:46:42.147651+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
472952023-05-24T13:46:42.147663+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
472962023-05-24T13:46:42.147687+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
472972023-05-24T13:46:42.147700+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
472982023-05-24T13:46:42.147716+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
472992023-05-24T13:46:42.147747+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
473002023-05-24T13:46:42.150039+0200 util-mst-44435 DEBUG We want to read message of size 40
473012023-05-24T13:46:42.150087+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
473022023-05-24T13:46:42.150105+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
473032023-05-24T13:46:42.150124+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
473042023-05-24T13:46:42.150142+0200 util-mst-44435 DEBUG We want to read message of size 40
473052023-05-24T13:46:42.150157+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
473062023-05-24T13:46:42.150171+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
473072023-05-24T13:46:42.150186+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
473082023-05-24T13:46:42.150200+0200 util-mst-44435 DEBUG We want to read message of size 40
473092023-05-24T13:46:42.150214+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
473102023-05-24T13:46:42.150229+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
473112023-05-24T13:46:42.150243+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
473122023-05-24T13:46:42.150258+0200 util-mst-44435 DEBUG We want to read message of size 40
473132023-05-24T13:46:42.150272+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
473142023-05-24T13:46:42.150286+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
473152023-05-24T13:46:42.150300+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
473162023-05-24T13:46:42.150314+0200 util-mst-44435 DEBUG We want to read message of size 65036
473172023-05-24T13:46:42.150340+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
473182023-05-24T13:46:42.150356+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
473192023-05-24T13:46:42.150385+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
473202023-05-24T13:46:42.150403+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
473212023-05-24T13:46:42.150432+0200 util-mst-44435 DEBUG We want to read message of size 65036
473222023-05-24T13:46:42.150448+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
473232023-05-24T13:46:42.150463+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
473242023-05-24T13:46:42.150475+0200 simple-send-44435 DEBUG check_recv
473252023-05-24T13:46:42.150490+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
473262023-05-24T13:46:42.150505+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
473272023-05-24T13:46:42.150522+0200 simple-send-44435 DEBUG time traveled: 2234931
473282023-05-24T13:46:42.150536+0200 simple-send-44435 INFO mean time traveled: 2539 µs 880 messages received with message number 884
473292023-05-24T13:46:42.150549+0200 simple-send-44435 DEBUG time traveled end
473302023-05-24T13:46:42.150563+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
473312023-05-24T13:46:42.150591+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
473322023-05-24T13:46:42.150613+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
473332023-05-24T13:46:42.150652+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
473342023-05-24T13:46:42.150708+0200 util-mst-44435 DEBUG We want to read message of size 65036
473352023-05-24T13:46:42.150724+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
473362023-05-24T13:46:42.150745+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
473372023-05-24T13:46:42.150759+0200 simple-send-44435 DEBUG check_recv
473382023-05-24T13:46:42.150774+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
473392023-05-24T13:46:42.150789+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
473402023-05-24T13:46:42.150803+0200 simple-send-44435 DEBUG time traveled: 2235282
473412023-05-24T13:46:42.150817+0200 simple-send-44435 INFO mean time traveled: 2537 µs 881 messages received with message number 883
473422023-05-24T13:46:42.150830+0200 simple-send-44435 DEBUG time traveled end
473432023-05-24T13:46:42.150844+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
473442023-05-24T13:46:42.150859+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
473452023-05-24T13:46:42.150878+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
473462023-05-24T13:46:42.150894+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
473472023-05-24T13:46:42.150911+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
473482023-05-24T13:46:42.150939+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
473492023-05-24T13:46:42.150965+0200 util-mst-44435 DEBUG We want to read message of size 65036
473502023-05-24T13:46:42.150981+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
473512023-05-24T13:46:42.150995+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
473522023-05-24T13:46:42.151007+0200 simple-send-44435 DEBUG check_recv
473532023-05-24T13:46:42.151022+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
473542023-05-24T13:46:42.151037+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
473552023-05-24T13:46:42.151050+0200 simple-send-44435 DEBUG time traveled: 2235605
473562023-05-24T13:46:42.151063+0200 simple-send-44435 INFO mean time traveled: 2534 µs 882 messages received with message number 882
473572023-05-24T13:46:42.151076+0200 simple-send-44435 DEBUG time traveled end
473582023-05-24T13:46:42.151090+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
473592023-05-24T13:46:42.151105+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
473602023-05-24T13:46:42.151125+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
473612023-05-24T13:46:42.151159+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
473622023-05-24T13:46:42.151181+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
473632023-05-24T13:46:42.151201+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
473642023-05-24T13:46:42.151226+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
473652023-05-24T13:46:42.151246+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
473662023-05-24T13:46:42.151266+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
473672023-05-24T13:46:42.151316+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
473682023-05-24T13:46:42.151340+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
473692023-05-24T13:46:42.151356+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
473702023-05-24T13:46:42.151372+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
473712023-05-24T13:46:42.151402+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
473722023-05-24T13:46:42.151391+0200 util-mst-44434 DEBUG We want to read message of size 65036
473732023-05-24T13:46:42.151423+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
473742023-05-24T13:46:42.151426+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
473752023-05-24T13:46:42.151443+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
473762023-05-24T13:46:42.151447+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
473772023-05-24T13:46:42.151455+0200 simple-send-44434 DEBUG check_recv
473782023-05-24T13:46:42.151470+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
473792023-05-24T13:46:42.151469+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
473802023-05-24T13:46:42.151482+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
473812023-05-24T13:46:42.151499+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
473822023-05-24T13:46:42.151508+0200 simple-send-44434 DEBUG time traveled: 2308145
473832023-05-24T13:46:42.151523+0200 simple-send-44434 INFO mean time traveled: 2611 µs 884 messages received with message number 885
473842023-05-24T13:46:42.151529+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
473852023-05-24T13:46:42.151537+0200 simple-send-44434 DEBUG time traveled end
473862023-05-24T13:46:42.151559+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
473872023-05-24T13:46:42.151562+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
473882023-05-24T13:46:42.151573+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
473892023-05-24T13:46:42.151577+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
473902023-05-24T13:46:42.151589+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
473912023-05-24T13:46:42.151606+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
473922023-05-24T13:46:42.151594+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
473932023-05-24T13:46:42.151630+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
473942023-05-24T13:46:42.151646+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
473952023-05-24T13:46:42.151665+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
473962023-05-24T13:46:42.151716+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
473972023-05-24T13:46:42.151724+0200 util-mst-44434 DEBUG We want to read message of size 65036
473982023-05-24T13:46:42.151740+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
473992023-05-24T13:46:42.151751+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
474002023-05-24T13:46:42.151760+0200 simple-send-44434 DEBUG check_recv
474012023-05-24T13:46:42.151772+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
474022023-05-24T13:46:42.151783+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
474032023-05-24T13:46:42.151801+0200 simple-send-44434 DEBUG time traveled: 2308496
474042023-05-24T13:46:42.151812+0200 simple-send-44434 INFO mean time traveled: 2608 µs 885 messages received with message number 884
474052023-05-24T13:46:42.151821+0200 simple-send-44434 DEBUG time traveled end
474062023-05-24T13:46:42.151833+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
474072023-05-24T13:46:42.151844+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
474082023-05-24T13:46:42.151857+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474092023-05-24T13:46:42.151878+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
474102023-05-24T13:46:42.151902+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
474112023-05-24T13:46:42.152045+0200 util-mst-44434 DEBUG We want to read message of size 65036
474122023-05-24T13:46:42.152064+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
474132023-05-24T13:46:42.152076+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
474142023-05-24T13:46:42.152085+0200 simple-send-44434 DEBUG check_recv
474152023-05-24T13:46:42.152098+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
474162023-05-24T13:46:42.152109+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
474172023-05-24T13:46:42.152120+0200 simple-send-44434 DEBUG time traveled: 2308701
474182023-05-24T13:46:42.152131+0200 simple-send-44434 INFO mean time traveled: 2605 µs 886 messages received with message number 886
474192023-05-24T13:46:42.152140+0200 simple-send-44434 DEBUG time traveled end
474202023-05-24T13:46:42.152152+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
474212023-05-24T13:46:42.152164+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
474222023-05-24T13:46:42.152178+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474232023-05-24T13:46:42.152198+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
474242023-05-24T13:46:42.152222+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
474252023-05-24T13:46:42.153378+0200 util-mst-44434 DEBUG We want to read message of size 40
474262023-05-24T13:46:42.153408+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
474272023-05-24T13:46:42.153424+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
474282023-05-24T13:46:42.153441+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
474292023-05-24T13:46:42.153458+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474302023-05-24T13:46:42.153479+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
474312023-05-24T13:46:42.153495+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
474322023-05-24T13:46:42.153525+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
474332023-05-24T13:46:42.153542+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
474342023-05-24T13:46:42.153561+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
474352023-05-24T13:46:42.153591+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
474362023-05-24T13:46:42.153700+0200 util-mst-44434 DEBUG We want to read message of size 40
474372023-05-24T13:46:42.153718+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
474382023-05-24T13:46:42.153731+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
474392023-05-24T13:46:42.153745+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
474402023-05-24T13:46:42.153771+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474412023-05-24T13:46:42.153790+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
474422023-05-24T13:46:42.153807+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
474432023-05-24T13:46:42.153835+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
474442023-05-24T13:46:42.153854+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
474452023-05-24T13:46:42.153875+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
474462023-05-24T13:46:42.153910+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
474472023-05-24T13:46:42.154066+0200 util-mst-44434 DEBUG We want to read message of size 40
474482023-05-24T13:46:42.154083+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
474492023-05-24T13:46:42.154094+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
474502023-05-24T13:46:42.154106+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
474512023-05-24T13:46:42.154118+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474522023-05-24T13:46:42.154137+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
474532023-05-24T13:46:42.154150+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
474542023-05-24T13:46:42.154211+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
474552023-05-24T13:46:42.154227+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
474562023-05-24T13:46:42.154242+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
474572023-05-24T13:46:42.154273+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
474582023-05-24T13:46:42.154549+0200 util-mst-44434 DEBUG We want to read message of size 40
474592023-05-24T13:46:42.154568+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
474602023-05-24T13:46:42.154580+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
474612023-05-24T13:46:42.154595+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
474622023-05-24T13:46:42.154612+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474632023-05-24T13:46:42.154634+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
474642023-05-24T13:46:42.154650+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
474652023-05-24T13:46:42.154671+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
474662023-05-24T13:46:42.154683+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
474672023-05-24T13:46:42.154698+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
474682023-05-24T13:46:42.154725+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
474692023-05-24T13:46:42.154870+0200 util-mst-44434 DEBUG We want to read message of size 65036
474702023-05-24T13:46:42.154886+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
474712023-05-24T13:46:42.154897+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
474722023-05-24T13:46:42.154909+0200 simple-send-44434 DEBUG check_recv
474732023-05-24T13:46:42.154922+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
474742023-05-24T13:46:42.154933+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
474752023-05-24T13:46:42.154958+0200 simple-send-44434 DEBUG time traveled: 2311474
474762023-05-24T13:46:42.154973+0200 simple-send-44434 INFO mean time traveled: 2605 µs 887 messages received with message number 887
474772023-05-24T13:46:42.154991+0200 simple-send-44434 DEBUG time traveled end
474782023-05-24T13:46:42.155517+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
474792023-05-24T13:46:42.155537+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
474802023-05-24T13:46:42.155554+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474812023-05-24T13:46:42.155576+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
474822023-05-24T13:46:42.155598+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
474832023-05-24T13:46:42.156340+0200 util-mst-44435 DEBUG We want to read message of size 65036
474842023-05-24T13:46:42.156376+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
474852023-05-24T13:46:42.156394+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
474862023-05-24T13:46:42.156408+0200 simple-send-44435 DEBUG check_recv
474872023-05-24T13:46:42.156426+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
474882023-05-24T13:46:42.156442+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
474892023-05-24T13:46:42.156460+0200 simple-send-44435 DEBUG time traveled: 2241082
474902023-05-24T13:46:42.156475+0200 simple-send-44435 INFO mean time traveled: 2538 µs 883 messages received with message number 881
474912023-05-24T13:46:42.156488+0200 simple-send-44435 DEBUG time traveled end
474922023-05-24T13:46:42.156503+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
474932023-05-24T13:46:42.156519+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
474942023-05-24T13:46:42.156535+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474952023-05-24T13:46:42.156559+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
474962023-05-24T13:46:42.156593+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
474972023-05-24T13:46:42.156618+0200 util-mst-44435 DEBUG We want to read message of size 40
474982023-05-24T13:46:42.156633+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
474992023-05-24T13:46:42.156648+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
475002023-05-24T13:46:42.156664+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
475012023-05-24T13:46:42.156681+0200 util-mst-44435 DEBUG We want to read message of size 40
475022023-05-24T13:46:42.156696+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
475032023-05-24T13:46:42.156710+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
475042023-05-24T13:46:42.156725+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
475052023-05-24T13:46:42.156743+0200 util-mst-44435 DEBUG We want to read message of size 40
475062023-05-24T13:46:42.156756+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
475072023-05-24T13:46:42.156770+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
475082023-05-24T13:46:42.156785+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
475092023-05-24T13:46:42.156799+0200 util-mst-44435 DEBUG We want to read message of size 40
475102023-05-24T13:46:42.156813+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
475112023-05-24T13:46:42.156828+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
475122023-05-24T13:46:42.156843+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
475132023-05-24T13:46:42.156871+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
475142023-05-24T13:46:42.156893+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
475152023-05-24T13:46:42.156909+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
475162023-05-24T13:46:42.156940+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
475172023-05-24T13:46:42.156957+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
475182023-05-24T13:46:42.156977+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
475192023-05-24T13:46:42.158046+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
475202023-05-24T13:46:42.158116+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
475212023-05-24T13:46:42.158139+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
475222023-05-24T13:46:42.158174+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
475232023-05-24T13:46:42.158194+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
475242023-05-24T13:46:42.158216+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
475252023-05-24T13:46:42.158258+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
475262023-05-24T13:46:42.158282+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
475272023-05-24T13:46:42.158300+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
475282023-05-24T13:46:42.158332+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
475292023-05-24T13:46:42.158351+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
475302023-05-24T13:46:42.158372+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
475312023-05-24T13:46:42.158408+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
475322023-05-24T13:46:42.158432+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
475332023-05-24T13:46:42.158448+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
475342023-05-24T13:46:42.158510+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
475352023-05-24T13:46:42.158529+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
475362023-05-24T13:46:42.158551+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
475372023-05-24T13:46:42.158593+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
475382023-05-24T13:46:42.160530+0200 util-mst-44434 DEBUG We want to read message of size 65036
475392023-05-24T13:46:42.160577+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
475402023-05-24T13:46:42.160594+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
475412023-05-24T13:46:42.160613+0200 simple-send-44434 DEBUG check_recv
475422023-05-24T13:46:42.160630+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
475432023-05-24T13:46:42.160642+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
475442023-05-24T13:46:42.160657+0200 simple-send-44434 DEBUG time traveled: 2317012
475452023-05-24T13:46:42.160668+0200 simple-send-44434 INFO mean time traveled: 2609 µs 888 messages received with message number 889
475462023-05-24T13:46:42.160697+0200 simple-send-44434 DEBUG time traveled end
475472023-05-24T13:46:42.160715+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
475482023-05-24T13:46:42.160737+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
475492023-05-24T13:46:42.160760+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
475502023-05-24T13:46:42.160786+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
475512023-05-24T13:46:42.160816+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
475522023-05-24T13:46:42.161856+0200 util-mst-44434 DEBUG We want to read message of size 65036
475532023-05-24T13:46:42.161883+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
475542023-05-24T13:46:42.161898+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
475552023-05-24T13:46:42.161909+0200 simple-send-44434 DEBUG check_recv
475562023-05-24T13:46:42.161923+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
475572023-05-24T13:46:42.161936+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
475582023-05-24T13:46:42.161951+0200 simple-send-44434 DEBUG time traveled: 2318386
475592023-05-24T13:46:42.161963+0200 simple-send-44434 INFO mean time traveled: 2607 µs 889 messages received with message number 888
475602023-05-24T13:46:42.161974+0200 simple-send-44434 DEBUG time traveled end
475612023-05-24T13:46:42.161987+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
475622023-05-24T13:46:42.162000+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
475632023-05-24T13:46:42.162013+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
475642023-05-24T13:46:42.162039+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
475652023-05-24T13:46:42.162069+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
475662023-05-24T13:46:42.162860+0200 util-mst-44434 DEBUG We want to read message of size 65036
475672023-05-24T13:46:42.162885+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
475682023-05-24T13:46:42.162899+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
475692023-05-24T13:46:42.162910+0200 simple-send-44434 DEBUG check_recv
475702023-05-24T13:46:42.162924+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
475712023-05-24T13:46:42.162937+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
475722023-05-24T13:46:42.162951+0200 simple-send-44434 DEBUG time traveled: 2319164
475732023-05-24T13:46:42.162963+0200 simple-send-44434 INFO mean time traveled: 2605 µs 890 messages received with message number 891
475742023-05-24T13:46:42.162974+0200 simple-send-44434 DEBUG time traveled end
475752023-05-24T13:46:42.162987+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
475762023-05-24T13:46:42.163000+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
475772023-05-24T13:46:42.163014+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
475782023-05-24T13:46:42.163048+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
475792023-05-24T13:46:42.163074+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
475802023-05-24T13:46:42.163097+0200 util-mst-44434 DEBUG We want to read message of size 65036
475812023-05-24T13:46:42.163110+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
475822023-05-24T13:46:42.163122+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
475832023-05-24T13:46:42.163133+0200 simple-send-44434 DEBUG check_recv
475842023-05-24T13:46:42.163146+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
475852023-05-24T13:46:42.163169+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
475862023-05-24T13:46:42.163181+0200 simple-send-44434 DEBUG time traveled: 2319464
475872023-05-24T13:46:42.163193+0200 simple-send-44434 INFO mean time traveled: 2603 µs 891 messages received with message number 890
475882023-05-24T13:46:42.163203+0200 simple-send-44434 DEBUG time traveled end
475892023-05-24T13:46:42.163215+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
475902023-05-24T13:46:42.163228+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
475912023-05-24T13:46:42.163245+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
475922023-05-24T13:46:42.163263+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
475932023-05-24T13:46:42.163286+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
475942023-05-24T13:46:42.166378+0200 util-mst-44435 DEBUG We want to read message of size 65036
475952023-05-24T13:46:42.166429+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
475962023-05-24T13:46:42.166447+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
475972023-05-24T13:46:42.166460+0200 simple-send-44435 DEBUG check_recv
475982023-05-24T13:46:42.166502+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
475992023-05-24T13:46:42.166519+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
476002023-05-24T13:46:42.166537+0200 simple-send-44435 DEBUG time traveled: 2250701
476012023-05-24T13:46:42.166552+0200 simple-send-44435 INFO mean time traveled: 2546 µs 884 messages received with message number 887
476022023-05-24T13:46:42.166565+0200 simple-send-44435 DEBUG time traveled end
476032023-05-24T13:46:42.166581+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
476042023-05-24T13:46:42.166596+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
476052023-05-24T13:46:42.166613+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
476062023-05-24T13:46:42.166636+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
476072023-05-24T13:46:42.166669+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
476082023-05-24T13:46:42.167128+0200 util-mst-44435 DEBUG We want to read message of size 40
476092023-05-24T13:46:42.167150+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
476102023-05-24T13:46:42.167165+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
476112023-05-24T13:46:42.167181+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
476122023-05-24T13:46:42.167198+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
476132023-05-24T13:46:42.167220+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
476142023-05-24T13:46:42.167237+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
476152023-05-24T13:46:42.167267+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
476162023-05-24T13:46:42.167285+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
476172023-05-24T13:46:42.167311+0200 util-mst-44435 DEBUG We want to read message of size 40
476182023-05-24T13:46:42.167327+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
476192023-05-24T13:46:42.167345+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
476202023-05-24T13:46:42.167366+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
476212023-05-24T13:46:42.167382+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
476222023-05-24T13:46:42.167402+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
476232023-05-24T13:46:42.167452+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
476242023-05-24T13:46:42.167482+0200 util-mst-44435 DEBUG We want to read message of size 40
476252023-05-24T13:46:42.167510+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
476262023-05-24T13:46:42.167523+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
476272023-05-24T13:46:42.167535+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
476282023-05-24T13:46:42.167547+0200 util-mst-44435 DEBUG We want to read message of size 40
476292023-05-24T13:46:42.167558+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
476302023-05-24T13:46:42.167569+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
476312023-05-24T13:46:42.167581+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
476322023-05-24T13:46:42.167592+0200 util-mst-44435 DEBUG We want to read message of size 65036
476332023-05-24T13:46:42.167626+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
476342023-05-24T13:46:42.167662+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
476352023-05-24T13:46:42.167696+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
476362023-05-24T13:46:42.167713+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
476372023-05-24T13:46:42.167731+0200 util-mst-44435 DEBUG We want to read message of size 65036
476382023-05-24T13:46:42.167745+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
476392023-05-24T13:46:42.167761+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
476402023-05-24T13:46:42.167772+0200 simple-send-44435 DEBUG check_recv
476412023-05-24T13:46:42.167787+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
476422023-05-24T13:46:42.167802+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
476432023-05-24T13:46:42.167817+0200 simple-send-44435 DEBUG time traveled: 2252052
476442023-05-24T13:46:42.167831+0200 simple-send-44435 INFO mean time traveled: 2544 µs 885 messages received with message number 886
476452023-05-24T13:46:42.167844+0200 simple-send-44435 DEBUG time traveled end
476462023-05-24T13:46:42.167858+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
476472023-05-24T13:46:42.167873+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
476482023-05-24T13:46:42.167894+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
476492023-05-24T13:46:42.167940+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
476502023-05-24T13:46:42.167963+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
476512023-05-24T13:46:42.167979+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
476522023-05-24T13:46:42.167996+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
476532023-05-24T13:46:42.168022+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
476542023-05-24T13:46:42.168042+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
476552023-05-24T13:46:42.168066+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
476562023-05-24T13:46:42.168086+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
476572023-05-24T13:46:42.168106+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
476582023-05-24T13:46:42.168153+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
476592023-05-24T13:46:42.168177+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
476602023-05-24T13:46:42.168193+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
476612023-05-24T13:46:42.168243+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
476622023-05-24T13:46:42.168260+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
476632023-05-24T13:46:42.168280+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
476642023-05-24T13:46:42.168314+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
476652023-05-24T13:46:42.170233+0200 util-mst-44434 DEBUG We want to read message of size 40
476662023-05-24T13:46:42.170276+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
476672023-05-24T13:46:42.170293+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
476682023-05-24T13:46:42.170311+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
476692023-05-24T13:46:42.170326+0200 util-mst-44434 DEBUG We want to read message of size 40
476702023-05-24T13:46:42.170339+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
476712023-05-24T13:46:42.170350+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
476722023-05-24T13:46:42.170362+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
476732023-05-24T13:46:42.170374+0200 util-mst-44434 DEBUG We want to read message of size 40
476742023-05-24T13:46:42.170385+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
476752023-05-24T13:46:42.170398+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
476762023-05-24T13:46:42.170412+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
476772023-05-24T13:46:42.170426+0200 util-mst-44434 DEBUG We want to read message of size 40
476782023-05-24T13:46:42.170440+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
476792023-05-24T13:46:42.170452+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
476802023-05-24T13:46:42.170464+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
476812023-05-24T13:46:42.170475+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
476822023-05-24T13:46:42.170496+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
476832023-05-24T13:46:42.170509+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
476842023-05-24T13:46:42.170533+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
476852023-05-24T13:46:42.170549+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
476862023-05-24T13:46:42.170570+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
476872023-05-24T13:46:42.170612+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
476882023-05-24T13:46:42.170640+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
476892023-05-24T13:46:42.170654+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
476902023-05-24T13:46:42.170678+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
476912023-05-24T13:46:42.170692+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
476922023-05-24T13:46:42.170709+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
476932023-05-24T13:46:42.170753+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
476942023-05-24T13:46:42.170775+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
476952023-05-24T13:46:42.170796+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
476962023-05-24T13:46:42.170834+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
476972023-05-24T13:46:42.170850+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
476982023-05-24T13:46:42.170869+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
476992023-05-24T13:46:42.170908+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
477002023-05-24T13:46:42.170930+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
477012023-05-24T13:46:42.170945+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
477022023-05-24T13:46:42.170970+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
477032023-05-24T13:46:42.170986+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
477042023-05-24T13:46:42.171004+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
477052023-05-24T13:46:42.171035+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
477062023-05-24T13:46:42.172463+0200 util-mst-44435 DEBUG We want to read message of size 65036
477072023-05-24T13:46:42.172515+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
477082023-05-24T13:46:42.172548+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
477092023-05-24T13:46:42.172564+0200 simple-send-44435 DEBUG check_recv
477102023-05-24T13:46:42.172582+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
477112023-05-24T13:46:42.172597+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
477122023-05-24T13:46:42.172617+0200 simple-send-44435 DEBUG time traveled: 2256180
477132023-05-24T13:46:42.172632+0200 simple-send-44435 INFO mean time traveled: 2546 µs 886 messages received with message number 888
477142023-05-24T13:46:42.172645+0200 simple-send-44435 DEBUG time traveled end
477152023-05-24T13:46:42.172661+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
477162023-05-24T13:46:42.172676+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
477172023-05-24T13:46:42.172693+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
477182023-05-24T13:46:42.172717+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
477192023-05-24T13:46:42.172745+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
477202023-05-24T13:46:42.172773+0200 util-mst-44435 DEBUG We want to read message of size 65036
477212023-05-24T13:46:42.172789+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
477222023-05-24T13:46:42.172803+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
477232023-05-24T13:46:42.172815+0200 simple-send-44435 DEBUG check_recv
477242023-05-24T13:46:42.172830+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
477252023-05-24T13:46:42.172844+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
477262023-05-24T13:46:42.172858+0200 simple-send-44435 DEBUG time traveled: 2257166
477272023-05-24T13:46:42.172872+0200 simple-send-44435 INFO mean time traveled: 2544 µs 887 messages received with message number 885
477282023-05-24T13:46:42.172884+0200 simple-send-44435 DEBUG time traveled end
477292023-05-24T13:46:42.172911+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
477302023-05-24T13:46:42.172927+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
477312023-05-24T13:46:42.172948+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
477322023-05-24T13:46:42.172968+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
477332023-05-24T13:46:42.172995+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
477342023-05-24T13:46:42.174175+0200 util-mst-44435 DEBUG We want to read message of size 65036
477352023-05-24T13:46:42.174213+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
477362023-05-24T13:46:42.174228+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
477372023-05-24T13:46:42.174241+0200 simple-send-44435 DEBUG check_recv
477382023-05-24T13:46:42.174271+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
477392023-05-24T13:46:42.174291+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
477402023-05-24T13:46:42.174308+0200 simple-send-44435 DEBUG time traveled: 2254293
477412023-05-24T13:46:42.174322+0200 simple-send-44435 INFO mean time traveled: 2538 µs 888 messages received with message number 889
477422023-05-24T13:46:42.174335+0200 simple-send-44435 DEBUG time traveled end
477432023-05-24T13:46:42.174349+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
477442023-05-24T13:46:42.174365+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
477452023-05-24T13:46:42.174380+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
477462023-05-24T13:46:42.174402+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
477472023-05-24T13:46:42.174429+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
477482023-05-24T13:46:42.174455+0200 util-mst-44435 DEBUG We want to read message of size 65036
477492023-05-24T13:46:42.174470+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
477502023-05-24T13:46:42.174484+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
477512023-05-24T13:46:42.174496+0200 simple-send-44435 DEBUG check_recv
477522023-05-24T13:46:42.174512+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
477532023-05-24T13:46:42.174526+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
477542023-05-24T13:46:42.174540+0200 simple-send-44435 DEBUG time traveled: 2253212
477552023-05-24T13:46:42.174552+0200 simple-send-44435 INFO mean time traveled: 2534 µs 889 messages received with message number 890
477562023-05-24T13:46:42.174565+0200 simple-send-44435 DEBUG time traveled end
477572023-05-24T13:46:42.174579+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
477582023-05-24T13:46:42.174594+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
477592023-05-24T13:46:42.174615+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
477602023-05-24T13:46:42.174635+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
477612023-05-24T13:46:42.174658+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
477622023-05-24T13:46:42.175838+0200 util-mst-44435 DEBUG We want to read message of size 65036
477632023-05-24T13:46:42.175871+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
477642023-05-24T13:46:42.175888+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
477652023-05-24T13:46:42.175902+0200 simple-send-44435 DEBUG check_recv
477662023-05-24T13:46:42.175919+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
477672023-05-24T13:46:42.175935+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
477682023-05-24T13:46:42.175963+0200 simple-send-44435 DEBUG time traveled: 2254048
477692023-05-24T13:46:42.175978+0200 simple-send-44435 INFO mean time traveled: 2532 µs 890 messages received with message number 891
477702023-05-24T13:46:42.175993+0200 simple-send-44435 DEBUG time traveled end
477712023-05-24T13:46:42.176012+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
477722023-05-24T13:46:42.176029+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
477732023-05-24T13:46:42.176045+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
477742023-05-24T13:46:42.176067+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
477752023-05-24T13:46:42.176093+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
477762023-05-24T13:46:42.176124+0200 util-mst-44435 DEBUG We want to read message of size 65036
477772023-05-24T13:46:42.176141+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
477782023-05-24T13:46:42.176156+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
477792023-05-24T13:46:42.176168+0200 simple-send-44435 DEBUG check_recv
477802023-05-24T13:46:42.176183+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
477812023-05-24T13:46:42.176198+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
477822023-05-24T13:46:42.176212+0200 simple-send-44435 DEBUG time traveled: 2253162
477832023-05-24T13:46:42.176226+0200 simple-send-44435 INFO mean time traveled: 2528 µs 891 messages received with message number 892
477842023-05-24T13:46:42.176238+0200 simple-send-44435 DEBUG time traveled end
477852023-05-24T13:46:42.176253+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
477862023-05-24T13:46:42.176268+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
477872023-05-24T13:46:42.176285+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
477882023-05-24T13:46:42.176305+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
477892023-05-24T13:46:42.176331+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
477902023-05-24T13:46:42.176622+0200 util-mst-44434 DEBUG We want to read message of size 65036
477912023-05-24T13:46:42.176654+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
477922023-05-24T13:46:42.176671+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
477932023-05-24T13:46:42.176681+0200 simple-send-44434 DEBUG check_recv
477942023-05-24T13:46:42.176698+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
477952023-05-24T13:46:42.176711+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
477962023-05-24T13:46:42.176728+0200 simple-send-44434 DEBUG time traveled: 2332861
477972023-05-24T13:46:42.176741+0200 simple-send-44434 INFO mean time traveled: 2615 µs 892 messages received with message number 892
477982023-05-24T13:46:42.176754+0200 simple-send-44434 DEBUG time traveled end
477992023-05-24T13:46:42.176769+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
478002023-05-24T13:46:42.176783+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
478012023-05-24T13:46:42.176800+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478022023-05-24T13:46:42.176821+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
478032023-05-24T13:46:42.176854+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
478042023-05-24T13:46:42.176879+0200 util-mst-44434 DEBUG We want to read message of size 65036
478052023-05-24T13:46:42.176894+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
478062023-05-24T13:46:42.176914+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
478072023-05-24T13:46:42.176926+0200 simple-send-44434 DEBUG check_recv
478082023-05-24T13:46:42.176941+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
478092023-05-24T13:46:42.176954+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
478102023-05-24T13:46:42.176969+0200 simple-send-44434 DEBUG time traveled: 2333032
478112023-05-24T13:46:42.176981+0200 simple-send-44434 INFO mean time traveled: 2612 µs 893 messages received with message number 893
478122023-05-24T13:46:42.176992+0200 simple-send-44434 DEBUG time traveled end
478132023-05-24T13:46:42.177007+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
478142023-05-24T13:46:42.177021+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478152023-05-24T13:46:42.177042+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
478162023-05-24T13:46:42.177067+0200 util-mst-44434 DEBUG We want to read message of size 65036
478172023-05-24T13:46:42.177082+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
478182023-05-24T13:46:42.177095+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
478192023-05-24T13:46:42.177107+0200 simple-send-44434 DEBUG check_recv
478202023-05-24T13:46:42.177122+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
478212023-05-24T13:46:42.177137+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
478222023-05-24T13:46:42.177150+0200 simple-send-44434 DEBUG time traveled: 2333144
478232023-05-24T13:46:42.177161+0200 simple-send-44434 INFO mean time traveled: 2609 µs 894 messages received with message number 894
478242023-05-24T13:46:42.177171+0200 simple-send-44434 DEBUG time traveled end
478252023-05-24T13:46:42.177184+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
478262023-05-24T13:46:42.177197+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478272023-05-24T13:46:42.177218+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
478282023-05-24T13:46:42.177242+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
478292023-05-24T13:46:42.177265+0200 util-mst-44434 DEBUG We want to read message of size 65036
478302023-05-24T13:46:42.177279+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
478312023-05-24T13:46:42.177293+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
478322023-05-24T13:46:42.177305+0200 simple-send-44434 DEBUG check_recv
478332023-05-24T13:46:42.177320+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
478342023-05-24T13:46:42.177334+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
478352023-05-24T13:46:42.177346+0200 simple-send-44434 DEBUG time traveled: 2333276
478362023-05-24T13:46:42.177360+0200 simple-send-44434 INFO mean time traveled: 2607 µs 895 messages received with message number 895
478372023-05-24T13:46:42.177371+0200 simple-send-44434 DEBUG time traveled end
478382023-05-24T13:46:42.177384+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
478392023-05-24T13:46:42.177398+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478402023-05-24T13:46:42.177418+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
478412023-05-24T13:46:42.177444+0200 util-mst-44434 DEBUG We want to read message of size 40
478422023-05-24T13:46:42.177460+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
478432023-05-24T13:46:42.177474+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
478442023-05-24T13:46:42.177488+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
478452023-05-24T13:46:42.177504+0200 util-mst-44434 DEBUG We want to read message of size 40
478462023-05-24T13:46:42.177524+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
478472023-05-24T13:46:42.177539+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
478482023-05-24T13:46:42.177554+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
478492023-05-24T13:46:42.177568+0200 util-mst-44434 DEBUG We want to read message of size 40
478502023-05-24T13:46:42.177582+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
478512023-05-24T13:46:42.177596+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
478522023-05-24T13:46:42.177610+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
478532023-05-24T13:46:42.177624+0200 util-mst-44434 DEBUG We want to read message of size 40
478542023-05-24T13:46:42.177638+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
478552023-05-24T13:46:42.177652+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
478562023-05-24T13:46:42.177667+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
478572023-05-24T13:46:42.177679+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478582023-05-24T13:46:42.177700+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
478592023-05-24T13:46:42.177738+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
478602023-05-24T13:46:42.177753+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
478612023-05-24T13:46:42.177765+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
478622023-05-24T13:46:42.177788+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
478632023-05-24T13:46:42.177803+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
478642023-05-24T13:46:42.177794+0200 util-mst-44435 DEBUG We want to read message of size 40
478652023-05-24T13:46:42.177817+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
478662023-05-24T13:46:42.177822+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
478672023-05-24T13:46:42.177839+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
478682023-05-24T13:46:42.177843+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
478692023-05-24T13:46:42.177856+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
478702023-05-24T13:46:42.177873+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
478712023-05-24T13:46:42.177872+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478722023-05-24T13:46:42.177891+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
478732023-05-24T13:46:42.177897+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
478742023-05-24T13:46:42.177914+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
478752023-05-24T13:46:42.177920+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
478762023-05-24T13:46:42.177943+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
478772023-05-24T13:46:42.177943+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
478782023-05-24T13:46:42.177961+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
478792023-05-24T13:46:42.177966+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
478802023-05-24T13:46:42.177982+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
478812023-05-24T13:46:42.177987+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
478822023-05-24T13:46:42.178007+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
478832023-05-24T13:46:42.178022+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
478842023-05-24T13:46:42.178026+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
478852023-05-24T13:46:42.178049+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
478862023-05-24T13:46:42.178065+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
478872023-05-24T13:46:42.178077+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
478882023-05-24T13:46:42.178097+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
478892023-05-24T13:46:42.178109+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
478902023-05-24T13:46:42.178124+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
478912023-05-24T13:46:42.178154+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
478922023-05-24T13:46:42.178177+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
478932023-05-24T13:46:42.178192+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
478942023-05-24T13:46:42.178197+0200 util-mst-44435 DEBUG We want to read message of size 40
478952023-05-24T13:46:42.178234+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
478962023-05-24T13:46:42.178253+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
478972023-05-24T13:46:42.178248+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
478982023-05-24T13:46:42.178268+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
478992023-05-24T13:46:42.178279+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
479002023-05-24T13:46:42.178284+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479012023-05-24T13:46:42.178299+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
479022023-05-24T13:46:42.178305+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
479032023-05-24T13:46:42.178323+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
479042023-05-24T13:46:42.178335+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
479052023-05-24T13:46:42.178350+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
479062023-05-24T13:46:42.178367+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
479072023-05-24T13:46:42.178387+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
479082023-05-24T13:46:42.178419+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
479092023-05-24T13:46:42.178612+0200 util-mst-44435 DEBUG We want to read message of size 40
479102023-05-24T13:46:42.178637+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
479112023-05-24T13:46:42.178653+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
479122023-05-24T13:46:42.178668+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
479132023-05-24T13:46:42.178685+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479142023-05-24T13:46:42.178717+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
479152023-05-24T13:46:42.178734+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
479162023-05-24T13:46:42.178763+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
479172023-05-24T13:46:42.178781+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
479182023-05-24T13:46:42.178802+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
479192023-05-24T13:46:42.178836+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
479202023-05-24T13:46:42.179061+0200 util-mst-44435 DEBUG We want to read message of size 40
479212023-05-24T13:46:42.179085+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
479222023-05-24T13:46:42.179100+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
479232023-05-24T13:46:42.179116+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
479242023-05-24T13:46:42.179133+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479252023-05-24T13:46:42.179157+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
479262023-05-24T13:46:42.179175+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
479272023-05-24T13:46:42.179216+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
479282023-05-24T13:46:42.179236+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
479292023-05-24T13:46:42.179258+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
479302023-05-24T13:46:42.179304+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
479312023-05-24T13:46:42.181710+0200 util-mst-44435 DEBUG We want to read message of size 65036
479322023-05-24T13:46:42.181794+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
479332023-05-24T13:46:42.181811+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
479342023-05-24T13:46:42.181824+0200 simple-send-44435 DEBUG check_recv
479352023-05-24T13:46:42.181841+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
479362023-05-24T13:46:42.181857+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
479372023-05-24T13:46:42.181876+0200 simple-send-44435 DEBUG time traveled: 2258617
479382023-05-24T13:46:42.181890+0200 simple-send-44435 INFO mean time traveled: 2532 µs 892 messages received with message number 893
479392023-05-24T13:46:42.181904+0200 simple-send-44435 DEBUG time traveled end
479402023-05-24T13:46:42.181918+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
479412023-05-24T13:46:42.181935+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
479422023-05-24T13:46:42.181951+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479432023-05-24T13:46:42.181975+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
479442023-05-24T13:46:42.182008+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
479452023-05-24T13:46:42.186086+0200 util-mst-44434 DEBUG We want to read message of size 65036
479462023-05-24T13:46:42.186148+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
479472023-05-24T13:46:42.186162+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
479482023-05-24T13:46:42.186173+0200 simple-send-44434 DEBUG check_recv
479492023-05-24T13:46:42.186189+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
479502023-05-24T13:46:42.186221+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
479512023-05-24T13:46:42.186244+0200 simple-send-44434 DEBUG time traveled: 2342107
479522023-05-24T13:46:42.186260+0200 simple-send-44434 INFO mean time traveled: 2613 µs 896 messages received with message number 896
479532023-05-24T13:46:42.186272+0200 simple-send-44434 DEBUG time traveled end
479542023-05-24T13:46:42.186287+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
479552023-05-24T13:46:42.186302+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
479562023-05-24T13:46:42.186318+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479572023-05-24T13:46:42.186342+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
479582023-05-24T13:46:42.186377+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
479592023-05-24T13:46:42.186689+0200 util-mst-44435 DEBUG We want to read message of size 65036
479602023-05-24T13:46:42.186741+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
479612023-05-24T13:46:42.186759+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
479622023-05-24T13:46:42.186772+0200 simple-send-44435 DEBUG check_recv
479632023-05-24T13:46:42.186789+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
479642023-05-24T13:46:42.186804+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
479652023-05-24T13:46:42.186821+0200 simple-send-44435 DEBUG time traveled: 2263477
479662023-05-24T13:46:42.186835+0200 simple-send-44435 INFO mean time traveled: 2534 µs 893 messages received with message number 894
479672023-05-24T13:46:42.186847+0200 simple-send-44435 DEBUG time traveled end
479682023-05-24T13:46:42.186862+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
479692023-05-24T13:46:42.186878+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
479702023-05-24T13:46:42.186894+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479712023-05-24T13:46:42.186921+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
479722023-05-24T13:46:42.186960+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
479732023-05-24T13:46:42.187273+0200 util-mst-44434 DEBUG We want to read message of size 65036
479742023-05-24T13:46:42.187362+0200 util-mst-44435 DEBUG We want to read message of size 65036
479752023-05-24T13:46:42.187389+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
479762023-05-24T13:46:42.187409+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
479772023-05-24T13:46:42.187413+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
479782023-05-24T13:46:42.187427+0200 simple-send-44434 DEBUG check_recv
479792023-05-24T13:46:42.187427+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
479802023-05-24T13:46:42.187441+0200 simple-send-44435 DEBUG check_recv
479812023-05-24T13:46:42.187443+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
479822023-05-24T13:46:42.187459+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
479832023-05-24T13:46:42.187460+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
479842023-05-24T13:46:42.187479+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
479852023-05-24T13:46:42.187551+0200 simple-send-44434 DEBUG time traveled: 2343280
479862023-05-24T13:46:42.187572+0200 simple-send-44434 INFO mean time traveled: 2612 µs 897 messages received with message number 898
479872023-05-24T13:46:42.187573+0200 simple-send-44435 DEBUG time traveled: 2263985
479882023-05-24T13:46:42.187587+0200 simple-send-44434 DEBUG time traveled end
479892023-05-24T13:46:42.187592+0200 simple-send-44435 INFO mean time traveled: 2532 µs 894 messages received with message number 895
479902023-05-24T13:46:42.187606+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
479912023-05-24T13:46:42.187637+0200 simple-send-44435 DEBUG time traveled end
479922023-05-24T13:46:42.187647+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
479932023-05-24T13:46:42.187659+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
479942023-05-24T13:46:42.187669+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479952023-05-24T13:46:42.187680+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
479962023-05-24T13:46:42.187706+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479972023-05-24T13:46:42.187711+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
479982023-05-24T13:46:42.187745+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
479992023-05-24T13:46:42.187770+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
480002023-05-24T13:46:42.187801+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
480012023-05-24T13:46:42.187835+0200 util-mst-44434 DEBUG We want to read message of size 65036
480022023-05-24T13:46:42.187857+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
480032023-05-24T13:46:42.187875+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
480042023-05-24T13:46:42.187891+0200 simple-send-44434 DEBUG check_recv
480052023-05-24T13:46:42.187913+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
480062023-05-24T13:46:42.187933+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
480072023-05-24T13:46:42.187966+0200 simple-send-44434 DEBUG time traveled: 2343761
480082023-05-24T13:46:42.187988+0200 simple-send-44434 INFO mean time traveled: 2609 µs 898 messages received with message number 897
480092023-05-24T13:46:42.188004+0200 simple-send-44434 DEBUG time traveled end
480102023-05-24T13:46:42.188022+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
480112023-05-24T13:46:42.188040+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480122023-05-24T13:46:42.188081+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
480132023-05-24T13:46:42.188124+0200 util-mst-44434 DEBUG We want to read message of size 65036
480142023-05-24T13:46:42.188140+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
480152023-05-24T13:46:42.188144+0200 util-mst-44435 DEBUG We want to read message of size 65036
480162023-05-24T13:46:42.188155+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
480172023-05-24T13:46:42.188167+0200 simple-send-44434 DEBUG check_recv
480182023-05-24T13:46:42.188167+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
480192023-05-24T13:46:42.188182+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
480202023-05-24T13:46:42.188185+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
480212023-05-24T13:46:42.188197+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
480222023-05-24T13:46:42.188198+0200 simple-send-44435 DEBUG check_recv
480232023-05-24T13:46:42.188212+0200 simple-send-44434 DEBUG time traveled: 2343875
480242023-05-24T13:46:42.188216+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
480252023-05-24T13:46:42.188226+0200 simple-send-44434 INFO mean time traveled: 2607 µs 899 messages received with message number 899
480262023-05-24T13:46:42.188232+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
480272023-05-24T13:46:42.188238+0200 simple-send-44434 DEBUG time traveled end
480282023-05-24T13:46:42.188247+0200 simple-send-44435 DEBUG time traveled: 2264584
480292023-05-24T13:46:42.188253+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
480302023-05-24T13:46:42.188272+0200 simple-send-44435 INFO mean time traveled: 2530 µs 895 messages received with message number 896
480312023-05-24T13:46:42.188277+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480322023-05-24T13:46:42.188285+0200 simple-send-44435 DEBUG time traveled end
480332023-05-24T13:46:42.188298+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
480342023-05-24T13:46:42.188301+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
480352023-05-24T13:46:42.188316+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
480362023-05-24T13:46:42.188329+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
480372023-05-24T13:46:42.188332+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480382023-05-24T13:46:42.188348+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
480392023-05-24T13:46:42.188353+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
480402023-05-24T13:46:42.188367+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
480412023-05-24T13:46:42.188406+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
480422023-05-24T13:46:42.188408+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
480432023-05-24T13:46:42.188643+0200 util-mst-44434 DEBUG We want to read message of size 40
480442023-05-24T13:46:42.188665+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
480452023-05-24T13:46:42.188679+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
480462023-05-24T13:46:42.188695+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
480472023-05-24T13:46:42.188712+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480482023-05-24T13:46:42.188734+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
480492023-05-24T13:46:42.188750+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
480502023-05-24T13:46:42.188754+0200 util-mst-44435 DEBUG We want to read message of size 40
480512023-05-24T13:46:42.188776+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
480522023-05-24T13:46:42.188778+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
480532023-05-24T13:46:42.188791+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
480542023-05-24T13:46:42.188796+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
480552023-05-24T13:46:42.188807+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
480562023-05-24T13:46:42.188824+0200 util-mst-44434 DEBUG We want to read message of size 40
480572023-05-24T13:46:42.188825+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480582023-05-24T13:46:42.188838+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
480592023-05-24T13:46:42.188847+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
480602023-05-24T13:46:42.188852+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
480612023-05-24T13:46:42.188864+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
480622023-05-24T13:46:42.188867+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
480632023-05-24T13:46:42.188880+0200 util-mst-44434 DEBUG We want to read message of size 40
480642023-05-24T13:46:42.188891+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
480652023-05-24T13:46:42.188893+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
480662023-05-24T13:46:42.188914+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
480672023-05-24T13:46:42.188920+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
480682023-05-24T13:46:42.188928+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
480692023-05-24T13:46:42.188941+0200 util-mst-44434 DEBUG We want to read message of size 40
480702023-05-24T13:46:42.188940+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
480712023-05-24T13:46:42.188952+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
480722023-05-24T13:46:42.188962+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
480732023-05-24T13:46:42.188973+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
480742023-05-24T13:46:42.188974+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
480752023-05-24T13:46:42.188984+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480762023-05-24T13:46:42.189000+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
480772023-05-24T13:46:42.189028+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
480782023-05-24T13:46:42.189045+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
480792023-05-24T13:46:42.189057+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
480802023-05-24T13:46:42.189102+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
480812023-05-24T13:46:42.189116+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
480822023-05-24T13:46:42.189131+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
480832023-05-24T13:46:42.189145+0200 util-mst-44435 DEBUG We want to read message of size 40
480842023-05-24T13:46:42.189158+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
480852023-05-24T13:46:42.189166+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
480862023-05-24T13:46:42.189174+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
480872023-05-24T13:46:42.189181+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
480882023-05-24T13:46:42.189186+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
480892023-05-24T13:46:42.189196+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
480902023-05-24T13:46:42.189205+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
480912023-05-24T13:46:42.189213+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480922023-05-24T13:46:42.189217+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
480932023-05-24T13:46:42.189234+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
480942023-05-24T13:46:42.189242+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
480952023-05-24T13:46:42.189256+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
480962023-05-24T13:46:42.189282+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
480972023-05-24T13:46:42.189287+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
480982023-05-24T13:46:42.189300+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
480992023-05-24T13:46:42.189305+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
481002023-05-24T13:46:42.189327+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
481012023-05-24T13:46:42.189333+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
481022023-05-24T13:46:42.189349+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
481032023-05-24T13:46:42.189362+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
481042023-05-24T13:46:42.189367+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
481052023-05-24T13:46:42.189377+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
481062023-05-24T13:46:42.189426+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
481072023-05-24T13:46:42.189472+0200 util-mst-44435 DEBUG We want to read message of size 40
481082023-05-24T13:46:42.189491+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
481092023-05-24T13:46:42.189507+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
481102023-05-24T13:46:42.189521+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
481112023-05-24T13:46:42.189538+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481122023-05-24T13:46:42.189558+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
481132023-05-24T13:46:42.189574+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
481142023-05-24T13:46:42.189601+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
481152023-05-24T13:46:42.189618+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
481162023-05-24T13:46:42.189638+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
481172023-05-24T13:46:42.189671+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
481182023-05-24T13:46:42.189835+0200 util-mst-44435 DEBUG We want to read message of size 40
481192023-05-24T13:46:42.189855+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
481202023-05-24T13:46:42.189871+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
481212023-05-24T13:46:42.189887+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
481222023-05-24T13:46:42.189903+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481232023-05-24T13:46:42.189923+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
481242023-05-24T13:46:42.189940+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
481252023-05-24T13:46:42.189968+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
481262023-05-24T13:46:42.189985+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
481272023-05-24T13:46:42.190004+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
481282023-05-24T13:46:42.190036+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
481292023-05-24T13:46:42.194235+0200 util-mst-44435 DEBUG We want to read message of size 65036
481302023-05-24T13:46:42.194284+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
481312023-05-24T13:46:42.194301+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
481322023-05-24T13:46:42.194315+0200 simple-send-44435 DEBUG check_recv
481332023-05-24T13:46:42.194344+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
481342023-05-24T13:46:42.194360+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
481352023-05-24T13:46:42.194378+0200 simple-send-44435 DEBUG time traveled: 2270512
481362023-05-24T13:46:42.194392+0200 simple-send-44435 INFO mean time traveled: 2534 µs 896 messages received with message number 897
481372023-05-24T13:46:42.194405+0200 simple-send-44435 DEBUG time traveled end
481382023-05-24T13:46:42.194421+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
481392023-05-24T13:46:42.194438+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
481402023-05-24T13:46:42.194455+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481412023-05-24T13:46:42.194478+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
481422023-05-24T13:46:42.194510+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
481432023-05-24T13:46:42.194535+0200 util-mst-44435 DEBUG We want to read message of size 65036
481442023-05-24T13:46:42.194550+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
481452023-05-24T13:46:42.194565+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
481462023-05-24T13:46:42.194577+0200 simple-send-44435 DEBUG check_recv
481472023-05-24T13:46:42.194592+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
481482023-05-24T13:46:42.194606+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
481492023-05-24T13:46:42.194620+0200 simple-send-44435 DEBUG time traveled: 2270681
481502023-05-24T13:46:42.194633+0200 simple-send-44435 INFO mean time traveled: 2531 µs 897 messages received with message number 898
481512023-05-24T13:46:42.194645+0200 simple-send-44435 DEBUG time traveled end
481522023-05-24T13:46:42.194660+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
481532023-05-24T13:46:42.194674+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481542023-05-24T13:46:42.194694+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
481552023-05-24T13:46:42.194717+0200 util-mst-44435 DEBUG We want to read message of size 65036
481562023-05-24T13:46:42.194732+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
481572023-05-24T13:46:42.194746+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
481582023-05-24T13:46:42.194758+0200 simple-send-44435 DEBUG check_recv
481592023-05-24T13:46:42.194773+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
481602023-05-24T13:46:42.194788+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
481612023-05-24T13:46:42.194800+0200 simple-send-44435 DEBUG time traveled: 2270754
481622023-05-24T13:46:42.194814+0200 simple-send-44435 INFO mean time traveled: 2528 µs 898 messages received with message number 899
481632023-05-24T13:46:42.194827+0200 simple-send-44435 DEBUG time traveled end
481642023-05-24T13:46:42.194841+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
481652023-05-24T13:46:42.194856+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481662023-05-24T13:46:42.194882+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
481672023-05-24T13:46:42.194909+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
481682023-05-24T13:46:42.194936+0200 util-mst-44435 DEBUG We want to read message of size 65036
481692023-05-24T13:46:42.194951+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
481702023-05-24T13:46:42.194972+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
481712023-05-24T13:46:42.194985+0200 simple-send-44435 DEBUG check_recv
481722023-05-24T13:46:42.195009+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
481732023-05-24T13:46:42.195024+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
481742023-05-24T13:46:42.195037+0200 simple-send-44435 DEBUG time traveled: 2270917
481752023-05-24T13:46:42.195050+0200 simple-send-44435 INFO mean time traveled: 2526 µs 899 messages received with message number 900
481762023-05-24T13:46:42.195063+0200 simple-send-44435 DEBUG time traveled end
481772023-05-24T13:46:42.195077+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
481782023-05-24T13:46:42.195091+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481792023-05-24T13:46:42.195110+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
481802023-05-24T13:46:42.195130+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
481812023-05-24T13:46:42.195158+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
481822023-05-24T13:46:42.195179+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
481832023-05-24T13:46:42.195199+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
481842023-05-24T13:46:42.195224+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
481852023-05-24T13:46:42.195649+0200 util-mst-44434 DEBUG We want to read message of size 65036
481862023-05-24T13:46:42.195678+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
481872023-05-24T13:46:42.195690+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
481882023-05-24T13:46:42.195699+0200 simple-send-44434 DEBUG check_recv
481892023-05-24T13:46:42.195712+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
481902023-05-24T13:46:42.195722+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
481912023-05-24T13:46:42.195734+0200 simple-send-44434 DEBUG time traveled: 2351327
481922023-05-24T13:46:42.195744+0200 simple-send-44434 INFO mean time traveled: 2612 µs 900 messages received with message number 900
481932023-05-24T13:46:42.195753+0200 simple-send-44434 DEBUG time traveled end
481942023-05-24T13:46:42.195763+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
481952023-05-24T13:46:42.195774+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
481962023-05-24T13:46:42.195785+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481972023-05-24T13:46:42.195802+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
481982023-05-24T13:46:42.195826+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
481992023-05-24T13:46:42.196280+0200 util-mst-44434 DEBUG We want to read message of size 65036
482002023-05-24T13:46:42.196298+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
482012023-05-24T13:46:42.196313+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
482022023-05-24T13:46:42.196324+0200 simple-send-44434 DEBUG check_recv
482032023-05-24T13:46:42.196338+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
482042023-05-24T13:46:42.196356+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
482052023-05-24T13:46:42.196373+0200 simple-send-44434 DEBUG time traveled: 2351823
482062023-05-24T13:46:42.196386+0200 simple-send-44434 INFO mean time traveled: 2610 µs 901 messages received with message number 902
482072023-05-24T13:46:42.196398+0200 simple-send-44434 DEBUG time traveled end
482082023-05-24T13:46:42.196411+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
482092023-05-24T13:46:42.196424+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
482102023-05-24T13:46:42.196448+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482112023-05-24T13:46:42.196468+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
482122023-05-24T13:46:42.196493+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
482132023-05-24T13:46:42.196517+0200 util-mst-44434 DEBUG We want to read message of size 65036
482142023-05-24T13:46:42.196532+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
482152023-05-24T13:46:42.196545+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
482162023-05-24T13:46:42.196556+0200 simple-send-44434 DEBUG check_recv
482172023-05-24T13:46:42.196569+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
482182023-05-24T13:46:42.196583+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
482192023-05-24T13:46:42.196596+0200 simple-send-44434 DEBUG time traveled: 2352113
482202023-05-24T13:46:42.196609+0200 simple-send-44434 INFO mean time traveled: 2607 µs 902 messages received with message number 901
482212023-05-24T13:46:42.196621+0200 simple-send-44434 DEBUG time traveled end
482222023-05-24T13:46:42.196635+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
482232023-05-24T13:46:42.196649+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482242023-05-24T13:46:42.196670+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
482252023-05-24T13:46:42.196698+0200 util-mst-44434 DEBUG We want to read message of size 40
482262023-05-24T13:46:42.196713+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
482272023-05-24T13:46:42.196727+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
482282023-05-24T13:46:42.196742+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
482292023-05-24T13:46:42.196758+0200 util-mst-44434 DEBUG We want to read message of size 40
482302023-05-24T13:46:42.196771+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
482312023-05-24T13:46:42.196785+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
482322023-05-24T13:46:42.196798+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
482332023-05-24T13:46:42.196811+0200 util-mst-44434 DEBUG We want to read message of size 40
482342023-05-24T13:46:42.196825+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
482352023-05-24T13:46:42.196839+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
482362023-05-24T13:46:42.196853+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
482372023-05-24T13:46:42.196866+0200 util-mst-44434 DEBUG We want to read message of size 40
482382023-05-24T13:46:42.196880+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
482392023-05-24T13:46:42.196893+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
482402023-05-24T13:46:42.196908+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
482412023-05-24T13:46:42.196922+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482422023-05-24T13:46:42.196943+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
482432023-05-24T13:46:42.196967+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
482442023-05-24T13:46:42.197585+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
482452023-05-24T13:46:42.197612+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
482462023-05-24T13:46:42.197646+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
482472023-05-24T13:46:42.197674+0200 util-mst-44434 DEBUG We want to read message of size 65036
482482023-05-24T13:46:42.197699+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
482492023-05-24T13:46:42.197712+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
482502023-05-24T13:46:42.197723+0200 simple-send-44434 DEBUG check_recv
482512023-05-24T13:46:42.197736+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
482522023-05-24T13:46:42.197748+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
482532023-05-24T13:46:42.197761+0200 simple-send-44434 DEBUG time traveled: 2353139
482542023-05-24T13:46:42.197772+0200 simple-send-44434 INFO mean time traveled: 2605 µs 903 messages received with message number 903
482552023-05-24T13:46:42.197783+0200 simple-send-44434 DEBUG time traveled end
482562023-05-24T13:46:42.197796+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
482572023-05-24T13:46:42.197808+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482582023-05-24T13:46:42.197827+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
482592023-05-24T13:46:42.197845+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
482602023-05-24T13:46:42.197886+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
482612023-05-24T13:46:42.197906+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
482622023-05-24T13:46:42.197920+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
482632023-05-24T13:46:42.197935+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
482642023-05-24T13:46:42.197957+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
482652023-05-24T13:46:42.197974+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
482662023-05-24T13:46:42.197996+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
482672023-05-24T13:46:42.198014+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
482682023-05-24T13:46:42.198030+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
482692023-05-24T13:46:42.198061+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
482702023-05-24T13:46:42.198090+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
482712023-05-24T13:46:42.198108+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
482722023-05-24T13:46:42.198131+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
482732023-05-24T13:46:42.198145+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
482742023-05-24T13:46:42.198161+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
482752023-05-24T13:46:42.198190+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
482762023-05-24T13:46:42.198209+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
482772023-05-24T13:46:42.198223+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
482782023-05-24T13:46:42.198244+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
482792023-05-24T13:46:42.198260+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
482802023-05-24T13:46:42.198276+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
482812023-05-24T13:46:42.199373+0200 util-mst-44435 DEBUG We want to read message of size 40
482822023-05-24T13:46:42.199448+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
482832023-05-24T13:46:42.199470+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
482842023-05-24T13:46:42.199497+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
482852023-05-24T13:46:42.199517+0200 util-mst-44435 DEBUG We want to read message of size 40
482862023-05-24T13:46:42.199532+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
482872023-05-24T13:46:42.199546+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
482882023-05-24T13:46:42.199562+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
482892023-05-24T13:46:42.199577+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482902023-05-24T13:46:42.199601+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
482912023-05-24T13:46:42.199618+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
482922023-05-24T13:46:42.199648+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
482932023-05-24T13:46:42.199671+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
482942023-05-24T13:46:42.199696+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
482952023-05-24T13:46:42.199741+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
482962023-05-24T13:46:42.199772+0200 util-mst-44435 DEBUG We want to read message of size 40
482972023-05-24T13:46:42.199792+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
482982023-05-24T13:46:42.199810+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
482992023-05-24T13:46:42.199835+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
483002023-05-24T13:46:42.199850+0200 util-mst-44435 DEBUG We want to read message of size 40
483012023-05-24T13:46:42.199864+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
483022023-05-24T13:46:42.199878+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
483032023-05-24T13:46:42.199894+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
483042023-05-24T13:46:42.199908+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
483052023-05-24T13:46:42.199930+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
483062023-05-24T13:46:42.199946+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
483072023-05-24T13:46:42.199973+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
483082023-05-24T13:46:42.199990+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
483092023-05-24T13:46:42.200009+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
483102023-05-24T13:46:42.200045+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
483112023-05-24T13:46:42.200069+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
483122023-05-24T13:46:42.200086+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
483132023-05-24T13:46:42.200113+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
483142023-05-24T13:46:42.200130+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
483152023-05-24T13:46:42.200149+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
483162023-05-24T13:46:42.198306+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
483172023-05-24T13:46:42.200196+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
483182023-05-24T13:46:42.200224+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
483192023-05-24T13:46:42.200241+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
483202023-05-24T13:46:42.200268+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
483212023-05-24T13:46:42.200286+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
483222023-05-24T13:46:42.200305+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
483232023-05-24T13:46:42.200341+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
483242023-05-24T13:46:42.207149+0200 util-mst-44435 DEBUG We want to read message of size 65036
483252023-05-24T13:46:42.207204+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
483262023-05-24T13:46:42.207221+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
483272023-05-24T13:46:42.207235+0200 simple-send-44435 DEBUG check_recv
483282023-05-24T13:46:42.207252+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
483292023-05-24T13:46:42.207268+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
483302023-05-24T13:46:42.207286+0200 simple-send-44435 DEBUG time traveled: 2283038
483312023-05-24T13:46:42.207301+0200 simple-send-44435 INFO mean time traveled: 2536 µs 900 messages received with message number 902
483322023-05-24T13:46:42.207313+0200 simple-send-44435 DEBUG time traveled end
483332023-05-24T13:46:42.207328+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
483342023-05-24T13:46:42.207344+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
483352023-05-24T13:46:42.207360+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
483362023-05-24T13:46:42.207383+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
483372023-05-24T13:46:42.207412+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
483382023-05-24T13:46:42.207420+0200 util-mst-44434 DEBUG We want to read message of size 65036
483392023-05-24T13:46:42.207442+0200 util-mst-44435 DEBUG We want to read message of size 65036
483402023-05-24T13:46:42.207450+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
483412023-05-24T13:46:42.207458+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
483422023-05-24T13:46:42.207465+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
483432023-05-24T13:46:42.207473+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
483442023-05-24T13:46:42.207475+0200 simple-send-44434 DEBUG check_recv
483452023-05-24T13:46:42.207494+0200 simple-send-44435 DEBUG check_recv
483462023-05-24T13:46:42.207505+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
483472023-05-24T13:46:42.207512+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
483482023-05-24T13:46:42.207519+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
483492023-05-24T13:46:42.207527+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
483502023-05-24T13:46:42.207533+0200 simple-send-44434 DEBUG time traveled: 2362706
483512023-05-24T13:46:42.207540+0200 simple-send-44435 DEBUG time traveled: 2283310
483522023-05-24T13:46:42.207545+0200 simple-send-44434 INFO mean time traveled: 2613 µs 904 messages received with message number 906
483532023-05-24T13:46:42.207554+0200 simple-send-44435 INFO mean time traveled: 2534 µs 901 messages received with message number 901
483542023-05-24T13:46:42.207557+0200 simple-send-44434 DEBUG time traveled end
483552023-05-24T13:46:42.207567+0200 simple-send-44435 DEBUG time traveled end
483562023-05-24T13:46:42.207584+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
483572023-05-24T13:46:42.207587+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
483582023-05-24T13:46:42.207598+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
483592023-05-24T13:46:42.207602+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
483602023-05-24T13:46:42.207618+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
483612023-05-24T13:46:42.207636+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
483622023-05-24T13:46:42.207646+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
483632023-05-24T13:46:42.207657+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
483642023-05-24T13:46:42.207675+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
483652023-05-24T13:46:42.207683+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
483662023-05-24T13:46:42.207701+0200 util-mst-44434 DEBUG We want to read message of size 65036
483672023-05-24T13:46:42.207714+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
483682023-05-24T13:46:42.207725+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
483692023-05-24T13:46:42.207734+0200 simple-send-44434 DEBUG check_recv
483702023-05-24T13:46:42.207746+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
483712023-05-24T13:46:42.207757+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
483722023-05-24T13:46:42.207769+0200 simple-send-44434 DEBUG time traveled: 2363081
483732023-05-24T13:46:42.207781+0200 simple-send-44434 INFO mean time traveled: 2611 µs 905 messages received with message number 904
483742023-05-24T13:46:42.207792+0200 simple-send-44434 DEBUG time traveled end
483752023-05-24T13:46:42.207804+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
483762023-05-24T13:46:42.207815+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
483772023-05-24T13:46:42.207834+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
483782023-05-24T13:46:42.207859+0200 util-mst-44434 DEBUG We want to read message of size 65036
483792023-05-24T13:46:42.207874+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
483802023-05-24T13:46:42.207887+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
483812023-05-24T13:46:42.207897+0200 simple-send-44434 DEBUG check_recv
483822023-05-24T13:46:42.207910+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
483832023-05-24T13:46:42.207922+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
483842023-05-24T13:46:42.207936+0200 simple-send-44434 DEBUG time traveled: 2363178
483852023-05-24T13:46:42.207947+0200 simple-send-44434 INFO mean time traveled: 2608 µs 906 messages received with message number 905
483862023-05-24T13:46:42.207957+0200 simple-send-44434 DEBUG time traveled end
483872023-05-24T13:46:42.207971+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
483882023-05-24T13:46:42.207985+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
483892023-05-24T13:46:42.208006+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
483902023-05-24T13:46:42.208031+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
483912023-05-24T13:46:42.208050+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
483922023-05-24T13:46:42.208070+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
483932023-05-24T13:46:42.208109+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
483942023-05-24T13:46:42.208409+0200 util-mst-44435 DEBUG We want to read message of size 65036
483952023-05-24T13:46:42.208436+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
483962023-05-24T13:46:42.208453+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
483972023-05-24T13:46:42.208467+0200 simple-send-44435 DEBUG check_recv
483982023-05-24T13:46:42.208493+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
483992023-05-24T13:46:42.208510+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
484002023-05-24T13:46:42.208524+0200 simple-send-44435 DEBUG time traveled: 2284125
484012023-05-24T13:46:42.208539+0200 simple-send-44435 INFO mean time traveled: 2532 µs 902 messages received with message number 904
484022023-05-24T13:46:42.208551+0200 simple-send-44435 DEBUG time traveled end
484032023-05-24T13:46:42.208565+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
484042023-05-24T13:46:42.208581+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
484052023-05-24T13:46:42.208597+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484062023-05-24T13:46:42.208618+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
484072023-05-24T13:46:42.208646+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
484082023-05-24T13:46:42.208675+0200 util-mst-44435 DEBUG We want to read message of size 65036
484092023-05-24T13:46:42.208691+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
484102023-05-24T13:46:42.208704+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
484112023-05-24T13:46:42.208715+0200 simple-send-44435 DEBUG check_recv
484122023-05-24T13:46:42.208731+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
484132023-05-24T13:46:42.208744+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
484142023-05-24T13:46:42.208758+0200 simple-send-44435 DEBUG time traveled: 2284427
484152023-05-24T13:46:42.208771+0200 simple-send-44435 INFO mean time traveled: 2529 µs 903 messages received with message number 903
484162023-05-24T13:46:42.208783+0200 simple-send-44435 DEBUG time traveled end
484172023-05-24T13:46:42.208796+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
484182023-05-24T13:46:42.208811+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
484192023-05-24T13:46:42.208826+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484202023-05-24T13:46:42.208847+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
484212023-05-24T13:46:42.208874+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
484222023-05-24T13:46:42.209452+0200 util-mst-44434 DEBUG We want to read message of size 65036
484232023-05-24T13:46:42.209478+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
484242023-05-24T13:46:42.209495+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
484252023-05-24T13:46:42.209507+0200 simple-send-44434 DEBUG check_recv
484262023-05-24T13:46:42.209522+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
484272023-05-24T13:46:42.209538+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
484282023-05-24T13:46:42.209549+0200 simple-send-44434 DEBUG time traveled: 2364634
484292023-05-24T13:46:42.209559+0200 simple-send-44434 INFO mean time traveled: 2607 µs 907 messages received with message number 907
484302023-05-24T13:46:42.209569+0200 simple-send-44434 DEBUG time traveled end
484312023-05-24T13:46:42.209582+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
484322023-05-24T13:46:42.209605+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
484332023-05-24T13:46:42.209621+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484342023-05-24T13:46:42.209641+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
484352023-05-24T13:46:42.209667+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
484362023-05-24T13:46:42.209683+0200 util-mst-44434 DEBUG We want to read message of size 40
484372023-05-24T13:46:42.209694+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
484382023-05-24T13:46:42.209705+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
484392023-05-24T13:46:42.209716+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
484402023-05-24T13:46:42.209728+0200 util-mst-44434 DEBUG We want to read message of size 40
484412023-05-24T13:46:42.209738+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
484422023-05-24T13:46:42.209749+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
484432023-05-24T13:46:42.209762+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
484442023-05-24T13:46:42.209775+0200 util-mst-44434 DEBUG We want to read message of size 40
484452023-05-24T13:46:42.209786+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
484462023-05-24T13:46:42.209796+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
484472023-05-24T13:46:42.209807+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
484482023-05-24T13:46:42.209818+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484492023-05-24T13:46:42.209833+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
484502023-05-24T13:46:42.209845+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
484512023-05-24T13:46:42.209865+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
484522023-05-24T13:46:42.209877+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
484532023-05-24T13:46:42.209891+0200 util-mst-44434 DEBUG We want to read message of size 40
484542023-05-24T13:46:42.209901+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
484552023-05-24T13:46:42.209912+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
484562023-05-24T13:46:42.209922+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
484572023-05-24T13:46:42.209933+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484582023-05-24T13:46:42.209948+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
484592023-05-24T13:46:42.209979+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
484602023-05-24T13:46:42.210001+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
484612023-05-24T13:46:42.210015+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
484622023-05-24T13:46:42.210034+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
484632023-05-24T13:46:42.210046+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
484642023-05-24T13:46:42.210060+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
484652023-05-24T13:46:42.210093+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
484662023-05-24T13:46:42.210110+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
484672023-05-24T13:46:42.210127+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
484682023-05-24T13:46:42.210146+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
484692023-05-24T13:46:42.210158+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
484702023-05-24T13:46:42.210173+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
484712023-05-24T13:46:42.210198+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
484722023-05-24T13:46:42.210219+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
484732023-05-24T13:46:42.210231+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
484742023-05-24T13:46:42.210249+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
484752023-05-24T13:46:42.210261+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
484762023-05-24T13:46:42.210275+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
484772023-05-24T13:46:42.210310+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
484782023-05-24T13:46:42.210458+0200 util-mst-44435 DEBUG We want to read message of size 40
484792023-05-24T13:46:42.210481+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
484802023-05-24T13:46:42.210498+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
484812023-05-24T13:46:42.210514+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
484822023-05-24T13:46:42.210530+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484832023-05-24T13:46:42.210552+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
484842023-05-24T13:46:42.210568+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
484852023-05-24T13:46:42.210596+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
484862023-05-24T13:46:42.210614+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
484872023-05-24T13:46:42.210641+0200 util-mst-44435 DEBUG We want to read message of size 40
484882023-05-24T13:46:42.210658+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
484892023-05-24T13:46:42.210670+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
484902023-05-24T13:46:42.210681+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
484912023-05-24T13:46:42.210691+0200 util-mst-44435 DEBUG We want to read message of size 40
484922023-05-24T13:46:42.210701+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
484932023-05-24T13:46:42.210711+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
484942023-05-24T13:46:42.210721+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
484952023-05-24T13:46:42.210731+0200 util-mst-44435 DEBUG We want to read message of size 40
484962023-05-24T13:46:42.210741+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
484972023-05-24T13:46:42.210751+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
484982023-05-24T13:46:42.210761+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
484992023-05-24T13:46:42.210771+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
485002023-05-24T13:46:42.210787+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
485012023-05-24T13:46:42.210814+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
485022023-05-24T13:46:42.210846+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
485032023-05-24T13:46:42.210863+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
485042023-05-24T13:46:42.210883+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
485052023-05-24T13:46:42.210896+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
485062023-05-24T13:46:42.210911+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
485072023-05-24T13:46:42.210942+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
485082023-05-24T13:46:42.210964+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
485092023-05-24T13:46:42.210979+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
485102023-05-24T13:46:42.210999+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
485112023-05-24T13:46:42.211012+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
485122023-05-24T13:46:42.211026+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
485132023-05-24T13:46:42.211050+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
485142023-05-24T13:46:42.211075+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
485152023-05-24T13:46:42.211091+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
485162023-05-24T13:46:42.211110+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
485172023-05-24T13:46:42.211122+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
485182023-05-24T13:46:42.211136+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
485192023-05-24T13:46:42.211167+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
485202023-05-24T13:46:42.213706+0200 util-mst-44435 DEBUG We want to read message of size 65036
485212023-05-24T13:46:42.213747+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
485222023-05-24T13:46:42.213765+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
485232023-05-24T13:46:42.213777+0200 simple-send-44435 DEBUG check_recv
485242023-05-24T13:46:42.213794+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
485252023-05-24T13:46:42.213808+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
485262023-05-24T13:46:42.213826+0200 simple-send-44435 DEBUG time traveled: 2289364
485272023-05-24T13:46:42.213840+0200 simple-send-44435 INFO mean time traveled: 2532 µs 904 messages received with message number 905
485282023-05-24T13:46:42.213852+0200 simple-send-44435 DEBUG time traveled end
485292023-05-24T13:46:42.213868+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
485302023-05-24T13:46:42.213889+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
485312023-05-24T13:46:42.213911+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
485322023-05-24T13:46:42.213934+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
485332023-05-24T13:46:42.213964+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
485342023-05-24T13:46:42.213989+0200 util-mst-44435 DEBUG We want to read message of size 65036
485352023-05-24T13:46:42.214004+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
485362023-05-24T13:46:42.214029+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
485372023-05-24T13:46:42.214042+0200 simple-send-44435 DEBUG check_recv
485382023-05-24T13:46:42.214058+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
485392023-05-24T13:46:42.214073+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
485402023-05-24T13:46:42.214086+0200 simple-send-44435 DEBUG time traveled: 2289561
485412023-05-24T13:46:42.214098+0200 simple-send-44435 INFO mean time traveled: 2529 µs 905 messages received with message number 906
485422023-05-24T13:46:42.214110+0200 simple-send-44435 DEBUG time traveled end
485432023-05-24T13:46:42.214108+0200 util-mst-44434 DEBUG We want to read message of size 65036
485442023-05-24T13:46:42.214123+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
485452023-05-24T13:46:42.214133+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
485462023-05-24T13:46:42.214137+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
485472023-05-24T13:46:42.214148+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
485482023-05-24T13:46:42.214157+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
485492023-05-24T13:46:42.214161+0200 simple-send-44434 DEBUG check_recv
485502023-05-24T13:46:42.214176+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
485512023-05-24T13:46:42.214181+0200 util-mst-44435 DEBUG We want to read message of size 65036
485522023-05-24T13:46:42.214191+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
485532023-05-24T13:46:42.214195+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
485542023-05-24T13:46:42.214206+0200 simple-send-44434 DEBUG time traveled: 2369049
485552023-05-24T13:46:42.214209+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
485562023-05-24T13:46:42.214220+0200 simple-send-44435 DEBUG check_recv
485572023-05-24T13:46:42.214219+0200 simple-send-44434 INFO mean time traveled: 2609 µs 908 messages received with message number 908
485582023-05-24T13:46:42.214232+0200 simple-send-44434 DEBUG time traveled end
485592023-05-24T13:46:42.214232+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
485602023-05-24T13:46:42.214245+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
485612023-05-24T13:46:42.214246+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
485622023-05-24T13:46:42.214259+0200 simple-send-44435 DEBUG time traveled: 2289613
485632023-05-24T13:46:42.214258+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
485642023-05-24T13:46:42.214270+0200 simple-send-44435 INFO mean time traveled: 2527 µs 906 messages received with message number 908
485652023-05-24T13:46:42.214273+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
485662023-05-24T13:46:42.214281+0200 simple-send-44435 DEBUG time traveled end
485672023-05-24T13:46:42.214293+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
485682023-05-24T13:46:42.214294+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
485692023-05-24T13:46:42.214306+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
485702023-05-24T13:46:42.214326+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
485712023-05-24T13:46:42.214326+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
485722023-05-24T13:46:42.214351+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
485732023-05-24T13:46:42.214369+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
485742023-05-24T13:46:42.214384+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
485752023-05-24T13:46:42.214405+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
485762023-05-24T13:46:42.214444+0200 util-mst-44435 DEBUG We want to read message of size 65036
485772023-05-24T13:46:42.214460+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
485782023-05-24T13:46:42.214471+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
485792023-05-24T13:46:42.214480+0200 simple-send-44435 DEBUG check_recv
485802023-05-24T13:46:42.214492+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
485812023-05-24T13:46:42.214502+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
485822023-05-24T13:46:42.214513+0200 simple-send-44435 DEBUG time traveled: 2289927
485832023-05-24T13:46:42.214523+0200 simple-send-44435 INFO mean time traveled: 2524 µs 907 messages received with message number 907
485842023-05-24T13:46:42.214532+0200 simple-send-44435 DEBUG time traveled end
485852023-05-24T13:46:42.214542+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
485862023-05-24T13:46:42.214554+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
485872023-05-24T13:46:42.214569+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
485882023-05-24T13:46:42.214591+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
485892023-05-24T13:46:42.214617+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
485902023-05-24T13:46:42.214686+0200 util-mst-44434 DEBUG We want to read message of size 65036
485912023-05-24T13:46:42.214706+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
485922023-05-24T13:46:42.214721+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
485932023-05-24T13:46:42.214731+0200 simple-send-44434 DEBUG check_recv
485942023-05-24T13:46:42.214748+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
485952023-05-24T13:46:42.214762+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
485962023-05-24T13:46:42.214775+0200 simple-send-44434 DEBUG time traveled: 2369504
485972023-05-24T13:46:42.214789+0200 simple-send-44434 INFO mean time traveled: 2606 µs 909 messages received with message number 909
485982023-05-24T13:46:42.214800+0200 simple-send-44434 DEBUG time traveled end
485992023-05-24T13:46:42.214811+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
486002023-05-24T13:46:42.214822+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
486012023-05-24T13:46:42.214834+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486022023-05-24T13:46:42.214851+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
486032023-05-24T13:46:42.214877+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
486042023-05-24T13:46:42.215860+0200 util-mst-44434 DEBUG We want to read message of size 40
486052023-05-24T13:46:42.215888+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
486062023-05-24T13:46:42.215904+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
486072023-05-24T13:46:42.215921+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
486082023-05-24T13:46:42.215939+0200 util-mst-44434 DEBUG We want to read message of size 40
486092023-05-24T13:46:42.215953+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
486102023-05-24T13:46:42.215968+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
486112023-05-24T13:46:42.215982+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
486122023-05-24T13:46:42.215996+0200 util-mst-44434 DEBUG We want to read message of size 40
486132023-05-24T13:46:42.216009+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
486142023-05-24T13:46:42.216033+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
486152023-05-24T13:46:42.216046+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
486162023-05-24T13:46:42.216058+0200 util-mst-44434 DEBUG We want to read message of size 40
486172023-05-24T13:46:42.216073+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
486182023-05-24T13:46:42.216086+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
486192023-05-24T13:46:42.216100+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
486202023-05-24T13:46:42.216114+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486212023-05-24T13:46:42.216135+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
486222023-05-24T13:46:42.216152+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
486232023-05-24T13:46:42.216179+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
486242023-05-24T13:46:42.216195+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
486252023-05-24T13:46:42.216211+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
486262023-05-24T13:46:42.216244+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
486272023-05-24T13:46:42.216273+0200 util-mst-44434 DEBUG We want to read message of size 65036
486282023-05-24T13:46:42.216288+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
486292023-05-24T13:46:42.216300+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
486302023-05-24T13:46:42.216309+0200 simple-send-44434 DEBUG check_recv
486312023-05-24T13:46:42.216321+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
486322023-05-24T13:46:42.216332+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
486332023-05-24T13:46:42.216344+0200 simple-send-44434 DEBUG time traveled: 2370595
486342023-05-24T13:46:42.216355+0200 simple-send-44434 INFO mean time traveled: 2605 µs 910 messages received with message number 911
486352023-05-24T13:46:42.216364+0200 simple-send-44434 DEBUG time traveled end
486362023-05-24T13:46:42.216375+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
486372023-05-24T13:46:42.216387+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486382023-05-24T13:46:42.216402+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
486392023-05-24T13:46:42.216414+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
486402023-05-24T13:46:42.216425+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
486412023-05-24T13:46:42.216445+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
486422023-05-24T13:46:42.216460+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
486432023-05-24T13:46:42.216495+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
486442023-05-24T13:46:42.216516+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
486452023-05-24T13:46:42.216532+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
486462023-05-24T13:46:42.216558+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
486472023-05-24T13:46:42.216579+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
486482023-05-24T13:46:42.216594+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
486492023-05-24T13:46:42.216633+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
486502023-05-24T13:46:42.216651+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
486512023-05-24T13:46:42.216667+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
486522023-05-24T13:46:42.216702+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
486532023-05-24T13:46:42.216728+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
486542023-05-24T13:46:42.216745+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
486552023-05-24T13:46:42.216781+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
486562023-05-24T13:46:42.216799+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
486572023-05-24T13:46:42.216820+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
486582023-05-24T13:46:42.216854+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
486592023-05-24T13:46:42.218148+0200 util-mst-44435 DEBUG We want to read message of size 40
486602023-05-24T13:46:42.218187+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
486612023-05-24T13:46:42.218222+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
486622023-05-24T13:46:42.218239+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
486632023-05-24T13:46:42.218252+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486642023-05-24T13:46:42.218270+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
486652023-05-24T13:46:42.218282+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
486662023-05-24T13:46:42.218304+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
486672023-05-24T13:46:42.218317+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
486682023-05-24T13:46:42.218341+0200 util-mst-44435 DEBUG We want to read message of size 40
486692023-05-24T13:46:42.218353+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
486702023-05-24T13:46:42.218364+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
486712023-05-24T13:46:42.218375+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
486722023-05-24T13:46:42.218385+0200 util-mst-44435 DEBUG We want to read message of size 40
486732023-05-24T13:46:42.218395+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
486742023-05-24T13:46:42.218406+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
486752023-05-24T13:46:42.218417+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
486762023-05-24T13:46:42.218427+0200 util-mst-44435 DEBUG We want to read message of size 40
486772023-05-24T13:46:42.218437+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
486782023-05-24T13:46:42.218448+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
486792023-05-24T13:46:42.218458+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
486802023-05-24T13:46:42.218469+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486812023-05-24T13:46:42.218485+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
486822023-05-24T13:46:42.218518+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
486832023-05-24T13:46:42.218542+0200 util-mst-44435 DEBUG We want to read message of size 65036
486842023-05-24T13:46:42.218555+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
486852023-05-24T13:46:42.218581+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
486862023-05-24T13:46:42.218592+0200 simple-send-44435 DEBUG check_recv
486872023-05-24T13:46:42.218608+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
486882023-05-24T13:46:42.218621+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
486892023-05-24T13:46:42.218637+0200 simple-send-44435 DEBUG time traveled: 2293926
486902023-05-24T13:46:42.218651+0200 simple-send-44435 INFO mean time traveled: 2526 µs 908 messages received with message number 909
486912023-05-24T13:46:42.218662+0200 simple-send-44435 DEBUG time traveled end
486922023-05-24T13:46:42.218677+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
486932023-05-24T13:46:42.218691+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486942023-05-24T13:46:42.218710+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
486952023-05-24T13:46:42.218723+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
486962023-05-24T13:46:42.218735+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
486972023-05-24T13:46:42.218757+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
486982023-05-24T13:46:42.218779+0200 util-mst-44435 DEBUG We want to read message of size 65036
486992023-05-24T13:46:42.218794+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
487002023-05-24T13:46:42.218807+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
487012023-05-24T13:46:42.218820+0200 simple-send-44435 DEBUG check_recv
487022023-05-24T13:46:42.218835+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
487032023-05-24T13:46:42.218850+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
487042023-05-24T13:46:42.218863+0200 simple-send-44435 DEBUG time traveled: 2294093
487052023-05-24T13:46:42.218876+0200 simple-send-44435 INFO mean time traveled: 2523 µs 909 messages received with message number 910
487062023-05-24T13:46:42.218888+0200 simple-send-44435 DEBUG time traveled end
487072023-05-24T13:46:42.218901+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
487082023-05-24T13:46:42.218915+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
487092023-05-24T13:46:42.218936+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
487102023-05-24T13:46:42.218959+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
487112023-05-24T13:46:42.218979+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
487122023-05-24T13:46:42.219001+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
487132023-05-24T13:46:42.219035+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
487142023-05-24T13:46:42.219056+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
487152023-05-24T13:46:42.219086+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
487162023-05-24T13:46:42.219103+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
487172023-05-24T13:46:42.219130+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
487182023-05-24T13:46:42.219151+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
487192023-05-24T13:46:42.219175+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
487202023-05-24T13:46:42.219195+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
487212023-05-24T13:46:42.219222+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
487222023-05-24T13:46:42.219256+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
487232023-05-24T13:46:42.219279+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
487242023-05-24T13:46:42.219296+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
487252023-05-24T13:46:42.219321+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
487262023-05-24T13:46:42.219337+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
487272023-05-24T13:46:42.219357+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
487282023-05-24T13:46:42.219391+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
487292023-05-24T13:46:42.219495+0200 util-mst-44434 DEBUG We want to read message of size 65036
487302023-05-24T13:46:42.219523+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
487312023-05-24T13:46:42.219539+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
487322023-05-24T13:46:42.219550+0200 simple-send-44434 DEBUG check_recv
487332023-05-24T13:46:42.219567+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
487342023-05-24T13:46:42.219581+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
487352023-05-24T13:46:42.219595+0200 simple-send-44434 DEBUG time traveled: 2374247
487362023-05-24T13:46:42.219609+0200 simple-send-44434 INFO mean time traveled: 2606 µs 911 messages received with message number 910
487372023-05-24T13:46:42.219622+0200 simple-send-44434 DEBUG time traveled end
487382023-05-24T13:46:42.219636+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
487392023-05-24T13:46:42.219651+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
487402023-05-24T13:46:42.219667+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
487412023-05-24T13:46:42.219689+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
487422023-05-24T13:46:42.219719+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
487432023-05-24T13:46:42.220439+0200 util-mst-44434 DEBUG We want to read message of size 65036
487442023-05-24T13:46:42.220462+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
487452023-05-24T13:46:42.220475+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
487462023-05-24T13:46:42.220486+0200 simple-send-44434 DEBUG check_recv
487472023-05-24T13:46:42.220501+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
487482023-05-24T13:46:42.220516+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
487492023-05-24T13:46:42.220532+0200 simple-send-44434 DEBUG time traveled: 2374634
487502023-05-24T13:46:42.220545+0200 simple-send-44434 INFO mean time traveled: 2603 µs 912 messages received with message number 912
487512023-05-24T13:46:42.220556+0200 simple-send-44434 DEBUG time traveled end
487522023-05-24T13:46:42.220567+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
487532023-05-24T13:46:42.220578+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
487542023-05-24T13:46:42.220589+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
487552023-05-24T13:46:42.220605+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
487562023-05-24T13:46:42.220635+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
487572023-05-24T13:46:42.221037+0200 util-mst-44434 DEBUG We want to read message of size 65036
487582023-05-24T13:46:42.221059+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
487592023-05-24T13:46:42.221074+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
487602023-05-24T13:46:42.221084+0200 simple-send-44434 DEBUG check_recv
487612023-05-24T13:46:42.221096+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
487622023-05-24T13:46:42.221107+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
487632023-05-24T13:46:42.221118+0200 simple-send-44434 DEBUG time traveled: 2375140
487642023-05-24T13:46:42.221129+0200 simple-send-44434 INFO mean time traveled: 2601 µs 913 messages received with message number 913
487652023-05-24T13:46:42.221138+0200 simple-send-44434 DEBUG time traveled end
487662023-05-24T13:46:42.221149+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
487672023-05-24T13:46:42.221161+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
487682023-05-24T13:46:42.221172+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
487692023-05-24T13:46:42.221189+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
487702023-05-24T13:46:42.221218+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
487712023-05-24T13:46:42.221556+0200 util-mst-44435 DEBUG We want to read message of size 65036
487722023-05-24T13:46:42.221581+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
487732023-05-24T13:46:42.221597+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
487742023-05-24T13:46:42.221611+0200 simple-send-44435 DEBUG check_recv
487752023-05-24T13:46:42.221632+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
487762023-05-24T13:46:42.221655+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
487772023-05-24T13:46:42.221685+0200 simple-send-44435 DEBUG time traveled: 2296853
487782023-05-24T13:46:42.221696+0200 simple-send-44435 INFO mean time traveled: 2524 µs 910 messages received with message number 911
487792023-05-24T13:46:42.221709+0200 simple-send-44435 DEBUG time traveled end
487802023-05-24T13:46:42.221722+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
487812023-05-24T13:46:42.221735+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
487822023-05-24T13:46:42.221748+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
487832023-05-24T13:46:42.221770+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
487842023-05-24T13:46:42.221800+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
487852023-05-24T13:46:42.221831+0200 util-mst-44435 DEBUG We want to read message of size 65036
487862023-05-24T13:46:42.221847+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
487872023-05-24T13:46:42.221861+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
487882023-05-24T13:46:42.221872+0200 simple-send-44435 DEBUG check_recv
487892023-05-24T13:46:42.221886+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
487902023-05-24T13:46:42.221900+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
487912023-05-24T13:46:42.221912+0200 simple-send-44435 DEBUG time traveled: 2297020
487922023-05-24T13:46:42.221925+0200 simple-send-44435 INFO mean time traveled: 2521 µs 911 messages received with message number 912
487932023-05-24T13:46:42.221936+0200 simple-send-44435 DEBUG time traveled end
487942023-05-24T13:46:42.221950+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
487952023-05-24T13:46:42.221963+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
487962023-05-24T13:46:42.221983+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
487972023-05-24T13:46:42.222019+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
487982023-05-24T13:46:42.222019+0200 util-mst-44434 DEBUG We want to read message of size 65036
487992023-05-24T13:46:42.222046+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
488002023-05-24T13:46:42.222041+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
488012023-05-24T13:46:42.222095+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
488022023-05-24T13:46:42.222109+0200 simple-send-44434 DEBUG check_recv
488032023-05-24T13:46:42.222125+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
488042023-05-24T13:46:42.222141+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
488052023-05-24T13:46:42.222156+0200 simple-send-44434 DEBUG time traveled: 2376108
488062023-05-24T13:46:42.222170+0200 simple-send-44434 INFO mean time traveled: 2599 µs 914 messages received with message number 914
488072023-05-24T13:46:42.222187+0200 simple-send-44434 DEBUG time traveled end
488082023-05-24T13:46:42.222274+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
488092023-05-24T13:46:42.222293+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
488102023-05-24T13:46:42.222310+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488112023-05-24T13:46:42.222332+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
488122023-05-24T13:46:42.222361+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
488132023-05-24T13:46:42.223292+0200 util-mst-44434 DEBUG We want to read message of size 65036
488142023-05-24T13:46:42.223313+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
488152023-05-24T13:46:42.223326+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
488162023-05-24T13:46:42.223338+0200 simple-send-44434 DEBUG check_recv
488172023-05-24T13:46:42.223351+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
488182023-05-24T13:46:42.223365+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
488192023-05-24T13:46:42.223385+0200 simple-send-44434 DEBUG time traveled: 2377270
488202023-05-24T13:46:42.223399+0200 simple-send-44434 INFO mean time traveled: 2598 µs 915 messages received with message number 915
488212023-05-24T13:46:42.223413+0200 simple-send-44434 DEBUG time traveled end
488222023-05-24T13:46:42.223426+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
488232023-05-24T13:46:42.223440+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
488242023-05-24T13:46:42.223456+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488252023-05-24T13:46:42.223477+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
488262023-05-24T13:46:42.223524+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
488272023-05-24T13:46:42.223549+0200 util-mst-44434 DEBUG We want to read message of size 40
488282023-05-24T13:46:42.223564+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
488292023-05-24T13:46:42.223579+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
488302023-05-24T13:46:42.223594+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
488312023-05-24T13:46:42.223611+0200 util-mst-44434 DEBUG We want to read message of size 40
488322023-05-24T13:46:42.223625+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
488332023-05-24T13:46:42.223639+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
488342023-05-24T13:46:42.223654+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
488352023-05-24T13:46:42.223676+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488362023-05-24T13:46:42.223696+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
488372023-05-24T13:46:42.223711+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
488382023-05-24T13:46:42.223746+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
488392023-05-24T13:46:42.223761+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
488402023-05-24T13:46:42.223787+0200 util-mst-44434 DEBUG We want to read message of size 40
488412023-05-24T13:46:42.223792+0200 util-mst-44435 DEBUG We want to read message of size 40
488422023-05-24T13:46:42.223801+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
488432023-05-24T13:46:42.223816+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
488442023-05-24T13:46:42.223815+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
488452023-05-24T13:46:42.223829+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
488462023-05-24T13:46:42.223830+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
488472023-05-24T13:46:42.223841+0200 util-mst-44434 DEBUG We want to read message of size 40
488482023-05-24T13:46:42.223846+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
488492023-05-24T13:46:42.223855+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
488502023-05-24T13:46:42.223861+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488512023-05-24T13:46:42.223868+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
488522023-05-24T13:46:42.223881+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
488532023-05-24T13:46:42.223882+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
488542023-05-24T13:46:42.223894+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488552023-05-24T13:46:42.223898+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
488562023-05-24T13:46:42.223913+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
488572023-05-24T13:46:42.223924+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
488582023-05-24T13:46:42.223943+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
488592023-05-24T13:46:42.223946+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
488602023-05-24T13:46:42.223967+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
488612023-05-24T13:46:42.223970+0200 util-mst-44435 DEBUG We want to read message of size 40
488622023-05-24T13:46:42.223984+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
488632023-05-24T13:46:42.223985+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
488642023-05-24T13:46:42.223998+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
488652023-05-24T13:46:42.224009+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
488662023-05-24T13:46:42.224013+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
488672023-05-24T13:46:42.224024+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
488682023-05-24T13:46:42.224026+0200 util-mst-44435 DEBUG We want to read message of size 40
488692023-05-24T13:46:42.224040+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
488702023-05-24T13:46:42.224043+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
488712023-05-24T13:46:42.224053+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
488722023-05-24T13:46:42.224068+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
488732023-05-24T13:46:42.224083+0200 util-mst-44435 DEBUG We want to read message of size 40
488742023-05-24T13:46:42.224083+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
488752023-05-24T13:46:42.224096+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
488762023-05-24T13:46:42.224103+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
488772023-05-24T13:46:42.224109+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
488782023-05-24T13:46:42.224119+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
488792023-05-24T13:46:42.224123+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
488802023-05-24T13:46:42.224135+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488812023-05-24T13:46:42.224143+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
488822023-05-24T13:46:42.224157+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
488832023-05-24T13:46:42.224156+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
488842023-05-24T13:46:42.224175+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
488852023-05-24T13:46:42.224193+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
488862023-05-24T13:46:42.224207+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
488872023-05-24T13:46:42.224216+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
488882023-05-24T13:46:42.224227+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
488892023-05-24T13:46:42.224232+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
488902023-05-24T13:46:42.224244+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
488912023-05-24T13:46:42.224288+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
488922023-05-24T13:46:42.224291+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
488932023-05-24T13:46:42.224304+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
488942023-05-24T13:46:42.224306+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
488952023-05-24T13:46:42.224323+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
488962023-05-24T13:46:42.224324+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
488972023-05-24T13:46:42.224357+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
488982023-05-24T13:46:42.224363+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
488992023-05-24T13:46:42.224384+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
489002023-05-24T13:46:42.224395+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
489012023-05-24T13:46:42.224412+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
489022023-05-24T13:46:42.224421+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
489032023-05-24T13:46:42.224438+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
489042023-05-24T13:46:42.224460+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
489052023-05-24T13:46:42.224474+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
489062023-05-24T13:46:42.224483+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
489072023-05-24T13:46:42.224499+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
489082023-05-24T13:46:42.224508+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
489092023-05-24T13:46:42.224519+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
489102023-05-24T13:46:42.224544+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
489112023-05-24T13:46:42.227814+0200 util-mst-44435 DEBUG We want to read message of size 65036
489122023-05-24T13:46:42.227869+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
489132023-05-24T13:46:42.227887+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
489142023-05-24T13:46:42.227897+0200 simple-send-44435 DEBUG check_recv
489152023-05-24T13:46:42.227910+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
489162023-05-24T13:46:42.227921+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
489172023-05-24T13:46:42.227935+0200 simple-send-44435 DEBUG time traveled: 2302859
489182023-05-24T13:46:42.227946+0200 simple-send-44435 INFO mean time traveled: 2525 µs 912 messages received with message number 915
489192023-05-24T13:46:42.227956+0200 simple-send-44435 DEBUG time traveled end
489202023-05-24T13:46:42.227967+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
489212023-05-24T13:46:42.227979+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
489222023-05-24T13:46:42.227990+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
489232023-05-24T13:46:42.228008+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
489242023-05-24T13:46:42.228041+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
489252023-05-24T13:46:42.229867+0200 util-mst-44435 DEBUG We want to read message of size 65036
489262023-05-24T13:46:42.229910+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
489272023-05-24T13:46:42.229927+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
489282023-05-24T13:46:42.229940+0200 simple-send-44435 DEBUG check_recv
489292023-05-24T13:46:42.229957+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
489302023-05-24T13:46:42.229973+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
489312023-05-24T13:46:42.229989+0200 simple-send-44435 DEBUG time traveled: 2304973
489322023-05-24T13:46:42.230004+0200 simple-send-44435 INFO mean time traveled: 2524 µs 913 messages received with message number 914
489332023-05-24T13:46:42.230016+0200 simple-send-44435 DEBUG time traveled end
489342023-05-24T13:46:42.230031+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
489352023-05-24T13:46:42.230047+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
489362023-05-24T13:46:42.230064+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
489372023-05-24T13:46:42.230065+0200 util-mst-44434 DEBUG We want to read message of size 65036
489382023-05-24T13:46:42.230088+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
489392023-05-24T13:46:42.230094+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
489402023-05-24T13:46:42.230114+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
489412023-05-24T13:46:42.230120+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
489422023-05-24T13:46:42.230134+0200 simple-send-44434 DEBUG check_recv
489432023-05-24T13:46:42.230146+0200 util-mst-44435 DEBUG We want to read message of size 65036
489442023-05-24T13:46:42.230150+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
489452023-05-24T13:46:42.230162+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
489462023-05-24T13:46:42.230165+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
489472023-05-24T13:46:42.230177+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
489482023-05-24T13:46:42.230181+0200 simple-send-44434 DEBUG time traveled: 2384001
489492023-05-24T13:46:42.230189+0200 simple-send-44435 DEBUG check_recv
489502023-05-24T13:46:42.230195+0200 simple-send-44434 INFO mean time traveled: 2602 µs 916 messages received with message number 916
489512023-05-24T13:46:42.230205+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
489522023-05-24T13:46:42.230208+0200 simple-send-44434 DEBUG time traveled end
489532023-05-24T13:46:42.230220+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
489542023-05-24T13:46:42.230223+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
489552023-05-24T13:46:42.230233+0200 simple-send-44435 DEBUG time traveled: 2305096
489562023-05-24T13:46:42.230239+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
489572023-05-24T13:46:42.230247+0200 simple-send-44435 INFO mean time traveled: 2521 µs 914 messages received with message number 916
489582023-05-24T13:46:42.230255+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
489592023-05-24T13:46:42.230260+0200 simple-send-44435 DEBUG time traveled end
489602023-05-24T13:46:42.230274+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
489612023-05-24T13:46:42.230277+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
489622023-05-24T13:46:42.230289+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
489632023-05-24T13:46:42.230304+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
489642023-05-24T13:46:42.230306+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
489652023-05-24T13:46:42.230324+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
489662023-05-24T13:46:42.230330+0200 util-mst-44434 DEBUG We want to read message of size 65036
489672023-05-24T13:46:42.230345+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
489682023-05-24T13:46:42.230347+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
489692023-05-24T13:46:42.230359+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
489702023-05-24T13:46:42.230371+0200 simple-send-44434 DEBUG check_recv
489712023-05-24T13:46:42.230387+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
489722023-05-24T13:46:42.230401+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
489732023-05-24T13:46:42.230413+0200 simple-send-44434 DEBUG time traveled: 2384159
489742023-05-24T13:46:42.230428+0200 simple-send-44434 INFO mean time traveled: 2599 µs 917 messages received with message number 917
489752023-05-24T13:46:42.230439+0200 simple-send-44434 DEBUG time traveled end
489762023-05-24T13:46:42.230446+0200 util-mst-44435 DEBUG We want to read message of size 65036
489772023-05-24T13:46:42.230454+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
489782023-05-24T13:46:42.230464+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
489792023-05-24T13:46:42.230468+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
489802023-05-24T13:46:42.230487+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
489812023-05-24T13:46:42.230495+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
489822023-05-24T13:46:42.230500+0200 simple-send-44435 DEBUG check_recv
489832023-05-24T13:46:42.230514+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
489842023-05-24T13:46:42.230515+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
489852023-05-24T13:46:42.230532+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
489862023-05-24T13:46:42.230538+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
489872023-05-24T13:46:42.230547+0200 simple-send-44435 DEBUG time traveled: 2305590
489882023-05-24T13:46:42.230567+0200 simple-send-44435 INFO mean time traveled: 2519 µs 915 messages received with message number 913
489892023-05-24T13:46:42.230579+0200 simple-send-44435 DEBUG time traveled end
489902023-05-24T13:46:42.230593+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
489912023-05-24T13:46:42.230608+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
489922023-05-24T13:46:42.230623+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
489932023-05-24T13:46:42.230643+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
489942023-05-24T13:46:42.230671+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
489952023-05-24T13:46:42.230715+0200 util-mst-44434 DEBUG We want to read message of size 65036
489962023-05-24T13:46:42.230782+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
489972023-05-24T13:46:42.231114+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
489982023-05-24T13:46:42.231128+0200 simple-send-44434 DEBUG check_recv
489992023-05-24T13:46:42.231140+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
490002023-05-24T13:46:42.231150+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
490012023-05-24T13:46:42.231160+0200 simple-send-44434 DEBUG time traveled: 2384839
490022023-05-24T13:46:42.231171+0200 simple-send-44434 INFO mean time traveled: 2597 µs 918 messages received with message number 918
490032023-05-24T13:46:42.231179+0200 simple-send-44434 DEBUG time traveled end
490042023-05-24T13:46:42.231190+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
490052023-05-24T13:46:42.231200+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
490062023-05-24T13:46:42.231211+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
490072023-05-24T13:46:42.231228+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
490082023-05-24T13:46:42.231252+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
490092023-05-24T13:46:42.231790+0200 util-mst-44434 DEBUG We want to read message of size 40
490102023-05-24T13:46:42.231808+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
490112023-05-24T13:46:42.231817+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
490122023-05-24T13:46:42.231826+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
490132023-05-24T13:46:42.231835+0200 util-mst-44434 DEBUG We want to read message of size 40
490142023-05-24T13:46:42.231843+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
490152023-05-24T13:46:42.231851+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
490162023-05-24T13:46:42.231859+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
490172023-05-24T13:46:42.231867+0200 util-mst-44434 DEBUG We want to read message of size 40
490182023-05-24T13:46:42.231880+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
490192023-05-24T13:46:42.231888+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
490202023-05-24T13:46:42.231896+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
490212023-05-24T13:46:42.231904+0200 util-mst-44434 DEBUG We want to read message of size 40
490222023-05-24T13:46:42.231911+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
490232023-05-24T13:46:42.231919+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
490242023-05-24T13:46:42.231927+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
490252023-05-24T13:46:42.231935+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
490262023-05-24T13:46:42.231947+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
490272023-05-24T13:46:42.231956+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
490282023-05-24T13:46:42.231973+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
490292023-05-24T13:46:42.231983+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
490302023-05-24T13:46:42.231994+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
490312023-05-24T13:46:42.232019+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
490322023-05-24T13:46:42.232040+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
490332023-05-24T13:46:42.232055+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
490342023-05-24T13:46:42.232078+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
490352023-05-24T13:46:42.232090+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
490362023-05-24T13:46:42.232105+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
490372023-05-24T13:46:42.232137+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
490382023-05-24T13:46:42.232158+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
490392023-05-24T13:46:42.232173+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
490402023-05-24T13:46:42.232194+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
490412023-05-24T13:46:42.232206+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
490422023-05-24T13:46:42.232220+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
490432023-05-24T13:46:42.232244+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
490442023-05-24T13:46:42.232264+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
490452023-05-24T13:46:42.232288+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
490462023-05-24T13:46:42.232316+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
490472023-05-24T13:46:42.232332+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
490482023-05-24T13:46:42.232350+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
490492023-05-24T13:46:42.232383+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
490502023-05-24T13:46:42.235557+0200 util-mst-44435 DEBUG We want to read message of size 40
490512023-05-24T13:46:42.235619+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
490522023-05-24T13:46:42.235637+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
490532023-05-24T13:46:42.235657+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
490542023-05-24T13:46:42.235673+0200 util-mst-44435 DEBUG We want to read message of size 40
490552023-05-24T13:46:42.235688+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
490562023-05-24T13:46:42.235702+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
490572023-05-24T13:46:42.235718+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
490582023-05-24T13:46:42.235744+0200 util-mst-44435 DEBUG We want to read message of size 40
490592023-05-24T13:46:42.235760+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
490602023-05-24T13:46:42.235774+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
490612023-05-24T13:46:42.235789+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
490622023-05-24T13:46:42.235804+0200 util-mst-44435 DEBUG We want to read message of size 40
490632023-05-24T13:46:42.235817+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
490642023-05-24T13:46:42.235831+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
490652023-05-24T13:46:42.235847+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
490662023-05-24T13:46:42.235862+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
490672023-05-24T13:46:42.235888+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
490682023-05-24T13:46:42.235905+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
490692023-05-24T13:46:42.235936+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
490702023-05-24T13:46:42.235955+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
490712023-05-24T13:46:42.235981+0200 util-mst-44435 DEBUG We want to read message of size 65036
490722023-05-24T13:46:42.235996+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
490732023-05-24T13:46:42.236011+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
490742023-05-24T13:46:42.236023+0200 simple-send-44435 DEBUG check_recv
490752023-05-24T13:46:42.236040+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
490762023-05-24T13:46:42.236055+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
490772023-05-24T13:46:42.236073+0200 simple-send-44435 DEBUG time traveled: 2310857
490782023-05-24T13:46:42.236088+0200 simple-send-44435 INFO mean time traveled: 2522 µs 916 messages received with message number 917
490792023-05-24T13:46:42.236100+0200 simple-send-44435 DEBUG time traveled end
490802023-05-24T13:46:42.236116+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
490812023-05-24T13:46:42.236131+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
490822023-05-24T13:46:42.236153+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
490832023-05-24T13:46:42.236198+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
490842023-05-24T13:46:42.236222+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
490852023-05-24T13:46:42.236239+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
490862023-05-24T13:46:42.236255+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
490872023-05-24T13:46:42.236285+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
490882023-05-24T13:46:42.236322+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
490892023-05-24T13:46:42.236356+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
490902023-05-24T13:46:42.236379+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
490912023-05-24T13:46:42.236399+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
490922023-05-24T13:46:42.236431+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
490932023-05-24T13:46:42.236454+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
490942023-05-24T13:46:42.236470+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
490952023-05-24T13:46:42.236498+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
490962023-05-24T13:46:42.236515+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
490972023-05-24T13:46:42.236546+0200 util-mst-44435 DEBUG We want to read message of size 65036
490982023-05-24T13:46:42.236563+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
490992023-05-24T13:46:42.236577+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
491002023-05-24T13:46:42.236591+0200 simple-send-44435 DEBUG check_recv
491012023-05-24T13:46:42.236612+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
491022023-05-24T13:46:42.236628+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
491032023-05-24T13:46:42.236644+0200 simple-send-44435 DEBUG time traveled: 2311306
491042023-05-24T13:46:42.236659+0200 simple-send-44435 INFO mean time traveled: 2520 µs 917 messages received with message number 919
491052023-05-24T13:46:42.236672+0200 simple-send-44435 DEBUG time traveled end
491062023-05-24T13:46:42.236688+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
491072023-05-24T13:46:42.236703+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
491082023-05-24T13:46:42.236724+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
491092023-05-24T13:46:42.236761+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
491102023-05-24T13:46:42.236767+0200 util-mst-44434 DEBUG We want to read message of size 65036
491112023-05-24T13:46:42.236789+0200 util-mst-44435 DEBUG We want to read message of size 65036
491122023-05-24T13:46:42.236793+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
491132023-05-24T13:46:42.236806+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
491142023-05-24T13:46:42.236805+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
491152023-05-24T13:46:42.236816+0200 simple-send-44434 DEBUG check_recv
491162023-05-24T13:46:42.236821+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
491172023-05-24T13:46:42.236829+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
491182023-05-24T13:46:42.236834+0200 simple-send-44435 DEBUG check_recv
491192023-05-24T13:46:42.236840+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
491202023-05-24T13:46:42.236850+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
491212023-05-24T13:46:42.236852+0200 simple-send-44434 DEBUG time traveled: 2390439
491222023-05-24T13:46:42.236865+0200 simple-send-44434 INFO mean time traveled: 2601 µs 919 messages received with message number 919
491232023-05-24T13:46:42.236865+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
491242023-05-24T13:46:42.236875+0200 simple-send-44434 DEBUG time traveled end
491252023-05-24T13:46:42.236880+0200 simple-send-44435 DEBUG time traveled: 2311604
491262023-05-24T13:46:42.236886+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
491272023-05-24T13:46:42.236905+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
491282023-05-24T13:46:42.236903+0200 simple-send-44435 INFO mean time traveled: 2518 µs 918 messages received with message number 918
491292023-05-24T13:46:42.236917+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
491302023-05-24T13:46:42.236918+0200 simple-send-44435 DEBUG time traveled end
491312023-05-24T13:46:42.236934+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
491322023-05-24T13:46:42.236949+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
491332023-05-24T13:46:42.236968+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
491342023-05-24T13:46:42.236934+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
491352023-05-24T13:46:42.236984+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
491362023-05-24T13:46:42.237003+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
491372023-05-24T13:46:42.237032+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
491382023-05-24T13:46:42.237045+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
491392023-05-24T13:46:42.237052+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
491402023-05-24T13:46:42.237077+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
491412023-05-24T13:46:42.237097+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
491422023-05-24T13:46:42.237117+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
491432023-05-24T13:46:42.237141+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
491442023-05-24T13:46:42.237161+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
491452023-05-24T13:46:42.237181+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
491462023-05-24T13:46:42.237214+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
491472023-05-24T13:46:42.237247+0200 util-mst-44435 DEBUG We want to read message of size 65036
491482023-05-24T13:46:42.237266+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
491492023-05-24T13:46:42.237282+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
491502023-05-24T13:46:42.237298+0200 simple-send-44435 DEBUG check_recv
491512023-05-24T13:46:42.237324+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
491522023-05-24T13:46:42.237349+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
491532023-05-24T13:46:42.237373+0200 simple-send-44435 DEBUG time traveled: 2311971
491542023-05-24T13:46:42.237389+0200 simple-send-44435 INFO mean time traveled: 2515 µs 919 messages received with message number 920
491552023-05-24T13:46:42.237402+0200 simple-send-44435 DEBUG time traveled end
491562023-05-24T13:46:42.237418+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
491572023-05-24T13:46:42.237437+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
491582023-05-24T13:46:42.237494+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
491592023-05-24T13:46:42.237517+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
491602023-05-24T13:46:42.237578+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
491612023-05-24T13:46:42.240407+0200 util-mst-44434 DEBUG We want to read message of size 65036
491622023-05-24T13:46:42.240454+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
491632023-05-24T13:46:42.240469+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
491642023-05-24T13:46:42.240484+0200 simple-send-44434 DEBUG check_recv
491652023-05-24T13:46:42.240501+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
491662023-05-24T13:46:42.240516+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
491672023-05-24T13:46:42.240535+0200 simple-send-44434 DEBUG time traveled: 2393915
491682023-05-24T13:46:42.240553+0200 simple-send-44434 INFO mean time traveled: 2602 µs 920 messages received with message number 922
491692023-05-24T13:46:42.240566+0200 simple-send-44434 DEBUG time traveled end
491702023-05-24T13:46:42.240581+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
491712023-05-24T13:46:42.240598+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
491722023-05-24T13:46:42.240612+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
491732023-05-24T13:46:42.240634+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
491742023-05-24T13:46:42.240693+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
491752023-05-24T13:46:42.240737+0200 util-mst-44434 DEBUG We want to read message of size 65036
491762023-05-24T13:46:42.240753+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
491772023-05-24T13:46:42.240772+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
491782023-05-24T13:46:42.240785+0200 simple-send-44434 DEBUG check_recv
491792023-05-24T13:46:42.240799+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
491802023-05-24T13:46:42.240818+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
491812023-05-24T13:46:42.240837+0200 simple-send-44434 DEBUG time traveled: 2394282
491822023-05-24T13:46:42.240853+0200 simple-send-44434 INFO mean time traveled: 2599 µs 921 messages received with message number 921
491832023-05-24T13:46:42.240863+0200 simple-send-44434 DEBUG time traveled end
491842023-05-24T13:46:42.240876+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
491852023-05-24T13:46:42.240890+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
491862023-05-24T13:46:42.240912+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
491872023-05-24T13:46:42.240961+0200 util-mst-44434 DEBUG We want to read message of size 40
491882023-05-24T13:46:42.240977+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
491892023-05-24T13:46:42.240990+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
491902023-05-24T13:46:42.241003+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
491912023-05-24T13:46:42.241019+0200 util-mst-44434 DEBUG We want to read message of size 40
491922023-05-24T13:46:42.241032+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
491932023-05-24T13:46:42.241051+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
491942023-05-24T13:46:42.241069+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
491952023-05-24T13:46:42.241088+0200 util-mst-44434 DEBUG We want to read message of size 40
491962023-05-24T13:46:42.241105+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
491972023-05-24T13:46:42.241118+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
491982023-05-24T13:46:42.241131+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
491992023-05-24T13:46:42.241144+0200 util-mst-44434 DEBUG We want to read message of size 40
492002023-05-24T13:46:42.241156+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
492012023-05-24T13:46:42.241180+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
492022023-05-24T13:46:42.241196+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
492032023-05-24T13:46:42.241208+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
492042023-05-24T13:46:42.241235+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
492052023-05-24T13:46:42.241261+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
492062023-05-24T13:46:42.241278+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
492072023-05-24T13:46:42.241292+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
492082023-05-24T13:46:42.241319+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
492092023-05-24T13:46:42.241338+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
492102023-05-24T13:46:42.241357+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
492112023-05-24T13:46:42.241388+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
492122023-05-24T13:46:42.241408+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
492132023-05-24T13:46:42.241423+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
492142023-05-24T13:46:42.241447+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
492152023-05-24T13:46:42.241463+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
492162023-05-24T13:46:42.241480+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
492172023-05-24T13:46:42.241514+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
492182023-05-24T13:46:42.241535+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
492192023-05-24T13:46:42.241551+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
492202023-05-24T13:46:42.241576+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
492212023-05-24T13:46:42.241593+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
492222023-05-24T13:46:42.241612+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
492232023-05-24T13:46:42.241645+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
492242023-05-24T13:46:42.241666+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
492252023-05-24T13:46:42.241682+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
492262023-05-24T13:46:42.241706+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
492272023-05-24T13:46:42.241722+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
492282023-05-24T13:46:42.241741+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
492292023-05-24T13:46:42.241772+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
492302023-05-24T13:46:42.244271+0200 util-mst-44435 DEBUG We want to read message of size 40
492312023-05-24T13:46:42.244324+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
492322023-05-24T13:46:42.244342+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
492332023-05-24T13:46:42.244373+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
492342023-05-24T13:46:42.244794+0200 util-mst-44435 DEBUG We want to read message of size 40
492352023-05-24T13:46:42.244819+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
492362023-05-24T13:46:42.244836+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
492372023-05-24T13:46:42.244853+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
492382023-05-24T13:46:42.244867+0200 util-mst-44435 DEBUG We want to read message of size 40
492392023-05-24T13:46:42.244887+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
492402023-05-24T13:46:42.244902+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
492412023-05-24T13:46:42.244918+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
492422023-05-24T13:46:42.244933+0200 util-mst-44435 DEBUG We want to read message of size 40
492432023-05-24T13:46:42.244948+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
492442023-05-24T13:46:42.244962+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
492452023-05-24T13:46:42.244977+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
492462023-05-24T13:46:42.244992+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
492472023-05-24T13:46:42.245017+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
492482023-05-24T13:46:42.245034+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
492492023-05-24T13:46:42.245065+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
492502023-05-24T13:46:42.245083+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
492512023-05-24T13:46:42.245110+0200 util-mst-44435 DEBUG We want to read message of size 65036
492522023-05-24T13:46:42.245126+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
492532023-05-24T13:46:42.245141+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
492542023-05-24T13:46:42.245154+0200 simple-send-44435 DEBUG check_recv
492552023-05-24T13:46:42.245171+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
492562023-05-24T13:46:42.245186+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
492572023-05-24T13:46:42.245205+0200 simple-send-44435 DEBUG time traveled: 2319742
492582023-05-24T13:46:42.245220+0200 simple-send-44435 INFO mean time traveled: 2521 µs 920 messages received with message number 921
492592023-05-24T13:46:42.245233+0200 simple-send-44435 DEBUG time traveled end
492602023-05-24T13:46:42.245247+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
492612023-05-24T13:46:42.245263+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
492622023-05-24T13:46:42.245285+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
492632023-05-24T13:46:42.245330+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
492642023-05-24T13:46:42.245354+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
492652023-05-24T13:46:42.245371+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
492662023-05-24T13:46:42.245387+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
492672023-05-24T13:46:42.245416+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
492682023-05-24T13:46:42.245437+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
492692023-05-24T13:46:42.245471+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
492702023-05-24T13:46:42.245507+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
492712023-05-24T13:46:42.245527+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
492722023-05-24T13:46:42.245561+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
492732023-05-24T13:46:42.245584+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
492742023-05-24T13:46:42.245601+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
492752023-05-24T13:46:42.245628+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
492762023-05-24T13:46:42.245645+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
492772023-05-24T13:46:42.245666+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
492782023-05-24T13:46:42.245708+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
492792023-05-24T13:46:42.245731+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
492802023-05-24T13:46:42.245748+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
492812023-05-24T13:46:42.245776+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
492822023-05-24T13:46:42.245793+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
492832023-05-24T13:46:42.245812+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
492842023-05-24T13:46:42.245848+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
492852023-05-24T13:46:42.247340+0200 util-mst-44435 DEBUG We want to read message of size 65036
492862023-05-24T13:46:42.247385+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
492872023-05-24T13:46:42.247403+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
492882023-05-24T13:46:42.247418+0200 simple-send-44435 DEBUG check_recv
492892023-05-24T13:46:42.247435+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
492902023-05-24T13:46:42.247451+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
492912023-05-24T13:46:42.247470+0200 simple-send-44435 DEBUG time traveled: 2321943
492922023-05-24T13:46:42.248515+0200 simple-send-44435 INFO mean time traveled: 2521 µs 921 messages received with message number 922
492932023-05-24T13:46:42.248556+0200 simple-send-44435 DEBUG time traveled end
492942023-05-24T13:46:42.248578+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
492952023-05-24T13:46:42.248594+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
492962023-05-24T13:46:42.248613+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
492972023-05-24T13:46:42.248639+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
492982023-05-24T13:46:42.248670+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
492992023-05-24T13:46:42.248700+0200 util-mst-44435 DEBUG We want to read message of size 65036
493002023-05-24T13:46:42.248718+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
493012023-05-24T13:46:42.248733+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
493022023-05-24T13:46:42.248746+0200 simple-send-44435 DEBUG check_recv
493032023-05-24T13:46:42.248761+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
493042023-05-24T13:46:42.248777+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
493052023-05-24T13:46:42.248806+0200 simple-send-44435 DEBUG time traveled: 2323222
493062023-05-24T13:46:42.248821+0200 simple-send-44435 INFO mean time traveled: 2519 µs 922 messages received with message number 923
493072023-05-24T13:46:42.249957+0200 simple-send-44435 DEBUG time traveled end
493082023-05-24T13:46:42.249987+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
493092023-05-24T13:46:42.250004+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493102023-05-24T13:46:42.250029+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
493112023-05-24T13:46:42.250058+0200 util-mst-44435 DEBUG We want to read message of size 65036
493122023-05-24T13:46:42.250074+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
493132023-05-24T13:46:42.250090+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
493142023-05-24T13:46:42.250102+0200 simple-send-44435 DEBUG check_recv
493152023-05-24T13:46:42.250119+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
493162023-05-24T13:46:42.250134+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
493172023-05-24T13:46:42.250150+0200 simple-send-44435 DEBUG time traveled: 2324503
493182023-05-24T13:46:42.250165+0200 simple-send-44435 INFO mean time traveled: 2518 µs 923 messages received with message number 924
493192023-05-24T13:46:42.250178+0200 simple-send-44435 DEBUG time traveled end
493202023-05-24T13:46:42.250194+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
493212023-05-24T13:46:42.250210+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493222023-05-24T13:46:42.250234+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
493232023-05-24T13:46:42.250272+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
493242023-05-24T13:46:42.250302+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
493252023-05-24T13:46:42.250326+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
493262023-05-24T13:46:42.250358+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
493272023-05-24T13:46:42.244688+0200 util-mst-44434 DEBUG We want to read message of size 65036
493282023-05-24T13:46:42.252022+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
493292023-05-24T13:46:42.252058+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
493302023-05-24T13:46:42.252073+0200 simple-send-44434 DEBUG check_recv
493312023-05-24T13:46:42.252092+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
493322023-05-24T13:46:42.252107+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
493332023-05-24T13:46:42.252124+0200 simple-send-44434 DEBUG time traveled: 2405638
493342023-05-24T13:46:42.252139+0200 simple-send-44434 INFO mean time traveled: 2609 µs 922 messages received with message number 920
493352023-05-24T13:46:42.252151+0200 simple-send-44434 DEBUG time traveled end
493362023-05-24T13:46:42.252166+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
493372023-05-24T13:46:42.252182+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
493382023-05-24T13:46:42.252199+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493392023-05-24T13:46:42.252224+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
493402023-05-24T13:46:42.252267+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
493412023-05-24T13:46:42.252303+0200 util-mst-44434 DEBUG We want to read message of size 65036
493422023-05-24T13:46:42.252321+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
493432023-05-24T13:46:42.252335+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
493442023-05-24T13:46:42.252361+0200 simple-send-44434 DEBUG check_recv
493452023-05-24T13:46:42.252378+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
493462023-05-24T13:46:42.252392+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
493472023-05-24T13:46:42.252414+0200 simple-send-44434 DEBUG time traveled: 2405692
493482023-05-24T13:46:42.252431+0200 simple-send-44434 INFO mean time traveled: 2606 µs 923 messages received with message number 923
493492023-05-24T13:46:42.252444+0200 simple-send-44434 DEBUG time traveled end
493502023-05-24T13:46:42.252459+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
493512023-05-24T13:46:42.252474+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493522023-05-24T13:46:42.252495+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
493532023-05-24T13:46:42.252522+0200 util-mst-44434 DEBUG We want to read message of size 65036
493542023-05-24T13:46:42.252538+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
493552023-05-24T13:46:42.252553+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
493562023-05-24T13:46:42.252565+0200 simple-send-44434 DEBUG check_recv
493572023-05-24T13:46:42.252580+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
493582023-05-24T13:46:42.252595+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
493592023-05-24T13:46:42.252609+0200 simple-send-44434 DEBUG time traveled: 2405422
493602023-05-24T13:46:42.252623+0200 simple-send-44434 INFO mean time traveled: 2603 µs 924 messages received with message number 925
493612023-05-24T13:46:42.252636+0200 simple-send-44434 DEBUG time traveled end
493622023-05-24T13:46:42.252651+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
493632023-05-24T13:46:42.252665+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493642023-05-24T13:46:42.252685+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
493652023-05-24T13:46:42.252714+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
493662023-05-24T13:46:42.252741+0200 util-mst-44434 DEBUG We want to read message of size 65036
493672023-05-24T13:46:42.252757+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
493682023-05-24T13:46:42.252771+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
493692023-05-24T13:46:42.252784+0200 simple-send-44434 DEBUG check_recv
493702023-05-24T13:46:42.252800+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
493712023-05-24T13:46:42.252814+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
493722023-05-24T13:46:42.252829+0200 simple-send-44434 DEBUG time traveled: 2405720
493732023-05-24T13:46:42.252842+0200 simple-send-44434 INFO mean time traveled: 2600 µs 925 messages received with message number 924
493742023-05-24T13:46:42.252854+0200 simple-send-44434 DEBUG time traveled end
493752023-05-24T13:46:42.252869+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
493762023-05-24T13:46:42.252884+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493772023-05-24T13:46:42.252904+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
493782023-05-24T13:46:42.252928+0200 util-mst-44434 DEBUG We want to read message of size 65036
493792023-05-24T13:46:42.252944+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
493802023-05-24T13:46:42.252958+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
493812023-05-24T13:46:42.252970+0200 simple-send-44434 DEBUG check_recv
493822023-05-24T13:46:42.252985+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
493832023-05-24T13:46:42.252999+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
493842023-05-24T13:46:42.253020+0200 simple-send-44434 DEBUG time traveled: 2405539
493852023-05-24T13:46:42.253034+0200 simple-send-44434 INFO mean time traveled: 2597 µs 926 messages received with message number 927
493862023-05-24T13:46:42.253046+0200 simple-send-44434 DEBUG time traveled end
493872023-05-24T13:46:42.253060+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
493882023-05-24T13:46:42.253075+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493892023-05-24T13:46:42.253096+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
493902023-05-24T13:46:42.253125+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
493912023-05-24T13:46:42.253155+0200 util-mst-44434 DEBUG We want to read message of size 65036
493922023-05-24T13:46:42.253171+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
493932023-05-24T13:46:42.253186+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
493942023-05-24T13:46:42.253198+0200 simple-send-44434 DEBUG check_recv
493952023-05-24T13:46:42.253212+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
493962023-05-24T13:46:42.253227+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
493972023-05-24T13:46:42.253241+0200 simple-send-44434 DEBUG time traveled: 2405971
493982023-05-24T13:46:42.253254+0200 simple-send-44434 INFO mean time traveled: 2595 µs 927 messages received with message number 926
493992023-05-24T13:46:42.253271+0200 simple-send-44434 DEBUG time traveled end
494002023-05-24T13:46:42.253288+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
494012023-05-24T13:46:42.253303+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
494022023-05-24T13:46:42.253323+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
494032023-05-24T13:46:42.253343+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
494042023-05-24T13:46:42.253369+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
494052023-05-24T13:46:42.253389+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
494062023-05-24T13:46:42.253408+0200 util-mst-44434 DEBUG We want to read message of size 40
494072023-05-24T13:46:42.253423+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
494082023-05-24T13:46:42.253438+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
494092023-05-24T13:46:42.253454+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
494102023-05-24T13:46:42.253471+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
494112023-05-24T13:46:42.253491+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
494122023-05-24T13:46:42.253517+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
494132023-05-24T13:46:42.253534+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
494142023-05-24T13:46:42.253550+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
494152023-05-24T13:46:42.253582+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
494162023-05-24T13:46:42.253602+0200 util-mst-44434 DEBUG We want to read message of size 40
494172023-05-24T13:46:42.253617+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
494182023-05-24T13:46:42.253632+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
494192023-05-24T13:46:42.253647+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
494202023-05-24T13:46:42.253661+0200 util-mst-44434 DEBUG We want to read message of size 40
494212023-05-24T13:46:42.253682+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
494222023-05-24T13:46:42.253696+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
494232023-05-24T13:46:42.253711+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
494242023-05-24T13:46:42.253726+0200 util-mst-44434 DEBUG We want to read message of size 40
494252023-05-24T13:46:42.253741+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
494262023-05-24T13:46:42.253755+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
494272023-05-24T13:46:42.253770+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
494282023-05-24T13:46:42.253784+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
494292023-05-24T13:46:42.253804+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
494302023-05-24T13:46:42.253825+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
494312023-05-24T13:46:42.253853+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
494322023-05-24T13:46:42.253873+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
494332023-05-24T13:46:42.253893+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
494342023-05-24T13:46:42.253928+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
494352023-05-24T13:46:42.253951+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
494362023-05-24T13:46:42.253968+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
494372023-05-24T13:46:42.253998+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
494382023-05-24T13:46:42.254015+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
494392023-05-24T13:46:42.254034+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
494402023-05-24T13:46:42.254077+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
494412023-05-24T13:46:42.254101+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
494422023-05-24T13:46:42.254118+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
494432023-05-24T13:46:42.254172+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
494442023-05-24T13:46:42.254189+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
494452023-05-24T13:46:42.254208+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
494462023-05-24T13:46:42.254244+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
494472023-05-24T13:46:42.254267+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
494482023-05-24T13:46:42.254283+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
494492023-05-24T13:46:42.254313+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
494502023-05-24T13:46:42.254330+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
494512023-05-24T13:46:42.254351+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
494522023-05-24T13:46:42.254392+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
494532023-05-24T13:46:42.254462+0200 util-mst-44435 DEBUG We want to read message of size 40
494542023-05-24T13:46:42.254501+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
494552023-05-24T13:46:42.254519+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
494562023-05-24T13:46:42.254536+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
494572023-05-24T13:46:42.254553+0200 util-mst-44435 DEBUG We want to read message of size 40
494582023-05-24T13:46:42.254568+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
494592023-05-24T13:46:42.254582+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
494602023-05-24T13:46:42.254598+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
494612023-05-24T13:46:42.254612+0200 util-mst-44435 DEBUG We want to read message of size 40
494622023-05-24T13:46:42.254627+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
494632023-05-24T13:46:42.254641+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
494642023-05-24T13:46:42.254657+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
494652023-05-24T13:46:42.254671+0200 util-mst-44435 DEBUG We want to read message of size 40
494662023-05-24T13:46:42.254685+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
494672023-05-24T13:46:42.254700+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
494682023-05-24T13:46:42.254715+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
494692023-05-24T13:46:42.254730+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
494702023-05-24T13:46:42.254753+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
494712023-05-24T13:46:42.254770+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
494722023-05-24T13:46:42.254803+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
494732023-05-24T13:46:42.254821+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
494742023-05-24T13:46:42.254842+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
494752023-05-24T13:46:42.254883+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
494762023-05-24T13:46:42.254907+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
494772023-05-24T13:46:42.254923+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
494782023-05-24T13:46:42.254951+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
494792023-05-24T13:46:42.254969+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
494802023-05-24T13:46:42.254989+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
494812023-05-24T13:46:42.255048+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
494822023-05-24T13:46:42.255071+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
494832023-05-24T13:46:42.255087+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
494842023-05-24T13:46:42.255114+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
494852023-05-24T13:46:42.255131+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
494862023-05-24T13:46:42.255150+0200 util-mst-44435 DEBUG We want to read message of size 40
494872023-05-24T13:46:42.255165+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
494882023-05-24T13:46:42.255180+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
494892023-05-24T13:46:42.255195+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
494902023-05-24T13:46:42.255217+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
494912023-05-24T13:46:42.255238+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
494922023-05-24T13:46:42.255283+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
494932023-05-24T13:46:42.255306+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
494942023-05-24T13:46:42.255322+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
494952023-05-24T13:46:42.255349+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
494962023-05-24T13:46:42.255366+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
494972023-05-24T13:46:42.255384+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
494982023-05-24T13:46:42.255418+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
494992023-05-24T13:46:42.255440+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
495002023-05-24T13:46:42.255456+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
495012023-05-24T13:46:42.255483+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
495022023-05-24T13:46:42.255523+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
495032023-05-24T13:46:42.255542+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
495042023-05-24T13:46:42.255587+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
495052023-05-24T13:46:42.256934+0200 util-mst-44434 DEBUG We want to read message of size 65036
495062023-05-24T13:46:42.256978+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
495072023-05-24T13:46:42.256994+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
495082023-05-24T13:46:42.257008+0200 simple-send-44434 DEBUG check_recv
495092023-05-24T13:46:42.257026+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
495102023-05-24T13:46:42.257041+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
495112023-05-24T13:46:42.257058+0200 simple-send-44434 DEBUG time traveled: 2409402
495122023-05-24T13:46:42.257073+0200 simple-send-44434 INFO mean time traveled: 2596 µs 928 messages received with message number 929
495132023-05-24T13:46:42.257086+0200 simple-send-44434 DEBUG time traveled end
495142023-05-24T13:46:42.257102+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
495152023-05-24T13:46:42.257118+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
495162023-05-24T13:46:42.257135+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495172023-05-24T13:46:42.257161+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
495182023-05-24T13:46:42.257190+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
495192023-05-24T13:46:42.257218+0200 util-mst-44434 DEBUG We want to read message of size 65036
495202023-05-24T13:46:42.257234+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
495212023-05-24T13:46:42.257249+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
495222023-05-24T13:46:42.257261+0200 simple-send-44434 DEBUG check_recv
495232023-05-24T13:46:42.257277+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
495242023-05-24T13:46:42.257291+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
495252023-05-24T13:46:42.257317+0200 simple-send-44434 DEBUG time traveled: 2409759
495262023-05-24T13:46:42.257331+0200 simple-send-44434 INFO mean time traveled: 2593 µs 929 messages received with message number 928
495272023-05-24T13:46:42.257343+0200 simple-send-44434 DEBUG time traveled end
495282023-05-24T13:46:42.257358+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
495292023-05-24T13:46:42.257372+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495302023-05-24T13:46:42.257393+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
495312023-05-24T13:46:42.257413+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
495322023-05-24T13:46:42.257441+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
495332023-05-24T13:46:42.257757+0200 util-mst-44434 DEBUG We want to read message of size 65036
495342023-05-24T13:46:42.257781+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
495352023-05-24T13:46:42.257796+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
495362023-05-24T13:46:42.257808+0200 simple-send-44434 DEBUG check_recv
495372023-05-24T13:46:42.257825+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
495382023-05-24T13:46:42.257840+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
495392023-05-24T13:46:42.257854+0200 simple-send-44434 DEBUG time traveled: 2410048
495402023-05-24T13:46:42.257868+0200 simple-send-44434 INFO mean time traveled: 2591 µs 930 messages received with message number 931
495412023-05-24T13:46:42.257881+0200 simple-send-44434 DEBUG time traveled end
495422023-05-24T13:46:42.257896+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
495432023-05-24T13:46:42.257911+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
495442023-05-24T13:46:42.257927+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495452023-05-24T13:46:42.257948+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
495462023-05-24T13:46:42.257979+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
495472023-05-24T13:46:42.258901+0200 util-mst-44435 DEBUG We want to read message of size 65036
495482023-05-24T13:46:42.258930+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
495492023-05-24T13:46:42.258947+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
495502023-05-24T13:46:42.258960+0200 simple-send-44435 DEBUG check_recv
495512023-05-24T13:46:42.258977+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
495522023-05-24T13:46:42.258992+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
495532023-05-24T13:46:42.259008+0200 simple-send-44435 DEBUG time traveled: 2333299
495542023-05-24T13:46:42.259023+0200 simple-send-44435 INFO mean time traveled: 2525 µs 924 messages received with message number 925
495552023-05-24T13:46:42.259035+0200 simple-send-44435 DEBUG time traveled end
495562023-05-24T13:46:42.259051+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
495572023-05-24T13:46:42.259067+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
495582023-05-24T13:46:42.259082+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495592023-05-24T13:46:42.259105+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
495602023-05-24T13:46:42.259140+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
495612023-05-24T13:46:42.259166+0200 util-mst-44435 DEBUG We want to read message of size 65036
495622023-05-24T13:46:42.259182+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
495632023-05-24T13:46:42.259215+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
495642023-05-24T13:46:42.259229+0200 simple-send-44435 DEBUG check_recv
495652023-05-24T13:46:42.259247+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
495662023-05-24T13:46:42.259262+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
495672023-05-24T13:46:42.259278+0200 simple-send-44435 DEBUG time traveled: 2333385
495682023-05-24T13:46:42.259293+0200 simple-send-44435 INFO mean time traveled: 2522 µs 925 messages received with message number 928
495692023-05-24T13:46:42.259306+0200 simple-send-44435 DEBUG time traveled end
495702023-05-24T13:46:42.259359+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
495712023-05-24T13:46:42.259377+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495722023-05-24T13:46:42.259404+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
495732023-05-24T13:46:42.259439+0200 util-mst-44435 DEBUG We want to read message of size 65036
495742023-05-24T13:46:42.259459+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
495752023-05-24T13:46:42.259475+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
495762023-05-24T13:46:42.259572+0200 simple-send-44435 DEBUG check_recv
495772023-05-24T13:46:42.259599+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
495782023-05-24T13:46:42.259615+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
495792023-05-24T13:46:42.259631+0200 simple-send-44435 DEBUG time traveled: 2333863
495802023-05-24T13:46:42.259647+0200 simple-send-44435 INFO mean time traveled: 2520 µs 926 messages received with message number 926
495812023-05-24T13:46:42.259661+0200 simple-send-44435 DEBUG time traveled end
495822023-05-24T13:46:42.259677+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
495832023-05-24T13:46:42.259693+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495842023-05-24T13:46:42.259719+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
495852023-05-24T13:46:42.259752+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
495862023-05-24T13:46:42.259806+0200 util-mst-44435 DEBUG We want to read message of size 65036
495872023-05-24T13:46:42.259825+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
495882023-05-24T13:46:42.259841+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
495892023-05-24T13:46:42.259854+0200 simple-send-44435 DEBUG check_recv
495902023-05-24T13:46:42.259870+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
495912023-05-24T13:46:42.259886+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
495922023-05-24T13:46:42.259900+0200 simple-send-44435 DEBUG time traveled: 2334070
495932023-05-24T13:46:42.259914+0200 simple-send-44435 INFO mean time traveled: 2517 µs 927 messages received with message number 927
495942023-05-24T13:46:42.259927+0200 simple-send-44435 DEBUG time traveled end
495952023-05-24T13:46:42.259942+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
495962023-05-24T13:46:42.259958+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495972023-05-24T13:46:42.259982+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
495982023-05-24T13:46:42.260004+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
495992023-05-24T13:46:42.260038+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
496002023-05-24T13:46:42.260061+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
496012023-05-24T13:46:42.260082+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
496022023-05-24T13:46:42.260124+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
496032023-05-24T13:46:42.260244+0200 util-mst-44434 DEBUG We want to read message of size 65036
496042023-05-24T13:46:42.260274+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
496052023-05-24T13:46:42.260290+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
496062023-05-24T13:46:42.260304+0200 simple-send-44434 DEBUG check_recv
496072023-05-24T13:46:42.260321+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
496082023-05-24T13:46:42.260337+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
496092023-05-24T13:46:42.260353+0200 simple-send-44434 DEBUG time traveled: 2412616
496102023-05-24T13:46:42.260368+0200 simple-send-44434 INFO mean time traveled: 2591 µs 931 messages received with message number 930
496112023-05-24T13:46:42.260381+0200 simple-send-44434 DEBUG time traveled end
496122023-05-24T13:46:42.260397+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
496132023-05-24T13:46:42.260412+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
496142023-05-24T13:46:42.260428+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
496152023-05-24T13:46:42.260452+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
496162023-05-24T13:46:42.260489+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
496172023-05-24T13:46:42.260532+0200 util-mst-44434 DEBUG We want to read message of size 65036
496182023-05-24T13:46:42.260557+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
496192023-05-24T13:46:42.260576+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
496202023-05-24T13:46:42.260594+0200 simple-send-44434 DEBUG check_recv
496212023-05-24T13:46:42.260616+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
496222023-05-24T13:46:42.260636+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
496232023-05-24T13:46:42.260658+0200 simple-send-44434 DEBUG time traveled: 2412779
496242023-05-24T13:46:42.260680+0200 simple-send-44434 INFO mean time traveled: 2588 µs 932 messages received with message number 932
496252023-05-24T13:46:42.260706+0200 simple-send-44434 DEBUG time traveled end
496262023-05-24T13:46:42.260735+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
496272023-05-24T13:46:42.260768+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
496282023-05-24T13:46:42.261028+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
496292023-05-24T13:46:42.261134+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
496302023-05-24T13:46:42.261221+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
496312023-05-24T13:46:42.262569+0200 util-mst-44435 DEBUG We want to read message of size 40
496322023-05-24T13:46:42.262615+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
496332023-05-24T13:46:42.262633+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
496342023-05-24T13:46:42.262649+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
496352023-05-24T13:46:42.262668+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
496362023-05-24T13:46:42.262692+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
496372023-05-24T13:46:42.262709+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
496382023-05-24T13:46:42.262739+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
496392023-05-24T13:46:42.262756+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
496402023-05-24T13:46:42.262801+0200 util-mst-44435 DEBUG We want to read message of size 40
496412023-05-24T13:46:42.262817+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
496422023-05-24T13:46:42.262832+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
496432023-05-24T13:46:42.262847+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
496442023-05-24T13:46:42.262862+0200 util-mst-44435 DEBUG We want to read message of size 40
496452023-05-24T13:46:42.262876+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
496462023-05-24T13:46:42.262890+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
496472023-05-24T13:46:42.262905+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
496482023-05-24T13:46:42.262919+0200 util-mst-44435 DEBUG We want to read message of size 40
496492023-05-24T13:46:42.262932+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
496502023-05-24T13:46:42.262946+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
496512023-05-24T13:46:42.262961+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
496522023-05-24T13:46:42.262975+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
496532023-05-24T13:46:42.262997+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
496542023-05-24T13:46:42.263059+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
496552023-05-24T13:46:42.263082+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
496562023-05-24T13:46:42.263098+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
496572023-05-24T13:46:42.263125+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
496582023-05-24T13:46:42.263142+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
496592023-05-24T13:46:42.263162+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
496602023-05-24T13:46:42.263197+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
496612023-05-24T13:46:42.263219+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
496622023-05-24T13:46:42.263235+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
496632023-05-24T13:46:42.263261+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
496642023-05-24T13:46:42.263278+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
496652023-05-24T13:46:42.263298+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
496662023-05-24T13:46:42.263332+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
496672023-05-24T13:46:42.263354+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
496682023-05-24T13:46:42.263370+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
496692023-05-24T13:46:42.263396+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
496702023-05-24T13:46:42.263413+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
496712023-05-24T13:46:42.263433+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
496722023-05-24T13:46:42.263468+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
496732023-05-24T13:46:42.264045+0200 util-mst-44434 DEBUG We want to read message of size 40
496742023-05-24T13:46:42.264084+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
496752023-05-24T13:46:42.264101+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
496762023-05-24T13:46:42.264118+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
496772023-05-24T13:46:42.264135+0200 util-mst-44434 DEBUG We want to read message of size 40
496782023-05-24T13:46:42.264149+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
496792023-05-24T13:46:42.264164+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
496802023-05-24T13:46:42.264180+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
496812023-05-24T13:46:42.264195+0200 util-mst-44434 DEBUG We want to read message of size 40
496822023-05-24T13:46:42.264210+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
496832023-05-24T13:46:42.264223+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
496842023-05-24T13:46:42.264238+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
496852023-05-24T13:46:42.264251+0200 util-mst-44434 DEBUG We want to read message of size 40
496862023-05-24T13:46:42.264265+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
496872023-05-24T13:46:42.264280+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
496882023-05-24T13:46:42.264295+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
496892023-05-24T13:46:42.264310+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
496902023-05-24T13:46:42.264331+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
496912023-05-24T13:46:42.264349+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
496922023-05-24T13:46:42.264378+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
496932023-05-24T13:46:42.264396+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
496942023-05-24T13:46:42.264414+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
496952023-05-24T13:46:42.264452+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
496962023-05-24T13:46:42.264474+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
496972023-05-24T13:46:42.264491+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
496982023-05-24T13:46:42.264520+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
496992023-05-24T13:46:42.264537+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
497002023-05-24T13:46:42.264557+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
497012023-05-24T13:46:42.264599+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
497022023-05-24T13:46:42.264623+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
497032023-05-24T13:46:42.264640+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
497042023-05-24T13:46:42.264668+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
497052023-05-24T13:46:42.264685+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
497062023-05-24T13:46:42.264705+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
497072023-05-24T13:46:42.264741+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
497082023-05-24T13:46:42.264767+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
497092023-05-24T13:46:42.264789+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
497102023-05-24T13:46:42.264818+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
497112023-05-24T13:46:42.264835+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
497122023-05-24T13:46:42.264854+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
497132023-05-24T13:46:42.264895+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
497142023-05-24T13:46:42.268416+0200 util-mst-44435 DEBUG We want to read message of size 65036
497152023-05-24T13:46:42.268467+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
497162023-05-24T13:46:42.268485+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
497172023-05-24T13:46:42.268499+0200 simple-send-44435 DEBUG check_recv
497182023-05-24T13:46:42.268517+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
497192023-05-24T13:46:42.268532+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
497202023-05-24T13:46:42.268550+0200 simple-send-44435 DEBUG time traveled: 2342595
497212023-05-24T13:46:42.268565+0200 simple-send-44435 INFO mean time traveled: 2524 µs 928 messages received with message number 929
497222023-05-24T13:46:42.268579+0200 simple-send-44435 DEBUG time traveled end
497232023-05-24T13:46:42.268595+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
497242023-05-24T13:46:42.268612+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
497252023-05-24T13:46:42.268628+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497262023-05-24T13:46:42.268657+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
497272023-05-24T13:46:42.268685+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
497282023-05-24T13:46:42.268717+0200 util-mst-44435 DEBUG We want to read message of size 65036
497292023-05-24T13:46:42.268737+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
497302023-05-24T13:46:42.268755+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
497312023-05-24T13:46:42.268769+0200 simple-send-44435 DEBUG check_recv
497322023-05-24T13:46:42.268784+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
497332023-05-24T13:46:42.268798+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
497342023-05-24T13:46:42.268812+0200 simple-send-44435 DEBUG time traveled: 2342796
497352023-05-24T13:46:42.268826+0200 simple-send-44435 INFO mean time traveled: 2521 µs 929 messages received with message number 930
497362023-05-24T13:46:42.268839+0200 simple-send-44435 DEBUG time traveled end
497372023-05-24T13:46:42.268854+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
497382023-05-24T13:46:42.268870+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497392023-05-24T13:46:42.268892+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
497402023-05-24T13:46:42.268918+0200 util-mst-44435 DEBUG We want to read message of size 65036
497412023-05-24T13:46:42.268933+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
497422023-05-24T13:46:42.268948+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
497432023-05-24T13:46:42.268959+0200 simple-send-44435 DEBUG check_recv
497442023-05-24T13:46:42.268974+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
497452023-05-24T13:46:42.268989+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
497462023-05-24T13:46:42.269003+0200 simple-send-44435 DEBUG time traveled: 2342920
497472023-05-24T13:46:42.269031+0200 simple-send-44435 INFO mean time traveled: 2519 µs 930 messages received with message number 931
497482023-05-24T13:46:42.269044+0200 simple-send-44435 DEBUG time traveled end
497492023-05-24T13:46:42.269058+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
497502023-05-24T13:46:42.269077+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497512023-05-24T13:46:42.269102+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
497522023-05-24T13:46:42.269130+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
497532023-05-24T13:46:42.269158+0200 util-mst-44435 DEBUG We want to read message of size 65036
497542023-05-24T13:46:42.269174+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
497552023-05-24T13:46:42.269188+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
497562023-05-24T13:46:42.269201+0200 simple-send-44435 DEBUG check_recv
497572023-05-24T13:46:42.269216+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
497582023-05-24T13:46:42.269231+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
497592023-05-24T13:46:42.269245+0200 simple-send-44435 DEBUG time traveled: 2343100
497602023-05-24T13:46:42.269259+0200 simple-send-44435 INFO mean time traveled: 2516 µs 931 messages received with message number 932
497612023-05-24T13:46:42.269271+0200 simple-send-44435 DEBUG time traveled end
497622023-05-24T13:46:42.269285+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
497632023-05-24T13:46:42.269300+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497642023-05-24T13:46:42.269320+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
497652023-05-24T13:46:42.269340+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
497662023-05-24T13:46:42.269370+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
497672023-05-24T13:46:42.269391+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
497682023-05-24T13:46:42.269411+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
497692023-05-24T13:46:42.269437+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
497702023-05-24T13:46:42.269872+0200 util-mst-44434 DEBUG We want to read message of size 65036
497712023-05-24T13:46:42.269973+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
497722023-05-24T13:46:42.269991+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
497732023-05-24T13:46:42.270005+0200 simple-send-44434 DEBUG check_recv
497742023-05-24T13:46:42.270024+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
497752023-05-24T13:46:42.270039+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
497762023-05-24T13:46:42.270058+0200 simple-send-44434 DEBUG time traveled: 2422044
497772023-05-24T13:46:42.270076+0200 simple-send-44434 INFO mean time traveled: 2595 µs 933 messages received with message number 934
497782023-05-24T13:46:42.270091+0200 simple-send-44434 DEBUG time traveled end
497792023-05-24T13:46:42.270109+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
497802023-05-24T13:46:42.270127+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
497812023-05-24T13:46:42.270145+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497822023-05-24T13:46:42.270170+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
497832023-05-24T13:46:42.270215+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
497842023-05-24T13:46:42.270253+0200 util-mst-44434 DEBUG We want to read message of size 65036
497852023-05-24T13:46:42.270286+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
497862023-05-24T13:46:42.270302+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
497872023-05-24T13:46:42.270315+0200 simple-send-44434 DEBUG check_recv
497882023-05-24T13:46:42.270331+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
497892023-05-24T13:46:42.270347+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
497902023-05-24T13:46:42.270361+0200 simple-send-44434 DEBUG time traveled: 2422416
497912023-05-24T13:46:42.270375+0200 simple-send-44434 INFO mean time traveled: 2593 µs 934 messages received with message number 933
497922023-05-24T13:46:42.270388+0200 simple-send-44434 DEBUG time traveled end
497932023-05-24T13:46:42.270403+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
497942023-05-24T13:46:42.270420+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497952023-05-24T13:46:42.270442+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
497962023-05-24T13:46:42.270472+0200 util-mst-44434 DEBUG We want to read message of size 65036
497972023-05-24T13:46:42.270492+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
497982023-05-24T13:46:42.270509+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
497992023-05-24T13:46:42.270525+0200 simple-send-44434 DEBUG check_recv
498002023-05-24T13:46:42.270542+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
498012023-05-24T13:46:42.270560+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
498022023-05-24T13:46:42.270574+0200 simple-send-44434 DEBUG time traveled: 2422483
498032023-05-24T13:46:42.270588+0200 simple-send-44434 INFO mean time traveled: 2590 µs 935 messages received with message number 935
498042023-05-24T13:46:42.270600+0200 simple-send-44434 DEBUG time traveled end
498052023-05-24T13:46:42.270616+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
498062023-05-24T13:46:42.270633+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
498072023-05-24T13:46:42.270656+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
498082023-05-24T13:46:42.270683+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
498092023-05-24T13:46:42.270704+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
498102023-05-24T13:46:42.270724+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
498112023-05-24T13:46:42.270755+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
498122023-05-24T13:46:42.270878+0200 util-mst-44435 DEBUG We want to read message of size 40
498132023-05-24T13:46:42.270973+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
498142023-05-24T13:46:42.271001+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
498152023-05-24T13:46:42.271023+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
498162023-05-24T13:46:42.271573+0200 util-mst-44435 DEBUG We want to read message of size 40
498172023-05-24T13:46:42.271732+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
498182023-05-24T13:46:42.271757+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
498192023-05-24T13:46:42.271785+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
498202023-05-24T13:46:42.271808+0200 util-mst-44435 DEBUG We want to read message of size 40
498212023-05-24T13:46:42.271831+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
498222023-05-24T13:46:42.271858+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
498232023-05-24T13:46:42.271892+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
498242023-05-24T13:46:42.271981+0200 util-mst-44435 DEBUG We want to read message of size 40
498252023-05-24T13:46:42.272040+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
498262023-05-24T13:46:42.272084+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
498272023-05-24T13:46:42.272119+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
498282023-05-24T13:46:42.272138+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
498292023-05-24T13:46:42.272169+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
498302023-05-24T13:46:42.272189+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
498312023-05-24T13:46:42.272223+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
498322023-05-24T13:46:42.272243+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
498332023-05-24T13:46:42.272265+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
498342023-05-24T13:46:42.272312+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
498352023-05-24T13:46:42.272334+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
498362023-05-24T13:46:42.272351+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
498372023-05-24T13:46:42.272379+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
498382023-05-24T13:46:42.272397+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
498392023-05-24T13:46:42.272416+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
498402023-05-24T13:46:42.272454+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
498412023-05-24T13:46:42.272477+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
498422023-05-24T13:46:42.272494+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
498432023-05-24T13:46:42.272523+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
498442023-05-24T13:46:42.272539+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
498452023-05-24T13:46:42.272563+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
498462023-05-24T13:46:42.272600+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
498472023-05-24T13:46:42.272622+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
498482023-05-24T13:46:42.272639+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
498492023-05-24T13:46:42.272667+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
498502023-05-24T13:46:42.272684+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
498512023-05-24T13:46:42.272704+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
498522023-05-24T13:46:42.272740+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
498532023-05-24T13:46:42.272810+0200 util-mst-44434 DEBUG We want to read message of size 65036
498542023-05-24T13:46:42.272838+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
498552023-05-24T13:46:42.272854+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
498562023-05-24T13:46:42.272868+0200 simple-send-44434 DEBUG check_recv
498572023-05-24T13:46:42.272897+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
498582023-05-24T13:46:42.272913+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
498592023-05-24T13:46:42.272932+0200 simple-send-44434 DEBUG time traveled: 2424773
498602023-05-24T13:46:42.272947+0200 simple-send-44434 INFO mean time traveled: 2590 µs 936 messages received with message number 936
498612023-05-24T13:46:42.272960+0200 simple-send-44434 DEBUG time traveled end
498622023-05-24T13:46:42.272977+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
498632023-05-24T13:46:42.272993+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
498642023-05-24T13:46:42.273010+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
498652023-05-24T13:46:42.273033+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
498662023-05-24T13:46:42.273072+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
498672023-05-24T13:46:42.274356+0200 util-mst-44434 DEBUG We want to read message of size 40
498682023-05-24T13:46:42.274398+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
498692023-05-24T13:46:42.274415+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
498702023-05-24T13:46:42.274432+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
498712023-05-24T13:46:42.274449+0200 util-mst-44434 DEBUG We want to read message of size 40
498722023-05-24T13:46:42.274464+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
498732023-05-24T13:46:42.274478+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
498742023-05-24T13:46:42.274495+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
498752023-05-24T13:46:42.274509+0200 util-mst-44434 DEBUG We want to read message of size 40
498762023-05-24T13:46:42.274524+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
498772023-05-24T13:46:42.274539+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
498782023-05-24T13:46:42.274554+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
498792023-05-24T13:46:42.274568+0200 util-mst-44434 DEBUG We want to read message of size 40
498802023-05-24T13:46:42.274582+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
498812023-05-24T13:46:42.274596+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
498822023-05-24T13:46:42.274612+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
498832023-05-24T13:46:42.274626+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
498842023-05-24T13:46:42.274647+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
498852023-05-24T13:46:42.274664+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
498862023-05-24T13:46:42.274694+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
498872023-05-24T13:46:42.274712+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
498882023-05-24T13:46:42.274733+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
498892023-05-24T13:46:42.274772+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
498902023-05-24T13:46:42.274795+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
498912023-05-24T13:46:42.274812+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
498922023-05-24T13:46:42.274838+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
498932023-05-24T13:46:42.274855+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
498942023-05-24T13:46:42.274886+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
498952023-05-24T13:46:42.274931+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
498962023-05-24T13:46:42.274955+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
498972023-05-24T13:46:42.274971+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
498982023-05-24T13:46:42.274997+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
498992023-05-24T13:46:42.275014+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
499002023-05-24T13:46:42.275034+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
499012023-05-24T13:46:42.275068+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
499022023-05-24T13:46:42.275091+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
499032023-05-24T13:46:42.275108+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
499042023-05-24T13:46:42.275216+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
499052023-05-24T13:46:42.275236+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
499062023-05-24T13:46:42.275257+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
499072023-05-24T13:46:42.275299+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
499082023-05-24T13:46:42.280380+0200 util-mst-44434 DEBUG We want to read message of size 65036
499092023-05-24T13:46:42.280427+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
499102023-05-24T13:46:42.280443+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
499112023-05-24T13:46:42.280458+0200 simple-send-44434 DEBUG check_recv
499122023-05-24T13:46:42.280474+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
499132023-05-24T13:46:42.280486+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
499142023-05-24T13:46:42.280501+0200 simple-send-44434 DEBUG time traveled: 2432270
499152023-05-24T13:46:42.280513+0200 simple-send-44434 INFO mean time traveled: 2595 µs 937 messages received with message number 937
499162023-05-24T13:46:42.280524+0200 simple-send-44434 DEBUG time traveled end
499172023-05-24T13:46:42.280556+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
499182023-05-24T13:46:42.280581+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
499192023-05-24T13:46:42.280602+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499202023-05-24T13:46:42.280629+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
499212023-05-24T13:46:42.280667+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
499222023-05-24T13:46:42.280700+0200 util-mst-44434 DEBUG We want to read message of size 65036
499232023-05-24T13:46:42.280714+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
499242023-05-24T13:46:42.280727+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
499252023-05-24T13:46:42.280740+0200 simple-send-44434 DEBUG check_recv
499262023-05-24T13:46:42.280755+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
499272023-05-24T13:46:42.280772+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
499282023-05-24T13:46:42.280790+0200 simple-send-44434 DEBUG time traveled: 2432491
499292023-05-24T13:46:42.280816+0200 simple-send-44434 INFO mean time traveled: 2593 µs 938 messages received with message number 938
499302023-05-24T13:46:42.280828+0200 simple-send-44434 DEBUG time traveled end
499312023-05-24T13:46:42.280842+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
499322023-05-24T13:46:42.280861+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
499332023-05-24T13:46:42.280877+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499342023-05-24T13:46:42.280905+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
499352023-05-24T13:46:42.280939+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
499362023-05-24T13:46:42.285272+0200 util-mst-44435 DEBUG We want to read message of size 65036
499372023-05-24T13:46:42.285324+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
499382023-05-24T13:46:42.285342+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
499392023-05-24T13:46:42.285355+0200 simple-send-44435 DEBUG check_recv
499402023-05-24T13:46:42.285373+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
499412023-05-24T13:46:42.285389+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
499422023-05-24T13:46:42.285407+0200 simple-send-44435 DEBUG time traveled: 2359070
499432023-05-24T13:46:42.285422+0200 simple-send-44435 INFO mean time traveled: 2531 µs 932 messages received with message number 935
499442023-05-24T13:46:42.285435+0200 simple-send-44435 DEBUG time traveled end
499452023-05-24T13:46:42.285451+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
499462023-05-24T13:46:42.285467+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
499472023-05-24T13:46:42.285483+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499482023-05-24T13:46:42.285506+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
499492023-05-24T13:46:42.285540+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
499502023-05-24T13:46:42.285567+0200 util-mst-44435 DEBUG We want to read message of size 65036
499512023-05-24T13:46:42.285583+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
499522023-05-24T13:46:42.285597+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
499532023-05-24T13:46:42.285609+0200 simple-send-44435 DEBUG check_recv
499542023-05-24T13:46:42.285625+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
499552023-05-24T13:46:42.285640+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
499562023-05-24T13:46:42.285653+0200 simple-send-44435 DEBUG time traveled: 2359253
499572023-05-24T13:46:42.285666+0200 simple-send-44435 INFO mean time traveled: 2528 µs 933 messages received with message number 936
499582023-05-24T13:46:42.285679+0200 simple-send-44435 DEBUG time traveled end
499592023-05-24T13:46:42.285734+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
499602023-05-24T13:46:42.285754+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499612023-05-24T13:46:42.285778+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
499622023-05-24T13:46:42.285805+0200 util-mst-44435 DEBUG We want to read message of size 65036
499632023-05-24T13:46:42.285821+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
499642023-05-24T13:46:42.285836+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
499652023-05-24T13:46:42.285848+0200 simple-send-44435 DEBUG check_recv
499662023-05-24T13:46:42.285864+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
499672023-05-24T13:46:42.285879+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
499682023-05-24T13:46:42.285905+0200 simple-send-44435 DEBUG time traveled: 2359630
499692023-05-24T13:46:42.285919+0200 simple-send-44435 INFO mean time traveled: 2526 µs 934 messages received with message number 934
499702023-05-24T13:46:42.285932+0200 simple-send-44435 DEBUG time traveled end
499712023-05-24T13:46:42.285947+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
499722023-05-24T13:46:42.285962+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499732023-05-24T13:46:42.285983+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
499742023-05-24T13:46:42.286010+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
499752023-05-24T13:46:42.286032+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
499762023-05-24T13:46:42.286052+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
499772023-05-24T13:46:42.286079+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
499782023-05-24T13:46:42.286144+0200 util-mst-44434 DEBUG We want to read message of size 65036
499792023-05-24T13:46:42.286170+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
499802023-05-24T13:46:42.286187+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
499812023-05-24T13:46:42.286200+0200 simple-send-44434 DEBUG check_recv
499822023-05-24T13:46:42.286217+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
499832023-05-24T13:46:42.286232+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
499842023-05-24T13:46:42.286248+0200 simple-send-44434 DEBUG time traveled: 2437572
499852023-05-24T13:46:42.286262+0200 simple-send-44434 INFO mean time traveled: 2595 µs 939 messages received with message number 940
499862023-05-24T13:46:42.286275+0200 simple-send-44434 DEBUG time traveled end
499872023-05-24T13:46:42.286290+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
499882023-05-24T13:46:42.286306+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
499892023-05-24T13:46:42.286321+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499902023-05-24T13:46:42.286344+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
499912023-05-24T13:46:42.286373+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
499922023-05-24T13:46:42.286400+0200 util-mst-44434 DEBUG We want to read message of size 65036
499932023-05-24T13:46:42.286417+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
499942023-05-24T13:46:42.286431+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
499952023-05-24T13:46:42.286444+0200 simple-send-44434 DEBUG check_recv
499962023-05-24T13:46:42.286459+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
499972023-05-24T13:46:42.286475+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
499982023-05-24T13:46:42.286488+0200 simple-send-44434 DEBUG time traveled: 2438104
499992023-05-24T13:46:42.286502+0200 simple-send-44434 INFO mean time traveled: 2593 µs 940 messages received with message number 939
500002023-05-24T13:46:42.286514+0200 simple-send-44434 DEBUG time traveled end
500012023-05-24T13:46:42.286529+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
500022023-05-24T13:46:42.286544+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
500032023-05-24T13:46:42.286564+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
500042023-05-24T13:46:42.286584+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
500052023-05-24T13:46:42.286620+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
500062023-05-24T13:46:42.286674+0200 util-mst-44435 DEBUG We want to read message of size 65036
500072023-05-24T13:46:42.286693+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
500082023-05-24T13:46:42.286708+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
500092023-05-24T13:46:42.286721+0200 simple-send-44435 DEBUG check_recv
500102023-05-24T13:46:42.286736+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
500112023-05-24T13:46:42.286751+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
500122023-05-24T13:46:42.286765+0200 simple-send-44435 DEBUG time traveled: 2360552
500132023-05-24T13:46:42.286779+0200 simple-send-44435 INFO mean time traveled: 2524 µs 935 messages received with message number 933
500142023-05-24T13:46:42.286791+0200 simple-send-44435 DEBUG time traveled end
500152023-05-24T13:46:42.286806+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
500162023-05-24T13:46:42.286821+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
500172023-05-24T13:46:42.286837+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
500182023-05-24T13:46:42.286858+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
500192023-05-24T13:46:42.286885+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
500202023-05-24T13:46:42.286905+0200 util-mst-44435 DEBUG We want to read message of size 40
500212023-05-24T13:46:42.286920+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
500222023-05-24T13:46:42.286934+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
500232023-05-24T13:46:42.286950+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
500242023-05-24T13:46:42.286966+0200 util-mst-44435 DEBUG We want to read message of size 40
500252023-05-24T13:46:42.286981+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
500262023-05-24T13:46:42.286996+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
500272023-05-24T13:46:42.287010+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
500282023-05-24T13:46:42.287025+0200 util-mst-44435 DEBUG We want to read message of size 40
500292023-05-24T13:46:42.287039+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
500302023-05-24T13:46:42.287053+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
500312023-05-24T13:46:42.287068+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
500322023-05-24T13:46:42.287083+0200 util-mst-44435 DEBUG We want to read message of size 40
500332023-05-24T13:46:42.287097+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
500342023-05-24T13:46:42.287111+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
500352023-05-24T13:46:42.287126+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
500362023-05-24T13:46:42.287141+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
500372023-05-24T13:46:42.287161+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
500382023-05-24T13:46:42.287177+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
500392023-05-24T13:46:42.287216+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
500402023-05-24T13:46:42.287376+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
500412023-05-24T13:46:42.287403+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
500422023-05-24T13:46:42.287452+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
500432023-05-24T13:46:42.287511+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
500442023-05-24T13:46:42.287538+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
500452023-05-24T13:46:42.287566+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
500462023-05-24T13:46:42.287583+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
500472023-05-24T13:46:42.287604+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
500482023-05-24T13:46:42.287639+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
500492023-05-24T13:46:42.287662+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
500502023-05-24T13:46:42.287679+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
500512023-05-24T13:46:42.287707+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
500522023-05-24T13:46:42.287724+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
500532023-05-24T13:46:42.287743+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
500542023-05-24T13:46:42.287785+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
500552023-05-24T13:46:42.287808+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
500562023-05-24T13:46:42.287825+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
500572023-05-24T13:46:42.287851+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
500582023-05-24T13:46:42.287868+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
500592023-05-24T13:46:42.287888+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
500602023-05-24T13:46:42.287922+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
500612023-05-24T13:46:42.289336+0200 util-mst-44434 DEBUG We want to read message of size 40
500622023-05-24T13:46:42.289369+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
500632023-05-24T13:46:42.289385+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
500642023-05-24T13:46:42.289402+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
500652023-05-24T13:46:42.289420+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
500662023-05-24T13:46:42.289443+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
500672023-05-24T13:46:42.289459+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
500682023-05-24T13:46:42.289490+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
500692023-05-24T13:46:42.289507+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
500702023-05-24T13:46:42.289609+0200 util-mst-44434 DEBUG We want to read message of size 40
500712023-05-24T13:46:42.289629+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
500722023-05-24T13:46:42.289644+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
500732023-05-24T13:46:42.289659+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
500742023-05-24T13:46:42.289674+0200 util-mst-44434 DEBUG We want to read message of size 40
500752023-05-24T13:46:42.289689+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
500762023-05-24T13:46:42.289728+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
500772023-05-24T13:46:42.289755+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
500782023-05-24T13:46:42.289770+0200 util-mst-44434 DEBUG We want to read message of size 40
500792023-05-24T13:46:42.289784+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
500802023-05-24T13:46:42.289798+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
500812023-05-24T13:46:42.289813+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
500822023-05-24T13:46:42.289828+0200 util-mst-44434 DEBUG We want to read message of size 65036
500832023-05-24T13:46:42.289854+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
500842023-05-24T13:46:42.289893+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
500852023-05-24T13:46:42.289917+0200 util-mst-44434 DEBUG We want to read message of size 65036
500862023-05-24T13:46:42.289933+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
500872023-05-24T13:46:42.289948+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
500882023-05-24T13:46:42.289961+0200 simple-send-44434 DEBUG check_recv
500892023-05-24T13:46:42.289978+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
500902023-05-24T13:46:42.289993+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
500912023-05-24T13:46:42.290010+0200 simple-send-44434 DEBUG time traveled: 2438912
500922023-05-24T13:46:42.290024+0200 simple-send-44434 INFO mean time traveled: 2591 µs 941 messages received with message number 943
500932023-05-24T13:46:42.290037+0200 simple-send-44434 DEBUG time traveled end
500942023-05-24T13:46:42.290051+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
500952023-05-24T13:46:42.290068+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
500962023-05-24T13:46:42.290093+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
500972023-05-24T13:46:42.290109+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
500982023-05-24T13:46:42.290125+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
500992023-05-24T13:46:42.290155+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
501002023-05-24T13:46:42.290175+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
501012023-05-24T13:46:42.290210+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
501022023-05-24T13:46:42.290233+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
501032023-05-24T13:46:42.290253+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
501042023-05-24T13:46:42.290289+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
501052023-05-24T13:46:42.290311+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
501062023-05-24T13:46:42.290327+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
501072023-05-24T13:46:42.290352+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
501082023-05-24T13:46:42.290368+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
501092023-05-24T13:46:42.290389+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
501102023-05-24T13:46:42.290433+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
501112023-05-24T13:46:42.290458+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
501122023-05-24T13:46:42.290482+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
501132023-05-24T13:46:42.290514+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
501142023-05-24T13:46:42.290531+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
501152023-05-24T13:46:42.290551+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
501162023-05-24T13:46:42.290588+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
501172023-05-24T13:46:42.290641+0200 util-mst-44435 DEBUG We want to read message of size 65036
501182023-05-24T13:46:42.290669+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
501192023-05-24T13:46:42.290684+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
501202023-05-24T13:46:42.290697+0200 simple-send-44435 DEBUG check_recv
501212023-05-24T13:46:42.290715+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
501222023-05-24T13:46:42.290729+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
501232023-05-24T13:46:42.290747+0200 simple-send-44435 DEBUG time traveled: 2364283
501242023-05-24T13:46:42.290761+0200 simple-send-44435 INFO mean time traveled: 2525 µs 936 messages received with message number 937
501252023-05-24T13:46:42.290774+0200 simple-send-44435 DEBUG time traveled end
501262023-05-24T13:46:42.290789+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
501272023-05-24T13:46:42.290805+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
501282023-05-24T13:46:42.290821+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501292023-05-24T13:46:42.290843+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
501302023-05-24T13:46:42.290875+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
501312023-05-24T13:46:42.291593+0200 util-mst-44434 DEBUG We want to read message of size 65036
501322023-05-24T13:46:42.291625+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
501332023-05-24T13:46:42.291640+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
501342023-05-24T13:46:42.291688+0200 simple-send-44434 DEBUG check_recv
501352023-05-24T13:46:42.291780+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
501362023-05-24T13:46:42.291804+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
501372023-05-24T13:46:42.291827+0200 simple-send-44434 DEBUG time traveled: 2440956
501382023-05-24T13:46:42.291862+0200 simple-send-44434 INFO mean time traveled: 2591 µs 942 messages received with message number 941
501392023-05-24T13:46:42.291897+0200 simple-send-44434 DEBUG time traveled end
501402023-05-24T13:46:42.291912+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
501412023-05-24T13:46:42.291929+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
501422023-05-24T13:46:42.291944+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501432023-05-24T13:46:42.291966+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
501442023-05-24T13:46:42.292002+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
501452023-05-24T13:46:42.292027+0200 util-mst-44434 DEBUG We want to read message of size 65036
501462023-05-24T13:46:42.292044+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
501472023-05-24T13:46:42.292058+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
501482023-05-24T13:46:42.292071+0200 simple-send-44434 DEBUG check_recv
501492023-05-24T13:46:42.292086+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
501502023-05-24T13:46:42.292115+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
501512023-05-24T13:46:42.292130+0200 simple-send-44434 DEBUG time traveled: 2440754
501522023-05-24T13:46:42.292144+0200 simple-send-44434 INFO mean time traveled: 2588 µs 943 messages received with message number 944
501532023-05-24T13:46:42.292157+0200 simple-send-44434 DEBUG time traveled end
501542023-05-24T13:46:42.292171+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
501552023-05-24T13:46:42.292186+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501562023-05-24T13:46:42.292207+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
501572023-05-24T13:46:42.292233+0200 util-mst-44434 DEBUG We want to read message of size 65036
501582023-05-24T13:46:42.292248+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
501592023-05-24T13:46:42.292262+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
501602023-05-24T13:46:42.292275+0200 simple-send-44434 DEBUG check_recv
501612023-05-24T13:46:42.292290+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
501622023-05-24T13:46:42.292305+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
501632023-05-24T13:46:42.292318+0200 simple-send-44434 DEBUG time traveled: 2441289
501642023-05-24T13:46:42.292331+0200 simple-send-44434 INFO mean time traveled: 2586 µs 944 messages received with message number 942
501652023-05-24T13:46:42.292343+0200 simple-send-44434 DEBUG time traveled end
501662023-05-24T13:46:42.292357+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
501672023-05-24T13:46:42.292372+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501682023-05-24T13:46:42.292392+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
501692023-05-24T13:46:42.292420+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
501702023-05-24T13:46:42.292440+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
501712023-05-24T13:46:42.292460+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
501722023-05-24T13:46:42.292486+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
501732023-05-24T13:46:42.292533+0200 util-mst-44435 DEBUG We want to read message of size 65036
501742023-05-24T13:46:42.292557+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
501752023-05-24T13:46:42.292573+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
501762023-05-24T13:46:42.292586+0200 simple-send-44435 DEBUG check_recv
501772023-05-24T13:46:42.292602+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
501782023-05-24T13:46:42.292617+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
501792023-05-24T13:46:42.292632+0200 simple-send-44435 DEBUG time traveled: 2366106
501802023-05-24T13:46:42.292645+0200 simple-send-44435 INFO mean time traveled: 2525 µs 937 messages received with message number 938
501812023-05-24T13:46:42.292662+0200 simple-send-44435 DEBUG time traveled end
501822023-05-24T13:46:42.292677+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
501832023-05-24T13:46:42.292693+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
501842023-05-24T13:46:42.292709+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501852023-05-24T13:46:42.292731+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
501862023-05-24T13:46:42.292761+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
501872023-05-24T13:46:42.295468+0200 util-mst-44435 DEBUG We want to read message of size 40
501882023-05-24T13:46:42.295615+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
501892023-05-24T13:46:42.295655+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
501902023-05-24T13:46:42.295674+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
501912023-05-24T13:46:42.295690+0200 util-mst-44435 DEBUG We want to read message of size 40
501922023-05-24T13:46:42.295704+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
501932023-05-24T13:46:42.295718+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
501942023-05-24T13:46:42.295735+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
501952023-05-24T13:46:42.295749+0200 util-mst-44435 DEBUG We want to read message of size 40
501962023-05-24T13:46:42.295764+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
501972023-05-24T13:46:42.295778+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
501982023-05-24T13:46:42.295794+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
501992023-05-24T13:46:42.295809+0200 util-mst-44435 DEBUG We want to read message of size 40
502002023-05-24T13:46:42.295823+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
502012023-05-24T13:46:42.295837+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
502022023-05-24T13:46:42.295852+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
502032023-05-24T13:46:42.295866+0200 util-mst-44435 DEBUG We want to read message of size 65036
502042023-05-24T13:46:42.295898+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
502052023-05-24T13:46:42.295915+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
502062023-05-24T13:46:42.295946+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
502072023-05-24T13:46:42.295965+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
502082023-05-24T13:46:42.295985+0200 util-mst-44435 DEBUG We want to read message of size 65036
502092023-05-24T13:46:42.295999+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
502102023-05-24T13:46:42.296014+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
502112023-05-24T13:46:42.296027+0200 simple-send-44435 DEBUG check_recv
502122023-05-24T13:46:42.296042+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
502132023-05-24T13:46:42.296057+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
502142023-05-24T13:46:42.296075+0200 simple-send-44435 DEBUG time traveled: 2369488
502152023-05-24T13:46:42.296090+0200 simple-send-44435 INFO mean time traveled: 2526 µs 938 messages received with message number 939
502162023-05-24T13:46:42.296102+0200 simple-send-44435 DEBUG time traveled end
502172023-05-24T13:46:42.296118+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
502182023-05-24T13:46:42.296134+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
502192023-05-24T13:46:42.296155+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
502202023-05-24T13:46:42.296199+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
502212023-05-24T13:46:42.296235+0200 util-mst-44435 DEBUG We want to read message of size 65036
502222023-05-24T13:46:42.296251+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
502232023-05-24T13:46:42.296266+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
502242023-05-24T13:46:42.296278+0200 simple-send-44435 DEBUG check_recv
502252023-05-24T13:46:42.296295+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
502262023-05-24T13:46:42.296309+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
502272023-05-24T13:46:42.296332+0200 simple-send-44435 DEBUG time traveled: 2369682
502282023-05-24T13:46:42.296346+0200 simple-send-44435 INFO mean time traveled: 2523 µs 939 messages received with message number 940
502292023-05-24T13:46:42.296359+0200 simple-send-44435 DEBUG time traveled end
502302023-05-24T13:46:42.296377+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
502312023-05-24T13:46:42.296391+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
502322023-05-24T13:46:42.296412+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
502332023-05-24T13:46:42.296428+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
502342023-05-24T13:46:42.296444+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
502352023-05-24T13:46:42.296473+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
502362023-05-24T13:46:42.296493+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
502372023-05-24T13:46:42.296527+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
502382023-05-24T13:46:42.296548+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
502392023-05-24T13:46:42.296568+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
502402023-05-24T13:46:42.296594+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
502412023-05-24T13:46:42.296614+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
502422023-05-24T13:46:42.296634+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
502432023-05-24T13:46:42.296669+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
502442023-05-24T13:46:42.296691+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
502452023-05-24T13:46:42.296708+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
502462023-05-24T13:46:42.296734+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
502472023-05-24T13:46:42.296750+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
502482023-05-24T13:46:42.296770+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
502492023-05-24T13:46:42.296803+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
502502023-05-24T13:46:42.296826+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
502512023-05-24T13:46:42.296842+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
502522023-05-24T13:46:42.296868+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
502532023-05-24T13:46:42.296883+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
502542023-05-24T13:46:42.296902+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
502552023-05-24T13:46:42.296941+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
502562023-05-24T13:46:42.297005+0200 util-mst-44434 DEBUG We want to read message of size 40
502572023-05-24T13:46:42.297031+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
502582023-05-24T13:46:42.297047+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
502592023-05-24T13:46:42.297063+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
502602023-05-24T13:46:42.297079+0200 util-mst-44434 DEBUG We want to read message of size 40
502612023-05-24T13:46:42.297101+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
502622023-05-24T13:46:42.297116+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
502632023-05-24T13:46:42.297132+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
502642023-05-24T13:46:42.297146+0200 util-mst-44434 DEBUG We want to read message of size 40
502652023-05-24T13:46:42.297161+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
502662023-05-24T13:46:42.297174+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
502672023-05-24T13:46:42.297189+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
502682023-05-24T13:46:42.297204+0200 util-mst-44434 DEBUG We want to read message of size 40
502692023-05-24T13:46:42.297217+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
502702023-05-24T13:46:42.297233+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
502712023-05-24T13:46:42.297248+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
502722023-05-24T13:46:42.297263+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
502732023-05-24T13:46:42.297286+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
502742023-05-24T13:46:42.297302+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
502752023-05-24T13:46:42.297331+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
502762023-05-24T13:46:42.297348+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
502772023-05-24T13:46:42.297367+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
502782023-05-24T13:46:42.297403+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
502792023-05-24T13:46:42.297427+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
502802023-05-24T13:46:42.297444+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
502812023-05-24T13:46:42.297472+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
502822023-05-24T13:46:42.297489+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
502832023-05-24T13:46:42.297509+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
502842023-05-24T13:46:42.297550+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
502852023-05-24T13:46:42.297574+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
502862023-05-24T13:46:42.297591+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
502872023-05-24T13:46:42.297617+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
502882023-05-24T13:46:42.297634+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
502892023-05-24T13:46:42.297654+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
502902023-05-24T13:46:42.297685+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
502912023-05-24T13:46:42.297708+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
502922023-05-24T13:46:42.297724+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
502932023-05-24T13:46:42.297753+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
502942023-05-24T13:46:42.297775+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
502952023-05-24T13:46:42.297796+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
502962023-05-24T13:46:42.297837+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
502972023-05-24T13:46:42.300780+0200 util-mst-44434 DEBUG We want to read message of size 65036
502982023-05-24T13:46:42.300827+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
502992023-05-24T13:46:42.300845+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
503002023-05-24T13:46:42.300859+0200 simple-send-44434 DEBUG check_recv
503012023-05-24T13:46:42.300876+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
503022023-05-24T13:46:42.300933+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
503032023-05-24T13:46:42.300959+0200 simple-send-44434 DEBUG time traveled: 2449506
503042023-05-24T13:46:42.300973+0200 simple-send-44434 INFO mean time traveled: 2592 µs 945 messages received with message number 945
503052023-05-24T13:46:42.300985+0200 simple-send-44434 DEBUG time traveled end
503062023-05-24T13:46:42.300998+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
503072023-05-24T13:46:42.301012+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
503082023-05-24T13:46:42.301025+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503092023-05-24T13:46:42.301045+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
503102023-05-24T13:46:42.301694+0200 util-mst-44435 DEBUG We want to read message of size 65036
503112023-05-24T13:46:42.301719+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
503122023-05-24T13:46:42.301732+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
503132023-05-24T13:46:42.301744+0200 simple-send-44435 DEBUG check_recv
503142023-05-24T13:46:42.301221+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
503152023-05-24T13:46:42.301758+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
503162023-05-24T13:46:42.301771+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
503172023-05-24T13:46:42.301781+0200 util-mst-44434 DEBUG We want to read message of size 65036
503182023-05-24T13:46:42.301786+0200 simple-send-44435 DEBUG time traveled: 2375017
503192023-05-24T13:46:42.301800+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
503202023-05-24T13:46:42.301802+0200 simple-send-44435 INFO mean time traveled: 2526 µs 940 messages received with message number 942
503212023-05-24T13:46:42.301812+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
503222023-05-24T13:46:42.301814+0200 simple-send-44435 DEBUG time traveled end
503232023-05-24T13:46:42.301821+0200 simple-send-44434 DEBUG check_recv
503242023-05-24T13:46:42.301830+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
503252023-05-24T13:46:42.301833+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
503262023-05-24T13:46:42.301845+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
503272023-05-24T13:46:42.301844+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
503282023-05-24T13:46:42.301857+0200 simple-send-44434 DEBUG time traveled: 2450280
503292023-05-24T13:46:42.301860+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503302023-05-24T13:46:42.301867+0200 simple-send-44434 INFO mean time traveled: 2590 µs 946 messages received with message number 946
503312023-05-24T13:46:42.301876+0200 simple-send-44434 DEBUG time traveled end
503322023-05-24T13:46:42.301883+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
503332023-05-24T13:46:42.301887+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
503342023-05-24T13:46:42.301911+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
503352023-05-24T13:46:42.301922+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503362023-05-24T13:46:42.301926+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
503372023-05-24T13:46:42.301939+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
503382023-05-24T13:46:42.301967+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
503392023-05-24T13:46:42.302259+0200 util-mst-44434 DEBUG We want to read message of size 65036
503402023-05-24T13:46:42.302283+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
503412023-05-24T13:46:42.302298+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
503422023-05-24T13:46:42.302309+0200 simple-send-44434 DEBUG check_recv
503432023-05-24T13:46:42.302324+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
503442023-05-24T13:46:42.302338+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
503452023-05-24T13:46:42.302353+0200 simple-send-44434 DEBUG time traveled: 2450689
503462023-05-24T13:46:42.302366+0200 simple-send-44434 INFO mean time traveled: 2587 µs 947 messages received with message number 947
503472023-05-24T13:46:42.302379+0200 simple-send-44434 DEBUG time traveled end
503482023-05-24T13:46:42.302405+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
503492023-05-24T13:46:42.302427+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
503502023-05-24T13:46:42.302439+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503512023-05-24T13:46:42.302456+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
503522023-05-24T13:46:42.302483+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
503532023-05-24T13:46:42.302921+0200 util-mst-44435 DEBUG We want to read message of size 65036
503542023-05-24T13:46:42.302951+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
503552023-05-24T13:46:42.302966+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
503562023-05-24T13:46:42.302983+0200 simple-send-44435 DEBUG check_recv
503572023-05-24T13:46:42.302996+0200 util-mst-44434 DEBUG We want to read message of size 65036
503582023-05-24T13:46:42.303001+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
503592023-05-24T13:46:42.303017+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
503602023-05-24T13:46:42.303019+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
503612023-05-24T13:46:42.303030+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
503622023-05-24T13:46:42.303035+0200 simple-send-44435 DEBUG time traveled: 2376122
503632023-05-24T13:46:42.303042+0200 simple-send-44434 DEBUG check_recv
503642023-05-24T13:46:42.303057+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
503652023-05-24T13:46:42.303055+0200 simple-send-44435 INFO mean time traveled: 2525 µs 941 messages received with message number 944
503662023-05-24T13:46:42.303071+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
503672023-05-24T13:46:42.303072+0200 simple-send-44435 DEBUG time traveled end
503682023-05-24T13:46:42.303084+0200 simple-send-44434 DEBUG time traveled: 2451297
503692023-05-24T13:46:42.303088+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
503702023-05-24T13:46:42.303098+0200 simple-send-44434 INFO mean time traveled: 2585 µs 948 messages received with message number 948
503712023-05-24T13:46:42.303104+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
503722023-05-24T13:46:42.303109+0200 simple-send-44434 DEBUG time traveled end
503732023-05-24T13:46:42.303135+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503742023-05-24T13:46:42.303138+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
503752023-05-24T13:46:42.303153+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
503762023-05-24T13:46:42.303158+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
503772023-05-24T13:46:42.303168+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503782023-05-24T13:46:42.303188+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
503792023-05-24T13:46:42.303193+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
503802023-05-24T13:46:42.303214+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
503812023-05-24T13:46:42.303556+0200 util-mst-44435 DEBUG We want to read message of size 65036
503822023-05-24T13:46:42.303576+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
503832023-05-24T13:46:42.303588+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
503842023-05-24T13:46:42.303598+0200 simple-send-44435 DEBUG check_recv
503852023-05-24T13:46:42.303648+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
503862023-05-24T13:46:42.303660+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
503872023-05-24T13:46:42.303743+0200 simple-send-44435 DEBUG time traveled: 2376912
503882023-05-24T13:46:42.303761+0200 simple-send-44435 INFO mean time traveled: 2523 µs 942 messages received with message number 943
503892023-05-24T13:46:42.303774+0200 simple-send-44435 DEBUG time traveled end
503902023-05-24T13:46:42.303788+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
503912023-05-24T13:46:42.303803+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
503922023-05-24T13:46:42.303818+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503932023-05-24T13:46:42.303841+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
503942023-05-24T13:46:42.303919+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
503952023-05-24T13:46:42.304242+0200 util-mst-44434 DEBUG We want to read message of size 40
503962023-05-24T13:46:42.304266+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
503972023-05-24T13:46:42.304282+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
503982023-05-24T13:46:42.304299+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
503992023-05-24T13:46:42.304316+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
504002023-05-24T13:46:42.304337+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
504012023-05-24T13:46:42.304355+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
504022023-05-24T13:46:42.304381+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
504032023-05-24T13:46:42.304395+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
504042023-05-24T13:46:42.304413+0200 util-mst-44435 DEBUG We want to read message of size 65036
504052023-05-24T13:46:42.304422+0200 util-mst-44434 DEBUG We want to read message of size 40
504062023-05-24T13:46:42.304435+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
504072023-05-24T13:46:42.304437+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
504082023-05-24T13:46:42.304451+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
504092023-05-24T13:46:42.304452+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
504102023-05-24T13:46:42.304472+0200 simple-send-44435 DEBUG check_recv
504112023-05-24T13:46:42.304477+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
504122023-05-24T13:46:42.304490+0200 util-mst-44434 DEBUG We want to read message of size 40
504132023-05-24T13:46:42.304489+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
504142023-05-24T13:46:42.304501+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
504152023-05-24T13:46:42.304504+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
504162023-05-24T13:46:42.304511+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
504172023-05-24T13:46:42.304519+0200 simple-send-44435 DEBUG time traveled: 2377812
504182023-05-24T13:46:42.304522+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
504192023-05-24T13:46:42.304535+0200 util-mst-44434 DEBUG We want to read message of size 40
504202023-05-24T13:46:42.304533+0200 simple-send-44435 INFO mean time traveled: 2521 µs 943 messages received with message number 941
504212023-05-24T13:46:42.304546+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
504222023-05-24T13:46:42.304547+0200 simple-send-44435 DEBUG time traveled end
504232023-05-24T13:46:42.304556+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
504242023-05-24T13:46:42.304561+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
504252023-05-24T13:46:42.304567+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
504262023-05-24T13:46:42.304578+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
504272023-05-24T13:46:42.304577+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
504282023-05-24T13:46:42.304595+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
504292023-05-24T13:46:42.304593+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
504302023-05-24T13:46:42.304616+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
504312023-05-24T13:46:42.304625+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
504322023-05-24T13:46:42.304648+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
504332023-05-24T13:46:42.304647+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
504342023-05-24T13:46:42.304664+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
504352023-05-24T13:46:42.304684+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
504362023-05-24T13:46:42.304696+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
504372023-05-24T13:46:42.304712+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
504382023-05-24T13:46:42.304746+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
504392023-05-24T13:46:42.304767+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
504402023-05-24T13:46:42.304783+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
504412023-05-24T13:46:42.304803+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
504422023-05-24T13:46:42.304815+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
504432023-05-24T13:46:42.304830+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
504442023-05-24T13:46:42.304866+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
504452023-05-24T13:46:42.304887+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
504462023-05-24T13:46:42.304903+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
504472023-05-24T13:46:42.304929+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
504482023-05-24T13:46:42.304943+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
504492023-05-24T13:46:42.304958+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
504502023-05-24T13:46:42.304993+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
504512023-05-24T13:46:42.305214+0200 util-mst-44435 DEBUG We want to read message of size 40
504522023-05-24T13:46:42.305237+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
504532023-05-24T13:46:42.305252+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
504542023-05-24T13:46:42.305267+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
504552023-05-24T13:46:42.305284+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
504562023-05-24T13:46:42.305305+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
504572023-05-24T13:46:42.305323+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
504582023-05-24T13:46:42.305354+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
504592023-05-24T13:46:42.305372+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
504602023-05-24T13:46:42.305400+0200 util-mst-44435 DEBUG We want to read message of size 40
504612023-05-24T13:46:42.305417+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
504622023-05-24T13:46:42.305431+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
504632023-05-24T13:46:42.305446+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
504642023-05-24T13:46:42.305460+0200 util-mst-44435 DEBUG We want to read message of size 40
504652023-05-24T13:46:42.305473+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
504662023-05-24T13:46:42.305488+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
504672023-05-24T13:46:42.305503+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
504682023-05-24T13:46:42.305515+0200 util-mst-44435 DEBUG We want to read message of size 40
504692023-05-24T13:46:42.305529+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
504702023-05-24T13:46:42.305543+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
504712023-05-24T13:46:42.305558+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
504722023-05-24T13:46:42.305572+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
504732023-05-24T13:46:42.305592+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
504742023-05-24T13:46:42.305628+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
504752023-05-24T13:46:42.305651+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
504762023-05-24T13:46:42.305667+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
504772023-05-24T13:46:42.305694+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
504782023-05-24T13:46:42.305712+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
504792023-05-24T13:46:42.305732+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
504802023-05-24T13:46:42.305781+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
504812023-05-24T13:46:42.305804+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
504822023-05-24T13:46:42.305820+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
504832023-05-24T13:46:42.305880+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
504842023-05-24T13:46:42.305897+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
504852023-05-24T13:46:42.305917+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
504862023-05-24T13:46:42.305986+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
504872023-05-24T13:46:42.306011+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
504882023-05-24T13:46:42.306028+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
504892023-05-24T13:46:42.306056+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
504902023-05-24T13:46:42.306072+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
504912023-05-24T13:46:42.306092+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
504922023-05-24T13:46:42.306134+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
504932023-05-24T13:46:42.309346+0200 util-mst-44434 DEBUG We want to read message of size 65036
504942023-05-24T13:46:42.309383+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
504952023-05-24T13:46:42.309400+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
504962023-05-24T13:46:42.309413+0200 simple-send-44434 DEBUG check_recv
504972023-05-24T13:46:42.309431+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
504982023-05-24T13:46:42.309445+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
504992023-05-24T13:46:42.309547+0200 simple-send-44434 DEBUG time traveled: 2457738
505002023-05-24T13:46:42.309563+0200 simple-send-44434 INFO mean time traveled: 2589 µs 949 messages received with message number 949
505012023-05-24T13:46:42.309574+0200 simple-send-44434 DEBUG time traveled end
505022023-05-24T13:46:42.309590+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
505032023-05-24T13:46:42.309603+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
505042023-05-24T13:46:42.309616+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505052023-05-24T13:46:42.309707+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
505062023-05-24T13:46:42.309740+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
505072023-05-24T13:46:42.310279+0200 util-mst-44434 DEBUG We want to read message of size 65036
505082023-05-24T13:46:42.310298+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
505092023-05-24T13:46:42.310314+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
505102023-05-24T13:46:42.310324+0200 simple-send-44434 DEBUG check_recv
505112023-05-24T13:46:42.310340+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
505122023-05-24T13:46:42.310355+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
505132023-05-24T13:46:42.310369+0200 simple-send-44434 DEBUG time traveled: 2458490
505142023-05-24T13:46:42.310383+0200 simple-send-44434 INFO mean time traveled: 2587 µs 950 messages received with message number 950
505152023-05-24T13:46:42.310405+0200 simple-send-44434 DEBUG time traveled end
505162023-05-24T13:46:42.310415+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
505172023-05-24T13:46:42.310423+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
505182023-05-24T13:46:42.310432+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505192023-05-24T13:46:42.310445+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
505202023-05-24T13:46:42.310466+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
505212023-05-24T13:46:42.312193+0200 util-mst-44434 DEBUG We want to read message of size 65036
505222023-05-24T13:46:42.312233+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
505232023-05-24T13:46:42.312251+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
505242023-05-24T13:46:42.312264+0200 simple-send-44434 DEBUG check_recv
505252023-05-24T13:46:42.312280+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
505262023-05-24T13:46:42.312294+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
505272023-05-24T13:46:42.312311+0200 simple-send-44434 DEBUG time traveled: 2460372
505282023-05-24T13:46:42.312324+0200 simple-send-44434 INFO mean time traveled: 2587 µs 951 messages received with message number 951
505292023-05-24T13:46:42.312336+0200 simple-send-44434 DEBUG time traveled end
505302023-05-24T13:46:42.312350+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
505312023-05-24T13:46:42.312364+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
505322023-05-24T13:46:42.312379+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505332023-05-24T13:46:42.312865+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
505342023-05-24T13:46:42.312905+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
505352023-05-24T13:46:42.312935+0200 util-mst-44434 DEBUG We want to read message of size 65036
505362023-05-24T13:46:42.312951+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
505372023-05-24T13:46:42.312965+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
505382023-05-24T13:46:42.312977+0200 simple-send-44434 DEBUG check_recv
505392023-05-24T13:46:42.312990+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
505402023-05-24T13:46:42.313004+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
505412023-05-24T13:46:42.313025+0200 simple-send-44434 DEBUG time traveled: 2461034
505422023-05-24T13:46:42.313041+0200 simple-send-44434 INFO mean time traveled: 2585 µs 952 messages received with message number 952
505432023-05-24T13:46:42.313054+0200 simple-send-44434 DEBUG time traveled end
505442023-05-24T13:46:42.313068+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
505452023-05-24T13:46:42.313083+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505462023-05-24T13:46:42.313102+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
505472023-05-24T13:46:42.313122+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
505482023-05-24T13:46:42.313149+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
505492023-05-24T13:46:42.314272+0200 util-mst-44435 DEBUG We want to read message of size 65036
505502023-05-24T13:46:42.314309+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
505512023-05-24T13:46:42.314326+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
505522023-05-24T13:46:42.314339+0200 simple-send-44435 DEBUG check_recv
505532023-05-24T13:46:42.314357+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
505542023-05-24T13:46:42.314382+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
505552023-05-24T13:46:42.314398+0200 simple-send-44435 DEBUG time traveled: 2387304
505562023-05-24T13:46:42.314413+0200 simple-send-44435 INFO mean time traveled: 2528 µs 944 messages received with message number 947
505572023-05-24T13:46:42.314426+0200 simple-send-44435 DEBUG time traveled end
505582023-05-24T13:46:42.314451+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
505592023-05-24T13:46:42.314477+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
505602023-05-24T13:46:42.314492+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505612023-05-24T13:46:42.314514+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
505622023-05-24T13:46:42.314540+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
505632023-05-24T13:46:42.314565+0200 util-mst-44435 DEBUG We want to read message of size 65036
505642023-05-24T13:46:42.314580+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
505652023-05-24T13:46:42.314596+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
505662023-05-24T13:46:42.314608+0200 simple-send-44435 DEBUG check_recv
505672023-05-24T13:46:42.314622+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
505682023-05-24T13:46:42.314636+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
505692023-05-24T13:46:42.314649+0200 simple-send-44435 DEBUG time traveled: 2387676
505702023-05-24T13:46:42.314661+0200 simple-send-44435 INFO mean time traveled: 2526 µs 945 messages received with message number 945
505712023-05-24T13:46:42.314673+0200 simple-send-44435 DEBUG time traveled end
505722023-05-24T13:46:42.314688+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
505732023-05-24T13:46:42.314703+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505742023-05-24T13:46:42.314723+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
505752023-05-24T13:46:42.314761+0200 util-mst-44435 DEBUG We want to read message of size 65036
505762023-05-24T13:46:42.314776+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
505772023-05-24T13:46:42.314789+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
505782023-05-24T13:46:42.314801+0200 simple-send-44435 DEBUG check_recv
505792023-05-24T13:46:42.314815+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
505802023-05-24T13:46:42.314829+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
505812023-05-24T13:46:42.314842+0200 simple-send-44435 DEBUG time traveled: 2387808
505822023-05-24T13:46:42.314855+0200 simple-send-44435 INFO mean time traveled: 2524 µs 946 messages received with message number 946
505832023-05-24T13:46:42.314867+0200 simple-send-44435 DEBUG time traveled end
505842023-05-24T13:46:42.314881+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
505852023-05-24T13:46:42.314895+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505862023-05-24T13:46:42.314915+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
505872023-05-24T13:46:42.314938+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
505882023-05-24T13:46:42.314963+0200 util-mst-44435 DEBUG We want to read message of size 65036
505892023-05-24T13:46:42.314978+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
505902023-05-24T13:46:42.315003+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
505912023-05-24T13:46:42.315020+0200 simple-send-44435 DEBUG check_recv
505922023-05-24T13:46:42.315035+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
505932023-05-24T13:46:42.315055+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
505942023-05-24T13:46:42.315073+0200 simple-send-44435 DEBUG time traveled: 2387915
505952023-05-24T13:46:42.315085+0200 simple-send-44435 INFO mean time traveled: 2521 µs 947 messages received with message number 948
505962023-05-24T13:46:42.315097+0200 simple-send-44435 DEBUG time traveled end
505972023-05-24T13:46:42.315109+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
505982023-05-24T13:46:42.315120+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505992023-05-24T13:46:42.315137+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
506002023-05-24T13:46:42.315154+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
506012023-05-24T13:46:42.315177+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
506022023-05-24T13:46:42.315197+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
506032023-05-24T13:46:42.315215+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
506042023-05-24T13:46:42.315240+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
506052023-05-24T13:46:42.315262+0200 util-mst-44435 DEBUG We want to read message of size 40
506062023-05-24T13:46:42.315276+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
506072023-05-24T13:46:42.315288+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
506082023-05-24T13:46:42.315303+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
506092023-05-24T13:46:42.315316+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
506102023-05-24T13:46:42.315333+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
506112023-05-24T13:46:42.315347+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
506122023-05-24T13:46:42.315375+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
506132023-05-24T13:46:42.315392+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
506142023-05-24T13:46:42.315411+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
506152023-05-24T13:46:42.315441+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
506162023-05-24T13:46:42.315460+0200 util-mst-44435 DEBUG We want to read message of size 40
506172023-05-24T13:46:42.315473+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
506182023-05-24T13:46:42.315498+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
506192023-05-24T13:46:42.315516+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
506202023-05-24T13:46:42.315530+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
506212023-05-24T13:46:42.315549+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
506222023-05-24T13:46:42.315563+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
506232023-05-24T13:46:42.315591+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
506242023-05-24T13:46:42.315622+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
506252023-05-24T13:46:42.315644+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
506262023-05-24T13:46:42.315680+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
506272023-05-24T13:46:42.316265+0200 util-mst-44434 DEBUG We want to read message of size 40
506282023-05-24T13:46:42.316307+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
506292023-05-24T13:46:42.316321+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
506302023-05-24T13:46:42.316334+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
506312023-05-24T13:46:42.316350+0200 util-mst-44434 DEBUG We want to read message of size 40
506322023-05-24T13:46:42.316363+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
506332023-05-24T13:46:42.316375+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
506342023-05-24T13:46:42.316390+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
506352023-05-24T13:46:42.316403+0200 util-mst-44434 DEBUG We want to read message of size 40
506362023-05-24T13:46:42.316416+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
506372023-05-24T13:46:42.316430+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
506382023-05-24T13:46:42.316443+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
506392023-05-24T13:46:42.316458+0200 util-mst-44434 DEBUG We want to read message of size 40
506402023-05-24T13:46:42.316484+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
506412023-05-24T13:46:42.316502+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
506422023-05-24T13:46:42.316519+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
506432023-05-24T13:46:42.316536+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
506442023-05-24T13:46:42.316556+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
506452023-05-24T13:46:42.316569+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
506462023-05-24T13:46:42.316595+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
506472023-05-24T13:46:42.316609+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
506482023-05-24T13:46:42.316625+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
506492023-05-24T13:46:42.316663+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
506502023-05-24T13:46:42.316684+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
506512023-05-24T13:46:42.316698+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
506522023-05-24T13:46:42.316724+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
506532023-05-24T13:46:42.317120+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
506542023-05-24T13:46:42.317144+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
506552023-05-24T13:46:42.317198+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
506562023-05-24T13:46:42.317223+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
506572023-05-24T13:46:42.317239+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
506582023-05-24T13:46:42.317266+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
506592023-05-24T13:46:42.317281+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
506602023-05-24T13:46:42.317354+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
506612023-05-24T13:46:42.317399+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
506622023-05-24T13:46:42.317419+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
506632023-05-24T13:46:42.317444+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
506642023-05-24T13:46:42.317470+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
506652023-05-24T13:46:42.317487+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
506662023-05-24T13:46:42.317506+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
506672023-05-24T13:46:42.317549+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
506682023-05-24T13:46:42.319798+0200 util-mst-44435 DEBUG We want to read message of size 40
506692023-05-24T13:46:42.319879+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
506702023-05-24T13:46:42.319910+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
506712023-05-24T13:46:42.319974+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
506722023-05-24T13:46:42.319995+0200 util-mst-44435 DEBUG We want to read message of size 40
506732023-05-24T13:46:42.320012+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
506742023-05-24T13:46:42.320027+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
506752023-05-24T13:46:42.320044+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
506762023-05-24T13:46:42.320058+0200 util-mst-44435 DEBUG We want to read message of size 65036
506772023-05-24T13:46:42.320109+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
506782023-05-24T13:46:42.320132+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
506792023-05-24T13:46:42.320178+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
506802023-05-24T13:46:42.320207+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
506812023-05-24T13:46:42.320232+0200 util-mst-44435 DEBUG We want to read message of size 65036
506822023-05-24T13:46:42.320249+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
506832023-05-24T13:46:42.320267+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
506842023-05-24T13:46:42.320280+0200 simple-send-44435 DEBUG check_recv
506852023-05-24T13:46:42.320296+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
506862023-05-24T13:46:42.320311+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
506872023-05-24T13:46:42.320334+0200 simple-send-44435 DEBUG time traveled: 2393055
506882023-05-24T13:46:42.320349+0200 simple-send-44435 INFO mean time traveled: 2524 µs 948 messages received with message number 950
506892023-05-24T13:46:42.320361+0200 simple-send-44435 DEBUG time traveled end
506902023-05-24T13:46:42.320376+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
506912023-05-24T13:46:42.320390+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
506922023-05-24T13:46:42.320411+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
506932023-05-24T13:46:42.320457+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
506942023-05-24T13:46:42.320493+0200 util-mst-44435 DEBUG We want to read message of size 65036
506952023-05-24T13:46:42.320510+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
506962023-05-24T13:46:42.320521+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
506972023-05-24T13:46:42.320531+0200 simple-send-44435 DEBUG check_recv
506982023-05-24T13:46:42.320543+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
506992023-05-24T13:46:42.320554+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
507002023-05-24T13:46:42.320584+0200 simple-send-44435 DEBUG time traveled: 2393366
507012023-05-24T13:46:42.320595+0200 simple-send-44435 INFO mean time traveled: 2521 µs 949 messages received with message number 949
507022023-05-24T13:46:42.320605+0200 simple-send-44435 DEBUG time traveled end
507032023-05-24T13:46:42.320617+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
507042023-05-24T13:46:42.320628+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507052023-05-24T13:46:42.320645+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
507062023-05-24T13:46:42.320657+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
507072023-05-24T13:46:42.320675+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
507082023-05-24T13:46:42.320717+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
507092023-05-24T13:46:42.320738+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
507102023-05-24T13:46:42.320777+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
507112023-05-24T13:46:42.320800+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
507122023-05-24T13:46:42.320844+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
507132023-05-24T13:46:42.320865+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
507142023-05-24T13:46:42.320883+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
507152023-05-24T13:46:42.320905+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
507162023-05-24T13:46:42.320953+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
507172023-05-24T13:46:42.325327+0200 util-mst-44435 DEBUG We want to read message of size 65036
507182023-05-24T13:46:42.325374+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
507192023-05-24T13:46:42.325391+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
507202023-05-24T13:46:42.325404+0200 simple-send-44435 DEBUG check_recv
507212023-05-24T13:46:42.325422+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
507222023-05-24T13:46:42.325438+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
507232023-05-24T13:46:42.325455+0200 simple-send-44435 DEBUG time traveled: 2398116
507242023-05-24T13:46:42.325470+0200 simple-send-44435 INFO mean time traveled: 2524 µs 950 messages received with message number 951
507252023-05-24T13:46:42.325483+0200 simple-send-44435 DEBUG time traveled end
507262023-05-24T13:46:42.325498+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
507272023-05-24T13:46:42.325514+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
507282023-05-24T13:46:42.325530+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507292023-05-24T13:46:42.325554+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
507302023-05-24T13:46:42.325584+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
507312023-05-24T13:46:42.325611+0200 util-mst-44435 DEBUG We want to read message of size 65036
507322023-05-24T13:46:42.325625+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
507332023-05-24T13:46:42.325637+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
507342023-05-24T13:46:42.325649+0200 simple-send-44435 DEBUG check_recv
507352023-05-24T13:46:42.325663+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
507362023-05-24T13:46:42.325689+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
507372023-05-24T13:46:42.325704+0200 simple-send-44435 DEBUG time traveled: 2398302
507382023-05-24T13:46:42.325718+0200 simple-send-44435 INFO mean time traveled: 2521 µs 951 messages received with message number 952
507392023-05-24T13:46:42.325718+0200 util-mst-44434 DEBUG We want to read message of size 65036
507402023-05-24T13:46:42.325730+0200 simple-send-44435 DEBUG time traveled end
507412023-05-24T13:46:42.325742+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
507422023-05-24T13:46:42.325745+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
507432023-05-24T13:46:42.325757+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
507442023-05-24T13:46:42.325760+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507452023-05-24T13:46:42.325769+0200 simple-send-44434 DEBUG check_recv
507462023-05-24T13:46:42.325780+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
507472023-05-24T13:46:42.325785+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
507482023-05-24T13:46:42.325799+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
507492023-05-24T13:46:42.325799+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
507502023-05-24T13:46:42.325813+0200 simple-send-44434 DEBUG time traveled: 2473772
507512023-05-24T13:46:42.325828+0200 simple-send-44434 INFO mean time traveled: 2595 µs 953 messages received with message number 953
507522023-05-24T13:46:42.325827+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
507532023-05-24T13:46:42.325838+0200 simple-send-44434 DEBUG time traveled end
507542023-05-24T13:46:42.325853+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
507552023-05-24T13:46:42.325867+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
507562023-05-24T13:46:42.325883+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507572023-05-24T13:46:42.325907+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
507582023-05-24T13:46:42.325939+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
507592023-05-24T13:46:42.325963+0200 util-mst-44434 DEBUG We want to read message of size 65036
507602023-05-24T13:46:42.325977+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
507612023-05-24T13:46:42.325989+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
507622023-05-24T13:46:42.325998+0200 simple-send-44434 DEBUG check_recv
507632023-05-24T13:46:42.326017+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
507642023-05-24T13:46:42.326034+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
507652023-05-24T13:46:42.326046+0200 simple-send-44434 DEBUG time traveled: 2473956
507662023-05-24T13:46:42.326057+0200 simple-send-44434 INFO mean time traveled: 2593 µs 954 messages received with message number 954
507672023-05-24T13:46:42.326068+0200 simple-send-44434 DEBUG time traveled end
507682023-05-24T13:46:42.326080+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
507692023-05-24T13:46:42.326093+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507702023-05-24T13:46:42.326110+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
507712023-05-24T13:46:42.326128+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
507722023-05-24T13:46:42.326150+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
507732023-05-24T13:46:42.326245+0200 util-mst-44434 DEBUG We want to read message of size 65036
507742023-05-24T13:46:42.326262+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
507752023-05-24T13:46:42.326281+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
507762023-05-24T13:46:42.326291+0200 simple-send-44434 DEBUG check_recv
507772023-05-24T13:46:42.326304+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
507782023-05-24T13:46:42.326316+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
507792023-05-24T13:46:42.326328+0200 simple-send-44434 DEBUG time traveled: 2474189
507802023-05-24T13:46:42.326339+0200 simple-send-44434 INFO mean time traveled: 2590 µs 955 messages received with message number 955
507812023-05-24T13:46:42.326349+0200 simple-send-44434 DEBUG time traveled end
507822023-05-24T13:46:42.326362+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
507832023-05-24T13:46:42.326374+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
507842023-05-24T13:46:42.326387+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507852023-05-24T13:46:42.326701+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
507862023-05-24T13:46:42.326732+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
507872023-05-24T13:46:42.328060+0200 util-mst-44434 DEBUG We want to read message of size 40
507882023-05-24T13:46:42.328087+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
507892023-05-24T13:46:42.328101+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
507902023-05-24T13:46:42.328115+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
507912023-05-24T13:46:42.328129+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507922023-05-24T13:46:42.328148+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
507932023-05-24T13:46:42.328162+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
507942023-05-24T13:46:42.328186+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
507952023-05-24T13:46:42.328200+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
507962023-05-24T13:46:42.328313+0200 util-mst-44434 DEBUG We want to read message of size 40
507972023-05-24T13:46:42.328332+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
507982023-05-24T13:46:42.328345+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
507992023-05-24T13:46:42.328358+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
508002023-05-24T13:46:42.328369+0200 util-mst-44434 DEBUG We want to read message of size 40
508012023-05-24T13:46:42.328380+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
508022023-05-24T13:46:42.328391+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
508032023-05-24T13:46:42.328403+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
508042023-05-24T13:46:42.328415+0200 util-mst-44434 DEBUG We want to read message of size 40
508052023-05-24T13:46:42.328427+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
508062023-05-24T13:46:42.328438+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
508072023-05-24T13:46:42.328449+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
508082023-05-24T13:46:42.328460+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
508092023-05-24T13:46:42.328478+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
508102023-05-24T13:46:42.328517+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
508112023-05-24T13:46:42.328546+0200 util-mst-44434 DEBUG We want to read message of size 65036
508122023-05-24T13:46:42.328590+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
508132023-05-24T13:46:42.328621+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
508142023-05-24T13:46:42.328632+0200 simple-send-44434 DEBUG check_recv
508152023-05-24T13:46:42.328646+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
508162023-05-24T13:46:42.328659+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
508172023-05-24T13:46:42.328673+0200 simple-send-44434 DEBUG time traveled: 2476485
508182023-05-24T13:46:42.328685+0200 simple-send-44434 INFO mean time traveled: 2590 µs 956 messages received with message number 956
508192023-05-24T13:46:42.328696+0200 simple-send-44434 DEBUG time traveled end
508202023-05-24T13:46:42.328709+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
508212023-05-24T13:46:42.328722+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
508222023-05-24T13:46:42.328740+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
508232023-05-24T13:46:42.328753+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
508242023-05-24T13:46:42.328765+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
508252023-05-24T13:46:42.328788+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
508262023-05-24T13:46:42.328806+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
508272023-05-24T13:46:42.328839+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
508282023-05-24T13:46:42.328858+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
508292023-05-24T13:46:42.328875+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
508302023-05-24T13:46:42.328905+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
508312023-05-24T13:46:42.328926+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
508322023-05-24T13:46:42.328939+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
508332023-05-24T13:46:42.328961+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
508342023-05-24T13:46:42.328975+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
508352023-05-24T13:46:42.328992+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
508362023-05-24T13:46:42.329028+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
508372023-05-24T13:46:42.329049+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
508382023-05-24T13:46:42.329062+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
508392023-05-24T13:46:42.329084+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
508402023-05-24T13:46:42.329098+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
508412023-05-24T13:46:42.329115+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
508422023-05-24T13:46:42.329144+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
508432023-05-24T13:46:42.330538+0200 util-mst-44435 DEBUG We want to read message of size 40
508442023-05-24T13:46:42.330614+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
508452023-05-24T13:46:42.330633+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
508462023-05-24T13:46:42.330648+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
508472023-05-24T13:46:42.330669+0200 util-mst-44435 DEBUG We want to read message of size 40
508482023-05-24T13:46:42.330680+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
508492023-05-24T13:46:42.330691+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
508502023-05-24T13:46:42.330702+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
508512023-05-24T13:46:42.330713+0200 util-mst-44435 DEBUG We want to read message of size 40
508522023-05-24T13:46:42.330723+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
508532023-05-24T13:46:42.330733+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
508542023-05-24T13:46:42.330744+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
508552023-05-24T13:46:42.330754+0200 util-mst-44435 DEBUG We want to read message of size 40
508562023-05-24T13:46:42.330765+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
508572023-05-24T13:46:42.330775+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
508582023-05-24T13:46:42.330786+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
508592023-05-24T13:46:42.330797+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
508602023-05-24T13:46:42.330815+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
508612023-05-24T13:46:42.330827+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
508622023-05-24T13:46:42.330847+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
508632023-05-24T13:46:42.330860+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
508642023-05-24T13:46:42.330875+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
508652023-05-24T13:46:42.330905+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
508662023-05-24T13:46:42.330923+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
508672023-05-24T13:46:42.330935+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
508682023-05-24T13:46:42.330957+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
508692023-05-24T13:46:42.330974+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
508702023-05-24T13:46:42.330991+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
508712023-05-24T13:46:42.331018+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
508722023-05-24T13:46:42.331035+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
508732023-05-24T13:46:42.331047+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
508742023-05-24T13:46:42.331067+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
508752023-05-24T13:46:42.331079+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
508762023-05-24T13:46:42.331093+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
508772023-05-24T13:46:42.331120+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
508782023-05-24T13:46:42.331137+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
508792023-05-24T13:46:42.331148+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
508802023-05-24T13:46:42.331167+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
508812023-05-24T13:46:42.331185+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
508822023-05-24T13:46:42.331199+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
508832023-05-24T13:46:42.331226+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
508842023-05-24T13:46:42.333878+0200 util-mst-44435 DEBUG We want to read message of size 65036
508852023-05-24T13:46:42.333926+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
508862023-05-24T13:46:42.333944+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
508872023-05-24T13:46:42.333958+0200 simple-send-44435 DEBUG check_recv
508882023-05-24T13:46:42.333974+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
508892023-05-24T13:46:42.333989+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
508902023-05-24T13:46:42.334007+0200 simple-send-44435 DEBUG time traveled: 2406543
508912023-05-24T13:46:42.334027+0200 simple-send-44435 INFO mean time traveled: 2527 µs 952 messages received with message number 953
508922023-05-24T13:46:42.334044+0200 simple-send-44435 DEBUG time traveled end
508932023-05-24T13:46:42.334060+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
508942023-05-24T13:46:42.334076+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
508952023-05-24T13:46:42.334093+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
508962023-05-24T13:46:42.334116+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
508972023-05-24T13:46:42.334140+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
508982023-05-24T13:46:42.334159+0200 util-mst-44435 DEBUG We want to read message of size 65036
508992023-05-24T13:46:42.334168+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
509002023-05-24T13:46:42.334176+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
509012023-05-24T13:46:42.334182+0200 simple-send-44435 DEBUG check_recv
509022023-05-24T13:46:42.334191+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
509032023-05-24T13:46:42.334199+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
509042023-05-24T13:46:42.334206+0200 simple-send-44435 DEBUG time traveled: 2406655
509052023-05-24T13:46:42.334213+0200 simple-send-44435 INFO mean time traveled: 2525 µs 953 messages received with message number 954
509062023-05-24T13:46:42.334220+0200 simple-send-44435 DEBUG time traveled end
509072023-05-24T13:46:42.334228+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
509082023-05-24T13:46:42.334236+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509092023-05-24T13:46:42.334248+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
509102023-05-24T13:46:42.334260+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
509112023-05-24T13:46:42.334276+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
509122023-05-24T13:46:42.334819+0200 util-mst-44435 DEBUG We want to read message of size 65036
509132023-05-24T13:46:42.334848+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
509142023-05-24T13:46:42.334861+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
509152023-05-24T13:46:42.334873+0200 simple-send-44435 DEBUG check_recv
509162023-05-24T13:46:42.334896+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
509172023-05-24T13:46:42.334914+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
509182023-05-24T13:46:42.334926+0200 simple-send-44435 DEBUG time traveled: 2407292
509192023-05-24T13:46:42.334946+0200 simple-send-44435 INFO mean time traveled: 2523 µs 954 messages received with message number 955
509202023-05-24T13:46:42.334954+0200 simple-send-44435 DEBUG time traveled end
509212023-05-24T13:46:42.334963+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
509222023-05-24T13:46:42.334972+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
509232023-05-24T13:46:42.334981+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509242023-05-24T13:46:42.334994+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
509252023-05-24T13:46:42.335018+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
509262023-05-24T13:46:42.335046+0200 util-mst-44435 DEBUG We want to read message of size 65036
509272023-05-24T13:46:42.335062+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
509282023-05-24T13:46:42.335074+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
509292023-05-24T13:46:42.335083+0200 simple-send-44435 DEBUG check_recv
509302023-05-24T13:46:42.335094+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
509312023-05-24T13:46:42.335105+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
509322023-05-24T13:46:42.335116+0200 simple-send-44435 DEBUG time traveled: 2407415
509332023-05-24T13:46:42.335127+0200 simple-send-44435 INFO mean time traveled: 2520 µs 955 messages received with message number 956
509342023-05-24T13:46:42.335136+0200 simple-send-44435 DEBUG time traveled end
509352023-05-24T13:46:42.335147+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
509362023-05-24T13:46:42.335159+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509372023-05-24T13:46:42.335176+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
509382023-05-24T13:46:42.335192+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
509392023-05-24T13:46:42.335215+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
509402023-05-24T13:46:42.336828+0200 util-mst-44434 DEBUG We want to read message of size 65036
509412023-05-24T13:46:42.336863+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
509422023-05-24T13:46:42.336877+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
509432023-05-24T13:46:42.336888+0200 simple-send-44434 DEBUG check_recv
509442023-05-24T13:46:42.336902+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
509452023-05-24T13:46:42.336915+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
509462023-05-24T13:46:42.336929+0200 simple-send-44434 DEBUG time traveled: 2484689
509472023-05-24T13:46:42.336941+0200 simple-send-44434 INFO mean time traveled: 2596 µs 957 messages received with message number 957
509482023-05-24T13:46:42.336952+0200 simple-send-44434 DEBUG time traveled end
509492023-05-24T13:46:42.336965+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
509502023-05-24T13:46:42.336977+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
509512023-05-24T13:46:42.336991+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509522023-05-24T13:46:42.337010+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
509532023-05-24T13:46:42.337040+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
509542023-05-24T13:46:42.337265+0200 util-mst-44434 DEBUG We want to read message of size 65036
509552023-05-24T13:46:42.337282+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
509562023-05-24T13:46:42.337294+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
509572023-05-24T13:46:42.337314+0200 simple-send-44434 DEBUG check_recv
509582023-05-24T13:46:42.337328+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
509592023-05-24T13:46:42.337342+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
509602023-05-24T13:46:42.337367+0200 simple-send-44434 DEBUG time traveled: 2485078
509612023-05-24T13:46:42.337384+0200 simple-send-44434 INFO mean time traveled: 2594 µs 958 messages received with message number 958
509622023-05-24T13:46:42.337396+0200 simple-send-44434 DEBUG time traveled end
509632023-05-24T13:46:42.337409+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
509642023-05-24T13:46:42.337425+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
509652023-05-24T13:46:42.337440+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509662023-05-24T13:46:42.337468+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
509672023-05-24T13:46:42.337500+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
509682023-05-24T13:46:42.337947+0200 util-mst-44435 DEBUG We want to read message of size 40
509692023-05-24T13:46:42.337973+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
509702023-05-24T13:46:42.337987+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
509712023-05-24T13:46:42.338002+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
509722023-05-24T13:46:42.338016+0200 util-mst-44435 DEBUG We want to read message of size 40
509732023-05-24T13:46:42.338028+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
509742023-05-24T13:46:42.338040+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
509752023-05-24T13:46:42.338053+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
509762023-05-24T13:46:42.338065+0200 util-mst-44435 DEBUG We want to read message of size 40
509772023-05-24T13:46:42.338077+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
509782023-05-24T13:46:42.338089+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
509792023-05-24T13:46:42.338101+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
509802023-05-24T13:46:42.338113+0200 util-mst-44435 DEBUG We want to read message of size 40
509812023-05-24T13:46:42.338124+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
509822023-05-24T13:46:42.338136+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
509832023-05-24T13:46:42.338148+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
509842023-05-24T13:46:42.338160+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509852023-05-24T13:46:42.338179+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
509862023-05-24T13:46:42.338194+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
509872023-05-24T13:46:42.338217+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
509882023-05-24T13:46:42.338232+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
509892023-05-24T13:46:42.338249+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
509902023-05-24T13:46:42.338282+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
509912023-05-24T13:46:42.338302+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
509922023-05-24T13:46:42.338316+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
509932023-05-24T13:46:42.338372+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
509942023-05-24T13:46:42.338393+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
509952023-05-24T13:46:42.338409+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
509962023-05-24T13:46:42.338439+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
509972023-05-24T13:46:42.338458+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
509982023-05-24T13:46:42.338471+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
509992023-05-24T13:46:42.338492+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
510002023-05-24T13:46:42.338506+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
510012023-05-24T13:46:42.338524+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
510022023-05-24T13:46:42.338561+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
510032023-05-24T13:46:42.338586+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
510042023-05-24T13:46:42.338600+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
510052023-05-24T13:46:42.338622+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
510062023-05-24T13:46:42.338636+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
510072023-05-24T13:46:42.338651+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
510082023-05-24T13:46:42.338681+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
510092023-05-24T13:46:42.338740+0200 util-mst-44434 DEBUG We want to read message of size 40
510102023-05-24T13:46:42.338764+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
510112023-05-24T13:46:42.338780+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
510122023-05-24T13:46:42.338795+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
510132023-05-24T13:46:42.338807+0200 util-mst-44434 DEBUG We want to read message of size 40
510142023-05-24T13:46:42.338819+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
510152023-05-24T13:46:42.338833+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
510162023-05-24T13:46:42.338845+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
510172023-05-24T13:46:42.338856+0200 util-mst-44434 DEBUG We want to read message of size 40
510182023-05-24T13:46:42.338867+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
510192023-05-24T13:46:42.338878+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
510202023-05-24T13:46:42.338890+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
510212023-05-24T13:46:42.338902+0200 util-mst-44434 DEBUG We want to read message of size 40
510222023-05-24T13:46:42.338914+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
510232023-05-24T13:46:42.338925+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
510242023-05-24T13:46:42.338936+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
510252023-05-24T13:46:42.338947+0200 util-mst-44434 DEBUG We want to read message of size 65036
510262023-05-24T13:46:42.338970+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
510272023-05-24T13:46:42.338986+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
510282023-05-24T13:46:42.339015+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
510292023-05-24T13:46:42.339037+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
510302023-05-24T13:46:42.339073+0200 util-mst-44434 DEBUG We want to read message of size 65036
510312023-05-24T13:46:42.339086+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
510322023-05-24T13:46:42.339099+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
510332023-05-24T13:46:42.339111+0200 simple-send-44434 DEBUG check_recv
510342023-05-24T13:46:42.339130+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
510352023-05-24T13:46:42.339142+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
510362023-05-24T13:46:42.339157+0200 simple-send-44434 DEBUG time traveled: 2486769
510372023-05-24T13:46:42.339167+0200 simple-send-44434 INFO mean time traveled: 2593 µs 959 messages received with message number 960
510382023-05-24T13:46:42.339178+0200 simple-send-44434 DEBUG time traveled end
510392023-05-24T13:46:42.339191+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
510402023-05-24T13:46:42.339208+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
510412023-05-24T13:46:42.339239+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
510422023-05-24T13:46:42.339270+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
510432023-05-24T13:46:42.339292+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
510442023-05-24T13:46:42.339309+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
510452023-05-24T13:46:42.339322+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
510462023-05-24T13:46:42.339345+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
510472023-05-24T13:46:42.339366+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
510482023-05-24T13:46:42.339399+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
510492023-05-24T13:46:42.339419+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
510502023-05-24T13:46:42.339438+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
510512023-05-24T13:46:42.339469+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
510522023-05-24T13:46:42.339507+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
510532023-05-24T13:46:42.339531+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
510542023-05-24T13:46:42.339559+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
510552023-05-24T13:46:42.339575+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
510562023-05-24T13:46:42.339591+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
510572023-05-24T13:46:42.339631+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
510582023-05-24T13:46:42.339656+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
510592023-05-24T13:46:42.339672+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
510602023-05-24T13:46:42.339703+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
510612023-05-24T13:46:42.339719+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
510622023-05-24T13:46:42.339734+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
510632023-05-24T13:46:42.339772+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
510642023-05-24T13:46:42.341712+0200 util-mst-44434 DEBUG We want to read message of size 65036
510652023-05-24T13:46:42.341750+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
510662023-05-24T13:46:42.341763+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
510672023-05-24T13:46:42.341773+0200 simple-send-44434 DEBUG check_recv
510682023-05-24T13:46:42.341787+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
510692023-05-24T13:46:42.341801+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
510702023-05-24T13:46:42.341832+0200 simple-send-44434 DEBUG time traveled: 2489493
510712023-05-24T13:46:42.341843+0200 simple-send-44434 INFO mean time traveled: 2593 µs 960 messages received with message number 959
510722023-05-24T13:46:42.341854+0200 simple-send-44434 DEBUG time traveled end
510732023-05-24T13:46:42.341865+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
510742023-05-24T13:46:42.341877+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
510752023-05-24T13:46:42.341889+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
510762023-05-24T13:46:42.341907+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
510772023-05-24T13:46:42.341936+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
510782023-05-24T13:46:42.342619+0200 util-mst-44435 DEBUG We want to read message of size 65036
510792023-05-24T13:46:42.342663+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
510802023-05-24T13:46:42.342828+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
510812023-05-24T13:46:42.342852+0200 simple-send-44435 DEBUG check_recv
510822023-05-24T13:46:42.342875+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
510832023-05-24T13:46:42.342889+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
510842023-05-24T13:46:42.342912+0200 simple-send-44435 DEBUG time traveled: 2415137
510852023-05-24T13:46:42.342929+0200 simple-send-44435 INFO mean time traveled: 2526 µs 956 messages received with message number 957
510862023-05-24T13:46:42.342942+0200 simple-send-44435 DEBUG time traveled end
510872023-05-24T13:46:42.342960+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
510882023-05-24T13:46:42.342981+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
510892023-05-24T13:46:42.343004+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
510902023-05-24T13:46:42.343042+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
510912023-05-24T13:46:42.343095+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
510922023-05-24T13:46:42.343145+0200 util-mst-44435 DEBUG We want to read message of size 65036
510932023-05-24T13:46:42.343160+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
510942023-05-24T13:46:42.343173+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
510952023-05-24T13:46:42.343184+0200 simple-send-44435 DEBUG check_recv
510962023-05-24T13:46:42.343199+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
510972023-05-24T13:46:42.343211+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
510982023-05-24T13:46:42.343223+0200 simple-send-44435 DEBUG time traveled: 2415387
510992023-05-24T13:46:42.343233+0200 simple-send-44435 INFO mean time traveled: 2523 µs 957 messages received with message number 958
511002023-05-24T13:46:42.343243+0200 simple-send-44435 DEBUG time traveled end
511012023-05-24T13:46:42.343255+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
511022023-05-24T13:46:42.343279+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511032023-05-24T13:46:42.343298+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
511042023-05-24T13:46:42.343326+0200 util-mst-44435 DEBUG We want to read message of size 65036
511052023-05-24T13:46:42.343342+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
511062023-05-24T13:46:42.343356+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
511072023-05-24T13:46:42.343369+0200 simple-send-44435 DEBUG check_recv
511082023-05-24T13:46:42.343385+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
511092023-05-24T13:46:42.343400+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
511102023-05-24T13:46:42.343424+0200 simple-send-44435 DEBUG time traveled: 2415526
511112023-05-24T13:46:42.343443+0200 simple-send-44435 INFO mean time traveled: 2521 µs 958 messages received with message number 959
511122023-05-24T13:46:42.343457+0200 simple-send-44435 DEBUG time traveled end
511132023-05-24T13:46:42.343471+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
511142023-05-24T13:46:42.343484+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511152023-05-24T13:46:42.343517+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
511162023-05-24T13:46:42.343577+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
511172023-05-24T13:46:42.343609+0200 util-mst-44435 DEBUG We want to read message of size 65036
511182023-05-24T13:46:42.343625+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
511192023-05-24T13:46:42.343637+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
511202023-05-24T13:46:42.343650+0200 simple-send-44435 DEBUG check_recv
511212023-05-24T13:46:42.343665+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
511222023-05-24T13:46:42.343681+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
511232023-05-24T13:46:42.343692+0200 simple-send-44435 DEBUG time traveled: 2415730
511242023-05-24T13:46:42.343702+0200 simple-send-44435 INFO mean time traveled: 2519 µs 959 messages received with message number 960
511252023-05-24T13:46:42.343712+0200 simple-send-44435 DEBUG time traveled end
511262023-05-24T13:46:42.343723+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
511272023-05-24T13:46:42.343735+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511282023-05-24T13:46:42.343755+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
511292023-05-24T13:46:42.343772+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
511302023-05-24T13:46:42.343795+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
511312023-05-24T13:46:42.343812+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
511322023-05-24T13:46:42.343827+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
511332023-05-24T13:46:42.343848+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
511342023-05-24T13:46:42.346567+0200 util-mst-44434 DEBUG We want to read message of size 65036
511352023-05-24T13:46:42.346615+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
511362023-05-24T13:46:42.346632+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
511372023-05-24T13:46:42.346645+0200 simple-send-44434 DEBUG check_recv
511382023-05-24T13:46:42.346661+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
511392023-05-24T13:46:42.346677+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
511402023-05-24T13:46:42.346705+0200 simple-send-44434 DEBUG time traveled: 2494234
511412023-05-24T13:46:42.346720+0200 simple-send-44434 INFO mean time traveled: 2595 µs 961 messages received with message number 961
511422023-05-24T13:46:42.346733+0200 simple-send-44434 DEBUG time traveled end
511432023-05-24T13:46:42.346749+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
511442023-05-24T13:46:42.346764+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
511452023-05-24T13:46:42.346779+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511462023-05-24T13:46:42.346801+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
511472023-05-24T13:46:42.346828+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
511482023-05-24T13:46:42.346851+0200 util-mst-44434 DEBUG We want to read message of size 65036
511492023-05-24T13:46:42.346863+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
511502023-05-24T13:46:42.346873+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
511512023-05-24T13:46:42.346882+0200 simple-send-44434 DEBUG check_recv
511522023-05-24T13:46:42.346893+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
511532023-05-24T13:46:42.346907+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
511542023-05-24T13:46:42.347006+0200 simple-send-44434 DEBUG time traveled: 2494487
511552023-05-24T13:46:42.347023+0200 simple-send-44434 INFO mean time traveled: 2593 µs 962 messages received with message number 962
511562023-05-24T13:46:42.347035+0200 simple-send-44434 DEBUG time traveled end
511572023-05-24T13:46:42.347049+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
511582023-05-24T13:46:42.347063+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511592023-05-24T13:46:42.347084+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
511602023-05-24T13:46:42.347106+0200 util-mst-44434 DEBUG We want to read message of size 65036
511612023-05-24T13:46:42.347117+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
511622023-05-24T13:46:42.347128+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
511632023-05-24T13:46:42.347138+0200 simple-send-44434 DEBUG check_recv
511642023-05-24T13:46:42.347152+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
511652023-05-24T13:46:42.347167+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
511662023-05-24T13:46:42.347179+0200 simple-send-44434 DEBUG time traveled: 2494612
511672023-05-24T13:46:42.347189+0200 simple-send-44434 INFO mean time traveled: 2590 µs 963 messages received with message number 963
511682023-05-24T13:46:42.347198+0200 simple-send-44434 DEBUG time traveled end
511692023-05-24T13:46:42.347215+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
511702023-05-24T13:46:42.347226+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511712023-05-24T13:46:42.347243+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
511722023-05-24T13:46:42.347267+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
511732023-05-24T13:46:42.347286+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
511742023-05-24T13:46:42.347306+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
511752023-05-24T13:46:42.347331+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
511762023-05-24T13:46:42.347353+0200 util-mst-44434 DEBUG We want to read message of size 65036
511772023-05-24T13:46:42.347369+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
511782023-05-24T13:46:42.347382+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
511792023-05-24T13:46:42.347400+0200 simple-send-44434 DEBUG check_recv
511802023-05-24T13:46:42.347412+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
511812023-05-24T13:46:42.347422+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
511822023-05-24T13:46:42.347432+0200 simple-send-44434 DEBUG time traveled: 2494814
511832023-05-24T13:46:42.347441+0200 simple-send-44434 INFO mean time traveled: 2587 µs 964 messages received with message number 964
511842023-05-24T13:46:42.347450+0200 simple-send-44434 DEBUG time traveled end
511852023-05-24T13:46:42.347460+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
511862023-05-24T13:46:42.347471+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511872023-05-24T13:46:42.347494+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
511882023-05-24T13:46:42.347514+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
511892023-05-24T13:46:42.347540+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
511902023-05-24T13:46:42.347648+0200 util-mst-44435 DEBUG We want to read message of size 40
511912023-05-24T13:46:42.347672+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
511922023-05-24T13:46:42.347689+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
511932023-05-24T13:46:42.347706+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
511942023-05-24T13:46:42.347722+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511952023-05-24T13:46:42.347745+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
511962023-05-24T13:46:42.347762+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
511972023-05-24T13:46:42.347789+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
511982023-05-24T13:46:42.347809+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
511992023-05-24T13:46:42.347836+0200 util-mst-44435 DEBUG We want to read message of size 40
512002023-05-24T13:46:42.347851+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
512012023-05-24T13:46:42.347866+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
512022023-05-24T13:46:42.347881+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
512032023-05-24T13:46:42.347895+0200 util-mst-44435 DEBUG We want to read message of size 40
512042023-05-24T13:46:42.347910+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
512052023-05-24T13:46:42.347924+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
512062023-05-24T13:46:42.347938+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
512072023-05-24T13:46:42.347950+0200 util-mst-44435 DEBUG We want to read message of size 40
512082023-05-24T13:46:42.347963+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
512092023-05-24T13:46:42.347975+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
512102023-05-24T13:46:42.347989+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
512112023-05-24T13:46:42.348003+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
512122023-05-24T13:46:42.348023+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
512132023-05-24T13:46:42.348059+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
512142023-05-24T13:46:42.348093+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
512152023-05-24T13:46:42.348112+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
512162023-05-24T13:46:42.348144+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
512172023-05-24T13:46:42.348160+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
512182023-05-24T13:46:42.348179+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
512192023-05-24T13:46:42.348223+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
512202023-05-24T13:46:42.348246+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
512212023-05-24T13:46:42.348263+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
512222023-05-24T13:46:42.348289+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
512232023-05-24T13:46:42.348307+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
512242023-05-24T13:46:42.348327+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
512252023-05-24T13:46:42.348361+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
512262023-05-24T13:46:42.348384+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
512272023-05-24T13:46:42.348399+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
512282023-05-24T13:46:42.348424+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
512292023-05-24T13:46:42.348440+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
512302023-05-24T13:46:42.348460+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
512312023-05-24T13:46:42.348586+0200 util-mst-44434 DEBUG We want to read message of size 40
512322023-05-24T13:46:42.350034+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
512332023-05-24T13:46:42.350083+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
512342023-05-24T13:46:42.350101+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
512352023-05-24T13:46:42.350119+0200 util-mst-44434 DEBUG We want to read message of size 40
512362023-05-24T13:46:42.350133+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
512372023-05-24T13:46:42.350146+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
512382023-05-24T13:46:42.350159+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
512392023-05-24T13:46:42.350171+0200 util-mst-44434 DEBUG We want to read message of size 40
512402023-05-24T13:46:42.350182+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
512412023-05-24T13:46:42.350193+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
512422023-05-24T13:46:42.350206+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
512432023-05-24T13:46:42.350220+0200 util-mst-44434 DEBUG We want to read message of size 40
512442023-05-24T13:46:42.350235+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
512452023-05-24T13:46:42.350248+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
512462023-05-24T13:46:42.350263+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
512472023-05-24T13:46:42.350277+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
512482023-05-24T13:46:42.350299+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
512492023-05-24T13:46:42.350313+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
512502023-05-24T13:46:42.350341+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
512512023-05-24T13:46:42.350371+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
512522023-05-24T13:46:42.350389+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
512532023-05-24T13:46:42.350427+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
512542023-05-24T13:46:42.350447+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
512552023-05-24T13:46:42.350459+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
512562023-05-24T13:46:42.350488+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
512572023-05-24T13:46:42.350501+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
512582023-05-24T13:46:42.350517+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
512592023-05-24T13:46:42.350551+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
512602023-05-24T13:46:42.350569+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
512612023-05-24T13:46:42.350583+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
512622023-05-24T13:46:42.350604+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
512632023-05-24T13:46:42.350618+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
512642023-05-24T13:46:42.350633+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
512652023-05-24T13:46:42.350662+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
512662023-05-24T13:46:42.350692+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
512672023-05-24T13:46:42.350705+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
512682023-05-24T13:46:42.350725+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
512692023-05-24T13:46:42.350744+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
512702023-05-24T13:46:42.350761+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
512712023-05-24T13:46:42.350791+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
512722023-05-24T13:46:42.350824+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
512732023-05-24T13:46:42.353010+0200 util-mst-44435 DEBUG We want to read message of size 65036
512742023-05-24T13:46:42.353061+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
512752023-05-24T13:46:42.353082+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
512762023-05-24T13:46:42.353096+0200 simple-send-44435 DEBUG check_recv
512772023-05-24T13:46:42.353118+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
512782023-05-24T13:46:42.353134+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
512792023-05-24T13:46:42.353155+0200 simple-send-44435 DEBUG time traveled: 2425132
512802023-05-24T13:46:42.353171+0200 simple-send-44435 INFO mean time traveled: 2526 µs 960 messages received with message number 961
512812023-05-24T13:46:42.353186+0200 simple-send-44435 DEBUG time traveled end
512822023-05-24T13:46:42.353204+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
512832023-05-24T13:46:42.353219+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
512842023-05-24T13:46:42.353249+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
512852023-05-24T13:46:42.353307+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
512862023-05-24T13:46:42.353349+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
512872023-05-24T13:46:42.354966+0200 util-mst-44434 DEBUG We want to read message of size 65036
512882023-05-24T13:46:42.355054+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
512892023-05-24T13:46:42.355072+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
512902023-05-24T13:46:42.355086+0200 simple-send-44434 DEBUG check_recv
512912023-05-24T13:46:42.355104+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
512922023-05-24T13:46:42.355158+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
512932023-05-24T13:46:42.355177+0200 simple-send-44434 DEBUG time traveled: 2502508
512942023-05-24T13:46:42.355192+0200 simple-send-44434 INFO mean time traveled: 2593 µs 965 messages received with message number 965
512952023-05-24T13:46:42.355205+0200 simple-send-44434 DEBUG time traveled end
512962023-05-24T13:46:42.355220+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
512972023-05-24T13:46:42.355237+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
512982023-05-24T13:46:42.355254+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
512992023-05-24T13:46:42.355278+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
513002023-05-24T13:46:42.355316+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
513012023-05-24T13:46:42.355343+0200 util-mst-44434 DEBUG We want to read message of size 65036
513022023-05-24T13:46:42.355382+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
513032023-05-24T13:46:42.355417+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
513042023-05-24T13:46:42.355430+0200 simple-send-44434 DEBUG check_recv
513052023-05-24T13:46:42.355446+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
513062023-05-24T13:46:42.355461+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
513072023-05-24T13:46:42.355475+0200 simple-send-44434 DEBUG time traveled: 2502755
513082023-05-24T13:46:42.355733+0200 simple-send-44434 INFO mean time traveled: 2590 µs 966 messages received with message number 966
513092023-05-24T13:46:42.355755+0200 simple-send-44434 DEBUG time traveled end
513102023-05-24T13:46:42.355825+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
513112023-05-24T13:46:42.355843+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
513122023-05-24T13:46:42.355864+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
513132023-05-24T13:46:42.355895+0200 util-mst-44434 DEBUG We want to read message of size 65036
513142023-05-24T13:46:42.355910+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
513152023-05-24T13:46:42.355925+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
513162023-05-24T13:46:42.355938+0200 simple-send-44434 DEBUG check_recv
513172023-05-24T13:46:42.355953+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
513182023-05-24T13:46:42.355968+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
513192023-05-24T13:46:42.355982+0200 simple-send-44434 DEBUG time traveled: 2503163
513202023-05-24T13:46:42.355995+0200 simple-send-44434 INFO mean time traveled: 2588 µs 967 messages received with message number 968
513212023-05-24T13:46:42.356007+0200 simple-send-44434 DEBUG time traveled end
513222023-05-24T13:46:42.356022+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
513232023-05-24T13:46:42.356049+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
513242023-05-24T13:46:42.356070+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
513252023-05-24T13:46:42.356100+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
513262023-05-24T13:46:42.356131+0200 util-mst-44434 DEBUG We want to read message of size 65036
513272023-05-24T13:46:42.356146+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
513282023-05-24T13:46:42.356160+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
513292023-05-24T13:46:42.356173+0200 simple-send-44434 DEBUG check_recv
513302023-05-24T13:46:42.356188+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
513312023-05-24T13:46:42.356203+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
513322023-05-24T13:46:42.356218+0200 simple-send-44434 DEBUG time traveled: 2503449
513332023-05-24T13:46:42.356231+0200 simple-send-44434 INFO mean time traveled: 2586 µs 968 messages received with message number 967
513342023-05-24T13:46:42.356244+0200 simple-send-44434 DEBUG time traveled end
513352023-05-24T13:46:42.356258+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
513362023-05-24T13:46:42.356273+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
513372023-05-24T13:46:42.356294+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
513382023-05-24T13:46:42.356315+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
513392023-05-24T13:46:42.356628+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
513402023-05-24T13:46:42.356655+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
513412023-05-24T13:46:42.356676+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
513422023-05-24T13:46:42.356699+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
513432023-05-24T13:46:42.357861+0200 util-mst-44435 DEBUG We want to read message of size 40
513442023-05-24T13:46:42.357895+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
513452023-05-24T13:46:42.357908+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
513462023-05-24T13:46:42.357928+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
513472023-05-24T13:46:42.357946+0200 util-mst-44435 DEBUG We want to read message of size 40
513482023-05-24T13:46:42.357959+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
513492023-05-24T13:46:42.357971+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
513502023-05-24T13:46:42.357984+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
513512023-05-24T13:46:42.357996+0200 util-mst-44435 DEBUG We want to read message of size 40
513522023-05-24T13:46:42.358008+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
513532023-05-24T13:46:42.358020+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
513542023-05-24T13:46:42.358032+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
513552023-05-24T13:46:42.358044+0200 util-mst-44435 DEBUG We want to read message of size 40
513562023-05-24T13:46:42.358055+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
513572023-05-24T13:46:42.358067+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
513582023-05-24T13:46:42.358080+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
513592023-05-24T13:46:42.358092+0200 util-mst-44435 DEBUG We want to read message of size 65036
513602023-05-24T13:46:42.358114+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
513612023-05-24T13:46:42.358129+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
513622023-05-24T13:46:42.358162+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
513632023-05-24T13:46:42.358179+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
513642023-05-24T13:46:42.358198+0200 util-mst-44435 DEBUG We want to read message of size 65036
513652023-05-24T13:46:42.358212+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
513662023-05-24T13:46:42.358224+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
513672023-05-24T13:46:42.358235+0200 simple-send-44435 DEBUG check_recv
513682023-05-24T13:46:42.358248+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
513692023-05-24T13:46:42.358260+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
513702023-05-24T13:46:42.358276+0200 simple-send-44435 DEBUG time traveled: 2430185
513712023-05-24T13:46:42.358288+0200 simple-send-44435 INFO mean time traveled: 2528 µs 961 messages received with message number 962
513722023-05-24T13:46:42.358299+0200 simple-send-44435 DEBUG time traveled end
513732023-05-24T13:46:42.358311+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
513742023-05-24T13:46:42.358324+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
513752023-05-24T13:46:42.358343+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
513762023-05-24T13:46:42.358378+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
513772023-05-24T13:46:42.358399+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
513782023-05-24T13:46:42.358413+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
513792023-05-24T13:46:42.358426+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
513802023-05-24T13:46:42.358450+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
513812023-05-24T13:46:42.358474+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
513822023-05-24T13:46:42.358500+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
513832023-05-24T13:46:42.358518+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
513842023-05-24T13:46:42.358534+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
513852023-05-24T13:46:42.358564+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
513862023-05-24T13:46:42.358583+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
513872023-05-24T13:46:42.358597+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
513882023-05-24T13:46:42.358621+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
513892023-05-24T13:46:42.358635+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
513902023-05-24T13:46:42.358652+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
513912023-05-24T13:46:42.358683+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
513922023-05-24T13:46:42.358702+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
513932023-05-24T13:46:42.358717+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
513942023-05-24T13:46:42.358738+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
513952023-05-24T13:46:42.358768+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
513962023-05-24T13:46:42.358787+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
513972023-05-24T13:46:42.358829+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
513982023-05-24T13:46:42.361863+0200 util-mst-44435 DEBUG We want to read message of size 65036
513992023-05-24T13:46:42.361908+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
514002023-05-24T13:46:42.361924+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
514012023-05-24T13:46:42.361935+0200 simple-send-44435 DEBUG check_recv
514022023-05-24T13:46:42.361950+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
514032023-05-24T13:46:42.361963+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
514042023-05-24T13:46:42.361978+0200 simple-send-44435 DEBUG time traveled: 2433745
514052023-05-24T13:46:42.361990+0200 simple-send-44435 INFO mean time traveled: 2529 µs 962 messages received with message number 964
514062023-05-24T13:46:42.362000+0200 simple-send-44435 DEBUG time traveled end
514072023-05-24T13:46:42.362013+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
514082023-05-24T13:46:42.362026+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
514092023-05-24T13:46:42.362040+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514102023-05-24T13:46:42.362060+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
514112023-05-24T13:46:42.362087+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
514122023-05-24T13:46:42.362111+0200 util-mst-44435 DEBUG We want to read message of size 65036
514132023-05-24T13:46:42.362125+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
514142023-05-24T13:46:42.362137+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
514152023-05-24T13:46:42.362147+0200 simple-send-44435 DEBUG check_recv
514162023-05-24T13:46:42.362160+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
514172023-05-24T13:46:42.362172+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
514182023-05-24T13:46:42.362182+0200 simple-send-44435 DEBUG time traveled: 2434030
514192023-05-24T13:46:42.362193+0200 simple-send-44435 INFO mean time traveled: 2527 µs 963 messages received with message number 963
514202023-05-24T13:46:42.362203+0200 simple-send-44435 DEBUG time traveled end
514212023-05-24T13:46:42.362215+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
514222023-05-24T13:46:42.362227+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514232023-05-24T13:46:42.362245+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
514242023-05-24T13:46:42.362263+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
514252023-05-24T13:46:42.362286+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
514262023-05-24T13:46:42.364047+0200 util-mst-44434 DEBUG We want to read message of size 40
514272023-05-24T13:46:42.364088+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
514282023-05-24T13:46:42.364103+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
514292023-05-24T13:46:42.364117+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
514302023-05-24T13:46:42.364132+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514312023-05-24T13:46:42.364152+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
514322023-05-24T13:46:42.364165+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
514332023-05-24T13:46:42.364203+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
514342023-05-24T13:46:42.364218+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
514352023-05-24T13:46:42.364246+0200 util-mst-44434 DEBUG We want to read message of size 40
514362023-05-24T13:46:42.364260+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
514372023-05-24T13:46:42.364272+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
514382023-05-24T13:46:42.364285+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
514392023-05-24T13:46:42.364297+0200 util-mst-44434 DEBUG We want to read message of size 40
514402023-05-24T13:46:42.364308+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
514412023-05-24T13:46:42.364319+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
514422023-05-24T13:46:42.364331+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
514432023-05-24T13:46:42.364342+0200 util-mst-44434 DEBUG We want to read message of size 40
514442023-05-24T13:46:42.364355+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
514452023-05-24T13:46:42.364367+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
514462023-05-24T13:46:42.364379+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
514472023-05-24T13:46:42.364390+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514482023-05-24T13:46:42.364408+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
514492023-05-24T13:46:42.364444+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
514502023-05-24T13:46:42.364465+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
514512023-05-24T13:46:42.364478+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
514522023-05-24T13:46:42.366895+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
514532023-05-24T13:46:42.366969+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
514542023-05-24T13:46:42.367005+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
514552023-05-24T13:46:42.367107+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
514562023-05-24T13:46:42.367135+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
514572023-05-24T13:46:42.367149+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
514582023-05-24T13:46:42.367177+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
514592023-05-24T13:46:42.367192+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
514602023-05-24T13:46:42.367211+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
514612023-05-24T13:46:42.367248+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
514622023-05-24T13:46:42.367268+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
514632023-05-24T13:46:42.367282+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
514642023-05-24T13:46:42.367309+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
514652023-05-24T13:46:42.367324+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
514662023-05-24T13:46:42.367355+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
514672023-05-24T13:46:42.367435+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
514682023-05-24T13:46:42.373693+0200 util-mst-44435 DEBUG We want to read message of size 65036
514692023-05-24T13:46:42.373811+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
514702023-05-24T13:46:42.373848+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
514712023-05-24T13:46:42.373868+0200 simple-send-44435 DEBUG check_recv
514722023-05-24T13:46:42.373894+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
514732023-05-24T13:46:42.373915+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
514742023-05-24T13:46:42.373946+0200 simple-send-44435 DEBUG time traveled: 2445651
514752023-05-24T13:46:42.373966+0200 simple-send-44435 INFO mean time traveled: 2536 µs 964 messages received with message number 965
514762023-05-24T13:46:42.373986+0200 simple-send-44435 DEBUG time traveled end
514772023-05-24T13:46:42.374007+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
514782023-05-24T13:46:42.374029+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
514792023-05-24T13:46:42.374052+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514802023-05-24T13:46:42.374087+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
514812023-05-24T13:46:42.374151+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
514822023-05-24T13:46:42.375635+0200 util-mst-44435 DEBUG We want to read message of size 65036
514832023-05-24T13:46:42.375667+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
514842023-05-24T13:46:42.375682+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
514852023-05-24T13:46:42.375692+0200 simple-send-44435 DEBUG check_recv
514862023-05-24T13:46:42.375704+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
514872023-05-24T13:46:42.375716+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
514882023-05-24T13:46:42.375730+0200 simple-send-44435 DEBUG time traveled: 2447373
514892023-05-24T13:46:42.375741+0200 simple-send-44435 INFO mean time traveled: 2536 µs 965 messages received with message number 966
514902023-05-24T13:46:42.375751+0200 simple-send-44435 DEBUG time traveled end
514912023-05-24T13:46:42.375764+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
514922023-05-24T13:46:42.375778+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
514932023-05-24T13:46:42.375794+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514942023-05-24T13:46:42.375813+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
514952023-05-24T13:46:42.375842+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
514962023-05-24T13:46:42.375953+0200 util-mst-44434 DEBUG We want to read message of size 65036
514972023-05-24T13:46:42.375988+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
514982023-05-24T13:46:42.376001+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
514992023-05-24T13:46:42.376011+0200 simple-send-44434 DEBUG check_recv
515002023-05-24T13:46:42.376033+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
515012023-05-24T13:46:42.376050+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
515022023-05-24T13:46:42.376064+0200 simple-send-44434 DEBUG time traveled: 2523120
515032023-05-24T13:46:42.376075+0200 simple-send-44434 INFO mean time traveled: 2603 µs 969 messages received with message number 970
515042023-05-24T13:46:42.376085+0200 simple-send-44434 DEBUG time traveled end
515052023-05-24T13:46:42.376096+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
515062023-05-24T13:46:42.376119+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
515072023-05-24T13:46:42.376132+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515082023-05-24T13:46:42.376150+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
515092023-05-24T13:46:42.376182+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
515102023-05-24T13:46:42.376411+0200 util-mst-44435 DEBUG We want to read message of size 65036
515112023-05-24T13:46:42.376435+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
515122023-05-24T13:46:42.376449+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
515132023-05-24T13:46:42.376460+0200 simple-send-44435 DEBUG check_recv
515142023-05-24T13:46:42.376475+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
515152023-05-24T13:46:42.376490+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
515162023-05-24T13:46:42.376507+0200 simple-send-44435 DEBUG time traveled: 2448093
515172023-05-24T13:46:42.376519+0200 simple-send-44435 INFO mean time traveled: 2534 µs 966 messages received with message number 967
515182023-05-24T13:46:42.376529+0200 simple-send-44435 DEBUG time traveled end
515192023-05-24T13:46:42.376541+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
515202023-05-24T13:46:42.376552+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
515212023-05-24T13:46:42.376565+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515222023-05-24T13:46:42.376587+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
515232023-05-24T13:46:42.376616+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
515242023-05-24T13:46:42.376821+0200 util-mst-44434 DEBUG We want to read message of size 65036
515252023-05-24T13:46:42.376845+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
515262023-05-24T13:46:42.376858+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
515272023-05-24T13:46:42.376869+0200 simple-send-44434 DEBUG check_recv
515282023-05-24T13:46:42.376881+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
515292023-05-24T13:46:42.376896+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
515302023-05-24T13:46:42.376925+0200 simple-send-44434 DEBUG time traveled: 2524043
515312023-05-24T13:46:42.376935+0200 simple-send-44434 INFO mean time traveled: 2602 µs 970 messages received with message number 969
515322023-05-24T13:46:42.376944+0200 simple-send-44434 DEBUG time traveled end
515332023-05-24T13:46:42.376956+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
515342023-05-24T13:46:42.376967+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
515352023-05-24T13:46:42.376979+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515362023-05-24T13:46:42.376998+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
515372023-05-24T13:46:42.377025+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
515382023-05-24T13:46:42.377048+0200 util-mst-44434 DEBUG We want to read message of size 65036
515392023-05-24T13:46:42.377061+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
515402023-05-24T13:46:42.377072+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
515412023-05-24T13:46:42.377081+0200 simple-send-44434 DEBUG check_recv
515422023-05-24T13:46:42.377093+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
515432023-05-24T13:46:42.377104+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
515442023-05-24T13:46:42.377125+0200 simple-send-44434 DEBUG time traveled: 2524063
515452023-05-24T13:46:42.377137+0200 simple-send-44434 INFO mean time traveled: 2599 µs 971 messages received with message number 972
515462023-05-24T13:46:42.377148+0200 simple-send-44434 DEBUG time traveled end
515472023-05-24T13:46:42.377161+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
515482023-05-24T13:46:42.377174+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515492023-05-24T13:46:42.377191+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
515502023-05-24T13:46:42.377208+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
515512023-05-24T13:46:42.377236+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
515522023-05-24T13:46:42.377560+0200 util-mst-44434 DEBUG We want to read message of size 65036
515532023-05-24T13:46:42.377581+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
515542023-05-24T13:46:42.377595+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
515552023-05-24T13:46:42.377606+0200 simple-send-44434 DEBUG check_recv
515562023-05-24T13:46:42.377618+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
515572023-05-24T13:46:42.377630+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
515582023-05-24T13:46:42.377642+0200 simple-send-44434 DEBUG time traveled: 2524635
515592023-05-24T13:46:42.377653+0200 simple-send-44434 INFO mean time traveled: 2597 µs 972 messages received with message number 971
515602023-05-24T13:46:42.377663+0200 simple-send-44434 DEBUG time traveled end
515612023-05-24T13:46:42.377675+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
515622023-05-24T13:46:42.377687+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
515632023-05-24T13:46:42.377700+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515642023-05-24T13:46:42.377720+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
515652023-05-24T13:46:42.377747+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
515662023-05-24T13:46:42.378777+0200 util-mst-44434 DEBUG We want to read message of size 40
515672023-05-24T13:46:42.378815+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
515682023-05-24T13:46:42.378830+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
515692023-05-24T13:46:42.378844+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
515702023-05-24T13:46:42.378864+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515712023-05-24T13:46:42.378890+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
515722023-05-24T13:46:42.378905+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
515732023-05-24T13:46:42.378928+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
515742023-05-24T13:46:42.378944+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
515752023-05-24T13:46:42.378977+0200 util-mst-44434 DEBUG We want to read message of size 40
515762023-05-24T13:46:42.379000+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
515772023-05-24T13:46:42.379013+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
515782023-05-24T13:46:42.379025+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
515792023-05-24T13:46:42.379037+0200 util-mst-44434 DEBUG We want to read message of size 40
515802023-05-24T13:46:42.379050+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
515812023-05-24T13:46:42.379061+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
515822023-05-24T13:46:42.379085+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
515832023-05-24T13:46:42.379097+0200 util-mst-44434 DEBUG We want to read message of size 40
515842023-05-24T13:46:42.379108+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
515852023-05-24T13:46:42.379119+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
515862023-05-24T13:46:42.379130+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
515872023-05-24T13:46:42.379142+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515882023-05-24T13:46:42.379160+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
515892023-05-24T13:46:42.379196+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
515902023-05-24T13:46:42.379216+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
515912023-05-24T13:46:42.379230+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
515922023-05-24T13:46:42.379253+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
515932023-05-24T13:46:42.379267+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
515942023-05-24T13:46:42.379284+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
515952023-05-24T13:46:42.379325+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
515962023-05-24T13:46:42.379346+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
515972023-05-24T13:46:42.379360+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
515982023-05-24T13:46:42.379382+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
515992023-05-24T13:46:42.379395+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
516002023-05-24T13:46:42.379412+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
516012023-05-24T13:46:42.379443+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
516022023-05-24T13:46:42.379463+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
516032023-05-24T13:46:42.379478+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
516042023-05-24T13:46:42.379529+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
516052023-05-24T13:46:42.379545+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
516062023-05-24T13:46:42.379562+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
516072023-05-24T13:46:42.379605+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
516082023-05-24T13:46:42.385307+0200 util-mst-44435 DEBUG We want to read message of size 65036
516092023-05-24T13:46:42.385358+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
516102023-05-24T13:46:42.385378+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
516112023-05-24T13:46:42.385398+0200 simple-send-44435 DEBUG check_recv
516122023-05-24T13:46:42.385423+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
516132023-05-24T13:46:42.385446+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
516142023-05-24T13:46:42.385482+0200 simple-send-44435 DEBUG time traveled: 2457003
516152023-05-24T13:46:42.385502+0200 simple-send-44435 INFO mean time traveled: 2540 µs 967 messages received with message number 968
516162023-05-24T13:46:42.385549+0200 simple-send-44435 DEBUG time traveled end
516172023-05-24T13:46:42.385574+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
516182023-05-24T13:46:42.385595+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
516192023-05-24T13:46:42.385622+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
516202023-05-24T13:46:42.385667+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
516212023-05-24T13:46:42.385746+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
516222023-05-24T13:46:42.387919+0200 util-mst-44435 DEBUG We want to read message of size 40
516232023-05-24T13:46:42.388096+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
516242023-05-24T13:46:42.388189+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
516252023-05-24T13:46:42.388230+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
516262023-05-24T13:46:42.388249+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
516272023-05-24T13:46:42.388279+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
516282023-05-24T13:46:42.388299+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
516292023-05-24T13:46:42.388359+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
516302023-05-24T13:46:42.388435+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
516312023-05-24T13:46:42.388496+0200 util-mst-44435 DEBUG We want to read message of size 40
516322023-05-24T13:46:42.388521+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
516332023-05-24T13:46:42.388539+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
516342023-05-24T13:46:42.388559+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
516352023-05-24T13:46:42.388577+0200 util-mst-44435 DEBUG We want to read message of size 40
516362023-05-24T13:46:42.388593+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
516372023-05-24T13:46:42.388607+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
516382023-05-24T13:46:42.388623+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
516392023-05-24T13:46:42.388640+0200 util-mst-44435 DEBUG We want to read message of size 40
516402023-05-24T13:46:42.388658+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
516412023-05-24T13:46:42.388679+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
516422023-05-24T13:46:42.388704+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
516432023-05-24T13:46:42.388717+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
516442023-05-24T13:46:42.388740+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
516452023-05-24T13:46:42.388840+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
516462023-05-24T13:46:42.388918+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
516472023-05-24T13:46:42.388960+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
516482023-05-24T13:46:42.389022+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
516492023-05-24T13:46:42.389046+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
516502023-05-24T13:46:42.389077+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
516512023-05-24T13:46:42.389197+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
516522023-05-24T13:46:42.389340+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
516532023-05-24T13:46:42.389373+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
516542023-05-24T13:46:42.389412+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
516552023-05-24T13:46:42.389435+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
516562023-05-24T13:46:42.389453+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
516572023-05-24T13:46:42.389488+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
516582023-05-24T13:46:42.389523+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
516592023-05-24T13:46:42.389542+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
516602023-05-24T13:46:42.389565+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
516612023-05-24T13:46:42.389578+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
516622023-05-24T13:46:42.389594+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
516632023-05-24T13:46:42.389632+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
516642023-05-24T13:46:42.391252+0200 util-mst-44434 DEBUG We want to read message of size 65036
516652023-05-24T13:46:42.391277+0200 util-mst-44435 DEBUG We want to read message of size 65036
516662023-05-24T13:46:42.391300+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
516672023-05-24T13:46:42.391306+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
516682023-05-24T13:46:42.391315+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
516692023-05-24T13:46:42.391320+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
516702023-05-24T13:46:42.391326+0200 simple-send-44434 DEBUG check_recv
516712023-05-24T13:46:42.391331+0200 simple-send-44435 DEBUG check_recv
516722023-05-24T13:46:42.391340+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
516732023-05-24T13:46:42.391345+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
516742023-05-24T13:46:42.391353+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
516752023-05-24T13:46:42.391357+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
516762023-05-24T13:46:42.391371+0200 simple-send-44435 DEBUG time traveled: 2462668
516772023-05-24T13:46:42.391371+0200 simple-send-44434 DEBUG time traveled: 2538257
516782023-05-24T13:46:42.391383+0200 simple-send-44435 INFO mean time traveled: 2544 µs 968 messages received with message number 972
516792023-05-24T13:46:42.391385+0200 simple-send-44434 INFO mean time traveled: 2608 µs 973 messages received with message number 973
516802023-05-24T13:46:42.391393+0200 simple-send-44435 DEBUG time traveled end
516812023-05-24T13:46:42.391398+0200 simple-send-44434 DEBUG time traveled end
516822023-05-24T13:46:42.391405+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
516832023-05-24T13:46:42.391412+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
516842023-05-24T13:46:42.391417+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
516852023-05-24T13:46:42.391427+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
516862023-05-24T13:46:42.391430+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
516872023-05-24T13:46:42.391443+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
516882023-05-24T13:46:42.391451+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
516892023-05-24T13:46:42.391477+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
516902023-05-24T13:46:42.391497+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
516912023-05-24T13:46:42.391531+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
516922023-05-24T13:46:42.392048+0200 util-mst-44435 DEBUG We want to read message of size 65036
516932023-05-24T13:46:42.392410+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
516942023-05-24T13:46:42.392426+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
516952023-05-24T13:46:42.392437+0200 simple-send-44435 DEBUG check_recv
516962023-05-24T13:46:42.392450+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
516972023-05-24T13:46:42.392462+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
516982023-05-24T13:46:42.392476+0200 simple-send-44435 DEBUG time traveled: 2463905
516992023-05-24T13:46:42.392487+0200 simple-send-44435 INFO mean time traveled: 2542 µs 969 messages received with message number 970
517002023-05-24T13:46:42.392497+0200 simple-send-44435 DEBUG time traveled end
517012023-05-24T13:46:42.392510+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
517022023-05-24T13:46:42.392522+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
517032023-05-24T13:46:42.392534+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
517042023-05-24T13:46:42.392554+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
517052023-05-24T13:46:42.392584+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
517062023-05-24T13:46:42.393686+0200 util-mst-44434 DEBUG We want to read message of size 65036
517072023-05-24T13:46:42.393723+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
517082023-05-24T13:46:42.393739+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
517092023-05-24T13:46:42.393751+0200 simple-send-44434 DEBUG check_recv
517102023-05-24T13:46:42.393768+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
517112023-05-24T13:46:42.393783+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
517122023-05-24T13:46:42.393799+0200 simple-send-44434 DEBUG time traveled: 2540636
517132023-05-24T13:46:42.393813+0200 simple-send-44434 INFO mean time traveled: 2608 µs 974 messages received with message number 974
517142023-05-24T13:46:42.393806+0200 util-mst-44435 DEBUG We want to read message of size 65036
517152023-05-24T13:46:42.393823+0200 simple-send-44434 DEBUG time traveled end
517162023-05-24T13:46:42.393832+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
517172023-05-24T13:46:42.393836+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
517182023-05-24T13:46:42.393847+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
517192023-05-24T13:46:42.393851+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
517202023-05-24T13:46:42.393858+0200 simple-send-44435 DEBUG check_recv
517212023-05-24T13:46:42.393866+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
517222023-05-24T13:46:42.393872+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
517232023-05-24T13:46:42.393884+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
517242023-05-24T13:46:42.393888+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
517252023-05-24T13:46:42.393897+0200 simple-send-44435 DEBUG time traveled: 2465261
517262023-05-24T13:46:42.393918+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
517272023-05-24T13:46:42.393909+0200 simple-send-44435 INFO mean time traveled: 2541 µs 970 messages received with message number 971
517282023-05-24T13:46:42.393948+0200 simple-send-44435 DEBUG time traveled end
517292023-05-24T13:46:42.393962+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
517302023-05-24T13:46:42.393975+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
517312023-05-24T13:46:42.393989+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
517322023-05-24T13:46:42.394009+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
517332023-05-24T13:46:42.394035+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
517342023-05-24T13:46:42.394100+0200 util-mst-44435 DEBUG We want to read message of size 65036
517352023-05-24T13:46:42.394117+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
517362023-05-24T13:46:42.394130+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
517372023-05-24T13:46:42.394140+0200 simple-send-44435 DEBUG check_recv
517382023-05-24T13:46:42.394153+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
517392023-05-24T13:46:42.394166+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
517402023-05-24T13:46:42.394178+0200 simple-send-44435 DEBUG time traveled: 2465654
517412023-05-24T13:46:42.394190+0200 simple-send-44435 INFO mean time traveled: 2539 µs 971 messages received with message number 969
517422023-05-24T13:46:42.394201+0200 simple-send-44435 DEBUG time traveled end
517432023-05-24T13:46:42.394213+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
517442023-05-24T13:46:42.394226+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
517452023-05-24T13:46:42.394239+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
517462023-05-24T13:46:42.394258+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
517472023-05-24T13:46:42.394284+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
517482023-05-24T13:46:42.394727+0200 util-mst-44434 DEBUG We want to read message of size 40
517492023-05-24T13:46:42.394750+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
517502023-05-24T13:46:42.394764+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
517512023-05-24T13:46:42.394779+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
517522023-05-24T13:46:42.394795+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
517532023-05-24T13:46:42.394817+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
517542023-05-24T13:46:42.394835+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
517552023-05-24T13:46:42.394908+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
517562023-05-24T13:46:42.394928+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
517572023-05-24T13:46:42.394950+0200 util-mst-44434 DEBUG We want to read message of size 40
517582023-05-24T13:46:42.394965+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
517592023-05-24T13:46:42.394979+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
517602023-05-24T13:46:42.394994+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
517612023-05-24T13:46:42.395008+0200 util-mst-44434 DEBUG We want to read message of size 40
517622023-05-24T13:46:42.395021+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
517632023-05-24T13:46:42.395036+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
517642023-05-24T13:46:42.395058+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
517652023-05-24T13:46:42.395073+0200 util-mst-44434 DEBUG We want to read message of size 40
517662023-05-24T13:46:42.395086+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
517672023-05-24T13:46:42.395101+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
517682023-05-24T13:46:42.395115+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
517692023-05-24T13:46:42.395130+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
517702023-05-24T13:46:42.395151+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
517712023-05-24T13:46:42.395190+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
517722023-05-24T13:46:42.395213+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
517732023-05-24T13:46:42.395230+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
517742023-05-24T13:46:42.395255+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
517752023-05-24T13:46:42.395273+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
517762023-05-24T13:46:42.395294+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
517772023-05-24T13:46:42.395336+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
517782023-05-24T13:46:42.395361+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
517792023-05-24T13:46:42.395376+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
517802023-05-24T13:46:42.395400+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
517812023-05-24T13:46:42.395416+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
517822023-05-24T13:46:42.395435+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
517832023-05-24T13:46:42.395469+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
517842023-05-24T13:46:42.395507+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
517852023-05-24T13:46:42.395527+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
517862023-05-24T13:46:42.395552+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
517872023-05-24T13:46:42.395569+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
517882023-05-24T13:46:42.395587+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
517892023-05-24T13:46:42.395626+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
517902023-05-24T13:46:42.396462+0200 util-mst-44434 DEBUG We want to read message of size 65036
517912023-05-24T13:46:42.396499+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
517922023-05-24T13:46:42.396513+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
517932023-05-24T13:46:42.396526+0200 simple-send-44434 DEBUG check_recv
517942023-05-24T13:46:42.396543+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
517952023-05-24T13:46:42.396558+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
517962023-05-24T13:46:42.396573+0200 simple-send-44434 DEBUG time traveled: 2543308
517972023-05-24T13:46:42.396584+0200 simple-send-44434 INFO mean time traveled: 2608 µs 975 messages received with message number 976
517982023-05-24T13:46:42.396614+0200 simple-send-44434 DEBUG time traveled end
517992023-05-24T13:46:42.396635+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
518002023-05-24T13:46:42.396653+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
518012023-05-24T13:46:42.396673+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
518022023-05-24T13:46:42.396704+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
518032023-05-24T13:46:42.396768+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
518042023-05-24T13:46:42.398271+0200 util-mst-44434 DEBUG We want to read message of size 65036
518052023-05-24T13:46:42.398302+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
518062023-05-24T13:46:42.398317+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
518072023-05-24T13:46:42.398330+0200 simple-send-44434 DEBUG check_recv
518082023-05-24T13:46:42.398343+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
518092023-05-24T13:46:42.398355+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
518102023-05-24T13:46:42.398368+0200 simple-send-44434 DEBUG time traveled: 2545156
518112023-05-24T13:46:42.398379+0200 simple-send-44434 INFO mean time traveled: 2607 µs 976 messages received with message number 975
518122023-05-24T13:46:42.398389+0200 simple-send-44434 DEBUG time traveled end
518132023-05-24T13:46:42.398400+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
518142023-05-24T13:46:42.398412+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
518152023-05-24T13:46:42.398424+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
518162023-05-24T13:46:42.398443+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
518172023-05-24T13:46:42.398469+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
518182023-05-24T13:46:42.398488+0200 util-mst-44434 DEBUG We want to read message of size 40
518192023-05-24T13:46:42.398500+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
518202023-05-24T13:46:42.398511+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
518212023-05-24T13:46:42.398523+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
518222023-05-24T13:46:42.398536+0200 util-mst-44434 DEBUG We want to read message of size 40
518232023-05-24T13:46:42.398546+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
518242023-05-24T13:46:42.398557+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
518252023-05-24T13:46:42.398569+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
518262023-05-24T13:46:42.398580+0200 util-mst-44434 DEBUG We want to read message of size 40
518272023-05-24T13:46:42.398591+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
518282023-05-24T13:46:42.398602+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
518292023-05-24T13:46:42.398614+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
518302023-05-24T13:46:42.398625+0200 util-mst-44434 DEBUG We want to read message of size 40
518312023-05-24T13:46:42.398636+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
518322023-05-24T13:46:42.398647+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
518332023-05-24T13:46:42.398659+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
518342023-05-24T13:46:42.398669+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
518352023-05-24T13:46:42.398687+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
518362023-05-24T13:46:42.398700+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
518372023-05-24T13:46:42.398736+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
518382023-05-24T13:46:42.398752+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
518392023-05-24T13:46:42.398768+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
518402023-05-24T13:46:42.398807+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
518412023-05-24T13:46:42.398827+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
518422023-05-24T13:46:42.398841+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
518432023-05-24T13:46:42.398863+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
518442023-05-24T13:46:42.398876+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
518452023-05-24T13:46:42.398892+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
518462023-05-24T13:46:42.398925+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
518472023-05-24T13:46:42.398946+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
518482023-05-24T13:46:42.398974+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
518492023-05-24T13:46:42.399000+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
518502023-05-24T13:46:42.399016+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
518512023-05-24T13:46:42.399033+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
518522023-05-24T13:46:42.399067+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
518532023-05-24T13:46:42.399089+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
518542023-05-24T13:46:42.399104+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
518552023-05-24T13:46:42.399129+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
518562023-05-24T13:46:42.399161+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
518572023-05-24T13:46:42.399179+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
518582023-05-24T13:46:42.399211+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
518592023-05-24T13:46:42.402942+0200 util-mst-44435 DEBUG We want to read message of size 40
518602023-05-24T13:46:42.402992+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
518612023-05-24T13:46:42.403009+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
518622023-05-24T13:46:42.403026+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
518632023-05-24T13:46:42.403041+0200 util-mst-44435 DEBUG We want to read message of size 40
518642023-05-24T13:46:42.403054+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
518652023-05-24T13:46:42.403067+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
518662023-05-24T13:46:42.403081+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
518672023-05-24T13:46:42.403093+0200 util-mst-44435 DEBUG We want to read message of size 40
518682023-05-24T13:46:42.403106+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
518692023-05-24T13:46:42.403119+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
518702023-05-24T13:46:42.403146+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
518712023-05-24T13:46:42.403159+0200 util-mst-44435 DEBUG We want to read message of size 40
518722023-05-24T13:46:42.403172+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
518732023-05-24T13:46:42.403185+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
518742023-05-24T13:46:42.403198+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
518752023-05-24T13:46:42.403210+0200 util-mst-44435 DEBUG We want to read message of size 65036
518762023-05-24T13:46:42.403235+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
518772023-05-24T13:46:42.403250+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
518782023-05-24T13:46:42.403276+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
518792023-05-24T13:46:42.403291+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
518802023-05-24T13:46:42.403333+0200 util-mst-44435 DEBUG We want to read message of size 65036
518812023-05-24T13:46:42.403346+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
518822023-05-24T13:46:42.403358+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
518832023-05-24T13:46:42.403369+0200 simple-send-44435 DEBUG check_recv
518842023-05-24T13:46:42.403383+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
518852023-05-24T13:46:42.403397+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
518862023-05-24T13:46:42.403413+0200 simple-send-44435 DEBUG time traveled: 2474647
518872023-05-24T13:46:42.403425+0200 simple-send-44435 INFO mean time traveled: 2545 µs 972 messages received with message number 973
518882023-05-24T13:46:42.403436+0200 simple-send-44435 DEBUG time traveled end
518892023-05-24T13:46:42.403449+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
518902023-05-24T13:46:42.403462+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
518912023-05-24T13:46:42.403482+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
518922023-05-24T13:46:42.403533+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
518932023-05-24T13:46:42.403554+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
518942023-05-24T13:46:42.403569+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
518952023-05-24T13:46:42.403583+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
518962023-05-24T13:46:42.403605+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
518972023-05-24T13:46:42.403623+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
518982023-05-24T13:46:42.403655+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
518992023-05-24T13:46:42.403674+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
519002023-05-24T13:46:42.403692+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
519012023-05-24T13:46:42.403722+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
519022023-05-24T13:46:42.403743+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
519032023-05-24T13:46:42.403757+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
519042023-05-24T13:46:42.403779+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
519052023-05-24T13:46:42.403793+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
519062023-05-24T13:46:42.403817+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
519072023-05-24T13:46:42.403854+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
519082023-05-24T13:46:42.403874+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
519092023-05-24T13:46:42.403888+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
519102023-05-24T13:46:42.403911+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
519112023-05-24T13:46:42.403925+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
519122023-05-24T13:46:42.403941+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
519132023-05-24T13:46:42.403971+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
519142023-05-24T13:46:42.407794+0200 util-mst-44434 DEBUG We want to read message of size 65036
519152023-05-24T13:46:42.407836+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
519162023-05-24T13:46:42.407849+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
519172023-05-24T13:46:42.407859+0200 simple-send-44434 DEBUG check_recv
519182023-05-24T13:46:42.407873+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
519192023-05-24T13:46:42.407885+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
519202023-05-24T13:46:42.407900+0200 simple-send-44434 DEBUG time traveled: 2554524
519212023-05-24T13:46:42.407910+0200 simple-send-44434 INFO mean time traveled: 2614 µs 977 messages received with message number 978
519222023-05-24T13:46:42.407920+0200 simple-send-44434 DEBUG time traveled end
519232023-05-24T13:46:42.407932+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
519242023-05-24T13:46:42.407943+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
519252023-05-24T13:46:42.407956+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
519262023-05-24T13:46:42.407980+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
519272023-05-24T13:46:42.408013+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
519282023-05-24T13:46:42.408296+0200 util-mst-44434 DEBUG We want to read message of size 65036
519292023-05-24T13:46:42.408316+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
519302023-05-24T13:46:42.408330+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
519312023-05-24T13:46:42.408330+0200 util-mst-44435 DEBUG We want to read message of size 65036
519322023-05-24T13:46:42.408341+0200 simple-send-44434 DEBUG check_recv
519332023-05-24T13:46:42.408358+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
519342023-05-24T13:46:42.408361+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
519352023-05-24T13:46:42.408372+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
519362023-05-24T13:46:42.408376+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
519372023-05-24T13:46:42.408383+0200 simple-send-44435 DEBUG check_recv
519382023-05-24T13:46:42.408389+0200 simple-send-44434 DEBUG time traveled: 2555064
519392023-05-24T13:46:42.408398+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
519402023-05-24T13:46:42.408403+0200 simple-send-44434 INFO mean time traveled: 2612 µs 978 messages received with message number 977
519412023-05-24T13:46:42.408411+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
519422023-05-24T13:46:42.408414+0200 simple-send-44434 DEBUG time traveled end
519432023-05-24T13:46:42.408424+0200 simple-send-44435 DEBUG time traveled: 2479550
519442023-05-24T13:46:42.408441+0200 simple-send-44435 INFO mean time traveled: 2548 µs 973 messages received with message number 975
519452023-05-24T13:46:42.408441+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
519462023-05-24T13:46:42.408452+0200 simple-send-44435 DEBUG time traveled end
519472023-05-24T13:46:42.408458+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
519482023-05-24T13:46:42.408464+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
519492023-05-24T13:46:42.408474+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
519502023-05-24T13:46:42.408478+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
519512023-05-24T13:46:42.408491+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
519522023-05-24T13:46:42.408495+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
519532023-05-24T13:46:42.408530+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
519542023-05-24T13:46:42.408540+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
519552023-05-24T13:46:42.408559+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
519562023-05-24T13:46:42.408782+0200 util-mst-44435 DEBUG We want to read message of size 65036
519572023-05-24T13:46:42.408802+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
519582023-05-24T13:46:42.408816+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
519592023-05-24T13:46:42.408826+0200 simple-send-44435 DEBUG check_recv
519602023-05-24T13:46:42.408840+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
519612023-05-24T13:46:42.408852+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
519622023-05-24T13:46:42.408865+0200 simple-send-44435 DEBUG time traveled: 2480041
519632023-05-24T13:46:42.408876+0200 simple-send-44435 INFO mean time traveled: 2546 µs 974 messages received with message number 974
519642023-05-24T13:46:42.408886+0200 simple-send-44435 DEBUG time traveled end
519652023-05-24T13:46:42.408899+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
519662023-05-24T13:46:42.408912+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
519672023-05-24T13:46:42.408926+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
519682023-05-24T13:46:42.408944+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
519692023-05-24T13:46:42.408974+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
519702023-05-24T13:46:42.409039+0200 util-mst-44435 DEBUG We want to read message of size 65036
519712023-05-24T13:46:42.409055+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
519722023-05-24T13:46:42.409068+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
519732023-05-24T13:46:42.409079+0200 simple-send-44435 DEBUG check_recv
519742023-05-24T13:46:42.409093+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
519752023-05-24T13:46:42.409105+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
519762023-05-24T13:46:42.409117+0200 simple-send-44435 DEBUG time traveled: 2480194
519772023-05-24T13:46:42.409129+0200 simple-send-44435 INFO mean time traveled: 2543 µs 975 messages received with message number 976
519782023-05-24T13:46:42.409139+0200 simple-send-44435 DEBUG time traveled end
519792023-05-24T13:46:42.409152+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
519802023-05-24T13:46:42.409165+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
519812023-05-24T13:46:42.409186+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
519822023-05-24T13:46:42.409204+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
519832023-05-24T13:46:42.409228+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
519842023-05-24T13:46:42.409515+0200 util-mst-44434 DEBUG We want to read message of size 65036
519852023-05-24T13:46:42.409537+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
519862023-05-24T13:46:42.409552+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
519872023-05-24T13:46:42.409557+0200 util-mst-44435 DEBUG We want to read message of size 65036
519882023-05-24T13:46:42.409565+0200 simple-send-44434 DEBUG check_recv
519892023-05-24T13:46:42.409577+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
519902023-05-24T13:46:42.409582+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
519912023-05-24T13:46:42.409591+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
519922023-05-24T13:46:42.409595+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
519932023-05-24T13:46:42.409602+0200 simple-send-44435 DEBUG check_recv
519942023-05-24T13:46:42.409609+0200 simple-send-44434 DEBUG time traveled: 2556187
519952023-05-24T13:46:42.409616+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
519962023-05-24T13:46:42.409623+0200 simple-send-44434 INFO mean time traveled: 2611 µs 979 messages received with message number 979
519972023-05-24T13:46:42.409628+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
519982023-05-24T13:46:42.409635+0200 simple-send-44434 DEBUG time traveled end
519992023-05-24T13:46:42.409641+0200 simple-send-44435 DEBUG time traveled: 2480657
520002023-05-24T13:46:42.409650+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
520012023-05-24T13:46:42.409652+0200 simple-send-44435 INFO mean time traveled: 2541 µs 976 messages received with message number 977
520022023-05-24T13:46:42.409665+0200 simple-send-44435 DEBUG time traveled end
520032023-05-24T13:46:42.409665+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
520042023-05-24T13:46:42.409678+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
520052023-05-24T13:46:42.409681+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520062023-05-24T13:46:42.409690+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
520072023-05-24T13:46:42.409701+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
520082023-05-24T13:46:42.409705+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520092023-05-24T13:46:42.409732+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
520102023-05-24T13:46:42.409740+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
520112023-05-24T13:46:42.409770+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
520122023-05-24T13:46:42.409898+0200 util-mst-44435 DEBUG We want to read message of size 65036
520132023-05-24T13:46:42.409932+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
520142023-05-24T13:46:42.409951+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
520152023-05-24T13:46:42.409963+0200 simple-send-44435 DEBUG check_recv
520162023-05-24T13:46:42.409978+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
520172023-05-24T13:46:42.409992+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
520182023-05-24T13:46:42.410004+0200 simple-send-44435 DEBUG time traveled: 2480959
520192023-05-24T13:46:42.410013+0200 simple-send-44435 INFO mean time traveled: 2539 µs 977 messages received with message number 978
520202023-05-24T13:46:42.410030+0200 simple-send-44435 DEBUG time traveled end
520212023-05-24T13:46:42.410043+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
520222023-05-24T13:46:42.410055+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
520232023-05-24T13:46:42.410068+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520242023-05-24T13:46:42.410086+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
520252023-05-24T13:46:42.410113+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
520262023-05-24T13:46:42.410360+0200 util-mst-44435 DEBUG We want to read message of size 65036
520272023-05-24T13:46:42.410380+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
520282023-05-24T13:46:42.410393+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
520292023-05-24T13:46:42.410403+0200 simple-send-44435 DEBUG check_recv
520302023-05-24T13:46:42.410416+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
520312023-05-24T13:46:42.410427+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
520322023-05-24T13:46:42.410441+0200 simple-send-44435 DEBUG time traveled: 2481329
520332023-05-24T13:46:42.410454+0200 simple-send-44435 INFO mean time traveled: 2537 µs 978 messages received with message number 979
520342023-05-24T13:46:42.410463+0200 simple-send-44435 DEBUG time traveled end
520352023-05-24T13:46:42.410481+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
520362023-05-24T13:46:42.410498+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
520372023-05-24T13:46:42.410499+0200 util-mst-44434 DEBUG We want to read message of size 65036
520382023-05-24T13:46:42.410513+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520392023-05-24T13:46:42.410522+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
520402023-05-24T13:46:42.410534+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
520412023-05-24T13:46:42.410538+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
520422023-05-24T13:46:42.410551+0200 simple-send-44434 DEBUG check_recv
520432023-05-24T13:46:42.410562+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
520442023-05-24T13:46:42.410568+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
520452023-05-24T13:46:42.410583+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
520462023-05-24T13:46:42.410591+0200 util-mst-44435 DEBUG We want to read message of size 65036
520472023-05-24T13:46:42.410598+0200 simple-send-44434 DEBUG time traveled: 2557123
520482023-05-24T13:46:42.410606+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
520492023-05-24T13:46:42.410612+0200 simple-send-44434 INFO mean time traveled: 2609 µs 980 messages received with message number 980
520502023-05-24T13:46:42.410619+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
520512023-05-24T13:46:42.410625+0200 simple-send-44434 DEBUG time traveled end
520522023-05-24T13:46:42.410631+0200 simple-send-44435 DEBUG check_recv
520532023-05-24T13:46:42.410637+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
520542023-05-24T13:46:42.410646+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
520552023-05-24T13:46:42.410651+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
520562023-05-24T13:46:42.410659+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
520572023-05-24T13:46:42.410666+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520582023-05-24T13:46:42.410673+0200 simple-send-44435 DEBUG time traveled: 2481493
520592023-05-24T13:46:42.410688+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
520602023-05-24T13:46:42.410694+0200 simple-send-44435 INFO mean time traveled: 2534 µs 979 messages received with message number 980
520612023-05-24T13:46:42.410707+0200 simple-send-44435 DEBUG time traveled end
520622023-05-24T13:46:42.410719+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
520632023-05-24T13:46:42.410721+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
520642023-05-24T13:46:42.410737+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
520652023-05-24T13:46:42.410751+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520662023-05-24T13:46:42.410771+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
520672023-05-24T13:46:42.410798+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
520682023-05-24T13:46:42.411445+0200 util-mst-44435 DEBUG We want to read message of size 40
520692023-05-24T13:46:42.411470+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
520702023-05-24T13:46:42.411493+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
520712023-05-24T13:46:42.411574+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
520722023-05-24T13:46:42.411592+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520732023-05-24T13:46:42.411616+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
520742023-05-24T13:46:42.411637+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
520752023-05-24T13:46:42.411664+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
520762023-05-24T13:46:42.411682+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
520772023-05-24T13:46:42.411777+0200 util-mst-44435 DEBUG We want to read message of size 40
520782023-05-24T13:46:42.411797+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
520792023-05-24T13:46:42.411813+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
520802023-05-24T13:46:42.411828+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
520812023-05-24T13:46:42.411842+0200 util-mst-44435 DEBUG We want to read message of size 40
520822023-05-24T13:46:42.411856+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
520832023-05-24T13:46:42.411870+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
520842023-05-24T13:46:42.411884+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
520852023-05-24T13:46:42.411898+0200 util-mst-44435 DEBUG We want to read message of size 40
520862023-05-24T13:46:42.411912+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
520872023-05-24T13:46:42.411926+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
520882023-05-24T13:46:42.411940+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
520892023-05-24T13:46:42.411954+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520902023-05-24T13:46:42.411975+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
520912023-05-24T13:46:42.412012+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
520922023-05-24T13:46:42.412036+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
520932023-05-24T13:46:42.412053+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
520942023-05-24T13:46:42.412080+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
520952023-05-24T13:46:42.412107+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
520962023-05-24T13:46:42.412128+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
520972023-05-24T13:46:42.412171+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
520982023-05-24T13:46:42.412195+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
520992023-05-24T13:46:42.412211+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
521002023-05-24T13:46:42.412235+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
521012023-05-24T13:46:42.412253+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
521022023-05-24T13:46:42.412273+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
521032023-05-24T13:46:42.412306+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
521042023-05-24T13:46:42.412329+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
521052023-05-24T13:46:42.412345+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
521062023-05-24T13:46:42.412371+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
521072023-05-24T13:46:42.412388+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
521082023-05-24T13:46:42.412408+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
521092023-05-24T13:46:42.412448+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
521102023-05-24T13:46:42.413666+0200 util-mst-44434 DEBUG We want to read message of size 40
521112023-05-24T13:46:42.413705+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
521122023-05-24T13:46:42.413721+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
521132023-05-24T13:46:42.413736+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
521142023-05-24T13:46:42.413754+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
521152023-05-24T13:46:42.413779+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
521162023-05-24T13:46:42.413797+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
521172023-05-24T13:46:42.413818+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
521182023-05-24T13:46:42.413831+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
521192023-05-24T13:46:42.413855+0200 util-mst-44434 DEBUG We want to read message of size 40
521202023-05-24T13:46:42.413867+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
521212023-05-24T13:46:42.413877+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
521222023-05-24T13:46:42.413894+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
521232023-05-24T13:46:42.413905+0200 util-mst-44434 DEBUG We want to read message of size 40
521242023-05-24T13:46:42.413915+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
521252023-05-24T13:46:42.413926+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
521262023-05-24T13:46:42.413937+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
521272023-05-24T13:46:42.413947+0200 util-mst-44434 DEBUG We want to read message of size 40
521282023-05-24T13:46:42.413957+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
521292023-05-24T13:46:42.413978+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
521302023-05-24T13:46:42.413989+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
521312023-05-24T13:46:42.413999+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
521322023-05-24T13:46:42.414016+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
521332023-05-24T13:46:42.414046+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
521342023-05-24T13:46:42.414063+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
521352023-05-24T13:46:42.414075+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
521362023-05-24T13:46:42.414095+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
521372023-05-24T13:46:42.414108+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
521382023-05-24T13:46:42.414124+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
521392023-05-24T13:46:42.414163+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
521402023-05-24T13:46:42.414185+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
521412023-05-24T13:46:42.414198+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
521422023-05-24T13:46:42.414220+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
521432023-05-24T13:46:42.414232+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
521442023-05-24T13:46:42.414250+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
521452023-05-24T13:46:42.414282+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
521462023-05-24T13:46:42.414304+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
521472023-05-24T13:46:42.414319+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
521482023-05-24T13:46:42.414345+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
521492023-05-24T13:46:42.414360+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
521502023-05-24T13:46:42.414380+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
521512023-05-24T13:46:42.414419+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
521522023-05-24T13:46:42.417054+0200 util-mst-44434 DEBUG We want to read message of size 65036
521532023-05-24T13:46:42.417102+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
521542023-05-24T13:46:42.417120+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
521552023-05-24T13:46:42.417132+0200 simple-send-44434 DEBUG check_recv
521562023-05-24T13:46:42.417149+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
521572023-05-24T13:46:42.417163+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
521582023-05-24T13:46:42.417182+0200 simple-send-44434 DEBUG time traveled: 2563656
521592023-05-24T13:46:42.417197+0200 simple-send-44434 INFO mean time traveled: 2613 µs 981 messages received with message number 981
521602023-05-24T13:46:42.417212+0200 simple-send-44434 DEBUG time traveled end
521612023-05-24T13:46:42.417227+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
521622023-05-24T13:46:42.417243+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
521632023-05-24T13:46:42.417276+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
521642023-05-24T13:46:42.417300+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
521652023-05-24T13:46:42.417328+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
521662023-05-24T13:46:42.417370+0200 util-mst-44434 DEBUG We want to read message of size 65036
521672023-05-24T13:46:42.417385+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
521682023-05-24T13:46:42.417397+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
521692023-05-24T13:46:42.417410+0200 simple-send-44434 DEBUG check_recv
521702023-05-24T13:46:42.417425+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
521712023-05-24T13:46:42.417440+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
521722023-05-24T13:46:42.417454+0200 simple-send-44434 DEBUG time traveled: 2563881
521732023-05-24T13:46:42.417468+0200 simple-send-44434 INFO mean time traveled: 2610 µs 982 messages received with message number 982
521742023-05-24T13:46:42.417478+0200 simple-send-44434 DEBUG time traveled end
521752023-05-24T13:46:42.417492+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
521762023-05-24T13:46:42.417517+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
521772023-05-24T13:46:42.417540+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
521782023-05-24T13:46:42.417561+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
521792023-05-24T13:46:42.417587+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
521802023-05-24T13:46:42.417620+0200 util-mst-44434 DEBUG We want to read message of size 65036
521812023-05-24T13:46:42.417636+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
521822023-05-24T13:46:42.417650+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
521832023-05-24T13:46:42.417660+0200 simple-send-44434 DEBUG check_recv
521842023-05-24T13:46:42.417675+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
521852023-05-24T13:46:42.417689+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
521862023-05-24T13:46:42.417701+0200 simple-send-44434 DEBUG time traveled: 2564025
521872023-05-24T13:46:42.417715+0200 simple-send-44434 INFO mean time traveled: 2608 µs 983 messages received with message number 984
521882023-05-24T13:46:42.417725+0200 simple-send-44434 DEBUG time traveled end
521892023-05-24T13:46:42.417740+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
521902023-05-24T13:46:42.417755+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
521912023-05-24T13:46:42.417770+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
521922023-05-24T13:46:42.417791+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
521932023-05-24T13:46:42.417816+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
521942023-05-24T13:46:42.418060+0200 util-mst-44434 DEBUG We want to read message of size 65036
521952023-05-24T13:46:42.418081+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
521962023-05-24T13:46:42.418094+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
521972023-05-24T13:46:42.418103+0200 simple-send-44434 DEBUG check_recv
521982023-05-24T13:46:42.418116+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
521992023-05-24T13:46:42.418129+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
522002023-05-24T13:46:42.418143+0200 simple-send-44434 DEBUG time traveled: 2564519
522012023-05-24T13:46:42.418155+0200 simple-send-44434 INFO mean time traveled: 2606 µs 984 messages received with message number 983
522022023-05-24T13:46:42.418176+0200 simple-send-44434 DEBUG time traveled end
522032023-05-24T13:46:42.418190+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
522042023-05-24T13:46:42.418217+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
522052023-05-24T13:46:42.418237+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522062023-05-24T13:46:42.418259+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
522072023-05-24T13:46:42.418268+0200 util-mst-44435 DEBUG We want to read message of size 65036
522082023-05-24T13:46:42.418286+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
522092023-05-24T13:46:42.418299+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
522102023-05-24T13:46:42.418316+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
522112023-05-24T13:46:42.418329+0200 simple-send-44435 DEBUG check_recv
522122023-05-24T13:46:42.418345+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
522132023-05-24T13:46:42.418359+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
522142023-05-24T13:46:42.418375+0200 simple-send-44435 DEBUG time traveled: 2489130
522152023-05-24T13:46:42.418389+0200 simple-send-44435 INFO mean time traveled: 2539 µs 980 messages received with message number 981
522162023-05-24T13:46:42.418401+0200 simple-send-44435 DEBUG time traveled end
522172023-05-24T13:46:42.418414+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
522182023-05-24T13:46:42.418429+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
522192023-05-24T13:46:42.418444+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522202023-05-24T13:46:42.418467+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
522212023-05-24T13:46:42.418495+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
522222023-05-24T13:46:42.418522+0200 util-mst-44435 DEBUG We want to read message of size 65036
522232023-05-24T13:46:42.418537+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
522242023-05-24T13:46:42.418551+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
522252023-05-24T13:46:42.418564+0200 simple-send-44435 DEBUG check_recv
522262023-05-24T13:46:42.418578+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
522272023-05-24T13:46:42.418593+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
522282023-05-24T13:46:42.418606+0200 simple-send-44435 DEBUG time traveled: 2489298
522292023-05-24T13:46:42.418620+0200 simple-send-44435 INFO mean time traveled: 2537 µs 981 messages received with message number 982
522302023-05-24T13:46:42.418631+0200 simple-send-44435 DEBUG time traveled end
522312023-05-24T13:46:42.418645+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
522322023-05-24T13:46:42.418660+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522332023-05-24T13:46:42.418680+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
522342023-05-24T13:46:42.418706+0200 util-mst-44435 DEBUG We want to read message of size 65036
522352023-05-24T13:46:42.418722+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
522362023-05-24T13:46:42.418736+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
522372023-05-24T13:46:42.418748+0200 simple-send-44435 DEBUG check_recv
522382023-05-24T13:46:42.418762+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
522392023-05-24T13:46:42.418776+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
522402023-05-24T13:46:42.418789+0200 simple-send-44435 DEBUG time traveled: 2489416
522412023-05-24T13:46:42.418812+0200 simple-send-44435 INFO mean time traveled: 2535 µs 982 messages received with message number 983
522422023-05-24T13:46:42.418824+0200 simple-send-44435 DEBUG time traveled end
522432023-05-24T13:46:42.418838+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
522442023-05-24T13:46:42.418852+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522452023-05-24T13:46:42.418873+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
522462023-05-24T13:46:42.418897+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
522472023-05-24T13:46:42.418919+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
522482023-05-24T13:46:42.418940+0200 util-mst-44435 DEBUG We want to read message of size 65036
522492023-05-24T13:46:42.418955+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
522502023-05-24T13:46:42.418967+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
522512023-05-24T13:46:42.418979+0200 simple-send-44435 DEBUG check_recv
522522023-05-24T13:46:42.418994+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
522532023-05-24T13:46:42.419007+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
522542023-05-24T13:46:42.419021+0200 simple-send-44435 DEBUG time traveled: 2489582
522552023-05-24T13:46:42.419035+0200 simple-send-44435 INFO mean time traveled: 2532 µs 983 messages received with message number 984
522562023-05-24T13:46:42.419047+0200 simple-send-44435 DEBUG time traveled end
522572023-05-24T13:46:42.419063+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
522582023-05-24T13:46:42.419079+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522592023-05-24T13:46:42.419100+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
522602023-05-24T13:46:42.419128+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
522612023-05-24T13:46:42.419149+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
522622023-05-24T13:46:42.419169+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
522632023-05-24T13:46:42.419192+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
522642023-05-24T13:46:42.420106+0200 util-mst-44434 DEBUG We want to read message of size 40
522652023-05-24T13:46:42.420137+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
522662023-05-24T13:46:42.420153+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
522672023-05-24T13:46:42.420170+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
522682023-05-24T13:46:42.420188+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522692023-05-24T13:46:42.420213+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
522702023-05-24T13:46:42.420231+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
522712023-05-24T13:46:42.420258+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
522722023-05-24T13:46:42.420273+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
522732023-05-24T13:46:42.420297+0200 util-mst-44434 DEBUG We want to read message of size 40
522742023-05-24T13:46:42.420309+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
522752023-05-24T13:46:42.420320+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
522762023-05-24T13:46:42.420331+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
522772023-05-24T13:46:42.420341+0200 util-mst-44434 DEBUG We want to read message of size 40
522782023-05-24T13:46:42.420363+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
522792023-05-24T13:46:42.420374+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
522802023-05-24T13:46:42.420385+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
522812023-05-24T13:46:42.420396+0200 util-mst-44434 DEBUG We want to read message of size 40
522822023-05-24T13:46:42.420406+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
522832023-05-24T13:46:42.420417+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
522842023-05-24T13:46:42.420427+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
522852023-05-24T13:46:42.420438+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522862023-05-24T13:46:42.420435+0200 util-mst-44435 DEBUG We want to read message of size 40
522872023-05-24T13:46:42.420455+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
522882023-05-24T13:46:42.420462+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
522892023-05-24T13:46:42.420479+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
522902023-05-24T13:46:42.420481+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
522912023-05-24T13:46:42.420495+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
522922023-05-24T13:46:42.420501+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
522932023-05-24T13:46:42.420510+0200 util-mst-44435 DEBUG We want to read message of size 40
522942023-05-24T13:46:42.420514+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
522952023-05-24T13:46:42.420524+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
522962023-05-24T13:46:42.420535+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
522972023-05-24T13:46:42.420539+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
522982023-05-24T13:46:42.420547+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
522992023-05-24T13:46:42.420553+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
523002023-05-24T13:46:42.420564+0200 util-mst-44435 DEBUG We want to read message of size 40
523012023-05-24T13:46:42.420565+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
523022023-05-24T13:46:42.420575+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
523032023-05-24T13:46:42.420585+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
523042023-05-24T13:46:42.420596+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
523052023-05-24T13:46:42.420607+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
523062023-05-24T13:46:42.420609+0200 util-mst-44435 DEBUG We want to read message of size 40
523072023-05-24T13:46:42.420624+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
523082023-05-24T13:46:42.420626+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
523092023-05-24T13:46:42.420638+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
523102023-05-24T13:46:42.420640+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
523112023-05-24T13:46:42.420652+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
523122023-05-24T13:46:42.420661+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
523132023-05-24T13:46:42.420663+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
523142023-05-24T13:46:42.420673+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
523152023-05-24T13:46:42.420681+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
523162023-05-24T13:46:42.420693+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
523172023-05-24T13:46:42.420694+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
523182023-05-24T13:46:42.420714+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
523192023-05-24T13:46:42.420722+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
523202023-05-24T13:46:42.420728+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
523212023-05-24T13:46:42.420739+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
523222023-05-24T13:46:42.420746+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
523232023-05-24T13:46:42.420751+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
523242023-05-24T13:46:42.420772+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
523252023-05-24T13:46:42.420783+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
523262023-05-24T13:46:42.420790+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
523272023-05-24T13:46:42.420806+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
523282023-05-24T13:46:42.420819+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
523292023-05-24T13:46:42.420817+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
523302023-05-24T13:46:42.420838+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
523312023-05-24T13:46:42.420851+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
523322023-05-24T13:46:42.420860+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
523332023-05-24T13:46:42.420869+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
523342023-05-24T13:46:42.420969+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
523352023-05-24T13:46:42.420996+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
523362023-05-24T13:46:42.421011+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
523372023-05-24T13:46:42.421038+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
523382023-05-24T13:46:42.421085+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
523392023-05-24T13:46:42.421110+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
523402023-05-24T13:46:42.421141+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
523412023-05-24T13:46:42.421159+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
523422023-05-24T13:46:42.421172+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
523432023-05-24T13:46:42.421192+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
523442023-05-24T13:46:42.421205+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
523452023-05-24T13:46:42.421220+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
523462023-05-24T13:46:42.421263+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
523472023-05-24T13:46:42.422713+0200 util-mst-44434 DEBUG We want to read message of size 65036
523482023-05-24T13:46:42.422746+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
523492023-05-24T13:46:42.422757+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
523502023-05-24T13:46:42.422767+0200 simple-send-44434 DEBUG check_recv
523512023-05-24T13:46:42.422780+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
523522023-05-24T13:46:42.422793+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
523532023-05-24T13:46:42.422809+0200 simple-send-44434 DEBUG time traveled: 2569084
523542023-05-24T13:46:42.422824+0200 simple-send-44434 INFO mean time traveled: 2608 µs 985 messages received with message number 985
523552023-05-24T13:46:42.422835+0200 simple-send-44434 DEBUG time traveled end
523562023-05-24T13:46:42.422849+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
523572023-05-24T13:46:42.422865+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
523582023-05-24T13:46:42.422879+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
523592023-05-24T13:46:42.422897+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
523602023-05-24T13:46:42.422921+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
523612023-05-24T13:46:42.422947+0200 util-mst-44434 DEBUG We want to read message of size 65036
523622023-05-24T13:46:42.422963+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
523632023-05-24T13:46:42.422975+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
523642023-05-24T13:46:42.422984+0200 simple-send-44434 DEBUG check_recv
523652023-05-24T13:46:42.422996+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
523662023-05-24T13:46:42.423007+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
523672023-05-24T13:46:42.423022+0200 simple-send-44434 DEBUG time traveled: 2569248
523682023-05-24T13:46:42.423035+0200 simple-send-44434 INFO mean time traveled: 2605 µs 986 messages received with message number 986
523692023-05-24T13:46:42.423044+0200 simple-send-44434 DEBUG time traveled end
523702023-05-24T13:46:42.423056+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
523712023-05-24T13:46:42.423067+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
523722023-05-24T13:46:42.423083+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
523732023-05-24T13:46:42.423098+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
523742023-05-24T13:46:42.423120+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
523752023-05-24T13:46:42.423297+0200 util-mst-44434 DEBUG We want to read message of size 65036
523762023-05-24T13:46:42.423323+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
523772023-05-24T13:46:42.423343+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
523782023-05-24T13:46:42.423357+0200 simple-send-44434 DEBUG check_recv
523792023-05-24T13:46:42.423373+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
523802023-05-24T13:46:42.423396+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
523812023-05-24T13:46:42.423415+0200 simple-send-44434 DEBUG time traveled: 2569591
523822023-05-24T13:46:42.423430+0200 simple-send-44434 INFO mean time traveled: 2603 µs 987 messages received with message number 987
523832023-05-24T13:46:42.423446+0200 simple-send-44434 DEBUG time traveled end
523842023-05-24T13:46:42.423465+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
523852023-05-24T13:46:42.423509+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
523862023-05-24T13:46:42.423528+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
523872023-05-24T13:46:42.423561+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
523882023-05-24T13:46:42.423593+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
523892023-05-24T13:46:42.424164+0200 util-mst-44434 DEBUG We want to read message of size 65036
523902023-05-24T13:46:42.424186+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
523912023-05-24T13:46:42.424202+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
523922023-05-24T13:46:42.424215+0200 simple-send-44434 DEBUG check_recv
523932023-05-24T13:46:42.424230+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
523942023-05-24T13:46:42.424247+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
523952023-05-24T13:46:42.424270+0200 simple-send-44434 DEBUG time traveled: 2570396
523962023-05-24T13:46:42.424284+0200 simple-send-44434 INFO mean time traveled: 2601 µs 988 messages received with message number 988
523972023-05-24T13:46:42.424296+0200 simple-send-44434 DEBUG time traveled end
523982023-05-24T13:46:42.424311+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
523992023-05-24T13:46:42.424327+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
524002023-05-24T13:46:42.424340+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524012023-05-24T13:46:42.424359+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
524022023-05-24T13:46:42.424386+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
524032023-05-24T13:46:42.426010+0200 util-mst-44435 DEBUG We want to read message of size 65036
524042023-05-24T13:46:42.426068+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
524052023-05-24T13:46:42.426087+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
524062023-05-24T13:46:42.426100+0200 simple-send-44435 DEBUG check_recv
524072023-05-24T13:46:42.426117+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
524082023-05-24T13:46:42.426131+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
524092023-05-24T13:46:42.426148+0200 simple-send-44435 DEBUG time traveled: 2496578
524102023-05-24T13:46:42.426162+0200 simple-send-44435 INFO mean time traveled: 2537 µs 984 messages received with message number 986
524112023-05-24T13:46:42.426175+0200 simple-send-44435 DEBUG time traveled end
524122023-05-24T13:46:42.426190+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
524132023-05-24T13:46:42.426206+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
524142023-05-24T13:46:42.426222+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524152023-05-24T13:46:42.426246+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
524162023-05-24T13:46:42.426278+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
524172023-05-24T13:46:42.426303+0200 util-mst-44435 DEBUG We want to read message of size 65036
524182023-05-24T13:46:42.426319+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
524192023-05-24T13:46:42.426333+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
524202023-05-24T13:46:42.426344+0200 simple-send-44435 DEBUG check_recv
524212023-05-24T13:46:42.426359+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
524222023-05-24T13:46:42.426373+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
524232023-05-24T13:46:42.426400+0200 simple-send-44435 DEBUG time traveled: 2496899
524242023-05-24T13:46:42.426414+0200 simple-send-44435 INFO mean time traveled: 2534 µs 985 messages received with message number 985
524252023-05-24T13:46:42.426427+0200 simple-send-44435 DEBUG time traveled end
524262023-05-24T13:46:42.426441+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
524272023-05-24T13:46:42.426456+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524282023-05-24T13:46:42.426477+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
524292023-05-24T13:46:42.426499+0200 util-mst-44435 DEBUG We want to read message of size 65036
524302023-05-24T13:46:42.426514+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
524312023-05-24T13:46:42.426527+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
524322023-05-24T13:46:42.426536+0200 simple-send-44435 DEBUG check_recv
524332023-05-24T13:46:42.426550+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
524342023-05-24T13:46:42.426564+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
524352023-05-24T13:46:42.426578+0200 simple-send-44435 DEBUG time traveled: 2496790
524362023-05-24T13:46:42.426591+0200 simple-send-44435 INFO mean time traveled: 2532 µs 986 messages received with message number 988
524372023-05-24T13:46:42.426604+0200 simple-send-44435 DEBUG time traveled end
524382023-05-24T13:46:42.426618+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
524392023-05-24T13:46:42.426629+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524402023-05-24T13:46:42.426646+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
524412023-05-24T13:46:42.426678+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
524422023-05-24T13:46:42.426705+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
524432023-05-24T13:46:42.426725+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
524442023-05-24T13:46:42.426748+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
524452023-05-24T13:46:42.427030+0200 util-mst-44434 DEBUG We want to read message of size 40
524462023-05-24T13:46:42.427117+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
524472023-05-24T13:46:42.427144+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
524482023-05-24T13:46:42.427170+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
524492023-05-24T13:46:42.427197+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524502023-05-24T13:46:42.427236+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
524512023-05-24T13:46:42.427257+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
524522023-05-24T13:46:42.427302+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
524532023-05-24T13:46:42.427328+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
524542023-05-24T13:46:42.427393+0200 util-mst-44434 DEBUG We want to read message of size 40
524552023-05-24T13:46:42.427416+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
524562023-05-24T13:46:42.427431+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
524572023-05-24T13:46:42.427448+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
524582023-05-24T13:46:42.427466+0200 util-mst-44434 DEBUG We want to read message of size 40
524592023-05-24T13:46:42.427483+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
524602023-05-24T13:46:42.427546+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
524612023-05-24T13:46:42.427593+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
524622023-05-24T13:46:42.427618+0200 util-mst-44434 DEBUG We want to read message of size 40
524632023-05-24T13:46:42.427642+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
524642023-05-24T13:46:42.427667+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
524652023-05-24T13:46:42.427684+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
524662023-05-24T13:46:42.427703+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524672023-05-24T13:46:42.427754+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
524682023-05-24T13:46:42.427863+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
524692023-05-24T13:46:42.427911+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
524702023-05-24T13:46:42.427932+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
524712023-05-24T13:46:42.427961+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
524722023-05-24T13:46:42.427979+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
524732023-05-24T13:46:42.428000+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
524742023-05-24T13:46:42.428037+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
524752023-05-24T13:46:42.428059+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
524762023-05-24T13:46:42.428075+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
524772023-05-24T13:46:42.428096+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
524782023-05-24T13:46:42.428108+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
524792023-05-24T13:46:42.428123+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
524802023-05-24T13:46:42.428147+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
524812023-05-24T13:46:42.428167+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
524822023-05-24T13:46:42.428183+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
524832023-05-24T13:46:42.428220+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
524842023-05-24T13:46:42.428235+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
524852023-05-24T13:46:42.428249+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
524862023-05-24T13:46:42.428278+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
524872023-05-24T13:46:42.429814+0200 util-mst-44435 DEBUG We want to read message of size 65036
524882023-05-24T13:46:42.429842+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
524892023-05-24T13:46:42.429851+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
524902023-05-24T13:46:42.429859+0200 simple-send-44435 DEBUG check_recv
524912023-05-24T13:46:42.429868+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
524922023-05-24T13:46:42.429876+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
524932023-05-24T13:46:42.429887+0200 simple-send-44435 DEBUG time traveled: 2500246
524942023-05-24T13:46:42.429895+0200 simple-send-44435 INFO mean time traveled: 2533 µs 987 messages received with message number 987
524952023-05-24T13:46:42.429910+0200 simple-send-44435 DEBUG time traveled end
524962023-05-24T13:46:42.429919+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
524972023-05-24T13:46:42.429928+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
524982023-05-24T13:46:42.429937+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524992023-05-24T13:46:42.429950+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
525002023-05-24T13:46:42.429973+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
525012023-05-24T13:46:42.433028+0200 util-mst-44435 DEBUG We want to read message of size 40
525022023-05-24T13:46:42.433072+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
525032023-05-24T13:46:42.433088+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
525042023-05-24T13:46:42.433103+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
525052023-05-24T13:46:42.433116+0200 util-mst-44435 DEBUG We want to read message of size 40
525062023-05-24T13:46:42.433128+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
525072023-05-24T13:46:42.433140+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
525082023-05-24T13:46:42.433164+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
525092023-05-24T13:46:42.433179+0200 util-mst-44435 DEBUG We want to read message of size 40
525102023-05-24T13:46:42.433192+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
525112023-05-24T13:46:42.433204+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
525122023-05-24T13:46:42.433217+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
525132023-05-24T13:46:42.433231+0200 util-mst-44435 DEBUG We want to read message of size 40
525142023-05-24T13:46:42.433244+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
525152023-05-24T13:46:42.433256+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
525162023-05-24T13:46:42.433268+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
525172023-05-24T13:46:42.433280+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
525182023-05-24T13:46:42.433301+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
525192023-05-24T13:46:42.433318+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
525202023-05-24T13:46:42.433344+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
525212023-05-24T13:46:42.433359+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
525222023-05-24T13:46:42.433375+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
525232023-05-24T13:46:42.433415+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
525242023-05-24T13:46:42.433439+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
525252023-05-24T13:46:42.433455+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
525262023-05-24T13:46:42.433477+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
525272023-05-24T13:46:42.433491+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
525282023-05-24T13:46:42.433507+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
525292023-05-24T13:46:42.433547+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
525302023-05-24T13:46:42.433570+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
525312023-05-24T13:46:42.433598+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
525322023-05-24T13:46:42.433627+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
525332023-05-24T13:46:42.433642+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
525342023-05-24T13:46:42.433661+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
525352023-05-24T13:46:42.433694+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
525362023-05-24T13:46:42.433714+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
525372023-05-24T13:46:42.433727+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
525382023-05-24T13:46:42.433747+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
525392023-05-24T13:46:42.433760+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
525402023-05-24T13:46:42.433776+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
525412023-05-24T13:46:42.433815+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
525422023-05-24T13:46:42.434384+0200 util-mst-44434 DEBUG We want to read message of size 65036
525432023-05-24T13:46:42.434409+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
525442023-05-24T13:46:42.434421+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
525452023-05-24T13:46:42.434430+0200 simple-send-44434 DEBUG check_recv
525462023-05-24T13:46:42.434442+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
525472023-05-24T13:46:42.434452+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
525482023-05-24T13:46:42.434465+0200 simple-send-44434 DEBUG time traveled: 2580543
525492023-05-24T13:46:42.434475+0200 simple-send-44434 INFO mean time traveled: 2609 µs 989 messages received with message number 989
525502023-05-24T13:46:42.434484+0200 simple-send-44434 DEBUG time traveled end
525512023-05-24T13:46:42.434494+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
525522023-05-24T13:46:42.434505+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
525532023-05-24T13:46:42.434517+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
525542023-05-24T13:46:42.434533+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
525552023-05-24T13:46:42.434559+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
525562023-05-24T13:46:42.435868+0200 util-mst-44435 DEBUG We want to read message of size 65036
525572023-05-24T13:46:42.435898+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
525582023-05-24T13:46:42.435916+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
525592023-05-24T13:46:42.435929+0200 simple-send-44435 DEBUG check_recv
525602023-05-24T13:46:42.435946+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
525612023-05-24T13:46:42.435985+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
525622023-05-24T13:46:42.436002+0200 simple-send-44435 DEBUG time traveled: 2505968
525632023-05-24T13:46:42.436017+0200 simple-send-44435 INFO mean time traveled: 2536 µs 988 messages received with message number 992
525642023-05-24T13:46:42.436029+0200 simple-send-44435 DEBUG time traveled end
525652023-05-24T13:46:42.436043+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
525662023-05-24T13:46:42.436134+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
525672023-05-24T13:46:42.436224+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
525682023-05-24T13:46:42.436251+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
525692023-05-24T13:46:42.436284+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
525702023-05-24T13:46:42.436314+0200 util-mst-44435 DEBUG We want to read message of size 65036
525712023-05-24T13:46:42.436354+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
525722023-05-24T13:46:42.436370+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
525732023-05-24T13:46:42.436382+0200 simple-send-44435 DEBUG check_recv
525742023-05-24T13:46:42.436399+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
525752023-05-24T13:46:42.436414+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
525762023-05-24T13:46:42.436432+0200 simple-send-44435 DEBUG time traveled: 2506503
525772023-05-24T13:46:42.436445+0200 simple-send-44435 INFO mean time traveled: 2534 µs 989 messages received with message number 990
525782023-05-24T13:46:42.436457+0200 simple-send-44435 DEBUG time traveled end
525792023-05-24T13:46:42.436472+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
525802023-05-24T13:46:42.436487+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
525812023-05-24T13:46:42.436508+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
525822023-05-24T13:46:42.436544+0200 util-mst-44435 DEBUG We want to read message of size 65036
525832023-05-24T13:46:42.436561+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
525842023-05-24T13:46:42.436573+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
525852023-05-24T13:46:42.436583+0200 simple-send-44435 DEBUG check_recv
525862023-05-24T13:46:42.436597+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
525872023-05-24T13:46:42.436643+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
525882023-05-24T13:46:42.436654+0200 simple-send-44435 DEBUG time traveled: 2506802
525892023-05-24T13:46:42.436664+0200 simple-send-44435 INFO mean time traveled: 2532 µs 990 messages received with message number 989
525902023-05-24T13:46:42.436676+0200 simple-send-44435 DEBUG time traveled end
525912023-05-24T13:46:42.436692+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
525922023-05-24T13:46:42.436707+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
525932023-05-24T13:46:42.436794+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
525942023-05-24T13:46:42.436829+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
525952023-05-24T13:46:42.436864+0200 util-mst-44435 DEBUG We want to read message of size 65036
525962023-05-24T13:46:42.436881+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
525972023-05-24T13:46:42.436896+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
525982023-05-24T13:46:42.436908+0200 simple-send-44435 DEBUG check_recv
525992023-05-24T13:46:42.436922+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
526002023-05-24T13:46:42.436937+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
526012023-05-24T13:46:42.436951+0200 simple-send-44435 DEBUG time traveled: 2506970
526022023-05-24T13:46:42.436965+0200 simple-send-44435 INFO mean time traveled: 2529 µs 991 messages received with message number 991
526032023-05-24T13:46:42.436977+0200 simple-send-44435 DEBUG time traveled end
526042023-05-24T13:46:42.436992+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
526052023-05-24T13:46:42.437007+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526062023-05-24T13:46:42.437041+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
526072023-05-24T13:46:42.437061+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
526082023-05-24T13:46:42.437100+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
526092023-05-24T13:46:42.437173+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
526102023-05-24T13:46:42.437226+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
526112023-05-24T13:46:42.437370+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
526122023-05-24T13:46:42.439186+0200 util-mst-44434 DEBUG We want to read message of size 65036
526132023-05-24T13:46:42.439265+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
526142023-05-24T13:46:42.439283+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
526152023-05-24T13:46:42.439297+0200 simple-send-44434 DEBUG check_recv
526162023-05-24T13:46:42.439314+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
526172023-05-24T13:46:42.439327+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
526182023-05-24T13:46:42.439344+0200 simple-send-44434 DEBUG time traveled: 2585266
526192023-05-24T13:46:42.439360+0200 simple-send-44434 INFO mean time traveled: 2611 µs 990 messages received with message number 992
526202023-05-24T13:46:42.439373+0200 simple-send-44434 DEBUG time traveled end
526212023-05-24T13:46:42.439388+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
526222023-05-24T13:46:42.439403+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
526232023-05-24T13:46:42.439419+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526242023-05-24T13:46:42.439449+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
526252023-05-24T13:46:42.439478+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
526262023-05-24T13:46:42.439523+0200 util-mst-44434 DEBUG We want to read message of size 65036
526272023-05-24T13:46:42.439536+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
526282023-05-24T13:46:42.439547+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
526292023-05-24T13:46:42.439556+0200 simple-send-44434 DEBUG check_recv
526302023-05-24T13:46:42.439567+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
526312023-05-24T13:46:42.439578+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
526322023-05-24T13:46:42.439588+0200 simple-send-44434 DEBUG time traveled: 2585610
526332023-05-24T13:46:42.439598+0200 simple-send-44434 INFO mean time traveled: 2609 µs 991 messages received with message number 990
526342023-05-24T13:46:42.439607+0200 simple-send-44434 DEBUG time traveled end
526352023-05-24T13:46:42.439618+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
526362023-05-24T13:46:42.439629+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526372023-05-24T13:46:42.439645+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
526382023-05-24T13:46:42.439664+0200 util-mst-44434 DEBUG We want to read message of size 40
526392023-05-24T13:46:42.439675+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
526402023-05-24T13:46:42.439686+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
526412023-05-24T13:46:42.439696+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
526422023-05-24T13:46:42.439708+0200 util-mst-44434 DEBUG We want to read message of size 40
526432023-05-24T13:46:42.439719+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
526442023-05-24T13:46:42.439729+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
526452023-05-24T13:46:42.439750+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
526462023-05-24T13:46:42.439761+0200 util-mst-44434 DEBUG We want to read message of size 40
526472023-05-24T13:46:42.439772+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
526482023-05-24T13:46:42.439782+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
526492023-05-24T13:46:42.439793+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
526502023-05-24T13:46:42.439803+0200 util-mst-44434 DEBUG We want to read message of size 40
526512023-05-24T13:46:42.439813+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
526522023-05-24T13:46:42.439825+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
526532023-05-24T13:46:42.439840+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
526542023-05-24T13:46:42.439852+0200 util-mst-44434 DEBUG We want to read message of size 65036
526552023-05-24T13:46:42.439872+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
526562023-05-24T13:46:42.439896+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
526572023-05-24T13:46:42.439909+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
526582023-05-24T13:46:42.439921+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
526592023-05-24T13:46:42.439942+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
526602023-05-24T13:46:42.439957+0200 util-mst-44434 DEBUG We want to read message of size 65036
526612023-05-24T13:46:42.439968+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
526622023-05-24T13:46:42.439979+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
526632023-05-24T13:46:42.439988+0200 simple-send-44434 DEBUG check_recv
526642023-05-24T13:46:42.439999+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
526652023-05-24T13:46:42.440010+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
526662023-05-24T13:46:42.440020+0200 simple-send-44434 DEBUG time traveled: 2585994
526672023-05-24T13:46:42.440030+0200 simple-send-44434 INFO mean time traveled: 2606 µs 992 messages received with message number 991
526682023-05-24T13:46:42.440039+0200 simple-send-44434 DEBUG time traveled end
526692023-05-24T13:46:42.440050+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
526702023-05-24T13:46:42.440061+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526712023-05-24T13:46:42.440076+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
526722023-05-24T13:46:42.440093+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
526732023-05-24T13:46:42.440125+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
526742023-05-24T13:46:42.440142+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
526752023-05-24T13:46:42.440157+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
526762023-05-24T13:46:42.440169+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
526772023-05-24T13:46:42.440191+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
526782023-05-24T13:46:42.440211+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
526792023-05-24T13:46:42.440241+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
526802023-05-24T13:46:42.440259+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x560161f4fa30)
526812023-05-24T13:46:42.440280+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
526822023-05-24T13:46:42.440306+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
526832023-05-24T13:46:42.440323+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
526842023-05-24T13:46:42.440335+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
526852023-05-24T13:46:42.440354+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
526862023-05-24T13:46:42.440366+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
526872023-05-24T13:46:42.440380+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
526882023-05-24T13:46:42.440411+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
526892023-05-24T13:46:42.440428+0200 util-mq-44434 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x560161f50790)
526902023-05-24T13:46:42.440440+0200 transport-api-core-44434 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
526912023-05-24T13:46:42.440458+0200 util-mq-44434 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x560161f4fa30)
526922023-05-24T13:46:42.440470+0200 transport-api-core-44434 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
526932023-05-24T13:46:42.440485+0200 util-client-44434 DEBUG message of type 363 and size 65040 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
526942023-05-24T13:46:42.440510+0200 util-client-44434 DEBUG sending message of type 363 and size 65040 successful
526952023-05-24T13:46:42.446966+0200 util-mst-44435 DEBUG We want to read message of size 40
526962023-05-24T13:46:42.447013+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
526972023-05-24T13:46:42.447032+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
526982023-05-24T13:46:42.447049+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
526992023-05-24T13:46:42.447062+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527002023-05-24T13:46:42.447080+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
527012023-05-24T13:46:42.447093+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
527022023-05-24T13:46:42.447114+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
527032023-05-24T13:46:42.447127+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
527042023-05-24T13:46:42.447148+0200 util-mst-44435 DEBUG We want to read message of size 40
527052023-05-24T13:46:42.447160+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
527062023-05-24T13:46:42.447172+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
527072023-05-24T13:46:42.447185+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
527082023-05-24T13:46:42.447198+0200 util-mst-44435 DEBUG We want to read message of size 40
527092023-05-24T13:46:42.447212+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
527102023-05-24T13:46:42.447238+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
527112023-05-24T13:46:42.447253+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
527122023-05-24T13:46:42.447267+0200 util-mst-44435 DEBUG We want to read message of size 40
527132023-05-24T13:46:42.447281+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
527142023-05-24T13:46:42.447292+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
527152023-05-24T13:46:42.447305+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
527162023-05-24T13:46:42.447329+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527172023-05-24T13:46:42.447352+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
527182023-05-24T13:46:42.447390+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
527192023-05-24T13:46:42.447418+0200 util-mst-44435 DEBUG We want to read message of size 65036
527202023-05-24T13:46:42.447435+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
527212023-05-24T13:46:42.447449+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
527222023-05-24T13:46:42.447461+0200 simple-send-44435 DEBUG check_recv
527232023-05-24T13:46:42.447476+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
527242023-05-24T13:46:42.447508+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
527252023-05-24T13:46:42.447527+0200 simple-send-44435 DEBUG time traveled: 2517277
527262023-05-24T13:46:42.447542+0200 simple-send-44435 INFO mean time traveled: 2537 µs 992 messages received with message number 996
527272023-05-24T13:46:42.447554+0200 simple-send-44435 DEBUG time traveled end
527282023-05-24T13:46:42.447570+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
527292023-05-24T13:46:42.447585+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527302023-05-24T13:46:42.447605+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
527312023-05-24T13:46:42.447620+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
527322023-05-24T13:46:42.447632+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
527332023-05-24T13:46:42.447652+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
527342023-05-24T13:46:42.447672+0200 util-mst-44435 DEBUG We want to read message of size 65036
527352023-05-24T13:46:42.447683+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
527362023-05-24T13:46:42.447694+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
527372023-05-24T13:46:42.447703+0200 simple-send-44435 DEBUG check_recv
527382023-05-24T13:46:42.447721+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
527392023-05-24T13:46:42.447732+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
527402023-05-24T13:46:42.447743+0200 simple-send-44435 DEBUG time traveled: 2517659
527412023-05-24T13:46:42.447753+0200 simple-send-44435 INFO mean time traveled: 2535 µs 993 messages received with message number 993
527422023-05-24T13:46:42.447762+0200 simple-send-44435 DEBUG time traveled end
527432023-05-24T13:46:42.447850+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
527442023-05-24T13:46:42.447866+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527452023-05-24T13:46:42.447887+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
527462023-05-24T13:46:42.447914+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
527472023-05-24T13:46:42.447935+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
527482023-05-24T13:46:42.447960+0200 util-mst-44435 DEBUG We want to read message of size 65036
527492023-05-24T13:46:42.447972+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
527502023-05-24T13:46:42.447983+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
527512023-05-24T13:46:42.447992+0200 simple-send-44435 DEBUG check_recv
527522023-05-24T13:46:42.448004+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
527532023-05-24T13:46:42.448014+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
527542023-05-24T13:46:42.448032+0200 simple-send-44435 DEBUG time traveled: 2517900
527552023-05-24T13:46:42.448042+0200 simple-send-44435 INFO mean time traveled: 2533 µs 994 messages received with message number 994
527562023-05-24T13:46:42.448051+0200 simple-send-44435 DEBUG time traveled end
527572023-05-24T13:46:42.448062+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
527582023-05-24T13:46:42.448073+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527592023-05-24T13:46:42.448092+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
527602023-05-24T13:46:42.448126+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
527612023-05-24T13:46:42.448144+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
527622023-05-24T13:46:42.448156+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
527632023-05-24T13:46:42.448275+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
527642023-05-24T13:46:42.448302+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
527652023-05-24T13:46:42.448325+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
527662023-05-24T13:46:42.448353+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
527672023-05-24T13:46:42.448371+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
527682023-05-24T13:46:42.448386+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
527692023-05-24T13:46:42.448407+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
527702023-05-24T13:46:42.448423+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5620e09f7a30)
527712023-05-24T13:46:42.448438+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
527722023-05-24T13:46:42.448463+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
527732023-05-24T13:46:42.448480+0200 util-mq-44435 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5620e09f8790)
527742023-05-24T13:46:42.448492+0200 transport-api-core-44435 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
527752023-05-24T13:46:42.448511+0200 util-mq-44435 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5620e09f7a30)
527762023-05-24T13:46:42.448524+0200 transport-api-core-44435 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
527772023-05-24T13:46:42.448538+0200 util-client-44435 DEBUG message of type 363 and size 65040 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
527782023-05-24T13:46:42.448570+0200 util-client-44435 DEBUG sending message of type 363 and size 65040 successful
527792023-05-24T13:46:42.449158+0200 util-mst-44434 DEBUG We want to read message of size 65036
527802023-05-24T13:46:42.449186+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
527812023-05-24T13:46:42.449201+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
527822023-05-24T13:46:42.449213+0200 simple-send-44434 DEBUG check_recv
527832023-05-24T13:46:42.449231+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
527842023-05-24T13:46:42.449247+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
527852023-05-24T13:46:42.449269+0200 simple-send-44434 DEBUG time traveled: 2595134
527862023-05-24T13:46:42.449283+0200 simple-send-44434 INFO mean time traveled: 2613 µs 993 messages received with message number 993
527872023-05-24T13:46:42.449296+0200 simple-send-44434 DEBUG time traveled end
527882023-05-24T13:46:42.449310+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
527892023-05-24T13:46:42.449374+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
527902023-05-24T13:46:42.449390+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527912023-05-24T13:46:42.449414+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
527922023-05-24T13:46:42.449479+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
527932023-05-24T13:46:42.450033+0200 util-mst-44435 DEBUG We want to read message of size 65036
527942023-05-24T13:46:42.450062+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
527952023-05-24T13:46:42.450074+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
527962023-05-24T13:46:42.450085+0200 simple-send-44435 DEBUG check_recv
527972023-05-24T13:46:42.450098+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
527982023-05-24T13:46:42.450110+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
527992023-05-24T13:46:42.450124+0200 simple-send-44435 DEBUG time traveled: 2519942
528002023-05-24T13:46:42.450137+0200 simple-send-44435 INFO mean time traveled: 2532 µs 995 messages received with message number 995
528012023-05-24T13:46:42.450147+0200 simple-send-44435 DEBUG time traveled end
528022023-05-24T13:46:42.450159+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
528032023-05-24T13:46:42.450171+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
528042023-05-24T13:46:42.450184+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528052023-05-24T13:46:42.450203+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
528062023-05-24T13:46:42.450236+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
528072023-05-24T13:46:42.452033+0200 util-mst-44434 DEBUG We want to read message of size 65036
528082023-05-24T13:46:42.452076+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
528092023-05-24T13:46:42.452092+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
528102023-05-24T13:46:42.452100+0200 simple-send-44434 DEBUG check_recv
528112023-05-24T13:46:42.452110+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
528122023-05-24T13:46:42.452118+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
528132023-05-24T13:46:42.452129+0200 simple-send-44434 DEBUG time traveled: 2597893
528142023-05-24T13:46:42.452137+0200 simple-send-44434 INFO mean time traveled: 2613 µs 994 messages received with message number 995
528152023-05-24T13:46:42.452144+0200 simple-send-44434 DEBUG time traveled end
528162023-05-24T13:46:42.452153+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
528172023-05-24T13:46:42.452162+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
528182023-05-24T13:46:42.452171+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528192023-05-24T13:46:42.452185+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
528202023-05-24T13:46:42.452207+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
528212023-05-24T13:46:42.454955+0200 util-mst-44434 DEBUG We want to read message of size 65036
528222023-05-24T13:46:42.455034+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
528232023-05-24T13:46:42.455052+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
528242023-05-24T13:46:42.455062+0200 simple-send-44434 DEBUG check_recv
528252023-05-24T13:46:42.455074+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
528262023-05-24T13:46:42.455087+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
528272023-05-24T13:46:42.455115+0200 simple-send-44434 DEBUG time traveled: 2600928
528282023-05-24T13:46:42.455130+0200 simple-send-44434 INFO mean time traveled: 2613 µs 995 messages received with message number 994
528292023-05-24T13:46:42.455142+0200 simple-send-44434 DEBUG time traveled end
528302023-05-24T13:46:42.455155+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
528312023-05-24T13:46:42.455169+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
528322023-05-24T13:46:42.455185+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528332023-05-24T13:46:42.455208+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
528342023-05-24T13:46:42.455240+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
528352023-05-24T13:46:42.455271+0200 util-mst-44434 DEBUG We want to read message of size 40
528362023-05-24T13:46:42.455288+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
528372023-05-24T13:46:42.455303+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
528382023-05-24T13:46:42.455317+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
528392023-05-24T13:46:42.460359+0200 util-mst-44435 DEBUG We want to read message of size 40
528402023-05-24T13:46:42.460423+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
528412023-05-24T13:46:42.460440+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
528422023-05-24T13:46:42.460456+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
528432023-05-24T13:46:42.464142+0200 util-mst-44434 DEBUG We want to read message of size 40
528442023-05-24T13:46:42.464185+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
528452023-05-24T13:46:42.464201+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
528462023-05-24T13:46:42.464218+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
528472023-05-24T13:46:42.464232+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528482023-05-24T13:46:42.464289+0200 util-mst-44434 DEBUG We want to read message of size 40
528492023-05-24T13:46:42.464304+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
528502023-05-24T13:46:42.464318+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
528512023-05-24T13:46:42.464331+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
528522023-05-24T13:46:42.464345+0200 util-mst-44434 DEBUG We want to read message of size 40
528532023-05-24T13:46:42.464359+0200 util-client-44434 DEBUG Received message of type 364 and size 40 from transport
528542023-05-24T13:46:42.464372+0200 util-mq-44434 DEBUG Received message of type 364 and size 40
528552023-05-24T13:46:42.464386+0200 transport-api-core-44434 DEBUG Receiving SEND_OK message for transmission to F7B5
528562023-05-24T13:46:42.464399+0200 util-mst-44434 DEBUG We want to read message of size 65036
528572023-05-24T13:46:42.464427+0200 util-mst-44434 DEBUG We want to read message of size 65036
528582023-05-24T13:46:42.464441+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
528592023-05-24T13:46:42.464455+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
528602023-05-24T13:46:42.464466+0200 simple-send-44434 DEBUG check_recv
528612023-05-24T13:46:42.464480+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
528622023-05-24T13:46:42.464494+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
528632023-05-24T13:46:42.464510+0200 simple-send-44434 DEBUG time traveled: 2610222
528642023-05-24T13:46:42.464524+0200 simple-send-44434 INFO mean time traveled: 2620 µs 996 messages received with message number 996
528652023-05-24T13:46:42.464536+0200 simple-send-44434 DEBUG time traveled end
528662023-05-24T13:46:42.464549+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
528672023-05-24T13:46:42.464574+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
528682023-05-24T13:46:42.464589+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528692023-05-24T13:46:42.464609+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
528702023-05-24T13:46:42.465021+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
528712023-05-24T13:46:42.465052+0200 util-mst-44434 DEBUG We want to read message of size 65036
528722023-05-24T13:46:42.465105+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
528732023-05-24T13:46:42.465119+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
528742023-05-24T13:46:42.465130+0200 simple-send-44434 DEBUG check_recv
528752023-05-24T13:46:42.465144+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
528762023-05-24T13:46:42.465159+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
528772023-05-24T13:46:42.465172+0200 simple-send-44434 DEBUG time traveled: 2610833
528782023-05-24T13:46:42.465186+0200 simple-send-44434 INFO mean time traveled: 2618 µs 997 messages received with message number 997
528792023-05-24T13:46:42.465198+0200 simple-send-44434 DEBUG time traveled end
528802023-05-24T13:46:42.465212+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
528812023-05-24T13:46:42.465226+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528822023-05-24T13:46:42.465247+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
528832023-05-24T13:46:42.465271+0200 util-mst-44434 DEBUG We want to read message of size 65036
528842023-05-24T13:46:42.465285+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
528852023-05-24T13:46:42.465299+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
528862023-05-24T13:46:42.465310+0200 simple-send-44434 DEBUG check_recv
528872023-05-24T13:46:42.465324+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
528882023-05-24T13:46:42.465337+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
528892023-05-24T13:46:42.465350+0200 simple-send-44434 DEBUG time traveled: 2610961
528902023-05-24T13:46:42.465362+0200 simple-send-44434 INFO mean time traveled: 2616 µs 998 messages received with message number 998
528912023-05-24T13:46:42.465374+0200 simple-send-44434 DEBUG time traveled end
528922023-05-24T13:46:42.465387+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
528932023-05-24T13:46:42.465401+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528942023-05-24T13:46:42.465420+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
528952023-05-24T13:46:42.465443+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
528962023-05-24T13:46:42.465471+0200 util-mst-44434 DEBUG We want to read message of size 65036
528972023-05-24T13:46:42.465485+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
528982023-05-24T13:46:42.465498+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
528992023-05-24T13:46:42.465510+0200 simple-send-44434 DEBUG check_recv
529002023-05-24T13:46:42.465523+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
529012023-05-24T13:46:42.465537+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
529022023-05-24T13:46:42.465549+0200 simple-send-44434 DEBUG time traveled: 2611109
529032023-05-24T13:46:42.465561+0200 simple-send-44434 INFO mean time traveled: 2613 µs 999 messages received with message number 999
529042023-05-24T13:46:42.465572+0200 simple-send-44434 DEBUG time traveled end
529052023-05-24T13:46:42.465586+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
529062023-05-24T13:46:42.465611+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
529072023-05-24T13:46:42.465632+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
529082023-05-24T13:46:42.465704+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
529092023-05-24T13:46:42.465728+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
529102023-05-24T13:46:42.465747+0200 util-mq-44434 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x560161f4fa30)
529112023-05-24T13:46:42.465765+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
529122023-05-24T13:46:42.465786+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
529132023-05-24T13:46:42.466823+0200 util-mst-44434 DEBUG We want to read message of size 65036
529142023-05-24T13:46:42.466852+0200 util-client-44434 DEBUG Received message of type 365 and size 65036 from transport
529152023-05-24T13:46:42.466866+0200 util-mq-44434 DEBUG Received message of type 365 and size 65036
529162023-05-24T13:46:42.466877+0200 simple-send-44434 DEBUG check_recv
529172023-05-24T13:46:42.466893+0200 transport-api-core-44434 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
529182023-05-24T13:46:42.466905+0200 util-mq-44434 DEBUG Received message of type 12347 and size 65000
529192023-05-24T13:46:42.466918+0200 simple-send-44434 DEBUG time traveled: 2612426
529202023-05-24T13:46:42.467047+0200 simple-send-44434 INFO mean time traveled: 2612 µs 1000 messages received with message number 1000
529212023-05-24T13:46:42.467074+0200 simple-send-44434 DEBUG time traveled finish
529222023-05-24T13:46:42.467092+0200 simple-send-44434 DEBUG time traveled end
529232023-05-24T13:46:42.467106+0200 transport-api-core-44434 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
529242023-05-24T13:46:42.467118+0200 util-mq-44434 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x560161f4fa30)
529252023-05-24T13:46:42.467131+0200 util-mst-44434 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
529262023-05-24T13:46:42.467325+0200 simple-send-44434 INFO Running command `test-case-finished-reached'
529272023-05-24T13:46:42.467359+0200 simple-send-44434 DEBUG start time of 0x560161f192c0 expected 0 is `0'
529282023-05-24T13:46:42.467373+0200 simple-send-44434 DEBUG start time of 0x560161f192c0 expected something is `1684928802467372'
529292023-05-24T13:46:42.467392+0200 simple-send-44434 DEBUG barrier test-case-finished added locally
529302023-05-24T13:46:42.467409+0200 simple-send-44434 DEBUG 0 0,000000 inf 0 1
529312023-05-24T13:46:42.467459+0200 simple-send-44434 DEBUG added cle for 0x560161f504c0 test-case-finished
529322023-05-24T13:46:42.467471+0200 simple-send-44434 FEHLER write message to master loop
529332023-05-24T13:46:42.467507+0200 util-client-44434 DEBUG message of type 366 and size 40 trying to send with socket 0x560161f50920 (MQ: 0x560161f4fa30
529342023-05-24T13:46:42.467553+0200 util-client-44434 DEBUG sending message of type 366 and size 40 successful
529352023-05-24T13:46:42.467578+0200 simple-send-44434 FEHLER message send to master loop
529362023-05-24T13:46:42.467919+0200 simple-send-44277 DEBUG Got 31 bytes from helper `/usr/local/share/gnunet/netjail_exec.sh'
529372023-05-24T13:46:42.467954+0200 util-mst-44277 DEBUG MST receives 31 bytes with 0 (0/0) bytes already in private buffer
529382023-05-24T13:46:42.467971+0200 util-mst-44277 DEBUG Server-mst has 31 bytes left in inbound buffer
529392023-05-24T13:46:42.467988+0200 simple-send-44277 DEBUG barrier test-case-finished reached 0x5599f10f9c10 0
529402023-05-24T13:46:42.468001+0200 simple-send-44277 DEBUG 1 0x5599f10f9c10
529412023-05-24T13:46:42.468015+0200 simple-send-44277 DEBUG 2 0.000000 50.000000 2 1
529422023-05-24T13:46:42.468030+0200 simple-send-44277 DEBUG barrier test-case-finished reached finished
529432023-05-24T13:46:42.468042+0200 simple-send-44277 DEBUG total 2 sysstarted 2 peersstarted 0 prep 0 finished 0 2 1 0
529442023-05-24T13:46:42.468056+0200 util-mst-44277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
529452023-05-24T13:46:42.469103+0200 util-mst-44435 DEBUG We want to read message of size 40
529462023-05-24T13:46:42.469164+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
529472023-05-24T13:46:42.469182+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
529482023-05-24T13:46:42.469201+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
529492023-05-24T13:46:42.469216+0200 util-mst-44435 DEBUG We want to read message of size 40
529502023-05-24T13:46:42.469230+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
529512023-05-24T13:46:42.469244+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
529522023-05-24T13:46:42.469257+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
529532023-05-24T13:46:42.469268+0200 util-mst-44435 DEBUG We want to read message of size 40
529542023-05-24T13:46:42.469280+0200 util-client-44435 DEBUG Received message of type 364 and size 40 from transport
529552023-05-24T13:46:42.469292+0200 util-mq-44435 DEBUG Received message of type 364 and size 40
529562023-05-24T13:46:42.469304+0200 transport-api-core-44435 DEBUG Receiving SEND_OK message for transmission to 4TTC
529572023-05-24T13:46:42.469314+0200 util-mst-44435 DEBUG We want to read message of size 65036
529582023-05-24T13:46:42.469362+0200 util-mst-44435 DEBUG We want to read message of size 65036
529592023-05-24T13:46:42.469378+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
529602023-05-24T13:46:42.469389+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
529612023-05-24T13:46:42.469400+0200 simple-send-44435 DEBUG check_recv
529622023-05-24T13:46:42.469417+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
529632023-05-24T13:46:42.469432+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
529642023-05-24T13:46:42.469450+0200 simple-send-44435 DEBUG time traveled: 2539135
529652023-05-24T13:46:42.469465+0200 simple-send-44435 INFO mean time traveled: 2549 µs 996 messages received with message number 997
529662023-05-24T13:46:42.469478+0200 simple-send-44435 DEBUG time traveled end
529672023-05-24T13:46:42.469491+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
529682023-05-24T13:46:42.469505+0200 util-mq-44435 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5620e09f7a30)
529692023-05-24T13:46:42.469527+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
529702023-05-24T13:46:42.469552+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
529712023-05-24T13:46:42.471593+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
529722023-05-24T13:46:42.471664+0200 util-mst-44435 DEBUG We want to read message of size 65036
529732023-05-24T13:46:42.471702+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
529742023-05-24T13:46:42.471753+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
529752023-05-24T13:46:42.471768+0200 simple-send-44435 DEBUG check_recv
529762023-05-24T13:46:42.471783+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
529772023-05-24T13:46:42.471798+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
529782023-05-24T13:46:42.471815+0200 simple-send-44435 DEBUG time traveled: 2541440
529792023-05-24T13:46:42.471830+0200 simple-send-44435 INFO mean time traveled: 2549 µs 997 messages received with message number 998
529802023-05-24T13:46:42.471842+0200 simple-send-44435 DEBUG time traveled end
529812023-05-24T13:46:42.471858+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
529822023-05-24T13:46:42.471871+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
529832023-05-24T13:46:42.471895+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
529842023-05-24T13:46:42.471929+0200 util-mst-44435 DEBUG We want to read message of size 65036
529852023-05-24T13:46:42.471958+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
529862023-05-24T13:46:42.471971+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
529872023-05-24T13:46:42.471982+0200 simple-send-44435 DEBUG check_recv
529882023-05-24T13:46:42.471998+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
529892023-05-24T13:46:42.472009+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
529902023-05-24T13:46:42.472021+0200 simple-send-44435 DEBUG time traveled: 2541596
529912023-05-24T13:46:42.472032+0200 simple-send-44435 INFO mean time traveled: 2546 µs 998 messages received with message number 999
529922023-05-24T13:46:42.472042+0200 simple-send-44435 DEBUG time traveled end
529932023-05-24T13:46:42.472053+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
529942023-05-24T13:46:42.472065+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
529952023-05-24T13:46:42.472089+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
529962023-05-24T13:46:42.472121+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
529972023-05-24T13:46:42.472154+0200 util-mst-44435 DEBUG We want to read message of size 65036
529982023-05-24T13:46:42.472173+0200 util-client-44435 DEBUG Received message of type 365 and size 65036 from transport
529992023-05-24T13:46:42.472189+0200 util-mq-44435 DEBUG Received message of type 365 and size 65036
530002023-05-24T13:46:42.472200+0200 simple-send-44435 DEBUG check_recv
530012023-05-24T13:46:42.472215+0200 transport-api-core-44435 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
530022023-05-24T13:46:42.472230+0200 util-mq-44435 DEBUG Received message of type 12347 and size 65000
530032023-05-24T13:46:42.472243+0200 simple-send-44435 DEBUG time traveled: 2541767
530042023-05-24T13:46:42.472256+0200 simple-send-44435 INFO mean time traveled: 2544 µs 999 messages received with message number 1000
530052023-05-24T13:46:42.472265+0200 simple-send-44435 DEBUG time traveled end
530062023-05-24T13:46:42.472275+0200 transport-api-core-44435 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
530072023-05-24T13:46:42.472292+0200 util-mst-44435 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
530082023-05-24T13:46:42.472314+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
530092023-05-24T13:46:42.472334+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
530102023-05-24T13:46:42.472362+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
530112023-05-24T13:46:42.472387+0200 util-mq-44435 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5620e09f7a30)
530122023-05-24T13:46:42.472413+0200 util-client-44435 DEBUG message of type 366 and size 40 trying to send with socket 0x5620e09f8920 (MQ: 0x5620e09f7a30
530132023-05-24T13:46:42.472441+0200 util-client-44435 DEBUG sending message of type 366 and size 40 successful
530142023-05-24T13:46:47.737784+0200 nat-44447 WARNUNG upnpc failed to create port mapping
530152023-05-24T13:46:47.741805+0200 nat-44447 WARNUNG upnpc failed to create port mapping
530162023-05-24T13:46:47.747959+0200 nat-44442 WARNUNG upnpc failed to create port mapping
530172023-05-24T13:46:47.749843+0200 nat-44442 WARNUNG upnpc failed to create port mapping
diff --git a/static/l2o/811c040a2_test.out b/static/l2o/811c040a2_test.out
new file mode 100644
index 00000000..a56adac4
--- /dev/null
+++ b/static/l2o/811c040a2_test.out
@@ -0,0 +1,56603 @@
12023-05-24T11:48:16.634194+0200 testing-api-1720100 ERROR Format error in configuration line: P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}
22023-05-24T11:48:16.634272+0200 testing-api-1720100 ERROR Format error in configuration line: P:1:2|{connect:{P:1:1:tcp}|{P:1:1:udp}}
32023-05-24T11:48:16.634389+0200 test-netjail-1720100 INFO Running command `netjail-start'
42023-05-24T11:48:16.634714+0200 test-netjail-1720100 INFO Trying to start child management.
52023-05-24T11:48:16.634796+0200 test-netjail-1720100 INFO Child management started.
6+ export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
7+ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
8+ filename=test_transport_simple_send_performance_topo.conf
9+ PREFIX=1720100
10+ readfile=1
11+ BROADCAST=0
12+ '[' 1 -eq 0 ']'
13+ echo read file
14+ read_topology test_transport_simple_send_performance_topo.conf
15+ local filename=test_transport_simple_send_performance_topo.conf
16+ read line
17+ parse_line M:2
18+ line=M:2
19+ echo M:2
20++ cut -c -1
21+ key=M
22+ '[' M = M ']'
23++ cut -d : -f 2
24+ LOCAL_M=2
25+ echo 2
26+ read line
27+ parse_line N:1
28+ line=N:1
29+ echo N:1
30++ cut -c -1
31+ key=N
32+ '[' N = M ']'
33+ '[' N = N ']'
34++ cut -d : -f 2
35+ GLOBAL_N=1
36+ echo 1
37+ (( i=1 ))
38+ (( i<=1 ))
39+ R_TCP[$i]=0
40+ R_UDP[$i]=0
41+ R_SCRIPT[$i]=
42+ (( i++ ))
43+ (( i<=1 ))
44+ read line
45+ parse_line X:0
46+ line=X:0
47+ echo X:0
48++ cut -c -1
49+ key=X
50+ '[' X = M ']'
51+ '[' X = N ']'
52+ '[' X = X ']'
53++ cut -d : -f 2
54+ KNOWN=0
55+ echo 0
56+ read line
57+ parse_line T:libgnunet_test_transport_plugin_cmd_simple_send_performance
58+ line=T:libgnunet_test_transport_plugin_cmd_simple_send_performance
59+ echo T:libgnunet_test_transport_plugin_cmd_simple_send_performance
60++ cut -c -1
61+ key=T
62+ '[' T = M ']'
63+ '[' T = N ']'
64+ '[' T = X ']'
65+ '[' T = T ']'
66++ cut -d : -f 2
67+ PLUGIN=libgnunet_test_transport_plugin_cmd_simple_send_performance
68+ echo libgnunet_test_transport_plugin_cmd_simple_send_performance
69+ read line
70+ parse_line 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
71+ line='P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
72+ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
73++ cut -c -1
74+ key=P
75+ '[' P = M ']'
76+ '[' P = N ']'
77+ '[' P = X ']'
78+ '[' P = T ']'
79+ '[' P = B ']'
80+ '[' P = K ']'
81+ '[' P = R ']'
82+ '[' P = P ']'
83+ echo node
84+ extract_attributes P 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
85+ line_key=P
86+ line='P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
87+ '[' P = P ']'
88++ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
89++ cut -d '|' -f 1
90++ awk -F: '{print $2}'
91+ n=1
92+ echo 1
93++ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
94++ cut -d '|' -f 1
95++ awk -F: '{print $3}'
96+ m=1
97+ echo 1
98++ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
99++ awk '-F|' '{print NF}'
100+ nf=3
101+ (( i=2 ))
102+ (( i<=3 ))
103++ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
104++ awk -v i=2 '-F|' '{print $i}'
105+ entry='{connect:{P:1:2:tcp}'
106+ echo '{connect:{P:1:2:tcp}'
107++ echo '{connect:{P:1:2:tcp}'
108++ grep P
109+ '[' '{connect:{P:1:2:tcp}' = '' ']'
110++ echo '{connect:{P:1:2:tcp}'
111++ cut -d P -f 2
112++ cut -d '}' -f 1
113++ cut -d : -f 2
114+ p1=1
115+ echo 1
116++ echo '{connect:{P:1:2:tcp}'
117++ cut -d P -f 2
118++ cut -d '}' -f 1
119++ cut -d : -f 3
120+ p2=2
121+ echo 2
122+ '[' P = tcp_port ']'
123+ '[' P = udp_port ']'
124+ (( i++ ))
125+ (( i<=3 ))
126++ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
127++ awk -v i=3 '-F|' '{print $i}'
128+ entry='{P:1:2:udp}}'
129+ echo '{P:1:2:udp}}'
130++ echo '{P:1:2:udp}}'
131++ grep P
132+ '[' '{P:1:2:udp}}' = '' ']'
133++ echo '{P:1:2:udp}}'
134++ cut -d P -f 2
135++ cut -d : -f 2
136++ cut -d '}' -f 1
137+ p1=1
138+ echo 1
139++ echo '{P:1:2:udp}}'
140++ cut -d P -f 2
141++ cut -d '}' -f 1
142++ cut -d : -f 3
143+ p2=2
144+ echo 2
145+ '[' P = tcp_port ']'
146+ '[' P = udp_port ']'
147+ (( i++ ))
148+ (( i<=3 ))
149++ echo '{P:1:2:udp}}'
150++ cut -d '{' -f 2
151++ cut -d '}' -f 1
152++ cut -d : -f 1
153+ key=P
154++ echo '{P:1:2:udp}}'
155++ cut -d '{' -f 2
156++ cut -d '}' -f 1
157++ cut -d : -f 2
158+ value=1
159+ read line
160+ shift 2
161+ LOCAL_GROUP=192.168.15
162+ GLOBAL_GROUP=92.68.150
163+ KNOWN_GROUP=92.68.151
164+ '[' 0 -eq 0 ']'
165+ PORT=60002
166+ echo 'Start [local: 192.168.15.0/24, global: 92.68.150.0/16]'
167+ netjail_bridge
168+ netjail_next_interface
169+ local NUM=0
170+ INTERFACE_NUM=1
171+ RESULT=0
172+ local NUM=0
173++ printf %s%06x-%06x if 1720100 0
174+ local BRIDGE=if1a3f24-000000
175+ ip link add if1a3f24-000000 type bridge
176+ ip link set dev if1a3f24-000000 up
177+ RESULT=if1a3f24-000000
178+ NETWORK_NET=if1a3f24-000000
179++ seq 0
180+ declare -A NODES
181+ declare -A NODE_LINKS
182++ seq 1
183+ for N in $(seq $GLOBAL_N)
184+ netjail_node
185+ netjail_next_namespace
186+ local NUM=0
187+ NAMESPACE_NUM=1
188+ RESULT=0
189+ local NUM=0
190++ printf %s%06x-%06x if 1720100 0
191+ local NODE=if1a3f24-000000
192+ ip netns add if1a3f24-000000
193+ RESULT=if1a3f24-000000
194+ ROUTERS[$N]=if1a3f24-000000
195+ netjail_node_link_bridge if1a3f24-000000 if1a3f24-000000 92.68.150.1 16
196+ local NODE=if1a3f24-000000
197+ local BRIDGE=if1a3f24-000000
198+ local ADDRESS=92.68.150.1
199+ local MASK=16
200+ netjail_next_interface
201+ local NUM=1
202+ INTERFACE_NUM=2
203+ RESULT=1
204+ local NUM_IF=1
205+ netjail_next_interface
206+ local NUM=2
207+ INTERFACE_NUM=3
208+ RESULT=2
209+ local NUM_BR=2
210++ printf %s%06x-%06x if 1720100 1
211+ local LINK_IF=if1a3f24-000001
212++ printf %s%06x-%06x if 1720100 2
213+ local LINK_BR=if1a3f24-000002
214+ ip link add if1a3f24-000001 type veth peer name if1a3f24-000002
215+ ip link set if1a3f24-000001 netns if1a3f24-000000
216+ ip link set if1a3f24-000002 master if1a3f24-000000
217+ ip -n if1a3f24-000000 addr add 92.68.150.1/16 broadcast + dev if1a3f24-000001
218+ ip -n if1a3f24-000000 link set if1a3f24-000001 up
219+ ip -n if1a3f24-000000 link set up dev lo
220+ ip link set if1a3f24-000002 up
221+ RESULT=if1a3f24-000001
222+ ROUTER_EXT_IF[$N]=if1a3f24-000001
223+ netjail_bridge
224+ netjail_next_interface
225+ local NUM=3
226+ INTERFACE_NUM=4
227+ RESULT=3
228+ local NUM=3
229++ printf %s%06x-%06x if 1720100 3
230+ local BRIDGE=if1a3f24-000003
231+ ip link add if1a3f24-000003 type bridge
232+ ip link set dev if1a3f24-000003 up
233+ RESULT=if1a3f24-000003
234+ ROUTER_NETS[$N]=if1a3f24-000003
235+ ip netns exec if1a3f24-000000 iptables -A INPUT -p icmp -j ACCEPT
236+ ip netns exec if1a3f24-000000 iptables -t nat -A PREROUTING -p icmp -d 92.68.150.1 -j DNAT --to 192.168.15.1
237+ ip netns exec if1a3f24-000000 iptables -A FORWARD -p icmp -d 192.168.15.1 -m state --state NEW,RELATED,ESTABLISHED -j ACCEPT
238+ ip netns exec if1a3f24-000000 iptables -A OUTPUT -p icmp -j ACCEPT
239++ seq 2
240+ for M in $(seq $LOCAL_M)
241+ netjail_node
242+ netjail_next_namespace
243+ local NUM=1
244+ NAMESPACE_NUM=2
245+ RESULT=1
246+ local NUM=1
247++ printf %s%06x-%06x if 1720100 1
248+ local NODE=if1a3f24-000001
249+ ip netns add if1a3f24-000001
250+ RESULT=if1a3f24-000001
251+ NODES[$N,$M]=if1a3f24-000001
252+ netjail_node_link_bridge if1a3f24-000001 if1a3f24-000003 192.168.15.1 24
253+ local NODE=if1a3f24-000001
254+ local BRIDGE=if1a3f24-000003
255+ local ADDRESS=192.168.15.1
256+ local MASK=24
257+ netjail_next_interface
258+ local NUM=4
259+ INTERFACE_NUM=5
260+ RESULT=4
261+ local NUM_IF=4
262+ netjail_next_interface
263+ local NUM=5
264+ INTERFACE_NUM=6
265+ RESULT=5
266+ local NUM_BR=5
267++ printf %s%06x-%06x if 1720100 4
268+ local LINK_IF=if1a3f24-000004
269++ printf %s%06x-%06x if 1720100 5
270+ local LINK_BR=if1a3f24-000005
271+ ip link add if1a3f24-000004 type veth peer name if1a3f24-000005
272+ ip link set if1a3f24-000004 netns if1a3f24-000001
273+ ip link set if1a3f24-000005 master if1a3f24-000003
274+ ip -n if1a3f24-000001 addr add 192.168.15.1/24 broadcast + dev if1a3f24-000004
275+ ip -n if1a3f24-000001 link set if1a3f24-000004 up
276+ ip -n if1a3f24-000001 link set up dev lo
277+ ip link set if1a3f24-000005 up
278+ RESULT=if1a3f24-000004
279+ NODE_LINKS[$N,$M]=if1a3f24-000004
280+ ip netns exec if1a3f24-000001 iptables -A OUTPUT -p icmp -j ACCEPT
281+ ip netns exec if1a3f24-000001 iptables -A INPUT -p icmp -j ACCEPT
282+ for M in $(seq $LOCAL_M)
283+ netjail_node
284+ netjail_next_namespace
285+ local NUM=2
286+ NAMESPACE_NUM=3
287+ RESULT=2
288+ local NUM=2
289++ printf %s%06x-%06x if 1720100 2
290+ local NODE=if1a3f24-000002
291+ ip netns add if1a3f24-000002
292+ RESULT=if1a3f24-000002
293+ NODES[$N,$M]=if1a3f24-000002
294+ netjail_node_link_bridge if1a3f24-000002 if1a3f24-000003 192.168.15.2 24
295+ local NODE=if1a3f24-000002
296+ local BRIDGE=if1a3f24-000003
297+ local ADDRESS=192.168.15.2
298+ local MASK=24
299+ netjail_next_interface
300+ local NUM=6
301+ INTERFACE_NUM=7
302+ RESULT=6
303+ local NUM_IF=6
304+ netjail_next_interface
305+ local NUM=7
306+ INTERFACE_NUM=8
307+ RESULT=7
308+ local NUM_BR=7
309++ printf %s%06x-%06x if 1720100 6
310+ local LINK_IF=if1a3f24-000006
311++ printf %s%06x-%06x if 1720100 7
312+ local LINK_BR=if1a3f24-000007
313+ ip link add if1a3f24-000006 type veth peer name if1a3f24-000007
314+ ip link set if1a3f24-000006 netns if1a3f24-000002
315+ ip link set if1a3f24-000007 master if1a3f24-000003
316+ ip -n if1a3f24-000002 addr add 192.168.15.2/24 broadcast + dev if1a3f24-000006
317+ ip -n if1a3f24-000002 link set if1a3f24-000006 up
318+ ip -n if1a3f24-000002 link set up dev lo
319+ ip link set if1a3f24-000007 up
320+ RESULT=if1a3f24-000006
321+ NODE_LINKS[$N,$M]=if1a3f24-000006
322+ ip netns exec if1a3f24-000002 iptables -A OUTPUT -p icmp -j ACCEPT
323+ ip netns exec if1a3f24-000002 iptables -A INPUT -p icmp -j ACCEPT
324+ ROUTER_ADDR=192.168.15.3
325+ let X=0+1
326+ ip netns exec if1a3f24-000000 ip route add 92.68.151.1 dev if1a3f24-000001
327+ ip netns exec if1a3f24-000000 ip route add default via 92.68.151.1
328+ netjail_node_link_bridge if1a3f24-000000 if1a3f24-000003 192.168.15.3 24
329+ local NODE=if1a3f24-000000
330+ local BRIDGE=if1a3f24-000003
331+ local ADDRESS=192.168.15.3
332+ local MASK=24
333+ netjail_next_interface
334+ local NUM=8
335+ INTERFACE_NUM=9
336+ RESULT=8
337+ local NUM_IF=8
338+ netjail_next_interface
339+ local NUM=9
340+ INTERFACE_NUM=10
341+ RESULT=9
342+ local NUM_BR=9
343++ printf %s%06x-%06x if 1720100 8
344+ local LINK_IF=if1a3f24-000008
345++ printf %s%06x-%06x if 1720100 9
346+ local LINK_BR=if1a3f24-000009
347+ ip link add if1a3f24-000008 type veth peer name if1a3f24-000009
348+ ip link set if1a3f24-000008 netns if1a3f24-000000
349+ ip link set if1a3f24-000009 master if1a3f24-000003
350+ ip -n if1a3f24-000000 addr add 192.168.15.3/24 broadcast + dev if1a3f24-000008
351+ ip -n if1a3f24-000000 link set if1a3f24-000008 up
352+ ip -n if1a3f24-000000 link set up dev lo
353+ ip link set if1a3f24-000009 up
354+ RESULT=if1a3f24-000008
355+ ROUTER_LINKS[$N]=if1a3f24-000008
356+ netjail_node_add_nat if1a3f24-000000 192.168.15.3 24
357+ local NODE=if1a3f24-000000
358+ local ADDRESS=192.168.15.3
359+ local MASK=24
360+ ip netns exec if1a3f24-000000 sysctl -w net.ipv4.ip_forward=1
361+ ip netns exec if1a3f24-000000 nft add table nat
362+ ip netns exec if1a3f24-000000 nft add chain nat postrouting '{' type nat hook postrouting priority 0 ';' '}'
363+ ip netns exec if1a3f24-000000 nft add rule ip nat postrouting ip saddr 192.168.15.3/24 counter masquerade
364++ seq 2
365+ for M in $(seq $LOCAL_M)
366+ netjail_node_add_default if1a3f24-000001 192.168.15.3
367+ local NODE=if1a3f24-000001
368+ local ADDRESS=192.168.15.3
369+ ip -n if1a3f24-000001 route add default via 192.168.15.3
370+ for M in $(seq $LOCAL_M)
371+ netjail_node_add_default if1a3f24-000002 192.168.15.3
372+ local NODE=if1a3f24-000002
373+ local ADDRESS=192.168.15.3
374+ ip -n if1a3f24-000002 route add default via 192.168.15.3
375+ '[' 1 == 0 ']'
376+ '[' 1 == 0 ']'
377+ '[' '' '!=' '' ']'
378+ netjail_node
379+ netjail_next_namespace
380+ local NUM=3
381+ NAMESPACE_NUM=4
382+ RESULT=3
383+ local NUM=3
384++ printf %s%06x-%06x if 1720100 3
385+ local NODE=if1a3f24-000003
386+ ip netns add if1a3f24-000003
387+ RESULT=if1a3f24-000003
388+ GATEWAY=if1a3f24-000003
389+ netjail_node_link_bridge if1a3f24-000003 if1a3f24-000000 92.68.151.1 16
390+ local NODE=if1a3f24-000003
391+ local BRIDGE=if1a3f24-000000
392+ local ADDRESS=92.68.151.1
393+ local MASK=16
394+ netjail_next_interface
395+ local NUM=10
396+ INTERFACE_NUM=11
397+ RESULT=10
398+ local NUM_IF=10
399+ netjail_next_interface
400+ local NUM=11
401+ INTERFACE_NUM=12
402+ RESULT=11
403+ local NUM_BR=11
404++ printf %s%06x-%06x if 1720100 10
405+ local LINK_IF=if1a3f24-00000a
406++ printf %s%06x-%06x if 1720100 11
407+ local LINK_BR=if1a3f24-00000b
408+ ip link add if1a3f24-00000a type veth peer name if1a3f24-00000b
409+ ip link set if1a3f24-00000a netns if1a3f24-000003
410+ ip link set if1a3f24-00000b master if1a3f24-000000
411+ ip -n if1a3f24-000003 addr add 92.68.151.1/16 broadcast + dev if1a3f24-00000a
412+ ip -n if1a3f24-000003 link set if1a3f24-00000a up
413+ ip -n if1a3f24-000003 link set up dev lo
414+ ip link set if1a3f24-00000b up
415+ RESULT=if1a3f24-00000a
4162023-05-24T11:48:17.134815+0200 test-netjail-1720100 INFO Running command `netjail-start-testbed'
4172023-05-24T11:48:17.136462+0200 simple-send-1720100 DEBUG barrier test-case-finished added
4182023-05-24T11:48:17.136514+0200 simple-send-1720100 DEBUG 0 0x55bfce035800
4192023-05-24T11:48:17.136532+0200 simple-send-1720100 DEBUG barrier 0x55bfce035800 test-case-finished node 1 added
4202023-05-24T11:48:17.136548+0200 simple-send-1720100 DEBUG number_to_be_reached 0
4212023-05-24T11:48:17.136562+0200 simple-send-1720100 DEBUG number_to_be_reached 1
4222023-05-24T11:48:17.136577+0200 simple-send-1720100 DEBUG barrier ready-to-connect added
4232023-05-24T11:48:17.136591+0200 simple-send-1720100 DEBUG 0 0x55bfce035a30
4242023-05-24T11:48:17.136604+0200 simple-send-1720100 DEBUG barrier 0x55bfce035a30 ready-to-connect node 1 added
4252023-05-24T11:48:17.136616+0200 simple-send-1720100 DEBUG number_to_be_reached 0
4262023-05-24T11:48:17.136627+0200 simple-send-1720100 DEBUG number_to_be_reached 1
4272023-05-24T11:48:17.137295+0200 simple-send-1720100 DEBUG barrier 0x55bfce035800 test-case-finished node 2 added
4282023-05-24T11:48:17.137326+0200 simple-send-1720100 DEBUG number_to_be_reached 1
4292023-05-24T11:48:17.137338+0200 simple-send-1720100 DEBUG number_to_be_reached 2
4302023-05-24T11:48:17.137353+0200 simple-send-1720100 DEBUG barrier 0x55bfce035a30 ready-to-connect node 2 added
4312023-05-24T11:48:17.137365+0200 simple-send-1720100 DEBUG number_to_be_reached 1
4322023-05-24T11:48:17.137376+0200 simple-send-1720100 DEBUG number_to_be_reached 2
4332023-05-24T11:48:17.137408+0200 simple-send-1720100 DEBUG Adding timeout 590 s
4342023-05-24T11:48:17.137444+0200 simple-send-1720100 DEBUG Transmitted 65 bytes to /tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh
4352023-05-24T11:48:17.137464+0200 simple-send-1720100 DEBUG Transmitted 65 bytes to /tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh
436+ export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
437+ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
438+ M=1
439+ N=1
440+ NODE='if1a3f24-000001
441'
442+ netjail_node_exec_without_fds_and_sudo if1a3f24-000001 /tmp/gnunet-buildbot/lib//gnunet/libexec/gnunet-cmds-helper 1 2 1 1 1 test_transport_simple_send_performance_topo.conf
443+ NODE=if1a3f24-000001
444+ shift 1
445+ ip netns exec if1a3f24-000001 /tmp/gnunet-buildbot/lib//gnunet/libexec/gnunet-cmds-helper 1 2 1 1 1 test_transport_simple_send_performance_topo.conf
446+ export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
447+ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
448+ M=2
449+ N=1
450+ NODE='if1a3f24-000002
451'
452+ netjail_node_exec_without_fds_and_sudo if1a3f24-000002 /tmp/gnunet-buildbot/lib//gnunet/libexec/gnunet-cmds-helper 1 2 2 1 1 test_transport_simple_send_performance_topo.conf
453+ NODE=if1a3f24-000002
454+ shift 1
455+ ip netns exec if1a3f24-000002 /tmp/gnunet-buildbot/lib//gnunet/libexec/gnunet-cmds-helper 1 2 2 1 1 test_transport_simple_send_performance_topo.conf
4562023-05-24T11:48:17.148806+0200 gnunet-cmds-helper-1720276 DEBUG topo data test_transport_simple_send_performance_topo.conf
4572023-05-24T11:48:17.148970+0200 gnunet-cmds-helper-1720277 DEBUG topo data test_transport_simple_send_performance_topo.conf
4582023-05-24T11:48:17.151249+0200 gnunet-cmds-helper-1720277 ERROR Received message type 1700 and size 65
4592023-05-24T11:48:17.151453+0200 gnunet-cmds-helper-1720276 ERROR Received message type 1700 and size 65
4602023-05-24T11:48:17.151993+0200 simple-send-1720277 ERROR subnet node n: 1
4612023-05-24T11:48:17.152124+0200 simple-send-1720277 ERROR n 1 m 2
4622023-05-24T11:48:17.152139+0200 simple-send-1720277 DEBUG read from file
4632023-05-24T11:48:17.152168+0200 simple-send-1720276 ERROR subnet node n: 1
4642023-05-24T11:48:17.152193+0200 testing-api-1720277 DEBUG file length 153
4652023-05-24T11:48:17.152219+0200 testing-api-1720277 DEBUG In the loop with token: M:2 beginning with M
4662023-05-24T11:48:17.152231+0200 testing-api-1720277 DEBUG Get first Value for M.
4672023-05-24T11:48:17.152243+0200 testing-api-1720277 DEBUG M: 2
4682023-05-24T11:48:17.152252+0200 testing-api-1720277 DEBUG Next token N:1
4692023-05-24T11:48:17.152262+0200 testing-api-1720277 DEBUG In the loop with token: N:1 beginning with N
4702023-05-24T11:48:17.152271+0200 testing-api-1720277 DEBUG Get first Value for N.
4712023-05-24T11:48:17.152295+0200 testing-api-1720277 DEBUG N: 1
4722023-05-24T11:48:17.152304+0200 testing-api-1720277 DEBUG Next token X:0
4732023-05-24T11:48:17.152306+0200 simple-send-1720276 ERROR n 1 m 1
4742023-05-24T11:48:17.152312+0200 testing-api-1720277 DEBUG In the loop with token: X:0 beginning with X
4752023-05-24T11:48:17.152325+0200 simple-send-1720276 DEBUG read from file
4762023-05-24T11:48:17.152328+0200 testing-api-1720277 DEBUG Get first Value for X.
4772023-05-24T11:48:17.152342+0200 testing-api-1720277 DEBUG X: 0
4782023-05-24T11:48:17.152351+0200 testing-api-1720277 DEBUG Next token T:libgnunet_test_transport_plugin_cmd_simple_send_performance
4792023-05-24T11:48:17.152360+0200 testing-api-1720277 DEBUG In the loop with token: T:libgnunet_test_transport_plugin_cmd_simple_send_performance beginning with T
4802023-05-24T11:48:17.152370+0200 testing-api-1720277 DEBUG Get first string value for T.
4812023-05-24T11:48:17.152379+0200 testing-api-1720277 DEBUG first token libgnunet_test_transport_plugin_cmd_simple_send_performance
4822023-05-24T11:48:17.152386+0200 testing-api-1720276 DEBUG file length 153
4832023-05-24T11:48:17.152389+0200 testing-api-1720277 DEBUG value: libgnunet_test_transport_plugin_cmd_simple_send_performance
4842023-05-24T11:48:17.152403+0200 testing-api-1720277 DEBUG Next token P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}
4852023-05-24T11:48:17.152412+0200 testing-api-1720277 DEBUG In the loop with token: P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}} beginning with P
4862023-05-24T11:48:17.152412+0200 testing-api-1720276 DEBUG In the loop with token: M:2 beginning with M
4872023-05-24T11:48:17.152422+0200 testing-api-1720277 DEBUG Get first Value for P.
4882023-05-24T11:48:17.152425+0200 testing-api-1720276 DEBUG Get first Value for M.
4892023-05-24T11:48:17.152433+0200 testing-api-1720277 DEBUG P: 1
4902023-05-24T11:48:17.152439+0200 testing-api-1720276 DEBUG M: 2
4912023-05-24T11:48:17.152450+0200 testing-api-1720276 DEBUG Next token N:1
4922023-05-24T11:48:17.152459+0200 testing-api-1720276 DEBUG In the loop with token: N:1 beginning with N
4932023-05-24T11:48:17.152460+0200 testing-api-1720277 DEBUG Get second Value for P.
4942023-05-24T11:48:17.152469+0200 testing-api-1720276 DEBUG Get first Value for N.
4952023-05-24T11:48:17.152474+0200 testing-api-1720277 ERROR Format error in configuration line: P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}
4962023-05-24T11:48:17.152480+0200 testing-api-1720276 DEBUG N: 1
4972023-05-24T11:48:17.152485+0200 testing-api-1720277 DEBUG P: 1
4982023-05-24T11:48:17.152490+0200 testing-api-1720276 DEBUG Next token X:0
4992023-05-24T11:48:17.152496+0200 testing-api-1720277 DEBUG Get value for key plugin on P.
5002023-05-24T11:48:17.152500+0200 testing-api-1720276 DEBUG In the loop with token: X:0 beginning with X
5012023-05-24T11:48:17.152508+0200 testing-api-1720277 DEBUG Get AC Value for P.
5022023-05-24T11:48:17.152511+0200 testing-api-1720276 DEBUG Get first Value for X.
5032023-05-24T11:48:17.152520+0200 testing-api-1720277 DEBUG node_connections value {P:1:2:tcp}
5042023-05-24T11:48:17.152523+0200 testing-api-1720276 DEBUG X: 0
5052023-05-24T11:48:17.152535+0200 testing-api-1720276 DEBUG Next token T:libgnunet_test_transport_plugin_cmd_simple_send_performance
5062023-05-24T11:48:17.152535+0200 testing-api-1720277 DEBUG node_n 2 namespace_n 1 node->node_n 1 node->namespace_n 1
5072023-05-24T11:48:17.152546+0200 testing-api-1720276 DEBUG In the loop with token: T:libgnunet_test_transport_plugin_cmd_simple_send_performance beginning with T
5082023-05-24T11:48:17.152550+0200 testing-api-1720277 DEBUG address_prefix tcp
5092023-05-24T11:48:17.152557+0200 testing-api-1720276 DEBUG Get first string value for T.
5102023-05-24T11:48:17.152560+0200 testing-api-1720277 DEBUG address_prefix tcp
5112023-05-24T11:48:17.152568+0200 testing-api-1720276 DEBUG first token libgnunet_test_transport_plugin_cmd_simple_send_performance
5122023-05-24T11:48:17.152571+0200 testing-api-1720277 DEBUG node_connections value {P:1:2:udp}}
5132023-05-24T11:48:17.152579+0200 testing-api-1720276 DEBUG value: libgnunet_test_transport_plugin_cmd_simple_send_performance
5142023-05-24T11:48:17.152583+0200 testing-api-1720277 DEBUG node_n 2 namespace_n 1 node->node_n 1 node->namespace_n 1
5152023-05-24T11:48:17.152588+0200 testing-api-1720276 DEBUG Next token P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}
5162023-05-24T11:48:17.152602+0200 testing-api-1720277 DEBUG address_prefix udp
5172023-05-24T11:48:17.152606+0200 testing-api-1720276 DEBUG In the loop with token: P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}} beginning with P
5182023-05-24T11:48:17.152613+0200 testing-api-1720277 DEBUG address_prefix udp
5192023-05-24T11:48:17.152618+0200 testing-api-1720276 DEBUG Get first Value for P.
5202023-05-24T11:48:17.152623+0200 testing-api-1720277 DEBUG Next token P:1:2|{connect:{P:1:1:tcp}|{P:1:1:udp}}
5212023-05-24T11:48:17.152629+0200 testing-api-1720276 DEBUG P: 1
5222023-05-24T11:48:17.152634+0200 testing-api-1720277 DEBUG In the loop with token: P:1:2|{connect:{P:1:1:tcp}|{P:1:1:udp}} beginning with P
5232023-05-24T11:48:17.152644+0200 testing-api-1720277 DEBUG Get first Value for P.
5242023-05-24T11:48:17.152653+0200 testing-api-1720277 DEBUG P: 1
5252023-05-24T11:48:17.152654+0200 testing-api-1720276 DEBUG Get second Value for P.
5262023-05-24T11:48:17.152665+0200 testing-api-1720277 DEBUG Get second Value for P.
5272023-05-24T11:48:17.152668+0200 testing-api-1720276 ERROR Format error in configuration line: P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}
5282023-05-24T11:48:17.152676+0200 testing-api-1720277 ERROR Format error in configuration line: P:1:2|{connect:{P:1:1:tcp}|{P:1:1:udp}}
5292023-05-24T11:48:17.152680+0200 testing-api-1720276 DEBUG P: 1
5302023-05-24T11:48:17.152687+0200 testing-api-1720277 DEBUG P: 2
5312023-05-24T11:48:17.152692+0200 testing-api-1720276 DEBUG Get value for key plugin on P.
5322023-05-24T11:48:17.152697+0200 testing-api-1720277 DEBUG Get value for key plugin on P.
5332023-05-24T11:48:17.152704+0200 testing-api-1720276 DEBUG Get AC Value for P.
5342023-05-24T11:48:17.152707+0200 testing-api-1720277 DEBUG Get AC Value for P.
5352023-05-24T11:48:17.152715+0200 testing-api-1720276 DEBUG node_connections value {P:1:2:tcp}
5362023-05-24T11:48:17.152718+0200 testing-api-1720277 DEBUG node_connections value {P:1:1:tcp}
5372023-05-24T11:48:17.152729+0200 testing-api-1720276 DEBUG node_n 2 namespace_n 1 node->node_n 1 node->namespace_n 1
5382023-05-24T11:48:17.152730+0200 testing-api-1720277 DEBUG node_n 1 namespace_n 1 node->node_n 2 node->namespace_n 1
5392023-05-24T11:48:17.152741+0200 testing-api-1720276 DEBUG address_prefix tcp
5402023-05-24T11:48:17.152744+0200 testing-api-1720277 DEBUG address_prefix tcp
5412023-05-24T11:48:17.152752+0200 testing-api-1720276 DEBUG address_prefix tcp
5422023-05-24T11:48:17.152755+0200 testing-api-1720277 DEBUG address_prefix tcp
5432023-05-24T11:48:17.152763+0200 testing-api-1720276 DEBUG node_connections value {P:1:2:udp}}
5442023-05-24T11:48:17.152767+0200 testing-api-1720277 DEBUG node_connections value {P:1:1:udp}}
5452023-05-24T11:48:17.152776+0200 testing-api-1720276 DEBUG node_n 2 namespace_n 1 node->node_n 1 node->namespace_n 1
5462023-05-24T11:48:17.152779+0200 testing-api-1720277 DEBUG node_n 1 namespace_n 1 node->node_n 2 node->namespace_n 1
5472023-05-24T11:48:17.152786+0200 testing-api-1720276 DEBUG address_prefix udp
5482023-05-24T11:48:17.152790+0200 testing-api-1720277 DEBUG address_prefix udp
5492023-05-24T11:48:17.152796+0200 testing-api-1720276 DEBUG address_prefix udp
5502023-05-24T11:48:17.152800+0200 testing-api-1720277 DEBUG address_prefix udp
5512023-05-24T11:48:17.152807+0200 testing-api-1720276 DEBUG Next token P:1:2|{connect:{P:1:1:tcp}|{P:1:1:udp}}
5522023-05-24T11:48:17.152817+0200 testing-api-1720276 DEBUG In the loop with token: P:1:2|{connect:{P:1:1:tcp}|{P:1:1:udp}} beginning with P
5532023-05-24T11:48:17.152822+0200 testing-api-1720277 DEBUG get_additional_connects
5542023-05-24T11:48:17.152826+0200 testing-api-1720276 DEBUG Get first Value for P.
5552023-05-24T11:48:17.152833+0200 testing-api-1720277 DEBUG plugin: libgnunet_test_transport_plugin_cmd_simple_send_performance spaces: 1 nodes: 2 known: 0
5562023-05-24T11:48:17.152836+0200 testing-api-1720276 DEBUG P: 1
5572023-05-24T11:48:17.152847+0200 testing-api-1720277 DEBUG plugin: (null) space: 1 node: 1 global: 0
5582023-05-24T11:48:17.152850+0200 testing-api-1720276 DEBUG Get second Value for P.
5592023-05-24T11:48:17.152859+0200 testing-api-1720277 DEBUG namespace_n: 1 node_n: 2 node_type: 0
5602023-05-24T11:48:17.152874+0200 testing-api-1720276 ERROR Format error in configuration line: P:1:2|{connect:{P:1:1:tcp}|{P:1:1:udp}}
5612023-05-24T11:48:17.152877+0200 testing-api-1720277 DEBUG prefix: udp
5622023-05-24T11:48:17.152887+0200 testing-api-1720276 DEBUG P: 2
5632023-05-24T11:48:17.152890+0200 testing-api-1720277 DEBUG namespace_n: 1 node_n: 2 node_type: 0
5642023-05-24T11:48:17.152898+0200 testing-api-1720276 DEBUG Get value for key plugin on P.
5652023-05-24T11:48:17.152900+0200 testing-api-1720277 DEBUG prefix: tcp
5662023-05-24T11:48:17.152909+0200 testing-api-1720276 DEBUG Get AC Value for P.
5672023-05-24T11:48:17.152912+0200 testing-api-1720277 DEBUG plugin: (null) space: 1 node: 2 global: 0
5682023-05-24T11:48:17.152919+0200 testing-api-1720276 DEBUG node_connections value {P:1:1:tcp}
5692023-05-24T11:48:17.152922+0200 testing-api-1720277 DEBUG namespace_n: 1 node_n: 1 node_type: 0
5702023-05-24T11:48:17.152931+0200 testing-api-1720276 DEBUG node_n 1 namespace_n 1 node->node_n 2 node->namespace_n 1
5712023-05-24T11:48:17.152932+0200 testing-api-1720277 DEBUG prefix: udp
5722023-05-24T11:48:17.152942+0200 testing-api-1720276 DEBUG address_prefix tcp
5732023-05-24T11:48:17.152945+0200 testing-api-1720277 DEBUG namespace_n: 1 node_n: 1 node_type: 0
5742023-05-24T11:48:17.152952+0200 testing-api-1720276 DEBUG address_prefix tcp
5752023-05-24T11:48:17.152955+0200 testing-api-1720277 DEBUG prefix: tcp
5762023-05-24T11:48:17.152963+0200 testing-api-1720276 DEBUG node_connections value {P:1:1:udp}}
5772023-05-24T11:48:17.152966+0200 testing-api-1720277 DEBUG num: 2
5782023-05-24T11:48:17.152973+0200 testing-api-1720276 DEBUG node_n 1 namespace_n 1 node->node_n 2 node->namespace_n 1
5792023-05-24T11:48:17.152977+0200 testing-api-1720277 DEBUG ceil num: 2 nodes_x: 0 nodes_m: 2 namespace_n: 1
5802023-05-24T11:48:17.152984+0200 testing-api-1720276 DEBUG address_prefix udp
5812023-05-24T11:48:17.152990+0200 testing-api-1720277 DEBUG node additional_connects: 0 0x5595b64c55a0
5822023-05-24T11:48:17.152993+0200 testing-api-1720276 DEBUG address_prefix udp
5832023-05-24T11:48:17.153001+0200 testing-api-1720277 DEBUG node additional_connects for node 0x5595b64c55a0
5842023-05-24T11:48:17.153012+0200 testing-api-1720277 DEBUG node additional_connects: 0
5852023-05-24T11:48:17.153015+0200 testing-api-1720276 DEBUG get_additional_connects
5862023-05-24T11:48:17.153027+0200 testing-api-1720276 DEBUG plugin: libgnunet_test_transport_plugin_cmd_simple_send_performance spaces: 1 nodes: 2 known: 0
5872023-05-24T11:48:17.153029+0200 simple-send-1720277 DEBUG global: 0 and local: 0 additional_connects
5882023-05-24T11:48:17.153039+0200 testing-api-1720276 DEBUG plugin: (null) space: 1 node: 1 global: 0
5892023-05-24T11:48:17.153059+0200 testing-api-1720276 DEBUG namespace_n: 1 node_n: 2 node_type: 0
5902023-05-24T11:48:17.153070+0200 testing-api-1720276 DEBUG prefix: udp
5912023-05-24T11:48:17.153079+0200 testing-api-1720276 DEBUG namespace_n: 1 node_n: 2 node_type: 0
5922023-05-24T11:48:17.153046+0200 simple-send-1720277 DEBUG plugin cfgname: test_transport_api2_tcp_node1.conf
5932023-05-24T11:48:17.153088+0200 testing-api-1720276 DEBUG prefix: tcp
5942023-05-24T11:48:17.153094+0200 simple-send-1720277 DEBUG node ip: 192.168.15.2
5952023-05-24T11:48:17.153098+0200 testing-api-1720276 DEBUG plugin: (null) space: 1 node: 2 global: 0
5962023-05-24T11:48:17.153110+0200 testing-api-1720276 DEBUG namespace_n: 1 node_n: 1 node_type: 0
5972023-05-24T11:48:17.153118+0200 testing-api-1720276 DEBUG prefix: udp
5982023-05-24T11:48:17.153126+0200 simple-send-1720277 DEBUG Got 9 commands
5992023-05-24T11:48:17.153126+0200 testing-api-1720276 DEBUG namespace_n: 1 node_n: 1 node_type: 0
6002023-05-24T11:48:17.153141+0200 testing-api-1720276 DEBUG prefix: tcp
6012023-05-24T11:48:17.153146+0200 util-scheduler-1720277 DEBUG Adding task 0x5595b64c6540
6022023-05-24T11:48:17.153150+0200 testing-api-1720276 DEBUG num: 1
6032023-05-24T11:48:17.153158+0200 simple-send-1720277 ERROR write message to master loop
6042023-05-24T11:48:17.153161+0200 testing-api-1720276 DEBUG ceil num: 1 nodes_x: 0 nodes_m: 2 namespace_n: 1
6052023-05-24T11:48:17.153181+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
6062023-05-24T11:48:17.153185+0200 testing-api-1720276 DEBUG node additional_connects: 0 0x564298f7a310
6072023-05-24T11:48:17.153197+0200 testing-api-1720276 DEBUG node additional_connects for node 0x564298f7a310
6082023-05-24T11:48:17.153201+0200 simple-send-1720277 INFO Running command `system-create'
6092023-05-24T11:48:17.153206+0200 testing-api-1720276 DEBUG node additional_connects: 0
6102023-05-24T11:48:17.153212+0200 simple-send-1720277 DEBUG start time of 0x5595b64c5d10 expected 0 is `0'
6112023-05-24T11:48:17.153224+0200 simple-send-1720276 DEBUG global: 0 and local: 0 additional_connects
6122023-05-24T11:48:17.153224+0200 simple-send-1720277 DEBUG start time of 0x5595b64c5d10 expected something is `1684921697153223'
6132023-05-24T11:48:17.153238+0200 simple-send-1720277 DEBUG system create
6142023-05-24T11:48:17.153242+0200 simple-send-1720276 DEBUG plugin cfgname: test_transport_api2_tcp_node1.conf
6152023-05-24T11:48:17.153253+0200 simple-send-1720276 DEBUG node ip: 192.168.15.1
6162023-05-24T11:48:17.153278+0200 simple-send-1720276 DEBUG Got 9 commands
6172023-05-24T11:48:17.153294+0200 util-scheduler-1720276 DEBUG Adding task 0x564298f7b540
6182023-05-24T11:48:17.153306+0200 simple-send-1720276 ERROR write message to master loop
6192023-05-24T11:48:17.153316+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
6202023-05-24T11:48:17.153331+0200 simple-send-1720276 INFO Running command `system-create'
6212023-05-24T11:48:17.153340+0200 simple-send-1720276 DEBUG start time of 0x564298f7ad10 expected 0 is `0'
6222023-05-24T11:48:17.153350+0200 simple-send-1720276 DEBUG start time of 0x564298f7ad10 expected something is `1684921697153349'
6232023-05-24T11:48:17.153359+0200 simple-send-1720276 DEBUG system create
6242023-05-24T11:48:17.153387+0200 simple-send-1720277 DEBUG system created
6252023-05-24T11:48:17.153421+0200 simple-send-1720277 ERROR message send to master loop
6262023-05-24T11:48:17.153435+0200 simple-send-1720277 INFO Running command `start-peer'
6272023-05-24T11:48:17.153444+0200 simple-send-1720277 DEBUG start time of 0x5595b64c5de0 expected 0 is `0'
6282023-05-24T11:48:17.153453+0200 simple-send-1720277 DEBUG start time of 0x5595b64c5de0 expected something is `1684921697153452'
6292023-05-24T11:48:17.153503+0200 simple-send-1720276 DEBUG system created
6302023-05-24T11:48:17.153479+0200 simple-send-1720100 DEBUG Got 4 bytes from helper `/tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh'
6312023-05-24T11:48:17.153527+0200 simple-send-1720276 ERROR message send to master loop
6322023-05-24T11:48:17.153541+0200 simple-send-1720276 INFO Running command `start-peer'
6332023-05-24T11:48:17.153550+0200 simple-send-1720276 DEBUG start time of 0x564298f7ade0 expected 0 is `0'
6342023-05-24T11:48:17.153548+0200 util-mst-1720100 DEBUG MST receives 4 bytes with 0 (0/0) bytes already in private buffer
6352023-05-24T11:48:17.153558+0200 simple-send-1720276 DEBUG start time of 0x564298f7ade0 expected something is `1684921697153557'
6362023-05-24T11:48:17.153569+0200 util-mst-1720100 DEBUG Server-mst has 4 bytes left in inbound buffer
6372023-05-24T11:48:17.153591+0200 simple-send-1720100 DEBUG total 2 sysstarted 1 peersstarted 0 prep 0 finished 0 2 1 0
6382023-05-24T11:48:17.153607+0200 util-mst-1720100 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
6392023-05-24T11:48:17.153632+0200 simple-send-1720100 DEBUG Got 4 bytes from helper `/tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh'
6402023-05-24T11:48:17.153648+0200 util-mst-1720100 DEBUG MST receives 4 bytes with 0 (0/0) bytes already in private buffer
6412023-05-24T11:48:17.153661+0200 util-mst-1720100 DEBUG Server-mst has 4 bytes left in inbound buffer
6422023-05-24T11:48:17.153675+0200 simple-send-1720100 DEBUG total 2 sysstarted 2 peersstarted 0 prep 0 finished 0 2 1 0
6432023-05-24T11:48:17.153689+0200 util-mst-1720100 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
6442023-05-24T11:48:17.155389+0200 simple-send-1720277 DEBUG node_ip 192.168.15.2:60002
6452023-05-24T11:48:17.155413+0200 simple-send-1720277 DEBUG bind_udp 192.168.15.2:60002
6462023-05-24T11:48:17.155431+0200 simple-send-1720277 DEBUG start_i: 1 end_i: 0
6472023-05-24T11:48:17.155440+0200 simple-send-1720277 DEBUG label to compare start-peer
6482023-05-24T11:48:17.155449+0200 simple-send-1720277 DEBUG label to compare system-create
6492023-05-24T11:48:17.155462+0200 simple-send-1720277 DEBUG Creating testing library with key number 2
6502023-05-24T11:48:17.155513+0200 simple-send-1720276 DEBUG node_ip 192.168.15.1:60002
6512023-05-24T11:48:17.155529+0200 simple-send-1720276 DEBUG bind_udp 192.168.15.1:60002
6522023-05-24T11:48:17.155546+0200 simple-send-1720276 DEBUG start_i: 1 end_i: 0
6532023-05-24T11:48:17.155555+0200 simple-send-1720276 DEBUG label to compare start-peer
6542023-05-24T11:48:17.155564+0200 simple-send-1720276 DEBUG label to compare system-create
6552023-05-24T11:48:17.155576+0200 simple-send-1720276 DEBUG Creating testing library with key number 1
6562023-05-24T11:48:17.155810+0200 testing-api-1720277 DEBUG Found a free port 12032
6572023-05-24T11:48:17.155921+0200 testing-api-1720276 DEBUG Found a free port 12032
6582023-05-24T11:48:17.155999+0200 testing-api-1720277 DEBUG Found a free port 12033
6592023-05-24T11:48:17.156113+0200 testing-api-1720276 DEBUG Found a free port 12033
6602023-05-24T11:48:17.156195+0200 testing-api-1720277 DEBUG Found a free port 12034
6612023-05-24T11:48:17.156292+0200 testing-api-1720276 DEBUG Found a free port 12034
6622023-05-24T11:48:17.156374+0200 testing-api-1720277 DEBUG Found a free port 12035
6632023-05-24T11:48:17.156466+0200 testing-api-1720276 DEBUG Found a free port 12035
6642023-05-24T11:48:17.156548+0200 testing-api-1720277 DEBUG Found a free port 12036
6652023-05-24T11:48:17.156639+0200 testing-api-1720276 DEBUG Found a free port 12036
6662023-05-24T11:48:17.156741+0200 testing-api-1720277 DEBUG Found a free port 12037
6672023-05-24T11:48:17.156818+0200 testing-api-1720276 DEBUG Found a free port 12037
6682023-05-24T11:48:17.156917+0200 testing-api-1720277 DEBUG Found a free port 12038
6692023-05-24T11:48:17.156993+0200 testing-api-1720276 DEBUG Found a free port 12038
6702023-05-24T11:48:17.157122+0200 testing-api-1720277 DEBUG Found a free port 12039
6712023-05-24T11:48:17.157178+0200 testing-api-1720276 DEBUG Found a free port 12039
6722023-05-24T11:48:17.157328+0200 testing-api-1720277 DEBUG Found a free port 12040
6732023-05-24T11:48:17.157391+0200 testing-api-1720276 DEBUG Found a free port 12040
6742023-05-24T11:48:17.157501+0200 testing-api-1720277 DEBUG Found a free port 12041
6752023-05-24T11:48:17.157564+0200 testing-api-1720276 DEBUG Found a free port 12041
6762023-05-24T11:48:17.157731+0200 testing-api-1720277 DEBUG Found a free port 12042
6772023-05-24T11:48:17.157799+0200 testing-api-1720276 DEBUG Found a free port 12042
6782023-05-24T11:48:17.157931+0200 testing-api-1720277 DEBUG Found a free port 12043
6792023-05-24T11:48:17.157994+0200 testing-api-1720276 DEBUG Found a free port 12043
6802023-05-24T11:48:17.158124+0200 testing-api-1720277 DEBUG Found a free port 12044
6812023-05-24T11:48:17.158194+0200 testing-api-1720276 DEBUG Found a free port 12044
6822023-05-24T11:48:17.158351+0200 testing-api-1720277 DEBUG Found a free port 12045
6832023-05-24T11:48:17.158413+0200 testing-api-1720276 DEBUG Found a free port 12045
6842023-05-24T11:48:17.158595+0200 testing-api-1720277 DEBUG Found a free port 12046
6852023-05-24T11:48:17.158667+0200 testing-api-1720276 DEBUG Found a free port 12046
6862023-05-24T11:48:17.158783+0200 testing-api-1720277 DEBUG Found a free port 12047
6872023-05-24T11:48:17.158848+0200 testing-api-1720276 DEBUG Found a free port 12047
6882023-05-24T11:48:17.159314+0200 testing-api-1720277 DEBUG Found a free port 12048
6892023-05-24T11:48:17.159376+0200 testing-api-1720276 DEBUG Found a free port 12048
6902023-05-24T11:48:17.159495+0200 testing-api-1720277 DEBUG Found a free port 12049
6912023-05-24T11:48:17.159553+0200 testing-api-1720276 DEBUG Found a free port 12049
6922023-05-24T11:48:17.159683+0200 testing-api-1720277 DEBUG Found a free port 12050
6932023-05-24T11:48:17.159737+0200 testing-api-1720276 DEBUG Found a free port 12050
6942023-05-24T11:48:17.159857+0200 testing-api-1720277 DEBUG Found a free port 12051
6952023-05-24T11:48:17.159932+0200 testing-api-1720276 DEBUG Found a free port 12051
6962023-05-24T11:48:17.160030+0200 testing-api-1720277 DEBUG Found a free port 12052
6972023-05-24T11:48:17.160106+0200 testing-api-1720276 DEBUG Found a free port 12052
6982023-05-24T11:48:17.160225+0200 testing-api-1720277 DEBUG Found a free port 12053
6992023-05-24T11:48:17.160279+0200 testing-api-1720276 DEBUG Found a free port 12053
7002023-05-24T11:48:17.160398+0200 testing-api-1720277 DEBUG Found a free port 12054
7012023-05-24T11:48:17.160467+0200 testing-api-1720276 DEBUG Found a free port 12054
7022023-05-24T11:48:17.160578+0200 testing-api-1720277 DEBUG Found a free port 12055
7032023-05-24T11:48:17.160647+0200 testing-api-1720276 DEBUG Found a free port 12055
7042023-05-24T11:48:17.160791+0200 testing-api-1720277 DEBUG Found a free port 12056
7052023-05-24T11:48:17.160856+0200 testing-api-1720276 DEBUG Found a free port 12056
7062023-05-24T11:48:17.160968+0200 testing-api-1720277 DEBUG Found a free port 12057
7072023-05-24T11:48:17.161027+0200 testing-api-1720276 DEBUG Found a free port 12057
7082023-05-24T11:48:17.161241+0200 testing-api-1720277 DEBUG Found a free port 12058
7092023-05-24T11:48:17.161270+0200 testing-api-1720276 DEBUG Found a free port 12058
7102023-05-24T11:48:17.161456+0200 testing-api-1720277 DEBUG Found a free port 12059
7112023-05-24T11:48:17.161476+0200 testing-api-1720276 DEBUG Found a free port 12059
7122023-05-24T11:48:17.161653+0200 testing-api-1720277 DEBUG Found a free port 12060
7132023-05-24T11:48:17.161679+0200 testing-api-1720276 DEBUG Found a free port 12060
7142023-05-24T11:48:17.161865+0200 testing-api-1720277 DEBUG Found a free port 12061
7152023-05-24T11:48:17.161889+0200 testing-api-1720276 DEBUG Found a free port 12061
7162023-05-24T11:48:17.162128+0200 testing-api-1720277 DEBUG Found a free port 12062
7172023-05-24T11:48:17.162158+0200 testing-api-1720276 DEBUG Found a free port 12062
7182023-05-24T11:48:17.162316+0200 testing-api-1720277 DEBUG Found a free port 12063
7192023-05-24T11:48:17.162342+0200 testing-api-1720276 DEBUG Found a free port 12063
7202023-05-24T11:48:17.162597+0200 util-1720276 DEBUG Asked to $-expand $GNUNET_RUNTIME_DIR/private.key
7212023-05-24T11:48:17.162605+0200 util-1720276 DEBUG Split into `GNUNET_RUNTIME_DIR' and `private.key' with default (null)
7222023-05-24T11:48:17.162613+0200 util-1720276 DEBUG Asked to $-expand $GNUNET_TEST_HOME/runtime/
7232023-05-24T11:48:17.162610+0200 util-1720277 DEBUG Asked to $-expand $GNUNET_RUNTIME_DIR/private.key
7242023-05-24T11:48:17.162620+0200 util-1720276 DEBUG Split into `GNUNET_TEST_HOME' and `runtime/' with default (null)
7252023-05-24T11:48:17.162631+0200 util-1720276 DEBUG Asked to $-expand $GNUNET_TMP/test-transport/api-tcp-p1
7262023-05-24T11:48:17.162630+0200 util-1720277 DEBUG Split into `GNUNET_RUNTIME_DIR' and `private.key' with default (null)
7272023-05-24T11:48:17.162638+0200 util-1720276 DEBUG Split into `GNUNET_TMP' and `test-transport/api-tcp-p1' with default (null)
7282023-05-24T11:48:17.162650+0200 util-1720276 DEBUG Asked to $-expand ${TMPDIR:-${TMP:-/tmp}}/gnunet/
7292023-05-24T11:48:17.162650+0200 util-1720277 DEBUG Asked to $-expand $GNUNET_TEST_HOME/runtime/
7302023-05-24T11:48:17.162657+0200 util-1720276 DEBUG Split into `TMPDIR' and `/gnunet/' with default ${TMP:-/tmp}
7312023-05-24T11:48:17.162669+0200 util-1720276 DEBUG Asked to $-expand ${TMP:-/tmp}
7322023-05-24T11:48:17.162666+0200 util-1720277 DEBUG Split into `GNUNET_TEST_HOME' and `runtime/' with default (null)
7332023-05-24T11:48:17.162676+0200 util-1720276 DEBUG Split into `TMP' and `' with default /tmp
7342023-05-24T11:48:17.162685+0200 util-1720276 DEBUG Asked to $-expand /tmp
7352023-05-24T11:48:17.162686+0200 util-1720277 DEBUG Asked to $-expand $GNUNET_TMP/test-transport/api-tcp-p2
7362023-05-24T11:48:17.162692+0200 util-1720276 DEBUG Doesn't start with $ - not expanding
7372023-05-24T11:48:17.162702+0200 util-1720277 DEBUG Split into `GNUNET_TMP' and `test-transport/api-tcp-p2' with default (null)
7382023-05-24T11:48:17.162719+0200 util-1720277 DEBUG Asked to $-expand ${TMPDIR:-${TMP:-/tmp}}/gnunet/
7392023-05-24T11:48:17.162746+0200 util-1720277 DEBUG Split into `TMPDIR' and `/gnunet/' with default ${TMP:-/tmp}
7402023-05-24T11:48:17.162764+0200 util-1720277 DEBUG Asked to $-expand ${TMP:-/tmp}
7412023-05-24T11:48:17.162777+0200 util-1720277 DEBUG Split into `TMP' and `' with default /tmp
7422023-05-24T11:48:17.162793+0200 util-1720277 DEBUG Asked to $-expand /tmp
7432023-05-24T11:48:17.162807+0200 util-1720277 DEBUG Doesn't start with $ - not expanding
7442023-05-24T11:48:17.163735+0200 simple-send-1720276 DEBUG Peer 1 configured with identity `4TTC9WBSVP9RJT6DVEZ7E0TDW7TQXC11NR1EMR2F8ARS87WZ2730'
7452023-05-24T11:48:17.163767+0200 transport-api-core-1720276 DEBUG Connecting to transport service
7462023-05-24T11:48:17.163774+0200 transport-api-core-1720276 DEBUG Connecting to transport service.
7472023-05-24T11:48:17.163797+0200 util-mq-1720276 DEBUG sending message of type 360 and size 40, queue empty (MQ: 0x564298fb2dd0)
7482023-05-24T11:48:17.163804+0200 util-client-1720276 DEBUG message of type 360 waiting for socket
7492023-05-24T11:48:17.163821+0200 peerstore-api-1720276 DEBUG Reconnecting...
7502023-05-24T11:48:17.163830+0200 peerstore-api-1720276 DEBUG Resending pending requests after reconnect.
7512023-05-24T11:48:17.163884+0200 util-resolver-api-1720276 DEBUG Trying to resolve hostname `localhost'.
7522023-05-24T11:48:17.163908+0200 util-client-1720276 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 2 ms.
7532023-05-24T11:48:17.163918+0200 util-scheduler-1720276 DEBUG Adding task 0x564298fb2d00
7542023-05-24T11:48:17.163932+0200 util-resolver-api-1720276 DEBUG Trying to resolve hostname `localhost'.
7552023-05-24T11:48:17.163946+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
7562023-05-24T11:48:17.163951+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
7572023-05-24T11:48:17.163956+0200 util-client-1720276 DEBUG message of type 821 waiting for socket
7582023-05-24T11:48:17.163967+0200 util-client-1720276 DEBUG Trying to connect using address `::1:12055'
7592023-05-24T11:48:17.164016+0200 util-client-1720276 DEBUG Trying to connect using address `127.0.0.1:12055'
7602023-05-24T11:48:17.164054+0200 util-resolver-api-1720276 DEBUG Finished resolving hostname `localhost'.
7612023-05-24T11:48:17.164062+0200 util-client-1720276 DEBUG Trying to connect using address `::1:12055'
7622023-05-24T11:48:17.164082+0200 util-client-1720276 DEBUG Trying to connect using address `127.0.0.1:12055'
7632023-05-24T11:48:17.164106+0200 util-resolver-api-1720276 DEBUG Finished resolving hostname `localhost'.
7642023-05-24T11:48:17.164128+0200 util-client-1720276 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 2 ms.
7652023-05-24T11:48:17.164134+0200 util-scheduler-1720276 DEBUG Adding task 0x564298fb3900
7662023-05-24T11:48:17.164144+0200 util-client-1720276 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 2 ms.
7672023-05-24T11:48:17.164150+0200 util-scheduler-1720276 DEBUG Adding task 0x564298fb3ac0
7682023-05-24T11:48:17.165354+0200 simple-send-1720277 DEBUG Peer 2 configured with identity `F7B5NX6KCPG8SAKYSGV0E94Y5NXR9JE3HCGQ5YGH1H04WFQWMWT0'
7692023-05-24T11:48:17.165461+0200 transport-api-core-1720277 DEBUG Connecting to transport service
7702023-05-24T11:48:17.165480+0200 transport-api-core-1720277 DEBUG Connecting to transport service.
7712023-05-24T11:48:17.165534+0200 util-mq-1720277 DEBUG sending message of type 360 and size 40, queue empty (MQ: 0x5595b64fddd0)
7722023-05-24T11:48:17.165552+0200 util-client-1720277 DEBUG message of type 360 waiting for socket
7732023-05-24T11:48:17.165591+0200 peerstore-api-1720277 DEBUG Reconnecting...
7742023-05-24T11:48:17.165616+0200 peerstore-api-1720277 DEBUG Resending pending requests after reconnect.
7752023-05-24T11:48:17.165742+0200 util-resolver-api-1720277 DEBUG Trying to resolve hostname `localhost'.
7762023-05-24T11:48:17.165802+0200 util-client-1720277 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 2 ms.
7772023-05-24T11:48:17.165837+0200 util-scheduler-1720277 DEBUG Adding task 0x5595b64fdd00
7782023-05-24T11:48:17.165875+0200 util-resolver-api-1720277 DEBUG Trying to resolve hostname `localhost'.
7792023-05-24T11:48:17.165909+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
7802023-05-24T11:48:17.165926+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
7812023-05-24T11:48:17.165939+0200 util-client-1720277 DEBUG message of type 821 waiting for socket
7822023-05-24T11:48:17.165964+0200 util-client-1720277 DEBUG Trying to connect using address `::1:12055'
7832023-05-24T11:48:17.165989+0200 util-client-1720276 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 4 ms.
7842023-05-24T11:48:17.166001+0200 util-scheduler-1720276 DEBUG Adding task 0x564298fb3a30
7852023-05-24T11:48:17.166057+0200 util-client-1720277 DEBUG Trying to connect using address `127.0.0.1:12055'
7862023-05-24T11:48:17.166137+0200 util-resolver-api-1720277 DEBUG Finished resolving hostname `localhost'.
7872023-05-24T11:48:17.166160+0200 util-client-1720277 DEBUG Trying to connect using address `::1:12055'
7882023-05-24T11:48:17.166191+0200 util-resolver-api-1720276 DEBUG Trying to resolve hostname `localhost'.
7892023-05-24T11:48:17.166200+0200 util-resolver-api-1720276 DEBUG Trying to resolve hostname `localhost'.
7902023-05-24T11:48:17.166208+0200 util-client-1720276 DEBUG Trying to connect using address `::1:12055'
7912023-05-24T11:48:17.166212+0200 util-client-1720277 DEBUG Trying to connect using address `127.0.0.1:12055'
7922023-05-24T11:48:17.166235+0200 util-client-1720276 DEBUG Trying to connect using address `127.0.0.1:12055'
7932023-05-24T11:48:17.166262+0200 util-resolver-api-1720276 DEBUG Finished resolving hostname `localhost'.
7942023-05-24T11:48:17.166270+0200 util-client-1720276 DEBUG Trying to connect using address `::1:12055'
7952023-05-24T11:48:17.166266+0200 util-resolver-api-1720277 DEBUG Finished resolving hostname `localhost'.
7962023-05-24T11:48:17.166291+0200 util-client-1720276 DEBUG Trying to connect using address `127.0.0.1:12055'
7972023-05-24T11:48:17.166314+0200 util-resolver-api-1720276 DEBUG Finished resolving hostname `localhost'.
7982023-05-24T11:48:17.166322+0200 util-client-1720277 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 2 ms.
7992023-05-24T11:48:17.166334+0200 util-client-1720276 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 4 ms.
8002023-05-24T11:48:17.166343+0200 util-scheduler-1720276 DEBUG Adding task 0x564298fb3900
8012023-05-24T11:48:17.166342+0200 util-scheduler-1720277 DEBUG Adding task 0x5595b64fe900
8022023-05-24T11:48:17.166355+0200 util-client-1720276 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 4 ms.
8032023-05-24T11:48:17.166364+0200 util-scheduler-1720276 DEBUG Adding task 0x564298fb2d00
8042023-05-24T11:48:17.166372+0200 util-client-1720277 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 2 ms.
8052023-05-24T11:48:17.166388+0200 util-scheduler-1720277 DEBUG Adding task 0x5595b64feac0
8062023-05-24T11:48:17.167926+0200 util-client-1720277 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 4 ms.
8072023-05-24T11:48:17.167940+0200 util-scheduler-1720277 DEBUG Adding task 0x5595b64fea30
8082023-05-24T11:48:17.168395+0200 util-resolver-api-1720277 DEBUG Trying to resolve hostname `localhost'.
8092023-05-24T11:48:17.168403+0200 util-resolver-api-1720277 DEBUG Trying to resolve hostname `localhost'.
8102023-05-24T11:48:17.168410+0200 util-client-1720277 DEBUG Trying to connect using address `::1:12055'
8112023-05-24T11:48:17.168436+0200 util-client-1720277 DEBUG Trying to connect using address `127.0.0.1:12055'
8122023-05-24T11:48:17.168460+0200 util-resolver-api-1720277 DEBUG Finished resolving hostname `localhost'.
8132023-05-24T11:48:17.168468+0200 util-client-1720277 DEBUG Trying to connect using address `::1:12055'
8142023-05-24T11:48:17.168494+0200 util-client-1720277 DEBUG Trying to connect using address `127.0.0.1:12055'
8152023-05-24T11:48:17.168516+0200 util-resolver-api-1720277 DEBUG Finished resolving hostname `localhost'.
8162023-05-24T11:48:17.168536+0200 util-client-1720277 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 4 ms.
8172023-05-24T11:48:17.168542+0200 util-scheduler-1720277 DEBUG Adding task 0x5595b64fe900
8182023-05-24T11:48:17.168552+0200 util-client-1720277 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 4 ms.
8192023-05-24T11:48:17.168558+0200 util-scheduler-1720277 DEBUG Adding task 0x5595b64fdd00
8202023-05-24T11:48:17.170080+0200 util-client-1720276 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 8 ms.
8212023-05-24T11:48:17.170103+0200 util-scheduler-1720276 DEBUG Adding task 0x564298fb3ac0
8222023-05-24T11:48:17.170409+0200 util-resolver-api-1720276 DEBUG Trying to resolve hostname `localhost'.
8232023-05-24T11:48:17.170426+0200 util-resolver-api-1720276 DEBUG Trying to resolve hostname `localhost'.
8242023-05-24T11:48:17.170436+0200 util-client-1720276 DEBUG Trying to connect using address `::1:12055'
8252023-05-24T11:48:17.170464+0200 util-client-1720276 DEBUG Trying to connect using address `127.0.0.1:12055'
8262023-05-24T11:48:17.170498+0200 util-resolver-api-1720276 DEBUG Finished resolving hostname `localhost'.
8272023-05-24T11:48:17.170512+0200 util-client-1720276 DEBUG Trying to connect using address `::1:12055'
8282023-05-24T11:48:17.170556+0200 util-client-1720276 DEBUG Trying to connect using address `127.0.0.1:12055'
8292023-05-24T11:48:17.170591+0200 util-resolver-api-1720276 DEBUG Finished resolving hostname `localhost'.
8302023-05-24T11:48:17.170624+0200 util-client-1720276 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 8 ms.
8312023-05-24T11:48:17.170635+0200 util-scheduler-1720276 DEBUG Adding task 0x564298fb3a30
8322023-05-24T11:48:17.170653+0200 util-client-1720276 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 8 ms.
8332023-05-24T11:48:17.170663+0200 util-scheduler-1720276 DEBUG Adding task 0x564298fb3b50
8342023-05-24T11:48:17.172042+0200 util-client-1720277 DEBUG Failed to establish connection to `peerstore', no further addresses to try, will try again in 8 ms.
8352023-05-24T11:48:17.172058+0200 util-scheduler-1720277 DEBUG Adding task 0x5595b64feac0
8362023-05-24T11:48:17.172608+0200 util-resolver-api-1720277 DEBUG Trying to resolve hostname `localhost'.
8372023-05-24T11:48:17.172624+0200 util-resolver-api-1720277 DEBUG Trying to resolve hostname `localhost'.
8382023-05-24T11:48:17.172633+0200 util-client-1720277 DEBUG Trying to connect using address `::1:12055'
8392023-05-24T11:48:17.172658+0200 util-client-1720277 DEBUG Trying to connect using address `127.0.0.1:12055'
8402023-05-24T11:48:17.172681+0200 util-resolver-api-1720277 DEBUG Finished resolving hostname `localhost'.
8412023-05-24T11:48:17.172689+0200 util-client-1720277 DEBUG Trying to connect using address `::1:12055'
8422023-05-24T11:48:17.172708+0200 util-client-1720277 DEBUG Trying to connect using address `127.0.0.1:12055'
8432023-05-24T11:48:17.172727+0200 util-resolver-api-1720277 DEBUG Finished resolving hostname `localhost'.
8442023-05-24T11:48:17.172746+0200 util-client-1720277 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 8 ms.
8452023-05-24T11:48:17.172753+0200 util-scheduler-1720277 DEBUG Adding task 0x5595b64fea30
8462023-05-24T11:48:17.172763+0200 util-client-1720277 DEBUG Failed to establish connection to `transport', no further addresses to try, will try again in 8 ms.
8472023-05-24T11:48:17.172769+0200 util-scheduler-1720277 DEBUG Adding task 0x5595b64feb50
8482023-05-24T11:48:17.178212+0200 util-client-1720276 DEBUG Successfully connected to unixpath `/tmp/testdir113Ijmjc/1/peerstore.sock'!
8492023-05-24T11:48:17.178299+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
8502023-05-24T11:48:17.178338+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
8512023-05-24T11:48:17.178697+0200 util-resolver-api-1720276 DEBUG Trying to resolve hostname `localhost'.
8522023-05-24T11:48:17.178709+0200 util-resolver-api-1720276 DEBUG Trying to resolve hostname `localhost'.
8532023-05-24T11:48:17.178722+0200 util-client-1720276 DEBUG Trying to connect using address `::1:12055'
8542023-05-24T11:48:17.178802+0200 util-client-1720276 DEBUG Trying to connect using address `127.0.0.1:12055'
8552023-05-24T11:48:17.178851+0200 util-resolver-api-1720276 DEBUG Finished resolving hostname `localhost'.
8562023-05-24T11:48:17.178862+0200 util-client-1720276 DEBUG Trying to connect using address `::1:12055'
8572023-05-24T11:48:17.178899+0200 util-client-1720276 DEBUG Trying to connect using address `127.0.0.1:12055'
8582023-05-24T11:48:17.178940+0200 util-resolver-api-1720276 DEBUG Finished resolving hostname `localhost'.
8592023-05-24T11:48:17.178963+0200 util-client-1720276 DEBUG Connection to `transport' succeeded!
8602023-05-24T11:48:17.178997+0200 util-scheduler-1720276 DEBUG canceling task 0x564298fb3900
8612023-05-24T11:48:17.179012+0200 util-client-1720276 DEBUG Connection to `transport' succeeded!
8622023-05-24T11:48:17.179031+0200 util-scheduler-1720276 DEBUG canceling task 0x564298fb3ac0
8632023-05-24T11:48:17.179047+0200 util-client-1720276 DEBUG message of type 360 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
8642023-05-24T11:48:17.179078+0200 util-client-1720276 DEBUG sending message of type 360 and size 40 successful
8652023-05-24T11:48:17.179649+0200 transport-1720281 DEBUG Starting udp communicator
8662023-05-24T11:48:17.180216+0200 util-client-1720277 DEBUG Successfully connected to unixpath `/tmp/testdir21a7ZiLc/1/peerstore.sock'!
8672023-05-24T11:48:17.180285+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
8682023-05-24T11:48:17.180331+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
8692023-05-24T11:48:17.180833+0200 util-resolver-api-1720277 DEBUG Trying to resolve hostname `localhost'.
8702023-05-24T11:48:17.180873+0200 util-resolver-api-1720277 DEBUG Trying to resolve hostname `localhost'.
8712023-05-24T11:48:17.180905+0200 util-client-1720277 DEBUG Trying to connect using address `::1:12055'
8722023-05-24T11:48:17.181122+0200 util-client-1720277 DEBUG Trying to connect using address `127.0.0.1:12055'
8732023-05-24T11:48:17.181259+0200 util-resolver-api-1720277 DEBUG Finished resolving hostname `localhost'.
8742023-05-24T11:48:17.181295+0200 util-client-1720277 DEBUG Trying to connect using address `::1:12055'
8752023-05-24T11:48:17.181396+0200 util-client-1720277 DEBUG Trying to connect using address `127.0.0.1:12055'
8762023-05-24T11:48:17.181499+0200 util-resolver-api-1720277 DEBUG Finished resolving hostname `localhost'.
8772023-05-24T11:48:17.181549+0200 util-client-1720277 DEBUG Connection to `transport' succeeded!
8782023-05-24T11:48:17.181613+0200 util-scheduler-1720277 DEBUG canceling task 0x5595b64fe900
8792023-05-24T11:48:17.181644+0200 util-client-1720277 DEBUG Connection to `transport' succeeded!
8802023-05-24T11:48:17.181687+0200 util-scheduler-1720277 DEBUG canceling task 0x5595b64feac0
8812023-05-24T11:48:17.181725+0200 util-client-1720277 DEBUG message of type 360 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
8822023-05-24T11:48:17.181792+0200 util-client-1720277 DEBUG sending message of type 360 and size 40 successful
8832023-05-24T11:48:17.183065+0200 transport-1720281 DEBUG Bound to `192.168.15.1:60002'
8842023-05-24T11:48:17.183103+0200 transport-1720284 DEBUG Starting udp communicator
8852023-05-24T11:48:17.186942+0200 transport-1720284 DEBUG Bound to `192.168.15.2:60002'
8862023-05-24T11:48:17.186963+0200 util-mst-1720276 DEBUG We want to read message of size 4
8872023-05-24T11:48:17.186994+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
8882023-05-24T11:48:17.187018+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
8892023-05-24T11:48:17.187041+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8902023-05-24T11:48:17.187060+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
8912023-05-24T11:48:17.187070+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
8922023-05-24T11:48:17.187083+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
8932023-05-24T11:48:17.187102+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
8942023-05-24T11:48:17.187154+0200 util-mst-1720276 DEBUG We want to read message of size 4
8952023-05-24T11:48:17.187165+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
8962023-05-24T11:48:17.187174+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
8972023-05-24T11:48:17.187185+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
8982023-05-24T11:48:17.187198+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
8992023-05-24T11:48:17.187207+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9002023-05-24T11:48:17.187219+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9012023-05-24T11:48:17.187233+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9022023-05-24T11:48:17.187278+0200 util-mst-1720276 DEBUG We want to read message of size 4
9032023-05-24T11:48:17.187289+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9042023-05-24T11:48:17.187297+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9052023-05-24T11:48:17.187306+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9062023-05-24T11:48:17.187319+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9072023-05-24T11:48:17.187328+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9082023-05-24T11:48:17.187340+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9092023-05-24T11:48:17.187354+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9102023-05-24T11:48:17.187396+0200 util-mst-1720276 DEBUG We want to read message of size 4
9112023-05-24T11:48:17.187406+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9122023-05-24T11:48:17.187415+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9132023-05-24T11:48:17.187424+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9142023-05-24T11:48:17.187437+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9152023-05-24T11:48:17.187445+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9162023-05-24T11:48:17.187457+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9172023-05-24T11:48:17.187472+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9182023-05-24T11:48:17.187512+0200 util-mst-1720276 DEBUG We want to read message of size 4
9192023-05-24T11:48:17.187523+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9202023-05-24T11:48:17.187531+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9212023-05-24T11:48:17.187540+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9222023-05-24T11:48:17.187553+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9232023-05-24T11:48:17.187561+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9242023-05-24T11:48:17.187573+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9252023-05-24T11:48:17.187596+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9262023-05-24T11:48:17.187632+0200 util-mst-1720276 DEBUG We want to read message of size 4
9272023-05-24T11:48:17.187642+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9282023-05-24T11:48:17.187650+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9292023-05-24T11:48:17.187659+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9302023-05-24T11:48:17.187672+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9312023-05-24T11:48:17.187681+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9322023-05-24T11:48:17.187693+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9332023-05-24T11:48:17.187706+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9342023-05-24T11:48:17.187741+0200 util-mst-1720276 DEBUG We want to read message of size 4
9352023-05-24T11:48:17.187751+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9362023-05-24T11:48:17.187759+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9372023-05-24T11:48:17.187768+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9382023-05-24T11:48:17.187780+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9392023-05-24T11:48:17.187789+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9402023-05-24T11:48:17.187801+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9412023-05-24T11:48:17.187814+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9422023-05-24T11:48:17.187849+0200 util-mst-1720276 DEBUG We want to read message of size 4
9432023-05-24T11:48:17.187860+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9442023-05-24T11:48:17.187868+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9452023-05-24T11:48:17.187877+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9462023-05-24T11:48:17.187889+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9472023-05-24T11:48:17.187898+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9482023-05-24T11:48:17.187910+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9492023-05-24T11:48:17.187923+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9502023-05-24T11:48:17.187958+0200 util-mst-1720276 DEBUG We want to read message of size 4
9512023-05-24T11:48:17.187968+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9522023-05-24T11:48:17.187977+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9532023-05-24T11:48:17.187986+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9542023-05-24T11:48:17.187998+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9552023-05-24T11:48:17.188007+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9562023-05-24T11:48:17.188019+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9572023-05-24T11:48:17.188033+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9582023-05-24T11:48:17.188068+0200 util-mst-1720276 DEBUG We want to read message of size 4
9592023-05-24T11:48:17.188078+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9602023-05-24T11:48:17.188087+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9612023-05-24T11:48:17.188104+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9622023-05-24T11:48:17.188117+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9632023-05-24T11:48:17.188126+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9642023-05-24T11:48:17.188138+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9652023-05-24T11:48:17.188152+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9662023-05-24T11:48:17.188187+0200 util-mst-1720276 DEBUG We want to read message of size 4
9672023-05-24T11:48:17.188197+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9682023-05-24T11:48:17.188206+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9692023-05-24T11:48:17.188215+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9702023-05-24T11:48:17.188227+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9712023-05-24T11:48:17.188236+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9722023-05-24T11:48:17.188248+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9732023-05-24T11:48:17.188262+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9742023-05-24T11:48:17.188296+0200 util-mst-1720276 DEBUG We want to read message of size 4
9752023-05-24T11:48:17.188306+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9762023-05-24T11:48:17.188315+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9772023-05-24T11:48:17.188324+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9782023-05-24T11:48:17.188336+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9792023-05-24T11:48:17.188345+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9802023-05-24T11:48:17.188357+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9812023-05-24T11:48:17.188370+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9822023-05-24T11:48:17.188404+0200 util-mst-1720276 DEBUG We want to read message of size 4
9832023-05-24T11:48:17.188414+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9842023-05-24T11:48:17.188423+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9852023-05-24T11:48:17.188432+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9862023-05-24T11:48:17.188444+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9872023-05-24T11:48:17.188453+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9882023-05-24T11:48:17.188465+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9892023-05-24T11:48:17.188478+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9902023-05-24T11:48:17.188512+0200 util-mst-1720276 DEBUG We want to read message of size 4
9912023-05-24T11:48:17.188523+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
9922023-05-24T11:48:17.188531+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
9932023-05-24T11:48:17.188540+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
9942023-05-24T11:48:17.188552+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
9952023-05-24T11:48:17.188561+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
9962023-05-24T11:48:17.188573+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
9972023-05-24T11:48:17.188594+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
9982023-05-24T11:48:17.188629+0200 util-mst-1720276 DEBUG We want to read message of size 4
9992023-05-24T11:48:17.188639+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
10002023-05-24T11:48:17.188648+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
10012023-05-24T11:48:17.188657+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10022023-05-24T11:48:17.188670+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
10032023-05-24T11:48:17.188678+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
10042023-05-24T11:48:17.188690+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
10052023-05-24T11:48:17.188704+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
10062023-05-24T11:48:17.188738+0200 util-mst-1720276 DEBUG We want to read message of size 4
10072023-05-24T11:48:17.188748+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
10082023-05-24T11:48:17.188757+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
10092023-05-24T11:48:17.188765+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10102023-05-24T11:48:17.188778+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
10112023-05-24T11:48:17.188787+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
10122023-05-24T11:48:17.188798+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
10132023-05-24T11:48:17.188811+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
10142023-05-24T11:48:17.188845+0200 util-mst-1720276 DEBUG We want to read message of size 4
10152023-05-24T11:48:17.188855+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
10162023-05-24T11:48:17.188864+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
10172023-05-24T11:48:17.188872+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10182023-05-24T11:48:17.188885+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
10192023-05-24T11:48:17.188894+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
10202023-05-24T11:48:17.188906+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
10212023-05-24T11:48:17.188919+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
10222023-05-24T11:48:17.188954+0200 util-mst-1720276 DEBUG We want to read message of size 4
10232023-05-24T11:48:17.188964+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
10242023-05-24T11:48:17.188973+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
10252023-05-24T11:48:17.188981+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10262023-05-24T11:48:17.188994+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
10272023-05-24T11:48:17.189003+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
10282023-05-24T11:48:17.189015+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
10292023-05-24T11:48:17.189029+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
10302023-05-24T11:48:17.189073+0200 util-mst-1720276 DEBUG We want to read message of size 4
10312023-05-24T11:48:17.189086+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
10322023-05-24T11:48:17.189094+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
10332023-05-24T11:48:17.189104+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10342023-05-24T11:48:17.189125+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
10352023-05-24T11:48:17.189134+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
10362023-05-24T11:48:17.189146+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
10372023-05-24T11:48:17.189162+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
10382023-05-24T11:48:17.189204+0200 util-mst-1720276 DEBUG We want to read message of size 4
10392023-05-24T11:48:17.189214+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
10402023-05-24T11:48:17.189222+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
10412023-05-24T11:48:17.189231+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10422023-05-24T11:48:17.189244+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
10432023-05-24T11:48:17.189252+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
10442023-05-24T11:48:17.189264+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
10452023-05-24T11:48:17.189278+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
10462023-05-24T11:48:17.189313+0200 util-mst-1720276 DEBUG We want to read message of size 4
10472023-05-24T11:48:17.189323+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
10482023-05-24T11:48:17.189331+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
10492023-05-24T11:48:17.189340+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10502023-05-24T11:48:17.189353+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
10512023-05-24T11:48:17.189361+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
10522023-05-24T11:48:17.189373+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
10532023-05-24T11:48:17.189387+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
10542023-05-24T11:48:17.189422+0200 util-mst-1720276 DEBUG We want to read message of size 4
10552023-05-24T11:48:17.189432+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
10562023-05-24T11:48:17.189440+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
10572023-05-24T11:48:17.189449+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10582023-05-24T11:48:17.189462+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
10592023-05-24T11:48:17.189470+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
10602023-05-24T11:48:17.189482+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
10612023-05-24T11:48:17.189496+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
10622023-05-24T11:48:17.189530+0200 util-mst-1720276 DEBUG We want to read message of size 4
10632023-05-24T11:48:17.189522+0200 util-mst-1720277 DEBUG We want to read message of size 4
10642023-05-24T11:48:17.189542+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
10652023-05-24T11:48:17.189550+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
10662023-05-24T11:48:17.189553+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
10672023-05-24T11:48:17.189560+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
10682023-05-24T11:48:17.189564+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10692023-05-24T11:48:17.189579+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10702023-05-24T11:48:17.189578+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
10712023-05-24T11:48:17.189605+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
10722023-05-24T11:48:17.189608+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
10732023-05-24T11:48:17.189617+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
10742023-05-24T11:48:17.189617+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
10752023-05-24T11:48:17.189625+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
10762023-05-24T11:48:17.189632+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
10772023-05-24T11:48:17.189639+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
10782023-05-24T11:48:17.189670+0200 util-mst-1720276 DEBUG We want to read message of size 4
10792023-05-24T11:48:17.189681+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
10802023-05-24T11:48:17.189690+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
10812023-05-24T11:48:17.189698+0200 util-mst-1720277 DEBUG We want to read message of size 4
10822023-05-24T11:48:17.189699+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10832023-05-24T11:48:17.189708+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
10842023-05-24T11:48:17.189715+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
10852023-05-24T11:48:17.189716+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
10862023-05-24T11:48:17.189721+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
10872023-05-24T11:48:17.189727+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
10882023-05-24T11:48:17.189733+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
10892023-05-24T11:48:17.189741+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
10902023-05-24T11:48:17.189742+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
10912023-05-24T11:48:17.189748+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
10922023-05-24T11:48:17.189757+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
10932023-05-24T11:48:17.189760+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
10942023-05-24T11:48:17.189794+0200 util-mst-1720276 DEBUG We want to read message of size 4
10952023-05-24T11:48:17.189805+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
10962023-05-24T11:48:17.189811+0200 util-mst-1720277 DEBUG We want to read message of size 4
10972023-05-24T11:48:17.189814+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
10982023-05-24T11:48:17.189819+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
10992023-05-24T11:48:17.189827+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
11002023-05-24T11:48:17.189825+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11012023-05-24T11:48:17.189834+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11022023-05-24T11:48:17.189842+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
11032023-05-24T11:48:17.189844+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
11042023-05-24T11:48:17.189853+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
11052023-05-24T11:48:17.189856+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
11062023-05-24T11:48:17.189868+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
11072023-05-24T11:48:17.189875+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
11082023-05-24T11:48:17.189883+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
11092023-05-24T11:48:17.189887+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
11102023-05-24T11:48:17.189918+0200 util-mst-1720276 DEBUG We want to read message of size 4
11112023-05-24T11:48:17.189929+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
11122023-05-24T11:48:17.189937+0200 util-mst-1720277 DEBUG We want to read message of size 4
11132023-05-24T11:48:17.189938+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
11142023-05-24T11:48:17.189946+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
11152023-05-24T11:48:17.189951+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11162023-05-24T11:48:17.189953+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
11172023-05-24T11:48:17.189964+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11182023-05-24T11:48:17.189966+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
11192023-05-24T11:48:17.189973+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
11202023-05-24T11:48:17.189976+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
11212023-05-24T11:48:17.189980+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
11222023-05-24T11:48:17.189991+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
11232023-05-24T11:48:17.189990+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
11242023-05-24T11:48:17.190002+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
11252023-05-24T11:48:17.190008+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
11262023-05-24T11:48:17.190042+0200 util-mst-1720276 DEBUG We want to read message of size 4
11272023-05-24T11:48:17.190051+0200 util-mst-1720277 DEBUG We want to read message of size 4
11282023-05-24T11:48:17.190052+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
11292023-05-24T11:48:17.190060+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
11302023-05-24T11:48:17.190063+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
11312023-05-24T11:48:17.190067+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
11322023-05-24T11:48:17.190075+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11332023-05-24T11:48:17.190077+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11342023-05-24T11:48:17.190091+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
11352023-05-24T11:48:17.190090+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
11362023-05-24T11:48:17.190096+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
11372023-05-24T11:48:17.190101+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
11382023-05-24T11:48:17.190106+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
11392023-05-24T11:48:17.190115+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
11402023-05-24T11:48:17.190118+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
11412023-05-24T11:48:17.190132+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
11422023-05-24T11:48:17.190167+0200 util-mst-1720277 DEBUG We want to read message of size 4
11432023-05-24T11:48:17.190176+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
11442023-05-24T11:48:17.190182+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
11452023-05-24T11:48:17.190178+0200 util-mst-1720276 DEBUG We want to read message of size 4
11462023-05-24T11:48:17.190189+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11472023-05-24T11:48:17.190193+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
11482023-05-24T11:48:17.190199+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
11492023-05-24T11:48:17.190203+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
11502023-05-24T11:48:17.190206+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
11512023-05-24T11:48:17.190215+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11522023-05-24T11:48:17.190218+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
11532023-05-24T11:48:17.190230+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
11542023-05-24T11:48:17.190233+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
11552023-05-24T11:48:17.190242+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
11562023-05-24T11:48:17.190255+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
11572023-05-24T11:48:17.190271+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
11582023-05-24T11:48:17.190284+0200 util-mst-1720277 DEBUG We want to read message of size 4
11592023-05-24T11:48:17.190293+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
11602023-05-24T11:48:17.190298+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
11612023-05-24T11:48:17.190304+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11622023-05-24T11:48:17.190306+0200 util-mst-1720276 DEBUG We want to read message of size 4
11632023-05-24T11:48:17.190312+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
11642023-05-24T11:48:17.190317+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
11652023-05-24T11:48:17.190320+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
11662023-05-24T11:48:17.190328+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
11672023-05-24T11:48:17.190333+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
11682023-05-24T11:48:17.190339+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11692023-05-24T11:48:17.190345+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
11702023-05-24T11:48:17.190354+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
11712023-05-24T11:48:17.190364+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
11722023-05-24T11:48:17.190376+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
11732023-05-24T11:48:17.190388+0200 util-mst-1720277 DEBUG We want to read message of size 4
11742023-05-24T11:48:17.190391+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
11752023-05-24T11:48:17.190396+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
11762023-05-24T11:48:17.190403+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
11772023-05-24T11:48:17.190409+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11782023-05-24T11:48:17.190417+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
11792023-05-24T11:48:17.190425+0200 util-mst-1720276 DEBUG We want to read message of size 4
11802023-05-24T11:48:17.190428+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
11812023-05-24T11:48:17.190437+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
11822023-05-24T11:48:17.190443+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
11832023-05-24T11:48:17.190447+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
11842023-05-24T11:48:17.190454+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
11852023-05-24T11:48:17.190458+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11862023-05-24T11:48:17.190472+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
11872023-05-24T11:48:17.190481+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
11882023-05-24T11:48:17.190483+0200 util-mst-1720277 DEBUG We want to read message of size 4
11892023-05-24T11:48:17.190493+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
11902023-05-24T11:48:17.190494+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
11912023-05-24T11:48:17.190499+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
11922023-05-24T11:48:17.190508+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
11932023-05-24T11:48:17.190510+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
11942023-05-24T11:48:17.190516+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
11952023-05-24T11:48:17.190524+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
11962023-05-24T11:48:17.190531+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
11972023-05-24T11:48:17.190540+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
11982023-05-24T11:48:17.190545+0200 util-mst-1720276 DEBUG We want to read message of size 4
11992023-05-24T11:48:17.190557+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
12002023-05-24T11:48:17.190562+0200 util-mst-1720277 DEBUG We want to read message of size 4
12012023-05-24T11:48:17.190566+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
12022023-05-24T11:48:17.190570+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
12032023-05-24T11:48:17.190578+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
12042023-05-24T11:48:17.190577+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12052023-05-24T11:48:17.190586+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12062023-05-24T11:48:17.190595+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
12072023-05-24T11:48:17.190594+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
12082023-05-24T11:48:17.190602+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
12092023-05-24T11:48:17.190606+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
12102023-05-24T11:48:17.190612+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
12112023-05-24T11:48:17.190622+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
12122023-05-24T11:48:17.190621+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
12132023-05-24T11:48:17.190639+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
12142023-05-24T11:48:17.190644+0200 util-mst-1720277 DEBUG We want to read message of size 4
12152023-05-24T11:48:17.190660+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
12162023-05-24T11:48:17.190665+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
12172023-05-24T11:48:17.190670+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12182023-05-24T11:48:17.190678+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
12192023-05-24T11:48:17.190675+0200 util-mst-1720276 DEBUG We want to read message of size 4
12202023-05-24T11:48:17.190685+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
12212023-05-24T11:48:17.190690+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
12222023-05-24T11:48:17.190694+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
12232023-05-24T11:48:17.190701+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
12242023-05-24T11:48:17.190707+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
12252023-05-24T11:48:17.190712+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12262023-05-24T11:48:17.190727+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
12272023-05-24T11:48:17.190728+0200 util-mst-1720277 DEBUG We want to read message of size 4
12282023-05-24T11:48:17.190737+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
12292023-05-24T11:48:17.190740+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
12302023-05-24T11:48:17.190751+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
12312023-05-24T11:48:17.190752+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
12322023-05-24T11:48:17.190756+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12332023-05-24T11:48:17.190768+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
12342023-05-24T11:48:17.190768+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
12352023-05-24T11:48:17.190763+0200 nat-1720289 ERROR UPnP enabled in configuration, but UPnP client `upnpc` command not found, disabling UPnP
12362023-05-24T11:48:17.190774+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
12372023-05-24T11:48:17.190789+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
12382023-05-24T11:48:17.190798+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
12392023-05-24T11:48:17.190803+0200 util-mst-1720276 DEBUG We want to read message of size 4
12402023-05-24T11:48:17.190815+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
12412023-05-24T11:48:17.190820+0200 util-mst-1720277 DEBUG We want to read message of size 4
12422023-05-24T11:48:17.190823+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
12432023-05-24T11:48:17.190828+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
12442023-05-24T11:48:17.190836+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
12452023-05-24T11:48:17.190835+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12462023-05-24T11:48:17.190844+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12472023-05-24T11:48:17.190851+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
12482023-05-24T11:48:17.190853+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
12492023-05-24T11:48:17.190863+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
12502023-05-24T11:48:17.190865+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
12512023-05-24T11:48:17.190877+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
12522023-05-24T11:48:17.190884+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
12532023-05-24T11:48:17.190893+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
12542023-05-24T11:48:17.190896+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
12552023-05-24T11:48:17.190918+0200 util-mst-1720277 DEBUG We want to read message of size 4
12562023-05-24T11:48:17.190925+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
12572023-05-24T11:48:17.190930+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
12582023-05-24T11:48:17.190928+0200 util-mst-1720276 DEBUG We want to read message of size 4
12592023-05-24T11:48:17.190937+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12602023-05-24T11:48:17.190941+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
12612023-05-24T11:48:17.190946+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
12622023-05-24T11:48:17.190951+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
12632023-05-24T11:48:17.190954+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
12642023-05-24T11:48:17.190963+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12652023-05-24T11:48:17.190967+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
12662023-05-24T11:48:17.190979+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
12672023-05-24T11:48:17.190978+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
12682023-05-24T11:48:17.190991+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
12692023-05-24T11:48:17.191001+0200 util-mst-1720277 DEBUG We want to read message of size 4
12702023-05-24T11:48:17.191003+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
12712023-05-24T11:48:17.191009+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
12722023-05-24T11:48:17.191017+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
12732023-05-24T11:48:17.191020+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
12742023-05-24T11:48:17.191023+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12752023-05-24T11:48:17.191035+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
12762023-05-24T11:48:17.191041+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
12772023-05-24T11:48:17.191049+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
12782023-05-24T11:48:17.191055+0200 util-mst-1720276 DEBUG We want to read message of size 4
12792023-05-24T11:48:17.191058+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
12802023-05-24T11:48:17.191067+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
12812023-05-24T11:48:17.191077+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
12822023-05-24T11:48:17.191081+0200 util-mst-1720277 DEBUG We want to read message of size 4
12832023-05-24T11:48:17.191086+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12842023-05-24T11:48:17.191089+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
12852023-05-24T11:48:17.191100+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
12862023-05-24T11:48:17.191101+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
12872023-05-24T11:48:17.191105+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12882023-05-24T11:48:17.191121+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
12892023-05-24T11:48:17.191126+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
12902023-05-24T11:48:17.191136+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
12912023-05-24T11:48:17.191137+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
12922023-05-24T11:48:17.191144+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
12932023-05-24T11:48:17.191155+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
12942023-05-24T11:48:17.191156+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
12952023-05-24T11:48:17.191179+0200 util-mst-1720277 DEBUG We want to read message of size 4
12962023-05-24T11:48:17.191188+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
12972023-05-24T11:48:17.191193+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
12982023-05-24T11:48:17.191199+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
12992023-05-24T11:48:17.191207+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
13002023-05-24T11:48:17.191212+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
13012023-05-24T11:48:17.191220+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
13022023-05-24T11:48:17.191230+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
13032023-05-24T11:48:17.191250+0200 util-mst-1720276 DEBUG We want to read message of size 4
13042023-05-24T11:48:17.191252+0200 util-mst-1720277 DEBUG We want to read message of size 4
13052023-05-24T11:48:17.191262+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
13062023-05-24T11:48:17.191266+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
13072023-05-24T11:48:17.191272+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
13082023-05-24T11:48:17.191275+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
13092023-05-24T11:48:17.191283+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13102023-05-24T11:48:17.191286+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13112023-05-24T11:48:17.191298+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
13122023-05-24T11:48:17.191302+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
13132023-05-24T11:48:17.191309+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
13142023-05-24T11:48:17.191313+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
13152023-05-24T11:48:17.191323+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
13162023-05-24T11:48:17.191326+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
13172023-05-24T11:48:17.191340+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
13182023-05-24T11:48:17.191342+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
13192023-05-24T11:48:17.191378+0200 util-mst-1720277 DEBUG We want to read message of size 4
13202023-05-24T11:48:17.191385+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
13212023-05-24T11:48:17.191384+0200 util-mst-1720276 DEBUG We want to read message of size 4
13222023-05-24T11:48:17.191390+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
13232023-05-24T11:48:17.191396+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
13242023-05-24T11:48:17.191407+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13252023-05-24T11:48:17.191410+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
13262023-05-24T11:48:17.191417+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
13272023-05-24T11:48:17.191421+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13282023-05-24T11:48:17.191425+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
13292023-05-24T11:48:17.191437+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
13302023-05-24T11:48:17.191436+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
13312023-05-24T11:48:17.191447+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
13322023-05-24T11:48:17.191448+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
13332023-05-24T11:48:17.191463+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
13342023-05-24T11:48:17.191477+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
13352023-05-24T11:48:17.191482+0200 util-mst-1720277 DEBUG We want to read message of size 4
13362023-05-24T11:48:17.191490+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
13372023-05-24T11:48:17.191496+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
13382023-05-24T11:48:17.191501+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13392023-05-24T11:48:17.191509+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
13402023-05-24T11:48:17.191515+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
13412023-05-24T11:48:17.191518+0200 util-mst-1720276 DEBUG We want to read message of size 4
13422023-05-24T11:48:17.191522+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
13432023-05-24T11:48:17.191530+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
13442023-05-24T11:48:17.191535+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
13452023-05-24T11:48:17.191540+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
13462023-05-24T11:48:17.191550+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13472023-05-24T11:48:17.191563+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
13482023-05-24T11:48:17.191568+0200 util-mst-1720277 DEBUG We want to read message of size 4
13492023-05-24T11:48:17.191572+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
13502023-05-24T11:48:17.191576+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
13512023-05-24T11:48:17.191586+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
13522023-05-24T11:48:17.191586+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
13532023-05-24T11:48:17.191591+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13542023-05-24T11:48:17.191602+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
13552023-05-24T11:48:17.191602+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
13562023-05-24T11:48:17.191608+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
13572023-05-24T11:48:17.191618+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
13582023-05-24T11:48:17.191625+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
13592023-05-24T11:48:17.191642+0200 util-mst-1720276 DEBUG We want to read message of size 4
13602023-05-24T11:48:17.191653+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
13612023-05-24T11:48:17.191662+0200 util-mst-1720277 DEBUG We want to read message of size 4
13622023-05-24T11:48:17.191662+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
13632023-05-24T11:48:17.191672+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
13642023-05-24T11:48:17.191644+0200 nat-1720288 ERROR UPnP enabled in configuration, but UPnP client `upnpc` command not found, disabling UPnP
13652023-05-24T11:48:17.191677+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13662023-05-24T11:48:17.191681+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
13672023-05-24T11:48:17.191710+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13682023-05-24T11:48:17.191711+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
13692023-05-24T11:48:17.191718+0200 peerstore-api-1720277 DEBUG Sending an iterate request for sub system `transport'
13702023-05-24T11:48:17.191722+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
13712023-05-24T11:48:17.191726+0200 util-mq-1720277 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x5595b64fe250)
13722023-05-24T11:48:17.191737+0200 util-client-1720277 DEBUG message of type 821 and size 87 trying to send with socket 0x5595b64fe560 (MQ: 0x5595b64fe250
13732023-05-24T11:48:17.191736+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
13742023-05-24T11:48:17.191746+0200 util-client-1720277 DEBUG sending message of type 821 and size 87 successful
13752023-05-24T11:48:17.191755+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
13762023-05-24T11:48:17.191794+0200 util-mst-1720276 DEBUG We want to read message of size 4
13772023-05-24T11:48:17.191804+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
13782023-05-24T11:48:17.191813+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
13792023-05-24T11:48:17.191822+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13802023-05-24T11:48:17.191830+0200 util-mst-1720277 DEBUG We want to read message of size 218
13812023-05-24T11:48:17.191834+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
13822023-05-24T11:48:17.191843+0200 util-mst-1720277 DEBUG We want to read message of size 218
13832023-05-24T11:48:17.191845+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
13842023-05-24T11:48:17.191850+0200 util-client-1720277 DEBUG Received message of type 822 and size 218 from peerstore
13852023-05-24T11:48:17.191857+0200 util-mq-1720277 DEBUG Received message of type 822 and size 218
13862023-05-24T11:48:17.191858+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
13872023-05-24T11:48:17.191869+0200 simple-send-1720277 DEBUG Our hello LuEOBuuYlQhqAkNF7rv5aj/x0DtLxS+HWPGQyt972UNVmFS4Ik+blL3eHzc3qELRcWSch4PspbdrvNZeQ2WWDA==;1684921697190855;2;tcp-192.168.15.2:60002
13882023-05-24T11:48:17.191874+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
13892023-05-24T11:48:17.191888+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13902023-05-24T11:48:17.191898+0200 simple-send-1720277 INFO Running command `ready-to-connect-reached'
13912023-05-24T11:48:17.191903+0200 simple-send-1720277 DEBUG start time of 0x5595b64c5eb0 expected 0 is `0'
13922023-05-24T11:48:17.191908+0200 simple-send-1720277 DEBUG start time of 0x5595b64c5eb0 expected something is `1684921697191908'
13932023-05-24T11:48:17.191912+0200 util-mst-1720276 DEBUG We want to read message of size 4
13942023-05-24T11:48:17.191924+0200 simple-send-1720277 DEBUG barrier ready-to-connect added locally
13952023-05-24T11:48:17.191923+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
13962023-05-24T11:48:17.191943+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
13972023-05-24T11:48:17.191944+0200 simple-send-1720277 DEBUG 0 0.000000 inf 0 1
13982023-05-24T11:48:17.191954+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
13992023-05-24T11:48:17.191956+0200 simple-send-1720277 DEBUG added cle for 0x5595b64fe7e0 ready-to-connect
14002023-05-24T11:48:17.191967+0200 simple-send-1720277 ERROR write message to master loop
14012023-05-24T11:48:17.191968+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
14022023-05-24T11:48:17.191979+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
14032023-05-24T11:48:17.191986+0200 simple-send-1720277 ERROR message send to master loop
14042023-05-24T11:48:17.191991+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
14052023-05-24T11:48:17.191996+0200 util-mst-1720277 DEBUG We want to read message of size 4
14062023-05-24T11:48:17.192004+0200 util-client-1720277 DEBUG Received message of type 823 and size 4 from peerstore
14072023-05-24T11:48:17.192007+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
14082023-05-24T11:48:17.192009+0200 util-mq-1720277 DEBUG Received message of type 823 and size 4
14092023-05-24T11:48:17.192021+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14102023-05-24T11:48:17.192011+0200 simple-send-1720100 DEBUG Got 29 bytes from helper `/tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh'
14112023-05-24T11:48:17.192042+0200 util-mst-1720100 DEBUG MST receives 29 bytes with 0 (0/0) bytes already in private buffer
14122023-05-24T11:48:17.192045+0200 util-mst-1720276 DEBUG We want to read message of size 4
14132023-05-24T11:48:17.192051+0200 util-mst-1720100 DEBUG Server-mst has 29 bytes left in inbound buffer
14142023-05-24T11:48:17.192057+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
14152023-05-24T11:48:17.192067+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
14162023-05-24T11:48:17.192073+0200 simple-send-1720100 DEBUG barrier ready-to-connect reached 0x55bfce035a30 0
14172023-05-24T11:48:17.192076+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14182023-05-24T11:48:17.192082+0200 simple-send-1720100 DEBUG 1 0x55bfce035a30
14192023-05-24T11:48:17.192090+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
14202023-05-24T11:48:17.192094+0200 simple-send-1720100 DEBUG 2 0.000000 50.000000 2 1
14212023-05-24T11:48:17.192101+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
14222023-05-24T11:48:17.192104+0200 simple-send-1720100 DEBUG barrier ready-to-connect reached finished
14232023-05-24T11:48:17.192114+0200 simple-send-1720100 DEBUG total 2 sysstarted 2 peersstarted 0 prep 0 finished 0 2 1 0
14242023-05-24T11:48:17.192115+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
14252023-05-24T11:48:17.192121+0200 util-mst-1720100 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14262023-05-24T11:48:17.192131+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
14272023-05-24T11:48:17.192166+0200 util-mst-1720276 DEBUG We want to read message of size 4
14282023-05-24T11:48:17.192176+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
14292023-05-24T11:48:17.192185+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
14302023-05-24T11:48:17.192194+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14312023-05-24T11:48:17.192206+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
14322023-05-24T11:48:17.192215+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
14332023-05-24T11:48:17.192227+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
14342023-05-24T11:48:17.192251+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
14352023-05-24T11:48:17.192286+0200 util-mst-1720276 DEBUG We want to read message of size 4
14362023-05-24T11:48:17.192296+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
14372023-05-24T11:48:17.192305+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
14382023-05-24T11:48:17.192313+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14392023-05-24T11:48:17.192326+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
14402023-05-24T11:48:17.192335+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
14412023-05-24T11:48:17.192346+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
14422023-05-24T11:48:17.192361+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
14432023-05-24T11:48:17.192400+0200 util-mst-1720276 DEBUG We want to read message of size 4
14442023-05-24T11:48:17.192410+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
14452023-05-24T11:48:17.192418+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
14462023-05-24T11:48:17.192427+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14472023-05-24T11:48:17.192439+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
14482023-05-24T11:48:17.192448+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
14492023-05-24T11:48:17.192460+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
14502023-05-24T11:48:17.192475+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
14512023-05-24T11:48:17.192513+0200 util-mst-1720276 DEBUG We want to read message of size 4
14522023-05-24T11:48:17.192523+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
14532023-05-24T11:48:17.192532+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
14542023-05-24T11:48:17.192541+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14552023-05-24T11:48:17.192553+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
14562023-05-24T11:48:17.192562+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
14572023-05-24T11:48:17.192574+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
14582023-05-24T11:48:17.192588+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
14592023-05-24T11:48:17.192625+0200 util-mst-1720276 DEBUG We want to read message of size 4
14602023-05-24T11:48:17.192635+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
14612023-05-24T11:48:17.192644+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
14622023-05-24T11:48:17.192653+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14632023-05-24T11:48:17.192665+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
14642023-05-24T11:48:17.192674+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
14652023-05-24T11:48:17.192686+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
14662023-05-24T11:48:17.192701+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
14672023-05-24T11:48:17.192738+0200 util-mst-1720276 DEBUG We want to read message of size 4
14682023-05-24T11:48:17.192748+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
14692023-05-24T11:48:17.192756+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
14702023-05-24T11:48:17.192772+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14712023-05-24T11:48:17.192786+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
14722023-05-24T11:48:17.192795+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
14732023-05-24T11:48:17.192807+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
14742023-05-24T11:48:17.192822+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
14752023-05-24T11:48:17.192861+0200 util-mst-1720276 DEBUG We want to read message of size 4
14762023-05-24T11:48:17.192872+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
14772023-05-24T11:48:17.192880+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
14782023-05-24T11:48:17.192889+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14792023-05-24T11:48:17.192901+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
14802023-05-24T11:48:17.192910+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
14812023-05-24T11:48:17.192922+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
14822023-05-24T11:48:17.192936+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
14832023-05-24T11:48:17.192972+0200 util-mst-1720276 DEBUG We want to read message of size 4
14842023-05-24T11:48:17.192983+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
14852023-05-24T11:48:17.192991+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
14862023-05-24T11:48:17.193000+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14872023-05-24T11:48:17.193013+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
14882023-05-24T11:48:17.193022+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
14892023-05-24T11:48:17.193034+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
14902023-05-24T11:48:17.193058+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
14912023-05-24T11:48:17.193097+0200 util-mst-1720276 DEBUG We want to read message of size 4
14922023-05-24T11:48:17.193107+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
14932023-05-24T11:48:17.193116+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
14942023-05-24T11:48:17.193125+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
14952023-05-24T11:48:17.193138+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
14962023-05-24T11:48:17.193147+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
14972023-05-24T11:48:17.193159+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
14982023-05-24T11:48:17.193174+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
14992023-05-24T11:48:17.193210+0200 util-mst-1720276 DEBUG We want to read message of size 4
15002023-05-24T11:48:17.193220+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
15012023-05-24T11:48:17.193228+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
15022023-05-24T11:48:17.193237+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15032023-05-24T11:48:17.193250+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
15042023-05-24T11:48:17.193258+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
15052023-05-24T11:48:17.193270+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
15062023-05-24T11:48:17.193292+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
15072023-05-24T11:48:17.193331+0200 util-mst-1720276 DEBUG We want to read message of size 4
15082023-05-24T11:48:17.193341+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
15092023-05-24T11:48:17.193350+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
15102023-05-24T11:48:17.193359+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15112023-05-24T11:48:17.193371+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
15122023-05-24T11:48:17.193380+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
15132023-05-24T11:48:17.193392+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
15142023-05-24T11:48:17.193404+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
15152023-05-24T11:48:17.193634+0200 util-mst-1720276 DEBUG We want to read message of size 4
15162023-05-24T11:48:17.193685+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
15172023-05-24T11:48:17.193701+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
15182023-05-24T11:48:17.193721+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15192023-05-24T11:48:17.193749+0200 peerstore-api-1720276 DEBUG Sending an iterate request for sub system `transport'
15202023-05-24T11:48:17.193765+0200 util-mq-1720276 DEBUG sending message of type 821 and size 87, queue empty (MQ: 0x564298fb3250)
15212023-05-24T11:48:17.193783+0200 util-client-1720276 DEBUG message of type 821 and size 87 trying to send with socket 0x564298fb3560 (MQ: 0x564298fb3250
15222023-05-24T11:48:17.193801+0200 util-client-1720276 DEBUG sending message of type 821 and size 87 successful
15232023-05-24T11:48:17.194033+0200 util-mst-1720276 DEBUG We want to read message of size 218
15242023-05-24T11:48:17.194058+0200 util-mst-1720276 DEBUG We want to read message of size 218
15252023-05-24T11:48:17.194071+0200 util-client-1720276 DEBUG Received message of type 822 and size 218 from peerstore
15262023-05-24T11:48:17.194083+0200 util-mq-1720276 DEBUG Received message of type 822 and size 218
15272023-05-24T11:48:17.194111+0200 simple-send-1720276 DEBUG Our hello sJiR9Lm9jEZrnLaIDZz1YN4qv2BhBJe4O02RT/SoO8YFMjacxXbgDzSjpRlT5PZ4ZjHxvaGqlS1o3G8jCvzgCQ==;1684921697185879;2;tcp-192.168.15.1:60002
15282023-05-24T11:48:17.194147+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15292023-05-24T11:48:17.194165+0200 simple-send-1720276 INFO Running command `ready-to-connect-reached'
15302023-05-24T11:48:17.194177+0200 simple-send-1720276 DEBUG start time of 0x564298f7aeb0 expected 0 is `0'
15312023-05-24T11:48:17.194189+0200 simple-send-1720276 DEBUG start time of 0x564298f7aeb0 expected something is `1684921697194188'
15322023-05-24T11:48:17.194217+0200 simple-send-1720276 DEBUG barrier ready-to-connect added locally
15332023-05-24T11:48:17.194236+0200 simple-send-1720276 DEBUG 0 0.000000 inf 0 1
15342023-05-24T11:48:17.194251+0200 simple-send-1720276 DEBUG added cle for 0x564298fb37e0 ready-to-connect
15352023-05-24T11:48:17.194262+0200 simple-send-1720276 ERROR write message to master loop
15362023-05-24T11:48:17.194299+0200 simple-send-1720276 ERROR message send to master loop
15372023-05-24T11:48:17.194317+0200 util-mst-1720276 DEBUG We want to read message of size 4
15382023-05-24T11:48:17.194330+0200 util-client-1720276 DEBUG Received message of type 823 and size 4 from peerstore
15392023-05-24T11:48:17.194341+0200 util-mq-1720276 DEBUG Received message of type 823 and size 4
15402023-05-24T11:48:17.194337+0200 simple-send-1720100 DEBUG Got 29 bytes from helper `/tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh'
15412023-05-24T11:48:17.194354+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15422023-05-24T11:48:17.194364+0200 util-mst-1720100 DEBUG MST receives 29 bytes with 0 (0/0) bytes already in private buffer
15432023-05-24T11:48:17.194378+0200 util-mst-1720100 DEBUG Server-mst has 29 bytes left in inbound buffer
15442023-05-24T11:48:17.194389+0200 simple-send-1720100 DEBUG barrier ready-to-connect reached 0x55bfce035a30 1
15452023-05-24T11:48:17.194394+0200 simple-send-1720100 DEBUG 2 0x55bfce035a30
15462023-05-24T11:48:17.194403+0200 simple-send-1720100 DEBUG 2 0.000000 100.000000 2 2
15472023-05-24T11:48:17.194414+0200 simple-send-1720100 DEBUG ready-to-connect can be crossed
15482023-05-24T11:48:17.194423+0200 simple-send-1720100 DEBUG freeing nodes
15492023-05-24T11:48:17.194430+0200 simple-send-1720100 DEBUG free_barrier_node_cb
15502023-05-24T11:48:17.194435+0200 simple-send-1720100 DEBUG TST_interpreter_send_barrier_crossable
15512023-05-24T11:48:17.194442+0200 simple-send-1720100 DEBUG send barrier name ready-to-connect barrier_name
15522023-05-24T11:48:17.194449+0200 simple-send-1720100 DEBUG send message of type 1709 to locals
15532023-05-24T11:48:17.194457+0200 simple-send-1720100 DEBUG free_barrier_node_cb
15542023-05-24T11:48:17.194462+0200 simple-send-1720100 DEBUG TST_interpreter_send_barrier_crossable
15552023-05-24T11:48:17.194466+0200 simple-send-1720100 DEBUG send barrier name ready-to-connect barrier_name
15562023-05-24T11:48:17.194471+0200 simple-send-1720100 DEBUG send message of type 1709 to locals
15572023-05-24T11:48:17.194477+0200 simple-send-1720100 DEBUG nodes freed
15582023-05-24T11:48:17.194484+0200 simple-send-1720100 DEBUG barrier ready-to-connect reached finished
15592023-05-24T11:48:17.194489+0200 simple-send-1720100 DEBUG total 2 sysstarted 2 peersstarted 0 prep 0 finished 0 2 1 0
15602023-05-24T11:48:17.194495+0200 util-mst-1720100 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15612023-05-24T11:48:17.194514+0200 simple-send-1720100 DEBUG Transmitted 21 bytes to /tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh
15622023-05-24T11:48:17.194524+0200 simple-send-1720100 DEBUG Transmitted 21 bytes to /tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh
15632023-05-24T11:48:17.194545+0200 simple-send-1720276 ERROR Received message type 1709 and size 21
15642023-05-24T11:48:17.194564+0200 simple-send-1720276 DEBUG cross barrier ready-to-connect
15652023-05-24T11:48:17.194580+0200 simple-send-1720276 DEBUG command label ready-to-connect-reached
15662023-05-24T11:48:17.194560+0200 simple-send-1720277 ERROR Received message type 1709 and size 21
15672023-05-24T11:48:17.194592+0200 simple-send-1720276 DEBUG command label ready-to-connect-reached finish
15682023-05-24T11:48:17.194607+0200 simple-send-1720276 DEBUG command entry label ready-to-connect-reached removed
15692023-05-24T11:48:17.194606+0200 simple-send-1720277 DEBUG cross barrier ready-to-connect
15702023-05-24T11:48:17.194618+0200 simple-send-1720276 DEBUG command entry freed
15712023-05-24T11:48:17.194630+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15722023-05-24T11:48:17.194632+0200 simple-send-1720277 DEBUG command label ready-to-connect-reached
15732023-05-24T11:48:17.194645+0200 simple-send-1720277 DEBUG command label ready-to-connect-reached finish
15742023-05-24T11:48:17.194647+0200 simple-send-1720276 INFO Running command `connect-peers'
15752023-05-24T11:48:17.194661+0200 simple-send-1720276 DEBUG start time of 0x564298f7af80 expected 0 is `0'
15762023-05-24T11:48:17.194662+0200 simple-send-1720277 DEBUG command entry label ready-to-connect-reached removed
15772023-05-24T11:48:17.194672+0200 simple-send-1720276 DEBUG start time of 0x564298f7af80 expected something is `1684921697194671'
15782023-05-24T11:48:17.194675+0200 simple-send-1720277 DEBUG command entry freed
15792023-05-24T11:48:17.194685+0200 simple-send-1720276 DEBUG start_i: 3 end_i: 0
15802023-05-24T11:48:17.194690+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
15812023-05-24T11:48:17.194696+0200 simple-send-1720276 DEBUG label to compare connect-peers
15822023-05-24T11:48:17.194706+0200 simple-send-1720276 DEBUG label to compare ready-to-connect-reached
15832023-05-24T11:48:17.194710+0200 simple-send-1720277 INFO Running command `connect-peers'
15842023-05-24T11:48:17.194717+0200 simple-send-1720276 DEBUG label to compare start-peer
15852023-05-24T11:48:17.194723+0200 simple-send-1720277 DEBUG start time of 0x5595b64c5f80 expected 0 is `0'
15862023-05-24T11:48:17.194744+0200 simple-send-1720277 DEBUG start time of 0x5595b64c5f80 expected something is `1684921697194742'
15872023-05-24T11:48:17.194757+0200 simple-send-1720277 DEBUG start_i: 3 end_i: 0
15882023-05-24T11:48:17.194758+0200 simple-send-1720276 DEBUG start_i: 3 end_i: 0
15892023-05-24T11:48:17.194768+0200 simple-send-1720277 DEBUG label to compare connect-peers
15902023-05-24T11:48:17.194771+0200 simple-send-1720276 DEBUG label to compare connect-peers
15912023-05-24T11:48:17.194779+0200 simple-send-1720277 DEBUG label to compare ready-to-connect-reached
15922023-05-24T11:48:17.194782+0200 simple-send-1720276 DEBUG label to compare ready-to-connect-reached
15932023-05-24T11:48:17.194789+0200 simple-send-1720277 DEBUG label to compare start-peer
15942023-05-24T11:48:17.194793+0200 simple-send-1720276 DEBUG label to compare start-peer
15952023-05-24T11:48:17.194803+0200 simple-send-1720276 DEBUG label to compare system-create
15962023-05-24T11:48:17.194817+0200 simple-send-1720276 DEBUG cps->num: 1
15972023-05-24T11:48:17.194817+0200 simple-send-1720277 DEBUG start_i: 3 end_i: 0
15982023-05-24T11:48:17.194831+0200 simple-send-1720277 DEBUG label to compare connect-peers
15992023-05-24T11:48:17.194832+0200 testing-api-1720276 DEBUG get_connections
16002023-05-24T11:48:17.194842+0200 simple-send-1720277 DEBUG label to compare ready-to-connect-reached
16012023-05-24T11:48:17.194847+0200 testing-api-1720276 DEBUG plugin: libgnunet_test_transport_plugin_cmd_simple_send_performance spaces: 1 nodes: 2 known: 0
16022023-05-24T11:48:17.194852+0200 simple-send-1720277 DEBUG label to compare start-peer
16032023-05-24T11:48:17.194863+0200 simple-send-1720277 DEBUG label to compare system-create
16042023-05-24T11:48:17.194864+0200 testing-api-1720276 DEBUG plugin: (null) space: 1 node: 1 global: 0
16052023-05-24T11:48:17.194875+0200 simple-send-1720277 DEBUG cps->num: 2
16062023-05-24T11:48:17.194878+0200 testing-api-1720276 DEBUG namespace_n: 1 node_n: 2 node_type: 0
16072023-05-24T11:48:17.194890+0200 testing-api-1720277 DEBUG get_connections
16082023-05-24T11:48:17.194890+0200 testing-api-1720276 DEBUG prefix: udp
16092023-05-24T11:48:17.194903+0200 testing-api-1720277 DEBUG plugin: libgnunet_test_transport_plugin_cmd_simple_send_performance spaces: 1 nodes: 2 known: 0
16102023-05-24T11:48:17.194905+0200 testing-api-1720276 DEBUG namespace_n: 1 node_n: 2 node_type: 0
16112023-05-24T11:48:17.194919+0200 testing-api-1720276 DEBUG prefix: tcp
16122023-05-24T11:48:17.194920+0200 testing-api-1720277 DEBUG plugin: (null) space: 1 node: 1 global: 0
16132023-05-24T11:48:17.194930+0200 testing-api-1720276 DEBUG plugin: (null) space: 1 node: 2 global: 0
16142023-05-24T11:48:17.194934+0200 testing-api-1720277 DEBUG namespace_n: 1 node_n: 2 node_type: 0
16152023-05-24T11:48:17.194942+0200 testing-api-1720276 DEBUG namespace_n: 1 node_n: 1 node_type: 0
16162023-05-24T11:48:17.194945+0200 testing-api-1720277 DEBUG prefix: udp
16172023-05-24T11:48:17.194954+0200 testing-api-1720276 DEBUG prefix: udp
16182023-05-24T11:48:17.194957+0200 testing-api-1720277 DEBUG namespace_n: 1 node_n: 2 node_type: 0
16192023-05-24T11:48:17.194966+0200 testing-api-1720276 DEBUG namespace_n: 1 node_n: 1 node_type: 0
16202023-05-24T11:48:17.194969+0200 testing-api-1720277 DEBUG prefix: tcp
16212023-05-24T11:48:17.194977+0200 testing-api-1720276 DEBUG prefix: tcp
16222023-05-24T11:48:17.194981+0200 testing-api-1720277 DEBUG plugin: (null) space: 1 node: 2 global: 0
16232023-05-24T11:48:17.194989+0200 testing-api-1720276 DEBUG num: 1
16242023-05-24T11:48:17.194992+0200 testing-api-1720277 DEBUG namespace_n: 1 node_n: 1 node_type: 0
16252023-05-24T11:48:17.195000+0200 testing-api-1720276 DEBUG ceil num: 1 nodes_x: 0 nodes_m: 2 namespace_n: 1
16262023-05-24T11:48:17.195004+0200 testing-api-1720277 DEBUG prefix: udp
16272023-05-24T11:48:17.195015+0200 testing-api-1720276 DEBUG node additional_connects: 0 0x564298f7a310
16282023-05-24T11:48:17.195016+0200 testing-api-1720277 DEBUG namespace_n: 1 node_n: 1 node_type: 0
16292023-05-24T11:48:17.195030+0200 testing-api-1720277 DEBUG prefix: tcp
16302023-05-24T11:48:17.195032+0200 testing-api-1720276 DEBUG get address prefix: udp node_n: 2
16312023-05-24T11:48:17.195042+0200 testing-api-1720277 DEBUG num: 2
16322023-05-24T11:48:17.195056+0200 testing-api-1720277 DEBUG ceil num: 2 nodes_x: 0 nodes_m: 2 namespace_n: 1
16332023-05-24T11:48:17.195058+0200 simple-send-1720276 DEBUG 0 validating peer number (null) udp udp-192.168.15.2
16342023-05-24T11:48:17.195071+0200 testing-api-1720277 DEBUG node additional_connects: 0 0x5595b64c55a0
16352023-05-24T11:48:17.195072+0200 simple-send-1720276 DEBUG validating memcmp
16362023-05-24T11:48:17.195087+0200 testing-api-1720277 DEBUG get address prefix: udp node_n: 1
16372023-05-24T11:48:17.195103+0200 simple-send-1720277 DEBUG 0 validating peer number (null) udp udp-192.168.15.1
16382023-05-24T11:48:17.195115+0200 simple-send-1720277 DEBUG validating memcmp
16392023-05-24T11:48:17.195236+0200 simple-send-1720276 DEBUG validating peer number 2 with identity F7B5 and address udp-192.168.15.2:60002 0 udp
16402023-05-24T11:48:17.195261+0200 util-mq-1720276 DEBUG sending message of type 1302 and size 63, queue empty (MQ: 0x564298fb3750)
16412023-05-24T11:48:17.195275+0200 testing-api-1720276 DEBUG get address prefix: tcp node_n: 2
16422023-05-24T11:48:17.195276+0200 simple-send-1720277 DEBUG validating peer number 1 with identity 4TTC and address udp-192.168.15.1:60002 0 udp
16432023-05-24T11:48:17.195287+0200 simple-send-1720276 DEBUG 0 validating peer number (null) tcp tcp-192.168.15.2
16442023-05-24T11:48:17.195300+0200 util-mq-1720277 DEBUG sending message of type 1302 and size 63, queue empty (MQ: 0x5595b64fe750)
16452023-05-24T11:48:17.195314+0200 testing-api-1720277 DEBUG get address prefix: tcp node_n: 1
16462023-05-24T11:48:17.195327+0200 simple-send-1720277 DEBUG 0 validating peer number (null) tcp tcp-192.168.15.1
16472023-05-24T11:48:17.195439+0200 simple-send-1720276 DEBUG validating peer number 2 with identity F7B5 and address tcp-192.168.15.2:60002 0 tcp
16482023-05-24T11:48:17.195460+0200 util-client-1720276 DEBUG message of type 1302 and size 63 trying to send with socket 0x564298fb31d0 (MQ: 0x564298fb3750
16492023-05-24T11:48:17.195479+0200 simple-send-1720277 DEBUG validating peer number 1 with identity 4TTC and address tcp-192.168.15.1:60002 0 tcp
16502023-05-24T11:48:17.195500+0200 util-client-1720277 DEBUG message of type 1302 and size 63 trying to send with socket 0x5595b64fe1d0 (MQ: 0x5595b64fe750
16512023-05-24T11:48:17.195518+0200 util-client-1720276 DEBUG sending message of type 1302 and size 63 successful
16522023-05-24T11:48:17.195542+0200 util-mq-1720276 DEBUG sending message of type 1302 and size 63 from queue (MQ: 0x564298fb3750)
16532023-05-24T11:48:17.195558+0200 util-client-1720277 DEBUG sending message of type 1302 and size 63 successful
16542023-05-24T11:48:17.195566+0200 util-client-1720276 DEBUG message of type 1302 and size 63 trying to send with socket 0x564298fb31d0 (MQ: 0x564298fb3750
16552023-05-24T11:48:17.195582+0200 util-mq-1720277 DEBUG sending message of type 1302 and size 63 from queue (MQ: 0x5595b64fe750)
16562023-05-24T11:48:17.195600+0200 util-client-1720277 DEBUG message of type 1302 and size 63 trying to send with socket 0x5595b64fe1d0 (MQ: 0x5595b64fe750
16572023-05-24T11:48:17.195609+0200 util-client-1720276 DEBUG sending message of type 1302 and size 63 successful
16582023-05-24T11:48:17.195628+0200 util-client-1720277 DEBUG sending message of type 1302 and size 63 successful
16592023-05-24T11:48:17.204356+0200 util-mst-1720276 DEBUG We want to read message of size 40
16602023-05-24T11:48:17.204427+0200 util-mst-1720276 DEBUG We want to read message of size 40
16612023-05-24T11:48:17.204451+0200 util-client-1720276 DEBUG Received message of type 361 and size 40 from transport
16622023-05-24T11:48:17.204470+0200 util-mq-1720276 DEBUG Received message of type 361 and size 40
16632023-05-24T11:48:17.204500+0200 transport-api-core-1720276 DEBUG Receiving CONNECT message for `F7B5'
16642023-05-24T11:48:17.204531+0200 simple-send-1720276 DEBUG This Peer 4TTC
16652023-05-24T11:48:17.204559+0200 simple-send-1720276 DEBUG Peer F7B5 connected to peer number 1 with mq 0x564298f7b720
16662023-05-24T11:48:17.204591+0200 simple-send-1720276 DEBUG start_i: 3 end_i: 0
16672023-05-24T11:48:17.204626+0200 simple-send-1720276 DEBUG label to compare connect-peers
16682023-05-24T11:48:17.204654+0200 simple-send-1720276 DEBUG start_i: 3 end_i: 0
16692023-05-24T11:48:17.204670+0200 simple-send-1720276 DEBUG label to compare connect-peers
16702023-05-24T11:48:17.204938+0200 simple-send-1720276 DEBUG con_num: 2 add: 0 num_notified: 2 add_notified: 0 peer: F7B5
16712023-05-24T11:48:17.204949+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
16722023-05-24T11:48:17.204961+0200 simple-send-1720276 INFO Running command `send-simple'
16732023-05-24T11:48:17.204967+0200 simple-send-1720276 DEBUG start time of 0x564298f7b050 expected 0 is `0'
16742023-05-24T11:48:17.204974+0200 simple-send-1720276 DEBUG start time of 0x564298f7b050 expected something is `1684921697204974'
16752023-05-24T11:48:17.204982+0200 simple-send-1720276 DEBUG start_i: 4 end_i: 0
16762023-05-24T11:48:17.204989+0200 simple-send-1720276 DEBUG label to compare send-simple
16772023-05-24T11:48:17.204995+0200 simple-send-1720276 DEBUG label to compare connect-peers
16782023-05-24T11:48:17.205002+0200 simple-send-1720276 DEBUG label to compare ready-to-connect-reached
16792023-05-24T11:48:17.205008+0200 simple-send-1720276 DEBUG label to compare start-peer
16802023-05-24T11:48:17.205017+0200 simple-send-1720276 DEBUG start_i: 4 end_i: 0
16812023-05-24T11:48:17.205024+0200 simple-send-1720276 DEBUG label to compare send-simple
16822023-05-24T11:48:17.205030+0200 simple-send-1720276 DEBUG label to compare connect-peers
16832023-05-24T11:48:17.205036+0200 simple-send-1720276 DEBUG label to compare ready-to-connect-reached
16842023-05-24T11:48:17.205043+0200 simple-send-1720276 DEBUG label to compare start-peer
16852023-05-24T11:48:17.205056+0200 simple-send-1720276 DEBUG label to compare system-create
16862023-05-24T11:48:17.205068+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 1 with mq 0x564298f7b720 max 1000
16872023-05-24T11:48:17.205125+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000, queue empty (MQ: 0x564298f7b720)
16882023-05-24T11:48:17.205136+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
16892023-05-24T11:48:17.205182+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
16902023-05-24T11:48:17.205195+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
16912023-05-24T11:48:17.205207+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
16922023-05-24T11:48:17.205252+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
16932023-05-24T11:48:17.205277+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 2 with mq 0x564298f7b720 max 1000
16942023-05-24T11:48:17.205291+0200 simple-send-1720276 INFO Running command `block-receive'
16952023-05-24T11:48:17.205298+0200 simple-send-1720276 DEBUG start time of 0x564298f7b120 expected 0 is `0'
16962023-05-24T11:48:17.205305+0200 simple-send-1720276 DEBUG start time of 0x564298f7b120 expected something is `1684921697205304'
16972023-05-24T11:48:17.205314+0200 simple-send-1720276 DEBUG block block-receive running 0!
16982023-05-24T11:48:17.205325+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
16992023-05-24T11:48:17.205334+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
17002023-05-24T11:48:17.205352+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
17012023-05-24T11:48:17.205361+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
17022023-05-24T11:48:17.205368+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 3 with mq 0x564298f7b720 max 1000
17032023-05-24T11:48:17.205418+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
17042023-05-24T11:48:17.205465+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
17052023-05-24T11:48:17.205479+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 4 with mq 0x564298f7b720 max 1000
17062023-05-24T11:48:17.205496+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
17072023-05-24T11:48:17.205505+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
17082023-05-24T11:48:17.205525+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
17092023-05-24T11:48:17.205534+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
17102023-05-24T11:48:17.205541+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 5 with mq 0x564298f7b720 max 1000
17112023-05-24T11:48:17.205591+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
17122023-05-24T11:48:17.205626+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
17132023-05-24T11:48:17.205636+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 6 with mq 0x564298f7b720 max 1000
17142023-05-24T11:48:17.205656+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
17152023-05-24T11:48:17.205664+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
17162023-05-24T11:48:17.205680+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
17172023-05-24T11:48:17.205688+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
17182023-05-24T11:48:17.205695+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 7 with mq 0x564298f7b720 max 1000
17192023-05-24T11:48:17.205765+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
17202023-05-24T11:48:17.205798+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
17212023-05-24T11:48:17.205808+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 8 with mq 0x564298f7b720 max 1000
17222023-05-24T11:48:17.205827+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 9 with mq 0x564298f7b720 max 1000
17232023-05-24T11:48:17.205874+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 10 with mq 0x564298f7b720 max 1000
17242023-05-24T11:48:17.205921+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 11 with mq 0x564298f7b720 max 1000
17252023-05-24T11:48:17.205966+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 12 with mq 0x564298f7b720 max 1000
17262023-05-24T11:48:17.206023+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 13 with mq 0x564298f7b720 max 1000
17272023-05-24T11:48:17.206073+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 14 with mq 0x564298f7b720 max 1000
17282023-05-24T11:48:17.206070+0200 util-mst-1720277 DEBUG We want to read message of size 40
17292023-05-24T11:48:17.206119+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 15 with mq 0x564298f7b720 max 1000
17302023-05-24T11:48:17.206126+0200 util-mst-1720277 DEBUG We want to read message of size 40
17312023-05-24T11:48:17.206145+0200 util-client-1720277 DEBUG Received message of type 361 and size 40 from transport
17322023-05-24T11:48:17.206159+0200 util-mq-1720277 DEBUG Received message of type 361 and size 40
17332023-05-24T11:48:17.206169+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 16 with mq 0x564298f7b720 max 1000
17342023-05-24T11:48:17.206182+0200 transport-api-core-1720277 DEBUG Receiving CONNECT message for `4TTC'
17352023-05-24T11:48:17.206219+0200 simple-send-1720277 DEBUG This Peer F7B5
17362023-05-24T11:48:17.206227+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 17 with mq 0x564298f7b720 max 1000
17372023-05-24T11:48:17.206240+0200 simple-send-1720277 DEBUG Peer 4TTC connected to peer number 2 with mq 0x5595b64c6720
17382023-05-24T11:48:17.206269+0200 simple-send-1720277 DEBUG start_i: 3 end_i: 0
17392023-05-24T11:48:17.206274+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 18 with mq 0x564298f7b720 max 1000
17402023-05-24T11:48:17.206282+0200 simple-send-1720277 DEBUG label to compare connect-peers
17412023-05-24T11:48:17.206306+0200 simple-send-1720277 DEBUG start_i: 3 end_i: 0
17422023-05-24T11:48:17.206317+0200 simple-send-1720277 DEBUG label to compare connect-peers
17432023-05-24T11:48:17.206339+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 19 with mq 0x564298f7b720 max 1000
17442023-05-24T11:48:17.206397+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 20 with mq 0x564298f7b720 max 1000
17452023-05-24T11:48:17.206462+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 21 with mq 0x564298f7b720 max 1000
17462023-05-24T11:48:17.206509+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 22 with mq 0x564298f7b720 max 1000
17472023-05-24T11:48:17.206552+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 23 with mq 0x564298f7b720 max 1000
17482023-05-24T11:48:17.206597+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 24 with mq 0x564298f7b720 max 1000
17492023-05-24T11:48:17.206647+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 25 with mq 0x564298f7b720 max 1000
17502023-05-24T11:48:17.206692+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 26 with mq 0x564298f7b720 max 1000
17512023-05-24T11:48:17.206742+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 27 with mq 0x564298f7b720 max 1000
17522023-05-24T11:48:17.206740+0200 simple-send-1720277 DEBUG con_num: 2 add: 0 num_notified: 2 add_notified: 0 peer: 4TTC
17532023-05-24T11:48:17.206774+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
17542023-05-24T11:48:17.206789+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 28 with mq 0x564298f7b720 max 1000
17552023-05-24T11:48:17.206805+0200 simple-send-1720277 INFO Running command `send-simple'
17562023-05-24T11:48:17.206826+0200 simple-send-1720277 DEBUG start time of 0x5595b64c6050 expected 0 is `0'
17572023-05-24T11:48:17.206848+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 29 with mq 0x564298f7b720 max 1000
17582023-05-24T11:48:17.206844+0200 simple-send-1720277 DEBUG start time of 0x5595b64c6050 expected something is `1684921697206841'
17592023-05-24T11:48:17.206868+0200 simple-send-1720277 DEBUG start_i: 4 end_i: 0
17602023-05-24T11:48:17.206884+0200 simple-send-1720277 DEBUG label to compare send-simple
17612023-05-24T11:48:17.206897+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 30 with mq 0x564298f7b720 max 1000
17622023-05-24T11:48:17.206899+0200 simple-send-1720277 DEBUG label to compare connect-peers
17632023-05-24T11:48:17.206917+0200 simple-send-1720277 DEBUG label to compare ready-to-connect-reached
17642023-05-24T11:48:17.206933+0200 simple-send-1720277 DEBUG label to compare start-peer
17652023-05-24T11:48:17.206942+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 31 with mq 0x564298f7b720 max 1000
17662023-05-24T11:48:17.206954+0200 simple-send-1720277 DEBUG start_i: 4 end_i: 0
17672023-05-24T11:48:17.206972+0200 simple-send-1720277 DEBUG label to compare send-simple
17682023-05-24T11:48:17.206987+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 32 with mq 0x564298f7b720 max 1000
17692023-05-24T11:48:17.206987+0200 simple-send-1720277 DEBUG label to compare connect-peers
17702023-05-24T11:48:17.207020+0200 simple-send-1720277 DEBUG label to compare ready-to-connect-reached
17712023-05-24T11:48:17.207036+0200 simple-send-1720277 DEBUG label to compare start-peer
17722023-05-24T11:48:17.207043+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 33 with mq 0x564298f7b720 max 1000
17732023-05-24T11:48:17.207054+0200 simple-send-1720277 DEBUG label to compare system-create
17742023-05-24T11:48:17.207082+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 1 with mq 0x5595b64c6720 max 1000
17752023-05-24T11:48:17.207094+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 34 with mq 0x564298f7b720 max 1000
17762023-05-24T11:48:17.207141+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 35 with mq 0x564298f7b720 max 1000
17772023-05-24T11:48:17.207188+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 36 with mq 0x564298f7b720 max 1000
17782023-05-24T11:48:17.207223+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000, queue empty (MQ: 0x5595b64c6720)
17792023-05-24T11:48:17.207241+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 37 with mq 0x564298f7b720 max 1000
17802023-05-24T11:48:17.207251+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
17812023-05-24T11:48:17.207293+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 38 with mq 0x564298f7b720 max 1000
17822023-05-24T11:48:17.207343+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 39 with mq 0x564298f7b720 max 1000
17832023-05-24T11:48:17.207349+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
17842023-05-24T11:48:17.207380+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
17852023-05-24T11:48:17.207397+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 40 with mq 0x564298f7b720 max 1000
17862023-05-24T11:48:17.207409+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
17872023-05-24T11:48:17.207454+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 41 with mq 0x564298f7b720 max 1000
17882023-05-24T11:48:17.207503+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 42 with mq 0x564298f7b720 max 1000
17892023-05-24T11:48:17.207512+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
17902023-05-24T11:48:17.207545+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 43 with mq 0x564298f7b720 max 1000
17912023-05-24T11:48:17.207569+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 2 with mq 0x5595b64c6720 max 1000
17922023-05-24T11:48:17.207595+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 44 with mq 0x564298f7b720 max 1000
17932023-05-24T11:48:17.207606+0200 simple-send-1720277 INFO Running command `block-receive'
17942023-05-24T11:48:17.207626+0200 simple-send-1720277 DEBUG start time of 0x5595b64c6120 expected 0 is `0'
17952023-05-24T11:48:17.207643+0200 simple-send-1720277 DEBUG start time of 0x5595b64c6120 expected something is `1684921697207641'
17962023-05-24T11:48:17.207656+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 45 with mq 0x564298f7b720 max 1000
17972023-05-24T11:48:17.207665+0200 simple-send-1720277 DEBUG block block-receive running 0!
17982023-05-24T11:48:17.207694+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
17992023-05-24T11:48:17.207712+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 46 with mq 0x564298f7b720 max 1000
18002023-05-24T11:48:17.207716+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
18012023-05-24T11:48:17.207756+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
18022023-05-24T11:48:17.207766+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 47 with mq 0x564298f7b720 max 1000
18032023-05-24T11:48:17.207793+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
18042023-05-24T11:48:17.207816+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 3 with mq 0x5595b64c6720 max 1000
18052023-05-24T11:48:17.207838+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 48 with mq 0x564298f7b720 max 1000
18062023-05-24T11:48:17.207898+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 49 with mq 0x564298f7b720 max 1000
18072023-05-24T11:48:17.207920+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
18082023-05-24T11:48:17.207950+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 50 with mq 0x564298f7b720 max 1000
18092023-05-24T11:48:17.207999+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 51 with mq 0x564298f7b720 max 1000
18102023-05-24T11:48:17.207992+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
18112023-05-24T11:48:17.208024+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 4 with mq 0x5595b64c6720 max 1000
18122023-05-24T11:48:17.208050+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 52 with mq 0x564298f7b720 max 1000
18132023-05-24T11:48:17.208065+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
18142023-05-24T11:48:17.208091+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
18152023-05-24T11:48:17.208110+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 53 with mq 0x564298f7b720 max 1000
18162023-05-24T11:48:17.208130+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
18172023-05-24T11:48:17.208158+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 54 with mq 0x564298f7b720 max 1000
18182023-05-24T11:48:17.208153+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
18192023-05-24T11:48:17.208178+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 5 with mq 0x5595b64c6720 max 1000
18202023-05-24T11:48:17.208207+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 55 with mq 0x564298f7b720 max 1000
18212023-05-24T11:48:17.208259+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 56 with mq 0x564298f7b720 max 1000
18222023-05-24T11:48:17.208276+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
18232023-05-24T11:48:17.208325+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 57 with mq 0x564298f7b720 max 1000
18242023-05-24T11:48:17.208359+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
18252023-05-24T11:48:17.208380+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 58 with mq 0x564298f7b720 max 1000
18262023-05-24T11:48:17.208388+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 6 with mq 0x5595b64c6720 max 1000
18272023-05-24T11:48:17.208428+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 59 with mq 0x564298f7b720 max 1000
18282023-05-24T11:48:17.208432+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
18292023-05-24T11:48:17.208456+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
18302023-05-24T11:48:17.208483+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 60 with mq 0x564298f7b720 max 1000
18312023-05-24T11:48:17.208490+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
18322023-05-24T11:48:17.208518+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
18332023-05-24T11:48:17.208537+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 7 with mq 0x5595b64c6720 max 1000
18342023-05-24T11:48:17.208561+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 61 with mq 0x564298f7b720 max 1000
18352023-05-24T11:48:17.208614+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 62 with mq 0x564298f7b720 max 1000
18362023-05-24T11:48:17.208643+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
18372023-05-24T11:48:17.208664+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 63 with mq 0x564298f7b720 max 1000
18382023-05-24T11:48:17.208712+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
18392023-05-24T11:48:17.208725+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 64 with mq 0x564298f7b720 max 1000
18402023-05-24T11:48:17.208741+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 8 with mq 0x5595b64c6720 max 1000
18412023-05-24T11:48:17.208780+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 65 with mq 0x564298f7b720 max 1000
18422023-05-24T11:48:17.208785+0200 util-mst-1720277 DEBUG We want to read message of size 40
18432023-05-24T11:48:17.208806+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
18442023-05-24T11:48:17.208825+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 66 with mq 0x564298f7b720 max 1000
18452023-05-24T11:48:17.208825+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
18462023-05-24T11:48:17.208848+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
18472023-05-24T11:48:17.208868+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 67 with mq 0x564298f7b720 max 1000
18482023-05-24T11:48:17.208868+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18492023-05-24T11:48:17.208899+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 9 with mq 0x5595b64c6720 max 1000
18502023-05-24T11:48:17.208929+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 68 with mq 0x564298f7b720 max 1000
18512023-05-24T11:48:17.208933+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
18522023-05-24T11:48:17.208956+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
18532023-05-24T11:48:17.208977+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 69 with mq 0x564298f7b720 max 1000
18542023-05-24T11:48:17.209022+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 70 with mq 0x564298f7b720 max 1000
18552023-05-24T11:48:17.209077+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 71 with mq 0x564298f7b720 max 1000
18562023-05-24T11:48:17.209085+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
18572023-05-24T11:48:17.209116+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
18582023-05-24T11:48:17.209136+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 72 with mq 0x564298f7b720 max 1000
18592023-05-24T11:48:17.209140+0200 util-mst-1720277 DEBUG We want to read message of size 40
18602023-05-24T11:48:17.209160+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
18612023-05-24T11:48:17.209176+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
18622023-05-24T11:48:17.209185+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 73 with mq 0x564298f7b720 max 1000
18632023-05-24T11:48:17.209262+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
18642023-05-24T11:48:17.209285+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18652023-05-24T11:48:17.209309+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 74 with mq 0x564298f7b720 max 1000
18662023-05-24T11:48:17.209315+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 10 with mq 0x5595b64c6720 max 1000
18672023-05-24T11:48:17.209367+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 75 with mq 0x564298f7b720 max 1000
18682023-05-24T11:48:17.209426+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 76 with mq 0x564298f7b720 max 1000
18692023-05-24T11:48:17.209420+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
18702023-05-24T11:48:17.209473+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 77 with mq 0x564298f7b720 max 1000
18712023-05-24T11:48:17.209520+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 78 with mq 0x564298f7b720 max 1000
18722023-05-24T11:48:17.209529+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
18732023-05-24T11:48:17.209563+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 79 with mq 0x564298f7b720 max 1000
18742023-05-24T11:48:17.209563+0200 util-mst-1720277 DEBUG We want to read message of size 40
18752023-05-24T11:48:17.209583+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
18762023-05-24T11:48:17.209600+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
18772023-05-24T11:48:17.209618+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
18782023-05-24T11:48:17.209628+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 80 with mq 0x564298f7b720 max 1000
18792023-05-24T11:48:17.209636+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
18802023-05-24T11:48:17.209665+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 11 with mq 0x5595b64c6720 max 1000
18812023-05-24T11:48:17.209684+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 81 with mq 0x564298f7b720 max 1000
18822023-05-24T11:48:17.209704+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
18832023-05-24T11:48:17.209727+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
18842023-05-24T11:48:17.209731+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 82 with mq 0x564298f7b720 max 1000
18852023-05-24T11:48:17.209764+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
18862023-05-24T11:48:17.209786+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 83 with mq 0x564298f7b720 max 1000
18872023-05-24T11:48:17.209786+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
18882023-05-24T11:48:17.209816+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 12 with mq 0x5595b64c6720 max 1000
18892023-05-24T11:48:17.209849+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 84 with mq 0x564298f7b720 max 1000
18902023-05-24T11:48:17.209896+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 85 with mq 0x564298f7b720 max 1000
18912023-05-24T11:48:17.209914+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
18922023-05-24T11:48:17.209942+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 86 with mq 0x564298f7b720 max 1000
18932023-05-24T11:48:17.210000+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 87 with mq 0x564298f7b720 max 1000
18942023-05-24T11:48:17.209995+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
18952023-05-24T11:48:17.210028+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 13 with mq 0x5595b64c6720 max 1000
18962023-05-24T11:48:17.210057+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 88 with mq 0x564298f7b720 max 1000
18972023-05-24T11:48:17.210066+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
18982023-05-24T11:48:17.210089+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
18992023-05-24T11:48:17.210105+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 89 with mq 0x564298f7b720 max 1000
19002023-05-24T11:48:17.210126+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
19012023-05-24T11:48:17.210149+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
19022023-05-24T11:48:17.210154+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 90 with mq 0x564298f7b720 max 1000
19032023-05-24T11:48:17.210176+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 14 with mq 0x5595b64c6720 max 1000
19042023-05-24T11:48:17.210210+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 91 with mq 0x564298f7b720 max 1000
19052023-05-24T11:48:17.210273+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 92 with mq 0x564298f7b720 max 1000
19062023-05-24T11:48:17.210283+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
19072023-05-24T11:48:17.210317+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 93 with mq 0x564298f7b720 max 1000
19082023-05-24T11:48:17.210365+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 94 with mq 0x564298f7b720 max 1000
19092023-05-24T11:48:17.210379+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
19102023-05-24T11:48:17.210408+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 95 with mq 0x564298f7b720 max 1000
19112023-05-24T11:48:17.210418+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 15 with mq 0x5595b64c6720 max 1000
19122023-05-24T11:48:17.210466+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 96 with mq 0x564298f7b720 max 1000
19132023-05-24T11:48:17.210462+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 16 with mq 0x5595b64c6720 max 1000
19142023-05-24T11:48:17.210516+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 97 with mq 0x564298f7b720 max 1000
19152023-05-24T11:48:17.210567+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 98 with mq 0x564298f7b720 max 1000
19162023-05-24T11:48:17.210567+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 17 with mq 0x5595b64c6720 max 1000
19172023-05-24T11:48:17.210613+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 99 with mq 0x564298f7b720 max 1000
19182023-05-24T11:48:17.210657+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 18 with mq 0x5595b64c6720 max 1000
19192023-05-24T11:48:17.210674+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 100 with mq 0x564298f7b720 max 1000
19202023-05-24T11:48:17.210726+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 101 with mq 0x564298f7b720 max 1000
19212023-05-24T11:48:17.210759+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 19 with mq 0x5595b64c6720 max 1000
19222023-05-24T11:48:17.210773+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 102 with mq 0x564298f7b720 max 1000
19232023-05-24T11:48:17.210839+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 103 with mq 0x564298f7b720 max 1000
19242023-05-24T11:48:17.210894+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 104 with mq 0x564298f7b720 max 1000
19252023-05-24T11:48:17.210887+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 20 with mq 0x5595b64c6720 max 1000
19262023-05-24T11:48:17.210935+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 105 with mq 0x564298f7b720 max 1000
19272023-05-24T11:48:17.210981+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 106 with mq 0x564298f7b720 max 1000
19282023-05-24T11:48:17.210985+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 21 with mq 0x5595b64c6720 max 1000
19292023-05-24T11:48:17.211025+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 107 with mq 0x564298f7b720 max 1000
19302023-05-24T11:48:17.211085+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 108 with mq 0x564298f7b720 max 1000
19312023-05-24T11:48:17.211083+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 22 with mq 0x5595b64c6720 max 1000
19322023-05-24T11:48:17.211128+0200 util-mst-1720276 DEBUG We want to read message of size 40
19332023-05-24T11:48:17.211139+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
19342023-05-24T11:48:17.211146+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
19352023-05-24T11:48:17.211158+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
19362023-05-24T11:48:17.211167+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19372023-05-24T11:48:17.211178+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 109 with mq 0x564298f7b720 max 1000
19382023-05-24T11:48:17.211186+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 23 with mq 0x5595b64c6720 max 1000
19392023-05-24T11:48:17.211198+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
19402023-05-24T11:48:17.211213+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
19412023-05-24T11:48:17.211263+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
19422023-05-24T11:48:17.211273+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
19432023-05-24T11:48:17.211295+0200 util-mst-1720276 DEBUG We want to read message of size 40
19442023-05-24T11:48:17.211304+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
19452023-05-24T11:48:17.211300+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 24 with mq 0x5595b64c6720 max 1000
19462023-05-24T11:48:17.211311+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
19472023-05-24T11:48:17.211327+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
19482023-05-24T11:48:17.211334+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19492023-05-24T11:48:17.211344+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 110 with mq 0x564298f7b720 max 1000
19502023-05-24T11:48:17.211388+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
19512023-05-24T11:48:17.211396+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 25 with mq 0x5595b64c6720 max 1000
19522023-05-24T11:48:17.211418+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
19532023-05-24T11:48:17.211441+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 111 with mq 0x564298f7b720 max 1000
19542023-05-24T11:48:17.211459+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
19552023-05-24T11:48:17.211467+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
19562023-05-24T11:48:17.211485+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
19572023-05-24T11:48:17.211492+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
19582023-05-24T11:48:17.211501+0200 util-mst-1720276 DEBUG We want to read message of size 40
19592023-05-24T11:48:17.211497+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 26 with mq 0x5595b64c6720 max 1000
19602023-05-24T11:48:17.211507+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
19612023-05-24T11:48:17.211524+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
19622023-05-24T11:48:17.211531+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
19632023-05-24T11:48:17.211538+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
19642023-05-24T11:48:17.211548+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 112 with mq 0x564298f7b720 max 1000
19652023-05-24T11:48:17.211603+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
19662023-05-24T11:48:17.211608+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 27 with mq 0x5595b64c6720 max 1000
19672023-05-24T11:48:17.211646+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
19682023-05-24T11:48:17.211663+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 113 with mq 0x564298f7b720 max 1000
19692023-05-24T11:48:17.211680+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
19702023-05-24T11:48:17.211688+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
19712023-05-24T11:48:17.211707+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
19722023-05-24T11:48:17.211716+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
19732023-05-24T11:48:17.211725+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 114 with mq 0x564298f7b720 max 1000
19742023-05-24T11:48:17.211750+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 28 with mq 0x5595b64c6720 max 1000
19752023-05-24T11:48:17.211769+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
19762023-05-24T11:48:17.211802+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
19772023-05-24T11:48:17.211815+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 115 with mq 0x564298f7b720 max 1000
19782023-05-24T11:48:17.211833+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 116 with mq 0x564298f7b720 max 1000
19792023-05-24T11:48:17.211863+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 29 with mq 0x5595b64c6720 max 1000
19802023-05-24T11:48:17.211875+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 117 with mq 0x564298f7b720 max 1000
19812023-05-24T11:48:17.211924+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 118 with mq 0x564298f7b720 max 1000
19822023-05-24T11:48:17.211959+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 30 with mq 0x5595b64c6720 max 1000
19832023-05-24T11:48:17.211974+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 119 with mq 0x564298f7b720 max 1000
19842023-05-24T11:48:17.212030+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 120 with mq 0x564298f7b720 max 1000
19852023-05-24T11:48:17.212053+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 31 with mq 0x5595b64c6720 max 1000
19862023-05-24T11:48:17.212074+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 121 with mq 0x564298f7b720 max 1000
19872023-05-24T11:48:17.212120+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 122 with mq 0x564298f7b720 max 1000
19882023-05-24T11:48:17.212171+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 123 with mq 0x564298f7b720 max 1000
19892023-05-24T11:48:17.212162+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 32 with mq 0x5595b64c6720 max 1000
19902023-05-24T11:48:17.212217+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 124 with mq 0x564298f7b720 max 1000
19912023-05-24T11:48:17.212265+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 125 with mq 0x564298f7b720 max 1000
19922023-05-24T11:48:17.212271+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 33 with mq 0x5595b64c6720 max 1000
19932023-05-24T11:48:17.212309+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 126 with mq 0x564298f7b720 max 1000
19942023-05-24T11:48:17.212361+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 127 with mq 0x564298f7b720 max 1000
19952023-05-24T11:48:17.212366+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 34 with mq 0x5595b64c6720 max 1000
19962023-05-24T11:48:17.212403+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 128 with mq 0x564298f7b720 max 1000
19972023-05-24T11:48:17.212448+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 129 with mq 0x564298f7b720 max 1000
19982023-05-24T11:48:17.212458+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 35 with mq 0x5595b64c6720 max 1000
19992023-05-24T11:48:17.212493+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 130 with mq 0x564298f7b720 max 1000
20002023-05-24T11:48:17.212549+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 131 with mq 0x564298f7b720 max 1000
20012023-05-24T11:48:17.212563+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 36 with mq 0x5595b64c6720 max 1000
20022023-05-24T11:48:17.212590+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 132 with mq 0x564298f7b720 max 1000
20032023-05-24T11:48:17.212636+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 133 with mq 0x564298f7b720 max 1000
20042023-05-24T11:48:17.212656+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 37 with mq 0x5595b64c6720 max 1000
20052023-05-24T11:48:17.212683+0200 util-mst-1720276 DEBUG We want to read message of size 40
20062023-05-24T11:48:17.212693+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
20072023-05-24T11:48:17.212700+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
20082023-05-24T11:48:17.212707+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
20092023-05-24T11:48:17.212714+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20102023-05-24T11:48:17.212724+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 134 with mq 0x564298f7b720 max 1000
20112023-05-24T11:48:17.212739+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
20122023-05-24T11:48:17.212747+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
20132023-05-24T11:48:17.212747+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 38 with mq 0x5595b64c6720 max 1000
20142023-05-24T11:48:17.212802+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
20152023-05-24T11:48:17.212814+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
20162023-05-24T11:48:17.212823+0200 util-mst-1720276 DEBUG We want to read message of size 40
20172023-05-24T11:48:17.212830+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
20182023-05-24T11:48:17.212836+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
20192023-05-24T11:48:17.212843+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
20202023-05-24T11:48:17.212849+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20212023-05-24T11:48:17.212859+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 135 with mq 0x564298f7b720 max 1000
20222023-05-24T11:48:17.212865+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 39 with mq 0x5595b64c6720 max 1000
20232023-05-24T11:48:17.212902+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
20242023-05-24T11:48:17.212941+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
20252023-05-24T11:48:17.212953+0200 util-mst-1720276 DEBUG We want to read message of size 40
20262023-05-24T11:48:17.212960+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
20272023-05-24T11:48:17.212966+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
20282023-05-24T11:48:17.212974+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
20292023-05-24T11:48:17.212980+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20302023-05-24T11:48:17.212976+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 40 with mq 0x5595b64c6720 max 1000
20312023-05-24T11:48:17.212991+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 136 with mq 0x564298f7b720 max 1000
20322023-05-24T11:48:17.213014+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
20332023-05-24T11:48:17.213022+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
20342023-05-24T11:48:17.213039+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
20352023-05-24T11:48:17.213073+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
20362023-05-24T11:48:17.213084+0200 util-mst-1720276 DEBUG We want to read message of size 40
20372023-05-24T11:48:17.213091+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
20382023-05-24T11:48:17.213098+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
20392023-05-24T11:48:17.213105+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
20402023-05-24T11:48:17.213112+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20412023-05-24T11:48:17.213122+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 137 with mq 0x564298f7b720 max 1000
20422023-05-24T11:48:17.213167+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
20432023-05-24T11:48:17.213216+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 41 with mq 0x5595b64c6720 max 1000
20442023-05-24T11:48:17.213272+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
20452023-05-24T11:48:17.213296+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 138 with mq 0x564298f7b720 max 1000
20462023-05-24T11:48:17.213311+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
20472023-05-24T11:48:17.213323+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 42 with mq 0x5595b64c6720 max 1000
20482023-05-24T11:48:17.213332+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
20492023-05-24T11:48:17.213368+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
20502023-05-24T11:48:17.213378+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
20512023-05-24T11:48:17.213388+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 139 with mq 0x564298f7b720 max 1000
20522023-05-24T11:48:17.213419+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 43 with mq 0x5595b64c6720 max 1000
20532023-05-24T11:48:17.213436+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
20542023-05-24T11:48:17.213470+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
20552023-05-24T11:48:17.213483+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 140 with mq 0x564298f7b720 max 1000
20562023-05-24T11:48:17.213499+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
20572023-05-24T11:48:17.213503+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 44 with mq 0x5595b64c6720 max 1000
20582023-05-24T11:48:17.213510+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
20592023-05-24T11:48:17.213539+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
20602023-05-24T11:48:17.213549+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
20612023-05-24T11:48:17.213560+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 141 with mq 0x564298f7b720 max 1000
20622023-05-24T11:48:17.213575+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 45 with mq 0x5595b64c6720 max 1000
20632023-05-24T11:48:17.213618+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
20642023-05-24T11:48:17.213643+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 46 with mq 0x5595b64c6720 max 1000
20652023-05-24T11:48:17.213659+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
20662023-05-24T11:48:17.213674+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 142 with mq 0x564298f7b720 max 1000
20672023-05-24T11:48:17.213695+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 143 with mq 0x564298f7b720 max 1000
20682023-05-24T11:48:17.213714+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 47 with mq 0x5595b64c6720 max 1000
20692023-05-24T11:48:17.213741+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 144 with mq 0x564298f7b720 max 1000
20702023-05-24T11:48:17.213792+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 48 with mq 0x5595b64c6720 max 1000
20712023-05-24T11:48:17.213794+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 145 with mq 0x564298f7b720 max 1000
20722023-05-24T11:48:17.213855+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 146 with mq 0x564298f7b720 max 1000
20732023-05-24T11:48:17.213864+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 49 with mq 0x5595b64c6720 max 1000
20742023-05-24T11:48:17.213911+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 147 with mq 0x564298f7b720 max 1000
20752023-05-24T11:48:17.213936+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 50 with mq 0x5595b64c6720 max 1000
20762023-05-24T11:48:17.213958+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 148 with mq 0x564298f7b720 max 1000
20772023-05-24T11:48:17.214010+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 149 with mq 0x564298f7b720 max 1000
20782023-05-24T11:48:17.214018+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 51 with mq 0x5595b64c6720 max 1000
20792023-05-24T11:48:17.214060+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 150 with mq 0x564298f7b720 max 1000
20802023-05-24T11:48:17.214102+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 52 with mq 0x5595b64c6720 max 1000
20812023-05-24T11:48:17.214120+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 151 with mq 0x564298f7b720 max 1000
20822023-05-24T11:48:17.214170+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 152 with mq 0x564298f7b720 max 1000
20832023-05-24T11:48:17.214171+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 53 with mq 0x5595b64c6720 max 1000
20842023-05-24T11:48:17.214218+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 153 with mq 0x564298f7b720 max 1000
20852023-05-24T11:48:17.214245+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 54 with mq 0x5595b64c6720 max 1000
20862023-05-24T11:48:17.214267+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 154 with mq 0x564298f7b720 max 1000
20872023-05-24T11:48:17.214317+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 55 with mq 0x5595b64c6720 max 1000
20882023-05-24T11:48:17.214326+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 155 with mq 0x564298f7b720 max 1000
20892023-05-24T11:48:17.214377+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 156 with mq 0x564298f7b720 max 1000
20902023-05-24T11:48:17.214401+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 56 with mq 0x5595b64c6720 max 1000
20912023-05-24T11:48:17.214426+0200 util-mst-1720276 DEBUG We want to read message of size 40
20922023-05-24T11:48:17.214437+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
20932023-05-24T11:48:17.214445+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
20942023-05-24T11:48:17.214454+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
20952023-05-24T11:48:17.214463+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
20962023-05-24T11:48:17.214473+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 157 with mq 0x564298f7b720 max 1000
20972023-05-24T11:48:17.214477+0200 util-mst-1720277 DEBUG We want to read message of size 40
20982023-05-24T11:48:17.214493+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
20992023-05-24T11:48:17.214494+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
21002023-05-24T11:48:17.214506+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
21012023-05-24T11:48:17.214511+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
21022023-05-24T11:48:17.214528+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
21032023-05-24T11:48:17.214542+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
21042023-05-24T11:48:17.214562+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 57 with mq 0x5595b64c6720 max 1000
21052023-05-24T11:48:17.214578+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
21062023-05-24T11:48:17.214589+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
21072023-05-24T11:48:17.214589+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
21082023-05-24T11:48:17.214609+0200 util-mst-1720276 DEBUG We want to read message of size 40
21092023-05-24T11:48:17.214615+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
21102023-05-24T11:48:17.214619+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
21112023-05-24T11:48:17.214634+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
21122023-05-24T11:48:17.214642+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
21132023-05-24T11:48:17.214650+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
21142023-05-24T11:48:17.214662+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 158 with mq 0x564298f7b720 max 1000
21152023-05-24T11:48:17.214689+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
21162023-05-24T11:48:17.214706+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
21172023-05-24T11:48:17.214708+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
21182023-05-24T11:48:17.214729+0200 util-mst-1720277 DEBUG We want to read message of size 40
21192023-05-24T11:48:17.214742+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
21202023-05-24T11:48:17.214750+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
21212023-05-24T11:48:17.214755+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
21222023-05-24T11:48:17.214767+0200 util-mst-1720276 DEBUG We want to read message of size 40
21232023-05-24T11:48:17.214770+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
21242023-05-24T11:48:17.214776+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
21252023-05-24T11:48:17.214788+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
21262023-05-24T11:48:17.214786+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
21272023-05-24T11:48:17.214796+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
21282023-05-24T11:48:17.214805+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
21292023-05-24T11:48:17.214808+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 58 with mq 0x5595b64c6720 max 1000
21302023-05-24T11:48:17.214815+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 159 with mq 0x564298f7b720 max 1000
21312023-05-24T11:48:17.214840+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
21322023-05-24T11:48:17.214850+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
21332023-05-24T11:48:17.214868+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
21342023-05-24T11:48:17.214877+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
21352023-05-24T11:48:17.214878+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
21362023-05-24T11:48:17.214885+0200 util-mst-1720276 DEBUG We want to read message of size 40
21372023-05-24T11:48:17.214900+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
21382023-05-24T11:48:17.214907+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
21392023-05-24T11:48:17.214915+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
21402023-05-24T11:48:17.214922+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
21412023-05-24T11:48:17.214932+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 160 with mq 0x564298f7b720 max 1000
21422023-05-24T11:48:17.214946+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
21432023-05-24T11:48:17.214970+0200 util-mst-1720277 DEBUG We want to read message of size 40
21442023-05-24T11:48:17.214981+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
21452023-05-24T11:48:17.214984+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
21462023-05-24T11:48:17.214999+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
21472023-05-24T11:48:17.215013+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
21482023-05-24T11:48:17.215026+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
21492023-05-24T11:48:17.215026+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
21502023-05-24T11:48:17.215044+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 161 with mq 0x564298f7b720 max 1000
21512023-05-24T11:48:17.215054+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 59 with mq 0x5595b64c6720 max 1000
21522023-05-24T11:48:17.215063+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
21532023-05-24T11:48:17.215073+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
21542023-05-24T11:48:17.215083+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
21552023-05-24T11:48:17.215094+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
21562023-05-24T11:48:17.215099+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
21572023-05-24T11:48:17.215103+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
21582023-05-24T11:48:17.215120+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 162 with mq 0x564298f7b720 max 1000
21592023-05-24T11:48:17.215131+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
21602023-05-24T11:48:17.215147+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
21612023-05-24T11:48:17.215160+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
21622023-05-24T11:48:17.215164+0200 util-mst-1720277 DEBUG We want to read message of size 40
21632023-05-24T11:48:17.215179+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
21642023-05-24T11:48:17.215192+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
21652023-05-24T11:48:17.215191+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
21662023-05-24T11:48:17.215211+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 163 with mq 0x564298f7b720 max 1000
21672023-05-24T11:48:17.215213+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
21682023-05-24T11:48:17.215230+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
21692023-05-24T11:48:17.215228+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
21702023-05-24T11:48:17.215242+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
21712023-05-24T11:48:17.215253+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 60 with mq 0x5595b64c6720 max 1000
21722023-05-24T11:48:17.215263+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
21732023-05-24T11:48:17.215273+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
21742023-05-24T11:48:17.215291+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 164 with mq 0x564298f7b720 max 1000
21752023-05-24T11:48:17.215333+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
21762023-05-24T11:48:17.215344+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
21772023-05-24T11:48:17.215385+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
21782023-05-24T11:48:17.215399+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 165 with mq 0x564298f7b720 max 1000
21792023-05-24T11:48:17.215396+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
21802023-05-24T11:48:17.215421+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 166 with mq 0x564298f7b720 max 1000
21812023-05-24T11:48:17.215422+0200 util-mst-1720277 DEBUG We want to read message of size 40
21822023-05-24T11:48:17.215439+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
21832023-05-24T11:48:17.215451+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
21842023-05-24T11:48:17.215465+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
21852023-05-24T11:48:17.215467+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 167 with mq 0x564298f7b720 max 1000
21862023-05-24T11:48:17.215479+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
21872023-05-24T11:48:17.215502+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 61 with mq 0x5595b64c6720 max 1000
21882023-05-24T11:48:17.215515+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 168 with mq 0x564298f7b720 max 1000
21892023-05-24T11:48:17.215526+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
21902023-05-24T11:48:17.215543+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
21912023-05-24T11:48:17.215560+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 169 with mq 0x564298f7b720 max 1000
21922023-05-24T11:48:17.215573+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
21932023-05-24T11:48:17.215590+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
21942023-05-24T11:48:17.215608+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 62 with mq 0x5595b64c6720 max 1000
21952023-05-24T11:48:17.215612+0200 util-mst-1720276 DEBUG We want to read message of size 40
21962023-05-24T11:48:17.215626+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
21972023-05-24T11:48:17.215633+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
21982023-05-24T11:48:17.215640+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
21992023-05-24T11:48:17.215647+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
22002023-05-24T11:48:17.215656+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 170 with mq 0x564298f7b720 max 1000
22012023-05-24T11:48:17.215670+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
22022023-05-24T11:48:17.215678+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
22032023-05-24T11:48:17.215676+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
22042023-05-24T11:48:17.215725+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
22052023-05-24T11:48:17.215735+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
22062023-05-24T11:48:17.215752+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 171 with mq 0x564298f7b720 max 1000
22072023-05-24T11:48:17.215750+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
22082023-05-24T11:48:17.215778+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 63 with mq 0x5595b64c6720 max 1000
22092023-05-24T11:48:17.215796+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
22102023-05-24T11:48:17.215802+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
22112023-05-24T11:48:17.215819+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
22122023-05-24T11:48:17.215831+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
22132023-05-24T11:48:17.215847+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 172 with mq 0x564298f7b720 max 1000
22142023-05-24T11:48:17.215849+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
22152023-05-24T11:48:17.215866+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 173 with mq 0x564298f7b720 max 1000
22162023-05-24T11:48:17.215866+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
22172023-05-24T11:48:17.215888+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 64 with mq 0x5595b64c6720 max 1000
22182023-05-24T11:48:17.215915+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 174 with mq 0x564298f7b720 max 1000
22192023-05-24T11:48:17.215955+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
22202023-05-24T11:48:17.215975+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 175 with mq 0x564298f7b720 max 1000
22212023-05-24T11:48:17.216011+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
22222023-05-24T11:48:17.216019+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 176 with mq 0x564298f7b720 max 1000
22232023-05-24T11:48:17.216038+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 65 with mq 0x5595b64c6720 max 1000
22242023-05-24T11:48:17.216066+0200 util-mst-1720276 DEBUG We want to read message of size 40
22252023-05-24T11:48:17.216064+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
22262023-05-24T11:48:17.216078+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
22272023-05-24T11:48:17.216087+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
22282023-05-24T11:48:17.216085+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
22292023-05-24T11:48:17.216095+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
22302023-05-24T11:48:17.216104+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
22312023-05-24T11:48:17.216114+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 177 with mq 0x564298f7b720 max 1000
22322023-05-24T11:48:17.216118+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
22332023-05-24T11:48:17.216128+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
22342023-05-24T11:48:17.216135+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
22352023-05-24T11:48:17.216139+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
22362023-05-24T11:48:17.216157+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 66 with mq 0x5595b64c6720 max 1000
22372023-05-24T11:48:17.216192+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
22382023-05-24T11:48:17.216204+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
22392023-05-24T11:48:17.216214+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 178 with mq 0x564298f7b720 max 1000
22402023-05-24T11:48:17.216247+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
22412023-05-24T11:48:17.216266+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
22422023-05-24T11:48:17.216302+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
22432023-05-24T11:48:17.216315+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 179 with mq 0x564298f7b720 max 1000
22442023-05-24T11:48:17.216314+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
22452023-05-24T11:48:17.216336+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 180 with mq 0x564298f7b720 max 1000
22462023-05-24T11:48:17.216341+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 67 with mq 0x5595b64c6720 max 1000
22472023-05-24T11:48:17.216373+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 68 with mq 0x5595b64c6720 max 1000
22482023-05-24T11:48:17.216380+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 181 with mq 0x564298f7b720 max 1000
22492023-05-24T11:48:17.216423+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 182 with mq 0x564298f7b720 max 1000
22502023-05-24T11:48:17.216446+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 69 with mq 0x5595b64c6720 max 1000
22512023-05-24T11:48:17.216470+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 183 with mq 0x564298f7b720 max 1000
22522023-05-24T11:48:17.216516+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 70 with mq 0x5595b64c6720 max 1000
22532023-05-24T11:48:17.216530+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 184 with mq 0x564298f7b720 max 1000
22542023-05-24T11:48:17.216575+0200 util-mst-1720276 DEBUG We want to read message of size 40
22552023-05-24T11:48:17.216584+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
22562023-05-24T11:48:17.216590+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
22572023-05-24T11:48:17.216588+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 71 with mq 0x5595b64c6720 max 1000
22582023-05-24T11:48:17.216597+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
22592023-05-24T11:48:17.216610+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
22602023-05-24T11:48:17.216619+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 185 with mq 0x564298f7b720 max 1000
22612023-05-24T11:48:17.216635+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
22622023-05-24T11:48:17.216643+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
22632023-05-24T11:48:17.216669+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 72 with mq 0x5595b64c6720 max 1000
22642023-05-24T11:48:17.216694+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
22652023-05-24T11:48:17.216706+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
22662023-05-24T11:48:17.216716+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 186 with mq 0x564298f7b720 max 1000
22672023-05-24T11:48:17.216741+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 73 with mq 0x5595b64c6720 max 1000
22682023-05-24T11:48:17.216765+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
22692023-05-24T11:48:17.216799+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
22702023-05-24T11:48:17.216812+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 187 with mq 0x564298f7b720 max 1000
22712023-05-24T11:48:17.216820+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 74 with mq 0x5595b64c6720 max 1000
22722023-05-24T11:48:17.216833+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 188 with mq 0x564298f7b720 max 1000
22732023-05-24T11:48:17.216890+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 189 with mq 0x564298f7b720 max 1000
22742023-05-24T11:48:17.216888+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 75 with mq 0x5595b64c6720 max 1000
22752023-05-24T11:48:17.216932+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 190 with mq 0x564298f7b720 max 1000
22762023-05-24T11:48:17.216969+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 76 with mq 0x5595b64c6720 max 1000
22772023-05-24T11:48:17.216978+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 191 with mq 0x564298f7b720 max 1000
22782023-05-24T11:48:17.217024+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 192 with mq 0x564298f7b720 max 1000
22792023-05-24T11:48:17.217039+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 77 with mq 0x5595b64c6720 max 1000
22802023-05-24T11:48:17.217091+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 193 with mq 0x564298f7b720 max 1000
22812023-05-24T11:48:17.217151+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 194 with mq 0x564298f7b720 max 1000
22822023-05-24T11:48:17.217183+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 78 with mq 0x5595b64c6720 max 1000
22832023-05-24T11:48:17.217200+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 195 with mq 0x564298f7b720 max 1000
22842023-05-24T11:48:17.217249+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 196 with mq 0x564298f7b720 max 1000
22852023-05-24T11:48:17.217260+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 79 with mq 0x5595b64c6720 max 1000
22862023-05-24T11:48:17.217306+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 197 with mq 0x564298f7b720 max 1000
22872023-05-24T11:48:17.217342+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 80 with mq 0x5595b64c6720 max 1000
22882023-05-24T11:48:17.217355+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 198 with mq 0x564298f7b720 max 1000
22892023-05-24T11:48:17.217405+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 199 with mq 0x564298f7b720 max 1000
22902023-05-24T11:48:17.217412+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 81 with mq 0x5595b64c6720 max 1000
22912023-05-24T11:48:17.217450+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 200 with mq 0x564298f7b720 max 1000
22922023-05-24T11:48:17.217483+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 82 with mq 0x5595b64c6720 max 1000
22932023-05-24T11:48:17.217515+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 201 with mq 0x564298f7b720 max 1000
22942023-05-24T11:48:17.217552+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 83 with mq 0x5595b64c6720 max 1000
22952023-05-24T11:48:17.217565+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 202 with mq 0x564298f7b720 max 1000
22962023-05-24T11:48:17.217628+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 203 with mq 0x564298f7b720 max 1000
22972023-05-24T11:48:17.217629+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 84 with mq 0x5595b64c6720 max 1000
22982023-05-24T11:48:17.217677+0200 util-mst-1720276 DEBUG We want to read message of size 40
22992023-05-24T11:48:17.217688+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
23002023-05-24T11:48:17.217696+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
23012023-05-24T11:48:17.217704+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
23022023-05-24T11:48:17.217700+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 85 with mq 0x5595b64c6720 max 1000
23032023-05-24T11:48:17.217714+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
23042023-05-24T11:48:17.217727+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 204 with mq 0x564298f7b720 max 1000
23052023-05-24T11:48:17.217743+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
23062023-05-24T11:48:17.217751+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
23072023-05-24T11:48:17.217772+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 86 with mq 0x5595b64c6720 max 1000
23082023-05-24T11:48:17.217810+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
23092023-05-24T11:48:17.217821+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
23102023-05-24T11:48:17.217830+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 205 with mq 0x564298f7b720 max 1000
23112023-05-24T11:48:17.217842+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 87 with mq 0x5595b64c6720 max 1000
23122023-05-24T11:48:17.217876+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
23132023-05-24T11:48:17.217919+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
23142023-05-24T11:48:17.217923+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 88 with mq 0x5595b64c6720 max 1000
23152023-05-24T11:48:17.217934+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 206 with mq 0x564298f7b720 max 1000
23162023-05-24T11:48:17.217957+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 207 with mq 0x564298f7b720 max 1000
23172023-05-24T11:48:17.217992+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 89 with mq 0x5595b64c6720 max 1000
23182023-05-24T11:48:17.218004+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 208 with mq 0x564298f7b720 max 1000
23192023-05-24T11:48:17.218052+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 209 with mq 0x564298f7b720 max 1000
23202023-05-24T11:48:17.218063+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 90 with mq 0x5595b64c6720 max 1000
23212023-05-24T11:48:17.218117+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 210 with mq 0x564298f7b720 max 1000
23222023-05-24T11:48:17.218135+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 91 with mq 0x5595b64c6720 max 1000
23232023-05-24T11:48:17.218170+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 211 with mq 0x564298f7b720 max 1000
23242023-05-24T11:48:17.218219+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 212 with mq 0x564298f7b720 max 1000
23252023-05-24T11:48:17.218216+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 92 with mq 0x5595b64c6720 max 1000
23262023-05-24T11:48:17.218268+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 213 with mq 0x564298f7b720 max 1000
23272023-05-24T11:48:17.218304+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 93 with mq 0x5595b64c6720 max 1000
23282023-05-24T11:48:17.218326+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 214 with mq 0x564298f7b720 max 1000
23292023-05-24T11:48:17.218370+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 215 with mq 0x564298f7b720 max 1000
23302023-05-24T11:48:17.218377+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 94 with mq 0x5595b64c6720 max 1000
23312023-05-24T11:48:17.218416+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 216 with mq 0x564298f7b720 max 1000
23322023-05-24T11:48:17.218446+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 95 with mq 0x5595b64c6720 max 1000
23332023-05-24T11:48:17.218463+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 217 with mq 0x564298f7b720 max 1000
23342023-05-24T11:48:17.218512+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 96 with mq 0x5595b64c6720 max 1000
23352023-05-24T11:48:17.218525+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 218 with mq 0x564298f7b720 max 1000
23362023-05-24T11:48:17.218550+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 97 with mq 0x5595b64c6720 max 1000
23372023-05-24T11:48:17.218570+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 219 with mq 0x564298f7b720 max 1000
23382023-05-24T11:48:17.218585+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 98 with mq 0x5595b64c6720 max 1000
23392023-05-24T11:48:17.218618+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 99 with mq 0x5595b64c6720 max 1000
23402023-05-24T11:48:17.218621+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 220 with mq 0x564298f7b720 max 1000
23412023-05-24T11:48:17.218665+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 100 with mq 0x5595b64c6720 max 1000
23422023-05-24T11:48:17.218672+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 221 with mq 0x564298f7b720 max 1000
23432023-05-24T11:48:17.218698+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 101 with mq 0x5595b64c6720 max 1000
23442023-05-24T11:48:17.218733+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 102 with mq 0x5595b64c6720 max 1000
23452023-05-24T11:48:17.218732+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 222 with mq 0x564298f7b720 max 1000
23462023-05-24T11:48:17.218766+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 103 with mq 0x5595b64c6720 max 1000
23472023-05-24T11:48:17.218780+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 223 with mq 0x564298f7b720 max 1000
23482023-05-24T11:48:17.218808+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 104 with mq 0x5595b64c6720 max 1000
23492023-05-24T11:48:17.218825+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 224 with mq 0x564298f7b720 max 1000
23502023-05-24T11:48:17.218842+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 105 with mq 0x5595b64c6720 max 1000
23512023-05-24T11:48:17.218868+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 225 with mq 0x564298f7b720 max 1000
23522023-05-24T11:48:17.218877+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 106 with mq 0x5595b64c6720 max 1000
23532023-05-24T11:48:17.218914+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 107 with mq 0x5595b64c6720 max 1000
23542023-05-24T11:48:17.218926+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 226 with mq 0x564298f7b720 max 1000
23552023-05-24T11:48:17.218963+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 108 with mq 0x5595b64c6720 max 1000
23562023-05-24T11:48:17.218971+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 227 with mq 0x564298f7b720 max 1000
23572023-05-24T11:48:17.219004+0200 util-mst-1720277 DEBUG We want to read message of size 40
23582023-05-24T11:48:17.219012+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
23592023-05-24T11:48:17.219018+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
23602023-05-24T11:48:17.219019+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 228 with mq 0x564298f7b720 max 1000
23612023-05-24T11:48:17.219023+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
23622023-05-24T11:48:17.219034+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
23632023-05-24T11:48:17.219042+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 109 with mq 0x5595b64c6720 max 1000
23642023-05-24T11:48:17.219055+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
23652023-05-24T11:48:17.219062+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
23662023-05-24T11:48:17.219062+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 229 with mq 0x564298f7b720 max 1000
23672023-05-24T11:48:17.219098+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
23682023-05-24T11:48:17.219107+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
23692023-05-24T11:48:17.219114+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 110 with mq 0x5595b64c6720 max 1000
23702023-05-24T11:48:17.219119+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 230 with mq 0x564298f7b720 max 1000
23712023-05-24T11:48:17.219144+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
23722023-05-24T11:48:17.219163+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 231 with mq 0x564298f7b720 max 1000
23732023-05-24T11:48:17.219175+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
23742023-05-24T11:48:17.219186+0200 util-mst-1720277 DEBUG We want to read message of size 40
23752023-05-24T11:48:17.219192+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
23762023-05-24T11:48:17.219198+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
23772023-05-24T11:48:17.219203+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
23782023-05-24T11:48:17.219207+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 232 with mq 0x564298f7b720 max 1000
23792023-05-24T11:48:17.219209+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
23802023-05-24T11:48:17.219224+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 111 with mq 0x5595b64c6720 max 1000
23812023-05-24T11:48:17.219238+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
23822023-05-24T11:48:17.219245+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
23832023-05-24T11:48:17.219251+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 233 with mq 0x564298f7b720 max 1000
23842023-05-24T11:48:17.219258+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
23852023-05-24T11:48:17.219266+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
23862023-05-24T11:48:17.219279+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 112 with mq 0x5595b64c6720 max 1000
23872023-05-24T11:48:17.219307+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 234 with mq 0x564298f7b720 max 1000
23882023-05-24T11:48:17.219319+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
23892023-05-24T11:48:17.219353+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
23902023-05-24T11:48:17.219355+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 235 with mq 0x564298f7b720 max 1000
23912023-05-24T11:48:17.219363+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 113 with mq 0x5595b64c6720 max 1000
23922023-05-24T11:48:17.219380+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 114 with mq 0x5595b64c6720 max 1000
23932023-05-24T11:48:17.219405+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 236 with mq 0x564298f7b720 max 1000
23942023-05-24T11:48:17.219415+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 115 with mq 0x5595b64c6720 max 1000
23952023-05-24T11:48:17.219453+0200 util-mst-1720277 DEBUG We want to read message of size 40
23962023-05-24T11:48:17.219459+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
23972023-05-24T11:48:17.219459+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 237 with mq 0x564298f7b720 max 1000
23982023-05-24T11:48:17.219465+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
23992023-05-24T11:48:17.219475+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
24002023-05-24T11:48:17.219481+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
24012023-05-24T11:48:17.219489+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 116 with mq 0x5595b64c6720 max 1000
24022023-05-24T11:48:17.219499+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
24032023-05-24T11:48:17.219505+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
24042023-05-24T11:48:17.219507+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 238 with mq 0x564298f7b720 max 1000
24052023-05-24T11:48:17.219543+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
24062023-05-24T11:48:17.219552+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
24072023-05-24T11:48:17.219554+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 239 with mq 0x564298f7b720 max 1000
24082023-05-24T11:48:17.219559+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 117 with mq 0x5595b64c6720 max 1000
24092023-05-24T11:48:17.219598+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
24102023-05-24T11:48:17.219598+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 240 with mq 0x564298f7b720 max 1000
24112023-05-24T11:48:17.219640+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
24122023-05-24T11:48:17.219651+0200 util-mst-1720277 DEBUG We want to read message of size 40
24132023-05-24T11:48:17.219651+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 241 with mq 0x564298f7b720 max 1000
24142023-05-24T11:48:17.219656+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
24152023-05-24T11:48:17.219666+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
24162023-05-24T11:48:17.219672+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
24172023-05-24T11:48:17.219685+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
24182023-05-24T11:48:17.219694+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 118 with mq 0x5595b64c6720 max 1000
24192023-05-24T11:48:17.219697+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 242 with mq 0x564298f7b720 max 1000
24202023-05-24T11:48:17.219704+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
24212023-05-24T11:48:17.219712+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
24222023-05-24T11:48:17.219730+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
24232023-05-24T11:48:17.219736+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
24242023-05-24T11:48:17.219743+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 119 with mq 0x5595b64c6720 max 1000
24252023-05-24T11:48:17.219742+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 243 with mq 0x564298f7b720 max 1000
24262023-05-24T11:48:17.219780+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
24272023-05-24T11:48:17.219793+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 244 with mq 0x564298f7b720 max 1000
24282023-05-24T11:48:17.219817+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
24292023-05-24T11:48:17.219828+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 120 with mq 0x5595b64c6720 max 1000
24302023-05-24T11:48:17.219844+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 121 with mq 0x5595b64c6720 max 1000
24312023-05-24T11:48:17.219850+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 245 with mq 0x564298f7b720 max 1000
24322023-05-24T11:48:17.219877+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 122 with mq 0x5595b64c6720 max 1000
24332023-05-24T11:48:17.219896+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 246 with mq 0x564298f7b720 max 1000
24342023-05-24T11:48:17.219915+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 123 with mq 0x5595b64c6720 max 1000
24352023-05-24T11:48:17.219939+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 247 with mq 0x564298f7b720 max 1000
24362023-05-24T11:48:17.219965+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 124 with mq 0x5595b64c6720 max 1000
24372023-05-24T11:48:17.219982+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 248 with mq 0x564298f7b720 max 1000
24382023-05-24T11:48:17.220001+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 125 with mq 0x5595b64c6720 max 1000
24392023-05-24T11:48:17.220036+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 126 with mq 0x5595b64c6720 max 1000
24402023-05-24T11:48:17.220039+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 249 with mq 0x564298f7b720 max 1000
24412023-05-24T11:48:17.220072+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 127 with mq 0x5595b64c6720 max 1000
24422023-05-24T11:48:17.220089+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 250 with mq 0x564298f7b720 max 1000
24432023-05-24T11:48:17.220115+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 128 with mq 0x5595b64c6720 max 1000
24442023-05-24T11:48:17.220134+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 251 with mq 0x564298f7b720 max 1000
24452023-05-24T11:48:17.220154+0200 util-mst-1720277 DEBUG We want to read message of size 40
24462023-05-24T11:48:17.220162+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
24472023-05-24T11:48:17.220174+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
24482023-05-24T11:48:17.220180+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
24492023-05-24T11:48:17.220179+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 252 with mq 0x564298f7b720 max 1000
24502023-05-24T11:48:17.220187+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
24512023-05-24T11:48:17.220198+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 129 with mq 0x5595b64c6720 max 1000
24522023-05-24T11:48:17.220210+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
24532023-05-24T11:48:17.220217+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
24542023-05-24T11:48:17.220241+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 253 with mq 0x564298f7b720 max 1000
24552023-05-24T11:48:17.220252+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
24562023-05-24T11:48:17.220261+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
24572023-05-24T11:48:17.220269+0200 util-mst-1720277 DEBUG We want to read message of size 40
24582023-05-24T11:48:17.220275+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
24592023-05-24T11:48:17.220280+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
24602023-05-24T11:48:17.220286+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
24612023-05-24T11:48:17.220291+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
24622023-05-24T11:48:17.220299+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 130 with mq 0x5595b64c6720 max 1000
24632023-05-24T11:48:17.220296+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 254 with mq 0x564298f7b720 max 1000
24642023-05-24T11:48:17.220334+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
24652023-05-24T11:48:17.220349+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 255 with mq 0x564298f7b720 max 1000
24662023-05-24T11:48:17.220370+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
24672023-05-24T11:48:17.220381+0200 util-mst-1720277 DEBUG We want to read message of size 40
24682023-05-24T11:48:17.220387+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
24692023-05-24T11:48:17.220392+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
24702023-05-24T11:48:17.220398+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
24712023-05-24T11:48:17.220399+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 256 with mq 0x564298f7b720 max 1000
24722023-05-24T11:48:17.220404+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
24732023-05-24T11:48:17.220417+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 131 with mq 0x5595b64c6720 max 1000
24742023-05-24T11:48:17.220432+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
24752023-05-24T11:48:17.220438+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
24762023-05-24T11:48:17.220453+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
24772023-05-24T11:48:17.220460+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
24782023-05-24T11:48:17.220463+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 257 with mq 0x564298f7b720 max 1000
24792023-05-24T11:48:17.220467+0200 util-mst-1720277 DEBUG We want to read message of size 40
24802023-05-24T11:48:17.220483+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
24812023-05-24T11:48:17.220489+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
24822023-05-24T11:48:17.220494+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
24832023-05-24T11:48:17.220500+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
24842023-05-24T11:48:17.220508+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 132 with mq 0x5595b64c6720 max 1000
24852023-05-24T11:48:17.220510+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 258 with mq 0x564298f7b720 max 1000
24862023-05-24T11:48:17.220549+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
24872023-05-24T11:48:17.220554+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 259 with mq 0x564298f7b720 max 1000
24882023-05-24T11:48:17.220584+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
24892023-05-24T11:48:17.220596+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 133 with mq 0x5595b64c6720 max 1000
24902023-05-24T11:48:17.220602+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 260 with mq 0x564298f7b720 max 1000
24912023-05-24T11:48:17.220610+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
24922023-05-24T11:48:17.220618+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
24932023-05-24T11:48:17.220633+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
24942023-05-24T11:48:17.220640+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
24952023-05-24T11:48:17.220647+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 134 with mq 0x5595b64c6720 max 1000
24962023-05-24T11:48:17.220658+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 261 with mq 0x564298f7b720 max 1000
24972023-05-24T11:48:17.220680+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
24982023-05-24T11:48:17.220702+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 262 with mq 0x564298f7b720 max 1000
24992023-05-24T11:48:17.220706+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
25002023-05-24T11:48:17.220721+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 135 with mq 0x5595b64c6720 max 1000
25012023-05-24T11:48:17.220735+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
25022023-05-24T11:48:17.220741+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
25032023-05-24T11:48:17.220752+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 263 with mq 0x564298f7b720 max 1000
25042023-05-24T11:48:17.220756+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
25052023-05-24T11:48:17.220767+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
25062023-05-24T11:48:17.220775+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 136 with mq 0x5595b64c6720 max 1000
25072023-05-24T11:48:17.220799+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 264 with mq 0x564298f7b720 max 1000
25082023-05-24T11:48:17.220810+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
25092023-05-24T11:48:17.220847+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
25102023-05-24T11:48:17.220852+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 265 with mq 0x564298f7b720 max 1000
25112023-05-24T11:48:17.220864+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 137 with mq 0x5595b64c6720 max 1000
25122023-05-24T11:48:17.220881+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 138 with mq 0x5595b64c6720 max 1000
25132023-05-24T11:48:17.220900+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 266 with mq 0x564298f7b720 max 1000
25142023-05-24T11:48:17.220928+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 139 with mq 0x5595b64c6720 max 1000
25152023-05-24T11:48:17.220943+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 267 with mq 0x564298f7b720 max 1000
25162023-05-24T11:48:17.220961+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 140 with mq 0x5595b64c6720 max 1000
25172023-05-24T11:48:17.220984+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 268 with mq 0x564298f7b720 max 1000
25182023-05-24T11:48:17.220999+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 141 with mq 0x5595b64c6720 max 1000
25192023-05-24T11:48:17.221034+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 142 with mq 0x5595b64c6720 max 1000
25202023-05-24T11:48:17.221034+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 269 with mq 0x564298f7b720 max 1000
25212023-05-24T11:48:17.221086+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 143 with mq 0x5595b64c6720 max 1000
25222023-05-24T11:48:17.221108+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 270 with mq 0x564298f7b720 max 1000
25232023-05-24T11:48:17.221124+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 144 with mq 0x5595b64c6720 max 1000
25242023-05-24T11:48:17.221160+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 145 with mq 0x5595b64c6720 max 1000
25252023-05-24T11:48:17.221159+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 271 with mq 0x564298f7b720 max 1000
25262023-05-24T11:48:17.221194+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 146 with mq 0x5595b64c6720 max 1000
25272023-05-24T11:48:17.221214+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 272 with mq 0x564298f7b720 max 1000
25282023-05-24T11:48:17.221235+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 147 with mq 0x5595b64c6720 max 1000
25292023-05-24T11:48:17.221269+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 148 with mq 0x5595b64c6720 max 1000
25302023-05-24T11:48:17.221274+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 273 with mq 0x564298f7b720 max 1000
25312023-05-24T11:48:17.221303+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 149 with mq 0x5595b64c6720 max 1000
25322023-05-24T11:48:17.221326+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 274 with mq 0x564298f7b720 max 1000
25332023-05-24T11:48:17.221338+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 150 with mq 0x5595b64c6720 max 1000
25342023-05-24T11:48:17.221374+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 275 with mq 0x564298f7b720 max 1000
25352023-05-24T11:48:17.221380+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 151 with mq 0x5595b64c6720 max 1000
25362023-05-24T11:48:17.221417+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 152 with mq 0x5595b64c6720 max 1000
25372023-05-24T11:48:17.221422+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 276 with mq 0x564298f7b720 max 1000
25382023-05-24T11:48:17.221451+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 153 with mq 0x5595b64c6720 max 1000
25392023-05-24T11:48:17.221483+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 154 with mq 0x5595b64c6720 max 1000
25402023-05-24T11:48:17.221487+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 277 with mq 0x564298f7b720 max 1000
25412023-05-24T11:48:17.221524+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 155 with mq 0x5595b64c6720 max 1000
25422023-05-24T11:48:17.221536+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 278 with mq 0x564298f7b720 max 1000
25432023-05-24T11:48:17.221564+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 156 with mq 0x5595b64c6720 max 1000
25442023-05-24T11:48:17.221581+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 279 with mq 0x564298f7b720 max 1000
25452023-05-24T11:48:17.221601+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 157 with mq 0x5595b64c6720 max 1000
25462023-05-24T11:48:17.221631+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 280 with mq 0x564298f7b720 max 1000
25472023-05-24T11:48:17.221643+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 158 with mq 0x5595b64c6720 max 1000
25482023-05-24T11:48:17.221683+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 281 with mq 0x564298f7b720 max 1000
25492023-05-24T11:48:17.221687+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 159 with mq 0x5595b64c6720 max 1000
25502023-05-24T11:48:17.221730+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 160 with mq 0x5595b64c6720 max 1000
25512023-05-24T11:48:17.221735+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 282 with mq 0x564298f7b720 max 1000
25522023-05-24T11:48:17.221763+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 161 with mq 0x5595b64c6720 max 1000
25532023-05-24T11:48:17.221782+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 283 with mq 0x564298f7b720 max 1000
25542023-05-24T11:48:17.221798+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 162 with mq 0x5595b64c6720 max 1000
25552023-05-24T11:48:17.221834+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 284 with mq 0x564298f7b720 max 1000
25562023-05-24T11:48:17.221838+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 163 with mq 0x5595b64c6720 max 1000
25572023-05-24T11:48:17.221877+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 164 with mq 0x5595b64c6720 max 1000
25582023-05-24T11:48:17.221888+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 285 with mq 0x564298f7b720 max 1000
25592023-05-24T11:48:17.221917+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 165 with mq 0x5595b64c6720 max 1000
25602023-05-24T11:48:17.221933+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 286 with mq 0x564298f7b720 max 1000
25612023-05-24T11:48:17.221953+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 166 with mq 0x5595b64c6720 max 1000
25622023-05-24T11:48:17.221985+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 287 with mq 0x564298f7b720 max 1000
25632023-05-24T11:48:17.221994+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 167 with mq 0x5595b64c6720 max 1000
25642023-05-24T11:48:17.222033+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 168 with mq 0x5595b64c6720 max 1000
25652023-05-24T11:48:17.222034+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 288 with mq 0x564298f7b720 max 1000
25662023-05-24T11:48:17.222068+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 169 with mq 0x5595b64c6720 max 1000
25672023-05-24T11:48:17.222085+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 289 with mq 0x564298f7b720 max 1000
25682023-05-24T11:48:17.222111+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 170 with mq 0x5595b64c6720 max 1000
25692023-05-24T11:48:17.222135+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 290 with mq 0x564298f7b720 max 1000
25702023-05-24T11:48:17.222122+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
25712023-05-24T11:48:17.222156+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 171 with mq 0x5595b64c6720 max 1000
25722023-05-24T11:48:17.222184+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 291 with mq 0x564298f7b720 max 1000
25732023-05-24T11:48:17.222189+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 172 with mq 0x5595b64c6720 max 1000
25742023-05-24T11:48:17.222226+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 173 with mq 0x5595b64c6720 max 1000
25752023-05-24T11:48:17.222232+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 292 with mq 0x564298f7b720 max 1000
25762023-05-24T11:48:17.222259+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 174 with mq 0x5595b64c6720 max 1000
25772023-05-24T11:48:17.222287+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 293 with mq 0x564298f7b720 max 1000
25782023-05-24T11:48:17.222307+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 175 with mq 0x5595b64c6720 max 1000
25792023-05-24T11:48:17.222333+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 294 with mq 0x564298f7b720 max 1000
25802023-05-24T11:48:17.222342+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 176 with mq 0x5595b64c6720 max 1000
25812023-05-24T11:48:17.222377+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 177 with mq 0x5595b64c6720 max 1000
25822023-05-24T11:48:17.222377+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 295 with mq 0x564298f7b720 max 1000
25832023-05-24T11:48:17.222412+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 178 with mq 0x5595b64c6720 max 1000
25842023-05-24T11:48:17.222431+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 296 with mq 0x564298f7b720 max 1000
25852023-05-24T11:48:17.222455+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 179 with mq 0x5595b64c6720 max 1000
25862023-05-24T11:48:17.222488+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 297 with mq 0x564298f7b720 max 1000
25872023-05-24T11:48:17.222492+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 180 with mq 0x5595b64c6720 max 1000
25882023-05-24T11:48:17.222527+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 181 with mq 0x5595b64c6720 max 1000
25892023-05-24T11:48:17.222537+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 298 with mq 0x564298f7b720 max 1000
25902023-05-24T11:48:17.222550+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
25912023-05-24T11:48:17.222556+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 182 with mq 0x5595b64c6720 max 1000
25922023-05-24T11:48:17.222583+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 299 with mq 0x564298f7b720 max 1000
25932023-05-24T11:48:17.222598+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 183 with mq 0x5595b64c6720 max 1000
25942023-05-24T11:48:17.222632+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 184 with mq 0x5595b64c6720 max 1000
25952023-05-24T11:48:17.222632+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 300 with mq 0x564298f7b720 max 1000
25962023-05-24T11:48:17.222670+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 185 with mq 0x5595b64c6720 max 1000
25972023-05-24T11:48:17.222690+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 301 with mq 0x564298f7b720 max 1000
25982023-05-24T11:48:17.222703+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 186 with mq 0x5595b64c6720 max 1000
25992023-05-24T11:48:17.222738+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 302 with mq 0x564298f7b720 max 1000
26002023-05-24T11:48:17.222745+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 187 with mq 0x5595b64c6720 max 1000
26012023-05-24T11:48:17.222775+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 188 with mq 0x5595b64c6720 max 1000
26022023-05-24T11:48:17.222778+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 303 with mq 0x564298f7b720 max 1000
26032023-05-24T11:48:17.222807+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 189 with mq 0x5595b64c6720 max 1000
26042023-05-24T11:48:17.222817+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 304 with mq 0x564298f7b720 max 1000
26052023-05-24T11:48:17.222839+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 190 with mq 0x5595b64c6720 max 1000
26062023-05-24T11:48:17.222870+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 305 with mq 0x564298f7b720 max 1000
26072023-05-24T11:48:17.222879+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 191 with mq 0x5595b64c6720 max 1000
26082023-05-24T11:48:17.222913+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 192 with mq 0x5595b64c6720 max 1000
26092023-05-24T11:48:17.222915+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 306 with mq 0x564298f7b720 max 1000
26102023-05-24T11:48:17.222947+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 193 with mq 0x5595b64c6720 max 1000
26112023-05-24T11:48:17.222958+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 307 with mq 0x564298f7b720 max 1000
26122023-05-24T11:48:17.222981+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 194 with mq 0x5595b64c6720 max 1000
26132023-05-24T11:48:17.222999+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 308 with mq 0x564298f7b720 max 1000
26142023-05-24T11:48:17.223026+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 195 with mq 0x5595b64c6720 max 1000
26152023-05-24T11:48:17.223052+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 309 with mq 0x564298f7b720 max 1000
26162023-05-24T11:48:17.223060+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 196 with mq 0x5595b64c6720 max 1000
26172023-05-24T11:48:17.223096+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 197 with mq 0x5595b64c6720 max 1000
26182023-05-24T11:48:17.223098+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 310 with mq 0x564298f7b720 max 1000
26192023-05-24T11:48:17.223131+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 198 with mq 0x5595b64c6720 max 1000
26202023-05-24T11:48:17.223142+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 311 with mq 0x564298f7b720 max 1000
26212023-05-24T11:48:17.223173+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 199 with mq 0x5595b64c6720 max 1000
26222023-05-24T11:48:17.223181+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 312 with mq 0x564298f7b720 max 1000
26232023-05-24T11:48:17.223207+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 200 with mq 0x5595b64c6720 max 1000
26242023-05-24T11:48:17.223239+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 313 with mq 0x564298f7b720 max 1000
26252023-05-24T11:48:17.223243+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 201 with mq 0x5595b64c6720 max 1000
26262023-05-24T11:48:17.223281+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 202 with mq 0x5595b64c6720 max 1000
26272023-05-24T11:48:17.223285+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 314 with mq 0x564298f7b720 max 1000
26282023-05-24T11:48:17.223321+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 203 with mq 0x5595b64c6720 max 1000
26292023-05-24T11:48:17.223330+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 315 with mq 0x564298f7b720 max 1000
26302023-05-24T11:48:17.223359+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 204 with mq 0x5595b64c6720 max 1000
26312023-05-24T11:48:17.223375+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 316 with mq 0x564298f7b720 max 1000
26322023-05-24T11:48:17.223394+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 205 with mq 0x5595b64c6720 max 1000
26332023-05-24T11:48:17.223427+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 317 with mq 0x564298f7b720 max 1000
26342023-05-24T11:48:17.223430+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 206 with mq 0x5595b64c6720 max 1000
26352023-05-24T11:48:17.223470+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 318 with mq 0x564298f7b720 max 1000
26362023-05-24T11:48:17.223473+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 207 with mq 0x5595b64c6720 max 1000
26372023-05-24T11:48:17.223512+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 208 with mq 0x5595b64c6720 max 1000
26382023-05-24T11:48:17.223513+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 319 with mq 0x564298f7b720 max 1000
26392023-05-24T11:48:17.223545+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 209 with mq 0x5595b64c6720 max 1000
26402023-05-24T11:48:17.223557+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 320 with mq 0x564298f7b720 max 1000
26412023-05-24T11:48:17.223579+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 210 with mq 0x5595b64c6720 max 1000
26422023-05-24T11:48:17.223605+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 321 with mq 0x564298f7b720 max 1000
26432023-05-24T11:48:17.223622+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 211 with mq 0x5595b64c6720 max 1000
26442023-05-24T11:48:17.223648+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 322 with mq 0x564298f7b720 max 1000
26452023-05-24T11:48:17.223655+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 212 with mq 0x5595b64c6720 max 1000
26462023-05-24T11:48:17.223687+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 213 with mq 0x5595b64c6720 max 1000
26472023-05-24T11:48:17.223690+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 323 with mq 0x564298f7b720 max 1000
26482023-05-24T11:48:17.223718+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 214 with mq 0x5595b64c6720 max 1000
26492023-05-24T11:48:17.223733+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 324 with mq 0x564298f7b720 max 1000
26502023-05-24T11:48:17.223757+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 215 with mq 0x5595b64c6720 max 1000
26512023-05-24T11:48:17.223781+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 325 with mq 0x564298f7b720 max 1000
26522023-05-24T11:48:17.223791+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 216 with mq 0x5595b64c6720 max 1000
26532023-05-24T11:48:17.223833+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 217 with mq 0x5595b64c6720 max 1000
26542023-05-24T11:48:17.223839+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 326 with mq 0x564298f7b720 max 1000
26552023-05-24T11:48:17.223866+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 218 with mq 0x5595b64c6720 max 1000
26562023-05-24T11:48:17.223886+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 327 with mq 0x564298f7b720 max 1000
26572023-05-24T11:48:17.223908+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 219 with mq 0x5595b64c6720 max 1000
26582023-05-24T11:48:17.223937+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 328 with mq 0x564298f7b720 max 1000
26592023-05-24T11:48:17.223943+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 220 with mq 0x5595b64c6720 max 1000
26602023-05-24T11:48:17.223976+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 221 with mq 0x5595b64c6720 max 1000
26612023-05-24T11:48:17.223979+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 329 with mq 0x564298f7b720 max 1000
26622023-05-24T11:48:17.224010+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 222 with mq 0x5595b64c6720 max 1000
26632023-05-24T11:48:17.224020+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 330 with mq 0x564298f7b720 max 1000
26642023-05-24T11:48:17.224051+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 223 with mq 0x5595b64c6720 max 1000
26652023-05-24T11:48:17.224062+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 331 with mq 0x564298f7b720 max 1000
26662023-05-24T11:48:17.224087+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 224 with mq 0x5595b64c6720 max 1000
26672023-05-24T11:48:17.224116+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 332 with mq 0x564298f7b720 max 1000
26682023-05-24T11:48:17.224120+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 225 with mq 0x5595b64c6720 max 1000
26692023-05-24T11:48:17.224159+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 226 with mq 0x5595b64c6720 max 1000
26702023-05-24T11:48:17.224159+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 333 with mq 0x564298f7b720 max 1000
26712023-05-24T11:48:17.224199+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 227 with mq 0x5595b64c6720 max 1000
26722023-05-24T11:48:17.224202+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 334 with mq 0x564298f7b720 max 1000
26732023-05-24T11:48:17.224236+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 228 with mq 0x5595b64c6720 max 1000
26742023-05-24T11:48:17.224244+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 335 with mq 0x564298f7b720 max 1000
26752023-05-24T11:48:17.224271+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 229 with mq 0x5595b64c6720 max 1000
26762023-05-24T11:48:17.224294+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 336 with mq 0x564298f7b720 max 1000
26772023-05-24T11:48:17.224310+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 230 with mq 0x5595b64c6720 max 1000
26782023-05-24T11:48:17.224339+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 337 with mq 0x564298f7b720 max 1000
26792023-05-24T11:48:17.224354+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 231 with mq 0x5595b64c6720 max 1000
26802023-05-24T11:48:17.224384+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 338 with mq 0x564298f7b720 max 1000
26812023-05-24T11:48:17.224396+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 232 with mq 0x5595b64c6720 max 1000
26822023-05-24T11:48:17.224423+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 339 with mq 0x564298f7b720 max 1000
26832023-05-24T11:48:17.224432+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 233 with mq 0x5595b64c6720 max 1000
26842023-05-24T11:48:17.224472+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 234 with mq 0x5595b64c6720 max 1000
26852023-05-24T11:48:17.224471+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 340 with mq 0x564298f7b720 max 1000
26862023-05-24T11:48:17.224507+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 235 with mq 0x5595b64c6720 max 1000
26872023-05-24T11:48:17.224517+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 341 with mq 0x564298f7b720 max 1000
26882023-05-24T11:48:17.224541+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 236 with mq 0x5595b64c6720 max 1000
26892023-05-24T11:48:17.224563+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 342 with mq 0x564298f7b720 max 1000
26902023-05-24T11:48:17.224577+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 237 with mq 0x5595b64c6720 max 1000
26912023-05-24T11:48:17.224603+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 343 with mq 0x564298f7b720 max 1000
26922023-05-24T11:48:17.224618+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 238 with mq 0x5595b64c6720 max 1000
26932023-05-24T11:48:17.224654+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 239 with mq 0x5595b64c6720 max 1000
26942023-05-24T11:48:17.224655+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 344 with mq 0x564298f7b720 max 1000
26952023-05-24T11:48:17.224689+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 240 with mq 0x5595b64c6720 max 1000
26962023-05-24T11:48:17.224698+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 345 with mq 0x564298f7b720 max 1000
26972023-05-24T11:48:17.224721+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 241 with mq 0x5595b64c6720 max 1000
26982023-05-24T11:48:17.224740+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 346 with mq 0x564298f7b720 max 1000
26992023-05-24T11:48:17.224764+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 242 with mq 0x5595b64c6720 max 1000
27002023-05-24T11:48:17.224782+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 347 with mq 0x564298f7b720 max 1000
27012023-05-24T11:48:17.224785+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
27022023-05-24T11:48:17.224797+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 243 with mq 0x5595b64c6720 max 1000
27032023-05-24T11:48:17.224834+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 348 with mq 0x564298f7b720 max 1000
27042023-05-24T11:48:17.224838+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 244 with mq 0x5595b64c6720 max 1000
27052023-05-24T11:48:17.224880+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 245 with mq 0x5595b64c6720 max 1000
27062023-05-24T11:48:17.224879+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 349 with mq 0x564298f7b720 max 1000
27072023-05-24T11:48:17.224924+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 246 with mq 0x5595b64c6720 max 1000
27082023-05-24T11:48:17.224928+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 350 with mq 0x564298f7b720 max 1000
27092023-05-24T11:48:17.224894+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
27102023-05-24T11:48:17.224975+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 247 with mq 0x5595b64c6720 max 1000
27112023-05-24T11:48:17.224983+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 351 with mq 0x564298f7b720 max 1000
27122023-05-24T11:48:17.225017+0200 util-mst-1720277 DEBUG We want to read message of size 40
27132023-05-24T11:48:17.225025+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
27142023-05-24T11:48:17.225031+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
27152023-05-24T11:48:17.225035+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 352 with mq 0x564298f7b720 max 1000
27162023-05-24T11:48:17.225039+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
27172023-05-24T11:48:17.225062+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
27182023-05-24T11:48:17.225074+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 248 with mq 0x5595b64c6720 max 1000
27192023-05-24T11:48:17.225088+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
27202023-05-24T11:48:17.225091+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 353 with mq 0x564298f7b720 max 1000
27212023-05-24T11:48:17.225095+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
27222023-05-24T11:48:17.225141+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 354 with mq 0x564298f7b720 max 1000
27232023-05-24T11:48:17.225144+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
27242023-05-24T11:48:17.225157+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
27252023-05-24T11:48:17.225166+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 249 with mq 0x5595b64c6720 max 1000
27262023-05-24T11:48:17.225188+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 355 with mq 0x564298f7b720 max 1000
27272023-05-24T11:48:17.225207+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
27282023-05-24T11:48:17.225243+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 356 with mq 0x564298f7b720 max 1000
27292023-05-24T11:48:17.225247+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
27302023-05-24T11:48:17.225265+0200 util-mst-1720277 DEBUG We want to read message of size 40
27312023-05-24T11:48:17.225261+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
27322023-05-24T11:48:17.225272+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
27332023-05-24T11:48:17.225280+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
27342023-05-24T11:48:17.225286+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
27352023-05-24T11:48:17.225292+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
27362023-05-24T11:48:17.225290+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 357 with mq 0x564298f7b720 max 1000
27372023-05-24T11:48:17.225302+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 250 with mq 0x5595b64c6720 max 1000
27382023-05-24T11:48:17.225314+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
27392023-05-24T11:48:17.225320+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
27402023-05-24T11:48:17.225341+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 358 with mq 0x564298f7b720 max 1000
27412023-05-24T11:48:17.225346+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
27422023-05-24T11:48:17.225356+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
27432023-05-24T11:48:17.225377+0200 util-mst-1720277 DEBUG We want to read message of size 65036
27442023-05-24T11:48:17.225388+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 359 with mq 0x564298f7b720 max 1000
27452023-05-24T11:48:17.225392+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 251 with mq 0x5595b64c6720 max 1000
27462023-05-24T11:48:17.225429+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
27472023-05-24T11:48:17.225445+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 360 with mq 0x564298f7b720 max 1000
27482023-05-24T11:48:17.225462+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
27492023-05-24T11:48:17.225488+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 361 with mq 0x564298f7b720 max 1000
27502023-05-24T11:48:17.225509+0200 util-mst-1720277 DEBUG We want to read message of size 65036
27512023-05-24T11:48:17.225517+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
27522023-05-24T11:48:17.225523+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
27532023-05-24T11:48:17.225532+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 362 with mq 0x564298f7b720 max 1000
27542023-05-24T11:48:17.225536+0200 simple-send-1720277 DEBUG check_recv
27552023-05-24T11:48:17.225549+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
27562023-05-24T11:48:17.225557+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
27572023-05-24T11:48:17.225578+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 363 with mq 0x564298f7b720 max 1000
27582023-05-24T11:48:17.225601+0200 simple-send-1720277 DEBUG time traveled init 4TTC
27592023-05-24T11:48:17.225612+0200 simple-send-1720277 DEBUG time traveld mean zero
27602023-05-24T11:48:17.225618+0200 simple-send-1720277 DEBUG time traveled: 20041
27612023-05-24T11:48:17.225627+0200 simple-send-1720277 INFO mean time traveled: 20041 µs 1 messages received with message number 5
27622023-05-24T11:48:17.225633+0200 simple-send-1720277 DEBUG time traveled end
27632023-05-24T11:48:17.225630+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 364 with mq 0x564298f7b720 max 1000
27642023-05-24T11:48:17.225642+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
27652023-05-24T11:48:17.225650+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
27662023-05-24T11:48:17.225659+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 252 with mq 0x5595b64c6720 max 1000
27672023-05-24T11:48:17.225674+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
27682023-05-24T11:48:17.225676+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 365 with mq 0x564298f7b720 max 1000
27692023-05-24T11:48:17.225703+0200 util-mst-1720277 DEBUG We want to read message of size 40
27702023-05-24T11:48:17.225712+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
27712023-05-24T11:48:17.225718+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
27722023-05-24T11:48:17.225720+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 366 with mq 0x564298f7b720 max 1000
27732023-05-24T11:48:17.225724+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
27742023-05-24T11:48:17.225725+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
27752023-05-24T11:48:17.225742+0200 util-mst-1720277 DEBUG We want to read message of size 40
27762023-05-24T11:48:17.225759+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
27772023-05-24T11:48:17.225764+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
27782023-05-24T11:48:17.225770+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
27792023-05-24T11:48:17.225775+0200 util-mst-1720277 DEBUG We want to read message of size 65036
27802023-05-24T11:48:17.225775+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 367 with mq 0x564298f7b720 max 1000
27812023-05-24T11:48:17.225788+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 253 with mq 0x5595b64c6720 max 1000
27822023-05-24T11:48:17.225802+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
27832023-05-24T11:48:17.225817+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
27842023-05-24T11:48:17.225824+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
27852023-05-24T11:48:17.225831+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
27862023-05-24T11:48:17.225836+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 368 with mq 0x564298f7b720 max 1000
27872023-05-24T11:48:17.225871+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
27882023-05-24T11:48:17.225884+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 369 with mq 0x564298f7b720 max 1000
27892023-05-24T11:48:17.225896+0200 util-mst-1720277 DEBUG We want to read message of size 65036
27902023-05-24T11:48:17.225904+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
27912023-05-24T11:48:17.225909+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
27922023-05-24T11:48:17.225914+0200 simple-send-1720277 DEBUG check_recv
27932023-05-24T11:48:17.225920+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
27942023-05-24T11:48:17.225926+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
27952023-05-24T11:48:17.225928+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 370 with mq 0x564298f7b720 max 1000
27962023-05-24T11:48:17.225934+0200 simple-send-1720277 DEBUG time traveled: 20655
27972023-05-24T11:48:17.225943+0200 simple-send-1720277 INFO mean time traveled: 10327 µs 2 messages received with message number 2
27982023-05-24T11:48:17.225948+0200 simple-send-1720277 DEBUG time traveled end
27992023-05-24T11:48:17.225953+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
28002023-05-24T11:48:17.225959+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
28012023-05-24T11:48:17.225967+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 254 with mq 0x5595b64c6720 max 1000
28022023-05-24T11:48:17.225973+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 371 with mq 0x564298f7b720 max 1000
28032023-05-24T11:48:17.226012+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
28042023-05-24T11:48:17.226025+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 372 with mq 0x564298f7b720 max 1000
28052023-05-24T11:48:17.226033+0200 util-mst-1720277 DEBUG We want to read message of size 65036
28062023-05-24T11:48:17.226041+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
28072023-05-24T11:48:17.226046+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
28082023-05-24T11:48:17.226051+0200 simple-send-1720277 DEBUG check_recv
28092023-05-24T11:48:17.226063+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
28102023-05-24T11:48:17.226068+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
28112023-05-24T11:48:17.226067+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 373 with mq 0x564298f7b720 max 1000
28122023-05-24T11:48:17.226075+0200 simple-send-1720277 DEBUG time traveled: 20439
28132023-05-24T11:48:17.226083+0200 simple-send-1720277 INFO mean time traveled: 6813 µs 3 messages received with message number 6
28142023-05-24T11:48:17.226088+0200 simple-send-1720277 DEBUG time traveled end
28152023-05-24T11:48:17.226093+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
28162023-05-24T11:48:17.226099+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
28172023-05-24T11:48:17.226107+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 255 with mq 0x5595b64c6720 max 1000
28182023-05-24T11:48:17.226110+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 374 with mq 0x564298f7b720 max 1000
28192023-05-24T11:48:17.226142+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
28202023-05-24T11:48:17.226158+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 375 with mq 0x564298f7b720 max 1000
28212023-05-24T11:48:17.226181+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
28222023-05-24T11:48:17.226209+0200 util-mst-1720277 DEBUG We want to read message of size 65036
28232023-05-24T11:48:17.226215+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
28242023-05-24T11:48:17.226220+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
28252023-05-24T11:48:17.226218+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 376 with mq 0x564298f7b720 max 1000
28262023-05-24T11:48:17.226227+0200 simple-send-1720277 DEBUG check_recv
28272023-05-24T11:48:17.226236+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
28282023-05-24T11:48:17.226241+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
28292023-05-24T11:48:17.226247+0200 simple-send-1720277 DEBUG time traveled: 20551
28302023-05-24T11:48:17.226252+0200 simple-send-1720277 INFO mean time traveled: 5137 µs 4 messages received with message number 7
28312023-05-24T11:48:17.226257+0200 simple-send-1720277 DEBUG time traveled end
28322023-05-24T11:48:17.226262+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
28332023-05-24T11:48:17.226268+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
28342023-05-24T11:48:17.226267+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 377 with mq 0x564298f7b720 max 1000
28352023-05-24T11:48:17.226277+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 256 with mq 0x5595b64c6720 max 1000
28362023-05-24T11:48:17.226292+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
28372023-05-24T11:48:17.226299+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
28382023-05-24T11:48:17.226304+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
28392023-05-24T11:48:17.226314+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 378 with mq 0x564298f7b720 max 1000
28402023-05-24T11:48:17.226321+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
28412023-05-24T11:48:17.226334+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 257 with mq 0x5595b64c6720 max 1000
28422023-05-24T11:48:17.226367+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
28432023-05-24T11:48:17.226365+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 379 with mq 0x564298f7b720 max 1000
28442023-05-24T11:48:17.226397+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
28452023-05-24T11:48:17.226410+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 258 with mq 0x5595b64c6720 max 1000
28462023-05-24T11:48:17.226428+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 380 with mq 0x564298f7b720 max 1000
28472023-05-24T11:48:17.226445+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
28482023-05-24T11:48:17.226455+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 259 with mq 0x5595b64c6720 max 1000
28492023-05-24T11:48:17.226473+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 381 with mq 0x564298f7b720 max 1000
28502023-05-24T11:48:17.226492+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
28512023-05-24T11:48:17.226507+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
28522023-05-24T11:48:17.226516+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 260 with mq 0x5595b64c6720 max 1000
28532023-05-24T11:48:17.226516+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 382 with mq 0x564298f7b720 max 1000
28542023-05-24T11:48:17.226545+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
28552023-05-24T11:48:17.226554+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 261 with mq 0x5595b64c6720 max 1000
28562023-05-24T11:48:17.226560+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 383 with mq 0x564298f7b720 max 1000
28572023-05-24T11:48:17.226582+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
28582023-05-24T11:48:17.226596+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
28592023-05-24T11:48:17.226604+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 262 with mq 0x5595b64c6720 max 1000
28602023-05-24T11:48:17.226612+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 384 with mq 0x564298f7b720 max 1000
28612023-05-24T11:48:17.226634+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
28622023-05-24T11:48:17.226643+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 263 with mq 0x5595b64c6720 max 1000
28632023-05-24T11:48:17.226657+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 385 with mq 0x564298f7b720 max 1000
28642023-05-24T11:48:17.226684+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
28652023-05-24T11:48:17.226705+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 386 with mq 0x564298f7b720 max 1000
28662023-05-24T11:48:17.226713+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
28672023-05-24T11:48:17.226724+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 264 with mq 0x5595b64c6720 max 1000
28682023-05-24T11:48:17.226739+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 265 with mq 0x5595b64c6720 max 1000
28692023-05-24T11:48:17.226750+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 387 with mq 0x564298f7b720 max 1000
28702023-05-24T11:48:17.226774+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 266 with mq 0x5595b64c6720 max 1000
28712023-05-24T11:48:17.226799+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 388 with mq 0x564298f7b720 max 1000
28722023-05-24T11:48:17.226812+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 267 with mq 0x5595b64c6720 max 1000
28732023-05-24T11:48:17.226853+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 268 with mq 0x5595b64c6720 max 1000
28742023-05-24T11:48:17.226854+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 389 with mq 0x564298f7b720 max 1000
28752023-05-24T11:48:17.226895+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 269 with mq 0x5595b64c6720 max 1000
28762023-05-24T11:48:17.226904+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 390 with mq 0x564298f7b720 max 1000
28772023-05-24T11:48:17.226931+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 270 with mq 0x5595b64c6720 max 1000
28782023-05-24T11:48:17.226950+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 391 with mq 0x564298f7b720 max 1000
28792023-05-24T11:48:17.226967+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 271 with mq 0x5595b64c6720 max 1000
28802023-05-24T11:48:17.227000+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 272 with mq 0x5595b64c6720 max 1000
28812023-05-24T11:48:17.227002+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 392 with mq 0x564298f7b720 max 1000
28822023-05-24T11:48:17.227040+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 273 with mq 0x5595b64c6720 max 1000
28832023-05-24T11:48:17.227046+0200 util-mst-1720276 DEBUG We want to read message of size 40
28842023-05-24T11:48:17.227057+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
28852023-05-24T11:48:17.227064+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
28862023-05-24T11:48:17.227073+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 274 with mq 0x5595b64c6720 max 1000
28872023-05-24T11:48:17.227074+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
28882023-05-24T11:48:17.227087+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
28892023-05-24T11:48:17.227097+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 393 with mq 0x564298f7b720 max 1000
28902023-05-24T11:48:17.227108+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 275 with mq 0x5595b64c6720 max 1000
28912023-05-24T11:48:17.227116+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
28922023-05-24T11:48:17.227126+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
28932023-05-24T11:48:17.227143+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 276 with mq 0x5595b64c6720 max 1000
28942023-05-24T11:48:17.227138+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
28952023-05-24T11:48:17.227171+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
28962023-05-24T11:48:17.227182+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
28972023-05-24T11:48:17.227189+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 277 with mq 0x5595b64c6720 max 1000
28982023-05-24T11:48:17.227193+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 394 with mq 0x564298f7b720 max 1000
28992023-05-24T11:48:17.227227+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 278 with mq 0x5595b64c6720 max 1000
29002023-05-24T11:48:17.227236+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
29012023-05-24T11:48:17.227262+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 279 with mq 0x5595b64c6720 max 1000
29022023-05-24T11:48:17.227278+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
29032023-05-24T11:48:17.227293+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 395 with mq 0x564298f7b720 max 1000
29042023-05-24T11:48:17.227304+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 280 with mq 0x5595b64c6720 max 1000
29052023-05-24T11:48:17.227312+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 396 with mq 0x564298f7b720 max 1000
29062023-05-24T11:48:17.227346+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 281 with mq 0x5595b64c6720 max 1000
29072023-05-24T11:48:17.227369+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 397 with mq 0x564298f7b720 max 1000
29082023-05-24T11:48:17.227382+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 282 with mq 0x5595b64c6720 max 1000
29092023-05-24T11:48:17.227416+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 283 with mq 0x5595b64c6720 max 1000
29102023-05-24T11:48:17.227415+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 398 with mq 0x564298f7b720 max 1000
29112023-05-24T11:48:17.227447+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
29122023-05-24T11:48:17.227450+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 284 with mq 0x5595b64c6720 max 1000
29132023-05-24T11:48:17.227463+0200 util-mst-1720276 DEBUG We want to read message of size 40
29142023-05-24T11:48:17.227473+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
29152023-05-24T11:48:17.227479+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
29162023-05-24T11:48:17.227486+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
29172023-05-24T11:48:17.227493+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
29182023-05-24T11:48:17.227498+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 285 with mq 0x5595b64c6720 max 1000
29192023-05-24T11:48:17.227503+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 399 with mq 0x564298f7b720 max 1000
29202023-05-24T11:48:17.227520+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
29212023-05-24T11:48:17.227528+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
29222023-05-24T11:48:17.227534+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 286 with mq 0x5595b64c6720 max 1000
29232023-05-24T11:48:17.227569+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 287 with mq 0x5595b64c6720 max 1000
29242023-05-24T11:48:17.227575+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
29252023-05-24T11:48:17.227586+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
29262023-05-24T11:48:17.227595+0200 util-mst-1720276 DEBUG We want to read message of size 40
29272023-05-24T11:48:17.227600+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 288 with mq 0x5595b64c6720 max 1000
29282023-05-24T11:48:17.227601+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
29292023-05-24T11:48:17.227612+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
29302023-05-24T11:48:17.227619+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
29312023-05-24T11:48:17.227626+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
29322023-05-24T11:48:17.227636+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 400 with mq 0x564298f7b720 max 1000
29332023-05-24T11:48:17.227653+0200 util-mst-1720277 DEBUG We want to read message of size 65036
29342023-05-24T11:48:17.227666+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
29352023-05-24T11:48:17.227671+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
29362023-05-24T11:48:17.227665+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
29372023-05-24T11:48:17.227676+0200 simple-send-1720277 DEBUG check_recv
29382023-05-24T11:48:17.227687+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
29392023-05-24T11:48:17.227691+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
29402023-05-24T11:48:17.227702+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
29412023-05-24T11:48:17.227708+0200 simple-send-1720277 DEBUG time traveled: 21900
29422023-05-24T11:48:17.227713+0200 simple-send-1720277 INFO mean time traveled: 4380 µs 5 messages received with message number 8
29432023-05-24T11:48:17.227718+0200 simple-send-1720277 DEBUG time traveled end
29442023-05-24T11:48:17.227723+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
29452023-05-24T11:48:17.227728+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
29462023-05-24T11:48:17.227733+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
29472023-05-24T11:48:17.227731+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
29482023-05-24T11:48:17.227743+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 289 with mq 0x5595b64c6720 max 1000
29492023-05-24T11:48:17.227747+0200 util-mst-1720276 DEBUG We want to read message of size 40
29502023-05-24T11:48:17.227755+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
29512023-05-24T11:48:17.227762+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
29522023-05-24T11:48:17.227770+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
29532023-05-24T11:48:17.227774+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
29542023-05-24T11:48:17.227777+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
29552023-05-24T11:48:17.227789+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 401 with mq 0x564298f7b720 max 1000
29562023-05-24T11:48:17.227791+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
29572023-05-24T11:48:17.227809+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
29582023-05-24T11:48:17.227814+0200 util-mst-1720277 DEBUG We want to read message of size 65036
29592023-05-24T11:48:17.227817+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
29602023-05-24T11:48:17.227821+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
29612023-05-24T11:48:17.227829+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
29622023-05-24T11:48:17.227833+0200 simple-send-1720277 DEBUG check_recv
29632023-05-24T11:48:17.227838+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
29642023-05-24T11:48:17.227838+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
29652023-05-24T11:48:17.227843+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
29662023-05-24T11:48:17.227849+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
29672023-05-24T11:48:17.227850+0200 simple-send-1720277 DEBUG time traveled: 22024
29682023-05-24T11:48:17.227862+0200 simple-send-1720277 INFO mean time traveled: 3670 µs 6 messages received with message number 9
29692023-05-24T11:48:17.227861+0200 util-mst-1720276 DEBUG We want to read message of size 40
29702023-05-24T11:48:17.227868+0200 simple-send-1720277 DEBUG time traveled end
29712023-05-24T11:48:17.227883+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
29722023-05-24T11:48:17.227887+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
29732023-05-24T11:48:17.227894+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
29742023-05-24T11:48:17.227897+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
29752023-05-24T11:48:17.227905+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
29762023-05-24T11:48:17.227909+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 290 with mq 0x5595b64c6720 max 1000
29772023-05-24T11:48:17.227913+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
29782023-05-24T11:48:17.227925+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 402 with mq 0x564298f7b720 max 1000
29792023-05-24T11:48:17.227939+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
29802023-05-24T11:48:17.227948+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 291 with mq 0x5595b64c6720 max 1000
29812023-05-24T11:48:17.227963+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
29822023-05-24T11:48:17.227978+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
29832023-05-24T11:48:17.227984+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
29842023-05-24T11:48:17.227992+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
29852023-05-24T11:48:17.228004+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 292 with mq 0x5595b64c6720 max 1000
29862023-05-24T11:48:17.228011+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
29872023-05-24T11:48:17.228028+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 403 with mq 0x564298f7b720 max 1000
29882023-05-24T11:48:17.228041+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 293 with mq 0x5595b64c6720 max 1000
29892023-05-24T11:48:17.228046+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
29902023-05-24T11:48:17.228056+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
29912023-05-24T11:48:17.228072+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 294 with mq 0x5595b64c6720 max 1000
29922023-05-24T11:48:17.228074+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
29932023-05-24T11:48:17.228084+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
29942023-05-24T11:48:17.228094+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 404 with mq 0x564298f7b720 max 1000
29952023-05-24T11:48:17.228104+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 295 with mq 0x5595b64c6720 max 1000
29962023-05-24T11:48:17.228134+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
29972023-05-24T11:48:17.228145+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 296 with mq 0x5595b64c6720 max 1000
29982023-05-24T11:48:17.228166+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
29992023-05-24T11:48:17.228179+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 405 with mq 0x564298f7b720 max 1000
30002023-05-24T11:48:17.228189+0200 util-mst-1720277 DEBUG We want to read message of size 65036
30012023-05-24T11:48:17.228196+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
30022023-05-24T11:48:17.228196+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
30032023-05-24T11:48:17.228209+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
30042023-05-24T11:48:17.228213+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
30052023-05-24T11:48:17.228216+0200 simple-send-1720277 DEBUG check_recv
30062023-05-24T11:48:17.228227+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
30072023-05-24T11:48:17.228231+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
30082023-05-24T11:48:17.228237+0200 simple-send-1720277 DEBUG time traveled: 22363
30092023-05-24T11:48:17.228236+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
30102023-05-24T11:48:17.228243+0200 simple-send-1720277 INFO mean time traveled: 3194 µs 7 messages received with message number 10
30112023-05-24T11:48:17.228247+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
30122023-05-24T11:48:17.228249+0200 simple-send-1720277 DEBUG time traveled end
30132023-05-24T11:48:17.228259+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
30142023-05-24T11:48:17.228259+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 406 with mq 0x564298f7b720 max 1000
30152023-05-24T11:48:17.228265+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
30162023-05-24T11:48:17.228272+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
30172023-05-24T11:48:17.228279+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 297 with mq 0x5595b64c6720 max 1000
30182023-05-24T11:48:17.228300+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
30192023-05-24T11:48:17.228311+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
30202023-05-24T11:48:17.228328+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
30212023-05-24T11:48:17.228336+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 298 with mq 0x5595b64c6720 max 1000
30222023-05-24T11:48:17.228340+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
30232023-05-24T11:48:17.228354+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 407 with mq 0x564298f7b720 max 1000
30242023-05-24T11:48:17.228365+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 299 with mq 0x5595b64c6720 max 1000
30252023-05-24T11:48:17.228374+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 408 with mq 0x564298f7b720 max 1000
30262023-05-24T11:48:17.228407+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 300 with mq 0x5595b64c6720 max 1000
30272023-05-24T11:48:17.228426+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 409 with mq 0x564298f7b720 max 1000
30282023-05-24T11:48:17.228438+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 301 with mq 0x5595b64c6720 max 1000
30292023-05-24T11:48:17.228447+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
30302023-05-24T11:48:17.228468+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 410 with mq 0x564298f7b720 max 1000
30312023-05-24T11:48:17.228472+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 302 with mq 0x5595b64c6720 max 1000
30322023-05-24T11:48:17.228515+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 411 with mq 0x564298f7b720 max 1000
30332023-05-24T11:48:17.228519+0200 util-mst-1720277 DEBUG We want to read message of size 65036
30342023-05-24T11:48:17.228537+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
30352023-05-24T11:48:17.228542+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
30362023-05-24T11:48:17.228547+0200 simple-send-1720277 DEBUG check_recv
30372023-05-24T11:48:17.228552+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
30382023-05-24T11:48:17.228557+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
30392023-05-24T11:48:17.228562+0200 simple-send-1720277 DEBUG time traveled: 22641
30402023-05-24T11:48:17.228562+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 412 with mq 0x564298f7b720 max 1000
30412023-05-24T11:48:17.228566+0200 simple-send-1720277 INFO mean time traveled: 2830 µs 8 messages received with message number 11
30422023-05-24T11:48:17.228576+0200 simple-send-1720277 DEBUG time traveled end
30432023-05-24T11:48:17.228581+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
30442023-05-24T11:48:17.228586+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
30452023-05-24T11:48:17.228592+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
30462023-05-24T11:48:17.228599+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 303 with mq 0x5595b64c6720 max 1000
30472023-05-24T11:48:17.228612+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 413 with mq 0x564298f7b720 max 1000
30482023-05-24T11:48:17.228637+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
30492023-05-24T11:48:17.228652+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 414 with mq 0x564298f7b720 max 1000
30502023-05-24T11:48:17.228655+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
30512023-05-24T11:48:17.228668+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 304 with mq 0x5595b64c6720 max 1000
30522023-05-24T11:48:17.228692+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 415 with mq 0x564298f7b720 max 1000
30532023-05-24T11:48:17.228699+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 305 with mq 0x5595b64c6720 max 1000
30542023-05-24T11:48:17.228733+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 306 with mq 0x5595b64c6720 max 1000
30552023-05-24T11:48:17.228735+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 416 with mq 0x564298f7b720 max 1000
30562023-05-24T11:48:17.228762+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 307 with mq 0x5595b64c6720 max 1000
30572023-05-24T11:48:17.228783+0200 util-mst-1720276 DEBUG We want to read message of size 40
30582023-05-24T11:48:17.228794+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
30592023-05-24T11:48:17.228801+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
30602023-05-24T11:48:17.228809+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
30612023-05-24T11:48:17.228810+0200 util-mst-1720277 DEBUG We want to read message of size 65036
30622023-05-24T11:48:17.228816+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
30632023-05-24T11:48:17.228818+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
30642023-05-24T11:48:17.228828+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
30652023-05-24T11:48:17.228829+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 417 with mq 0x564298f7b720 max 1000
30662023-05-24T11:48:17.228833+0200 simple-send-1720277 DEBUG check_recv
30672023-05-24T11:48:17.228842+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
30682023-05-24T11:48:17.228847+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
30692023-05-24T11:48:17.228847+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
30702023-05-24T11:48:17.228860+0200 simple-send-1720277 DEBUG time traveled: 23491
30712023-05-24T11:48:17.228864+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
30722023-05-24T11:48:17.228867+0200 simple-send-1720277 INFO mean time traveled: 2610 µs 9 messages received with message number 3
30732023-05-24T11:48:17.228876+0200 simple-send-1720277 DEBUG time traveled end
30742023-05-24T11:48:17.228881+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
30752023-05-24T11:48:17.228886+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
30762023-05-24T11:48:17.228892+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
30772023-05-24T11:48:17.228899+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 308 with mq 0x5595b64c6720 max 1000
30782023-05-24T11:48:17.228913+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
30792023-05-24T11:48:17.228924+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
30802023-05-24T11:48:17.228928+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
30812023-05-24T11:48:17.228935+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 418 with mq 0x564298f7b720 max 1000
30822023-05-24T11:48:17.228946+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
30832023-05-24T11:48:17.228956+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 309 with mq 0x5595b64c6720 max 1000
30842023-05-24T11:48:17.228976+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
30852023-05-24T11:48:17.228989+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 310 with mq 0x5595b64c6720 max 1000
30862023-05-24T11:48:17.229009+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
30872023-05-24T11:48:17.229016+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
30882023-05-24T11:48:17.229021+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 311 with mq 0x5595b64c6720 max 1000
30892023-05-24T11:48:17.229023+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 419 with mq 0x564298f7b720 max 1000
30902023-05-24T11:48:17.229060+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 420 with mq 0x564298f7b720 max 1000
30912023-05-24T11:48:17.229089+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 312 with mq 0x5595b64c6720 max 1000
30922023-05-24T11:48:17.229100+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 421 with mq 0x564298f7b720 max 1000
30932023-05-24T11:48:17.229126+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 313 with mq 0x5595b64c6720 max 1000
30942023-05-24T11:48:17.229160+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 422 with mq 0x564298f7b720 max 1000
30952023-05-24T11:48:17.229162+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 314 with mq 0x5595b64c6720 max 1000
30962023-05-24T11:48:17.229200+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 315 with mq 0x5595b64c6720 max 1000
30972023-05-24T11:48:17.229207+0200 util-mst-1720276 DEBUG We want to read message of size 40
30982023-05-24T11:48:17.229217+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
30992023-05-24T11:48:17.229225+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
31002023-05-24T11:48:17.229241+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 316 with mq 0x5595b64c6720 max 1000
31012023-05-24T11:48:17.229240+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
31022023-05-24T11:48:17.229246+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
31032023-05-24T11:48:17.229257+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
31042023-05-24T11:48:17.229269+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 423 with mq 0x564298f7b720 max 1000
31052023-05-24T11:48:17.229279+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 317 with mq 0x5595b64c6720 max 1000
31062023-05-24T11:48:17.229286+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
31072023-05-24T11:48:17.229296+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
31082023-05-24T11:48:17.229317+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 318 with mq 0x5595b64c6720 max 1000
31092023-05-24T11:48:17.229344+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
31102023-05-24T11:48:17.229353+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 319 with mq 0x5595b64c6720 max 1000
31112023-05-24T11:48:17.229358+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
31122023-05-24T11:48:17.229378+0200 util-mst-1720276 DEBUG We want to read message of size 40
31132023-05-24T11:48:17.229386+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
31142023-05-24T11:48:17.229393+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
31152023-05-24T11:48:17.229396+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 320 with mq 0x5595b64c6720 max 1000
31162023-05-24T11:48:17.229401+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
31172023-05-24T11:48:17.229410+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
31182023-05-24T11:48:17.229422+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 424 with mq 0x564298f7b720 max 1000
31192023-05-24T11:48:17.229430+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 321 with mq 0x5595b64c6720 max 1000
31202023-05-24T11:48:17.229463+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
31212023-05-24T11:48:17.229467+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 322 with mq 0x5595b64c6720 max 1000
31222023-05-24T11:48:17.229500+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
31232023-05-24T11:48:17.229504+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 323 with mq 0x5595b64c6720 max 1000
31242023-05-24T11:48:17.229518+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 425 with mq 0x564298f7b720 max 1000
31252023-05-24T11:48:17.229540+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
31262023-05-24T11:48:17.229549+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
31272023-05-24T11:48:17.229552+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 324 with mq 0x5595b64c6720 max 1000
31282023-05-24T11:48:17.229568+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
31292023-05-24T11:48:17.229579+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
31302023-05-24T11:48:17.229584+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 325 with mq 0x5595b64c6720 max 1000
31312023-05-24T11:48:17.229589+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 426 with mq 0x564298f7b720 max 1000
31322023-05-24T11:48:17.229629+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 326 with mq 0x5595b64c6720 max 1000
31332023-05-24T11:48:17.229644+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
31342023-05-24T11:48:17.229660+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
31352023-05-24T11:48:17.229667+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 327 with mq 0x5595b64c6720 max 1000
31362023-05-24T11:48:17.229688+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
31372023-05-24T11:48:17.229693+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
31382023-05-24T11:48:17.229707+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 328 with mq 0x5595b64c6720 max 1000
31392023-05-24T11:48:17.229706+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 427 with mq 0x564298f7b720 max 1000
31402023-05-24T11:48:17.229731+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 428 with mq 0x564298f7b720 max 1000
31412023-05-24T11:48:17.229740+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 329 with mq 0x5595b64c6720 max 1000
31422023-05-24T11:48:17.229773+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 330 with mq 0x5595b64c6720 max 1000
31432023-05-24T11:48:17.229776+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 429 with mq 0x564298f7b720 max 1000
31442023-05-24T11:48:17.229805+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 331 with mq 0x5595b64c6720 max 1000
31452023-05-24T11:48:17.229820+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 430 with mq 0x564298f7b720 max 1000
31462023-05-24T11:48:17.229846+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 332 with mq 0x5595b64c6720 max 1000
31472023-05-24T11:48:17.229875+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 431 with mq 0x564298f7b720 max 1000
31482023-05-24T11:48:17.229881+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 333 with mq 0x5595b64c6720 max 1000
31492023-05-24T11:48:17.229915+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 334 with mq 0x5595b64c6720 max 1000
31502023-05-24T11:48:17.229918+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 432 with mq 0x564298f7b720 max 1000
31512023-05-24T11:48:17.229952+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 335 with mq 0x5595b64c6720 max 1000
31522023-05-24T11:48:17.229963+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 433 with mq 0x564298f7b720 max 1000
31532023-05-24T11:48:17.229996+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 336 with mq 0x5595b64c6720 max 1000
31542023-05-24T11:48:17.230010+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 434 with mq 0x564298f7b720 max 1000
31552023-05-24T11:48:17.230031+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 337 with mq 0x5595b64c6720 max 1000
31562023-05-24T11:48:17.230061+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 435 with mq 0x564298f7b720 max 1000
31572023-05-24T11:48:17.230066+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 338 with mq 0x5595b64c6720 max 1000
31582023-05-24T11:48:17.230101+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 339 with mq 0x5595b64c6720 max 1000
31592023-05-24T11:48:17.230107+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 436 with mq 0x564298f7b720 max 1000
31602023-05-24T11:48:17.230140+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 340 with mq 0x5595b64c6720 max 1000
31612023-05-24T11:48:17.230164+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 437 with mq 0x564298f7b720 max 1000
31622023-05-24T11:48:17.230174+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 341 with mq 0x5595b64c6720 max 1000
31632023-05-24T11:48:17.230209+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 342 with mq 0x5595b64c6720 max 1000
31642023-05-24T11:48:17.230215+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 438 with mq 0x564298f7b720 max 1000
31652023-05-24T11:48:17.230240+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 343 with mq 0x5595b64c6720 max 1000
31662023-05-24T11:48:17.230261+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
31672023-05-24T11:48:17.230271+0200 util-mst-1720276 DEBUG We want to read message of size 40
31682023-05-24T11:48:17.230282+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 344 with mq 0x5595b64c6720 max 1000
31692023-05-24T11:48:17.230282+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
31702023-05-24T11:48:17.230295+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
31712023-05-24T11:48:17.230304+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
31722023-05-24T11:48:17.230312+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
31732023-05-24T11:48:17.230318+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 345 with mq 0x5595b64c6720 max 1000
31742023-05-24T11:48:17.230324+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 439 with mq 0x564298f7b720 max 1000
31752023-05-24T11:48:17.230342+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
31762023-05-24T11:48:17.230350+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
31772023-05-24T11:48:17.230352+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 346 with mq 0x5595b64c6720 max 1000
31782023-05-24T11:48:17.230386+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 347 with mq 0x5595b64c6720 max 1000
31792023-05-24T11:48:17.230399+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
31802023-05-24T11:48:17.230411+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
31812023-05-24T11:48:17.230420+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 440 with mq 0x564298f7b720 max 1000
31822023-05-24T11:48:17.230425+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 348 with mq 0x5595b64c6720 max 1000
31832023-05-24T11:48:17.230460+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 349 with mq 0x5595b64c6720 max 1000
31842023-05-24T11:48:17.230461+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
31852023-05-24T11:48:17.230492+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 350 with mq 0x5595b64c6720 max 1000
31862023-05-24T11:48:17.230499+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
31872023-05-24T11:48:17.230514+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 441 with mq 0x564298f7b720 max 1000
31882023-05-24T11:48:17.230524+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 351 with mq 0x5595b64c6720 max 1000
31892023-05-24T11:48:17.230533+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 442 with mq 0x564298f7b720 max 1000
31902023-05-24T11:48:17.230563+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 352 with mq 0x5595b64c6720 max 1000
31912023-05-24T11:48:17.230589+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 443 with mq 0x564298f7b720 max 1000
31922023-05-24T11:48:17.230597+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 353 with mq 0x5595b64c6720 max 1000
31932023-05-24T11:48:17.230632+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 354 with mq 0x5595b64c6720 max 1000
31942023-05-24T11:48:17.230644+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 444 with mq 0x564298f7b720 max 1000
31952023-05-24T11:48:17.230667+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 355 with mq 0x5595b64c6720 max 1000
31962023-05-24T11:48:17.230690+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 445 with mq 0x564298f7b720 max 1000
31972023-05-24T11:48:17.230716+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 356 with mq 0x5595b64c6720 max 1000
31982023-05-24T11:48:17.230743+0200 util-mst-1720276 DEBUG We want to read message of size 65036
31992023-05-24T11:48:17.230750+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 357 with mq 0x5595b64c6720 max 1000
32002023-05-24T11:48:17.230765+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 446 with mq 0x564298f7b720 max 1000
32012023-05-24T11:48:17.230785+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 358 with mq 0x5595b64c6720 max 1000
32022023-05-24T11:48:17.230818+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 359 with mq 0x5595b64c6720 max 1000
32032023-05-24T11:48:17.230851+0200 util-mst-1720276 DEBUG We want to read message of size 65036
32042023-05-24T11:48:17.230859+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 360 with mq 0x5595b64c6720 max 1000
32052023-05-24T11:48:17.230863+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
32062023-05-24T11:48:17.230872+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
32072023-05-24T11:48:17.230886+0200 simple-send-1720276 DEBUG check_recv
32082023-05-24T11:48:17.230892+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 361 with mq 0x5595b64c6720 max 1000
32092023-05-24T11:48:17.230895+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
32102023-05-24T11:48:17.230901+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
32112023-05-24T11:48:17.230906+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
32122023-05-24T11:48:17.230928+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 362 with mq 0x5595b64c6720 max 1000
32132023-05-24T11:48:17.230962+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 363 with mq 0x5595b64c6720 max 1000
32142023-05-24T11:48:17.230963+0200 simple-send-1720276 DEBUG time traveled init F7B5
32152023-05-24T11:48:17.230977+0200 simple-send-1720276 DEBUG time traveld mean zero
32162023-05-24T11:48:17.230985+0200 simple-send-1720276 DEBUG time traveled: 22921
32172023-05-24T11:48:17.230995+0200 simple-send-1720276 INFO mean time traveled: 22921 µs 1 messages received with message number 4
32182023-05-24T11:48:17.231000+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 364 with mq 0x5595b64c6720 max 1000
32192023-05-24T11:48:17.231002+0200 simple-send-1720276 DEBUG time traveled end
32202023-05-24T11:48:17.231015+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
32212023-05-24T11:48:17.231023+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
32222023-05-24T11:48:17.231030+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
32232023-05-24T11:48:17.231038+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 365 with mq 0x5595b64c6720 max 1000
32242023-05-24T11:48:17.231048+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 447 with mq 0x564298f7b720 max 1000
32252023-05-24T11:48:17.231066+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
32262023-05-24T11:48:17.231077+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 366 with mq 0x5595b64c6720 max 1000
32272023-05-24T11:48:17.231097+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
32282023-05-24T11:48:17.231110+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 367 with mq 0x5595b64c6720 max 1000
32292023-05-24T11:48:17.231119+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
32302023-05-24T11:48:17.231132+0200 util-mst-1720276 DEBUG We want to read message of size 40
32312023-05-24T11:48:17.231140+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
32322023-05-24T11:48:17.231147+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
32332023-05-24T11:48:17.231150+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 368 with mq 0x5595b64c6720 max 1000
32342023-05-24T11:48:17.231155+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
32352023-05-24T11:48:17.231164+0200 util-mst-1720276 DEBUG We want to read message of size 40
32362023-05-24T11:48:17.231170+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
32372023-05-24T11:48:17.231176+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
32382023-05-24T11:48:17.231183+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 369 with mq 0x5595b64c6720 max 1000
32392023-05-24T11:48:17.231183+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
32402023-05-24T11:48:17.231195+0200 util-mst-1720276 DEBUG We want to read message of size 40
32412023-05-24T11:48:17.231202+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
32422023-05-24T11:48:17.231208+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
32432023-05-24T11:48:17.231215+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
32442023-05-24T11:48:17.231219+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 370 with mq 0x5595b64c6720 max 1000
32452023-05-24T11:48:17.231221+0200 util-mst-1720276 DEBUG We want to read message of size 40
32462023-05-24T11:48:17.231231+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
32472023-05-24T11:48:17.231237+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
32482023-05-24T11:48:17.231244+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
32492023-05-24T11:48:17.231251+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
32502023-05-24T11:48:17.231253+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 371 with mq 0x5595b64c6720 max 1000
32512023-05-24T11:48:17.231260+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 448 with mq 0x564298f7b720 max 1000
32522023-05-24T11:48:17.231276+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
32532023-05-24T11:48:17.231284+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
32542023-05-24T11:48:17.231292+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 372 with mq 0x5595b64c6720 max 1000
32552023-05-24T11:48:17.231326+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 373 with mq 0x5595b64c6720 max 1000
32562023-05-24T11:48:17.231329+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
32572023-05-24T11:48:17.231346+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
32582023-05-24T11:48:17.231363+0200 util-mst-1720276 DEBUG We want to read message of size 65036
32592023-05-24T11:48:17.231368+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 374 with mq 0x5595b64c6720 max 1000
32602023-05-24T11:48:17.231376+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 449 with mq 0x564298f7b720 max 1000
32612023-05-24T11:48:17.231406+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 375 with mq 0x5595b64c6720 max 1000
32622023-05-24T11:48:17.231417+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
32632023-05-24T11:48:17.231436+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
32642023-05-24T11:48:17.231443+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 376 with mq 0x5595b64c6720 max 1000
32652023-05-24T11:48:17.231450+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
32662023-05-24T11:48:17.231465+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 450 with mq 0x564298f7b720 max 1000
32672023-05-24T11:48:17.231477+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 377 with mq 0x5595b64c6720 max 1000
32682023-05-24T11:48:17.231482+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
32692023-05-24T11:48:17.231492+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
32702023-05-24T11:48:17.231507+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 378 with mq 0x5595b64c6720 max 1000
32712023-05-24T11:48:17.231510+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
32722023-05-24T11:48:17.231520+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
32732023-05-24T11:48:17.231545+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 379 with mq 0x5595b64c6720 max 1000
32742023-05-24T11:48:17.231550+0200 util-mst-1720276 DEBUG We want to read message of size 65036
32752023-05-24T11:48:17.231560+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
32762023-05-24T11:48:17.231567+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
32772023-05-24T11:48:17.231573+0200 simple-send-1720276 DEBUG check_recv
32782023-05-24T11:48:17.231575+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 380 with mq 0x5595b64c6720 max 1000
32792023-05-24T11:48:17.231572+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
32802023-05-24T11:48:17.231582+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
32812023-05-24T11:48:17.231595+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
32822023-05-24T11:48:17.231606+0200 simple-send-1720276 DEBUG time traveled: 23426
32832023-05-24T11:48:17.231608+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 381 with mq 0x5595b64c6720 max 1000
32842023-05-24T11:48:17.231614+0200 simple-send-1720276 INFO mean time traveled: 11713 µs 2 messages received with message number 5
32852023-05-24T11:48:17.231622+0200 simple-send-1720276 DEBUG time traveled end
32862023-05-24T11:48:17.231629+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
32872023-05-24T11:48:17.231636+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
32882023-05-24T11:48:17.231643+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 382 with mq 0x5595b64c6720 max 1000
32892023-05-24T11:48:17.231646+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 451 with mq 0x564298f7b720 max 1000
32902023-05-24T11:48:17.231686+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 383 with mq 0x5595b64c6720 max 1000
32912023-05-24T11:48:17.231701+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
32922023-05-24T11:48:17.231719+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 384 with mq 0x5595b64c6720 max 1000
32932023-05-24T11:48:17.231737+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
32942023-05-24T11:48:17.231750+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 385 with mq 0x5595b64c6720 max 1000
32952023-05-24T11:48:17.231760+0200 util-mst-1720276 DEBUG We want to read message of size 65036
32962023-05-24T11:48:17.231769+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
32972023-05-24T11:48:17.231776+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
32982023-05-24T11:48:17.231781+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 386 with mq 0x5595b64c6720 max 1000
32992023-05-24T11:48:17.231782+0200 simple-send-1720276 DEBUG check_recv
33002023-05-24T11:48:17.231793+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
33012023-05-24T11:48:17.231800+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
33022023-05-24T11:48:17.231807+0200 simple-send-1720276 DEBUG time traveled: 23421
33032023-05-24T11:48:17.231814+0200 simple-send-1720276 INFO mean time traveled: 7807 µs 3 messages received with message number 6
33042023-05-24T11:48:17.231817+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 387 with mq 0x5595b64c6720 max 1000
33052023-05-24T11:48:17.231820+0200 simple-send-1720276 DEBUG time traveled end
33062023-05-24T11:48:17.231829+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
33072023-05-24T11:48:17.231836+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
33082023-05-24T11:48:17.231847+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 452 with mq 0x564298f7b720 max 1000
33092023-05-24T11:48:17.231848+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 388 with mq 0x5595b64c6720 max 1000
33102023-05-24T11:48:17.231869+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
33112023-05-24T11:48:17.231880+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
33122023-05-24T11:48:17.231884+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 389 with mq 0x5595b64c6720 max 1000
33132023-05-24T11:48:17.231889+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
33142023-05-24T11:48:17.231911+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
33152023-05-24T11:48:17.231916+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 390 with mq 0x5595b64c6720 max 1000
33162023-05-24T11:48:17.231928+0200 util-mst-1720276 DEBUG We want to read message of size 65036
33172023-05-24T11:48:17.231937+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
33182023-05-24T11:48:17.231943+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
33192023-05-24T11:48:17.231949+0200 simple-send-1720276 DEBUG check_recv
33202023-05-24T11:48:17.231954+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 391 with mq 0x5595b64c6720 max 1000
33212023-05-24T11:48:17.231957+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
33222023-05-24T11:48:17.231973+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
33232023-05-24T11:48:17.231981+0200 simple-send-1720276 DEBUG time traveled: 24904
33242023-05-24T11:48:17.231985+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 392 with mq 0x5595b64c6720 max 1000
33252023-05-24T11:48:17.231987+0200 simple-send-1720276 INFO mean time traveled: 6226 µs 4 messages received with message number 1
33262023-05-24T11:48:17.231997+0200 simple-send-1720276 DEBUG time traveled end
33272023-05-24T11:48:17.232003+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
33282023-05-24T11:48:17.232010+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
33292023-05-24T11:48:17.232017+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 393 with mq 0x5595b64c6720 max 1000
33302023-05-24T11:48:17.232021+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 453 with mq 0x564298f7b720 max 1000
33312023-05-24T11:48:17.232050+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 394 with mq 0x5595b64c6720 max 1000
33322023-05-24T11:48:17.232063+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
33332023-05-24T11:48:17.232082+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
33342023-05-24T11:48:17.232086+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 395 with mq 0x5595b64c6720 max 1000
33352023-05-24T11:48:17.232096+0200 util-mst-1720276 DEBUG We want to read message of size 65036
33362023-05-24T11:48:17.232105+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
33372023-05-24T11:48:17.232106+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
33382023-05-24T11:48:17.232111+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
33392023-05-24T11:48:17.232118+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 396 with mq 0x5595b64c6720 max 1000
33402023-05-24T11:48:17.232124+0200 simple-send-1720276 DEBUG check_recv
33412023-05-24T11:48:17.232133+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
33422023-05-24T11:48:17.232140+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
33432023-05-24T11:48:17.232147+0200 simple-send-1720276 DEBUG time traveled: 24334
33442023-05-24T11:48:17.232150+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 397 with mq 0x5595b64c6720 max 1000
33452023-05-24T11:48:17.232154+0200 simple-send-1720276 INFO mean time traveled: 4866 µs 5 messages received with message number 3
33462023-05-24T11:48:17.232162+0200 simple-send-1720276 DEBUG time traveled end
33472023-05-24T11:48:17.232169+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
33482023-05-24T11:48:17.232176+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
33492023-05-24T11:48:17.232183+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 398 with mq 0x5595b64c6720 max 1000
33502023-05-24T11:48:17.232186+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 454 with mq 0x564298f7b720 max 1000
33512023-05-24T11:48:17.232219+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 399 with mq 0x5595b64c6720 max 1000
33522023-05-24T11:48:17.232227+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
33532023-05-24T11:48:17.232240+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 455 with mq 0x564298f7b720 max 1000
33542023-05-24T11:48:17.232252+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 400 with mq 0x5595b64c6720 max 1000
33552023-05-24T11:48:17.232277+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
33562023-05-24T11:48:17.232283+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 401 with mq 0x5595b64c6720 max 1000
33572023-05-24T11:48:17.232303+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
33582023-05-24T11:48:17.232320+0200 util-mst-1720276 DEBUG We want to read message of size 40
33592023-05-24T11:48:17.232322+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 402 with mq 0x5595b64c6720 max 1000
33602023-05-24T11:48:17.232327+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
33612023-05-24T11:48:17.232335+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
33622023-05-24T11:48:17.232343+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
33632023-05-24T11:48:17.232349+0200 util-mst-1720276 DEBUG We want to read message of size 65036
33642023-05-24T11:48:17.232362+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 403 with mq 0x5595b64c6720 max 1000
33652023-05-24T11:48:17.232366+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 456 with mq 0x564298f7b720 max 1000
33662023-05-24T11:48:17.232395+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 404 with mq 0x5595b64c6720 max 1000
33672023-05-24T11:48:17.232418+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
33682023-05-24T11:48:17.232426+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 405 with mq 0x5595b64c6720 max 1000
33692023-05-24T11:48:17.232432+0200 util-mst-1720276 DEBUG We want to read message of size 65036
33702023-05-24T11:48:17.232441+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
33712023-05-24T11:48:17.232448+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
33722023-05-24T11:48:17.232454+0200 simple-send-1720276 DEBUG check_recv
33732023-05-24T11:48:17.232458+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 406 with mq 0x5595b64c6720 max 1000
33742023-05-24T11:48:17.232461+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
33752023-05-24T11:48:17.232469+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
33762023-05-24T11:48:17.232477+0200 simple-send-1720276 DEBUG time traveled: 23738
33772023-05-24T11:48:17.232483+0200 simple-send-1720276 INFO mean time traveled: 3956 µs 6 messages received with message number 8
33782023-05-24T11:48:17.232489+0200 simple-send-1720276 DEBUG time traveled end
33792023-05-24T11:48:17.232493+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 407 with mq 0x5595b64c6720 max 1000
33802023-05-24T11:48:17.232496+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
33812023-05-24T11:48:17.232505+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
33822023-05-24T11:48:17.232514+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 457 with mq 0x564298f7b720 max 1000
33832023-05-24T11:48:17.232524+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 408 with mq 0x5595b64c6720 max 1000
33842023-05-24T11:48:17.232552+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
33852023-05-24T11:48:17.232555+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 409 with mq 0x5595b64c6720 max 1000
33862023-05-24T11:48:17.232588+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
33872023-05-24T11:48:17.232591+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 410 with mq 0x5595b64c6720 max 1000
33882023-05-24T11:48:17.232603+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 458 with mq 0x564298f7b720 max 1000
33892023-05-24T11:48:17.232622+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
33902023-05-24T11:48:17.232631+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 411 with mq 0x5595b64c6720 max 1000
33912023-05-24T11:48:17.232639+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
33922023-05-24T11:48:17.232650+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
33932023-05-24T11:48:17.232665+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 412 with mq 0x5595b64c6720 max 1000
33942023-05-24T11:48:17.232671+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
33952023-05-24T11:48:17.232682+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 459 with mq 0x564298f7b720 max 1000
33962023-05-24T11:48:17.232695+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 413 with mq 0x5595b64c6720 max 1000
33972023-05-24T11:48:17.232695+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
33982023-05-24T11:48:17.232718+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
33992023-05-24T11:48:17.232722+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
34002023-05-24T11:48:17.232727+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 414 with mq 0x5595b64c6720 max 1000
34012023-05-24T11:48:17.232747+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
34022023-05-24T11:48:17.232760+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 460 with mq 0x564298f7b720 max 1000
34032023-05-24T11:48:17.232772+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 415 with mq 0x5595b64c6720 max 1000
34042023-05-24T11:48:17.232802+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
34052023-05-24T11:48:17.232805+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 416 with mq 0x5595b64c6720 max 1000
34062023-05-24T11:48:17.232816+0200 util-mst-1720276 DEBUG We want to read message of size 40
34072023-05-24T11:48:17.232824+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
34082023-05-24T11:48:17.232831+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
34092023-05-24T11:48:17.232838+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
34102023-05-24T11:48:17.232843+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 417 with mq 0x5595b64c6720 max 1000
34112023-05-24T11:48:17.232845+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
34122023-05-24T11:48:17.232856+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 461 with mq 0x564298f7b720 max 1000
34132023-05-24T11:48:17.232876+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 418 with mq 0x5595b64c6720 max 1000
34142023-05-24T11:48:17.232899+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
34152023-05-24T11:48:17.232911+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 419 with mq 0x5595b64c6720 max 1000
34162023-05-24T11:48:17.232915+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
34172023-05-24T11:48:17.232931+0200 util-mst-1720276 DEBUG We want to read message of size 65036
34182023-05-24T11:48:17.232938+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
34192023-05-24T11:48:17.232943+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 420 with mq 0x5595b64c6720 max 1000
34202023-05-24T11:48:17.232945+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
34212023-05-24T11:48:17.232960+0200 simple-send-1720276 DEBUG check_recv
34222023-05-24T11:48:17.232968+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
34232023-05-24T11:48:17.232974+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
34242023-05-24T11:48:17.232975+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 421 with mq 0x5595b64c6720 max 1000
34252023-05-24T11:48:17.232983+0200 simple-send-1720276 DEBUG time traveled: 24447
34262023-05-24T11:48:17.232993+0200 simple-send-1720276 INFO mean time traveled: 3492 µs 7 messages received with message number 7
34272023-05-24T11:48:17.232999+0200 simple-send-1720276 DEBUG time traveled end
34282023-05-24T11:48:17.233006+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
34292023-05-24T11:48:17.233008+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 422 with mq 0x5595b64c6720 max 1000
34302023-05-24T11:48:17.233013+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
34312023-05-24T11:48:17.233024+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 462 with mq 0x564298f7b720 max 1000
34322023-05-24T11:48:17.233044+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 423 with mq 0x5595b64c6720 max 1000
34332023-05-24T11:48:17.233091+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
34342023-05-24T11:48:17.233099+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 424 with mq 0x5595b64c6720 max 1000
34352023-05-24T11:48:17.233114+0200 util-mst-1720276 DEBUG We want to read message of size 65036
34362023-05-24T11:48:17.233124+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
34372023-05-24T11:48:17.233132+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
34382023-05-24T11:48:17.233139+0200 simple-send-1720276 DEBUG check_recv
34392023-05-24T11:48:17.233147+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
34402023-05-24T11:48:17.233154+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
34412023-05-24T11:48:17.233162+0200 simple-send-1720276 DEBUG time traveled: 24265
34422023-05-24T11:48:17.233169+0200 simple-send-1720276 INFO mean time traveled: 3033 µs 8 messages received with message number 9
34432023-05-24T11:48:17.233170+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 425 with mq 0x5595b64c6720 max 1000
34442023-05-24T11:48:17.233176+0200 simple-send-1720276 DEBUG time traveled end
34452023-05-24T11:48:17.233186+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
34462023-05-24T11:48:17.233194+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
34472023-05-24T11:48:17.233205+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 463 with mq 0x564298f7b720 max 1000
34482023-05-24T11:48:17.233208+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 426 with mq 0x5595b64c6720 max 1000
34492023-05-24T11:48:17.233246+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 427 with mq 0x5595b64c6720 max 1000
34502023-05-24T11:48:17.233248+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
34512023-05-24T11:48:17.233273+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
34522023-05-24T11:48:17.233280+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 428 with mq 0x5595b64c6720 max 1000
34532023-05-24T11:48:17.233284+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 464 with mq 0x564298f7b720 max 1000
34542023-05-24T11:48:17.233315+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 429 with mq 0x5595b64c6720 max 1000
34552023-05-24T11:48:17.233329+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
34562023-05-24T11:48:17.233346+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 465 with mq 0x564298f7b720 max 1000
34572023-05-24T11:48:17.233358+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 430 with mq 0x5595b64c6720 max 1000
34582023-05-24T11:48:17.233395+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 431 with mq 0x5595b64c6720 max 1000
34592023-05-24T11:48:17.233397+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
34602023-05-24T11:48:17.233395+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
34612023-05-24T11:48:17.233427+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 432 with mq 0x5595b64c6720 max 1000
34622023-05-24T11:48:17.233433+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
34632023-05-24T11:48:17.233448+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 466 with mq 0x564298f7b720 max 1000
34642023-05-24T11:48:17.233461+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 433 with mq 0x5595b64c6720 max 1000
34652023-05-24T11:48:17.233468+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
34662023-05-24T11:48:17.233478+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
34672023-05-24T11:48:17.233487+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
34682023-05-24T11:48:17.233495+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 434 with mq 0x5595b64c6720 max 1000
34692023-05-24T11:48:17.233512+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
34702023-05-24T11:48:17.233525+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 467 with mq 0x564298f7b720 max 1000
34712023-05-24T11:48:17.233536+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 435 with mq 0x5595b64c6720 max 1000
34722023-05-24T11:48:17.233572+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 436 with mq 0x5595b64c6720 max 1000
34732023-05-24T11:48:17.233570+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
34742023-05-24T11:48:17.233599+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
34752023-05-24T11:48:17.233604+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 437 with mq 0x5595b64c6720 max 1000
34762023-05-24T11:48:17.233623+0200 util-mst-1720276 DEBUG We want to read message of size 65036
34772023-05-24T11:48:17.233633+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
34782023-05-24T11:48:17.233639+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 438 with mq 0x5595b64c6720 max 1000
34792023-05-24T11:48:17.233636+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
34802023-05-24T11:48:17.233642+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
34812023-05-24T11:48:17.233654+0200 simple-send-1720276 DEBUG check_recv
34822023-05-24T11:48:17.233664+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
34832023-05-24T11:48:17.233672+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
34842023-05-24T11:48:17.233678+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 439 with mq 0x5595b64c6720 max 1000
34852023-05-24T11:48:17.233680+0200 simple-send-1720276 DEBUG time traveled: 24368
34862023-05-24T11:48:17.233690+0200 simple-send-1720276 INFO mean time traveled: 2707 µs 9 messages received with message number 10
34872023-05-24T11:48:17.233710+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 440 with mq 0x5595b64c6720 max 1000
34882023-05-24T11:48:17.233709+0200 simple-send-1720276 DEBUG time traveled end
34892023-05-24T11:48:17.233726+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
34902023-05-24T11:48:17.233734+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
34912023-05-24T11:48:17.233746+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 441 with mq 0x5595b64c6720 max 1000
34922023-05-24T11:48:17.233746+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 468 with mq 0x564298f7b720 max 1000
34932023-05-24T11:48:17.233781+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 442 with mq 0x5595b64c6720 max 1000
34942023-05-24T11:48:17.233793+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
34952023-05-24T11:48:17.233807+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 469 with mq 0x564298f7b720 max 1000
34962023-05-24T11:48:17.233818+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 443 with mq 0x5595b64c6720 max 1000
34972023-05-24T11:48:17.233847+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
34982023-05-24T11:48:17.233851+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 444 with mq 0x5595b64c6720 max 1000
34992023-05-24T11:48:17.233873+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
35002023-05-24T11:48:17.233887+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 470 with mq 0x564298f7b720 max 1000
35012023-05-24T11:48:17.233890+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 445 with mq 0x5595b64c6720 max 1000
35022023-05-24T11:48:17.233925+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 446 with mq 0x5595b64c6720 max 1000
35032023-05-24T11:48:17.233936+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
35042023-05-24T11:48:17.233948+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 471 with mq 0x564298f7b720 max 1000
35052023-05-24T11:48:17.233962+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 447 with mq 0x5595b64c6720 max 1000
35062023-05-24T11:48:17.233980+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
35072023-05-24T11:48:17.233989+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
35082023-05-24T11:48:17.233996+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 448 with mq 0x5595b64c6720 max 1000
35092023-05-24T11:48:17.234030+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 449 with mq 0x5595b64c6720 max 1000
35102023-05-24T11:48:17.234036+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
35112023-05-24T11:48:17.234054+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 472 with mq 0x564298f7b720 max 1000
35122023-05-24T11:48:17.234062+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 450 with mq 0x5595b64c6720 max 1000
35132023-05-24T11:48:17.234073+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
35142023-05-24T11:48:17.234083+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
35152023-05-24T11:48:17.234092+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
35162023-05-24T11:48:17.234100+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 451 with mq 0x5595b64c6720 max 1000
35172023-05-24T11:48:17.234113+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
35182023-05-24T11:48:17.234126+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 473 with mq 0x564298f7b720 max 1000
35192023-05-24T11:48:17.234140+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 452 with mq 0x5595b64c6720 max 1000
35202023-05-24T11:48:17.234173+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
35212023-05-24T11:48:17.234176+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 453 with mq 0x5595b64c6720 max 1000
35222023-05-24T11:48:17.234197+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
35232023-05-24T11:48:17.234211+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 474 with mq 0x564298f7b720 max 1000
35242023-05-24T11:48:17.234218+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 454 with mq 0x5595b64c6720 max 1000
35252023-05-24T11:48:17.234252+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
35262023-05-24T11:48:17.234257+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 455 with mq 0x5595b64c6720 max 1000
35272023-05-24T11:48:17.234266+0200 util-mst-1720276 DEBUG We want to read message of size 40
35282023-05-24T11:48:17.234276+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
35292023-05-24T11:48:17.234285+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
35302023-05-24T11:48:17.234292+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 456 with mq 0x5595b64c6720 max 1000
35312023-05-24T11:48:17.234293+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
35322023-05-24T11:48:17.234304+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
35332023-05-24T11:48:17.234317+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 475 with mq 0x564298f7b720 max 1000
35342023-05-24T11:48:17.234327+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 457 with mq 0x5595b64c6720 max 1000
35352023-05-24T11:48:17.234361+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 458 with mq 0x5595b64c6720 max 1000
35362023-05-24T11:48:17.234367+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
35372023-05-24T11:48:17.234401+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 459 with mq 0x5595b64c6720 max 1000
35382023-05-24T11:48:17.234405+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
35392023-05-24T11:48:17.234420+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 476 with mq 0x564298f7b720 max 1000
35402023-05-24T11:48:17.234437+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 460 with mq 0x5595b64c6720 max 1000
35412023-05-24T11:48:17.234438+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
35422023-05-24T11:48:17.234452+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
35432023-05-24T11:48:17.234471+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 461 with mq 0x5595b64c6720 max 1000
35442023-05-24T11:48:17.234472+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
35452023-05-24T11:48:17.234484+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
35462023-05-24T11:48:17.234501+0200 util-mst-1720276 DEBUG We want to read message of size 40
35472023-05-24T11:48:17.234506+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 462 with mq 0x5595b64c6720 max 1000
35482023-05-24T11:48:17.234509+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
35492023-05-24T11:48:17.234531+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
35502023-05-24T11:48:17.234540+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
35512023-05-24T11:48:17.234548+0200 util-mst-1720276 DEBUG We want to read message of size 65036
35522023-05-24T11:48:17.234550+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 463 with mq 0x5595b64c6720 max 1000
35532023-05-24T11:48:17.234563+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 477 with mq 0x564298f7b720 max 1000
35542023-05-24T11:48:17.234582+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 464 with mq 0x5595b64c6720 max 1000
35552023-05-24T11:48:17.234604+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
35562023-05-24T11:48:17.234610+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
35572023-05-24T11:48:17.234615+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 465 with mq 0x5595b64c6720 max 1000
35582023-05-24T11:48:17.234630+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
35592023-05-24T11:48:17.234647+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
35602023-05-24T11:48:17.234654+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 466 with mq 0x5595b64c6720 max 1000
35612023-05-24T11:48:17.234661+0200 util-mst-1720276 DEBUG We want to read message of size 65036
35622023-05-24T11:48:17.234671+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
35632023-05-24T11:48:17.234679+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
35642023-05-24T11:48:17.234685+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 467 with mq 0x5595b64c6720 max 1000
35652023-05-24T11:48:17.234686+0200 simple-send-1720276 DEBUG check_recv
35662023-05-24T11:48:17.234699+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
35672023-05-24T11:48:17.234708+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
35682023-05-24T11:48:17.234718+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 468 with mq 0x5595b64c6720 max 1000
35692023-05-24T11:48:17.234717+0200 simple-send-1720276 DEBUG time traveled: 25054
35702023-05-24T11:48:17.234731+0200 simple-send-1720276 INFO mean time traveled: 2505 µs 10 messages received with message number 11
35712023-05-24T11:48:17.234739+0200 simple-send-1720276 DEBUG time traveled end
35722023-05-24T11:48:17.234748+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
35732023-05-24T11:48:17.234750+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 469 with mq 0x5595b64c6720 max 1000
35742023-05-24T11:48:17.234755+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
35752023-05-24T11:48:17.234767+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 478 with mq 0x564298f7b720 max 1000
35762023-05-24T11:48:17.234785+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
35772023-05-24T11:48:17.234788+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 470 with mq 0x5595b64c6720 max 1000
35782023-05-24T11:48:17.234792+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
35792023-05-24T11:48:17.234802+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
35802023-05-24T11:48:17.234819+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 471 with mq 0x5595b64c6720 max 1000
35812023-05-24T11:48:17.234820+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
35822023-05-24T11:48:17.234844+0200 util-mst-1720276 DEBUG We want to read message of size 65036
35832023-05-24T11:48:17.234852+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
35842023-05-24T11:48:17.234858+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
35852023-05-24T11:48:17.234860+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 472 with mq 0x5595b64c6720 max 1000
35862023-05-24T11:48:17.234866+0200 simple-send-1720276 DEBUG check_recv
35872023-05-24T11:48:17.234874+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
35882023-05-24T11:48:17.234881+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
35892023-05-24T11:48:17.234888+0200 simple-send-1720276 DEBUG time traveled: 25073
35902023-05-24T11:48:17.234892+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 473 with mq 0x5595b64c6720 max 1000
35912023-05-24T11:48:17.234894+0200 simple-send-1720276 INFO mean time traveled: 2279 µs 11 messages received with message number 12
35922023-05-24T11:48:17.234904+0200 simple-send-1720276 DEBUG time traveled end
35932023-05-24T11:48:17.234910+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
35942023-05-24T11:48:17.234917+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
35952023-05-24T11:48:17.234927+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 479 with mq 0x564298f7b720 max 1000
35962023-05-24T11:48:17.234929+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 474 with mq 0x5595b64c6720 max 1000
35972023-05-24T11:48:17.234964+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 475 with mq 0x5595b64c6720 max 1000
35982023-05-24T11:48:17.234972+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
35992023-05-24T11:48:17.234994+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 476 with mq 0x5595b64c6720 max 1000
36002023-05-24T11:48:17.234995+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
36012023-05-24T11:48:17.235009+0200 util-mst-1720276 DEBUG We want to read message of size 40
36022023-05-24T11:48:17.235016+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
36032023-05-24T11:48:17.235023+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
36042023-05-24T11:48:17.235027+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 477 with mq 0x5595b64c6720 max 1000
36052023-05-24T11:48:17.235031+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
36062023-05-24T11:48:17.235040+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
36072023-05-24T11:48:17.235049+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 480 with mq 0x564298f7b720 max 1000
36082023-05-24T11:48:17.235064+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 478 with mq 0x5595b64c6720 max 1000
36092023-05-24T11:48:17.235089+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
36102023-05-24T11:48:17.235094+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 479 with mq 0x5595b64c6720 max 1000
36112023-05-24T11:48:17.235104+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 481 with mq 0x564298f7b720 max 1000
36122023-05-24T11:48:17.235130+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 480 with mq 0x5595b64c6720 max 1000
36132023-05-24T11:48:17.235151+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
36142023-05-24T11:48:17.235161+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 481 with mq 0x5595b64c6720 max 1000
36152023-05-24T11:48:17.235177+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
36162023-05-24T11:48:17.235193+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
36172023-05-24T11:48:17.235206+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 482 with mq 0x5595b64c6720 max 1000
36182023-05-24T11:48:17.235209+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 482 with mq 0x564298f7b720 max 1000
36192023-05-24T11:48:17.235229+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
36202023-05-24T11:48:17.235236+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
36212023-05-24T11:48:17.235237+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 483 with mq 0x5595b64c6720 max 1000
36222023-05-24T11:48:17.235245+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
36232023-05-24T11:48:17.235267+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
36242023-05-24T11:48:17.235270+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 484 with mq 0x5595b64c6720 max 1000
36252023-05-24T11:48:17.235283+0200 util-mst-1720276 DEBUG We want to read message of size 40
36262023-05-24T11:48:17.235291+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
36272023-05-24T11:48:17.235298+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
36282023-05-24T11:48:17.235303+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 485 with mq 0x5595b64c6720 max 1000
36292023-05-24T11:48:17.235305+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
36302023-05-24T11:48:17.235316+0200 util-mst-1720276 DEBUG We want to read message of size 40
36312023-05-24T11:48:17.235322+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
36322023-05-24T11:48:17.235329+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
36332023-05-24T11:48:17.235336+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
36342023-05-24T11:48:17.235340+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 486 with mq 0x5595b64c6720 max 1000
36352023-05-24T11:48:17.235342+0200 util-mst-1720276 DEBUG We want to read message of size 65036
36362023-05-24T11:48:17.235358+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 483 with mq 0x564298f7b720 max 1000
36372023-05-24T11:48:17.235373+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 487 with mq 0x5595b64c6720 max 1000
36382023-05-24T11:48:17.235397+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
36392023-05-24T11:48:17.235404+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 488 with mq 0x5595b64c6720 max 1000
36402023-05-24T11:48:17.235414+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
36412023-05-24T11:48:17.235425+0200 util-mst-1720276 DEBUG We want to read message of size 65036
36422023-05-24T11:48:17.235432+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
36432023-05-24T11:48:17.235436+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 489 with mq 0x5595b64c6720 max 1000
36442023-05-24T11:48:17.235438+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
36452023-05-24T11:48:17.235447+0200 simple-send-1720276 DEBUG check_recv
36462023-05-24T11:48:17.235455+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
36472023-05-24T11:48:17.235454+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
36482023-05-24T11:48:17.235472+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 490 with mq 0x5595b64c6720 max 1000
36492023-05-24T11:48:17.235472+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
36502023-05-24T11:48:17.235486+0200 simple-send-1720276 DEBUG time traveled: 25460
36512023-05-24T11:48:17.235494+0200 simple-send-1720276 INFO mean time traveled: 2121 µs 12 messages received with message number 13
36522023-05-24T11:48:17.235501+0200 simple-send-1720276 DEBUG time traveled end
36532023-05-24T11:48:17.235506+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 491 with mq 0x5595b64c6720 max 1000
36542023-05-24T11:48:17.235508+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
36552023-05-24T11:48:17.235519+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
36562023-05-24T11:48:17.235530+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 484 with mq 0x564298f7b720 max 1000
36572023-05-24T11:48:17.235542+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 492 with mq 0x5595b64c6720 max 1000
36582023-05-24T11:48:17.235572+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
36592023-05-24T11:48:17.235575+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 493 with mq 0x5595b64c6720 max 1000
36602023-05-24T11:48:17.235592+0200 util-mst-1720276 DEBUG We want to read message of size 65036
36612023-05-24T11:48:17.235602+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
36622023-05-24T11:48:17.235608+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
36632023-05-24T11:48:17.235614+0200 simple-send-1720276 DEBUG check_recv
36642023-05-24T11:48:17.235617+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 494 with mq 0x5595b64c6720 max 1000
36652023-05-24T11:48:17.235621+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
36662023-05-24T11:48:17.235630+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
36672023-05-24T11:48:17.235637+0200 simple-send-1720276 DEBUG time traveled: 25462
36682023-05-24T11:48:17.235643+0200 simple-send-1720276 INFO mean time traveled: 1958 µs 13 messages received with message number 14
36692023-05-24T11:48:17.235649+0200 simple-send-1720276 DEBUG time traveled end
36702023-05-24T11:48:17.235653+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 495 with mq 0x5595b64c6720 max 1000
36712023-05-24T11:48:17.235656+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
36722023-05-24T11:48:17.235665+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
36732023-05-24T11:48:17.235674+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 485 with mq 0x564298f7b720 max 1000
36742023-05-24T11:48:17.235689+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 496 with mq 0x5595b64c6720 max 1000
36752023-05-24T11:48:17.235719+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
36762023-05-24T11:48:17.235722+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 497 with mq 0x5595b64c6720 max 1000
36772023-05-24T11:48:17.235752+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
36782023-05-24T11:48:17.235763+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 498 with mq 0x5595b64c6720 max 1000
36792023-05-24T11:48:17.235768+0200 util-mst-1720276 DEBUG We want to read message of size 65036
36802023-05-24T11:48:17.235777+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
36812023-05-24T11:48:17.235792+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
36822023-05-24T11:48:17.235798+0200 simple-send-1720276 DEBUG check_recv
36832023-05-24T11:48:17.235800+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 499 with mq 0x5595b64c6720 max 1000
36842023-05-24T11:48:17.235806+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
36852023-05-24T11:48:17.235815+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
36862023-05-24T11:48:17.235822+0200 simple-send-1720276 DEBUG time traveled: 25406
36872023-05-24T11:48:17.235829+0200 simple-send-1720276 INFO mean time traveled: 1814 µs 14 messages received with message number 15
36882023-05-24T11:48:17.235826+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
36892023-05-24T11:48:17.235836+0200 simple-send-1720276 DEBUG time traveled end
36902023-05-24T11:48:17.235837+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 500 with mq 0x5595b64c6720 max 1000
36912023-05-24T11:48:17.235849+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
36922023-05-24T11:48:17.235858+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
36932023-05-24T11:48:17.235868+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 486 with mq 0x564298f7b720 max 1000
36942023-05-24T11:48:17.235877+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 501 with mq 0x5595b64c6720 max 1000
36952023-05-24T11:48:17.235886+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
36962023-05-24T11:48:17.235895+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
36972023-05-24T11:48:17.235902+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
36982023-05-24T11:48:17.235914+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 502 with mq 0x5595b64c6720 max 1000
36992023-05-24T11:48:17.235922+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
37002023-05-24T11:48:17.235942+0200 util-mst-1720276 DEBUG We want to read message of size 65036
37012023-05-24T11:48:17.235947+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 503 with mq 0x5595b64c6720 max 1000
37022023-05-24T11:48:17.235949+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
37032023-05-24T11:48:17.235960+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
37042023-05-24T11:48:17.235966+0200 simple-send-1720276 DEBUG check_recv
37052023-05-24T11:48:17.235972+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
37062023-05-24T11:48:17.235979+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
37072023-05-24T11:48:17.235982+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 504 with mq 0x5595b64c6720 max 1000
37082023-05-24T11:48:17.235986+0200 simple-send-1720276 DEBUG time traveled: 25525
37092023-05-24T11:48:17.235994+0200 simple-send-1720276 INFO mean time traveled: 1701 µs 15 messages received with message number 16
37102023-05-24T11:48:17.236000+0200 simple-send-1720276 DEBUG time traveled end
37112023-05-24T11:48:17.236007+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
37122023-05-24T11:48:17.236015+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 505 with mq 0x5595b64c6720 max 1000
37132023-05-24T11:48:17.236015+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
37142023-05-24T11:48:17.236032+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 487 with mq 0x564298f7b720 max 1000
37152023-05-24T11:48:17.236055+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 506 with mq 0x5595b64c6720 max 1000
37162023-05-24T11:48:17.236074+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
37172023-05-24T11:48:17.236095+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 507 with mq 0x5595b64c6720 max 1000
37182023-05-24T11:48:17.236101+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
37192023-05-24T11:48:17.236114+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 488 with mq 0x564298f7b720 max 1000
37202023-05-24T11:48:17.236131+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 508 with mq 0x5595b64c6720 max 1000
37212023-05-24T11:48:17.236150+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
37222023-05-24T11:48:17.236163+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 489 with mq 0x564298f7b720 max 1000
37232023-05-24T11:48:17.236164+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 509 with mq 0x5595b64c6720 max 1000
37242023-05-24T11:48:17.236204+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
37252023-05-24T11:48:17.236208+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 510 with mq 0x5595b64c6720 max 1000
37262023-05-24T11:48:17.236222+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
37272023-05-24T11:48:17.236235+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 490 with mq 0x564298f7b720 max 1000
37282023-05-24T11:48:17.236243+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 511 with mq 0x5595b64c6720 max 1000
37292023-05-24T11:48:17.236278+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 512 with mq 0x5595b64c6720 max 1000
37302023-05-24T11:48:17.236279+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
37312023-05-24T11:48:17.236291+0200 util-mst-1720276 DEBUG We want to read message of size 40
37322023-05-24T11:48:17.236298+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
37332023-05-24T11:48:17.236305+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
37342023-05-24T11:48:17.236306+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
37352023-05-24T11:48:17.236312+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 513 with mq 0x5595b64c6720 max 1000
37362023-05-24T11:48:17.236313+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
37372023-05-24T11:48:17.236324+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
37382023-05-24T11:48:17.236335+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 491 with mq 0x564298f7b720 max 1000
37392023-05-24T11:48:17.236355+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 514 with mq 0x5595b64c6720 max 1000
37402023-05-24T11:48:17.236377+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
37412023-05-24T11:48:17.236388+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 515 with mq 0x5595b64c6720 max 1000
37422023-05-24T11:48:17.236395+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
37432023-05-24T11:48:17.236411+0200 util-mst-1720276 DEBUG We want to read message of size 40
37442023-05-24T11:48:17.236418+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
37452023-05-24T11:48:17.236415+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
37462023-05-24T11:48:17.236426+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
37472023-05-24T11:48:17.236424+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 516 with mq 0x5595b64c6720 max 1000
37482023-05-24T11:48:17.236437+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
37492023-05-24T11:48:17.236450+0200 util-mst-1720276 DEBUG We want to read message of size 65036
37502023-05-24T11:48:17.236462+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 492 with mq 0x564298f7b720 max 1000
37512023-05-24T11:48:17.236473+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 517 with mq 0x5595b64c6720 max 1000
37522023-05-24T11:48:17.236501+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
37532023-05-24T11:48:17.236512+0200 util-mst-1720276 DEBUG We want to read message of size 65036
37542023-05-24T11:48:17.236514+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 518 with mq 0x5595b64c6720 max 1000
37552023-05-24T11:48:17.236518+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
37562023-05-24T11:48:17.236526+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
37572023-05-24T11:48:17.236532+0200 simple-send-1720276 DEBUG check_recv
37582023-05-24T11:48:17.236539+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
37592023-05-24T11:48:17.236545+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 519 with mq 0x5595b64c6720 max 1000
37602023-05-24T11:48:17.236546+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
37612023-05-24T11:48:17.236558+0200 simple-send-1720276 DEBUG time traveled: 25992
37622023-05-24T11:48:17.236563+0200 simple-send-1720276 INFO mean time traveled: 1624 µs 16 messages received with message number 17
37632023-05-24T11:48:17.236569+0200 simple-send-1720276 DEBUG time traveled end
37642023-05-24T11:48:17.236576+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
37652023-05-24T11:48:17.236579+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 520 with mq 0x5595b64c6720 max 1000
37662023-05-24T11:48:17.236583+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
37672023-05-24T11:48:17.236596+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 493 with mq 0x564298f7b720 max 1000
37682023-05-24T11:48:17.236610+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 521 with mq 0x5595b64c6720 max 1000
37692023-05-24T11:48:17.236636+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
37702023-05-24T11:48:17.236650+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 522 with mq 0x5595b64c6720 max 1000
37712023-05-24T11:48:17.236671+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
37722023-05-24T11:48:17.236684+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 523 with mq 0x5595b64c6720 max 1000
37732023-05-24T11:48:17.236692+0200 util-mst-1720276 DEBUG We want to read message of size 65036
37742023-05-24T11:48:17.236701+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
37752023-05-24T11:48:17.236708+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
37762023-05-24T11:48:17.236714+0200 simple-send-1720276 DEBUG check_recv
37772023-05-24T11:48:17.236714+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 524 with mq 0x5595b64c6720 max 1000
37782023-05-24T11:48:17.236723+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
37792023-05-24T11:48:17.236731+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
37802023-05-24T11:48:17.236738+0200 simple-send-1720276 DEBUG time traveled: 26082
37812023-05-24T11:48:17.236744+0200 simple-send-1720276 INFO mean time traveled: 1534 µs 17 messages received with message number 18
37822023-05-24T11:48:17.236749+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 525 with mq 0x5595b64c6720 max 1000
37832023-05-24T11:48:17.236762+0200 simple-send-1720276 DEBUG time traveled end
37842023-05-24T11:48:17.236772+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
37852023-05-24T11:48:17.236778+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
37862023-05-24T11:48:17.236788+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 494 with mq 0x564298f7b720 max 1000
37872023-05-24T11:48:17.236797+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 526 with mq 0x5595b64c6720 max 1000
37882023-05-24T11:48:17.236807+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
37892023-05-24T11:48:17.236818+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
37902023-05-24T11:48:17.236826+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
37912023-05-24T11:48:17.236828+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 527 with mq 0x5595b64c6720 max 1000
37922023-05-24T11:48:17.236845+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
37932023-05-24T11:48:17.236857+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 495 with mq 0x564298f7b720 max 1000
37942023-05-24T11:48:17.236860+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 528 with mq 0x5595b64c6720 max 1000
37952023-05-24T11:48:17.236891+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 529 with mq 0x5595b64c6720 max 1000
37962023-05-24T11:48:17.236904+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
37972023-05-24T11:48:17.236925+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
37982023-05-24T11:48:17.236926+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 530 with mq 0x5595b64c6720 max 1000
37992023-05-24T11:48:17.236941+0200 util-mst-1720276 DEBUG We want to read message of size 65036
38002023-05-24T11:48:17.236950+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
38012023-05-24T11:48:17.236957+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
38022023-05-24T11:48:17.236962+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 531 with mq 0x5595b64c6720 max 1000
38032023-05-24T11:48:17.236963+0200 simple-send-1720276 DEBUG check_recv
38042023-05-24T11:48:17.236975+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
38052023-05-24T11:48:17.236981+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
38062023-05-24T11:48:17.236988+0200 simple-send-1720276 DEBUG time traveled: 26232
38072023-05-24T11:48:17.236995+0200 simple-send-1720276 INFO mean time traveled: 1457 µs 18 messages received with message number 19
38082023-05-24T11:48:17.236997+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 532 with mq 0x5595b64c6720 max 1000
38092023-05-24T11:48:17.237002+0200 simple-send-1720276 DEBUG time traveled end
38102023-05-24T11:48:17.237011+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
38112023-05-24T11:48:17.237018+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
38122023-05-24T11:48:17.237028+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 533 with mq 0x5595b64c6720 max 1000
38132023-05-24T11:48:17.237028+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 496 with mq 0x564298f7b720 max 1000
38142023-05-24T11:48:17.237081+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
38152023-05-24T11:48:17.237100+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 534 with mq 0x5595b64c6720 max 1000
38162023-05-24T11:48:17.237121+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
38172023-05-24T11:48:17.237140+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 497 with mq 0x564298f7b720 max 1000
38182023-05-24T11:48:17.237139+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
38192023-05-24T11:48:17.237192+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
38202023-05-24T11:48:17.237193+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 535 with mq 0x5595b64c6720 max 1000
38212023-05-24T11:48:17.237219+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
38222023-05-24T11:48:17.237238+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 536 with mq 0x5595b64c6720 max 1000
38232023-05-24T11:48:17.237238+0200 util-mst-1720276 DEBUG We want to read message of size 65036
38242023-05-24T11:48:17.237253+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
38252023-05-24T11:48:17.237261+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
38262023-05-24T11:48:17.237268+0200 simple-send-1720276 DEBUG check_recv
38272023-05-24T11:48:17.237273+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 537 with mq 0x5595b64c6720 max 1000
38282023-05-24T11:48:17.237276+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
38292023-05-24T11:48:17.237286+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
38302023-05-24T11:48:17.237293+0200 simple-send-1720276 DEBUG time traveled: 26408
38312023-05-24T11:48:17.237301+0200 simple-send-1720276 INFO mean time traveled: 1389 µs 19 messages received with message number 20
38322023-05-24T11:48:17.237308+0200 simple-send-1720276 DEBUG time traveled end
38332023-05-24T11:48:17.237312+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 538 with mq 0x5595b64c6720 max 1000
38342023-05-24T11:48:17.237316+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
38352023-05-24T11:48:17.237325+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
38362023-05-24T11:48:17.237336+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 498 with mq 0x564298f7b720 max 1000
38372023-05-24T11:48:17.237344+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 539 with mq 0x5595b64c6720 max 1000
38382023-05-24T11:48:17.237376+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
38392023-05-24T11:48:17.237378+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 540 with mq 0x5595b64c6720 max 1000
38402023-05-24T11:48:17.237391+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 499 with mq 0x564298f7b720 max 1000
38412023-05-24T11:48:17.237418+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 541 with mq 0x5595b64c6720 max 1000
38422023-05-24T11:48:17.237441+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
38432023-05-24T11:48:17.237457+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 542 with mq 0x5595b64c6720 max 1000
38442023-05-24T11:48:17.237460+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
38452023-05-24T11:48:17.237474+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 500 with mq 0x564298f7b720 max 1000
38462023-05-24T11:48:17.237492+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 543 with mq 0x5595b64c6720 max 1000
38472023-05-24T11:48:17.237516+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
38482023-05-24T11:48:17.237526+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 544 with mq 0x5595b64c6720 max 1000
38492023-05-24T11:48:17.237538+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 501 with mq 0x564298f7b720 max 1000
38502023-05-24T11:48:17.237564+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 545 with mq 0x5595b64c6720 max 1000
38512023-05-24T11:48:17.237581+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
38522023-05-24T11:48:17.237601+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 546 with mq 0x5595b64c6720 max 1000
38532023-05-24T11:48:17.237614+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
38542023-05-24T11:48:17.237629+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 502 with mq 0x564298f7b720 max 1000
38552023-05-24T11:48:17.237635+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 547 with mq 0x5595b64c6720 max 1000
38562023-05-24T11:48:17.237646+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
38572023-05-24T11:48:17.237656+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
38582023-05-24T11:48:17.237664+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
38592023-05-24T11:48:17.237667+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 548 with mq 0x5595b64c6720 max 1000
38602023-05-24T11:48:17.237685+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
38612023-05-24T11:48:17.237697+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 503 with mq 0x564298f7b720 max 1000
38622023-05-24T11:48:17.237703+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 549 with mq 0x5595b64c6720 max 1000
38632023-05-24T11:48:17.237742+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 550 with mq 0x5595b64c6720 max 1000
38642023-05-24T11:48:17.237742+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
38652023-05-24T11:48:17.237767+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
38662023-05-24T11:48:17.237774+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 551 with mq 0x5595b64c6720 max 1000
38672023-05-24T11:48:17.237780+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 504 with mq 0x564298f7b720 max 1000
38682023-05-24T11:48:17.237811+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 552 with mq 0x5595b64c6720 max 1000
38692023-05-24T11:48:17.237830+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
38702023-05-24T11:48:17.237831+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
38712023-05-24T11:48:17.237844+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 505 with mq 0x564298f7b720 max 1000
38722023-05-24T11:48:17.237852+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 553 with mq 0x5595b64c6720 max 1000
38732023-05-24T11:48:17.237886+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
38742023-05-24T11:48:17.237906+0200 util-mst-1720277 DEBUG We want to read message of size 65036
38752023-05-24T11:48:17.237909+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
38762023-05-24T11:48:17.237916+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
38772023-05-24T11:48:17.237924+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
38782023-05-24T11:48:17.237924+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 506 with mq 0x564298f7b720 max 1000
38792023-05-24T11:48:17.237937+0200 simple-send-1720277 DEBUG check_recv
38802023-05-24T11:48:17.237950+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
38812023-05-24T11:48:17.237956+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
38822023-05-24T11:48:17.237967+0200 simple-send-1720277 DEBUG time traveled: 32488
38832023-05-24T11:48:17.237973+0200 simple-send-1720277 INFO mean time traveled: 3248 µs 10 messages received with message number 4
38842023-05-24T11:48:17.237975+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
38852023-05-24T11:48:17.237979+0200 simple-send-1720277 DEBUG time traveled end
38862023-05-24T11:48:17.237989+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
38872023-05-24T11:48:17.237989+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 507 with mq 0x564298f7b720 max 1000
38882023-05-24T11:48:17.237997+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
38892023-05-24T11:48:17.238006+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
38902023-05-24T11:48:17.238017+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 554 with mq 0x5595b64c6720 max 1000
38912023-05-24T11:48:17.238030+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
38922023-05-24T11:48:17.238050+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
38932023-05-24T11:48:17.238055+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
38942023-05-24T11:48:17.238067+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
38952023-05-24T11:48:17.238080+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 508 with mq 0x564298f7b720 max 1000
38962023-05-24T11:48:17.238100+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
38972023-05-24T11:48:17.238109+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
38982023-05-24T11:48:17.238114+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
38992023-05-24T11:48:17.238126+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 555 with mq 0x5595b64c6720 max 1000
39002023-05-24T11:48:17.238128+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
39012023-05-24T11:48:17.238139+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
39022023-05-24T11:48:17.238149+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 509 with mq 0x564298f7b720 max 1000
39032023-05-24T11:48:17.238160+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 556 with mq 0x5595b64c6720 max 1000
39042023-05-24T11:48:17.238199+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 557 with mq 0x5595b64c6720 max 1000
39052023-05-24T11:48:17.238199+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
39062023-05-24T11:48:17.238233+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 558 with mq 0x5595b64c6720 max 1000
39072023-05-24T11:48:17.238234+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
39082023-05-24T11:48:17.238249+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 510 with mq 0x564298f7b720 max 1000
39092023-05-24T11:48:17.238266+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 559 with mq 0x5595b64c6720 max 1000
39102023-05-24T11:48:17.238269+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 511 with mq 0x564298f7b720 max 1000
39112023-05-24T11:48:17.238309+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 560 with mq 0x5595b64c6720 max 1000
39122023-05-24T11:48:17.238320+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 512 with mq 0x564298f7b720 max 1000
39132023-05-24T11:48:17.238350+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 561 with mq 0x5595b64c6720 max 1000
39142023-05-24T11:48:17.238368+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 513 with mq 0x564298f7b720 max 1000
39152023-05-24T11:48:17.238384+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 562 with mq 0x5595b64c6720 max 1000
39162023-05-24T11:48:17.238414+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 514 with mq 0x564298f7b720 max 1000
39172023-05-24T11:48:17.238417+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 563 with mq 0x5595b64c6720 max 1000
39182023-05-24T11:48:17.238453+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 564 with mq 0x5595b64c6720 max 1000
39192023-05-24T11:48:17.238467+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 515 with mq 0x564298f7b720 max 1000
39202023-05-24T11:48:17.238490+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 565 with mq 0x5595b64c6720 max 1000
39212023-05-24T11:48:17.238512+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 516 with mq 0x564298f7b720 max 1000
39222023-05-24T11:48:17.238525+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 566 with mq 0x5595b64c6720 max 1000
39232023-05-24T11:48:17.238557+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 517 with mq 0x564298f7b720 max 1000
39242023-05-24T11:48:17.238560+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 567 with mq 0x5595b64c6720 max 1000
39252023-05-24T11:48:17.238599+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 568 with mq 0x5595b64c6720 max 1000
39262023-05-24T11:48:17.238606+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 518 with mq 0x564298f7b720 max 1000
39272023-05-24T11:48:17.238629+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
39282023-05-24T11:48:17.238636+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 569 with mq 0x5595b64c6720 max 1000
39292023-05-24T11:48:17.238657+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 519 with mq 0x564298f7b720 max 1000
39302023-05-24T11:48:17.238674+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 570 with mq 0x5595b64c6720 max 1000
39312023-05-24T11:48:17.238703+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 520 with mq 0x564298f7b720 max 1000
39322023-05-24T11:48:17.238709+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 571 with mq 0x5595b64c6720 max 1000
39332023-05-24T11:48:17.238741+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 572 with mq 0x5595b64c6720 max 1000
39342023-05-24T11:48:17.238747+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 521 with mq 0x564298f7b720 max 1000
39352023-05-24T11:48:17.238778+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 573 with mq 0x5595b64c6720 max 1000
39362023-05-24T11:48:17.238790+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 522 with mq 0x564298f7b720 max 1000
39372023-05-24T11:48:17.238811+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 574 with mq 0x5595b64c6720 max 1000
39382023-05-24T11:48:17.238837+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 523 with mq 0x564298f7b720 max 1000
39392023-05-24T11:48:17.238852+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 575 with mq 0x5595b64c6720 max 1000
39402023-05-24T11:48:17.238879+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 524 with mq 0x564298f7b720 max 1000
39412023-05-24T11:48:17.238890+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 576 with mq 0x5595b64c6720 max 1000
39422023-05-24T11:48:17.238912+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
39432023-05-24T11:48:17.238923+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 525 with mq 0x564298f7b720 max 1000
39442023-05-24T11:48:17.238928+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 577 with mq 0x5595b64c6720 max 1000
39452023-05-24T11:48:17.238963+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 578 with mq 0x5595b64c6720 max 1000
39462023-05-24T11:48:17.238966+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 526 with mq 0x564298f7b720 max 1000
39472023-05-24T11:48:17.238995+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 579 with mq 0x5595b64c6720 max 1000
39482023-05-24T11:48:17.239015+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 527 with mq 0x564298f7b720 max 1000
39492023-05-24T11:48:17.239030+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 580 with mq 0x5595b64c6720 max 1000
39502023-05-24T11:48:17.239054+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 528 with mq 0x564298f7b720 max 1000
39512023-05-24T11:48:17.239067+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 581 with mq 0x5595b64c6720 max 1000
39522023-05-24T11:48:17.239096+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 529 with mq 0x564298f7b720 max 1000
39532023-05-24T11:48:17.239101+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 582 with mq 0x5595b64c6720 max 1000
39542023-05-24T11:48:17.239136+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 583 with mq 0x5595b64c6720 max 1000
39552023-05-24T11:48:17.239139+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 530 with mq 0x564298f7b720 max 1000
39562023-05-24T11:48:17.239168+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 584 with mq 0x5595b64c6720 max 1000
39572023-05-24T11:48:17.239187+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 531 with mq 0x564298f7b720 max 1000
39582023-05-24T11:48:17.239207+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 585 with mq 0x5595b64c6720 max 1000
39592023-05-24T11:48:17.239227+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 532 with mq 0x564298f7b720 max 1000
39602023-05-24T11:48:17.239240+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 586 with mq 0x5595b64c6720 max 1000
39612023-05-24T11:48:17.239270+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 533 with mq 0x564298f7b720 max 1000
39622023-05-24T11:48:17.239274+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 587 with mq 0x5595b64c6720 max 1000
39632023-05-24T11:48:17.239271+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
39642023-05-24T11:48:17.239312+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 588 with mq 0x5595b64c6720 max 1000
39652023-05-24T11:48:17.239312+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 534 with mq 0x564298f7b720 max 1000
39662023-05-24T11:48:17.239351+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 589 with mq 0x5595b64c6720 max 1000
39672023-05-24T11:48:17.239374+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 535 with mq 0x564298f7b720 max 1000
39682023-05-24T11:48:17.239385+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 590 with mq 0x5595b64c6720 max 1000
39692023-05-24T11:48:17.239418+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 536 with mq 0x564298f7b720 max 1000
39702023-05-24T11:48:17.239425+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 591 with mq 0x5595b64c6720 max 1000
39712023-05-24T11:48:17.239458+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 537 with mq 0x564298f7b720 max 1000
39722023-05-24T11:48:17.239461+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 592 with mq 0x5595b64c6720 max 1000
39732023-05-24T11:48:17.239501+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 538 with mq 0x564298f7b720 max 1000
39742023-05-24T11:48:17.239504+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 593 with mq 0x5595b64c6720 max 1000
39752023-05-24T11:48:17.239540+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 594 with mq 0x5595b64c6720 max 1000
39762023-05-24T11:48:17.239552+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 539 with mq 0x564298f7b720 max 1000
39772023-05-24T11:48:17.239570+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 595 with mq 0x5595b64c6720 max 1000
39782023-05-24T11:48:17.239592+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 540 with mq 0x564298f7b720 max 1000
39792023-05-24T11:48:17.239601+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 596 with mq 0x5595b64c6720 max 1000
39802023-05-24T11:48:17.239634+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 541 with mq 0x564298f7b720 max 1000
39812023-05-24T11:48:17.239639+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 597 with mq 0x5595b64c6720 max 1000
39822023-05-24T11:48:17.239674+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 598 with mq 0x5595b64c6720 max 1000
39832023-05-24T11:48:17.239675+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 542 with mq 0x564298f7b720 max 1000
39842023-05-24T11:48:17.239702+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 599 with mq 0x5595b64c6720 max 1000
39852023-05-24T11:48:17.239723+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 543 with mq 0x564298f7b720 max 1000
39862023-05-24T11:48:17.239733+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 600 with mq 0x5595b64c6720 max 1000
39872023-05-24T11:48:17.239763+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 544 with mq 0x564298f7b720 max 1000
39882023-05-24T11:48:17.239770+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 601 with mq 0x5595b64c6720 max 1000
39892023-05-24T11:48:17.239774+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
39902023-05-24T11:48:17.239802+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 602 with mq 0x5595b64c6720 max 1000
39912023-05-24T11:48:17.239808+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 545 with mq 0x564298f7b720 max 1000
39922023-05-24T11:48:17.239834+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 603 with mq 0x5595b64c6720 max 1000
39932023-05-24T11:48:17.239850+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 546 with mq 0x564298f7b720 max 1000
39942023-05-24T11:48:17.239866+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 604 with mq 0x5595b64c6720 max 1000
39952023-05-24T11:48:17.239903+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 605 with mq 0x5595b64c6720 max 1000
39962023-05-24T11:48:17.239909+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 547 with mq 0x564298f7b720 max 1000
39972023-05-24T11:48:17.239934+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 606 with mq 0x5595b64c6720 max 1000
39982023-05-24T11:48:17.239934+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
39992023-05-24T11:48:17.239952+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 548 with mq 0x564298f7b720 max 1000
40002023-05-24T11:48:17.239967+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 607 with mq 0x5595b64c6720 max 1000
40012023-05-24T11:48:17.239993+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 549 with mq 0x564298f7b720 max 1000
40022023-05-24T11:48:17.239997+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 608 with mq 0x5595b64c6720 max 1000
40032023-05-24T11:48:17.240034+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 550 with mq 0x564298f7b720 max 1000
40042023-05-24T11:48:17.240036+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 609 with mq 0x5595b64c6720 max 1000
40052023-05-24T11:48:17.240070+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 610 with mq 0x5595b64c6720 max 1000
40062023-05-24T11:48:17.240086+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 551 with mq 0x564298f7b720 max 1000
40072023-05-24T11:48:17.240101+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 611 with mq 0x5595b64c6720 max 1000
40082023-05-24T11:48:17.240128+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 552 with mq 0x564298f7b720 max 1000
40092023-05-24T11:48:17.240132+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 612 with mq 0x5595b64c6720 max 1000
40102023-05-24T11:48:17.240170+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 553 with mq 0x564298f7b720 max 1000
40112023-05-24T11:48:17.240172+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 613 with mq 0x5595b64c6720 max 1000
40122023-05-24T11:48:17.240207+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 614 with mq 0x5595b64c6720 max 1000
40132023-05-24T11:48:17.240219+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 554 with mq 0x564298f7b720 max 1000
40142023-05-24T11:48:17.240237+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 615 with mq 0x5595b64c6720 max 1000
40152023-05-24T11:48:17.240257+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 555 with mq 0x564298f7b720 max 1000
40162023-05-24T11:48:17.240268+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 616 with mq 0x5595b64c6720 max 1000
40172023-05-24T11:48:17.240300+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 556 with mq 0x564298f7b720 max 1000
40182023-05-24T11:48:17.240305+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 617 with mq 0x5595b64c6720 max 1000
40192023-05-24T11:48:17.240339+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 618 with mq 0x5595b64c6720 max 1000
40202023-05-24T11:48:17.240346+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 557 with mq 0x564298f7b720 max 1000
40212023-05-24T11:48:17.240369+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 619 with mq 0x5595b64c6720 max 1000
40222023-05-24T11:48:17.240393+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 558 with mq 0x564298f7b720 max 1000
40232023-05-24T11:48:17.240402+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 620 with mq 0x5595b64c6720 max 1000
40242023-05-24T11:48:17.240445+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 621 with mq 0x5595b64c6720 max 1000
40252023-05-24T11:48:17.240445+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 559 with mq 0x564298f7b720 max 1000
40262023-05-24T11:48:17.240477+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 622 with mq 0x5595b64c6720 max 1000
40272023-05-24T11:48:17.240493+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 560 with mq 0x564298f7b720 max 1000
40282023-05-24T11:48:17.240522+0200 util-mst-1720277 DEBUG We want to read message of size 65036
40292023-05-24T11:48:17.240530+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
40302023-05-24T11:48:17.240536+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
40312023-05-24T11:48:17.240540+0200 simple-send-1720277 DEBUG check_recv
40322023-05-24T11:48:17.240540+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 561 with mq 0x564298f7b720 max 1000
40332023-05-24T11:48:17.240546+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
40342023-05-24T11:48:17.240553+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
40352023-05-24T11:48:17.240560+0200 simple-send-1720277 DEBUG time traveled: 34333
40362023-05-24T11:48:17.240565+0200 simple-send-1720277 INFO mean time traveled: 3121 µs 11 messages received with message number 17
40372023-05-24T11:48:17.240563+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
40382023-05-24T11:48:17.240570+0200 simple-send-1720277 DEBUG time traveled end
40392023-05-24T11:48:17.240579+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
40402023-05-24T11:48:17.240584+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
40412023-05-24T11:48:17.240586+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 562 with mq 0x564298f7b720 max 1000
40422023-05-24T11:48:17.240590+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
40432023-05-24T11:48:17.240605+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 623 with mq 0x5595b64c6720 max 1000
40442023-05-24T11:48:17.240599+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
40452023-05-24T11:48:17.240632+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 563 with mq 0x564298f7b720 max 1000
40462023-05-24T11:48:17.240637+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
40472023-05-24T11:48:17.240658+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
40482023-05-24T11:48:17.240680+0200 util-mst-1720277 DEBUG We want to read message of size 65036
40492023-05-24T11:48:17.240679+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 564 with mq 0x564298f7b720 max 1000
40502023-05-24T11:48:17.240687+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
40512023-05-24T11:48:17.240694+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
40522023-05-24T11:48:17.240698+0200 simple-send-1720277 DEBUG check_recv
40532023-05-24T11:48:17.240704+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
40542023-05-24T11:48:17.240709+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
40552023-05-24T11:48:17.240714+0200 simple-send-1720277 DEBUG time traveled: 34439
40562023-05-24T11:48:17.240718+0200 simple-send-1720277 INFO mean time traveled: 2869 µs 12 messages received with message number 18
40572023-05-24T11:48:17.240723+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 565 with mq 0x564298f7b720 max 1000
40582023-05-24T11:48:17.240732+0200 simple-send-1720277 DEBUG time traveled end
40592023-05-24T11:48:17.240742+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
40602023-05-24T11:48:17.240748+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
40612023-05-24T11:48:17.240756+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 624 with mq 0x5595b64c6720 max 1000
40622023-05-24T11:48:17.240780+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 566 with mq 0x564298f7b720 max 1000
40632023-05-24T11:48:17.240787+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
40642023-05-24T11:48:17.240806+0200 util-mst-1720277 DEBUG We want to read message of size 65036
40652023-05-24T11:48:17.240811+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
40662023-05-24T11:48:17.240816+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
40672023-05-24T11:48:17.240820+0200 simple-send-1720277 DEBUG check_recv
40682023-05-24T11:48:17.240821+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 567 with mq 0x564298f7b720 max 1000
40692023-05-24T11:48:17.240825+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
40702023-05-24T11:48:17.240834+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
40712023-05-24T11:48:17.240839+0200 simple-send-1720277 DEBUG time traveled: 34501
40722023-05-24T11:48:17.240844+0200 simple-send-1720277 INFO mean time traveled: 2653 µs 13 messages received with message number 19
40732023-05-24T11:48:17.240848+0200 simple-send-1720277 DEBUG time traveled end
40742023-05-24T11:48:17.240853+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
40752023-05-24T11:48:17.240858+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
40762023-05-24T11:48:17.240860+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 568 with mq 0x564298f7b720 max 1000
40772023-05-24T11:48:17.240866+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 625 with mq 0x5595b64c6720 max 1000
40782023-05-24T11:48:17.240897+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
40792023-05-24T11:48:17.240901+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 569 with mq 0x564298f7b720 max 1000
40802023-05-24T11:48:17.240917+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
40812023-05-24T11:48:17.240936+0200 util-mst-1720277 DEBUG We want to read message of size 65036
40822023-05-24T11:48:17.240941+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
40832023-05-24T11:48:17.240946+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
40842023-05-24T11:48:17.240950+0200 simple-send-1720277 DEBUG check_recv
40852023-05-24T11:48:17.240949+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 570 with mq 0x564298f7b720 max 1000
40862023-05-24T11:48:17.240955+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
40872023-05-24T11:48:17.240962+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
40882023-05-24T11:48:17.240967+0200 simple-send-1720277 DEBUG time traveled: 35902
40892023-05-24T11:48:17.240972+0200 simple-send-1720277 INFO mean time traveled: 2564 µs 14 messages received with message number 1
40902023-05-24T11:48:17.240977+0200 simple-send-1720277 DEBUG time traveled end
40912023-05-24T11:48:17.240981+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
40922023-05-24T11:48:17.240986+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
40932023-05-24T11:48:17.240990+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 571 with mq 0x564298f7b720 max 1000
40942023-05-24T11:48:17.241002+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 626 with mq 0x5595b64c6720 max 1000
40952023-05-24T11:48:17.241033+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
40962023-05-24T11:48:17.241033+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 572 with mq 0x564298f7b720 max 1000
40972023-05-24T11:48:17.241068+0200 util-mst-1720277 DEBUG We want to read message of size 65036
40982023-05-24T11:48:17.241076+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
40992023-05-24T11:48:17.241081+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
41002023-05-24T11:48:17.241085+0200 simple-send-1720277 DEBUG check_recv
41012023-05-24T11:48:17.241091+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
41022023-05-24T11:48:17.241096+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
41032023-05-24T11:48:17.241101+0200 simple-send-1720277 DEBUG time traveled: 35135
41042023-05-24T11:48:17.241101+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 573 with mq 0x564298f7b720 max 1000
41052023-05-24T11:48:17.241106+0200 simple-send-1720277 INFO mean time traveled: 2342 µs 15 messages received with message number 12
41062023-05-24T11:48:17.241115+0200 simple-send-1720277 DEBUG time traveled end
41072023-05-24T11:48:17.241121+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
41082023-05-24T11:48:17.241126+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
41092023-05-24T11:48:17.241134+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 627 with mq 0x5595b64c6720 max 1000
41102023-05-24T11:48:17.241154+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 574 with mq 0x564298f7b720 max 1000
41112023-05-24T11:48:17.241165+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
41122023-05-24T11:48:17.241181+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
41132023-05-24T11:48:17.241191+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 628 with mq 0x5595b64c6720 max 1000
41142023-05-24T11:48:17.241202+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 575 with mq 0x564298f7b720 max 1000
41152023-05-24T11:48:17.241203+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
41162023-05-24T11:48:17.241226+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
41172023-05-24T11:48:17.241238+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 629 with mq 0x5595b64c6720 max 1000
41182023-05-24T11:48:17.241251+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 576 with mq 0x564298f7b720 max 1000
41192023-05-24T11:48:17.241268+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
41202023-05-24T11:48:17.241282+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
41212023-05-24T11:48:17.241290+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 630 with mq 0x5595b64c6720 max 1000
41222023-05-24T11:48:17.241295+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 577 with mq 0x564298f7b720 max 1000
41232023-05-24T11:48:17.241321+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
41242023-05-24T11:48:17.241330+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 631 with mq 0x5595b64c6720 max 1000
41252023-05-24T11:48:17.241350+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 578 with mq 0x564298f7b720 max 1000
41262023-05-24T11:48:17.241367+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
41272023-05-24T11:48:17.241383+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
41282023-05-24T11:48:17.241391+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 632 with mq 0x5595b64c6720 max 1000
41292023-05-24T11:48:17.241406+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 579 with mq 0x564298f7b720 max 1000
41302023-05-24T11:48:17.241424+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 633 with mq 0x5595b64c6720 max 1000
41312023-05-24T11:48:17.241453+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 580 with mq 0x564298f7b720 max 1000
41322023-05-24T11:48:17.241457+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 634 with mq 0x5595b64c6720 max 1000
41332023-05-24T11:48:17.241480+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
41342023-05-24T11:48:17.241495+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 635 with mq 0x5595b64c6720 max 1000
41352023-05-24T11:48:17.241503+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 581 with mq 0x564298f7b720 max 1000
41362023-05-24T11:48:17.241542+0200 util-mst-1720277 DEBUG We want to read message of size 65036
41372023-05-24T11:48:17.241551+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
41382023-05-24T11:48:17.241556+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
41392023-05-24T11:48:17.241562+0200 simple-send-1720277 DEBUG check_recv
41402023-05-24T11:48:17.241559+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 582 with mq 0x564298f7b720 max 1000
41412023-05-24T11:48:17.241569+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
41422023-05-24T11:48:17.241576+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
41432023-05-24T11:48:17.241582+0200 simple-send-1720277 DEBUG time traveled: 35184
41442023-05-24T11:48:17.241587+0200 simple-send-1720277 INFO mean time traveled: 2199 µs 16 messages received with message number 20
41452023-05-24T11:48:17.241592+0200 simple-send-1720277 DEBUG time traveled end
41462023-05-24T11:48:17.241598+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
41472023-05-24T11:48:17.241603+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
41482023-05-24T11:48:17.241606+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 583 with mq 0x564298f7b720 max 1000
41492023-05-24T11:48:17.241609+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
41502023-05-24T11:48:17.241624+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 636 with mq 0x5595b64c6720 max 1000
41512023-05-24T11:48:17.241651+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 584 with mq 0x564298f7b720 max 1000
41522023-05-24T11:48:17.241657+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
41532023-05-24T11:48:17.241674+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
41542023-05-24T11:48:17.241685+0200 util-mst-1720277 DEBUG We want to read message of size 65036
41552023-05-24T11:48:17.241691+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
41562023-05-24T11:48:17.241696+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
41572023-05-24T11:48:17.241694+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 585 with mq 0x564298f7b720 max 1000
41582023-05-24T11:48:17.241702+0200 simple-send-1720277 DEBUG check_recv
41592023-05-24T11:48:17.241718+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
41602023-05-24T11:48:17.241724+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
41612023-05-24T11:48:17.241729+0200 simple-send-1720277 DEBUG time traveled: 35037
41622023-05-24T11:48:17.241734+0200 simple-send-1720277 INFO mean time traveled: 2061 µs 17 messages received with message number 26
41632023-05-24T11:48:17.241739+0200 simple-send-1720277 DEBUG time traveled end
41642023-05-24T11:48:17.241745+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
41652023-05-24T11:48:17.241749+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 586 with mq 0x564298f7b720 max 1000
41662023-05-24T11:48:17.241750+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
41672023-05-24T11:48:17.241769+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 637 with mq 0x5595b64c6720 max 1000
41682023-05-24T11:48:17.241794+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 587 with mq 0x564298f7b720 max 1000
41692023-05-24T11:48:17.241801+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
41702023-05-24T11:48:17.241815+0200 util-mst-1720277 DEBUG We want to read message of size 65036
41712023-05-24T11:48:17.241822+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
41722023-05-24T11:48:17.241827+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
41732023-05-24T11:48:17.241832+0200 simple-send-1720277 DEBUG check_recv
41742023-05-24T11:48:17.241837+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
41752023-05-24T11:48:17.241839+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 588 with mq 0x564298f7b720 max 1000
41762023-05-24T11:48:17.241843+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
41772023-05-24T11:48:17.241854+0200 simple-send-1720277 DEBUG time traveled: 35113
41782023-05-24T11:48:17.241860+0200 simple-send-1720277 INFO mean time traveled: 1950 µs 18 messages received with message number 27
41792023-05-24T11:48:17.241865+0200 simple-send-1720277 DEBUG time traveled end
41802023-05-24T11:48:17.241870+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
41812023-05-24T11:48:17.241875+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
41822023-05-24T11:48:17.241883+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 638 with mq 0x5595b64c6720 max 1000
41832023-05-24T11:48:17.241884+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 589 with mq 0x564298f7b720 max 1000
41842023-05-24T11:48:17.241914+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
41852023-05-24T11:48:17.241920+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
41862023-05-24T11:48:17.241932+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
41872023-05-24T11:48:17.241936+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 590 with mq 0x564298f7b720 max 1000
41882023-05-24T11:48:17.241943+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 639 with mq 0x5595b64c6720 max 1000
41892023-05-24T11:48:17.241981+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
41902023-05-24T11:48:17.241980+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 591 with mq 0x564298f7b720 max 1000
41912023-05-24T11:48:17.241990+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 640 with mq 0x5595b64c6720 max 1000
41922023-05-24T11:48:17.242021+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
41932023-05-24T11:48:17.242024+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 592 with mq 0x564298f7b720 max 1000
41942023-05-24T11:48:17.242047+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
41952023-05-24T11:48:17.242059+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 641 with mq 0x5595b64c6720 max 1000
41962023-05-24T11:48:17.242081+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 593 with mq 0x564298f7b720 max 1000
41972023-05-24T11:48:17.242092+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 642 with mq 0x5595b64c6720 max 1000
41982023-05-24T11:48:17.242123+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 643 with mq 0x5595b64c6720 max 1000
41992023-05-24T11:48:17.242135+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 594 with mq 0x564298f7b720 max 1000
42002023-05-24T11:48:17.242160+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 644 with mq 0x5595b64c6720 max 1000
42012023-05-24T11:48:17.242180+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 595 with mq 0x564298f7b720 max 1000
42022023-05-24T11:48:17.242193+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 645 with mq 0x5595b64c6720 max 1000
42032023-05-24T11:48:17.242224+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 596 with mq 0x564298f7b720 max 1000
42042023-05-24T11:48:17.242228+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 646 with mq 0x5595b64c6720 max 1000
42052023-05-24T11:48:17.242266+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 647 with mq 0x5595b64c6720 max 1000
42062023-05-24T11:48:17.242269+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 597 with mq 0x564298f7b720 max 1000
42072023-05-24T11:48:17.242304+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 648 with mq 0x5595b64c6720 max 1000
42082023-05-24T11:48:17.242322+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 598 with mq 0x564298f7b720 max 1000
42092023-05-24T11:48:17.242337+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 649 with mq 0x5595b64c6720 max 1000
42102023-05-24T11:48:17.242365+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 599 with mq 0x564298f7b720 max 1000
42112023-05-24T11:48:17.242371+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 650 with mq 0x5595b64c6720 max 1000
42122023-05-24T11:48:17.242385+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
42132023-05-24T11:48:17.242407+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 651 with mq 0x5595b64c6720 max 1000
42142023-05-24T11:48:17.242413+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 600 with mq 0x564298f7b720 max 1000
42152023-05-24T11:48:17.242447+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 652 with mq 0x5595b64c6720 max 1000
42162023-05-24T11:48:17.242460+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 601 with mq 0x564298f7b720 max 1000
42172023-05-24T11:48:17.242482+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 653 with mq 0x5595b64c6720 max 1000
42182023-05-24T11:48:17.242513+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 602 with mq 0x564298f7b720 max 1000
42192023-05-24T11:48:17.242518+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 654 with mq 0x5595b64c6720 max 1000
42202023-05-24T11:48:17.242558+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 603 with mq 0x564298f7b720 max 1000
42212023-05-24T11:48:17.242559+0200 util-mst-1720277 DEBUG We want to read message of size 65036
42222023-05-24T11:48:17.242582+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
42232023-05-24T11:48:17.242590+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
42242023-05-24T11:48:17.242599+0200 simple-send-1720277 DEBUG check_recv
42252023-05-24T11:48:17.242605+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 604 with mq 0x564298f7b720 max 1000
42262023-05-24T11:48:17.242607+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
42272023-05-24T11:48:17.242621+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
42282023-05-24T11:48:17.242631+0200 simple-send-1720277 DEBUG time traveled: 36609
42292023-05-24T11:48:17.242639+0200 simple-send-1720277 INFO mean time traveled: 1926 µs 19 messages received with message number 13
42302023-05-24T11:48:17.242646+0200 simple-send-1720277 DEBUG time traveled end
42312023-05-24T11:48:17.242654+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
42322023-05-24T11:48:17.242655+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
42332023-05-24T11:48:17.242652+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 605 with mq 0x564298f7b720 max 1000
42342023-05-24T11:48:17.242665+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
42352023-05-24T11:48:17.242679+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
42362023-05-24T11:48:17.242692+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 655 with mq 0x5595b64c6720 max 1000
42372023-05-24T11:48:17.242714+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 606 with mq 0x564298f7b720 max 1000
42382023-05-24T11:48:17.242747+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
42392023-05-24T11:48:17.242758+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 607 with mq 0x564298f7b720 max 1000
42402023-05-24T11:48:17.242772+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
42412023-05-24T11:48:17.242791+0200 util-mst-1720277 DEBUG We want to read message of size 65036
42422023-05-24T11:48:17.242799+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
42432023-05-24T11:48:17.242800+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 608 with mq 0x564298f7b720 max 1000
42442023-05-24T11:48:17.242809+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
42452023-05-24T11:48:17.242819+0200 simple-send-1720277 DEBUG check_recv
42462023-05-24T11:48:17.242828+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
42472023-05-24T11:48:17.242836+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
42482023-05-24T11:48:17.242844+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 609 with mq 0x564298f7b720 max 1000
42492023-05-24T11:48:17.242845+0200 simple-send-1720277 DEBUG time traveled: 36772
42502023-05-24T11:48:17.242858+0200 simple-send-1720277 INFO mean time traveled: 1838 µs 20 messages received with message number 14
42512023-05-24T11:48:17.242865+0200 simple-send-1720277 DEBUG time traveled end
42522023-05-24T11:48:17.242874+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
42532023-05-24T11:48:17.242882+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
42542023-05-24T11:48:17.242895+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 610 with mq 0x564298f7b720 max 1000
42552023-05-24T11:48:17.242895+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 656 with mq 0x5595b64c6720 max 1000
42562023-05-24T11:48:17.242939+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 611 with mq 0x564298f7b720 max 1000
42572023-05-24T11:48:17.242947+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
42582023-05-24T11:48:17.242975+0200 util-mst-1720277 DEBUG We want to read message of size 65036
42592023-05-24T11:48:17.242986+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
42602023-05-24T11:48:17.242995+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
42612023-05-24T11:48:17.242994+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 612 with mq 0x564298f7b720 max 1000
42622023-05-24T11:48:17.243004+0200 simple-send-1720277 DEBUG check_recv
42632023-05-24T11:48:17.243015+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
42642023-05-24T11:48:17.243024+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
42652023-05-24T11:48:17.243032+0200 simple-send-1720277 DEBUG time traveled: 36914
42662023-05-24T11:48:17.243039+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 613 with mq 0x564298f7b720 max 1000
42672023-05-24T11:48:17.243040+0200 simple-send-1720277 INFO mean time traveled: 1757 µs 21 messages received with message number 15
42682023-05-24T11:48:17.243053+0200 simple-send-1720277 DEBUG time traveled end
42692023-05-24T11:48:17.243063+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
42702023-05-24T11:48:17.243071+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
42712023-05-24T11:48:17.243084+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 657 with mq 0x5595b64c6720 max 1000
42722023-05-24T11:48:17.243089+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 614 with mq 0x564298f7b720 max 1000
42732023-05-24T11:48:17.243119+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
42742023-05-24T11:48:17.243129+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 615 with mq 0x564298f7b720 max 1000
42752023-05-24T11:48:17.243136+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
42762023-05-24T11:48:17.243150+0200 util-mst-1720277 DEBUG We want to read message of size 65036
42772023-05-24T11:48:17.243156+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
42782023-05-24T11:48:17.243162+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
42792023-05-24T11:48:17.243167+0200 simple-send-1720277 DEBUG check_recv
42802023-05-24T11:48:17.243169+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 616 with mq 0x564298f7b720 max 1000
42812023-05-24T11:48:17.243173+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
42822023-05-24T11:48:17.243184+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
42832023-05-24T11:48:17.243190+0200 simple-send-1720277 DEBUG time traveled: 37021
42842023-05-24T11:48:17.243195+0200 simple-send-1720277 INFO mean time traveled: 1682 µs 22 messages received with message number 16
42852023-05-24T11:48:17.243200+0200 simple-send-1720277 DEBUG time traveled end
42862023-05-24T11:48:17.243205+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
42872023-05-24T11:48:17.243211+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
42882023-05-24T11:48:17.243211+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 617 with mq 0x564298f7b720 max 1000
42892023-05-24T11:48:17.243219+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 658 with mq 0x5595b64c6720 max 1000
42902023-05-24T11:48:17.243248+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
42912023-05-24T11:48:17.243253+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
42922023-05-24T11:48:17.243260+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 618 with mq 0x564298f7b720 max 1000
42932023-05-24T11:48:17.243279+0200 util-mst-1720277 DEBUG We want to read message of size 65036
42942023-05-24T11:48:17.243288+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
42952023-05-24T11:48:17.243294+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
42962023-05-24T11:48:17.243299+0200 simple-send-1720277 DEBUG check_recv
42972023-05-24T11:48:17.243305+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
42982023-05-24T11:48:17.243308+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 619 with mq 0x564298f7b720 max 1000
42992023-05-24T11:48:17.243310+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
43002023-05-24T11:48:17.243314+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
43012023-05-24T11:48:17.243322+0200 simple-send-1720277 DEBUG time traveled: 36861
43022023-05-24T11:48:17.243332+0200 simple-send-1720277 INFO mean time traveled: 1602 µs 23 messages received with message number 21
43032023-05-24T11:48:17.243337+0200 simple-send-1720277 DEBUG time traveled end
43042023-05-24T11:48:17.243343+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
43052023-05-24T11:48:17.243348+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
43062023-05-24T11:48:17.243351+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 620 with mq 0x564298f7b720 max 1000
43072023-05-24T11:48:17.243357+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 659 with mq 0x5595b64c6720 max 1000
43082023-05-24T11:48:17.243391+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 621 with mq 0x564298f7b720 max 1000
43092023-05-24T11:48:17.243396+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
43102023-05-24T11:48:17.243413+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
43112023-05-24T11:48:17.243428+0200 util-mst-1720277 DEBUG We want to read message of size 65036
43122023-05-24T11:48:17.243434+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
43132023-05-24T11:48:17.243439+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
43142023-05-24T11:48:17.243438+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 622 with mq 0x564298f7b720 max 1000
43152023-05-24T11:48:17.243446+0200 simple-send-1720277 DEBUG check_recv
43162023-05-24T11:48:17.243453+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
43172023-05-24T11:48:17.243459+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
43182023-05-24T11:48:17.243465+0200 simple-send-1720277 DEBUG time traveled: 36956
43192023-05-24T11:48:17.243470+0200 simple-send-1720277 INFO mean time traveled: 1539 µs 24 messages received with message number 22
43202023-05-24T11:48:17.243475+0200 simple-send-1720277 DEBUG time traveled end
43212023-05-24T11:48:17.243480+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
43222023-05-24T11:48:17.243479+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 623 with mq 0x564298f7b720 max 1000
43232023-05-24T11:48:17.243487+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
43242023-05-24T11:48:17.243497+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 660 with mq 0x5595b64c6720 max 1000
43252023-05-24T11:48:17.243523+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 624 with mq 0x564298f7b720 max 1000
43262023-05-24T11:48:17.243529+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
43272023-05-24T11:48:17.243545+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 661 with mq 0x5595b64c6720 max 1000
43282023-05-24T11:48:17.243565+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 625 with mq 0x564298f7b720 max 1000
43292023-05-24T11:48:17.243578+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
43302023-05-24T11:48:17.243599+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
43312023-05-24T11:48:17.243609+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 662 with mq 0x5595b64c6720 max 1000
43322023-05-24T11:48:17.243615+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 626 with mq 0x564298f7b720 max 1000
43332023-05-24T11:48:17.243639+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
43342023-05-24T11:48:17.243657+0200 util-mst-1720277 DEBUG We want to read message of size 65036
43352023-05-24T11:48:17.243656+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 627 with mq 0x564298f7b720 max 1000
43362023-05-24T11:48:17.243665+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
43372023-05-24T11:48:17.243672+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
43382023-05-24T11:48:17.243677+0200 simple-send-1720277 DEBUG check_recv
43392023-05-24T11:48:17.243683+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
43402023-05-24T11:48:17.243688+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
43412023-05-24T11:48:17.243694+0200 simple-send-1720277 DEBUG time traveled: 37142
43422023-05-24T11:48:17.243699+0200 simple-send-1720277 INFO mean time traveled: 1485 µs 25 messages received with message number 23
43432023-05-24T11:48:17.243699+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 628 with mq 0x564298f7b720 max 1000
43442023-05-24T11:48:17.243704+0200 simple-send-1720277 DEBUG time traveled end
43452023-05-24T11:48:17.243713+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
43462023-05-24T11:48:17.243719+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
43472023-05-24T11:48:17.243727+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 663 with mq 0x5595b64c6720 max 1000
43482023-05-24T11:48:17.243743+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 629 with mq 0x564298f7b720 max 1000
43492023-05-24T11:48:17.243764+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
43502023-05-24T11:48:17.243788+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
43512023-05-24T11:48:17.243793+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 630 with mq 0x564298f7b720 max 1000
43522023-05-24T11:48:17.243806+0200 util-mst-1720277 DEBUG We want to read message of size 65036
43532023-05-24T11:48:17.243814+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
43542023-05-24T11:48:17.243819+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
43552023-05-24T11:48:17.243824+0200 simple-send-1720277 DEBUG check_recv
43562023-05-24T11:48:17.243830+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
43572023-05-24T11:48:17.243835+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
43582023-05-24T11:48:17.243837+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 631 with mq 0x564298f7b720 max 1000
43592023-05-24T11:48:17.243841+0200 simple-send-1720277 DEBUG time traveled: 37244
43602023-05-24T11:48:17.243852+0200 simple-send-1720277 INFO mean time traveled: 1432 µs 26 messages received with message number 24
43612023-05-24T11:48:17.243857+0200 simple-send-1720277 DEBUG time traveled end
43622023-05-24T11:48:17.243869+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
43632023-05-24T11:48:17.243875+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
43642023-05-24T11:48:17.243881+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 632 with mq 0x564298f7b720 max 1000
43652023-05-24T11:48:17.243884+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 664 with mq 0x5595b64c6720 max 1000
43662023-05-24T11:48:17.243923+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
43672023-05-24T11:48:17.243925+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 633 with mq 0x564298f7b720 max 1000
43682023-05-24T11:48:17.243932+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 665 with mq 0x5595b64c6720 max 1000
43692023-05-24T11:48:17.243967+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
43702023-05-24T11:48:17.243974+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 634 with mq 0x564298f7b720 max 1000
43712023-05-24T11:48:17.243984+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
43722023-05-24T11:48:17.243998+0200 util-mst-1720277 DEBUG We want to read message of size 65036
43732023-05-24T11:48:17.244004+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
43742023-05-24T11:48:17.244009+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
43752023-05-24T11:48:17.244014+0200 simple-send-1720277 DEBUG check_recv
43762023-05-24T11:48:17.244020+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
43772023-05-24T11:48:17.244019+0200 util-mst-1720276 DEBUG We want to read message of size 40
43782023-05-24T11:48:17.244026+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
43792023-05-24T11:48:17.244030+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
43802023-05-24T11:48:17.244034+0200 simple-send-1720277 DEBUG time traveled: 37388
43812023-05-24T11:48:17.244040+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
43822023-05-24T11:48:17.244042+0200 simple-send-1720277 INFO mean time traveled: 1384 µs 27 messages received with message number 25
43832023-05-24T11:48:17.244052+0200 simple-send-1720277 DEBUG time traveled end
43842023-05-24T11:48:17.244053+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
43852023-05-24T11:48:17.244058+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
43862023-05-24T11:48:17.244063+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
43872023-05-24T11:48:17.244067+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
43882023-05-24T11:48:17.244065+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
43892023-05-24T11:48:17.244064+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
43902023-05-24T11:48:17.244078+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 635 with mq 0x564298f7b720 max 1000
43912023-05-24T11:48:17.244082+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 666 with mq 0x5595b64c6720 max 1000
43922023-05-24T11:48:17.244112+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
43932023-05-24T11:48:17.244123+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
43942023-05-24T11:48:17.244129+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
43952023-05-24T11:48:17.244139+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 667 with mq 0x5595b64c6720 max 1000
43962023-05-24T11:48:17.244170+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
43972023-05-24T11:48:17.244181+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
43982023-05-24T11:48:17.244183+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
43992023-05-24T11:48:17.244191+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 636 with mq 0x564298f7b720 max 1000
44002023-05-24T11:48:17.244203+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
44012023-05-24T11:48:17.244216+0200 util-mst-1720277 DEBUG We want to read message of size 65036
44022023-05-24T11:48:17.244222+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
44032023-05-24T11:48:17.244227+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
44042023-05-24T11:48:17.244229+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
44052023-05-24T11:48:17.244232+0200 simple-send-1720277 DEBUG check_recv
44062023-05-24T11:48:17.244244+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
44072023-05-24T11:48:17.244249+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
44082023-05-24T11:48:17.244255+0200 simple-send-1720277 DEBUG time traveled: 37466
44092023-05-24T11:48:17.244260+0200 simple-send-1720277 INFO mean time traveled: 1338 µs 28 messages received with message number 28
44102023-05-24T11:48:17.244265+0200 simple-send-1720277 DEBUG time traveled end
44112023-05-24T11:48:17.244271+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
44122023-05-24T11:48:17.244276+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
44132023-05-24T11:48:17.244275+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
44142023-05-24T11:48:17.244284+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 668 with mq 0x5595b64c6720 max 1000
44152023-05-24T11:48:17.244289+0200 util-mst-1720276 DEBUG We want to read message of size 40
44162023-05-24T11:48:17.244298+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
44172023-05-24T11:48:17.244305+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
44182023-05-24T11:48:17.244312+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
44192023-05-24T11:48:17.244316+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
44202023-05-24T11:48:17.244319+0200 util-mst-1720276 DEBUG We want to read message of size 40
44212023-05-24T11:48:17.244326+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 669 with mq 0x5595b64c6720 max 1000
44222023-05-24T11:48:17.244327+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
44232023-05-24T11:48:17.244338+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
44242023-05-24T11:48:17.244345+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
44252023-05-24T11:48:17.244352+0200 util-mst-1720276 DEBUG We want to read message of size 40
44262023-05-24T11:48:17.244357+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
44272023-05-24T11:48:17.244358+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
44282023-05-24T11:48:17.244369+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
44292023-05-24T11:48:17.244375+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
44302023-05-24T11:48:17.244375+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
44312023-05-24T11:48:17.244389+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
44322023-05-24T11:48:17.244391+0200 util-mst-1720277 DEBUG We want to read message of size 65036
44332023-05-24T11:48:17.244409+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
44342023-05-24T11:48:17.244410+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 637 with mq 0x564298f7b720 max 1000
44352023-05-24T11:48:17.244415+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
44362023-05-24T11:48:17.244425+0200 simple-send-1720277 DEBUG check_recv
44372023-05-24T11:48:17.244429+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
44382023-05-24T11:48:17.244431+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
44392023-05-24T11:48:17.244440+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
44402023-05-24T11:48:17.244442+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
44412023-05-24T11:48:17.244453+0200 simple-send-1720277 DEBUG time traveled: 37605
44422023-05-24T11:48:17.244458+0200 simple-send-1720277 INFO mean time traveled: 1296 µs 29 messages received with message number 29
44432023-05-24T11:48:17.244463+0200 simple-send-1720277 DEBUG time traveled end
44442023-05-24T11:48:17.244465+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
44452023-05-24T11:48:17.244468+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
44462023-05-24T11:48:17.244477+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
44472023-05-24T11:48:17.244479+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
44482023-05-24T11:48:17.244489+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 638 with mq 0x564298f7b720 max 1000
44492023-05-24T11:48:17.244493+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 670 with mq 0x5595b64c6720 max 1000
44502023-05-24T11:48:17.244526+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
44512023-05-24T11:48:17.244538+0200 util-mst-1720277 DEBUG We want to read message of size 65036
44522023-05-24T11:48:17.244540+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
44532023-05-24T11:48:17.244544+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
44542023-05-24T11:48:17.244554+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
44552023-05-24T11:48:17.244559+0200 simple-send-1720277 DEBUG check_recv
44562023-05-24T11:48:17.244565+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
44572023-05-24T11:48:17.244570+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
44582023-05-24T11:48:17.244576+0200 simple-send-1720277 DEBUG time traveled: 37679
44592023-05-24T11:48:17.244581+0200 simple-send-1720277 INFO mean time traveled: 1255 µs 30 messages received with message number 30
44602023-05-24T11:48:17.244586+0200 simple-send-1720277 DEBUG time traveled end
44612023-05-24T11:48:17.244591+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
44622023-05-24T11:48:17.244597+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
44632023-05-24T11:48:17.244595+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
44642023-05-24T11:48:17.244605+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 671 with mq 0x5595b64c6720 max 1000
44652023-05-24T11:48:17.244611+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 639 with mq 0x564298f7b720 max 1000
44662023-05-24T11:48:17.244632+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
44672023-05-24T11:48:17.244642+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
44682023-05-24T11:48:17.244643+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
44692023-05-24T11:48:17.244671+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
44702023-05-24T11:48:17.244673+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
44712023-05-24T11:48:17.244683+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
44722023-05-24T11:48:17.244688+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 672 with mq 0x5595b64c6720 max 1000
44732023-05-24T11:48:17.244695+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 640 with mq 0x564298f7b720 max 1000
44742023-05-24T11:48:17.244720+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
44752023-05-24T11:48:17.244729+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 673 with mq 0x5595b64c6720 max 1000
44762023-05-24T11:48:17.244735+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
44772023-05-24T11:48:17.244761+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
44782023-05-24T11:48:17.244763+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
44792023-05-24T11:48:17.244778+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 641 with mq 0x564298f7b720 max 1000
44802023-05-24T11:48:17.244779+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
44812023-05-24T11:48:17.244793+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 674 with mq 0x5595b64c6720 max 1000
44822023-05-24T11:48:17.244797+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
44832023-05-24T11:48:17.244806+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
44842023-05-24T11:48:17.244822+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
44852023-05-24T11:48:17.244825+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
44862023-05-24T11:48:17.244836+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
44872023-05-24T11:48:17.244838+0200 util-mst-1720277 DEBUG We want to read message of size 65036
44882023-05-24T11:48:17.244846+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
44892023-05-24T11:48:17.244845+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 642 with mq 0x564298f7b720 max 1000
44902023-05-24T11:48:17.244852+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
44912023-05-24T11:48:17.244859+0200 simple-send-1720277 DEBUG check_recv
44922023-05-24T11:48:17.244865+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
44932023-05-24T11:48:17.244871+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
44942023-05-24T11:48:17.244877+0200 simple-send-1720277 DEBUG time traveled: 37934
44952023-05-24T11:48:17.244882+0200 simple-send-1720277 INFO mean time traveled: 1223 µs 31 messages received with message number 31
44962023-05-24T11:48:17.244887+0200 simple-send-1720277 DEBUG time traveled end
44972023-05-24T11:48:17.244892+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
44982023-05-24T11:48:17.244891+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
44992023-05-24T11:48:17.244900+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
45002023-05-24T11:48:17.244915+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 675 with mq 0x5595b64c6720 max 1000
45012023-05-24T11:48:17.244929+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
45022023-05-24T11:48:17.244951+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
45032023-05-24T11:48:17.244954+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
45042023-05-24T11:48:17.244969+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
45052023-05-24T11:48:17.244970+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 643 with mq 0x564298f7b720 max 1000
45062023-05-24T11:48:17.244986+0200 util-mst-1720277 DEBUG We want to read message of size 65036
45072023-05-24T11:48:17.244994+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
45082023-05-24T11:48:17.244993+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 644 with mq 0x564298f7b720 max 1000
45092023-05-24T11:48:17.245001+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
45102023-05-24T11:48:17.245008+0200 simple-send-1720277 DEBUG check_recv
45112023-05-24T11:48:17.245014+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
45122023-05-24T11:48:17.245019+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
45132023-05-24T11:48:17.245025+0200 simple-send-1720277 DEBUG time traveled: 38039
45142023-05-24T11:48:17.245030+0200 simple-send-1720277 INFO mean time traveled: 1188 µs 32 messages received with message number 32
45152023-05-24T11:48:17.245035+0200 simple-send-1720277 DEBUG time traveled end
45162023-05-24T11:48:17.245040+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
45172023-05-24T11:48:17.245044+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 645 with mq 0x564298f7b720 max 1000
45182023-05-24T11:48:17.245046+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
45192023-05-24T11:48:17.245094+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 646 with mq 0x564298f7b720 max 1000
45202023-05-24T11:48:17.245092+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 676 with mq 0x5595b64c6720 max 1000
45212023-05-24T11:48:17.245119+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
45222023-05-24T11:48:17.245137+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 647 with mq 0x564298f7b720 max 1000
45232023-05-24T11:48:17.245143+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
45242023-05-24T11:48:17.245157+0200 util-mst-1720277 DEBUG We want to read message of size 65036
45252023-05-24T11:48:17.245164+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
45262023-05-24T11:48:17.245169+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
45272023-05-24T11:48:17.245174+0200 simple-send-1720277 DEBUG check_recv
45282023-05-24T11:48:17.245180+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
45292023-05-24T11:48:17.245182+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 648 with mq 0x564298f7b720 max 1000
45302023-05-24T11:48:17.245185+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
45312023-05-24T11:48:17.245198+0200 simple-send-1720277 DEBUG time traveled: 38155
45322023-05-24T11:48:17.245203+0200 simple-send-1720277 INFO mean time traveled: 1156 µs 33 messages received with message number 33
45332023-05-24T11:48:17.245208+0200 simple-send-1720277 DEBUG time traveled end
45342023-05-24T11:48:17.245214+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
45352023-05-24T11:48:17.245219+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
45362023-05-24T11:48:17.245233+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 677 with mq 0x5595b64c6720 max 1000
45372023-05-24T11:48:17.245234+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 649 with mq 0x564298f7b720 max 1000
45382023-05-24T11:48:17.245267+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
45392023-05-24T11:48:17.245281+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 650 with mq 0x564298f7b720 max 1000
45402023-05-24T11:48:17.245286+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
45412023-05-24T11:48:17.245298+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 678 with mq 0x5595b64c6720 max 1000
45422023-05-24T11:48:17.245328+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
45432023-05-24T11:48:17.245328+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 651 with mq 0x564298f7b720 max 1000
45442023-05-24T11:48:17.245338+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 679 with mq 0x5595b64c6720 max 1000
45452023-05-24T11:48:17.245374+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 652 with mq 0x564298f7b720 max 1000
45462023-05-24T11:48:17.245378+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
45472023-05-24T11:48:17.245396+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
45482023-05-24T11:48:17.245405+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 680 with mq 0x5595b64c6720 max 1000
45492023-05-24T11:48:17.245425+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 653 with mq 0x564298f7b720 max 1000
45502023-05-24T11:48:17.245435+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
45512023-05-24T11:48:17.245444+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 681 with mq 0x5595b64c6720 max 1000
45522023-05-24T11:48:17.245471+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 654 with mq 0x564298f7b720 max 1000
45532023-05-24T11:48:17.245474+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
45542023-05-24T11:48:17.245493+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
45552023-05-24T11:48:17.245502+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 682 with mq 0x5595b64c6720 max 1000
45562023-05-24T11:48:17.245520+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 655 with mq 0x564298f7b720 max 1000
45572023-05-24T11:48:17.245538+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
45582023-05-24T11:48:17.245549+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 683 with mq 0x5595b64c6720 max 1000
45592023-05-24T11:48:17.245565+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 656 with mq 0x564298f7b720 max 1000
45602023-05-24T11:48:17.245582+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
45612023-05-24T11:48:17.245597+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
45622023-05-24T11:48:17.245605+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 684 with mq 0x5595b64c6720 max 1000
45632023-05-24T11:48:17.245615+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 657 with mq 0x564298f7b720 max 1000
45642023-05-24T11:48:17.245638+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 685 with mq 0x5595b64c6720 max 1000
45652023-05-24T11:48:17.245663+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 658 with mq 0x564298f7b720 max 1000
45662023-05-24T11:48:17.245681+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 686 with mq 0x5595b64c6720 max 1000
45672023-05-24T11:48:17.245710+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 659 with mq 0x564298f7b720 max 1000
45682023-05-24T11:48:17.245721+0200 util-mst-1720277 DEBUG We want to read message of size 40
45692023-05-24T11:48:17.245730+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
45702023-05-24T11:48:17.245735+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
45712023-05-24T11:48:17.245742+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
45722023-05-24T11:48:17.245748+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
45732023-05-24T11:48:17.245756+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 687 with mq 0x5595b64c6720 max 1000
45742023-05-24T11:48:17.245755+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 660 with mq 0x564298f7b720 max 1000
45752023-05-24T11:48:17.245775+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
45762023-05-24T11:48:17.245785+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
45772023-05-24T11:48:17.245810+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 661 with mq 0x564298f7b720 max 1000
45782023-05-24T11:48:17.245816+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
45792023-05-24T11:48:17.245823+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
45802023-05-24T11:48:17.245835+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
45812023-05-24T11:48:17.245863+0200 util-mst-1720277 DEBUG We want to read message of size 40
45822023-05-24T11:48:17.245863+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 662 with mq 0x564298f7b720 max 1000
45832023-05-24T11:48:17.245869+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
45842023-05-24T11:48:17.245880+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
45852023-05-24T11:48:17.245886+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
45862023-05-24T11:48:17.245891+0200 util-mst-1720277 DEBUG We want to read message of size 40
45872023-05-24T11:48:17.245896+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
45882023-05-24T11:48:17.245902+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
45892023-05-24T11:48:17.245907+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
45902023-05-24T11:48:17.245912+0200 util-mst-1720277 DEBUG We want to read message of size 40
45912023-05-24T11:48:17.245917+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
45922023-05-24T11:48:17.245916+0200 util-mst-1720276 DEBUG We want to read message of size 40
45932023-05-24T11:48:17.245924+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
45942023-05-24T11:48:17.245928+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
45952023-05-24T11:48:17.245932+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
45962023-05-24T11:48:17.245939+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
45972023-05-24T11:48:17.245942+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
45982023-05-24T11:48:17.245950+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
45992023-05-24T11:48:17.245955+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 688 with mq 0x5595b64c6720 max 1000
46002023-05-24T11:48:17.245960+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
46012023-05-24T11:48:17.245978+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 663 with mq 0x564298f7b720 max 1000
46022023-05-24T11:48:17.245995+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
46032023-05-24T11:48:17.245996+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
46042023-05-24T11:48:17.246005+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
46052023-05-24T11:48:17.246034+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
46062023-05-24T11:48:17.246047+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 689 with mq 0x5595b64c6720 max 1000
46072023-05-24T11:48:17.246055+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
46082023-05-24T11:48:17.246061+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
46092023-05-24T11:48:17.246066+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
46102023-05-24T11:48:17.246069+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
46112023-05-24T11:48:17.246088+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
46122023-05-24T11:48:17.246092+0200 util-mst-1720276 DEBUG We want to read message of size 40
46132023-05-24T11:48:17.246094+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
46142023-05-24T11:48:17.246091+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
46152023-05-24T11:48:17.246104+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
46162023-05-24T11:48:17.246119+0200 util-mst-1720277 DEBUG We want to read message of size 65036
46172023-05-24T11:48:17.246121+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
46182023-05-24T11:48:17.246128+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
46192023-05-24T11:48:17.246132+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
46202023-05-24T11:48:17.246135+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
46212023-05-24T11:48:17.246143+0200 util-mst-1720276 DEBUG We want to read message of size 40
46222023-05-24T11:48:17.246145+0200 simple-send-1720277 DEBUG check_recv
46232023-05-24T11:48:17.246154+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
46242023-05-24T11:48:17.246157+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
46252023-05-24T11:48:17.246165+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
46262023-05-24T11:48:17.246167+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
46272023-05-24T11:48:17.246176+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
46282023-05-24T11:48:17.246179+0200 simple-send-1720277 DEBUG time traveled: 39085
46292023-05-24T11:48:17.246188+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
46302023-05-24T11:48:17.246190+0200 simple-send-1720277 INFO mean time traveled: 1149 µs 34 messages received with message number 34
46312023-05-24T11:48:17.246201+0200 simple-send-1720277 DEBUG time traveled end
46322023-05-24T11:48:17.246203+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 664 with mq 0x564298f7b720 max 1000
46332023-05-24T11:48:17.246207+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
46342023-05-24T11:48:17.246218+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
46352023-05-24T11:48:17.246233+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 690 with mq 0x5595b64c6720 max 1000
46362023-05-24T11:48:17.246253+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
46372023-05-24T11:48:17.246265+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
46382023-05-24T11:48:17.246295+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
46392023-05-24T11:48:17.246305+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
46402023-05-24T11:48:17.246320+0200 util-mst-1720277 DEBUG We want to read message of size 65036
46412023-05-24T11:48:17.246322+0200 util-mst-1720276 DEBUG We want to read message of size 40
46422023-05-24T11:48:17.246328+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
46432023-05-24T11:48:17.246332+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
46442023-05-24T11:48:17.246335+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
46452023-05-24T11:48:17.246343+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
46462023-05-24T11:48:17.246345+0200 simple-send-1720277 DEBUG check_recv
46472023-05-24T11:48:17.246354+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
46482023-05-24T11:48:17.246356+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
46492023-05-24T11:48:17.246365+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
46502023-05-24T11:48:17.246368+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
46512023-05-24T11:48:17.246379+0200 simple-send-1720277 DEBUG time traveled: 39239
46522023-05-24T11:48:17.246380+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 665 with mq 0x564298f7b720 max 1000
46532023-05-24T11:48:17.246385+0200 simple-send-1720277 INFO mean time traveled: 1121 µs 35 messages received with message number 35
46542023-05-24T11:48:17.246391+0200 simple-send-1720277 DEBUG time traveled end
46552023-05-24T11:48:17.246397+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
46562023-05-24T11:48:17.246399+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
46572023-05-24T11:48:17.246403+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
46582023-05-24T11:48:17.246411+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
46592023-05-24T11:48:17.246416+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 691 with mq 0x5595b64c6720 max 1000
46602023-05-24T11:48:17.246432+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
46612023-05-24T11:48:17.246432+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
46622023-05-24T11:48:17.246438+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
46632023-05-24T11:48:17.246446+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
46642023-05-24T11:48:17.246448+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
46652023-05-24T11:48:17.246461+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 666 with mq 0x564298f7b720 max 1000
46662023-05-24T11:48:17.246471+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
46672023-05-24T11:48:17.246491+0200 util-mst-1720277 DEBUG We want to read message of size 65036
46682023-05-24T11:48:17.246498+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
46692023-05-24T11:48:17.246503+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
46702023-05-24T11:48:17.246507+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
46712023-05-24T11:48:17.246515+0200 simple-send-1720277 DEBUG check_recv
46722023-05-24T11:48:17.246523+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
46732023-05-24T11:48:17.246529+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
46742023-05-24T11:48:17.246535+0200 simple-send-1720277 DEBUG time traveled: 39347
46752023-05-24T11:48:17.246540+0200 simple-send-1720277 INFO mean time traveled: 1092 µs 36 messages received with message number 36
46762023-05-24T11:48:17.246545+0200 simple-send-1720277 DEBUG time traveled end
46772023-05-24T11:48:17.246551+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
46782023-05-24T11:48:17.246556+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
46792023-05-24T11:48:17.246554+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
46802023-05-24T11:48:17.246566+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 692 with mq 0x5595b64c6720 max 1000
46812023-05-24T11:48:17.246572+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 667 with mq 0x564298f7b720 max 1000
46822023-05-24T11:48:17.246593+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
46832023-05-24T11:48:17.246602+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
46842023-05-24T11:48:17.246612+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
46852023-05-24T11:48:17.246621+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
46862023-05-24T11:48:17.246633+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
46872023-05-24T11:48:17.246634+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
46882023-05-24T11:48:17.246644+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 668 with mq 0x564298f7b720 max 1000
46892023-05-24T11:48:17.246647+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 693 with mq 0x5595b64c6720 max 1000
46902023-05-24T11:48:17.246688+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
46912023-05-24T11:48:17.246692+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
46922023-05-24T11:48:17.246697+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 694 with mq 0x5595b64c6720 max 1000
46932023-05-24T11:48:17.246728+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
46942023-05-24T11:48:17.246728+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
46952023-05-24T11:48:17.246743+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 669 with mq 0x564298f7b720 max 1000
46962023-05-24T11:48:17.246750+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
46972023-05-24T11:48:17.246758+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
46982023-05-24T11:48:17.246761+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
46992023-05-24T11:48:17.246770+0200 util-mst-1720277 DEBUG We want to read message of size 65036
47002023-05-24T11:48:17.246773+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
47012023-05-24T11:48:17.246778+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
47022023-05-24T11:48:17.246791+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
47032023-05-24T11:48:17.246794+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
47042023-05-24T11:48:17.246796+0200 simple-send-1720277 DEBUG check_recv
47052023-05-24T11:48:17.246806+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
47062023-05-24T11:48:17.246810+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
47072023-05-24T11:48:17.246818+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
47082023-05-24T11:48:17.246818+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 670 with mq 0x564298f7b720 max 1000
47092023-05-24T11:48:17.246825+0200 simple-send-1720277 DEBUG time traveled: 39585
47102023-05-24T11:48:17.246833+0200 simple-send-1720277 INFO mean time traveled: 1069 µs 37 messages received with message number 37
47112023-05-24T11:48:17.246837+0200 simple-send-1720277 DEBUG time traveled end
47122023-05-24T11:48:17.246843+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
47132023-05-24T11:48:17.246849+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
47142023-05-24T11:48:17.246857+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 695 with mq 0x5595b64c6720 max 1000
47152023-05-24T11:48:17.246862+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
47162023-05-24T11:48:17.246890+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
47172023-05-24T11:48:17.246900+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 696 with mq 0x5595b64c6720 max 1000
47182023-05-24T11:48:17.246900+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
47192023-05-24T11:48:17.246914+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 671 with mq 0x564298f7b720 max 1000
47202023-05-24T11:48:17.246931+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 672 with mq 0x564298f7b720 max 1000
47212023-05-24T11:48:17.246934+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
47222023-05-24T11:48:17.246964+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
47232023-05-24T11:48:17.246976+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 697 with mq 0x5595b64c6720 max 1000
47242023-05-24T11:48:17.246975+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 673 with mq 0x564298f7b720 max 1000
47252023-05-24T11:48:17.246991+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
47262023-05-24T11:48:17.246999+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
47272023-05-24T11:48:17.247005+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
47282023-05-24T11:48:17.247020+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
47292023-05-24T11:48:17.247019+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 674 with mq 0x564298f7b720 max 1000
47302023-05-24T11:48:17.247027+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 698 with mq 0x5595b64c6720 max 1000
47312023-05-24T11:48:17.247061+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
47322023-05-24T11:48:17.247061+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 675 with mq 0x564298f7b720 max 1000
47332023-05-24T11:48:17.247075+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
47342023-05-24T11:48:17.247091+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 699 with mq 0x5595b64c6720 max 1000
47352023-05-24T11:48:17.247104+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 676 with mq 0x564298f7b720 max 1000
47362023-05-24T11:48:17.247124+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
47372023-05-24T11:48:17.247133+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 700 with mq 0x5595b64c6720 max 1000
47382023-05-24T11:48:17.247150+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 677 with mq 0x564298f7b720 max 1000
47392023-05-24T11:48:17.247163+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
47402023-05-24T11:48:17.247180+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
47412023-05-24T11:48:17.247175+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
47422023-05-24T11:48:17.247190+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 701 with mq 0x5595b64c6720 max 1000
47432023-05-24T11:48:17.247193+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 678 with mq 0x564298f7b720 max 1000
47442023-05-24T11:48:17.247228+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
47452023-05-24T11:48:17.247232+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 679 with mq 0x564298f7b720 max 1000
47462023-05-24T11:48:17.247238+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 702 with mq 0x5595b64c6720 max 1000
47472023-05-24T11:48:17.247269+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
47482023-05-24T11:48:17.247273+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 680 with mq 0x564298f7b720 max 1000
47492023-05-24T11:48:17.247295+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
47502023-05-24T11:48:17.247305+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 703 with mq 0x5595b64c6720 max 1000
47512023-05-24T11:48:17.247321+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 704 with mq 0x5595b64c6720 max 1000
47522023-05-24T11:48:17.247321+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 681 with mq 0x564298f7b720 max 1000
47532023-05-24T11:48:17.247354+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 705 with mq 0x5595b64c6720 max 1000
47542023-05-24T11:48:17.247366+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 682 with mq 0x564298f7b720 max 1000
47552023-05-24T11:48:17.247386+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 706 with mq 0x5595b64c6720 max 1000
47562023-05-24T11:48:17.247406+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 683 with mq 0x564298f7b720 max 1000
47572023-05-24T11:48:17.247425+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 707 with mq 0x5595b64c6720 max 1000
47582023-05-24T11:48:17.247448+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 684 with mq 0x564298f7b720 max 1000
47592023-05-24T11:48:17.247458+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 708 with mq 0x5595b64c6720 max 1000
47602023-05-24T11:48:17.247493+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 709 with mq 0x5595b64c6720 max 1000
47612023-05-24T11:48:17.247495+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 685 with mq 0x564298f7b720 max 1000
47622023-05-24T11:48:17.247525+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 710 with mq 0x5595b64c6720 max 1000
47632023-05-24T11:48:17.247538+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 686 with mq 0x564298f7b720 max 1000
47642023-05-24T11:48:17.247571+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 711 with mq 0x5595b64c6720 max 1000
47652023-05-24T11:48:17.247574+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
47662023-05-24T11:48:17.247580+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 687 with mq 0x564298f7b720 max 1000
47672023-05-24T11:48:17.247608+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 712 with mq 0x5595b64c6720 max 1000
47682023-05-24T11:48:17.247627+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 688 with mq 0x564298f7b720 max 1000
47692023-05-24T11:48:17.247642+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 713 with mq 0x5595b64c6720 max 1000
47702023-05-24T11:48:17.247677+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 714 with mq 0x5595b64c6720 max 1000
47712023-05-24T11:48:17.247679+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 689 with mq 0x564298f7b720 max 1000
47722023-05-24T11:48:17.247717+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 715 with mq 0x5595b64c6720 max 1000
47732023-05-24T11:48:17.247721+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 690 with mq 0x564298f7b720 max 1000
47742023-05-24T11:48:17.247750+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 716 with mq 0x5595b64c6720 max 1000
47752023-05-24T11:48:17.247764+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 691 with mq 0x564298f7b720 max 1000
47762023-05-24T11:48:17.247782+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 717 with mq 0x5595b64c6720 max 1000
47772023-05-24T11:48:17.247805+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 692 with mq 0x564298f7b720 max 1000
47782023-05-24T11:48:17.247814+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 718 with mq 0x5595b64c6720 max 1000
47792023-05-24T11:48:17.247848+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 693 with mq 0x564298f7b720 max 1000
47802023-05-24T11:48:17.247855+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 719 with mq 0x5595b64c6720 max 1000
47812023-05-24T11:48:17.247889+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 720 with mq 0x5595b64c6720 max 1000
47822023-05-24T11:48:17.247890+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 694 with mq 0x564298f7b720 max 1000
47832023-05-24T11:48:17.247921+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 721 with mq 0x5595b64c6720 max 1000
47842023-05-24T11:48:17.247930+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 695 with mq 0x564298f7b720 max 1000
47852023-05-24T11:48:17.247955+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 722 with mq 0x5595b64c6720 max 1000
47862023-05-24T11:48:17.247972+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 696 with mq 0x564298f7b720 max 1000
47872023-05-24T11:48:17.247989+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
47882023-05-24T11:48:17.247995+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 723 with mq 0x5595b64c6720 max 1000
47892023-05-24T11:48:17.248019+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 697 with mq 0x564298f7b720 max 1000
47902023-05-24T11:48:17.248038+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 724 with mq 0x5595b64c6720 max 1000
47912023-05-24T11:48:17.248062+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 698 with mq 0x564298f7b720 max 1000
47922023-05-24T11:48:17.248072+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 725 with mq 0x5595b64c6720 max 1000
47932023-05-24T11:48:17.248113+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 726 with mq 0x5595b64c6720 max 1000
47942023-05-24T11:48:17.248114+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 699 with mq 0x564298f7b720 max 1000
47952023-05-24T11:48:17.248153+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 727 with mq 0x5595b64c6720 max 1000
47962023-05-24T11:48:17.248160+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 700 with mq 0x564298f7b720 max 1000
47972023-05-24T11:48:17.248191+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 728 with mq 0x5595b64c6720 max 1000
47982023-05-24T11:48:17.248209+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 701 with mq 0x564298f7b720 max 1000
47992023-05-24T11:48:17.248224+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 729 with mq 0x5595b64c6720 max 1000
48002023-05-24T11:48:17.248249+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 702 with mq 0x564298f7b720 max 1000
48012023-05-24T11:48:17.248259+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 730 with mq 0x5595b64c6720 max 1000
48022023-05-24T11:48:17.248290+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 703 with mq 0x564298f7b720 max 1000
48032023-05-24T11:48:17.248296+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 731 with mq 0x5595b64c6720 max 1000
48042023-05-24T11:48:17.248331+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 732 with mq 0x5595b64c6720 max 1000
48052023-05-24T11:48:17.248332+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 704 with mq 0x564298f7b720 max 1000
48062023-05-24T11:48:17.248363+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 733 with mq 0x5595b64c6720 max 1000
48072023-05-24T11:48:17.248379+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 705 with mq 0x564298f7b720 max 1000
48082023-05-24T11:48:17.248398+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 734 with mq 0x5595b64c6720 max 1000
48092023-05-24T11:48:17.248419+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 706 with mq 0x564298f7b720 max 1000
48102023-05-24T11:48:17.248434+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 735 with mq 0x5595b64c6720 max 1000
48112023-05-24T11:48:17.248433+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
48122023-05-24T11:48:17.248464+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 707 with mq 0x564298f7b720 max 1000
48132023-05-24T11:48:17.248469+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 736 with mq 0x5595b64c6720 max 1000
48142023-05-24T11:48:17.248502+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 737 with mq 0x5595b64c6720 max 1000
48152023-05-24T11:48:17.248505+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 708 with mq 0x564298f7b720 max 1000
48162023-05-24T11:48:17.248535+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 738 with mq 0x5595b64c6720 max 1000
48172023-05-24T11:48:17.248553+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 709 with mq 0x564298f7b720 max 1000
48182023-05-24T11:48:17.248572+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 739 with mq 0x5595b64c6720 max 1000
48192023-05-24T11:48:17.248594+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 710 with mq 0x564298f7b720 max 1000
48202023-05-24T11:48:17.248606+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 740 with mq 0x5595b64c6720 max 1000
48212023-05-24T11:48:17.248642+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 741 with mq 0x5595b64c6720 max 1000
48222023-05-24T11:48:17.248642+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 711 with mq 0x564298f7b720 max 1000
48232023-05-24T11:48:17.248677+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 742 with mq 0x5595b64c6720 max 1000
48242023-05-24T11:48:17.248686+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 712 with mq 0x564298f7b720 max 1000
48252023-05-24T11:48:17.248717+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 743 with mq 0x5595b64c6720 max 1000
48262023-05-24T11:48:17.248730+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 713 with mq 0x564298f7b720 max 1000
48272023-05-24T11:48:17.248751+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 744 with mq 0x5595b64c6720 max 1000
48282023-05-24T11:48:17.248746+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
48292023-05-24T11:48:17.248777+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 714 with mq 0x564298f7b720 max 1000
48302023-05-24T11:48:17.248786+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 745 with mq 0x5595b64c6720 max 1000
48312023-05-24T11:48:17.248818+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 715 with mq 0x564298f7b720 max 1000
48322023-05-24T11:48:17.248820+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 746 with mq 0x5595b64c6720 max 1000
48332023-05-24T11:48:17.248863+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 716 with mq 0x564298f7b720 max 1000
48342023-05-24T11:48:17.248866+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 747 with mq 0x5595b64c6720 max 1000
48352023-05-24T11:48:17.248903+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 748 with mq 0x5595b64c6720 max 1000
48362023-05-24T11:48:17.248910+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 717 with mq 0x564298f7b720 max 1000
48372023-05-24T11:48:17.248934+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 749 with mq 0x5595b64c6720 max 1000
48382023-05-24T11:48:17.248953+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 718 with mq 0x564298f7b720 max 1000
48392023-05-24T11:48:17.248975+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 750 with mq 0x5595b64c6720 max 1000
48402023-05-24T11:48:17.248996+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 719 with mq 0x564298f7b720 max 1000
48412023-05-24T11:48:17.249008+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 751 with mq 0x5595b64c6720 max 1000
48422023-05-24T11:48:17.249038+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 720 with mq 0x564298f7b720 max 1000
48432023-05-24T11:48:17.249043+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 752 with mq 0x5595b64c6720 max 1000
48442023-05-24T11:48:17.249087+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 753 with mq 0x5595b64c6720 max 1000
48452023-05-24T11:48:17.249093+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 721 with mq 0x564298f7b720 max 1000
48462023-05-24T11:48:17.249129+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 754 with mq 0x5595b64c6720 max 1000
48472023-05-24T11:48:17.249141+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 722 with mq 0x564298f7b720 max 1000
48482023-05-24T11:48:17.249163+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 755 with mq 0x5595b64c6720 max 1000
48492023-05-24T11:48:17.249195+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 723 with mq 0x564298f7b720 max 1000
48502023-05-24T11:48:17.249198+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 756 with mq 0x5595b64c6720 max 1000
48512023-05-24T11:48:17.249239+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 757 with mq 0x5595b64c6720 max 1000
48522023-05-24T11:48:17.249246+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 724 with mq 0x564298f7b720 max 1000
48532023-05-24T11:48:17.249281+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 758 with mq 0x5595b64c6720 max 1000
48542023-05-24T11:48:17.249292+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
48552023-05-24T11:48:17.249300+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 725 with mq 0x564298f7b720 max 1000
48562023-05-24T11:48:17.249315+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 759 with mq 0x5595b64c6720 max 1000
48572023-05-24T11:48:17.249347+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 726 with mq 0x564298f7b720 max 1000
48582023-05-24T11:48:17.249351+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 760 with mq 0x5595b64c6720 max 1000
48592023-05-24T11:48:17.249390+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 761 with mq 0x5595b64c6720 max 1000
48602023-05-24T11:48:17.249396+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 727 with mq 0x564298f7b720 max 1000
48612023-05-24T11:48:17.249428+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 762 with mq 0x5595b64c6720 max 1000
48622023-05-24T11:48:17.249441+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 728 with mq 0x564298f7b720 max 1000
48632023-05-24T11:48:17.249460+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 763 with mq 0x5595b64c6720 max 1000
48642023-05-24T11:48:17.249495+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 764 with mq 0x5595b64c6720 max 1000
48652023-05-24T11:48:17.249494+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 729 with mq 0x564298f7b720 max 1000
48662023-05-24T11:48:17.249513+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
48672023-05-24T11:48:17.249529+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 765 with mq 0x5595b64c6720 max 1000
48682023-05-24T11:48:17.249542+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 730 with mq 0x564298f7b720 max 1000
48692023-05-24T11:48:17.249571+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 766 with mq 0x5595b64c6720 max 1000
48702023-05-24T11:48:17.249587+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 731 with mq 0x564298f7b720 max 1000
48712023-05-24T11:48:17.249605+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 767 with mq 0x5595b64c6720 max 1000
48722023-05-24T11:48:17.249632+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 732 with mq 0x564298f7b720 max 1000
48732023-05-24T11:48:17.249638+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 768 with mq 0x5595b64c6720 max 1000
48742023-05-24T11:48:17.249673+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 769 with mq 0x5595b64c6720 max 1000
48752023-05-24T11:48:17.249685+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 733 with mq 0x564298f7b720 max 1000
48762023-05-24T11:48:17.249719+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 770 with mq 0x5595b64c6720 max 1000
48772023-05-24T11:48:17.249731+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 734 with mq 0x564298f7b720 max 1000
48782023-05-24T11:48:17.249762+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 771 with mq 0x5595b64c6720 max 1000
48792023-05-24T11:48:17.249776+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 735 with mq 0x564298f7b720 max 1000
48802023-05-24T11:48:17.249797+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 772 with mq 0x5595b64c6720 max 1000
48812023-05-24T11:48:17.249832+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 773 with mq 0x5595b64c6720 max 1000
48822023-05-24T11:48:17.249830+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 736 with mq 0x564298f7b720 max 1000
48832023-05-24T11:48:17.249871+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 774 with mq 0x5595b64c6720 max 1000
48842023-05-24T11:48:17.249876+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 737 with mq 0x564298f7b720 max 1000
48852023-05-24T11:48:17.249904+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 775 with mq 0x5595b64c6720 max 1000
48862023-05-24T11:48:17.249923+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 738 with mq 0x564298f7b720 max 1000
48872023-05-24T11:48:17.249939+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 776 with mq 0x5595b64c6720 max 1000
48882023-05-24T11:48:17.249969+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 739 with mq 0x564298f7b720 max 1000
48892023-05-24T11:48:17.249975+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 777 with mq 0x5595b64c6720 max 1000
48902023-05-24T11:48:17.250017+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 778 with mq 0x5595b64c6720 max 1000
48912023-05-24T11:48:17.250023+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 740 with mq 0x564298f7b720 max 1000
48922023-05-24T11:48:17.250050+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 779 with mq 0x5595b64c6720 max 1000
48932023-05-24T11:48:17.250067+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 741 with mq 0x564298f7b720 max 1000
48942023-05-24T11:48:17.250082+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 780 with mq 0x5595b64c6720 max 1000
48952023-05-24T11:48:17.250112+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 742 with mq 0x564298f7b720 max 1000
48962023-05-24T11:48:17.250116+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 781 with mq 0x5595b64c6720 max 1000
48972023-05-24T11:48:17.250159+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 782 with mq 0x5595b64c6720 max 1000
48982023-05-24T11:48:17.250158+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 743 with mq 0x564298f7b720 max 1000
48992023-05-24T11:48:17.250194+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 783 with mq 0x5595b64c6720 max 1000
49002023-05-24T11:48:17.250210+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
49012023-05-24T11:48:17.250212+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 744 with mq 0x564298f7b720 max 1000
49022023-05-24T11:48:17.250227+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 784 with mq 0x5595b64c6720 max 1000
49032023-05-24T11:48:17.250226+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
49042023-05-24T11:48:17.250263+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 785 with mq 0x5595b64c6720 max 1000
49052023-05-24T11:48:17.250266+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 745 with mq 0x564298f7b720 max 1000
49062023-05-24T11:48:17.250310+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 786 with mq 0x5595b64c6720 max 1000
49072023-05-24T11:48:17.250322+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 746 with mq 0x564298f7b720 max 1000
49082023-05-24T11:48:17.250344+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 787 with mq 0x5595b64c6720 max 1000
49092023-05-24T11:48:17.250367+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 747 with mq 0x564298f7b720 max 1000
49102023-05-24T11:48:17.250377+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 788 with mq 0x5595b64c6720 max 1000
49112023-05-24T11:48:17.250412+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 789 with mq 0x5595b64c6720 max 1000
49122023-05-24T11:48:17.250419+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 748 with mq 0x564298f7b720 max 1000
49132023-05-24T11:48:17.250449+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 790 with mq 0x5595b64c6720 max 1000
49142023-05-24T11:48:17.250465+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 749 with mq 0x564298f7b720 max 1000
49152023-05-24T11:48:17.250483+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 791 with mq 0x5595b64c6720 max 1000
49162023-05-24T11:48:17.250510+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 750 with mq 0x564298f7b720 max 1000
49172023-05-24T11:48:17.250518+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 792 with mq 0x5595b64c6720 max 1000
49182023-05-24T11:48:17.250553+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 793 with mq 0x5595b64c6720 max 1000
49192023-05-24T11:48:17.250558+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 751 with mq 0x564298f7b720 max 1000
49202023-05-24T11:48:17.250591+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 794 with mq 0x5595b64c6720 max 1000
49212023-05-24T11:48:17.250612+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 752 with mq 0x564298f7b720 max 1000
49222023-05-24T11:48:17.250623+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 795 with mq 0x5595b64c6720 max 1000
49232023-05-24T11:48:17.250654+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 753 with mq 0x564298f7b720 max 1000
49242023-05-24T11:48:17.250658+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 796 with mq 0x5595b64c6720 max 1000
49252023-05-24T11:48:17.250695+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 797 with mq 0x5595b64c6720 max 1000
49262023-05-24T11:48:17.250704+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 754 with mq 0x564298f7b720 max 1000
49272023-05-24T11:48:17.250732+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 798 with mq 0x5595b64c6720 max 1000
49282023-05-24T11:48:17.250748+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 755 with mq 0x564298f7b720 max 1000
49292023-05-24T11:48:17.250765+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 799 with mq 0x5595b64c6720 max 1000
49302023-05-24T11:48:17.250800+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 800 with mq 0x5595b64c6720 max 1000
49312023-05-24T11:48:17.250800+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 756 with mq 0x564298f7b720 max 1000
49322023-05-24T11:48:17.250832+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 801 with mq 0x5595b64c6720 max 1000
49332023-05-24T11:48:17.250843+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 757 with mq 0x564298f7b720 max 1000
49342023-05-24T11:48:17.250877+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 802 with mq 0x5595b64c6720 max 1000
49352023-05-24T11:48:17.250885+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 758 with mq 0x564298f7b720 max 1000
49362023-05-24T11:48:17.250912+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 803 with mq 0x5595b64c6720 max 1000
49372023-05-24T11:48:17.250940+0200 util-mst-1720276 DEBUG We want to read message of size 65036
49382023-05-24T11:48:17.250946+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 804 with mq 0x5595b64c6720 max 1000
49392023-05-24T11:48:17.250952+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
49402023-05-24T11:48:17.250961+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
49412023-05-24T11:48:17.250968+0200 simple-send-1720276 DEBUG check_recv
49422023-05-24T11:48:17.250976+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
49432023-05-24T11:48:17.250980+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 805 with mq 0x5595b64c6720 max 1000
49442023-05-24T11:48:17.250983+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
49452023-05-24T11:48:17.250999+0200 simple-send-1720276 DEBUG time traveled: 40015
49462023-05-24T11:48:17.251007+0200 simple-send-1720276 INFO mean time traveled: 2 ms 20 messages received with message number 21
49472023-05-24T11:48:17.251014+0200 simple-send-1720276 DEBUG time traveled end
49482023-05-24T11:48:17.251019+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 806 with mq 0x5595b64c6720 max 1000
49492023-05-24T11:48:17.251021+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
49502023-05-24T11:48:17.251032+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
49512023-05-24T11:48:17.251039+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
49522023-05-24T11:48:17.251049+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 759 with mq 0x564298f7b720 max 1000
49532023-05-24T11:48:17.251052+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 807 with mq 0x5595b64c6720 max 1000
49542023-05-24T11:48:17.251087+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 808 with mq 0x5595b64c6720 max 1000
49552023-05-24T11:48:17.251084+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
49562023-05-24T11:48:17.251097+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
49572023-05-24T11:48:17.251119+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 809 with mq 0x5595b64c6720 max 1000
49582023-05-24T11:48:17.251129+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
49592023-05-24T11:48:17.251144+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 760 with mq 0x564298f7b720 max 1000
49602023-05-24T11:48:17.251157+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 810 with mq 0x5595b64c6720 max 1000
49612023-05-24T11:48:17.251153+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
49622023-05-24T11:48:17.251183+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 761 with mq 0x564298f7b720 max 1000
49632023-05-24T11:48:17.251190+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 811 with mq 0x5595b64c6720 max 1000
49642023-05-24T11:48:17.251224+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 812 with mq 0x5595b64c6720 max 1000
49652023-05-24T11:48:17.251227+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 762 with mq 0x564298f7b720 max 1000
49662023-05-24T11:48:17.251263+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 813 with mq 0x5595b64c6720 max 1000
49672023-05-24T11:48:17.251273+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 763 with mq 0x564298f7b720 max 1000
49682023-05-24T11:48:17.251306+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 814 with mq 0x5595b64c6720 max 1000
49692023-05-24T11:48:17.251322+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 764 with mq 0x564298f7b720 max 1000
49702023-05-24T11:48:17.251337+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 815 with mq 0x5595b64c6720 max 1000
49712023-05-24T11:48:17.251361+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 765 with mq 0x564298f7b720 max 1000
49722023-05-24T11:48:17.251370+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 816 with mq 0x5595b64c6720 max 1000
49732023-05-24T11:48:17.251406+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 817 with mq 0x5595b64c6720 max 1000
49742023-05-24T11:48:17.251405+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 766 with mq 0x564298f7b720 max 1000
49752023-05-24T11:48:17.251446+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 818 with mq 0x5595b64c6720 max 1000
49762023-05-24T11:48:17.251451+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 767 with mq 0x564298f7b720 max 1000
49772023-05-24T11:48:17.251480+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 819 with mq 0x5595b64c6720 max 1000
49782023-05-24T11:48:17.251500+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 768 with mq 0x564298f7b720 max 1000
49792023-05-24T11:48:17.251515+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 820 with mq 0x5595b64c6720 max 1000
49802023-05-24T11:48:17.251549+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 821 with mq 0x5595b64c6720 max 1000
49812023-05-24T11:48:17.251552+0200 util-mst-1720276 DEBUG We want to read message of size 65036
49822023-05-24T11:48:17.251562+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
49832023-05-24T11:48:17.251568+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
49842023-05-24T11:48:17.251574+0200 simple-send-1720276 DEBUG check_recv
49852023-05-24T11:48:17.251581+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
49862023-05-24T11:48:17.251586+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 822 with mq 0x5595b64c6720 max 1000
49872023-05-24T11:48:17.251588+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
49882023-05-24T11:48:17.251599+0200 simple-send-1720276 DEBUG time traveled: 40519
49892023-05-24T11:48:17.251606+0200 simple-send-1720276 INFO mean time traveled: 1929 µs 21 messages received with message number 22
49902023-05-24T11:48:17.251612+0200 simple-send-1720276 DEBUG time traveled end
49912023-05-24T11:48:17.251620+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
49922023-05-24T11:48:17.251621+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 823 with mq 0x5595b64c6720 max 1000
49932023-05-24T11:48:17.251629+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
49942023-05-24T11:48:17.251638+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
49952023-05-24T11:48:17.251649+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 769 with mq 0x564298f7b720 max 1000
49962023-05-24T11:48:17.251655+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 824 with mq 0x5595b64c6720 max 1000
49972023-05-24T11:48:17.251688+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
49982023-05-24T11:48:17.251694+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 825 with mq 0x5595b64c6720 max 1000
49992023-05-24T11:48:17.251721+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
50002023-05-24T11:48:17.251734+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 770 with mq 0x564298f7b720 max 1000
50012023-05-24T11:48:17.251736+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 826 with mq 0x5595b64c6720 max 1000
50022023-05-24T11:48:17.251770+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 827 with mq 0x5595b64c6720 max 1000
50032023-05-24T11:48:17.251774+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 771 with mq 0x564298f7b720 max 1000
50042023-05-24T11:48:17.251801+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 828 with mq 0x5595b64c6720 max 1000
50052023-05-24T11:48:17.251825+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 772 with mq 0x564298f7b720 max 1000
50062023-05-24T11:48:17.251841+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 829 with mq 0x5595b64c6720 max 1000
50072023-05-24T11:48:17.251865+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 773 with mq 0x564298f7b720 max 1000
50082023-05-24T11:48:17.251875+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 830 with mq 0x5595b64c6720 max 1000
50092023-05-24T11:48:17.251906+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 774 with mq 0x564298f7b720 max 1000
50102023-05-24T11:48:17.251909+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 831 with mq 0x5595b64c6720 max 1000
50112023-05-24T11:48:17.251927+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
50122023-05-24T11:48:17.251945+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 832 with mq 0x5595b64c6720 max 1000
50132023-05-24T11:48:17.251949+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 775 with mq 0x564298f7b720 max 1000
50142023-05-24T11:48:17.251986+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 833 with mq 0x5595b64c6720 max 1000
50152023-05-24T11:48:17.251989+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
50162023-05-24T11:48:17.251999+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 776 with mq 0x564298f7b720 max 1000
50172023-05-24T11:48:17.252020+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 834 with mq 0x5595b64c6720 max 1000
50182023-05-24T11:48:17.252044+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 777 with mq 0x564298f7b720 max 1000
50192023-05-24T11:48:17.252055+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 835 with mq 0x5595b64c6720 max 1000
50202023-05-24T11:48:17.252086+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 778 with mq 0x564298f7b720 max 1000
50212023-05-24T11:48:17.252088+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 836 with mq 0x5595b64c6720 max 1000
50222023-05-24T11:48:17.252127+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 779 with mq 0x564298f7b720 max 1000
50232023-05-24T11:48:17.252130+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 837 with mq 0x5595b64c6720 max 1000
50242023-05-24T11:48:17.252168+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 838 with mq 0x5595b64c6720 max 1000
50252023-05-24T11:48:17.252178+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 780 with mq 0x564298f7b720 max 1000
50262023-05-24T11:48:17.252207+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 839 with mq 0x5595b64c6720 max 1000
50272023-05-24T11:48:17.252218+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 781 with mq 0x564298f7b720 max 1000
50282023-05-24T11:48:17.252242+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 840 with mq 0x5595b64c6720 max 1000
50292023-05-24T11:48:17.252262+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 782 with mq 0x564298f7b720 max 1000
50302023-05-24T11:48:17.252280+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 841 with mq 0x5595b64c6720 max 1000
50312023-05-24T11:48:17.252302+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 783 with mq 0x564298f7b720 max 1000
50322023-05-24T11:48:17.252313+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 842 with mq 0x5595b64c6720 max 1000
50332023-05-24T11:48:17.252349+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 843 with mq 0x5595b64c6720 max 1000
50342023-05-24T11:48:17.252352+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 784 with mq 0x564298f7b720 max 1000
50352023-05-24T11:48:17.252385+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 844 with mq 0x5595b64c6720 max 1000
50362023-05-24T11:48:17.252393+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 785 with mq 0x564298f7b720 max 1000
50372023-05-24T11:48:17.252424+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 845 with mq 0x5595b64c6720 max 1000
50382023-05-24T11:48:17.252435+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 786 with mq 0x564298f7b720 max 1000
50392023-05-24T11:48:17.252458+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 846 with mq 0x5595b64c6720 max 1000
50402023-05-24T11:48:17.252479+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 787 with mq 0x564298f7b720 max 1000
50412023-05-24T11:48:17.252492+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 847 with mq 0x5595b64c6720 max 1000
50422023-05-24T11:48:17.252526+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 848 with mq 0x5595b64c6720 max 1000
50432023-05-24T11:48:17.252542+0200 util-mst-1720276 DEBUG We want to read message of size 65036
50442023-05-24T11:48:17.252552+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
50452023-05-24T11:48:17.252558+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
50462023-05-24T11:48:17.252564+0200 simple-send-1720276 DEBUG check_recv
50472023-05-24T11:48:17.252565+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 849 with mq 0x5595b64c6720 max 1000
50482023-05-24T11:48:17.252572+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
50492023-05-24T11:48:17.252581+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
50502023-05-24T11:48:17.252589+0200 simple-send-1720276 DEBUG time traveled: 41404
50512023-05-24T11:48:17.252596+0200 simple-send-1720276 INFO mean time traveled: 1882 µs 22 messages received with message number 23
50522023-05-24T11:48:17.252598+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 850 with mq 0x5595b64c6720 max 1000
50532023-05-24T11:48:17.252602+0200 simple-send-1720276 DEBUG time traveled end
50542023-05-24T11:48:17.252611+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
50552023-05-24T11:48:17.252618+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
50562023-05-24T11:48:17.252625+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
50572023-05-24T11:48:17.252632+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 851 with mq 0x5595b64c6720 max 1000
50582023-05-24T11:48:17.252648+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 788 with mq 0x564298f7b720 max 1000
50592023-05-24T11:48:17.252675+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 852 with mq 0x5595b64c6720 max 1000
50602023-05-24T11:48:17.252690+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
50612023-05-24T11:48:17.252717+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 853 with mq 0x5595b64c6720 max 1000
50622023-05-24T11:48:17.252721+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
50632023-05-24T11:48:17.252735+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 789 with mq 0x564298f7b720 max 1000
50642023-05-24T11:48:17.252755+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
50652023-05-24T11:48:17.252770+0200 util-mst-1720277 DEBUG We want to read message of size 65036
50662023-05-24T11:48:17.252779+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
50672023-05-24T11:48:17.252777+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 790 with mq 0x564298f7b720 max 1000
50682023-05-24T11:48:17.252786+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
50692023-05-24T11:48:17.252794+0200 simple-send-1720277 DEBUG check_recv
50702023-05-24T11:48:17.252802+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
50712023-05-24T11:48:17.252807+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
50722023-05-24T11:48:17.252817+0200 simple-send-1720277 DEBUG time traveled: 45524
50732023-05-24T11:48:17.252823+0200 simple-send-1720277 INFO mean time traveled: 1198 µs 38 messages received with message number 38
50742023-05-24T11:48:17.252822+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 791 with mq 0x564298f7b720 max 1000
50752023-05-24T11:48:17.252829+0200 simple-send-1720277 DEBUG time traveled end
50762023-05-24T11:48:17.252837+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
50772023-05-24T11:48:17.252843+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
50782023-05-24T11:48:17.252849+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
50792023-05-24T11:48:17.252857+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 854 with mq 0x5595b64c6720 max 1000
50802023-05-24T11:48:17.252872+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 792 with mq 0x564298f7b720 max 1000
50812023-05-24T11:48:17.252892+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
50822023-05-24T11:48:17.252906+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
50832023-05-24T11:48:17.252914+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 793 with mq 0x564298f7b720 max 1000
50842023-05-24T11:48:17.252928+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
50852023-05-24T11:48:17.252948+0200 util-mst-1720277 DEBUG We want to read message of size 65036
50862023-05-24T11:48:17.252954+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
50872023-05-24T11:48:17.252960+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
50882023-05-24T11:48:17.252965+0200 simple-send-1720277 DEBUG check_recv
50892023-05-24T11:48:17.252971+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
50902023-05-24T11:48:17.252973+0200 util-mst-1720276 DEBUG We want to read message of size 65036
50912023-05-24T11:48:17.252976+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
50922023-05-24T11:48:17.252992+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
50932023-05-24T11:48:17.252995+0200 simple-send-1720277 DEBUG time traveled: 45653
50942023-05-24T11:48:17.253003+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
50952023-05-24T11:48:17.253005+0200 simple-send-1720277 INFO mean time traveled: 1170 µs 39 messages received with message number 39
50962023-05-24T11:48:17.253013+0200 simple-send-1720276 DEBUG check_recv
50972023-05-24T11:48:17.253015+0200 simple-send-1720277 DEBUG time traveled end
50982023-05-24T11:48:17.253023+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
50992023-05-24T11:48:17.253026+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
51002023-05-24T11:48:17.253034+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
51012023-05-24T11:48:17.253037+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
51022023-05-24T11:48:17.253045+0200 simple-send-1720276 DEBUG time traveled: 41747
51032023-05-24T11:48:17.253085+0200 simple-send-1720276 INFO mean time traveled: 1815 µs 23 messages received with message number 24
51042023-05-24T11:48:17.253085+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 855 with mq 0x5595b64c6720 max 1000
51052023-05-24T11:48:17.253094+0200 simple-send-1720276 DEBUG time traveled end
51062023-05-24T11:48:17.253104+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
51072023-05-24T11:48:17.253111+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
51082023-05-24T11:48:17.253118+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
51092023-05-24T11:48:17.253129+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 794 with mq 0x564298f7b720 max 1000
51102023-05-24T11:48:17.253134+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
51112023-05-24T11:48:17.253183+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
51122023-05-24T11:48:17.253178+0200 util-mst-1720277 DEBUG We want to read message of size 65036
51132023-05-24T11:48:17.253200+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
51142023-05-24T11:48:17.253208+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
51152023-05-24T11:48:17.253209+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
51162023-05-24T11:48:17.253213+0200 simple-send-1720277 DEBUG check_recv
51172023-05-24T11:48:17.253224+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 795 with mq 0x564298f7b720 max 1000
51182023-05-24T11:48:17.253225+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
51192023-05-24T11:48:17.253237+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
51202023-05-24T11:48:17.253243+0200 simple-send-1720277 DEBUG time traveled: 45846
51212023-05-24T11:48:17.253248+0200 simple-send-1720277 INFO mean time traveled: 1146 µs 40 messages received with message number 40
51222023-05-24T11:48:17.253254+0200 simple-send-1720277 DEBUG time traveled end
51232023-05-24T11:48:17.253260+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
51242023-05-24T11:48:17.253266+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
51252023-05-24T11:48:17.253273+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 796 with mq 0x564298f7b720 max 1000
51262023-05-24T11:48:17.253276+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 856 with mq 0x5595b64c6720 max 1000
51272023-05-24T11:48:17.253316+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 797 with mq 0x564298f7b720 max 1000
51282023-05-24T11:48:17.253319+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
51292023-05-24T11:48:17.253360+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
51302023-05-24T11:48:17.253368+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 798 with mq 0x564298f7b720 max 1000
51312023-05-24T11:48:17.253378+0200 util-mst-1720277 DEBUG We want to read message of size 65036
51322023-05-24T11:48:17.253385+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
51332023-05-24T11:48:17.253390+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
51342023-05-24T11:48:17.253395+0200 simple-send-1720277 DEBUG check_recv
51352023-05-24T11:48:17.253401+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
51362023-05-24T11:48:17.253406+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
51372023-05-24T11:48:17.253410+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 799 with mq 0x564298f7b720 max 1000
51382023-05-24T11:48:17.253412+0200 simple-send-1720277 DEBUG time traveled: 45959
51392023-05-24T11:48:17.253424+0200 simple-send-1720277 INFO mean time traveled: 1120 µs 41 messages received with message number 41
51402023-05-24T11:48:17.253429+0200 simple-send-1720277 DEBUG time traveled end
51412023-05-24T11:48:17.253435+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
51422023-05-24T11:48:17.253440+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
51432023-05-24T11:48:17.253449+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 857 with mq 0x5595b64c6720 max 1000
51442023-05-24T11:48:17.253461+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 800 with mq 0x564298f7b720 max 1000
51452023-05-24T11:48:17.253481+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
51462023-05-24T11:48:17.253502+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 801 with mq 0x564298f7b720 max 1000
51472023-05-24T11:48:17.253506+0200 util-mst-1720277 DEBUG We want to read message of size 65036
51482023-05-24T11:48:17.253516+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
51492023-05-24T11:48:17.253521+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
51502023-05-24T11:48:17.253526+0200 simple-send-1720277 DEBUG check_recv
51512023-05-24T11:48:17.253532+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
51522023-05-24T11:48:17.253538+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
51532023-05-24T11:48:17.253543+0200 simple-send-1720277 DEBUG time traveled: 46041
51542023-05-24T11:48:17.253545+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 802 with mq 0x564298f7b720 max 1000
51552023-05-24T11:48:17.253549+0200 simple-send-1720277 INFO mean time traveled: 1096 µs 42 messages received with message number 42
51562023-05-24T11:48:17.253558+0200 simple-send-1720277 DEBUG time traveled end
51572023-05-24T11:48:17.253563+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
51582023-05-24T11:48:17.253569+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
51592023-05-24T11:48:17.253577+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 858 with mq 0x5595b64c6720 max 1000
51602023-05-24T11:48:17.253587+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 803 with mq 0x564298f7b720 max 1000
51612023-05-24T11:48:17.253589+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
51622023-05-24T11:48:17.253606+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
51632023-05-24T11:48:17.253637+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 804 with mq 0x564298f7b720 max 1000
51642023-05-24T11:48:17.253652+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
51652023-05-24T11:48:17.253671+0200 util-mst-1720277 DEBUG We want to read message of size 65036
51662023-05-24T11:48:17.253677+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
51672023-05-24T11:48:17.253682+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
51682023-05-24T11:48:17.253681+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 805 with mq 0x564298f7b720 max 1000
51692023-05-24T11:48:17.253688+0200 simple-send-1720277 DEBUG check_recv
51702023-05-24T11:48:17.253697+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
51712023-05-24T11:48:17.253703+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
51722023-05-24T11:48:17.253708+0200 simple-send-1720277 DEBUG time traveled: 46163
51732023-05-24T11:48:17.253714+0200 simple-send-1720277 INFO mean time traveled: 1073 µs 43 messages received with message number 43
51742023-05-24T11:48:17.253718+0200 simple-send-1720277 DEBUG time traveled end
51752023-05-24T11:48:17.253724+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
51762023-05-24T11:48:17.253729+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
51772023-05-24T11:48:17.253729+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 806 with mq 0x564298f7b720 max 1000
51782023-05-24T11:48:17.253738+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 859 with mq 0x5595b64c6720 max 1000
51792023-05-24T11:48:17.253772+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
51802023-05-24T11:48:17.253771+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 807 with mq 0x564298f7b720 max 1000
51812023-05-24T11:48:17.253781+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 860 with mq 0x5595b64c6720 max 1000
51822023-05-24T11:48:17.253818+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
51832023-05-24T11:48:17.253821+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 808 with mq 0x564298f7b720 max 1000
51842023-05-24T11:48:17.253834+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
51852023-05-24T11:48:17.253848+0200 util-mst-1720277 DEBUG We want to read message of size 65036
51862023-05-24T11:48:17.253854+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
51872023-05-24T11:48:17.253859+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
51882023-05-24T11:48:17.253864+0200 simple-send-1720277 DEBUG check_recv
51892023-05-24T11:48:17.253862+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 809 with mq 0x564298f7b720 max 1000
51902023-05-24T11:48:17.253871+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
51912023-05-24T11:48:17.253878+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
51922023-05-24T11:48:17.253884+0200 simple-send-1720277 DEBUG time traveled: 46289
51932023-05-24T11:48:17.253889+0200 simple-send-1720277 INFO mean time traveled: 1052 µs 44 messages received with message number 44
51942023-05-24T11:48:17.253894+0200 simple-send-1720277 DEBUG time traveled end
51952023-05-24T11:48:17.253890+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
51962023-05-24T11:48:17.253899+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
51972023-05-24T11:48:17.253906+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 810 with mq 0x564298f7b720 max 1000
51982023-05-24T11:48:17.253912+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
51992023-05-24T11:48:17.253933+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 861 with mq 0x5595b64c6720 max 1000
52002023-05-24T11:48:17.253958+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 811 with mq 0x564298f7b720 max 1000
52012023-05-24T11:48:17.253965+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
52022023-05-24T11:48:17.253977+0200 util-mst-1720277 DEBUG We want to read message of size 65036
52032023-05-24T11:48:17.253983+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
52042023-05-24T11:48:17.253988+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
52052023-05-24T11:48:17.253993+0200 simple-send-1720277 DEBUG check_recv
52062023-05-24T11:48:17.253999+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
52072023-05-24T11:48:17.254004+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
52082023-05-24T11:48:17.254006+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 812 with mq 0x564298f7b720 max 1000
52092023-05-24T11:48:17.254009+0200 simple-send-1720277 DEBUG time traveled: 46354
52102023-05-24T11:48:17.254020+0200 simple-send-1720277 INFO mean time traveled: 1030 µs 45 messages received with message number 45
52112023-05-24T11:48:17.254024+0200 simple-send-1720277 DEBUG time traveled end
52122023-05-24T11:48:17.254030+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
52132023-05-24T11:48:17.254035+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
52142023-05-24T11:48:17.254043+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 862 with mq 0x5595b64c6720 max 1000
52152023-05-24T11:48:17.254047+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 813 with mq 0x564298f7b720 max 1000
52162023-05-24T11:48:17.254074+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
52172023-05-24T11:48:17.254088+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 814 with mq 0x564298f7b720 max 1000
52182023-05-24T11:48:17.254096+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
52192023-05-24T11:48:17.254107+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 863 with mq 0x5595b64c6720 max 1000
52202023-05-24T11:48:17.254131+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 815 with mq 0x564298f7b720 max 1000
52212023-05-24T11:48:17.254138+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
52222023-05-24T11:48:17.254148+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 864 with mq 0x5595b64c6720 max 1000
52232023-05-24T11:48:17.254180+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 816 with mq 0x564298f7b720 max 1000
52242023-05-24T11:48:17.254182+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
52252023-05-24T11:48:17.254201+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
52262023-05-24T11:48:17.254209+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 865 with mq 0x5595b64c6720 max 1000
52272023-05-24T11:48:17.254222+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 817 with mq 0x564298f7b720 max 1000
52282023-05-24T11:48:17.254240+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
52292023-05-24T11:48:17.254250+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 866 with mq 0x5595b64c6720 max 1000
52302023-05-24T11:48:17.254264+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 818 with mq 0x564298f7b720 max 1000
52312023-05-24T11:48:17.254280+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
52322023-05-24T11:48:17.254294+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
52332023-05-24T11:48:17.254302+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 867 with mq 0x5595b64c6720 max 1000
52342023-05-24T11:48:17.254316+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 819 with mq 0x564298f7b720 max 1000
52352023-05-24T11:48:17.254332+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
52362023-05-24T11:48:17.254341+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 868 with mq 0x5595b64c6720 max 1000
52372023-05-24T11:48:17.254359+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 820 with mq 0x564298f7b720 max 1000
52382023-05-24T11:48:17.254389+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
52392023-05-24T11:48:17.254399+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 821 with mq 0x564298f7b720 max 1000
52402023-05-24T11:48:17.254401+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
52412023-05-24T11:48:17.254409+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
52422023-05-24T11:48:17.254424+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 869 with mq 0x5595b64c6720 max 1000
52432023-05-24T11:48:17.254443+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 822 with mq 0x564298f7b720 max 1000
52442023-05-24T11:48:17.254459+0200 util-mst-1720277 DEBUG We want to read message of size 40
52452023-05-24T11:48:17.254468+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
52462023-05-24T11:48:17.254473+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
52472023-05-24T11:48:17.254479+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
52482023-05-24T11:48:17.254486+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
52492023-05-24T11:48:17.254494+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 870 with mq 0x5595b64c6720 max 1000
52502023-05-24T11:48:17.254495+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 823 with mq 0x564298f7b720 max 1000
52512023-05-24T11:48:17.254510+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
52522023-05-24T11:48:17.254519+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
52532023-05-24T11:48:17.254539+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 824 with mq 0x564298f7b720 max 1000
52542023-05-24T11:48:17.254564+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
52552023-05-24T11:48:17.254574+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
52562023-05-24T11:48:17.254581+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 825 with mq 0x564298f7b720 max 1000
52572023-05-24T11:48:17.254583+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 871 with mq 0x5595b64c6720 max 1000
52582023-05-24T11:48:17.254624+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 826 with mq 0x564298f7b720 max 1000
52592023-05-24T11:48:17.254626+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
52602023-05-24T11:48:17.254645+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
52612023-05-24T11:48:17.254657+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
52622023-05-24T11:48:17.254671+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 827 with mq 0x564298f7b720 max 1000
52632023-05-24T11:48:17.254679+0200 util-mst-1720277 DEBUG We want to read message of size 40
52642023-05-24T11:48:17.254687+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
52652023-05-24T11:48:17.254692+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
52662023-05-24T11:48:17.254699+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
52672023-05-24T11:48:17.254704+0200 util-mst-1720277 DEBUG We want to read message of size 40
52682023-05-24T11:48:17.254710+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
52692023-05-24T11:48:17.254715+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
52702023-05-24T11:48:17.254714+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 828 with mq 0x564298f7b720 max 1000
52712023-05-24T11:48:17.254722+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
52722023-05-24T11:48:17.254729+0200 util-mst-1720277 DEBUG We want to read message of size 40
52732023-05-24T11:48:17.254735+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
52742023-05-24T11:48:17.254741+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
52752023-05-24T11:48:17.254746+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
52762023-05-24T11:48:17.254752+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
52772023-05-24T11:48:17.254757+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 829 with mq 0x564298f7b720 max 1000
52782023-05-24T11:48:17.254761+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 872 with mq 0x5595b64c6720 max 1000
52792023-05-24T11:48:17.254776+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
52802023-05-24T11:48:17.254782+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
52812023-05-24T11:48:17.254801+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
52822023-05-24T11:48:17.254801+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 830 with mq 0x564298f7b720 max 1000
52832023-05-24T11:48:17.254808+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
52842023-05-24T11:48:17.254817+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 873 with mq 0x5595b64c6720 max 1000
52852023-05-24T11:48:17.254849+0200 util-mst-1720276 DEBUG We want to read message of size 40
52862023-05-24T11:48:17.254856+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
52872023-05-24T11:48:17.254858+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
52882023-05-24T11:48:17.254869+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
52892023-05-24T11:48:17.254877+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
52902023-05-24T11:48:17.254885+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
52912023-05-24T11:48:17.254892+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
52922023-05-24T11:48:17.254895+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 831 with mq 0x564298f7b720 max 1000
52932023-05-24T11:48:17.254905+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 874 with mq 0x5595b64c6720 max 1000
52942023-05-24T11:48:17.254917+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
52952023-05-24T11:48:17.254923+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
52962023-05-24T11:48:17.254936+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
52972023-05-24T11:48:17.254939+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
52982023-05-24T11:48:17.254959+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
52992023-05-24T11:48:17.254966+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
53002023-05-24T11:48:17.254974+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 875 with mq 0x5595b64c6720 max 1000
53012023-05-24T11:48:17.254989+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
53022023-05-24T11:48:17.255002+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
53032023-05-24T11:48:17.255007+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
53042023-05-24T11:48:17.255027+0200 util-mst-1720276 DEBUG We want to read message of size 40
53052023-05-24T11:48:17.255031+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
53062023-05-24T11:48:17.255039+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
53072023-05-24T11:48:17.255045+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 876 with mq 0x5595b64c6720 max 1000
53082023-05-24T11:48:17.255047+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
53092023-05-24T11:48:17.255057+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
53102023-05-24T11:48:17.255060+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
53112023-05-24T11:48:17.255064+0200 util-mst-1720276 DEBUG We want to read message of size 40
53122023-05-24T11:48:17.255069+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
53132023-05-24T11:48:17.255072+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
53142023-05-24T11:48:17.255080+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
53152023-05-24T11:48:17.255085+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
53162023-05-24T11:48:17.255087+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
53172023-05-24T11:48:17.255094+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
53182023-05-24T11:48:17.255097+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
53192023-05-24T11:48:17.255103+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 877 with mq 0x5595b64c6720 max 1000
53202023-05-24T11:48:17.255109+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 832 with mq 0x564298f7b720 max 1000
53212023-05-24T11:48:17.255136+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
53222023-05-24T11:48:17.255150+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
53232023-05-24T11:48:17.255165+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
53242023-05-24T11:48:17.255176+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 878 with mq 0x5595b64c6720 max 1000
53252023-05-24T11:48:17.255189+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
53262023-05-24T11:48:17.255191+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 879 with mq 0x5595b64c6720 max 1000
53272023-05-24T11:48:17.255206+0200 util-mst-1720276 DEBUG We want to read message of size 40
53282023-05-24T11:48:17.255215+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
53292023-05-24T11:48:17.255221+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
53302023-05-24T11:48:17.255229+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
53312023-05-24T11:48:17.255236+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
53322023-05-24T11:48:17.255239+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 880 with mq 0x5595b64c6720 max 1000
53332023-05-24T11:48:17.255246+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 833 with mq 0x564298f7b720 max 1000
53342023-05-24T11:48:17.255265+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
53352023-05-24T11:48:17.255272+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
53362023-05-24T11:48:17.255275+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 881 with mq 0x5595b64c6720 max 1000
53372023-05-24T11:48:17.255290+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
53382023-05-24T11:48:17.255300+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
53392023-05-24T11:48:17.255308+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 882 with mq 0x5595b64c6720 max 1000
53402023-05-24T11:48:17.255309+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 834 with mq 0x564298f7b720 max 1000
53412023-05-24T11:48:17.255311+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
53422023-05-24T11:48:17.255342+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 883 with mq 0x5595b64c6720 max 1000
53432023-05-24T11:48:17.255355+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
53442023-05-24T11:48:17.255375+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 884 with mq 0x5595b64c6720 max 1000
53452023-05-24T11:48:17.255390+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
53462023-05-24T11:48:17.255407+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
53472023-05-24T11:48:17.255414+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 885 with mq 0x5595b64c6720 max 1000
53482023-05-24T11:48:17.255423+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 835 with mq 0x564298f7b720 max 1000
53492023-05-24T11:48:17.255442+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
53502023-05-24T11:48:17.255449+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 886 with mq 0x5595b64c6720 max 1000
53512023-05-24T11:48:17.255449+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
53522023-05-24T11:48:17.255474+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
53532023-05-24T11:48:17.255482+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
53542023-05-24T11:48:17.255482+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 887 with mq 0x5595b64c6720 max 1000
53552023-05-24T11:48:17.255492+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 836 with mq 0x564298f7b720 max 1000
53562023-05-24T11:48:17.255517+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 888 with mq 0x5595b64c6720 max 1000
53572023-05-24T11:48:17.255539+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
53582023-05-24T11:48:17.255556+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 889 with mq 0x5595b64c6720 max 1000
53592023-05-24T11:48:17.255577+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
53602023-05-24T11:48:17.255589+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 890 with mq 0x5595b64c6720 max 1000
53612023-05-24T11:48:17.255593+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 837 with mq 0x564298f7b720 max 1000
53622023-05-24T11:48:17.255613+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
53632023-05-24T11:48:17.255621+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
53642023-05-24T11:48:17.255624+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 891 with mq 0x5595b64c6720 max 1000
53652023-05-24T11:48:17.255639+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
53662023-05-24T11:48:17.255649+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
53672023-05-24T11:48:17.255656+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 892 with mq 0x5595b64c6720 max 1000
53682023-05-24T11:48:17.255658+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 838 with mq 0x564298f7b720 max 1000
53692023-05-24T11:48:17.255697+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 893 with mq 0x5595b64c6720 max 1000
53702023-05-24T11:48:17.255702+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
53712023-05-24T11:48:17.255731+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 894 with mq 0x5595b64c6720 max 1000
53722023-05-24T11:48:17.255741+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
53732023-05-24T11:48:17.255755+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 839 with mq 0x564298f7b720 max 1000
53742023-05-24T11:48:17.255763+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 895 with mq 0x5595b64c6720 max 1000
53752023-05-24T11:48:17.255772+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 840 with mq 0x564298f7b720 max 1000
53762023-05-24T11:48:17.255795+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 896 with mq 0x5595b64c6720 max 1000
53772023-05-24T11:48:17.255812+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 841 with mq 0x564298f7b720 max 1000
53782023-05-24T11:48:17.255835+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 897 with mq 0x5595b64c6720 max 1000
53792023-05-24T11:48:17.255856+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 842 with mq 0x564298f7b720 max 1000
53802023-05-24T11:48:17.255867+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 898 with mq 0x5595b64c6720 max 1000
53812023-05-24T11:48:17.255899+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 899 with mq 0x5595b64c6720 max 1000
53822023-05-24T11:48:17.255904+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 843 with mq 0x564298f7b720 max 1000
53832023-05-24T11:48:17.255931+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 900 with mq 0x5595b64c6720 max 1000
53842023-05-24T11:48:17.255946+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 844 with mq 0x564298f7b720 max 1000
53852023-05-24T11:48:17.255969+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 901 with mq 0x5595b64c6720 max 1000
53862023-05-24T11:48:17.255987+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 845 with mq 0x564298f7b720 max 1000
53872023-05-24T11:48:17.256005+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 902 with mq 0x5595b64c6720 max 1000
53882023-05-24T11:48:17.256036+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 846 with mq 0x564298f7b720 max 1000
53892023-05-24T11:48:17.256038+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 903 with mq 0x5595b64c6720 max 1000
53902023-05-24T11:48:17.256072+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
53912023-05-24T11:48:17.256076+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 904 with mq 0x5595b64c6720 max 1000
53922023-05-24T11:48:17.256085+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 847 with mq 0x564298f7b720 max 1000
53932023-05-24T11:48:17.256121+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 905 with mq 0x5595b64c6720 max 1000
53942023-05-24T11:48:17.256128+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 848 with mq 0x564298f7b720 max 1000
53952023-05-24T11:48:17.256131+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
53962023-05-24T11:48:17.256155+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 906 with mq 0x5595b64c6720 max 1000
53972023-05-24T11:48:17.256169+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 849 with mq 0x564298f7b720 max 1000
53982023-05-24T11:48:17.256187+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 907 with mq 0x5595b64c6720 max 1000
53992023-05-24T11:48:17.256213+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 850 with mq 0x564298f7b720 max 1000
54002023-05-24T11:48:17.256222+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 908 with mq 0x5595b64c6720 max 1000
54012023-05-24T11:48:17.256259+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 909 with mq 0x5595b64c6720 max 1000
54022023-05-24T11:48:17.256260+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 851 with mq 0x564298f7b720 max 1000
54032023-05-24T11:48:17.256291+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 910 with mq 0x5595b64c6720 max 1000
54042023-05-24T11:48:17.256301+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 852 with mq 0x564298f7b720 max 1000
54052023-05-24T11:48:17.256324+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 911 with mq 0x5595b64c6720 max 1000
54062023-05-24T11:48:17.256340+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 853 with mq 0x564298f7b720 max 1000
54072023-05-24T11:48:17.256358+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 912 with mq 0x5595b64c6720 max 1000
54082023-05-24T11:48:17.256381+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 854 with mq 0x564298f7b720 max 1000
54092023-05-24T11:48:17.256396+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 913 with mq 0x5595b64c6720 max 1000
54102023-05-24T11:48:17.256429+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 855 with mq 0x564298f7b720 max 1000
54112023-05-24T11:48:17.256432+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 914 with mq 0x5595b64c6720 max 1000
54122023-05-24T11:48:17.256471+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 915 with mq 0x5595b64c6720 max 1000
54132023-05-24T11:48:17.256475+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 856 with mq 0x564298f7b720 max 1000
54142023-05-24T11:48:17.256502+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 916 with mq 0x5595b64c6720 max 1000
54152023-05-24T11:48:17.256517+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 857 with mq 0x564298f7b720 max 1000
54162023-05-24T11:48:17.256545+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 917 with mq 0x5595b64c6720 max 1000
54172023-05-24T11:48:17.256560+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 858 with mq 0x564298f7b720 max 1000
54182023-05-24T11:48:17.256582+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 918 with mq 0x5595b64c6720 max 1000
54192023-05-24T11:48:17.256607+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 859 with mq 0x564298f7b720 max 1000
54202023-05-24T11:48:17.256614+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 919 with mq 0x5595b64c6720 max 1000
54212023-05-24T11:48:17.256650+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 860 with mq 0x564298f7b720 max 1000
54222023-05-24T11:48:17.256652+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 920 with mq 0x5595b64c6720 max 1000
54232023-05-24T11:48:17.256689+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 921 with mq 0x5595b64c6720 max 1000
54242023-05-24T11:48:17.256692+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 861 with mq 0x564298f7b720 max 1000
54252023-05-24T11:48:17.256721+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 922 with mq 0x5595b64c6720 max 1000
54262023-05-24T11:48:17.256737+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 862 with mq 0x564298f7b720 max 1000
54272023-05-24T11:48:17.256754+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 923 with mq 0x5595b64c6720 max 1000
54282023-05-24T11:48:17.256785+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 863 with mq 0x564298f7b720 max 1000
54292023-05-24T11:48:17.256791+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 924 with mq 0x5595b64c6720 max 1000
54302023-05-24T11:48:17.256794+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
54312023-05-24T11:48:17.256824+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 925 with mq 0x5595b64c6720 max 1000
54322023-05-24T11:48:17.256826+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 864 with mq 0x564298f7b720 max 1000
54332023-05-24T11:48:17.256856+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 926 with mq 0x5595b64c6720 max 1000
54342023-05-24T11:48:17.256871+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 865 with mq 0x564298f7b720 max 1000
54352023-05-24T11:48:17.256888+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 927 with mq 0x5595b64c6720 max 1000
54362023-05-24T11:48:17.256915+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 866 with mq 0x564298f7b720 max 1000
54372023-05-24T11:48:17.256926+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 928 with mq 0x5595b64c6720 max 1000
54382023-05-24T11:48:17.256962+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 929 with mq 0x5595b64c6720 max 1000
54392023-05-24T11:48:17.256962+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 867 with mq 0x564298f7b720 max 1000
54402023-05-24T11:48:17.256996+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 930 with mq 0x5595b64c6720 max 1000
54412023-05-24T11:48:17.256998+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
54422023-05-24T11:48:17.257007+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 868 with mq 0x564298f7b720 max 1000
54432023-05-24T11:48:17.257028+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 931 with mq 0x5595b64c6720 max 1000
54442023-05-24T11:48:17.257069+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 869 with mq 0x564298f7b720 max 1000
54452023-05-24T11:48:17.257084+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 932 with mq 0x5595b64c6720 max 1000
54462023-05-24T11:48:17.257116+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 870 with mq 0x564298f7b720 max 1000
54472023-05-24T11:48:17.257120+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 933 with mq 0x5595b64c6720 max 1000
54482023-05-24T11:48:17.257156+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 934 with mq 0x5595b64c6720 max 1000
54492023-05-24T11:48:17.257161+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 871 with mq 0x564298f7b720 max 1000
54502023-05-24T11:48:17.257188+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 935 with mq 0x5595b64c6720 max 1000
54512023-05-24T11:48:17.257196+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 872 with mq 0x564298f7b720 max 1000
54522023-05-24T11:48:17.257226+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 936 with mq 0x5595b64c6720 max 1000
54532023-05-24T11:48:17.257230+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 873 with mq 0x564298f7b720 max 1000
54542023-05-24T11:48:17.257260+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 937 with mq 0x5595b64c6720 max 1000
54552023-05-24T11:48:17.257264+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 874 with mq 0x564298f7b720 max 1000
54562023-05-24T11:48:17.257296+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 938 with mq 0x5595b64c6720 max 1000
54572023-05-24T11:48:17.257306+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 875 with mq 0x564298f7b720 max 1000
54582023-05-24T11:48:17.257329+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 939 with mq 0x5595b64c6720 max 1000
54592023-05-24T11:48:17.257339+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 876 with mq 0x564298f7b720 max 1000
54602023-05-24T11:48:17.257369+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 940 with mq 0x5595b64c6720 max 1000
54612023-05-24T11:48:17.257373+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 877 with mq 0x564298f7b720 max 1000
54622023-05-24T11:48:17.257402+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 941 with mq 0x5595b64c6720 max 1000
54632023-05-24T11:48:17.257409+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 878 with mq 0x564298f7b720 max 1000
54642023-05-24T11:48:17.257434+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 942 with mq 0x5595b64c6720 max 1000
54652023-05-24T11:48:17.257448+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 879 with mq 0x564298f7b720 max 1000
54662023-05-24T11:48:17.257467+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 943 with mq 0x5595b64c6720 max 1000
54672023-05-24T11:48:17.257482+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 880 with mq 0x564298f7b720 max 1000
54682023-05-24T11:48:17.257494+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
54692023-05-24T11:48:17.257506+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 944 with mq 0x5595b64c6720 max 1000
54702023-05-24T11:48:17.257516+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 881 with mq 0x564298f7b720 max 1000
54712023-05-24T11:48:17.257541+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 945 with mq 0x5595b64c6720 max 1000
54722023-05-24T11:48:17.257557+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 882 with mq 0x564298f7b720 max 1000
54732023-05-24T11:48:17.257574+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 946 with mq 0x5595b64c6720 max 1000
54742023-05-24T11:48:17.257598+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 883 with mq 0x564298f7b720 max 1000
54752023-05-24T11:48:17.257610+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 947 with mq 0x5595b64c6720 max 1000
54762023-05-24T11:48:17.257632+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 884 with mq 0x564298f7b720 max 1000
54772023-05-24T11:48:17.257647+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 948 with mq 0x5595b64c6720 max 1000
54782023-05-24T11:48:17.257666+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 885 with mq 0x564298f7b720 max 1000
54792023-05-24T11:48:17.257681+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 949 with mq 0x5595b64c6720 max 1000
54802023-05-24T11:48:17.257701+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 886 with mq 0x564298f7b720 max 1000
54812023-05-24T11:48:17.257727+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 950 with mq 0x5595b64c6720 max 1000
54822023-05-24T11:48:17.257741+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 887 with mq 0x564298f7b720 max 1000
54832023-05-24T11:48:17.257759+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 951 with mq 0x5595b64c6720 max 1000
54842023-05-24T11:48:17.257777+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 888 with mq 0x564298f7b720 max 1000
54852023-05-24T11:48:17.257798+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 952 with mq 0x5595b64c6720 max 1000
54862023-05-24T11:48:17.257818+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 889 with mq 0x564298f7b720 max 1000
54872023-05-24T11:48:17.257832+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 953 with mq 0x5595b64c6720 max 1000
54882023-05-24T11:48:17.257853+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 890 with mq 0x564298f7b720 max 1000
54892023-05-24T11:48:17.257866+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 954 with mq 0x5595b64c6720 max 1000
54902023-05-24T11:48:17.257894+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 891 with mq 0x564298f7b720 max 1000
54912023-05-24T11:48:17.257899+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 955 with mq 0x5595b64c6720 max 1000
54922023-05-24T11:48:17.257929+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 892 with mq 0x564298f7b720 max 1000
54932023-05-24T11:48:17.257938+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 956 with mq 0x5595b64c6720 max 1000
54942023-05-24T11:48:17.257961+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 893 with mq 0x564298f7b720 max 1000
54952023-05-24T11:48:17.257974+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 957 with mq 0x5595b64c6720 max 1000
54962023-05-24T11:48:17.257995+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 894 with mq 0x564298f7b720 max 1000
54972023-05-24T11:48:17.258008+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 958 with mq 0x5595b64c6720 max 1000
54982023-05-24T11:48:17.258035+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 895 with mq 0x564298f7b720 max 1000
54992023-05-24T11:48:17.258042+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 959 with mq 0x5595b64c6720 max 1000
55002023-05-24T11:48:17.258069+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 896 with mq 0x564298f7b720 max 1000
55012023-05-24T11:48:17.258087+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 960 with mq 0x5595b64c6720 max 1000
55022023-05-24T11:48:17.258103+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 897 with mq 0x564298f7b720 max 1000
55032023-05-24T11:48:17.258122+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 961 with mq 0x5595b64c6720 max 1000
55042023-05-24T11:48:17.258144+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 898 with mq 0x564298f7b720 max 1000
55052023-05-24T11:48:17.258156+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 962 with mq 0x5595b64c6720 max 1000
55062023-05-24T11:48:17.258178+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 899 with mq 0x564298f7b720 max 1000
55072023-05-24T11:48:17.258179+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
55082023-05-24T11:48:17.258189+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 963 with mq 0x5595b64c6720 max 1000
55092023-05-24T11:48:17.258212+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 900 with mq 0x564298f7b720 max 1000
55102023-05-24T11:48:17.258228+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 964 with mq 0x5595b64c6720 max 1000
55112023-05-24T11:48:17.258247+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 901 with mq 0x564298f7b720 max 1000
55122023-05-24T11:48:17.258262+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 965 with mq 0x5595b64c6720 max 1000
55132023-05-24T11:48:17.258286+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 902 with mq 0x564298f7b720 max 1000
55142023-05-24T11:48:17.258298+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 966 with mq 0x5595b64c6720 max 1000
55152023-05-24T11:48:17.258320+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 903 with mq 0x564298f7b720 max 1000
55162023-05-24T11:48:17.258334+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 967 with mq 0x5595b64c6720 max 1000
55172023-05-24T11:48:17.258354+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 904 with mq 0x564298f7b720 max 1000
55182023-05-24T11:48:17.258374+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 968 with mq 0x5595b64c6720 max 1000
55192023-05-24T11:48:17.258392+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 905 with mq 0x564298f7b720 max 1000
55202023-05-24T11:48:17.258407+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 969 with mq 0x5595b64c6720 max 1000
55212023-05-24T11:48:17.258432+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 906 with mq 0x564298f7b720 max 1000
55222023-05-24T11:48:17.258440+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 970 with mq 0x5595b64c6720 max 1000
55232023-05-24T11:48:17.258467+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 907 with mq 0x564298f7b720 max 1000
55242023-05-24T11:48:17.258473+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 971 with mq 0x5595b64c6720 max 1000
55252023-05-24T11:48:17.258502+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 908 with mq 0x564298f7b720 max 1000
55262023-05-24T11:48:17.258510+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 972 with mq 0x5595b64c6720 max 1000
55272023-05-24T11:48:17.258536+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 909 with mq 0x564298f7b720 max 1000
55282023-05-24T11:48:17.258544+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 973 with mq 0x5595b64c6720 max 1000
55292023-05-24T11:48:17.258584+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 910 with mq 0x564298f7b720 max 1000
55302023-05-24T11:48:17.258587+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 974 with mq 0x5595b64c6720 max 1000
55312023-05-24T11:48:17.258619+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 911 with mq 0x564298f7b720 max 1000
55322023-05-24T11:48:17.258626+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 975 with mq 0x5595b64c6720 max 1000
55332023-05-24T11:48:17.258654+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 912 with mq 0x564298f7b720 max 1000
55342023-05-24T11:48:17.258663+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 976 with mq 0x5595b64c6720 max 1000
55352023-05-24T11:48:17.258688+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 913 with mq 0x564298f7b720 max 1000
55362023-05-24T11:48:17.258696+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 977 with mq 0x5595b64c6720 max 1000
55372023-05-24T11:48:17.258729+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 914 with mq 0x564298f7b720 max 1000
55382023-05-24T11:48:17.258729+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 978 with mq 0x5595b64c6720 max 1000
55392023-05-24T11:48:17.258767+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 915 with mq 0x564298f7b720 max 1000
55402023-05-24T11:48:17.258768+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 979 with mq 0x5595b64c6720 max 1000
55412023-05-24T11:48:17.258736+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
55422023-05-24T11:48:17.258802+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 916 with mq 0x564298f7b720 max 1000
55432023-05-24T11:48:17.258812+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 980 with mq 0x5595b64c6720 max 1000
55442023-05-24T11:48:17.258844+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 917 with mq 0x564298f7b720 max 1000
55452023-05-24T11:48:17.258848+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 981 with mq 0x5595b64c6720 max 1000
55462023-05-24T11:48:17.258859+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
55472023-05-24T11:48:17.258882+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 982 with mq 0x5595b64c6720 max 1000
55482023-05-24T11:48:17.258883+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 918 with mq 0x564298f7b720 max 1000
55492023-05-24T11:48:17.258919+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 919 with mq 0x564298f7b720 max 1000
55502023-05-24T11:48:17.258920+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 983 with mq 0x5595b64c6720 max 1000
55512023-05-24T11:48:17.258950+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 920 with mq 0x564298f7b720 max 1000
55522023-05-24T11:48:17.258970+0200 util-mst-1720277 DEBUG We want to read message of size 65036
55532023-05-24T11:48:17.258979+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
55542023-05-24T11:48:17.258984+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 921 with mq 0x564298f7b720 max 1000
55552023-05-24T11:48:17.258985+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
55562023-05-24T11:48:17.258996+0200 simple-send-1720277 DEBUG check_recv
55572023-05-24T11:48:17.259004+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
55582023-05-24T11:48:17.259016+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
55592023-05-24T11:48:17.259025+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 922 with mq 0x564298f7b720 max 1000
55602023-05-24T11:48:17.259027+0200 simple-send-1720277 DEBUG time traveled: 51315
55612023-05-24T11:48:17.259039+0200 simple-send-1720277 INFO mean time traveled: 1115 µs 46 messages received with message number 46
55622023-05-24T11:48:17.259044+0200 simple-send-1720277 DEBUG time traveled end
55632023-05-24T11:48:17.259050+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
55642023-05-24T11:48:17.259056+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
55652023-05-24T11:48:17.259061+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 923 with mq 0x564298f7b720 max 1000
55662023-05-24T11:48:17.259062+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
55672023-05-24T11:48:17.259076+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 984 with mq 0x5595b64c6720 max 1000
55682023-05-24T11:48:17.259097+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 924 with mq 0x564298f7b720 max 1000
55692023-05-24T11:48:17.259108+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
55702023-05-24T11:48:17.259131+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
55712023-05-24T11:48:17.259132+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 925 with mq 0x564298f7b720 max 1000
55722023-05-24T11:48:17.259147+0200 util-mst-1720277 DEBUG We want to read message of size 65036
55732023-05-24T11:48:17.259155+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
55742023-05-24T11:48:17.259161+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
55752023-05-24T11:48:17.259165+0200 simple-send-1720277 DEBUG check_recv
55762023-05-24T11:48:17.259171+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
55772023-05-24T11:48:17.259177+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
55782023-05-24T11:48:17.259177+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 926 with mq 0x564298f7b720 max 1000
55792023-05-24T11:48:17.259184+0200 simple-send-1720277 DEBUG time traveled: 51418
55802023-05-24T11:48:17.259191+0200 simple-send-1720277 INFO mean time traveled: 1094 µs 47 messages received with message number 47
55812023-05-24T11:48:17.259196+0200 simple-send-1720277 DEBUG time traveled end
55822023-05-24T11:48:17.259202+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
55832023-05-24T11:48:17.259207+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
55842023-05-24T11:48:17.259213+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 927 with mq 0x564298f7b720 max 1000
55852023-05-24T11:48:17.259215+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 985 with mq 0x5595b64c6720 max 1000
55862023-05-24T11:48:17.259247+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 928 with mq 0x564298f7b720 max 1000
55872023-05-24T11:48:17.259250+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
55882023-05-24T11:48:17.259265+0200 util-mst-1720277 DEBUG We want to read message of size 65036
55892023-05-24T11:48:17.259273+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
55902023-05-24T11:48:17.259280+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
55912023-05-24T11:48:17.259281+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 929 with mq 0x564298f7b720 max 1000
55922023-05-24T11:48:17.259288+0200 simple-send-1720277 DEBUG check_recv
55932023-05-24T11:48:17.259305+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
55942023-05-24T11:48:17.259313+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
55952023-05-24T11:48:17.259319+0200 simple-send-1720277 DEBUG time traveled: 51480
55962023-05-24T11:48:17.259324+0200 simple-send-1720277 INFO mean time traveled: 1072 µs 48 messages received with message number 48
55972023-05-24T11:48:17.259324+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 930 with mq 0x564298f7b720 max 1000
55982023-05-24T11:48:17.259331+0200 simple-send-1720277 DEBUG time traveled end
55992023-05-24T11:48:17.259339+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
56002023-05-24T11:48:17.259345+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
56012023-05-24T11:48:17.259354+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 986 with mq 0x5595b64c6720 max 1000
56022023-05-24T11:48:17.259362+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 931 with mq 0x564298f7b720 max 1000
56032023-05-24T11:48:17.259395+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
56042023-05-24T11:48:17.259400+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 932 with mq 0x564298f7b720 max 1000
56052023-05-24T11:48:17.259413+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
56062023-05-24T11:48:17.259424+0200 util-mst-1720277 DEBUG We want to read message of size 40
56072023-05-24T11:48:17.259431+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
56082023-05-24T11:48:17.259435+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 933 with mq 0x564298f7b720 max 1000
56092023-05-24T11:48:17.259437+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
56102023-05-24T11:48:17.259448+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
56112023-05-24T11:48:17.259455+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
56122023-05-24T11:48:17.259466+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 987 with mq 0x5595b64c6720 max 1000
56132023-05-24T11:48:17.259476+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 934 with mq 0x564298f7b720 max 1000
56142023-05-24T11:48:17.259486+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
56152023-05-24T11:48:17.259495+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
56162023-05-24T11:48:17.259502+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
56172023-05-24T11:48:17.259510+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 935 with mq 0x564298f7b720 max 1000
56182023-05-24T11:48:17.259545+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 936 with mq 0x564298f7b720 max 1000
56192023-05-24T11:48:17.259545+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
56202023-05-24T11:48:17.259550+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
56212023-05-24T11:48:17.259576+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 937 with mq 0x564298f7b720 max 1000
56222023-05-24T11:48:17.259576+0200 util-mst-1720277 DEBUG We want to read message of size 40
56232023-05-24T11:48:17.259589+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
56242023-05-24T11:48:17.259596+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
56252023-05-24T11:48:17.259602+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
56262023-05-24T11:48:17.259615+0200 util-mst-1720277 DEBUG We want to read message of size 40
56272023-05-24T11:48:17.259619+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 938 with mq 0x564298f7b720 max 1000
56282023-05-24T11:48:17.259621+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
56292023-05-24T11:48:17.259633+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
56302023-05-24T11:48:17.259641+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
56312023-05-24T11:48:17.259648+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
56322023-05-24T11:48:17.259654+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 939 with mq 0x564298f7b720 max 1000
56332023-05-24T11:48:17.259658+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 988 with mq 0x5595b64c6720 max 1000
56342023-05-24T11:48:17.259689+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 940 with mq 0x564298f7b720 max 1000
56352023-05-24T11:48:17.259696+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
56362023-05-24T11:48:17.259716+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
56372023-05-24T11:48:17.259725+0200 util-mst-1720277 DEBUG We want to read message of size 40
56382023-05-24T11:48:17.259726+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 941 with mq 0x564298f7b720 max 1000
56392023-05-24T11:48:17.259733+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
56402023-05-24T11:48:17.259742+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
56412023-05-24T11:48:17.259749+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
56422023-05-24T11:48:17.259755+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
56432023-05-24T11:48:17.259764+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 989 with mq 0x5595b64c6720 max 1000
56442023-05-24T11:48:17.259770+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 942 with mq 0x564298f7b720 max 1000
56452023-05-24T11:48:17.259801+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
56462023-05-24T11:48:17.259811+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 990 with mq 0x5595b64c6720 max 1000
56472023-05-24T11:48:17.259814+0200 util-mst-1720276 DEBUG We want to read message of size 65036
56482023-05-24T11:48:17.259822+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
56492023-05-24T11:48:17.259827+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
56502023-05-24T11:48:17.259833+0200 simple-send-1720276 DEBUG check_recv
56512023-05-24T11:48:17.259839+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
56522023-05-24T11:48:17.259844+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
56532023-05-24T11:48:17.259845+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
56542023-05-24T11:48:17.259853+0200 simple-send-1720276 DEBUG time traveled: 48458
56552023-05-24T11:48:17.259861+0200 simple-send-1720276 INFO mean time traveled: 2019 µs 24 messages received with message number 25
56562023-05-24T11:48:17.259866+0200 simple-send-1720276 DEBUG time traveled end
56572023-05-24T11:48:17.259871+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
56582023-05-24T11:48:17.259876+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
56592023-05-24T11:48:17.259882+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
56602023-05-24T11:48:17.259889+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 943 with mq 0x564298f7b720 max 1000
56612023-05-24T11:48:17.259894+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
56622023-05-24T11:48:17.259908+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 991 with mq 0x5595b64c6720 max 1000
56632023-05-24T11:48:17.259925+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
56642023-05-24T11:48:17.259927+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
56652023-05-24T11:48:17.259938+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
56662023-05-24T11:48:17.259956+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
56672023-05-24T11:48:17.259959+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
56682023-05-24T11:48:17.259963+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
56692023-05-24T11:48:17.259974+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 992 with mq 0x5595b64c6720 max 1000
56702023-05-24T11:48:17.259979+0200 util-mst-1720276 DEBUG We want to read message of size 65036
56712023-05-24T11:48:17.259986+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
56722023-05-24T11:48:17.259991+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
56732023-05-24T11:48:17.259995+0200 simple-send-1720276 DEBUG check_recv
56742023-05-24T11:48:17.260000+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
56752023-05-24T11:48:17.260005+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
56762023-05-24T11:48:17.260010+0200 simple-send-1720276 DEBUG time traveled: 48515
56772023-05-24T11:48:17.260015+0200 simple-send-1720276 INFO mean time traveled: 1940 µs 25 messages received with message number 26
56782023-05-24T11:48:17.260016+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
56792023-05-24T11:48:17.260020+0200 simple-send-1720276 DEBUG time traveled end
56802023-05-24T11:48:17.260029+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
56812023-05-24T11:48:17.260034+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
56822023-05-24T11:48:17.260042+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 944 with mq 0x564298f7b720 max 1000
56832023-05-24T11:48:17.260046+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
56842023-05-24T11:48:17.260059+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 993 with mq 0x5595b64c6720 max 1000
56852023-05-24T11:48:17.260070+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
56862023-05-24T11:48:17.260075+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
56872023-05-24T11:48:17.260084+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
56882023-05-24T11:48:17.260086+0200 util-mst-1720276 DEBUG We want to read message of size 65036
56892023-05-24T11:48:17.260093+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
56902023-05-24T11:48:17.260098+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
56912023-05-24T11:48:17.260101+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
56922023-05-24T11:48:17.260103+0200 simple-send-1720276 DEBUG check_recv
56932023-05-24T11:48:17.260111+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
56942023-05-24T11:48:17.260113+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
56952023-05-24T11:48:17.260123+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 994 with mq 0x5595b64c6720 max 1000
56962023-05-24T11:48:17.260130+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
56972023-05-24T11:48:17.260138+0200 simple-send-1720276 DEBUG time traveled: 48532
56982023-05-24T11:48:17.260143+0200 simple-send-1720276 INFO mean time traveled: 1866 µs 26 messages received with message number 27
56992023-05-24T11:48:17.260148+0200 simple-send-1720276 DEBUG time traveled end
57002023-05-24T11:48:17.260153+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
57012023-05-24T11:48:17.260158+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
57022023-05-24T11:48:17.260164+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
57032023-05-24T11:48:17.260165+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 945 with mq 0x564298f7b720 max 1000
57042023-05-24T11:48:17.260199+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
57052023-05-24T11:48:17.260207+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
57062023-05-24T11:48:17.260213+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 995 with mq 0x5595b64c6720 max 1000
57072023-05-24T11:48:17.260225+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
57082023-05-24T11:48:17.260222+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
57092023-05-24T11:48:17.260232+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
57102023-05-24T11:48:17.260244+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
57112023-05-24T11:48:17.260246+0200 util-mst-1720276 DEBUG We want to read message of size 65036
57122023-05-24T11:48:17.260254+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
57132023-05-24T11:48:17.260259+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
57142023-05-24T11:48:17.260261+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
57152023-05-24T11:48:17.260263+0200 simple-send-1720276 DEBUG check_recv
57162023-05-24T11:48:17.260271+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
57172023-05-24T11:48:17.260257+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
57182023-05-24T11:48:17.260274+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
57192023-05-24T11:48:17.260283+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 996 with mq 0x5595b64c6720 max 1000
57202023-05-24T11:48:17.260298+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
57212023-05-24T11:48:17.260305+0200 simple-send-1720276 DEBUG time traveled: 48556
57222023-05-24T11:48:17.260310+0200 simple-send-1720276 INFO mean time traveled: 1798 µs 27 messages received with message number 28
57232023-05-24T11:48:17.260314+0200 simple-send-1720276 DEBUG time traveled end
57242023-05-24T11:48:17.260319+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
57252023-05-24T11:48:17.260324+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
57262023-05-24T11:48:17.260329+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
57272023-05-24T11:48:17.260332+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 946 with mq 0x564298f7b720 max 1000
57282023-05-24T11:48:17.260365+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
57292023-05-24T11:48:17.260371+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
57302023-05-24T11:48:17.260377+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 947 with mq 0x564298f7b720 max 1000
57312023-05-24T11:48:17.260384+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 997 with mq 0x5595b64c6720 max 1000
57322023-05-24T11:48:17.260406+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 998 with mq 0x5595b64c6720 max 1000
57332023-05-24T11:48:17.260409+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
57342023-05-24T11:48:17.260425+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
57352023-05-24T11:48:17.260433+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 948 with mq 0x564298f7b720 max 1000
57362023-05-24T11:48:17.260442+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 999 with mq 0x5595b64c6720 max 1000
57372023-05-24T11:48:17.260461+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
57382023-05-24T11:48:17.260470+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 949 with mq 0x564298f7b720 max 1000
57392023-05-24T11:48:17.260484+0200 simple-send-1720277 DEBUG Sending simple test message with size 65000 number 1000 with mq 0x5595b64c6720 max 1000
57402023-05-24T11:48:17.260505+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
57412023-05-24T11:48:17.260520+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
57422023-05-24T11:48:17.260527+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 950 with mq 0x564298f7b720 max 1000
57432023-05-24T11:48:17.260556+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 951 with mq 0x564298f7b720 max 1000
57442023-05-24T11:48:17.260586+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 952 with mq 0x564298f7b720 max 1000
57452023-05-24T11:48:17.260615+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 953 with mq 0x564298f7b720 max 1000
57462023-05-24T11:48:17.260652+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 954 with mq 0x564298f7b720 max 1000
57472023-05-24T11:48:17.260679+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 955 with mq 0x564298f7b720 max 1000
57482023-05-24T11:48:17.260709+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 956 with mq 0x564298f7b720 max 1000
57492023-05-24T11:48:17.260737+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 957 with mq 0x564298f7b720 max 1000
57502023-05-24T11:48:17.260770+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 958 with mq 0x564298f7b720 max 1000
57512023-05-24T11:48:17.260799+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 959 with mq 0x564298f7b720 max 1000
57522023-05-24T11:48:17.260831+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 960 with mq 0x564298f7b720 max 1000
57532023-05-24T11:48:17.260860+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 961 with mq 0x564298f7b720 max 1000
57542023-05-24T11:48:17.260896+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 962 with mq 0x564298f7b720 max 1000
57552023-05-24T11:48:17.260919+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
57562023-05-24T11:48:17.260925+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 963 with mq 0x564298f7b720 max 1000
57572023-05-24T11:48:17.260963+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 964 with mq 0x564298f7b720 max 1000
57582023-05-24T11:48:17.261000+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 965 with mq 0x564298f7b720 max 1000
57592023-05-24T11:48:17.261036+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 966 with mq 0x564298f7b720 max 1000
57602023-05-24T11:48:17.261091+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 967 with mq 0x564298f7b720 max 1000
57612023-05-24T11:48:17.261126+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 968 with mq 0x564298f7b720 max 1000
57622023-05-24T11:48:17.261154+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 969 with mq 0x564298f7b720 max 1000
57632023-05-24T11:48:17.261191+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 970 with mq 0x564298f7b720 max 1000
57642023-05-24T11:48:17.261233+0200 util-mst-1720276 DEBUG We want to read message of size 40
57652023-05-24T11:48:17.261239+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
57662023-05-24T11:48:17.261244+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
57672023-05-24T11:48:17.261250+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
57682023-05-24T11:48:17.261255+0200 util-mst-1720276 DEBUG We want to read message of size 40
57692023-05-24T11:48:17.261260+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
57702023-05-24T11:48:17.261265+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
57712023-05-24T11:48:17.261269+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
57722023-05-24T11:48:17.261274+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
57732023-05-24T11:48:17.261282+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 971 with mq 0x564298f7b720 max 1000
57742023-05-24T11:48:17.261296+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
57752023-05-24T11:48:17.261302+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
57762023-05-24T11:48:17.261337+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
57772023-05-24T11:48:17.261343+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
57782023-05-24T11:48:17.261350+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 972 with mq 0x564298f7b720 max 1000
57792023-05-24T11:48:17.261377+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
57802023-05-24T11:48:17.261402+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
57812023-05-24T11:48:17.261411+0200 util-mst-1720276 DEBUG We want to read message of size 40
57822023-05-24T11:48:17.261416+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
57832023-05-24T11:48:17.261421+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
57842023-05-24T11:48:17.261426+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
57852023-05-24T11:48:17.261431+0200 util-mst-1720276 DEBUG We want to read message of size 40
57862023-05-24T11:48:17.261435+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
57872023-05-24T11:48:17.261440+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
57882023-05-24T11:48:17.261445+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
57892023-05-24T11:48:17.261449+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
57902023-05-24T11:48:17.261457+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 973 with mq 0x564298f7b720 max 1000
57912023-05-24T11:48:17.261469+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
57922023-05-24T11:48:17.261485+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
57932023-05-24T11:48:17.261499+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
57942023-05-24T11:48:17.261505+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
57952023-05-24T11:48:17.261512+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 974 with mq 0x564298f7b720 max 1000
57962023-05-24T11:48:17.261542+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
57972023-05-24T11:48:17.261573+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
57982023-05-24T11:48:17.261582+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 975 with mq 0x564298f7b720 max 1000
57992023-05-24T11:48:17.261595+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
58002023-05-24T11:48:17.261601+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
58012023-05-24T11:48:17.261618+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
58022023-05-24T11:48:17.261618+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
58032023-05-24T11:48:17.261624+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
58042023-05-24T11:48:17.261639+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 976 with mq 0x564298f7b720 max 1000
58052023-05-24T11:48:17.261669+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
58062023-05-24T11:48:17.261700+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
58072023-05-24T11:48:17.261709+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 977 with mq 0x564298f7b720 max 1000
58082023-05-24T11:48:17.261721+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
58092023-05-24T11:48:17.261727+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
58102023-05-24T11:48:17.261741+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
58112023-05-24T11:48:17.261747+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
58122023-05-24T11:48:17.261733+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
58132023-05-24T11:48:17.261753+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 978 with mq 0x564298f7b720 max 1000
58142023-05-24T11:48:17.261791+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
58152023-05-24T11:48:17.261829+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
58162023-05-24T11:48:17.261839+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 979 with mq 0x564298f7b720 max 1000
58172023-05-24T11:48:17.261853+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 980 with mq 0x564298f7b720 max 1000
58182023-05-24T11:48:17.261890+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 981 with mq 0x564298f7b720 max 1000
58192023-05-24T11:48:17.261923+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 982 with mq 0x564298f7b720 max 1000
58202023-05-24T11:48:17.261953+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 983 with mq 0x564298f7b720 max 1000
58212023-05-24T11:48:17.261985+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 984 with mq 0x564298f7b720 max 1000
58222023-05-24T11:48:17.262028+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 985 with mq 0x564298f7b720 max 1000
58232023-05-24T11:48:17.262058+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 986 with mq 0x564298f7b720 max 1000
58242023-05-24T11:48:17.262090+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 987 with mq 0x564298f7b720 max 1000
58252023-05-24T11:48:17.262121+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 988 with mq 0x564298f7b720 max 1000
58262023-05-24T11:48:17.262158+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 989 with mq 0x564298f7b720 max 1000
58272023-05-24T11:48:17.262190+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 990 with mq 0x564298f7b720 max 1000
58282023-05-24T11:48:17.262220+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 991 with mq 0x564298f7b720 max 1000
58292023-05-24T11:48:17.262251+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 992 with mq 0x564298f7b720 max 1000
58302023-05-24T11:48:17.262288+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 993 with mq 0x564298f7b720 max 1000
58312023-05-24T11:48:17.262311+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
58322023-05-24T11:48:17.262321+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 994 with mq 0x564298f7b720 max 1000
58332023-05-24T11:48:17.262355+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 995 with mq 0x564298f7b720 max 1000
58342023-05-24T11:48:17.262388+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 996 with mq 0x564298f7b720 max 1000
58352023-05-24T11:48:17.262426+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 997 with mq 0x564298f7b720 max 1000
58362023-05-24T11:48:17.262457+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 998 with mq 0x564298f7b720 max 1000
58372023-05-24T11:48:17.262490+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 999 with mq 0x564298f7b720 max 1000
58382023-05-24T11:48:17.262523+0200 simple-send-1720276 DEBUG Sending simple test message with size 65000 number 1000 with mq 0x564298f7b720 max 1000
58392023-05-24T11:48:17.263000+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
58402023-05-24T11:48:17.263062+0200 util-mst-1720277 DEBUG We want to read message of size 65036
58412023-05-24T11:48:17.263080+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
58422023-05-24T11:48:17.263086+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
58432023-05-24T11:48:17.263092+0200 simple-send-1720277 DEBUG check_recv
58442023-05-24T11:48:17.263099+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
58452023-05-24T11:48:17.263105+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
58462023-05-24T11:48:17.263113+0200 simple-send-1720277 DEBUG time traveled: 55215
58472023-05-24T11:48:17.263119+0200 simple-send-1720277 INFO mean time traveled: 1126 µs 49 messages received with message number 49
58482023-05-24T11:48:17.263124+0200 simple-send-1720277 DEBUG time traveled end
58492023-05-24T11:48:17.263131+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
58502023-05-24T11:48:17.263137+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
58512023-05-24T11:48:17.263143+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
58522023-05-24T11:48:17.263153+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
58532023-05-24T11:48:17.263177+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
58542023-05-24T11:48:17.263295+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
58552023-05-24T11:48:17.263679+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
58562023-05-24T11:48:17.264421+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
58572023-05-24T11:48:17.264710+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
58582023-05-24T11:48:17.264746+0200 util-mst-1720277 DEBUG We want to read message of size 40
58592023-05-24T11:48:17.264757+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
58602023-05-24T11:48:17.264766+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
58612023-05-24T11:48:17.264775+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
58622023-05-24T11:48:17.264782+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
58632023-05-24T11:48:17.264792+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
58642023-05-24T11:48:17.264799+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
58652023-05-24T11:48:17.264816+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
58662023-05-24T11:48:17.264823+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
58672023-05-24T11:48:17.264831+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
58682023-05-24T11:48:17.264860+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
58692023-05-24T11:48:17.264872+0200 util-mst-1720277 DEBUG We want to read message of size 40
58702023-05-24T11:48:17.264878+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
58712023-05-24T11:48:17.264884+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
58722023-05-24T11:48:17.264891+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
58732023-05-24T11:48:17.264897+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
58742023-05-24T11:48:17.264906+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
58752023-05-24T11:48:17.264913+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
58762023-05-24T11:48:17.264933+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
58772023-05-24T11:48:17.264940+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
58782023-05-24T11:48:17.264947+0200 util-mst-1720277 DEBUG We want to read message of size 40
58792023-05-24T11:48:17.264953+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
58802023-05-24T11:48:17.264961+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
58812023-05-24T11:48:17.264968+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
58822023-05-24T11:48:17.264975+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
58832023-05-24T11:48:17.264984+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
58842023-05-24T11:48:17.265007+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
58852023-05-24T11:48:17.265018+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
58862023-05-24T11:48:17.265025+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
58872023-05-24T11:48:17.265061+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
58882023-05-24T11:48:17.265073+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
58892023-05-24T11:48:17.265084+0200 util-mst-1720277 DEBUG We want to read message of size 40
58902023-05-24T11:48:17.265092+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
58912023-05-24T11:48:17.265107+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
58922023-05-24T11:48:17.265124+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
58932023-05-24T11:48:17.265136+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
58942023-05-24T11:48:17.265146+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
58952023-05-24T11:48:17.265154+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
58962023-05-24T11:48:17.265173+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
58972023-05-24T11:48:17.265188+0200 util-mst-1720277 DEBUG We want to read message of size 40
58982023-05-24T11:48:17.265197+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
58992023-05-24T11:48:17.265204+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
59002023-05-24T11:48:17.265211+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
59012023-05-24T11:48:17.265217+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
59022023-05-24T11:48:17.265226+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
59032023-05-24T11:48:17.265233+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
59042023-05-24T11:48:17.265254+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
59052023-05-24T11:48:17.265261+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
59062023-05-24T11:48:17.265274+0200 util-mst-1720277 DEBUG We want to read message of size 65036
59072023-05-24T11:48:17.265282+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
59082023-05-24T11:48:17.265287+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
59092023-05-24T11:48:17.265293+0200 simple-send-1720277 DEBUG check_recv
59102023-05-24T11:48:17.265299+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
59112023-05-24T11:48:17.265305+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
59122023-05-24T11:48:17.265313+0200 simple-send-1720277 DEBUG time traveled: 57363
59132023-05-24T11:48:17.265319+0200 simple-send-1720277 INFO mean time traveled: 1147 µs 50 messages received with message number 50
59142023-05-24T11:48:17.265324+0200 simple-send-1720277 DEBUG time traveled end
59152023-05-24T11:48:17.265330+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
59162023-05-24T11:48:17.265336+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
59172023-05-24T11:48:17.265345+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
59182023-05-24T11:48:17.265374+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
59192023-05-24T11:48:17.265384+0200 util-mst-1720277 DEBUG We want to read message of size 40
59202023-05-24T11:48:17.265390+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
59212023-05-24T11:48:17.265396+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
59222023-05-24T11:48:17.265402+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
59232023-05-24T11:48:17.265407+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
59242023-05-24T11:48:17.265423+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
59252023-05-24T11:48:17.265430+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
59262023-05-24T11:48:17.265437+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
59272023-05-24T11:48:17.265457+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
59282023-05-24T11:48:17.265466+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
59292023-05-24T11:48:17.265484+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
59302023-05-24T11:48:17.265495+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
59312023-05-24T11:48:17.265503+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
59322023-05-24T11:48:17.265529+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
59332023-05-24T11:48:17.265540+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
59342023-05-24T11:48:17.265547+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
59352023-05-24T11:48:17.265566+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
59362023-05-24T11:48:17.265573+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
59372023-05-24T11:48:17.265581+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
59382023-05-24T11:48:17.265613+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
59392023-05-24T11:48:17.265863+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
59402023-05-24T11:48:17.265941+0200 util-mst-1720276 DEBUG We want to read message of size 65036
59412023-05-24T11:48:17.265965+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
59422023-05-24T11:48:17.265973+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
59432023-05-24T11:48:17.265980+0200 simple-send-1720276 DEBUG check_recv
59442023-05-24T11:48:17.265989+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
59452023-05-24T11:48:17.265997+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
59462023-05-24T11:48:17.266009+0200 simple-send-1720276 DEBUG time traveled: 54147
59472023-05-24T11:48:17.266016+0200 simple-send-1720276 INFO mean time traveled: 1933 µs 28 messages received with message number 29
59482023-05-24T11:48:17.266021+0200 simple-send-1720276 DEBUG time traveled end
59492023-05-24T11:48:17.266028+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
59502023-05-24T11:48:17.266035+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
59512023-05-24T11:48:17.266043+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
59522023-05-24T11:48:17.266054+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
59532023-05-24T11:48:17.266072+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
59542023-05-24T11:48:17.266088+0200 util-mst-1720276 DEBUG We want to read message of size 65036
59552023-05-24T11:48:17.266095+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
59562023-05-24T11:48:17.266101+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
59572023-05-24T11:48:17.266106+0200 simple-send-1720276 DEBUG check_recv
59582023-05-24T11:48:17.266119+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
59592023-05-24T11:48:17.266125+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
59602023-05-24T11:48:17.266131+0200 simple-send-1720276 DEBUG time traveled: 54174
59612023-05-24T11:48:17.266137+0200 simple-send-1720276 INFO mean time traveled: 1868 µs 29 messages received with message number 30
59622023-05-24T11:48:17.266143+0200 simple-send-1720276 DEBUG time traveled end
59632023-05-24T11:48:17.266149+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
59642023-05-24T11:48:17.266155+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
59652023-05-24T11:48:17.266164+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
59662023-05-24T11:48:17.266177+0200 util-mst-1720276 DEBUG We want to read message of size 65036
59672023-05-24T11:48:17.266184+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
59682023-05-24T11:48:17.266190+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
59692023-05-24T11:48:17.266195+0200 simple-send-1720276 DEBUG check_recv
59702023-05-24T11:48:17.266201+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
59712023-05-24T11:48:17.266207+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
59722023-05-24T11:48:17.266213+0200 simple-send-1720276 DEBUG time traveled: 54161
59732023-05-24T11:48:17.266219+0200 simple-send-1720276 INFO mean time traveled: 1805 µs 30 messages received with message number 31
59742023-05-24T11:48:17.266224+0200 simple-send-1720276 DEBUG time traveled end
59752023-05-24T11:48:17.266214+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
59762023-05-24T11:48:17.266230+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
59772023-05-24T11:48:17.266248+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
59782023-05-24T11:48:17.266258+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
59792023-05-24T11:48:17.266270+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
59802023-05-24T11:48:17.266285+0200 util-mst-1720276 DEBUG We want to read message of size 65036
59812023-05-24T11:48:17.266291+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
59822023-05-24T11:48:17.266297+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
59832023-05-24T11:48:17.266302+0200 simple-send-1720276 DEBUG check_recv
59842023-05-24T11:48:17.266309+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
59852023-05-24T11:48:17.266314+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
59862023-05-24T11:48:17.266320+0200 simple-send-1720276 DEBUG time traveled: 54162
59872023-05-24T11:48:17.266326+0200 simple-send-1720276 INFO mean time traveled: 1747 µs 31 messages received with message number 32
59882023-05-24T11:48:17.266332+0200 simple-send-1720276 DEBUG time traveled end
59892023-05-24T11:48:17.266338+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
59902023-05-24T11:48:17.266344+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
59912023-05-24T11:48:17.266352+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
59922023-05-24T11:48:17.266361+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
59932023-05-24T11:48:17.266372+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
59942023-05-24T11:48:17.266381+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
59952023-05-24T11:48:17.266389+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
59962023-05-24T11:48:17.266409+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
59972023-05-24T11:48:17.266552+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
59982023-05-24T11:48:17.267238+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
59992023-05-24T11:48:17.267625+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
60002023-05-24T11:48:17.267659+0200 util-mst-1720276 DEBUG We want to read message of size 65036
60012023-05-24T11:48:17.267674+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
60022023-05-24T11:48:17.267684+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
60032023-05-24T11:48:17.267693+0200 simple-send-1720276 DEBUG check_recv
60042023-05-24T11:48:17.267703+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
60052023-05-24T11:48:17.267713+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
60062023-05-24T11:48:17.267724+0200 simple-send-1720276 DEBUG time traveled: 55454
60072023-05-24T11:48:17.267733+0200 simple-send-1720276 INFO mean time traveled: 1732 µs 32 messages received with message number 33
60082023-05-24T11:48:17.267742+0200 simple-send-1720276 DEBUG time traveled end
60092023-05-24T11:48:17.267752+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
60102023-05-24T11:48:17.267762+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
60112023-05-24T11:48:17.267772+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
60122023-05-24T11:48:17.267786+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
60132023-05-24T11:48:17.267812+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
60142023-05-24T11:48:17.267917+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
60152023-05-24T11:48:17.268299+0200 util-mst-1720277 DEBUG We want to read message of size 40
60162023-05-24T11:48:17.268321+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
60172023-05-24T11:48:17.268331+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
60182023-05-24T11:48:17.268343+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
60192023-05-24T11:48:17.268354+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
60202023-05-24T11:48:17.268369+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
60212023-05-24T11:48:17.268380+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
60222023-05-24T11:48:17.268406+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
60232023-05-24T11:48:17.268417+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
60242023-05-24T11:48:17.268430+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
60252023-05-24T11:48:17.268469+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
60262023-05-24T11:48:17.268594+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
60272023-05-24T11:48:17.269090+0200 util-mst-1720277 DEBUG We want to read message of size 40
60282023-05-24T11:48:17.269112+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
60292023-05-24T11:48:17.269131+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
60302023-05-24T11:48:17.269157+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
60312023-05-24T11:48:17.269183+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
60322023-05-24T11:48:17.269179+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
60332023-05-24T11:48:17.269199+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
60342023-05-24T11:48:17.269215+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
60352023-05-24T11:48:17.269240+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
60362023-05-24T11:48:17.269251+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
60372023-05-24T11:48:17.269265+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
60382023-05-24T11:48:17.269297+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
60392023-05-24T11:48:17.269310+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
60402023-05-24T11:48:17.269878+0200 util-mst-1720277 DEBUG We want to read message of size 40
60412023-05-24T11:48:17.269895+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
60422023-05-24T11:48:17.269906+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
60432023-05-24T11:48:17.269917+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
60442023-05-24T11:48:17.269928+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
60452023-05-24T11:48:17.269942+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
60462023-05-24T11:48:17.269953+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
60472023-05-24T11:48:17.269975+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
60482023-05-24T11:48:17.269978+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
60492023-05-24T11:48:17.269995+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
60502023-05-24T11:48:17.270014+0200 util-mst-1720277 DEBUG We want to read message of size 65036
60512023-05-24T11:48:17.270024+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
60522023-05-24T11:48:17.270034+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
60532023-05-24T11:48:17.270042+0200 simple-send-1720277 DEBUG check_recv
60542023-05-24T11:48:17.270052+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
60552023-05-24T11:48:17.270062+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
60562023-05-24T11:48:17.270074+0200 simple-send-1720277 DEBUG time traveled: 62074
60572023-05-24T11:48:17.270084+0200 simple-send-1720277 INFO mean time traveled: 1217 µs 51 messages received with message number 51
60582023-05-24T11:48:17.270093+0200 simple-send-1720277 DEBUG time traveled end
60592023-05-24T11:48:17.270102+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
60602023-05-24T11:48:17.270112+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
60612023-05-24T11:48:17.270127+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
60622023-05-24T11:48:17.270164+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
60632023-05-24T11:48:17.270181+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
60642023-05-24T11:48:17.270196+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
60652023-05-24T11:48:17.270241+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
60662023-05-24T11:48:17.270283+0200 util-mst-1720276 DEBUG We want to read message of size 40
60672023-05-24T11:48:17.270323+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
60682023-05-24T11:48:17.270338+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
60692023-05-24T11:48:17.270352+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
60702023-05-24T11:48:17.270366+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
60712023-05-24T11:48:17.270393+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
60722023-05-24T11:48:17.270406+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
60732023-05-24T11:48:17.270477+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
60742023-05-24T11:48:17.270488+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
60752023-05-24T11:48:17.270510+0200 util-mst-1720276 DEBUG We want to read message of size 40
60762023-05-24T11:48:17.270520+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
60772023-05-24T11:48:17.270528+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
60782023-05-24T11:48:17.270537+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
60792023-05-24T11:48:17.270545+0200 util-mst-1720276 DEBUG We want to read message of size 40
60802023-05-24T11:48:17.270552+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
60812023-05-24T11:48:17.270559+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
60822023-05-24T11:48:17.270566+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
60832023-05-24T11:48:17.270572+0200 util-mst-1720276 DEBUG We want to read message of size 40
60842023-05-24T11:48:17.270579+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
60852023-05-24T11:48:17.270586+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
60862023-05-24T11:48:17.270593+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
60872023-05-24T11:48:17.270600+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
60882023-05-24T11:48:17.270591+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
60892023-05-24T11:48:17.270611+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
60902023-05-24T11:48:17.270643+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
60912023-05-24T11:48:17.270657+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
60922023-05-24T11:48:17.270661+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
60932023-05-24T11:48:17.270667+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
60942023-05-24T11:48:17.270697+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
60952023-05-24T11:48:17.270707+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
60962023-05-24T11:48:17.270718+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
60972023-05-24T11:48:17.270755+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
60982023-05-24T11:48:17.270771+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
60992023-05-24T11:48:17.270780+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
61002023-05-24T11:48:17.270810+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
61012023-05-24T11:48:17.270819+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
61022023-05-24T11:48:17.270829+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
61032023-05-24T11:48:17.270858+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
61042023-05-24T11:48:17.270871+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
61052023-05-24T11:48:17.270879+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
61062023-05-24T11:48:17.270900+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
61072023-05-24T11:48:17.270908+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
61082023-05-24T11:48:17.270918+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
61092023-05-24T11:48:17.270972+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
61102023-05-24T11:48:17.271209+0200 util-mst-1720277 DEBUG We want to read message of size 40
61112023-05-24T11:48:17.271268+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
61122023-05-24T11:48:17.271291+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
61132023-05-24T11:48:17.271317+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
61142023-05-24T11:48:17.271337+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
61152023-05-24T11:48:17.271341+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61162023-05-24T11:48:17.271374+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
61172023-05-24T11:48:17.271398+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
61182023-05-24T11:48:17.271445+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
61192023-05-24T11:48:17.271467+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
61202023-05-24T11:48:17.271521+0200 util-mst-1720277 DEBUG We want to read message of size 40
61212023-05-24T11:48:17.271542+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
61222023-05-24T11:48:17.271560+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
61232023-05-24T11:48:17.271578+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
61242023-05-24T11:48:17.271595+0200 util-mst-1720277 DEBUG We want to read message of size 40
61252023-05-24T11:48:17.271611+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
61262023-05-24T11:48:17.271628+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
61272023-05-24T11:48:17.271645+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
61282023-05-24T11:48:17.271661+0200 util-mst-1720277 DEBUG We want to read message of size 40
61292023-05-24T11:48:17.271678+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
61302023-05-24T11:48:17.271695+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
61312023-05-24T11:48:17.271714+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
61322023-05-24T11:48:17.271734+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61332023-05-24T11:48:17.271765+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
61342023-05-24T11:48:17.271811+0200 util-mst-1720276 DEBUG We want to read message of size 65036
61352023-05-24T11:48:17.271830+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
61362023-05-24T11:48:17.271839+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
61372023-05-24T11:48:17.271846+0200 simple-send-1720276 DEBUG check_recv
61382023-05-24T11:48:17.271855+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
61392023-05-24T11:48:17.271863+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
61402023-05-24T11:48:17.271872+0200 simple-send-1720276 DEBUG time traveled: 59507
61412023-05-24T11:48:17.271866+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
61422023-05-24T11:48:17.271879+0200 simple-send-1720276 INFO mean time traveled: 1803 µs 33 messages received with message number 34
61432023-05-24T11:48:17.271894+0200 simple-send-1720276 DEBUG time traveled end
61442023-05-24T11:48:17.271901+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
61452023-05-24T11:48:17.271909+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
61462023-05-24T11:48:17.271917+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61472023-05-24T11:48:17.271916+0200 util-mst-1720277 DEBUG We want to read message of size 65036
61482023-05-24T11:48:17.271929+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
61492023-05-24T11:48:17.271937+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
61502023-05-24T11:48:17.271945+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
61512023-05-24T11:48:17.271958+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
61522023-05-24T11:48:17.271969+0200 util-mst-1720276 DEBUG We want to read message of size 65036
61532023-05-24T11:48:17.271979+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
61542023-05-24T11:48:17.271976+0200 simple-send-1720277 DEBUG check_recv
61552023-05-24T11:48:17.271987+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
61562023-05-24T11:48:17.271998+0200 simple-send-1720276 DEBUG check_recv
61572023-05-24T11:48:17.272006+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
61582023-05-24T11:48:17.272000+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
61592023-05-24T11:48:17.272015+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
61602023-05-24T11:48:17.272025+0200 simple-send-1720276 DEBUG time traveled: 59568
61612023-05-24T11:48:17.272023+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
61622023-05-24T11:48:17.272033+0200 simple-send-1720276 INFO mean time traveled: 1752 µs 34 messages received with message number 35
61632023-05-24T11:48:17.272045+0200 simple-send-1720276 DEBUG time traveled end
61642023-05-24T11:48:17.272052+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
61652023-05-24T11:48:17.272059+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61662023-05-24T11:48:17.272057+0200 simple-send-1720277 DEBUG time traveled: 64006
61672023-05-24T11:48:17.272070+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
61682023-05-24T11:48:17.272080+0200 simple-send-1720277 INFO mean time traveled: 1230 µs 52 messages received with message number 52
61692023-05-24T11:48:17.272088+0200 util-mst-1720276 DEBUG We want to read message of size 65036
61702023-05-24T11:48:17.272104+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
61712023-05-24T11:48:17.272101+0200 simple-send-1720277 DEBUG time traveled end
61722023-05-24T11:48:17.272113+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
61732023-05-24T11:48:17.272123+0200 simple-send-1720276 DEBUG check_recv
61742023-05-24T11:48:17.272124+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
61752023-05-24T11:48:17.272140+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
61762023-05-24T11:48:17.272151+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
61772023-05-24T11:48:17.272149+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61782023-05-24T11:48:17.272159+0200 simple-send-1720276 DEBUG time traveled: 59597
61792023-05-24T11:48:17.272173+0200 simple-send-1720276 INFO mean time traveled: 1702 µs 35 messages received with message number 36
61802023-05-24T11:48:17.272179+0200 simple-send-1720276 DEBUG time traveled end
61812023-05-24T11:48:17.272187+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
61822023-05-24T11:48:17.272182+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
61832023-05-24T11:48:17.272195+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
61842023-05-24T11:48:17.272211+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
61852023-05-24T11:48:17.272206+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
61862023-05-24T11:48:17.272232+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
61872023-05-24T11:48:17.272231+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
61882023-05-24T11:48:17.272254+0200 util-mst-1720276 DEBUG We want to read message of size 65036
61892023-05-24T11:48:17.272264+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
61902023-05-24T11:48:17.272271+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
61912023-05-24T11:48:17.272277+0200 simple-send-1720276 DEBUG check_recv
61922023-05-24T11:48:17.272276+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
61932023-05-24T11:48:17.272284+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
61942023-05-24T11:48:17.272301+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
61952023-05-24T11:48:17.272308+0200 simple-send-1720276 DEBUG time traveled: 59653
61962023-05-24T11:48:17.272315+0200 simple-send-1720276 INFO mean time traveled: 1657 µs 36 messages received with message number 37
61972023-05-24T11:48:17.272321+0200 simple-send-1720276 DEBUG time traveled end
61982023-05-24T11:48:17.272317+0200 util-mst-1720277 DEBUG We want to read message of size 65036
61992023-05-24T11:48:17.272328+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
62002023-05-24T11:48:17.272342+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
62012023-05-24T11:48:17.272339+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
62022023-05-24T11:48:17.272353+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
62032023-05-24T11:48:17.272359+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
62042023-05-24T11:48:17.272365+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
62052023-05-24T11:48:17.272379+0200 simple-send-1720277 DEBUG check_recv
62062023-05-24T11:48:17.272391+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
62072023-05-24T11:48:17.272404+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
62082023-05-24T11:48:17.272399+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
62092023-05-24T11:48:17.272415+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
62102023-05-24T11:48:17.272421+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
62112023-05-24T11:48:17.272440+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
62122023-05-24T11:48:17.272443+0200 simple-send-1720277 DEBUG time traveled: 64333
62132023-05-24T11:48:17.272448+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
62142023-05-24T11:48:17.272464+0200 simple-send-1720277 INFO mean time traveled: 1213 µs 53 messages received with message number 53
62152023-05-24T11:48:17.272482+0200 simple-send-1720277 DEBUG time traveled end
62162023-05-24T11:48:17.272498+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
62172023-05-24T11:48:17.272501+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
62182023-05-24T11:48:17.272525+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
62192023-05-24T11:48:17.272535+0200 util-mst-1720276 DEBUG We want to read message of size 65036
62202023-05-24T11:48:17.272551+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
62212023-05-24T11:48:17.272558+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
62222023-05-24T11:48:17.272553+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
62232023-05-24T11:48:17.272565+0200 simple-send-1720276 DEBUG check_recv
62242023-05-24T11:48:17.272579+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
62252023-05-24T11:48:17.272587+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
62262023-05-24T11:48:17.272594+0200 simple-send-1720276 DEBUG time traveled: 59849
62272023-05-24T11:48:17.272601+0200 simple-send-1720276 INFO mean time traveled: 1617 µs 37 messages received with message number 38
62282023-05-24T11:48:17.272607+0200 simple-send-1720276 DEBUG time traveled end
62292023-05-24T11:48:17.272614+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
62302023-05-24T11:48:17.272613+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
62312023-05-24T11:48:17.272622+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
62322023-05-24T11:48:17.272640+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
62332023-05-24T11:48:17.272651+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
62342023-05-24T11:48:17.272646+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
62352023-05-24T11:48:17.272675+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
62362023-05-24T11:48:17.272676+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
62372023-05-24T11:48:17.272734+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
62382023-05-24T11:48:17.272764+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
62392023-05-24T11:48:17.272785+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
62402023-05-24T11:48:17.272804+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
62412023-05-24T11:48:17.272845+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
62422023-05-24T11:48:17.272871+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
62432023-05-24T11:48:17.272913+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
62442023-05-24T11:48:17.272940+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
62452023-05-24T11:48:17.272982+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
62462023-05-24T11:48:17.273045+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
62472023-05-24T11:48:17.273123+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
62482023-05-24T11:48:17.273147+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
62492023-05-24T11:48:17.273186+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
62502023-05-24T11:48:17.273209+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
62512023-05-24T11:48:17.273235+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
62522023-05-24T11:48:17.273312+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
62532023-05-24T11:48:17.273597+0200 util-mst-1720277 DEBUG We want to read message of size 65036
62542023-05-24T11:48:17.273631+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
62552023-05-24T11:48:17.273646+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
62562023-05-24T11:48:17.273660+0200 simple-send-1720277 DEBUG check_recv
62572023-05-24T11:48:17.273678+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
62582023-05-24T11:48:17.273694+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
62592023-05-24T11:48:17.273711+0200 simple-send-1720277 DEBUG time traveled: 65552
62602023-05-24T11:48:17.273711+0200 util-mst-1720276 DEBUG We want to read message of size 65036
62612023-05-24T11:48:17.273726+0200 simple-send-1720277 INFO mean time traveled: 1213 µs 54 messages received with message number 54
62622023-05-24T11:48:17.273730+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
62632023-05-24T11:48:17.273742+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
62642023-05-24T11:48:17.273739+0200 simple-send-1720277 DEBUG time traveled end
62652023-05-24T11:48:17.273750+0200 simple-send-1720276 DEBUG check_recv
62662023-05-24T11:48:17.273759+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
62672023-05-24T11:48:17.273756+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
62682023-05-24T11:48:17.273767+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
62692023-05-24T11:48:17.273776+0200 simple-send-1720276 DEBUG time traveled: 60913
62702023-05-24T11:48:17.273773+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
62712023-05-24T11:48:17.273784+0200 simple-send-1720276 INFO mean time traveled: 1602 µs 38 messages received with message number 39
62722023-05-24T11:48:17.273791+0200 simple-send-1720276 DEBUG time traveled end
62732023-05-24T11:48:17.273790+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
62742023-05-24T11:48:17.273799+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
62752023-05-24T11:48:17.273808+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
62762023-05-24T11:48:17.273816+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
62772023-05-24T11:48:17.273813+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
62782023-05-24T11:48:17.273828+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
62792023-05-24T11:48:17.273843+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
62802023-05-24T11:48:17.273845+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
62812023-05-24T11:48:17.273864+0200 util-mst-1720276 DEBUG We want to read message of size 65036
62822023-05-24T11:48:17.273876+0200 util-mst-1720277 DEBUG We want to read message of size 65036
62832023-05-24T11:48:17.273882+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
62842023-05-24T11:48:17.273895+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
62852023-05-24T11:48:17.273894+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
62862023-05-24T11:48:17.273902+0200 simple-send-1720276 DEBUG check_recv
62872023-05-24T11:48:17.273911+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
62882023-05-24T11:48:17.273909+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
62892023-05-24T11:48:17.273919+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
62902023-05-24T11:48:17.273922+0200 simple-send-1720277 DEBUG check_recv
62912023-05-24T11:48:17.273927+0200 simple-send-1720276 DEBUG time traveled: 60953
62922023-05-24T11:48:17.273937+0200 simple-send-1720276 INFO mean time traveled: 1562 µs 39 messages received with message number 40
62932023-05-24T11:48:17.273937+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
62942023-05-24T11:48:17.273944+0200 simple-send-1720276 DEBUG time traveled end
62952023-05-24T11:48:17.273941+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
62962023-05-24T11:48:17.273952+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
62972023-05-24T11:48:17.273956+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
62982023-05-24T11:48:17.273970+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
62992023-05-24T11:48:17.273969+0200 simple-send-1720277 DEBUG time traveled: 65762
63002023-05-24T11:48:17.273979+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63012023-05-24T11:48:17.273984+0200 simple-send-1720277 INFO mean time traveled: 1195 µs 55 messages received with message number 55
63022023-05-24T11:48:17.273993+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
63032023-05-24T11:48:17.273997+0200 simple-send-1720277 DEBUG time traveled end
63042023-05-24T11:48:17.274011+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
63052023-05-24T11:48:17.274015+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
63062023-05-24T11:48:17.274025+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63072023-05-24T11:48:17.274035+0200 util-mst-1720276 DEBUG We want to read message of size 65036
63082023-05-24T11:48:17.274044+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
63092023-05-24T11:48:17.274046+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
63102023-05-24T11:48:17.274052+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
63112023-05-24T11:48:17.274062+0200 simple-send-1720276 DEBUG check_recv
63122023-05-24T11:48:17.274071+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
63132023-05-24T11:48:17.274073+0200 util-mst-1720277 DEBUG We want to read message of size 65036
63142023-05-24T11:48:17.274080+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
63152023-05-24T11:48:17.274091+0200 simple-send-1720276 DEBUG time traveled: 60877
63162023-05-24T11:48:17.274089+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
63172023-05-24T11:48:17.274099+0200 simple-send-1720276 INFO mean time traveled: 1521 µs 40 messages received with message number 41
63182023-05-24T11:48:17.274106+0200 simple-send-1720276 DEBUG time traveled end
63192023-05-24T11:48:17.274103+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
63202023-05-24T11:48:17.274114+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
63212023-05-24T11:48:17.274117+0200 simple-send-1720277 DEBUG check_recv
63222023-05-24T11:48:17.274130+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63232023-05-24T11:48:17.274135+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
63242023-05-24T11:48:17.274141+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
63252023-05-24T11:48:17.274154+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
63262023-05-24T11:48:17.274150+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
63272023-05-24T11:48:17.274170+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
63282023-05-24T11:48:17.274167+0200 simple-send-1720277 DEBUG time traveled: 65908
63292023-05-24T11:48:17.274184+0200 simple-send-1720277 INFO mean time traveled: 1176 µs 56 messages received with message number 56
63302023-05-24T11:48:17.274198+0200 simple-send-1720277 DEBUG time traveled end
63312023-05-24T11:48:17.274212+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
63322023-05-24T11:48:17.274227+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63332023-05-24T11:48:17.274248+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
63342023-05-24T11:48:17.274281+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
63352023-05-24T11:48:17.274268+0200 util-mst-1720276 DEBUG We want to read message of size 65036
63362023-05-24T11:48:17.274315+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
63372023-05-24T11:48:17.274315+0200 util-mst-1720277 DEBUG We want to read message of size 65036
63382023-05-24T11:48:17.274332+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
63392023-05-24T11:48:17.274338+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
63402023-05-24T11:48:17.274346+0200 simple-send-1720276 DEBUG check_recv
63412023-05-24T11:48:17.274355+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
63422023-05-24T11:48:17.274363+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
63432023-05-24T11:48:17.274370+0200 simple-send-1720277 DEBUG check_recv
63442023-05-24T11:48:17.274378+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
63452023-05-24T11:48:17.274386+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
63462023-05-24T11:48:17.274397+0200 simple-send-1720276 DEBUG time traveled: 61074
63472023-05-24T11:48:17.274403+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
63482023-05-24T11:48:17.274412+0200 simple-send-1720276 INFO mean time traveled: 1489 µs 41 messages received with message number 42
63492023-05-24T11:48:17.274420+0200 simple-send-1720277 DEBUG time traveled: 66095
63502023-05-24T11:48:17.274425+0200 simple-send-1720276 DEBUG time traveled end
63512023-05-24T11:48:17.274438+0200 simple-send-1720277 INFO mean time traveled: 1159 µs 57 messages received with message number 57
63522023-05-24T11:48:17.274443+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
63532023-05-24T11:48:17.274454+0200 simple-send-1720277 DEBUG time traveled end
63542023-05-24T11:48:17.274460+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
63552023-05-24T11:48:17.274470+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
63562023-05-24T11:48:17.274476+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63572023-05-24T11:48:17.274486+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63582023-05-24T11:48:17.274500+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
63592023-05-24T11:48:17.274508+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
63602023-05-24T11:48:17.274539+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
63612023-05-24T11:48:17.274545+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
63622023-05-24T11:48:17.274557+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
63632023-05-24T11:48:17.274569+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
63642023-05-24T11:48:17.274590+0200 util-mst-1720276 DEBUG We want to read message of size 65036
63652023-05-24T11:48:17.274594+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
63662023-05-24T11:48:17.274605+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
63672023-05-24T11:48:17.274618+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
63682023-05-24T11:48:17.274617+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
63692023-05-24T11:48:17.274631+0200 simple-send-1720276 DEBUG check_recv
63702023-05-24T11:48:17.274637+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
63712023-05-24T11:48:17.274646+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
63722023-05-24T11:48:17.274649+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
63732023-05-24T11:48:17.274658+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
63742023-05-24T11:48:17.274673+0200 simple-send-1720276 DEBUG time traveled: 61254
63752023-05-24T11:48:17.274685+0200 simple-send-1720276 INFO mean time traveled: 1458 µs 42 messages received with message number 43
63762023-05-24T11:48:17.274696+0200 simple-send-1720276 DEBUG time traveled end
63772023-05-24T11:48:17.274708+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
63782023-05-24T11:48:17.274721+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63792023-05-24T11:48:17.274740+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
63802023-05-24T11:48:17.274763+0200 util-mst-1720276 DEBUG We want to read message of size 65036
63812023-05-24T11:48:17.274774+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
63822023-05-24T11:48:17.274785+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
63832023-05-24T11:48:17.274780+0200 util-mst-1720277 DEBUG We want to read message of size 40
63842023-05-24T11:48:17.274794+0200 simple-send-1720276 DEBUG check_recv
63852023-05-24T11:48:17.274807+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
63862023-05-24T11:48:17.274811+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
63872023-05-24T11:48:17.274824+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
63882023-05-24T11:48:17.274828+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
63892023-05-24T11:48:17.274843+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
63902023-05-24T11:48:17.274845+0200 simple-send-1720276 DEBUG time traveled: 61343
63912023-05-24T11:48:17.274863+0200 simple-send-1720276 INFO mean time traveled: 1426 µs 43 messages received with message number 44
63922023-05-24T11:48:17.274862+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63932023-05-24T11:48:17.274875+0200 simple-send-1720276 DEBUG time traveled end
63942023-05-24T11:48:17.274887+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
63952023-05-24T11:48:17.274889+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
63962023-05-24T11:48:17.274898+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
63972023-05-24T11:48:17.274925+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
63982023-05-24T11:48:17.274932+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
63992023-05-24T11:48:17.274960+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
64002023-05-24T11:48:17.274964+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
64012023-05-24T11:48:17.274985+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
64022023-05-24T11:48:17.274990+0200 util-mst-1720276 DEBUG We want to read message of size 65036
64032023-05-24T11:48:17.275006+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
64042023-05-24T11:48:17.275017+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
64052023-05-24T11:48:17.275017+0200 util-mst-1720277 DEBUG We want to read message of size 40
64062023-05-24T11:48:17.275027+0200 simple-send-1720276 DEBUG check_recv
64072023-05-24T11:48:17.275035+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
64082023-05-24T11:48:17.275041+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
64092023-05-24T11:48:17.275053+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
64102023-05-24T11:48:17.275056+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
64112023-05-24T11:48:17.275071+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
64122023-05-24T11:48:17.275074+0200 simple-send-1720276 DEBUG time traveled: 61500
64132023-05-24T11:48:17.275089+0200 util-mst-1720277 DEBUG We want to read message of size 40
64142023-05-24T11:48:17.275092+0200 simple-send-1720276 INFO mean time traveled: 1397 µs 44 messages received with message number 45
64152023-05-24T11:48:17.275105+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
64162023-05-24T11:48:17.275108+0200 simple-send-1720276 DEBUG time traveled end
64172023-05-24T11:48:17.275122+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
64182023-05-24T11:48:17.275126+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
64192023-05-24T11:48:17.275139+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
64202023-05-24T11:48:17.275143+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
64212023-05-24T11:48:17.275156+0200 util-mst-1720277 DEBUG We want to read message of size 40
64222023-05-24T11:48:17.275165+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
64232023-05-24T11:48:17.275171+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
64242023-05-24T11:48:17.275182+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
64252023-05-24T11:48:17.275187+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
64262023-05-24T11:48:17.275203+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
64272023-05-24T11:48:17.275206+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
64282023-05-24T11:48:17.275219+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
64292023-05-24T11:48:17.275227+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
64302023-05-24T11:48:17.275228+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
64312023-05-24T11:48:17.275242+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
64322023-05-24T11:48:17.275245+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
64332023-05-24T11:48:17.275281+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
64342023-05-24T11:48:17.275295+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
64352023-05-24T11:48:17.275306+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
64362023-05-24T11:48:17.275317+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
64372023-05-24T11:48:17.275333+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
64382023-05-24T11:48:17.275360+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
64392023-05-24T11:48:17.275372+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
64402023-05-24T11:48:17.275386+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
64412023-05-24T11:48:17.275443+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
64422023-05-24T11:48:17.275468+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
64432023-05-24T11:48:17.275484+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
64442023-05-24T11:48:17.275515+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
64452023-05-24T11:48:17.275532+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
64462023-05-24T11:48:17.275549+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
64472023-05-24T11:48:17.275589+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
64482023-05-24T11:48:17.275614+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
64492023-05-24T11:48:17.275631+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
64502023-05-24T11:48:17.275662+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
64512023-05-24T11:48:17.275677+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
64522023-05-24T11:48:17.275692+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
64532023-05-24T11:48:17.275760+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
64542023-05-24T11:48:17.275937+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
64552023-05-24T11:48:17.276198+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
64562023-05-24T11:48:17.276618+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
64572023-05-24T11:48:17.277017+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
64582023-05-24T11:48:17.277007+0200 util-mst-1720276 DEBUG We want to read message of size 65036
64592023-05-24T11:48:17.277058+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
64602023-05-24T11:48:17.277083+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
64612023-05-24T11:48:17.277100+0200 simple-send-1720276 DEBUG check_recv
64622023-05-24T11:48:17.277118+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
64632023-05-24T11:48:17.277135+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
64642023-05-24T11:48:17.277173+0200 simple-send-1720276 DEBUG time traveled: 63529
64652023-05-24T11:48:17.277196+0200 simple-send-1720276 INFO mean time traveled: 1411 µs 45 messages received with message number 46
64662023-05-24T11:48:17.277212+0200 simple-send-1720276 DEBUG time traveled end
64672023-05-24T11:48:17.277231+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
64682023-05-24T11:48:17.277251+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
64692023-05-24T11:48:17.277272+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
64702023-05-24T11:48:17.277302+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
64712023-05-24T11:48:17.277339+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
64722023-05-24T11:48:17.277380+0200 util-mst-1720276 DEBUG We want to read message of size 65036
64732023-05-24T11:48:17.277401+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
64742023-05-24T11:48:17.277418+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
64752023-05-24T11:48:17.277434+0200 simple-send-1720276 DEBUG check_recv
64762023-05-24T11:48:17.277452+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
64772023-05-24T11:48:17.277469+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
64782023-05-24T11:48:17.277488+0200 simple-send-1720276 DEBUG time traveled: 63774
64792023-05-24T11:48:17.277506+0200 simple-send-1720276 INFO mean time traveled: 1386 µs 46 messages received with message number 47
64802023-05-24T11:48:17.277523+0200 simple-send-1720276 DEBUG time traveled end
64812023-05-24T11:48:17.277542+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
64822023-05-24T11:48:17.277561+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
64832023-05-24T11:48:17.277589+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
64842023-05-24T11:48:17.277621+0200 util-mst-1720276 DEBUG We want to read message of size 65036
64852023-05-24T11:48:17.277639+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
64862023-05-24T11:48:17.277656+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
64872023-05-24T11:48:17.277671+0200 simple-send-1720276 DEBUG check_recv
64882023-05-24T11:48:17.277690+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
64892023-05-24T11:48:17.277709+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
64902023-05-24T11:48:17.277727+0200 simple-send-1720276 DEBUG time traveled: 63935
64912023-05-24T11:48:17.277746+0200 simple-send-1720276 INFO mean time traveled: 1360 µs 47 messages received with message number 48
64922023-05-24T11:48:17.277764+0200 simple-send-1720276 DEBUG time traveled end
64932023-05-24T11:48:17.277783+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
64942023-05-24T11:48:17.277801+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
64952023-05-24T11:48:17.277831+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
64962023-05-24T11:48:17.277829+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
64972023-05-24T11:48:17.277875+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
64982023-05-24T11:48:17.277914+0200 util-mst-1720276 DEBUG We want to read message of size 65036
64992023-05-24T11:48:17.277924+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65002023-05-24T11:48:17.277933+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
65012023-05-24T11:48:17.277951+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
65022023-05-24T11:48:17.277981+0200 simple-send-1720276 DEBUG check_recv
65032023-05-24T11:48:17.278004+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
65042023-05-24T11:48:17.278022+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
65052023-05-24T11:48:17.278041+0200 simple-send-1720276 DEBUG time traveled: 64178
65062023-05-24T11:48:17.278060+0200 simple-send-1720276 INFO mean time traveled: 1337 µs 48 messages received with message number 49
65072023-05-24T11:48:17.278077+0200 simple-send-1720276 DEBUG time traveled end
65082023-05-24T11:48:17.278096+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
65092023-05-24T11:48:17.278116+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65102023-05-24T11:48:17.278146+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
65112023-05-24T11:48:17.278172+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
65122023-05-24T11:48:17.278206+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
65132023-05-24T11:48:17.278234+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
65142023-05-24T11:48:17.278258+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
65152023-05-24T11:48:17.278289+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
65162023-05-24T11:48:17.278437+0200 util-mst-1720276 DEBUG We want to read message of size 40
65172023-05-24T11:48:17.278482+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
65182023-05-24T11:48:17.278505+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
65192023-05-24T11:48:17.278519+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65202023-05-24T11:48:17.278526+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
65212023-05-24T11:48:17.278551+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65222023-05-24T11:48:17.278581+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
65232023-05-24T11:48:17.278604+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
65242023-05-24T11:48:17.278646+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
65252023-05-24T11:48:17.278670+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
65262023-05-24T11:48:17.278710+0200 util-mst-1720276 DEBUG We want to read message of size 40
65272023-05-24T11:48:17.278732+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
65282023-05-24T11:48:17.278750+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
65292023-05-24T11:48:17.278768+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
65302023-05-24T11:48:17.278783+0200 util-mst-1720276 DEBUG We want to read message of size 40
65312023-05-24T11:48:17.278798+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
65322023-05-24T11:48:17.278809+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65332023-05-24T11:48:17.278813+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
65342023-05-24T11:48:17.278829+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
65352023-05-24T11:48:17.278846+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65362023-05-24T11:48:17.278872+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
65372023-05-24T11:48:17.278923+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
65382023-05-24T11:48:17.278965+0200 util-mst-1720276 DEBUG We want to read message of size 40
65392023-05-24T11:48:17.278984+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
65402023-05-24T11:48:17.279000+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
65412023-05-24T11:48:17.279012+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
65422023-05-24T11:48:17.279023+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65432023-05-24T11:48:17.279040+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
65442023-05-24T11:48:17.279052+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
65452023-05-24T11:48:17.279079+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
65462023-05-24T11:48:17.279092+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
65472023-05-24T11:48:17.279107+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
65482023-05-24T11:48:17.279164+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65492023-05-24T11:48:17.279162+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
65502023-05-24T11:48:17.279197+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
65512023-05-24T11:48:17.279218+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
65522023-05-24T11:48:17.279249+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
65532023-05-24T11:48:17.279263+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
65542023-05-24T11:48:17.279279+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
65552023-05-24T11:48:17.279320+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
65562023-05-24T11:48:17.279348+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
65572023-05-24T11:48:17.279368+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
65582023-05-24T11:48:17.279402+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
65592023-05-24T11:48:17.279417+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
65602023-05-24T11:48:17.279432+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
65612023-05-24T11:48:17.279484+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
65622023-05-24T11:48:17.279653+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65632023-05-24T11:48:17.280186+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65642023-05-24T11:48:17.280442+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65652023-05-24T11:48:17.280808+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65662023-05-24T11:48:17.281243+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65672023-05-24T11:48:17.281926+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65682023-05-24T11:48:17.281994+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65692023-05-24T11:48:17.282614+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65702023-05-24T11:48:17.282662+0200 util-mst-1720277 DEBUG We want to read message of size 65036
65712023-05-24T11:48:17.282701+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
65722023-05-24T11:48:17.282718+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
65732023-05-24T11:48:17.282734+0200 simple-send-1720277 DEBUG check_recv
65742023-05-24T11:48:17.282752+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
65752023-05-24T11:48:17.282769+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
65762023-05-24T11:48:17.282789+0200 simple-send-1720277 DEBUG time traveled: 74408
65772023-05-24T11:48:17.282796+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
65782023-05-24T11:48:17.282805+0200 simple-send-1720277 INFO mean time traveled: 1282 µs 58 messages received with message number 58
65792023-05-24T11:48:17.282819+0200 simple-send-1720277 DEBUG time traveled end
65802023-05-24T11:48:17.282835+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
65812023-05-24T11:48:17.282852+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
65822023-05-24T11:48:17.282870+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65832023-05-24T11:48:17.282895+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
65842023-05-24T11:48:17.282938+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
65852023-05-24T11:48:17.282968+0200 util-mst-1720277 DEBUG We want to read message of size 65036
65862023-05-24T11:48:17.282986+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
65872023-05-24T11:48:17.283001+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
65882023-05-24T11:48:17.283014+0200 simple-send-1720277 DEBUG check_recv
65892023-05-24T11:48:17.283029+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
65902023-05-24T11:48:17.283045+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
65912023-05-24T11:48:17.283061+0200 simple-send-1720277 DEBUG time traveled: 74633
65922023-05-24T11:48:17.283077+0200 simple-send-1720277 INFO mean time traveled: 1264 µs 59 messages received with message number 59
65932023-05-24T11:48:17.283092+0200 simple-send-1720277 DEBUG time traveled end
65942023-05-24T11:48:17.283107+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
65952023-05-24T11:48:17.283124+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
65962023-05-24T11:48:17.283146+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
65972023-05-24T11:48:17.283176+0200 util-mst-1720277 DEBUG We want to read message of size 65036
65982023-05-24T11:48:17.283193+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
65992023-05-24T11:48:17.283208+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
66002023-05-24T11:48:17.283222+0200 simple-send-1720277 DEBUG check_recv
66012023-05-24T11:48:17.283237+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
66022023-05-24T11:48:17.283252+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
66032023-05-24T11:48:17.283256+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
66042023-05-24T11:48:17.283269+0200 simple-send-1720277 DEBUG time traveled: 74785
66052023-05-24T11:48:17.283286+0200 simple-send-1720277 INFO mean time traveled: 1246 µs 60 messages received with message number 60
66062023-05-24T11:48:17.283300+0200 simple-send-1720277 DEBUG time traveled end
66072023-05-24T11:48:17.283317+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
66082023-05-24T11:48:17.283346+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
66092023-05-24T11:48:17.283370+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
66102023-05-24T11:48:17.283402+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
66112023-05-24T11:48:17.283436+0200 util-mst-1720277 DEBUG We want to read message of size 65036
66122023-05-24T11:48:17.283456+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
66132023-05-24T11:48:17.283471+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
66142023-05-24T11:48:17.283479+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
66152023-05-24T11:48:17.283484+0200 simple-send-1720277 DEBUG check_recv
66162023-05-24T11:48:17.283500+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
66172023-05-24T11:48:17.283516+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
66182023-05-24T11:48:17.283531+0200 simple-send-1720277 DEBUG time traveled: 74970
66192023-05-24T11:48:17.283546+0200 simple-send-1720277 INFO mean time traveled: 1229 µs 61 messages received with message number 61
66202023-05-24T11:48:17.283561+0200 simple-send-1720277 DEBUG time traveled end
66212023-05-24T11:48:17.283577+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
66222023-05-24T11:48:17.283592+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
66232023-05-24T11:48:17.283614+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
66242023-05-24T11:48:17.283636+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
66252023-05-24T11:48:17.283670+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
66262023-05-24T11:48:17.283693+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
66272023-05-24T11:48:17.283714+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
66282023-05-24T11:48:17.283742+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
66292023-05-24T11:48:17.283816+0200 util-mst-1720276 DEBUG We want to read message of size 40
66302023-05-24T11:48:17.283842+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
66312023-05-24T11:48:17.283843+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
66322023-05-24T11:48:17.283862+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
66332023-05-24T11:48:17.283880+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
66342023-05-24T11:48:17.283897+0200 util-mst-1720276 DEBUG We want to read message of size 40
66352023-05-24T11:48:17.283912+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
66362023-05-24T11:48:17.283926+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
66372023-05-24T11:48:17.283942+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
66382023-05-24T11:48:17.283957+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
66392023-05-24T11:48:17.283979+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
66402023-05-24T11:48:17.283997+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
66412023-05-24T11:48:17.284030+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
66422023-05-24T11:48:17.284050+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
66432023-05-24T11:48:17.284091+0200 util-mst-1720276 DEBUG We want to read message of size 40
66442023-05-24T11:48:17.284111+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
66452023-05-24T11:48:17.284125+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
66462023-05-24T11:48:17.284142+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
66472023-05-24T11:48:17.284156+0200 util-mst-1720276 DEBUG We want to read message of size 40
66482023-05-24T11:48:17.284170+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
66492023-05-24T11:48:17.284185+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
66502023-05-24T11:48:17.284200+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
66512023-05-24T11:48:17.284215+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
66522023-05-24T11:48:17.284224+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
66532023-05-24T11:48:17.284237+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
66542023-05-24T11:48:17.284277+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
66552023-05-24T11:48:17.284306+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
66562023-05-24T11:48:17.284326+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
66572023-05-24T11:48:17.284361+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
66582023-05-24T11:48:17.284381+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
66592023-05-24T11:48:17.284402+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
66602023-05-24T11:48:17.284460+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
66612023-05-24T11:48:17.284486+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
66622023-05-24T11:48:17.284503+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
66632023-05-24T11:48:17.284536+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
66642023-05-24T11:48:17.284556+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
66652023-05-24T11:48:17.284576+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
66662023-05-24T11:48:17.284623+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
66672023-05-24T11:48:17.284650+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
66682023-05-24T11:48:17.284666+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
66692023-05-24T11:48:17.284695+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
66702023-05-24T11:48:17.284710+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
66712023-05-24T11:48:17.284728+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
66722023-05-24T11:48:17.284781+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
66732023-05-24T11:48:17.284823+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
66742023-05-24T11:48:17.284835+0200 util-mst-1720277 DEBUG We want to read message of size 40
66752023-05-24T11:48:17.284858+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
66762023-05-24T11:48:17.284884+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
66772023-05-24T11:48:17.284889+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
66782023-05-24T11:48:17.284898+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
66792023-05-24T11:48:17.284913+0200 util-mst-1720277 DEBUG We want to read message of size 40
66802023-05-24T11:48:17.284925+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
66812023-05-24T11:48:17.284937+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
66822023-05-24T11:48:17.284950+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
66832023-05-24T11:48:17.284962+0200 util-mst-1720277 DEBUG We want to read message of size 40
66842023-05-24T11:48:17.284974+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
66852023-05-24T11:48:17.284987+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
66862023-05-24T11:48:17.284999+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
66872023-05-24T11:48:17.285012+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
66882023-05-24T11:48:17.285032+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
66892023-05-24T11:48:17.285047+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
66902023-05-24T11:48:17.285093+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
66912023-05-24T11:48:17.285110+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
66922023-05-24T11:48:17.285129+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
66932023-05-24T11:48:17.285180+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
66942023-05-24T11:48:17.285205+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
66952023-05-24T11:48:17.285223+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
66962023-05-24T11:48:17.285253+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
66972023-05-24T11:48:17.285268+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
66982023-05-24T11:48:17.285288+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
66992023-05-24T11:48:17.285339+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
67002023-05-24T11:48:17.285364+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
67012023-05-24T11:48:17.285379+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
67022023-05-24T11:48:17.285408+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
67032023-05-24T11:48:17.285423+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
67042023-05-24T11:48:17.285438+0200 util-mst-1720277 DEBUG We want to read message of size 40
67052023-05-24T11:48:17.285451+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
67062023-05-24T11:48:17.285463+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
67072023-05-24T11:48:17.285476+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
67082023-05-24T11:48:17.285489+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67092023-05-24T11:48:17.285508+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
67102023-05-24T11:48:17.285510+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
67112023-05-24T11:48:17.285547+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
67122023-05-24T11:48:17.285569+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
67132023-05-24T11:48:17.285594+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
67142023-05-24T11:48:17.285609+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
67152023-05-24T11:48:17.285639+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
67162023-05-24T11:48:17.285653+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
67172023-05-24T11:48:17.285671+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
67182023-05-24T11:48:17.285712+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
67192023-05-24T11:48:17.286165+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
67202023-05-24T11:48:17.286204+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
67212023-05-24T11:48:17.286783+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
67222023-05-24T11:48:17.286799+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
67232023-05-24T11:48:17.287364+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
67242023-05-24T11:48:17.287372+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
67252023-05-24T11:48:17.287940+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
67262023-05-24T11:48:17.287996+0200 util-mst-1720277 DEBUG We want to read message of size 65036
67272023-05-24T11:48:17.288014+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
67282023-05-24T11:48:17.288017+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
67292023-05-24T11:48:17.288026+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
67302023-05-24T11:48:17.288033+0200 simple-send-1720277 DEBUG check_recv
67312023-05-24T11:48:17.288041+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
67322023-05-24T11:48:17.288048+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
67332023-05-24T11:48:17.288060+0200 simple-send-1720277 DEBUG time traveled: 79446
67342023-05-24T11:48:17.288067+0200 simple-send-1720277 INFO mean time traveled: 1281 µs 62 messages received with message number 62
67352023-05-24T11:48:17.288073+0200 simple-send-1720277 DEBUG time traveled end
67362023-05-24T11:48:17.288080+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
67372023-05-24T11:48:17.288088+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
67382023-05-24T11:48:17.288095+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67392023-05-24T11:48:17.288106+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
67402023-05-24T11:48:17.288126+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
67412023-05-24T11:48:17.288140+0200 util-mst-1720277 DEBUG We want to read message of size 65036
67422023-05-24T11:48:17.288147+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
67432023-05-24T11:48:17.288153+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
67442023-05-24T11:48:17.288170+0200 simple-send-1720277 DEBUG check_recv
67452023-05-24T11:48:17.288178+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
67462023-05-24T11:48:17.288185+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
67472023-05-24T11:48:17.288192+0200 simple-send-1720277 DEBUG time traveled: 79528
67482023-05-24T11:48:17.288198+0200 simple-send-1720277 INFO mean time traveled: 1262 µs 63 messages received with message number 63
67492023-05-24T11:48:17.288204+0200 simple-send-1720277 DEBUG time traveled end
67502023-05-24T11:48:17.288211+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
67512023-05-24T11:48:17.288218+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67522023-05-24T11:48:17.288228+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
67532023-05-24T11:48:17.288242+0200 util-mst-1720277 DEBUG We want to read message of size 65036
67542023-05-24T11:48:17.288249+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
67552023-05-24T11:48:17.288256+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
67562023-05-24T11:48:17.288261+0200 simple-send-1720277 DEBUG check_recv
67572023-05-24T11:48:17.288268+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
67582023-05-24T11:48:17.288274+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
67592023-05-24T11:48:17.288281+0200 simple-send-1720277 DEBUG time traveled: 79556
67602023-05-24T11:48:17.288287+0200 simple-send-1720277 INFO mean time traveled: 1243 µs 64 messages received with message number 64
67612023-05-24T11:48:17.288294+0200 simple-send-1720277 DEBUG time traveled end
67622023-05-24T11:48:17.288301+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
67632023-05-24T11:48:17.288308+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67642023-05-24T11:48:17.288318+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
67652023-05-24T11:48:17.288335+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
67662023-05-24T11:48:17.288349+0200 util-mst-1720277 DEBUG We want to read message of size 40
67672023-05-24T11:48:17.288356+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
67682023-05-24T11:48:17.288363+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
67692023-05-24T11:48:17.288370+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
67702023-05-24T11:48:17.288377+0200 util-mst-1720277 DEBUG We want to read message of size 40
67712023-05-24T11:48:17.288384+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
67722023-05-24T11:48:17.288390+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
67732023-05-24T11:48:17.288397+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
67742023-05-24T11:48:17.288403+0200 util-mst-1720277 DEBUG We want to read message of size 40
67752023-05-24T11:48:17.288410+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
67762023-05-24T11:48:17.288416+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
67772023-05-24T11:48:17.288422+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
67782023-05-24T11:48:17.288428+0200 util-mst-1720277 DEBUG We want to read message of size 65036
67792023-05-24T11:48:17.288441+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
67802023-05-24T11:48:17.288448+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
67812023-05-24T11:48:17.288455+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
67822023-05-24T11:48:17.288482+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
67832023-05-24T11:48:17.288491+0200 util-mst-1720277 DEBUG We want to read message of size 65036
67842023-05-24T11:48:17.288498+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
67852023-05-24T11:48:17.288504+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
67862023-05-24T11:48:17.288511+0200 simple-send-1720277 DEBUG check_recv
67872023-05-24T11:48:17.288518+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
67882023-05-24T11:48:17.288525+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
67892023-05-24T11:48:17.288533+0200 simple-send-1720277 DEBUG time traveled: 79752
67902023-05-24T11:48:17.288539+0200 simple-send-1720277 INFO mean time traveled: 1226 µs 65 messages received with message number 65
67912023-05-24T11:48:17.288545+0200 simple-send-1720277 DEBUG time traveled end
67922023-05-24T11:48:17.288538+0200 util-mst-1720276 DEBUG We want to read message of size 65036
67932023-05-24T11:48:17.288552+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
67942023-05-24T11:48:17.288557+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
67952023-05-24T11:48:17.288559+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
67962023-05-24T11:48:17.288564+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
67972023-05-24T11:48:17.288570+0200 simple-send-1720276 DEBUG check_recv
67982023-05-24T11:48:17.288570+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
67992023-05-24T11:48:17.288575+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
68002023-05-24T11:48:17.288578+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
68012023-05-24T11:48:17.288590+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
68022023-05-24T11:48:17.288592+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
68032023-05-24T11:48:17.288602+0200 util-mst-1720277 DEBUG We want to read message of size 40
68042023-05-24T11:48:17.288602+0200 simple-send-1720276 DEBUG time traveled: 74667
68052023-05-24T11:48:17.288609+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
68062023-05-24T11:48:17.288611+0200 simple-send-1720276 INFO mean time traveled: 1523 µs 49 messages received with message number 50
68072023-05-24T11:48:17.288616+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
68082023-05-24T11:48:17.288617+0200 simple-send-1720276 DEBUG time traveled end
68092023-05-24T11:48:17.288622+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
68102023-05-24T11:48:17.288623+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
68112023-05-24T11:48:17.288628+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
68122023-05-24T11:48:17.288630+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
68132023-05-24T11:48:17.288637+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
68142023-05-24T11:48:17.288638+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
68152023-05-24T11:48:17.288648+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
68162023-05-24T11:48:17.288649+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
68172023-05-24T11:48:17.288664+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
68182023-05-24T11:48:17.288680+0200 util-mst-1720276 DEBUG We want to read message of size 65036
68192023-05-24T11:48:17.288681+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
68202023-05-24T11:48:17.288694+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
68212023-05-24T11:48:17.288700+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
68222023-05-24T11:48:17.288701+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
68232023-05-24T11:48:17.288708+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
68242023-05-24T11:48:17.288709+0200 simple-send-1720276 DEBUG check_recv
68252023-05-24T11:48:17.288716+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
68262023-05-24T11:48:17.288718+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
68272023-05-24T11:48:17.288725+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
68282023-05-24T11:48:17.288733+0200 simple-send-1720276 DEBUG time traveled: 74716
68292023-05-24T11:48:17.288734+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
68302023-05-24T11:48:17.288739+0200 simple-send-1720276 INFO mean time traveled: 1494 µs 50 messages received with message number 51
68312023-05-24T11:48:17.288744+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
68322023-05-24T11:48:17.288745+0200 simple-send-1720276 DEBUG time traveled end
68332023-05-24T11:48:17.288754+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
68342023-05-24T11:48:17.288759+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
68352023-05-24T11:48:17.288761+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
68362023-05-24T11:48:17.288769+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
68372023-05-24T11:48:17.288772+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
68382023-05-24T11:48:17.288778+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
68392023-05-24T11:48:17.288786+0200 util-mst-1720276 DEBUG We want to read message of size 65036
68402023-05-24T11:48:17.288793+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
68412023-05-24T11:48:17.288799+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
68422023-05-24T11:48:17.288805+0200 simple-send-1720276 DEBUG check_recv
68432023-05-24T11:48:17.288802+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
68442023-05-24T11:48:17.288806+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
68452023-05-24T11:48:17.288811+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
68462023-05-24T11:48:17.288818+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
68472023-05-24T11:48:17.288820+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
68482023-05-24T11:48:17.288824+0200 simple-send-1720276 DEBUG time traveled: 74723
68492023-05-24T11:48:17.288829+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
68502023-05-24T11:48:17.288830+0200 simple-send-1720276 INFO mean time traveled: 1465 µs 51 messages received with message number 52
68512023-05-24T11:48:17.288837+0200 simple-send-1720276 DEBUG time traveled end
68522023-05-24T11:48:17.288843+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
68532023-05-24T11:48:17.288850+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
68542023-05-24T11:48:17.288851+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
68552023-05-24T11:48:17.288859+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
68562023-05-24T11:48:17.288868+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
68572023-05-24T11:48:17.288877+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
68582023-05-24T11:48:17.288879+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
68592023-05-24T11:48:17.288887+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
68602023-05-24T11:48:17.288896+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
68612023-05-24T11:48:17.288907+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
68622023-05-24T11:48:17.288906+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
68632023-05-24T11:48:17.288920+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
68642023-05-24T11:48:17.288928+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
68652023-05-24T11:48:17.288948+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
68662023-05-24T11:48:17.288956+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
68672023-05-24T11:48:17.288965+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
68682023-05-24T11:48:17.288998+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
68692023-05-24T11:48:17.289166+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
68702023-05-24T11:48:17.289476+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
68712023-05-24T11:48:17.289726+0200 util-mst-1720276 DEBUG We want to read message of size 65036
68722023-05-24T11:48:17.289741+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
68732023-05-24T11:48:17.289749+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
68742023-05-24T11:48:17.289755+0200 simple-send-1720276 DEBUG check_recv
68752023-05-24T11:48:17.289763+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
68762023-05-24T11:48:17.289770+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
68772023-05-24T11:48:17.289778+0200 simple-send-1720276 DEBUG time traveled: 75607
68782023-05-24T11:48:17.289785+0200 simple-send-1720276 INFO mean time traveled: 1453 µs 52 messages received with message number 53
68792023-05-24T11:48:17.289791+0200 simple-send-1720276 DEBUG time traveled end
68802023-05-24T11:48:17.289798+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
68812023-05-24T11:48:17.289806+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
68822023-05-24T11:48:17.289813+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
68832023-05-24T11:48:17.289824+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
68842023-05-24T11:48:17.289843+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
68852023-05-24T11:48:17.290117+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
68862023-05-24T11:48:17.290215+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
68872023-05-24T11:48:17.290699+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
68882023-05-24T11:48:17.290827+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
68892023-05-24T11:48:17.291252+0200 util-mst-1720276 DEBUG We want to read message of size 65036
68902023-05-24T11:48:17.291269+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
68912023-05-24T11:48:17.291276+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
68922023-05-24T11:48:17.291282+0200 simple-send-1720276 DEBUG check_recv
68932023-05-24T11:48:17.291289+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
68942023-05-24T11:48:17.291295+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
68952023-05-24T11:48:17.291302+0200 simple-send-1720276 DEBUG time traveled: 77059
68962023-05-24T11:48:17.291309+0200 simple-send-1720276 INFO mean time traveled: 1453 µs 53 messages received with message number 54
68972023-05-24T11:48:17.291312+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
68982023-05-24T11:48:17.291316+0200 simple-send-1720276 DEBUG time traveled end
68992023-05-24T11:48:17.291324+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
69002023-05-24T11:48:17.291331+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
69012023-05-24T11:48:17.291339+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69022023-05-24T11:48:17.291350+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
69032023-05-24T11:48:17.291366+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
69042023-05-24T11:48:17.291385+0200 util-mst-1720276 DEBUG We want to read message of size 65036
69052023-05-24T11:48:17.291393+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
69062023-05-24T11:48:17.291400+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
69072023-05-24T11:48:17.291406+0200 simple-send-1720276 DEBUG check_recv
69082023-05-24T11:48:17.291413+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
69092023-05-24T11:48:17.291420+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
69102023-05-24T11:48:17.291419+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
69112023-05-24T11:48:17.291428+0200 simple-send-1720276 DEBUG time traveled: 77112
69122023-05-24T11:48:17.291437+0200 simple-send-1720276 INFO mean time traveled: 1428 µs 54 messages received with message number 55
69132023-05-24T11:48:17.291444+0200 simple-send-1720276 DEBUG time traveled end
69142023-05-24T11:48:17.291450+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
69152023-05-24T11:48:17.291457+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69162023-05-24T11:48:17.291467+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
69172023-05-24T11:48:17.291487+0200 util-mst-1720276 DEBUG We want to read message of size 65036
69182023-05-24T11:48:17.291495+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
69192023-05-24T11:48:17.291501+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
69202023-05-24T11:48:17.291507+0200 simple-send-1720276 DEBUG check_recv
69212023-05-24T11:48:17.291514+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
69222023-05-24T11:48:17.291520+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
69232023-05-24T11:48:17.291527+0200 simple-send-1720276 DEBUG time traveled: 77126
69242023-05-24T11:48:17.291532+0200 simple-send-1720276 INFO mean time traveled: 1402 µs 55 messages received with message number 56
69252023-05-24T11:48:17.291539+0200 simple-send-1720276 DEBUG time traveled end
69262023-05-24T11:48:17.291545+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
69272023-05-24T11:48:17.291561+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69282023-05-24T11:48:17.291571+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
69292023-05-24T11:48:17.291584+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
69302023-05-24T11:48:17.291599+0200 util-mst-1720276 DEBUG We want to read message of size 65036
69312023-05-24T11:48:17.291607+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
69322023-05-24T11:48:17.291614+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
69332023-05-24T11:48:17.291620+0200 simple-send-1720276 DEBUG check_recv
69342023-05-24T11:48:17.291627+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
69352023-05-24T11:48:17.291633+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
69362023-05-24T11:48:17.291640+0200 simple-send-1720276 DEBUG time traveled: 77078
69372023-05-24T11:48:17.291647+0200 simple-send-1720276 INFO mean time traveled: 1376 µs 56 messages received with message number 57
69382023-05-24T11:48:17.291653+0200 simple-send-1720276 DEBUG time traveled end
69392023-05-24T11:48:17.291660+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
69402023-05-24T11:48:17.291666+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69412023-05-24T11:48:17.291676+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
69422023-05-24T11:48:17.291686+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
69432023-05-24T11:48:17.291699+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
69442023-05-24T11:48:17.291709+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
69452023-05-24T11:48:17.291718+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
69462023-05-24T11:48:17.291730+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
69472023-05-24T11:48:17.291909+0200 util-mst-1720276 DEBUG We want to read message of size 40
69482023-05-24T11:48:17.291921+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
69492023-05-24T11:48:17.291928+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
69502023-05-24T11:48:17.291935+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
69512023-05-24T11:48:17.291943+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69522023-05-24T11:48:17.291954+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
69532023-05-24T11:48:17.291962+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
69542023-05-24T11:48:17.291984+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
69552023-05-24T11:48:17.291993+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
69562023-05-24T11:48:17.292002+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
69572023-05-24T11:48:17.292029+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
69582023-05-24T11:48:17.292039+0200 util-mst-1720276 DEBUG We want to read message of size 40
69592023-05-24T11:48:17.292046+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
69602023-05-24T11:48:17.292052+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
69612023-05-24T11:48:17.292051+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
69622023-05-24T11:48:17.292058+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
69632023-05-24T11:48:17.292070+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
69642023-05-24T11:48:17.292077+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69652023-05-24T11:48:17.292088+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
69662023-05-24T11:48:17.292097+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
69672023-05-24T11:48:17.292118+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
69682023-05-24T11:48:17.292127+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
69692023-05-24T11:48:17.292135+0200 util-mst-1720276 DEBUG We want to read message of size 40
69702023-05-24T11:48:17.292142+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
69712023-05-24T11:48:17.292148+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
69722023-05-24T11:48:17.292155+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
69732023-05-24T11:48:17.292162+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69742023-05-24T11:48:17.292172+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
69752023-05-24T11:48:17.292197+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
69762023-05-24T11:48:17.292208+0200 util-mst-1720276 DEBUG We want to read message of size 40
69772023-05-24T11:48:17.292215+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
69782023-05-24T11:48:17.292222+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
69792023-05-24T11:48:17.292229+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
69802023-05-24T11:48:17.292235+0200 util-mst-1720276 DEBUG We want to read message of size 40
69812023-05-24T11:48:17.292242+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
69822023-05-24T11:48:17.292248+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
69832023-05-24T11:48:17.292255+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
69842023-05-24T11:48:17.292261+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
69852023-05-24T11:48:17.292271+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
69862023-05-24T11:48:17.292279+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
69872023-05-24T11:48:17.292302+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
69882023-05-24T11:48:17.292310+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
69892023-05-24T11:48:17.292319+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
69902023-05-24T11:48:17.292349+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
69912023-05-24T11:48:17.292363+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
69922023-05-24T11:48:17.292371+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
69932023-05-24T11:48:17.292391+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
69942023-05-24T11:48:17.292399+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
69952023-05-24T11:48:17.292408+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
69962023-05-24T11:48:17.292421+0200 util-mst-1720277 DEBUG We want to read message of size 40
69972023-05-24T11:48:17.292438+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
69982023-05-24T11:48:17.292444+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
69992023-05-24T11:48:17.292452+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
70002023-05-24T11:48:17.292451+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
70012023-05-24T11:48:17.292460+0200 util-mst-1720277 DEBUG We want to read message of size 40
70022023-05-24T11:48:17.292466+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
70032023-05-24T11:48:17.292468+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
70042023-05-24T11:48:17.292474+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
70052023-05-24T11:48:17.292475+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
70062023-05-24T11:48:17.292483+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
70072023-05-24T11:48:17.292489+0200 util-mst-1720277 DEBUG We want to read message of size 40
70082023-05-24T11:48:17.292495+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
70092023-05-24T11:48:17.292495+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
70102023-05-24T11:48:17.292500+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
70112023-05-24T11:48:17.292504+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
70122023-05-24T11:48:17.292506+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
70132023-05-24T11:48:17.292512+0200 util-mst-1720277 DEBUG We want to read message of size 40
70142023-05-24T11:48:17.292513+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
70152023-05-24T11:48:17.292517+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
70162023-05-24T11:48:17.292522+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
70172023-05-24T11:48:17.292527+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
70182023-05-24T11:48:17.292533+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
70192023-05-24T11:48:17.292538+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
70202023-05-24T11:48:17.292543+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
70212023-05-24T11:48:17.292553+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
70222023-05-24T11:48:17.292573+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
70232023-05-24T11:48:17.292581+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
70242023-05-24T11:48:17.292590+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
70252023-05-24T11:48:17.292616+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
70262023-05-24T11:48:17.292626+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
70272023-05-24T11:48:17.292633+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
70282023-05-24T11:48:17.292634+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70292023-05-24T11:48:17.292650+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
70302023-05-24T11:48:17.292659+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
70312023-05-24T11:48:17.292675+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
70322023-05-24T11:48:17.292700+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
70332023-05-24T11:48:17.292710+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
70342023-05-24T11:48:17.292716+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
70352023-05-24T11:48:17.292731+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
70362023-05-24T11:48:17.292737+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
70372023-05-24T11:48:17.292744+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
70382023-05-24T11:48:17.292767+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
70392023-05-24T11:48:17.292777+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
70402023-05-24T11:48:17.292783+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
70412023-05-24T11:48:17.292800+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
70422023-05-24T11:48:17.292806+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
70432023-05-24T11:48:17.292814+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
70442023-05-24T11:48:17.292827+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70452023-05-24T11:48:17.292839+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
70462023-05-24T11:48:17.293267+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70472023-05-24T11:48:17.293435+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70482023-05-24T11:48:17.293909+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70492023-05-24T11:48:17.294029+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70502023-05-24T11:48:17.294548+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70512023-05-24T11:48:17.294616+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70522023-05-24T11:48:17.295122+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70532023-05-24T11:48:17.295196+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70542023-05-24T11:48:17.295603+0200 util-mst-1720277 DEBUG We want to read message of size 65036
70552023-05-24T11:48:17.295619+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
70562023-05-24T11:48:17.295627+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
70572023-05-24T11:48:17.295633+0200 simple-send-1720277 DEBUG check_recv
70582023-05-24T11:48:17.295641+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
70592023-05-24T11:48:17.295647+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
70602023-05-24T11:48:17.295658+0200 simple-send-1720277 DEBUG time traveled: 86833
70612023-05-24T11:48:17.295665+0200 simple-send-1720277 INFO mean time traveled: 1315 µs 66 messages received with message number 66
70622023-05-24T11:48:17.295671+0200 simple-send-1720277 DEBUG time traveled end
70632023-05-24T11:48:17.295685+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
70642023-05-24T11:48:17.295692+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
70652023-05-24T11:48:17.295695+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70662023-05-24T11:48:17.295700+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
70672023-05-24T11:48:17.295717+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
70682023-05-24T11:48:17.295737+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
70692023-05-24T11:48:17.295752+0200 util-mst-1720277 DEBUG We want to read message of size 65036
70702023-05-24T11:48:17.295759+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
70712023-05-24T11:48:17.295766+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
70722023-05-24T11:48:17.295772+0200 simple-send-1720277 DEBUG check_recv
70732023-05-24T11:48:17.295779+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
70742023-05-24T11:48:17.295785+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
70752023-05-24T11:48:17.295792+0200 simple-send-1720277 DEBUG time traveled: 86925
70762023-05-24T11:48:17.295799+0200 simple-send-1720277 INFO mean time traveled: 1297 µs 67 messages received with message number 67
70772023-05-24T11:48:17.295805+0200 simple-send-1720277 DEBUG time traveled end
70782023-05-24T11:48:17.295812+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
70792023-05-24T11:48:17.295819+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
70802023-05-24T11:48:17.295829+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
70812023-05-24T11:48:17.295842+0200 util-mst-1720277 DEBUG We want to read message of size 65036
70822023-05-24T11:48:17.295849+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
70832023-05-24T11:48:17.295856+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
70842023-05-24T11:48:17.295859+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
70852023-05-24T11:48:17.295862+0200 simple-send-1720277 DEBUG check_recv
70862023-05-24T11:48:17.295872+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
70872023-05-24T11:48:17.295879+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
70882023-05-24T11:48:17.295886+0200 simple-send-1720277 DEBUG time traveled: 86957
70892023-05-24T11:48:17.295892+0200 simple-send-1720277 INFO mean time traveled: 1278 µs 68 messages received with message number 68
70902023-05-24T11:48:17.295898+0200 simple-send-1720277 DEBUG time traveled end
70912023-05-24T11:48:17.295905+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
70922023-05-24T11:48:17.295912+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
70932023-05-24T11:48:17.295923+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
70942023-05-24T11:48:17.295942+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
70952023-05-24T11:48:17.295956+0200 util-mst-1720277 DEBUG We want to read message of size 65036
70962023-05-24T11:48:17.295963+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
70972023-05-24T11:48:17.295970+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
70982023-05-24T11:48:17.295975+0200 simple-send-1720277 DEBUG check_recv
70992023-05-24T11:48:17.295982+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
71002023-05-24T11:48:17.295989+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
71012023-05-24T11:48:17.296004+0200 simple-send-1720277 DEBUG time traveled: 87027
71022023-05-24T11:48:17.296011+0200 simple-send-1720277 INFO mean time traveled: 1261 µs 69 messages received with message number 69
71032023-05-24T11:48:17.296017+0200 simple-send-1720277 DEBUG time traveled end
71042023-05-24T11:48:17.296023+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
71052023-05-24T11:48:17.296030+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
71062023-05-24T11:48:17.296040+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
71072023-05-24T11:48:17.296057+0200 util-mst-1720277 DEBUG We want to read message of size 65036
71082023-05-24T11:48:17.296064+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
71092023-05-24T11:48:17.296070+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
71102023-05-24T11:48:17.296076+0200 simple-send-1720277 DEBUG check_recv
71112023-05-24T11:48:17.296082+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
71122023-05-24T11:48:17.296089+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
71132023-05-24T11:48:17.296096+0200 simple-send-1720277 DEBUG time traveled: 87073
71142023-05-24T11:48:17.296101+0200 simple-send-1720277 INFO mean time traveled: 1243 µs 70 messages received with message number 70
71152023-05-24T11:48:17.296107+0200 simple-send-1720277 DEBUG time traveled end
71162023-05-24T11:48:17.296114+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
71172023-05-24T11:48:17.296120+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
71182023-05-24T11:48:17.296130+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
71192023-05-24T11:48:17.296146+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
71202023-05-24T11:48:17.296156+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
71212023-05-24T11:48:17.296166+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
71222023-05-24T11:48:17.296178+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
71232023-05-24T11:48:17.296188+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
71242023-05-24T11:48:17.296197+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
71252023-05-24T11:48:17.296209+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
71262023-05-24T11:48:17.296270+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
71272023-05-24T11:48:17.296304+0200 util-mst-1720276 DEBUG We want to read message of size 65036
71282023-05-24T11:48:17.296329+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
71292023-05-24T11:48:17.296338+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
71302023-05-24T11:48:17.296344+0200 simple-send-1720276 DEBUG check_recv
71312023-05-24T11:48:17.296353+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
71322023-05-24T11:48:17.296361+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
71332023-05-24T11:48:17.296370+0200 simple-send-1720276 DEBUG time traveled: 81562
71342023-05-24T11:48:17.296378+0200 simple-send-1720276 INFO mean time traveled: 1430 µs 57 messages received with message number 58
71352023-05-24T11:48:17.296384+0200 simple-send-1720276 DEBUG time traveled end
71362023-05-24T11:48:17.296392+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
71372023-05-24T11:48:17.296400+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
71382023-05-24T11:48:17.296423+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
71392023-05-24T11:48:17.296436+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
71402023-05-24T11:48:17.296452+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
71412023-05-24T11:48:17.296472+0200 util-mst-1720276 DEBUG We want to read message of size 65036
71422023-05-24T11:48:17.296481+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
71432023-05-24T11:48:17.296487+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
71442023-05-24T11:48:17.296494+0200 simple-send-1720276 DEBUG check_recv
71452023-05-24T11:48:17.296502+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
71462023-05-24T11:48:17.296509+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
71472023-05-24T11:48:17.296516+0200 simple-send-1720276 DEBUG time traveled: 81464
71482023-05-24T11:48:17.296524+0200 simple-send-1720276 INFO mean time traveled: 1404 µs 58 messages received with message number 59
71492023-05-24T11:48:17.296531+0200 simple-send-1720276 DEBUG time traveled end
71502023-05-24T11:48:17.296538+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
71512023-05-24T11:48:17.296545+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
71522023-05-24T11:48:17.296555+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
71532023-05-24T11:48:17.296565+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
71542023-05-24T11:48:17.296581+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
71552023-05-24T11:48:17.296597+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
71562023-05-24T11:48:17.296661+0200 util-mst-1720276 DEBUG We want to read message of size 40
71572023-05-24T11:48:17.296674+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
71582023-05-24T11:48:17.296681+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
71592023-05-24T11:48:17.296688+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
71602023-05-24T11:48:17.296696+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
71612023-05-24T11:48:17.296707+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
71622023-05-24T11:48:17.296715+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
71632023-05-24T11:48:17.296738+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
71642023-05-24T11:48:17.296745+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
71652023-05-24T11:48:17.296755+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
71662023-05-24T11:48:17.296784+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
71672023-05-24T11:48:17.296794+0200 util-mst-1720276 DEBUG We want to read message of size 40
71682023-05-24T11:48:17.296801+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
71692023-05-24T11:48:17.296807+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
71702023-05-24T11:48:17.296814+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
71712023-05-24T11:48:17.296821+0200 util-mst-1720276 DEBUG We want to read message of size 40
71722023-05-24T11:48:17.296827+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
71732023-05-24T11:48:17.296833+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
71742023-05-24T11:48:17.296833+0200 util-mst-1720277 DEBUG We want to read message of size 40
71752023-05-24T11:48:17.296876+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
71762023-05-24T11:48:17.296847+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
71772023-05-24T11:48:17.296892+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
71782023-05-24T11:48:17.296898+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
71792023-05-24T11:48:17.296901+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
71802023-05-24T11:48:17.296912+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
71812023-05-24T11:48:17.296913+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
71822023-05-24T11:48:17.296923+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
71832023-05-24T11:48:17.296925+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
71842023-05-24T11:48:17.296934+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
71852023-05-24T11:48:17.296943+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
71862023-05-24T11:48:17.296951+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
71872023-05-24T11:48:17.296954+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
71882023-05-24T11:48:17.296963+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
71892023-05-24T11:48:17.296973+0200 util-mst-1720276 DEBUG We want to read message of size 40
71902023-05-24T11:48:17.296981+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
71912023-05-24T11:48:17.296988+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
71922023-05-24T11:48:17.296995+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
71932023-05-24T11:48:17.296997+0200 util-mst-1720277 DEBUG We want to read message of size 40
71942023-05-24T11:48:17.297001+0200 util-mst-1720276 DEBUG We want to read message of size 65036
71952023-05-24T11:48:17.297007+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
71962023-05-24T11:48:17.297013+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
71972023-05-24T11:48:17.297014+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
71982023-05-24T11:48:17.297020+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
71992023-05-24T11:48:17.297026+0200 util-mst-1720277 DEBUG We want to read message of size 40
72002023-05-24T11:48:17.297033+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
72012023-05-24T11:48:17.297039+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
72022023-05-24T11:48:17.297041+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
72032023-05-24T11:48:17.297059+0200 util-mst-1720276 DEBUG We want to read message of size 65036
72042023-05-24T11:48:17.297045+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
72052023-05-24T11:48:17.297067+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
72062023-05-24T11:48:17.297069+0200 util-mst-1720277 DEBUG We want to read message of size 40
72072023-05-24T11:48:17.297074+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
72082023-05-24T11:48:17.297076+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
72092023-05-24T11:48:17.297079+0200 simple-send-1720276 DEBUG check_recv
72102023-05-24T11:48:17.297083+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
72112023-05-24T11:48:17.297086+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
72122023-05-24T11:48:17.297097+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
72132023-05-24T11:48:17.297098+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
72142023-05-24T11:48:17.297104+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
72152023-05-24T11:48:17.297107+0200 simple-send-1720276 DEBUG time traveled: 81855
72162023-05-24T11:48:17.297114+0200 simple-send-1720276 INFO mean time traveled: 1387 µs 59 messages received with message number 60
72172023-05-24T11:48:17.297115+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
72182023-05-24T11:48:17.297120+0200 simple-send-1720276 DEBUG time traveled end
72192023-05-24T11:48:17.297129+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
72202023-05-24T11:48:17.297136+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
72212023-05-24T11:48:17.297144+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
72222023-05-24T11:48:17.297147+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
72232023-05-24T11:48:17.297155+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
72242023-05-24T11:48:17.297157+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
72252023-05-24T11:48:17.297163+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
72262023-05-24T11:48:17.297165+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
72272023-05-24T11:48:17.297185+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
72282023-05-24T11:48:17.297185+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
72292023-05-24T11:48:17.297193+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
72302023-05-24T11:48:17.297201+0200 util-mst-1720276 DEBUG We want to read message of size 65036
72312023-05-24T11:48:17.297203+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
72322023-05-24T11:48:17.297207+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
72332023-05-24T11:48:17.297214+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
72342023-05-24T11:48:17.297220+0200 simple-send-1720276 DEBUG check_recv
72352023-05-24T11:48:17.297227+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
72362023-05-24T11:48:17.297233+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
72372023-05-24T11:48:17.297240+0200 simple-send-1720276 DEBUG time traveled: 81739
72382023-05-24T11:48:17.297240+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
72392023-05-24T11:48:17.297246+0200 simple-send-1720276 INFO mean time traveled: 1362 µs 60 messages received with message number 61
72402023-05-24T11:48:17.297252+0200 simple-send-1720276 DEBUG time traveled end
72412023-05-24T11:48:17.297254+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
72422023-05-24T11:48:17.297258+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
72432023-05-24T11:48:17.297262+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
72442023-05-24T11:48:17.297265+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
72452023-05-24T11:48:17.297275+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
72462023-05-24T11:48:17.297284+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
72472023-05-24T11:48:17.297294+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
72482023-05-24T11:48:17.297304+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
72492023-05-24T11:48:17.297307+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
72502023-05-24T11:48:17.297320+0200 util-mst-1720276 DEBUG We want to read message of size 40
72512023-05-24T11:48:17.297327+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
72522023-05-24T11:48:17.297324+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
72532023-05-24T11:48:17.297330+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
72542023-05-24T11:48:17.297335+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
72552023-05-24T11:48:17.297347+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
72562023-05-24T11:48:17.297349+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
72572023-05-24T11:48:17.297354+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
72582023-05-24T11:48:17.297357+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
72592023-05-24T11:48:17.297365+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
72602023-05-24T11:48:17.297374+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
72612023-05-24T11:48:17.297376+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
72622023-05-24T11:48:17.297384+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
72632023-05-24T11:48:17.297393+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
72642023-05-24T11:48:17.297400+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
72652023-05-24T11:48:17.297412+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
72662023-05-24T11:48:17.297419+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
72672023-05-24T11:48:17.297426+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
72682023-05-24T11:48:17.297428+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
72692023-05-24T11:48:17.297437+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
72702023-05-24T11:48:17.297450+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
72712023-05-24T11:48:17.297461+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
72722023-05-24T11:48:17.297481+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
72732023-05-24T11:48:17.297493+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
72742023-05-24T11:48:17.297502+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
72752023-05-24T11:48:17.297527+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
72762023-05-24T11:48:17.297539+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
72772023-05-24T11:48:17.297546+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
72782023-05-24T11:48:17.297576+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
72792023-05-24T11:48:17.297584+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
72802023-05-24T11:48:17.297593+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
72812023-05-24T11:48:17.297625+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
72822023-05-24T11:48:17.297968+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
72832023-05-24T11:48:17.298075+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
72842023-05-24T11:48:17.298608+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
72852023-05-24T11:48:17.298695+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
72862023-05-24T11:48:17.298965+0200 util-mst-1720277 DEBUG We want to read message of size 65036
72872023-05-24T11:48:17.298982+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
72882023-05-24T11:48:17.298988+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
72892023-05-24T11:48:17.298994+0200 simple-send-1720277 DEBUG check_recv
72902023-05-24T11:48:17.299000+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
72912023-05-24T11:48:17.299006+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
72922023-05-24T11:48:17.299015+0200 simple-send-1720277 DEBUG time traveled: 89939
72932023-05-24T11:48:17.299022+0200 simple-send-1720277 INFO mean time traveled: 1266 µs 71 messages received with message number 71
72942023-05-24T11:48:17.299028+0200 simple-send-1720277 DEBUG time traveled end
72952023-05-24T11:48:17.299035+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
72962023-05-24T11:48:17.299043+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
72972023-05-24T11:48:17.299052+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
72982023-05-24T11:48:17.299064+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
72992023-05-24T11:48:17.299080+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
73002023-05-24T11:48:17.299096+0200 util-mst-1720277 DEBUG We want to read message of size 65036
73012023-05-24T11:48:17.299102+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
73022023-05-24T11:48:17.299108+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
73032023-05-24T11:48:17.299114+0200 simple-send-1720277 DEBUG check_recv
73042023-05-24T11:48:17.299122+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
73052023-05-24T11:48:17.299129+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
73062023-05-24T11:48:17.299137+0200 simple-send-1720277 DEBUG time traveled: 90001
73072023-05-24T11:48:17.299145+0200 simple-send-1720277 INFO mean time traveled: 1250 µs 72 messages received with message number 72
73082023-05-24T11:48:17.299152+0200 simple-send-1720277 DEBUG time traveled end
73092023-05-24T11:48:17.299160+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
73102023-05-24T11:48:17.299167+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
73112023-05-24T11:48:17.299177+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
73122023-05-24T11:48:17.299186+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
73132023-05-24T11:48:17.299189+0200 util-mst-1720277 DEBUG We want to read message of size 65036
73142023-05-24T11:48:17.299209+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
73152023-05-24T11:48:17.299215+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
73162023-05-24T11:48:17.299220+0200 simple-send-1720277 DEBUG check_recv
73172023-05-24T11:48:17.299225+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
73182023-05-24T11:48:17.299231+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
73192023-05-24T11:48:17.299236+0200 simple-send-1720277 DEBUG time traveled: 90052
73202023-05-24T11:48:17.299242+0200 simple-send-1720277 INFO mean time traveled: 1233 µs 73 messages received with message number 73
73212023-05-24T11:48:17.299247+0200 simple-send-1720277 DEBUG time traveled end
73222023-05-24T11:48:17.299252+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
73232023-05-24T11:48:17.299258+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
73242023-05-24T11:48:17.299266+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
73252023-05-24T11:48:17.299271+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
73262023-05-24T11:48:17.299282+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
73272023-05-24T11:48:17.299297+0200 util-mst-1720277 DEBUG We want to read message of size 65036
73282023-05-24T11:48:17.299303+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
73292023-05-24T11:48:17.299308+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
73302023-05-24T11:48:17.299313+0200 simple-send-1720277 DEBUG check_recv
73312023-05-24T11:48:17.299318+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
73322023-05-24T11:48:17.299324+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
73332023-05-24T11:48:17.299329+0200 simple-send-1720277 DEBUG time traveled: 90022
73342023-05-24T11:48:17.299335+0200 simple-send-1720277 INFO mean time traveled: 1216 µs 74 messages received with message number 74
73352023-05-24T11:48:17.299339+0200 simple-send-1720277 DEBUG time traveled end
73362023-05-24T11:48:17.299345+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
73372023-05-24T11:48:17.299350+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
73382023-05-24T11:48:17.299358+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
73392023-05-24T11:48:17.299366+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
73402023-05-24T11:48:17.299385+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
73412023-05-24T11:48:17.299396+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
73422023-05-24T11:48:17.299407+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
73432023-05-24T11:48:17.299422+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
73442023-05-24T11:48:17.299767+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
73452023-05-24T11:48:17.299863+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
73462023-05-24T11:48:17.299935+0200 util-mst-1720277 DEBUG We want to read message of size 65036
73472023-05-24T11:48:17.299947+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
73482023-05-24T11:48:17.299954+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
73492023-05-24T11:48:17.299960+0200 simple-send-1720277 DEBUG check_recv
73502023-05-24T11:48:17.299967+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
73512023-05-24T11:48:17.299981+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
73522023-05-24T11:48:17.299989+0200 simple-send-1720277 DEBUG time traveled: 90622
73532023-05-24T11:48:17.299996+0200 simple-send-1720277 INFO mean time traveled: 1208 µs 75 messages received with message number 75
73542023-05-24T11:48:17.300002+0200 simple-send-1720277 DEBUG time traveled end
73552023-05-24T11:48:17.300009+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
73562023-05-24T11:48:17.300015+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
73572023-05-24T11:48:17.300023+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
73582023-05-24T11:48:17.300033+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
73592023-05-24T11:48:17.300052+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
73602023-05-24T11:48:17.300354+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
73612023-05-24T11:48:17.300486+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
73622023-05-24T11:48:17.300763+0200 util-mst-1720276 DEBUG We want to read message of size 65036
73632023-05-24T11:48:17.300777+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
73642023-05-24T11:48:17.300784+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
73652023-05-24T11:48:17.300790+0200 simple-send-1720276 DEBUG check_recv
73662023-05-24T11:48:17.300798+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
73672023-05-24T11:48:17.300805+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
73682023-05-24T11:48:17.300813+0200 simple-send-1720276 DEBUG time traveled: 85205
73692023-05-24T11:48:17.300819+0200 simple-send-1720276 INFO mean time traveled: 1396 µs 61 messages received with message number 62
73702023-05-24T11:48:17.300826+0200 simple-send-1720276 DEBUG time traveled end
73712023-05-24T11:48:17.300832+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
73722023-05-24T11:48:17.300839+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
73732023-05-24T11:48:17.300846+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
73742023-05-24T11:48:17.300856+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
73752023-05-24T11:48:17.300874+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
73762023-05-24T11:48:17.300889+0200 util-mst-1720276 DEBUG We want to read message of size 65036
73772023-05-24T11:48:17.300895+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
73782023-05-24T11:48:17.300902+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
73792023-05-24T11:48:17.300908+0200 simple-send-1720276 DEBUG check_recv
73802023-05-24T11:48:17.300915+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
73812023-05-24T11:48:17.300922+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
73822023-05-24T11:48:17.300927+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
73832023-05-24T11:48:17.300930+0200 simple-send-1720276 DEBUG time traveled: 85153
73842023-05-24T11:48:17.300943+0200 simple-send-1720276 INFO mean time traveled: 1373 µs 62 messages received with message number 63
73852023-05-24T11:48:17.300949+0200 simple-send-1720276 DEBUG time traveled end
73862023-05-24T11:48:17.300956+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
73872023-05-24T11:48:17.300963+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
73882023-05-24T11:48:17.300973+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
73892023-05-24T11:48:17.300999+0200 util-mst-1720276 DEBUG We want to read message of size 65036
73902023-05-24T11:48:17.301006+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
73912023-05-24T11:48:17.301013+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
73922023-05-24T11:48:17.301019+0200 simple-send-1720276 DEBUG check_recv
73932023-05-24T11:48:17.301025+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
73942023-05-24T11:48:17.301032+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
73952023-05-24T11:48:17.301038+0200 simple-send-1720276 DEBUG time traveled: 85151
73962023-05-24T11:48:17.301044+0200 simple-send-1720276 INFO mean time traveled: 1351 µs 63 messages received with message number 64
73972023-05-24T11:48:17.301058+0200 simple-send-1720276 DEBUG time traveled end
73982023-05-24T11:48:17.301065+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
73992023-05-24T11:48:17.301072+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74002023-05-24T11:48:17.301082+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
74012023-05-24T11:48:17.301100+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
74022023-05-24T11:48:17.301117+0200 util-mst-1720276 DEBUG We want to read message of size 65036
74032023-05-24T11:48:17.301124+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
74042023-05-24T11:48:17.301131+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
74052023-05-24T11:48:17.301137+0200 simple-send-1720276 DEBUG check_recv
74062023-05-24T11:48:17.301144+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
74072023-05-24T11:48:17.301150+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
74082023-05-24T11:48:17.301157+0200 simple-send-1720276 DEBUG time traveled: 85121
74092023-05-24T11:48:17.301164+0200 simple-send-1720276 INFO mean time traveled: 1330 µs 64 messages received with message number 65
74102023-05-24T11:48:17.301170+0200 simple-send-1720276 DEBUG time traveled end
74112023-05-24T11:48:17.301176+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
74122023-05-24T11:48:17.301183+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74132023-05-24T11:48:17.301193+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
74142023-05-24T11:48:17.301202+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
74152023-05-24T11:48:17.301216+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
74162023-05-24T11:48:17.301225+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
74172023-05-24T11:48:17.301234+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
74182023-05-24T11:48:17.301236+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
74192023-05-24T11:48:17.301247+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
74202023-05-24T11:48:17.301326+0200 util-mst-1720276 DEBUG We want to read message of size 40
74212023-05-24T11:48:17.301335+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
74222023-05-24T11:48:17.301342+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
74232023-05-24T11:48:17.301349+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
74242023-05-24T11:48:17.301357+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74252023-05-24T11:48:17.301366+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
74262023-05-24T11:48:17.301383+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
74272023-05-24T11:48:17.301404+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
74282023-05-24T11:48:17.301412+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
74292023-05-24T11:48:17.301421+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
74302023-05-24T11:48:17.301446+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
74312023-05-24T11:48:17.301456+0200 util-mst-1720276 DEBUG We want to read message of size 40
74322023-05-24T11:48:17.301463+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
74332023-05-24T11:48:17.301469+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
74342023-05-24T11:48:17.301475+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
74352023-05-24T11:48:17.301483+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74362023-05-24T11:48:17.301492+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
74372023-05-24T11:48:17.301500+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
74382023-05-24T11:48:17.301519+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
74392023-05-24T11:48:17.301526+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
74402023-05-24T11:48:17.301534+0200 util-mst-1720276 DEBUG We want to read message of size 40
74412023-05-24T11:48:17.301541+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
74422023-05-24T11:48:17.301548+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
74432023-05-24T11:48:17.301555+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
74442023-05-24T11:48:17.301561+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74452023-05-24T11:48:17.301569+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
74462023-05-24T11:48:17.301572+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
74472023-05-24T11:48:17.301605+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
74482023-05-24T11:48:17.301618+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
74492023-05-24T11:48:17.301626+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
74502023-05-24T11:48:17.301639+0200 util-mst-1720277 DEBUG We want to read message of size 40
74512023-05-24T11:48:17.301648+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
74522023-05-24T11:48:17.301659+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
74532023-05-24T11:48:17.301661+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
74542023-05-24T11:48:17.301666+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
74552023-05-24T11:48:17.301670+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
74562023-05-24T11:48:17.301673+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
74572023-05-24T11:48:17.301680+0200 util-mst-1720277 DEBUG We want to read message of size 40
74582023-05-24T11:48:17.301686+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
74592023-05-24T11:48:17.301692+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
74602023-05-24T11:48:17.301703+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
74612023-05-24T11:48:17.301742+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
74622023-05-24T11:48:17.301751+0200 util-mst-1720277 DEBUG We want to read message of size 40
74632023-05-24T11:48:17.301757+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
74642023-05-24T11:48:17.301764+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
74652023-05-24T11:48:17.301771+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
74662023-05-24T11:48:17.301778+0200 util-mst-1720277 DEBUG We want to read message of size 40
74672023-05-24T11:48:17.301784+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
74682023-05-24T11:48:17.301790+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
74692023-05-24T11:48:17.301797+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
74702023-05-24T11:48:17.301803+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
74712023-05-24T11:48:17.301813+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
74722023-05-24T11:48:17.301820+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
74732023-05-24T11:48:17.301840+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
74742023-05-24T11:48:17.301847+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
74752023-05-24T11:48:17.301856+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
74762023-05-24T11:48:17.301884+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
74772023-05-24T11:48:17.301896+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
74782023-05-24T11:48:17.301904+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
74792023-05-24T11:48:17.301922+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
74802023-05-24T11:48:17.301930+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
74812023-05-24T11:48:17.301938+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
74822023-05-24T11:48:17.301969+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
74832023-05-24T11:48:17.301969+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
74842023-05-24T11:48:17.301982+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
74852023-05-24T11:48:17.301989+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
74862023-05-24T11:48:17.302007+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
74872023-05-24T11:48:17.302015+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
74882023-05-24T11:48:17.302024+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
74892023-05-24T11:48:17.302050+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
74902023-05-24T11:48:17.302063+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
74912023-05-24T11:48:17.302071+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
74922023-05-24T11:48:17.302089+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
74932023-05-24T11:48:17.302102+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
74942023-05-24T11:48:17.302112+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
74952023-05-24T11:48:17.302142+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
74962023-05-24T11:48:17.302562+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
74972023-05-24T11:48:17.302615+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
74982023-05-24T11:48:17.302751+0200 util-mst-1720276 DEBUG We want to read message of size 40
74992023-05-24T11:48:17.302764+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
75002023-05-24T11:48:17.302771+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
75012023-05-24T11:48:17.302779+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
75022023-05-24T11:48:17.302786+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75032023-05-24T11:48:17.302797+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
75042023-05-24T11:48:17.302804+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
75052023-05-24T11:48:17.302824+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
75062023-05-24T11:48:17.302831+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
75072023-05-24T11:48:17.302847+0200 util-mst-1720276 DEBUG We want to read message of size 40
75082023-05-24T11:48:17.302854+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
75092023-05-24T11:48:17.302861+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
75102023-05-24T11:48:17.302868+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
75112023-05-24T11:48:17.302875+0200 util-mst-1720276 DEBUG We want to read message of size 40
75122023-05-24T11:48:17.302881+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
75132023-05-24T11:48:17.302888+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
75142023-05-24T11:48:17.302895+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
75152023-05-24T11:48:17.302901+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75162023-05-24T11:48:17.302912+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
75172023-05-24T11:48:17.302938+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
75182023-05-24T11:48:17.302949+0200 util-mst-1720276 DEBUG We want to read message of size 40
75192023-05-24T11:48:17.302956+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
75202023-05-24T11:48:17.302963+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
75212023-05-24T11:48:17.302970+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
75222023-05-24T11:48:17.302976+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75232023-05-24T11:48:17.302986+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
75242023-05-24T11:48:17.302993+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
75252023-05-24T11:48:17.303017+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
75262023-05-24T11:48:17.303025+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
75272023-05-24T11:48:17.303042+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
75282023-05-24T11:48:17.303074+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
75292023-05-24T11:48:17.303088+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
75302023-05-24T11:48:17.303098+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
75312023-05-24T11:48:17.303121+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
75322023-05-24T11:48:17.303128+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
75332023-05-24T11:48:17.303138+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
75342023-05-24T11:48:17.303142+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
75352023-05-24T11:48:17.303163+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
75362023-05-24T11:48:17.303176+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
75372023-05-24T11:48:17.303183+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
75382023-05-24T11:48:17.303203+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
75392023-05-24T11:48:17.303212+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
75402023-05-24T11:48:17.303221+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
75412023-05-24T11:48:17.303253+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
75422023-05-24T11:48:17.303267+0200 util-mst-1720276 DEBUG We want to read message of size 40
75432023-05-24T11:48:17.303274+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
75442023-05-24T11:48:17.303281+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
75452023-05-24T11:48:17.303288+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
75462023-05-24T11:48:17.303295+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75472023-05-24T11:48:17.303305+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
75482023-05-24T11:48:17.303312+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
75492023-05-24T11:48:17.303333+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
75502023-05-24T11:48:17.303341+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
75512023-05-24T11:48:17.303350+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
75522023-05-24T11:48:17.303376+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
75532023-05-24T11:48:17.303386+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
75542023-05-24T11:48:17.303723+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
75552023-05-24T11:48:17.303745+0200 util-mst-1720277 DEBUG We want to read message of size 65036
75562023-05-24T11:48:17.303781+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
75572023-05-24T11:48:17.303797+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
75582023-05-24T11:48:17.303811+0200 simple-send-1720277 DEBUG check_recv
75592023-05-24T11:48:17.303827+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
75602023-05-24T11:48:17.303855+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
75612023-05-24T11:48:17.303876+0200 simple-send-1720277 DEBUG time traveled: 94450
75622023-05-24T11:48:17.303891+0200 simple-send-1720277 INFO mean time traveled: 1242 µs 76 messages received with message number 76
75632023-05-24T11:48:17.303905+0200 simple-send-1720277 DEBUG time traveled end
75642023-05-24T11:48:17.303920+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
75652023-05-24T11:48:17.303935+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
75662023-05-24T11:48:17.303951+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75672023-05-24T11:48:17.303974+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
75682023-05-24T11:48:17.304011+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
75692023-05-24T11:48:17.304044+0200 util-mst-1720277 DEBUG We want to read message of size 65036
75702023-05-24T11:48:17.304061+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
75712023-05-24T11:48:17.304075+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
75722023-05-24T11:48:17.304076+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
75732023-05-24T11:48:17.304088+0200 simple-send-1720277 DEBUG check_recv
75742023-05-24T11:48:17.304103+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
75752023-05-24T11:48:17.304117+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
75762023-05-24T11:48:17.304132+0200 simple-send-1720277 DEBUG time traveled: 94659
75772023-05-24T11:48:17.304146+0200 simple-send-1720277 INFO mean time traveled: 1229 µs 77 messages received with message number 77
75782023-05-24T11:48:17.304160+0200 simple-send-1720277 DEBUG time traveled end
75792023-05-24T11:48:17.304174+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
75802023-05-24T11:48:17.304188+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75812023-05-24T11:48:17.304210+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
75822023-05-24T11:48:17.304234+0200 util-mst-1720277 DEBUG We want to read message of size 65036
75832023-05-24T11:48:17.304250+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
75842023-05-24T11:48:17.304264+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
75852023-05-24T11:48:17.304277+0200 simple-send-1720277 DEBUG check_recv
75862023-05-24T11:48:17.304291+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
75872023-05-24T11:48:17.304306+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
75882023-05-24T11:48:17.304320+0200 simple-send-1720277 DEBUG time traveled: 94799
75892023-05-24T11:48:17.304334+0200 simple-send-1720277 INFO mean time traveled: 1215 µs 78 messages received with message number 78
75902023-05-24T11:48:17.304347+0200 simple-send-1720277 DEBUG time traveled end
75912023-05-24T11:48:17.304361+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
75922023-05-24T11:48:17.304376+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
75932023-05-24T11:48:17.304398+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
75942023-05-24T11:48:17.304428+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
75952023-05-24T11:48:17.304456+0200 util-mst-1720276 DEBUG We want to read message of size 65036
75962023-05-24T11:48:17.304458+0200 util-mst-1720277 DEBUG We want to read message of size 65036
75972023-05-24T11:48:17.304473+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
75982023-05-24T11:48:17.304478+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
75992023-05-24T11:48:17.304486+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
76002023-05-24T11:48:17.304493+0200 simple-send-1720276 DEBUG check_recv
76012023-05-24T11:48:17.304493+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
76022023-05-24T11:48:17.304500+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
76032023-05-24T11:48:17.304507+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
76042023-05-24T11:48:17.304506+0200 simple-send-1720277 DEBUG check_recv
76052023-05-24T11:48:17.304516+0200 simple-send-1720276 DEBUG time traveled: 88361
76062023-05-24T11:48:17.304522+0200 simple-send-1720276 INFO mean time traveled: 1359 µs 65 messages received with message number 66
76072023-05-24T11:48:17.304521+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
76082023-05-24T11:48:17.304529+0200 simple-send-1720276 DEBUG time traveled end
76092023-05-24T11:48:17.304536+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
76102023-05-24T11:48:17.304535+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
76112023-05-24T11:48:17.304543+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
76122023-05-24T11:48:17.304550+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76132023-05-24T11:48:17.304548+0200 simple-send-1720277 DEBUG time traveled: 94984
76142023-05-24T11:48:17.304561+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
76152023-05-24T11:48:17.304560+0200 simple-send-1720277 INFO mean time traveled: 1202 µs 79 messages received with message number 79
76162023-05-24T11:48:17.304571+0200 simple-send-1720277 DEBUG time traveled end
76172023-05-24T11:48:17.304581+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
76182023-05-24T11:48:17.304583+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
76192023-05-24T11:48:17.304598+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76202023-05-24T11:48:17.304618+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
76212023-05-24T11:48:17.304635+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
76222023-05-24T11:48:17.304663+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
76232023-05-24T11:48:17.304665+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
76242023-05-24T11:48:17.304681+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
76252023-05-24T11:48:17.304699+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
76262023-05-24T11:48:17.304719+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
76272023-05-24T11:48:17.304832+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
76282023-05-24T11:48:17.305000+0200 util-mst-1720277 DEBUG We want to read message of size 65036
76292023-05-24T11:48:17.305023+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
76302023-05-24T11:48:17.305035+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
76312023-05-24T11:48:17.305045+0200 simple-send-1720277 DEBUG check_recv
76322023-05-24T11:48:17.305068+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
76332023-05-24T11:48:17.305079+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
76342023-05-24T11:48:17.305090+0200 simple-send-1720277 DEBUG time traveled: 95462
76352023-05-24T11:48:17.305099+0200 simple-send-1720277 INFO mean time traveled: 1193 µs 80 messages received with message number 80
76362023-05-24T11:48:17.305118+0200 simple-send-1720277 DEBUG time traveled end
76372023-05-24T11:48:17.305129+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
76382023-05-24T11:48:17.305139+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
76392023-05-24T11:48:17.305150+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76402023-05-24T11:48:17.305165+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
76412023-05-24T11:48:17.305197+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
76422023-05-24T11:48:17.305262+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
76432023-05-24T11:48:17.305378+0200 util-mst-1720277 DEBUG We want to read message of size 65036
76442023-05-24T11:48:17.305392+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
76452023-05-24T11:48:17.305402+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
76462023-05-24T11:48:17.305411+0200 simple-send-1720277 DEBUG check_recv
76472023-05-24T11:48:17.305421+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
76482023-05-24T11:48:17.305431+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
76492023-05-24T11:48:17.305442+0200 simple-send-1720277 DEBUG time traveled: 95758
76502023-05-24T11:48:17.305451+0200 simple-send-1720277 INFO mean time traveled: 1182 µs 81 messages received with message number 81
76512023-05-24T11:48:17.305460+0200 simple-send-1720277 DEBUG time traveled end
76522023-05-24T11:48:17.305470+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
76532023-05-24T11:48:17.305479+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
76542023-05-24T11:48:17.305490+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76552023-05-24T11:48:17.305494+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
76562023-05-24T11:48:17.305508+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
76572023-05-24T11:48:17.305544+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
76582023-05-24T11:48:17.305647+0200 util-mst-1720276 DEBUG We want to read message of size 65036
76592023-05-24T11:48:17.305660+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
76602023-05-24T11:48:17.305667+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
76612023-05-24T11:48:17.305673+0200 simple-send-1720276 DEBUG check_recv
76622023-05-24T11:48:17.305680+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
76632023-05-24T11:48:17.305686+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
76642023-05-24T11:48:17.305694+0200 simple-send-1720276 DEBUG time traveled: 89354
76652023-05-24T11:48:17.305700+0200 simple-send-1720276 INFO mean time traveled: 1353 µs 66 messages received with message number 67
76662023-05-24T11:48:17.305706+0200 simple-send-1720276 DEBUG time traveled end
76672023-05-24T11:48:17.305714+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
76682023-05-24T11:48:17.305721+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
76692023-05-24T11:48:17.305728+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76702023-05-24T11:48:17.305738+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
76712023-05-24T11:48:17.305753+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
76722023-05-24T11:48:17.305771+0200 util-mst-1720276 DEBUG We want to read message of size 65036
76732023-05-24T11:48:17.305786+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
76742023-05-24T11:48:17.305793+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
76752023-05-24T11:48:17.305799+0200 simple-send-1720276 DEBUG check_recv
76762023-05-24T11:48:17.305806+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
76772023-05-24T11:48:17.305812+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
76782023-05-24T11:48:17.305819+0200 simple-send-1720276 DEBUG time traveled: 89447
76792023-05-24T11:48:17.305826+0200 simple-send-1720276 INFO mean time traveled: 1335 µs 67 messages received with message number 68
76802023-05-24T11:48:17.305832+0200 simple-send-1720276 DEBUG time traveled end
76812023-05-24T11:48:17.305820+0200 util-mst-1720277 DEBUG We want to read message of size 65036
76822023-05-24T11:48:17.305838+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
76832023-05-24T11:48:17.305847+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76842023-05-24T11:48:17.305847+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
76852023-05-24T11:48:17.305855+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
76862023-05-24T11:48:17.305858+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
76872023-05-24T11:48:17.305862+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
76882023-05-24T11:48:17.305874+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
76892023-05-24T11:48:17.305876+0200 simple-send-1720277 DEBUG check_recv
76902023-05-24T11:48:17.305890+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
76912023-05-24T11:48:17.305892+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
76922023-05-24T11:48:17.305907+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
76932023-05-24T11:48:17.305923+0200 simple-send-1720277 DEBUG time traveled: 96191
76942023-05-24T11:48:17.305936+0200 simple-send-1720277 INFO mean time traveled: 1173 µs 82 messages received with message number 82
76952023-05-24T11:48:17.305949+0200 simple-send-1720277 DEBUG time traveled end
76962023-05-24T11:48:17.305964+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
76972023-05-24T11:48:17.305979+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
76982023-05-24T11:48:17.305995+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
76992023-05-24T11:48:17.306019+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
77002023-05-24T11:48:17.306056+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
77012023-05-24T11:48:17.306174+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
77022023-05-24T11:48:17.306457+0200 util-mst-1720276 DEBUG We want to read message of size 65036
77032023-05-24T11:48:17.306470+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
77042023-05-24T11:48:17.306477+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
77052023-05-24T11:48:17.306483+0200 simple-send-1720276 DEBUG check_recv
77062023-05-24T11:48:17.306490+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
77072023-05-24T11:48:17.306497+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
77082023-05-24T11:48:17.306504+0200 simple-send-1720276 DEBUG time traveled: 90060
77092023-05-24T11:48:17.306511+0200 simple-send-1720276 INFO mean time traveled: 1324 µs 68 messages received with message number 69
77102023-05-24T11:48:17.306517+0200 simple-send-1720276 DEBUG time traveled end
77112023-05-24T11:48:17.306530+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
77122023-05-24T11:48:17.306537+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
77132023-05-24T11:48:17.306545+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
77142023-05-24T11:48:17.306555+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
77152023-05-24T11:48:17.306578+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
77162023-05-24T11:48:17.306735+0200 util-mst-1720276 DEBUG We want to read message of size 40
77172023-05-24T11:48:17.306748+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
77182023-05-24T11:48:17.306755+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
77192023-05-24T11:48:17.306762+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
77202023-05-24T11:48:17.306769+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
77212023-05-24T11:48:17.306779+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
77222023-05-24T11:48:17.306787+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
77232023-05-24T11:48:17.306805+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
77242023-05-24T11:48:17.306808+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
77252023-05-24T11:48:17.306824+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
77262023-05-24T11:48:17.306849+0200 util-mst-1720276 DEBUG We want to read message of size 40
77272023-05-24T11:48:17.306847+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
77282023-05-24T11:48:17.306857+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
77292023-05-24T11:48:17.306865+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
77302023-05-24T11:48:17.306872+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
77312023-05-24T11:48:17.306879+0200 util-mst-1720276 DEBUG We want to read message of size 40
77322023-05-24T11:48:17.306885+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
77332023-05-24T11:48:17.306892+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
77342023-05-24T11:48:17.306899+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
77352023-05-24T11:48:17.306905+0200 util-mst-1720276 DEBUG We want to read message of size 40
77362023-05-24T11:48:17.306912+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
77372023-05-24T11:48:17.306918+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
77382023-05-24T11:48:17.306925+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
77392023-05-24T11:48:17.306932+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
77402023-05-24T11:48:17.306942+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
77412023-05-24T11:48:17.306971+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
77422023-05-24T11:48:17.306983+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
77432023-05-24T11:48:17.306991+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
77442023-05-24T11:48:17.307020+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
77452023-05-24T11:48:17.307028+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
77462023-05-24T11:48:17.307044+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
77472023-05-24T11:48:17.307101+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
77482023-05-24T11:48:17.307115+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
77492023-05-24T11:48:17.307122+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
77502023-05-24T11:48:17.307143+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
77512023-05-24T11:48:17.307152+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
77522023-05-24T11:48:17.307161+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
77532023-05-24T11:48:17.307212+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
77542023-05-24T11:48:17.307196+0200 util-mst-1720277 DEBUG We want to read message of size 65036
77552023-05-24T11:48:17.307224+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
77562023-05-24T11:48:17.307235+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
77572023-05-24T11:48:17.307233+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
77582023-05-24T11:48:17.307249+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
77592023-05-24T11:48:17.307259+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
77602023-05-24T11:48:17.307260+0200 simple-send-1720277 DEBUG check_recv
77612023-05-24T11:48:17.307271+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
77622023-05-24T11:48:17.307277+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
77632023-05-24T11:48:17.307282+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
77642023-05-24T11:48:17.307290+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
77652023-05-24T11:48:17.307310+0200 simple-send-1720277 DEBUG time traveled: 97523
77662023-05-24T11:48:17.307320+0200 simple-send-1720277 INFO mean time traveled: 1174 µs 83 messages received with message number 83
77672023-05-24T11:48:17.307329+0200 simple-send-1720277 DEBUG time traveled end
77682023-05-24T11:48:17.307329+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
77692023-05-24T11:48:17.307342+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
77702023-05-24T11:48:17.307354+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
77712023-05-24T11:48:17.307365+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
77722023-05-24T11:48:17.307382+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
77732023-05-24T11:48:17.307412+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
77742023-05-24T11:48:17.307447+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
77752023-05-24T11:48:17.307574+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
77762023-05-24T11:48:17.308123+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
77772023-05-24T11:48:17.308250+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
77782023-05-24T11:48:17.308495+0200 util-mst-1720277 DEBUG We want to read message of size 40
77792023-05-24T11:48:17.308538+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
77802023-05-24T11:48:17.308553+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
77812023-05-24T11:48:17.308568+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
77822023-05-24T11:48:17.308584+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
77832023-05-24T11:48:17.308605+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
77842023-05-24T11:48:17.308620+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
77852023-05-24T11:48:17.308650+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
77862023-05-24T11:48:17.308665+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
77872023-05-24T11:48:17.308695+0200 util-mst-1720277 DEBUG We want to read message of size 40
77882023-05-24T11:48:17.308709+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
77892023-05-24T11:48:17.308721+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
77902023-05-24T11:48:17.308734+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
77912023-05-24T11:48:17.308746+0200 util-mst-1720277 DEBUG We want to read message of size 40
77922023-05-24T11:48:17.308758+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
77932023-05-24T11:48:17.308761+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
77942023-05-24T11:48:17.308771+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
77952023-05-24T11:48:17.308786+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
77962023-05-24T11:48:17.308798+0200 util-mst-1720277 DEBUG We want to read message of size 40
77972023-05-24T11:48:17.308810+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
77982023-05-24T11:48:17.308822+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
77992023-05-24T11:48:17.308826+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
78002023-05-24T11:48:17.308834+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
78012023-05-24T11:48:17.308847+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
78022023-05-24T11:48:17.308866+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
78032023-05-24T11:48:17.308914+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
78042023-05-24T11:48:17.308936+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
78052023-05-24T11:48:17.308951+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
78062023-05-24T11:48:17.308980+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
78072023-05-24T11:48:17.308995+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
78082023-05-24T11:48:17.309013+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
78092023-05-24T11:48:17.309085+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
78102023-05-24T11:48:17.309117+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
78112023-05-24T11:48:17.309133+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
78122023-05-24T11:48:17.309161+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
78132023-05-24T11:48:17.309187+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
78142023-05-24T11:48:17.309206+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
78152023-05-24T11:48:17.309254+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
78162023-05-24T11:48:17.309275+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
78172023-05-24T11:48:17.309290+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
78182023-05-24T11:48:17.309320+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
78192023-05-24T11:48:17.309334+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
78202023-05-24T11:48:17.309352+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
78212023-05-24T11:48:17.309406+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
78222023-05-24T11:48:17.309422+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
78232023-05-24T11:48:17.309461+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
78242023-05-24T11:48:17.309765+0200 util-mst-1720276 DEBUG We want to read message of size 40
78252023-05-24T11:48:17.309779+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
78262023-05-24T11:48:17.309786+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
78272023-05-24T11:48:17.309793+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
78282023-05-24T11:48:17.309801+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
78292023-05-24T11:48:17.309811+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
78302023-05-24T11:48:17.309819+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
78312023-05-24T11:48:17.309839+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
78322023-05-24T11:48:17.309846+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
78332023-05-24T11:48:17.309868+0200 util-mst-1720276 DEBUG We want to read message of size 40
78342023-05-24T11:48:17.309877+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
78352023-05-24T11:48:17.309884+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
78362023-05-24T11:48:17.309891+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
78372023-05-24T11:48:17.309897+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
78382023-05-24T11:48:17.309908+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
78392023-05-24T11:48:17.309939+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
78402023-05-24T11:48:17.309951+0200 util-mst-1720276 DEBUG We want to read message of size 40
78412023-05-24T11:48:17.309957+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
78422023-05-24T11:48:17.309963+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
78432023-05-24T11:48:17.309970+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
78442023-05-24T11:48:17.309976+0200 util-mst-1720276 DEBUG We want to read message of size 40
78452023-05-24T11:48:17.309982+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
78462023-05-24T11:48:17.309988+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
78472023-05-24T11:48:17.309995+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
78482023-05-24T11:48:17.310009+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
78492023-05-24T11:48:17.310020+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
78502023-05-24T11:48:17.310028+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
78512023-05-24T11:48:17.310051+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
78522023-05-24T11:48:17.310058+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
78532023-05-24T11:48:17.310067+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
78542023-05-24T11:48:17.310065+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
78552023-05-24T11:48:17.310123+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
78562023-05-24T11:48:17.310137+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
78572023-05-24T11:48:17.310145+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
78582023-05-24T11:48:17.310154+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
78592023-05-24T11:48:17.310166+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
78602023-05-24T11:48:17.310175+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
78612023-05-24T11:48:17.310184+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
78622023-05-24T11:48:17.310241+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
78632023-05-24T11:48:17.310255+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
78642023-05-24T11:48:17.310263+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
78652023-05-24T11:48:17.310283+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
78662023-05-24T11:48:17.310291+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
78672023-05-24T11:48:17.310300+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
78682023-05-24T11:48:17.310339+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
78692023-05-24T11:48:17.310552+0200 util-mst-1720276 DEBUG We want to read message of size 65036
78702023-05-24T11:48:17.310563+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
78712023-05-24T11:48:17.310569+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
78722023-05-24T11:48:17.310575+0200 simple-send-1720276 DEBUG check_recv
78732023-05-24T11:48:17.310582+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
78742023-05-24T11:48:17.310589+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
78752023-05-24T11:48:17.310597+0200 simple-send-1720276 DEBUG time traveled: 94083
78762023-05-24T11:48:17.310604+0200 simple-send-1720276 INFO mean time traveled: 1363 µs 69 messages received with message number 70
78772023-05-24T11:48:17.310610+0200 simple-send-1720276 DEBUG time traveled end
78782023-05-24T11:48:17.310616+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
78792023-05-24T11:48:17.310623+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
78802023-05-24T11:48:17.310630+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
78812023-05-24T11:48:17.310648+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
78822023-05-24T11:48:17.310672+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
78832023-05-24T11:48:17.310710+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
78842023-05-24T11:48:17.310899+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
78852023-05-24T11:48:17.311348+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
78862023-05-24T11:48:17.311475+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
78872023-05-24T11:48:17.311548+0200 util-mst-1720276 DEBUG We want to read message of size 65036
78882023-05-24T11:48:17.311560+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
78892023-05-24T11:48:17.311568+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
78902023-05-24T11:48:17.311574+0200 simple-send-1720276 DEBUG check_recv
78912023-05-24T11:48:17.311581+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
78922023-05-24T11:48:17.311587+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
78932023-05-24T11:48:17.311595+0200 simple-send-1720276 DEBUG time traveled: 95008
78942023-05-24T11:48:17.311601+0200 simple-send-1720276 INFO mean time traveled: 1357 µs 70 messages received with message number 71
78952023-05-24T11:48:17.311607+0200 simple-send-1720276 DEBUG time traveled end
78962023-05-24T11:48:17.311614+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
78972023-05-24T11:48:17.311621+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
78982023-05-24T11:48:17.311628+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
78992023-05-24T11:48:17.311638+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
79002023-05-24T11:48:17.311662+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
79012023-05-24T11:48:17.311983+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
79022023-05-24T11:48:17.312104+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
79032023-05-24T11:48:17.312612+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
79042023-05-24T11:48:17.312681+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
79052023-05-24T11:48:17.313151+0200 util-mst-1720276 DEBUG We want to read message of size 65036
79062023-05-24T11:48:17.313167+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
79072023-05-24T11:48:17.313174+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
79082023-05-24T11:48:17.313180+0200 simple-send-1720276 DEBUG check_recv
79092023-05-24T11:48:17.313186+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
79102023-05-24T11:48:17.313192+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
79112023-05-24T11:48:17.313199+0200 simple-send-1720276 DEBUG time traveled: 96532
79122023-05-24T11:48:17.313206+0200 simple-send-1720276 INFO mean time traveled: 1359 µs 71 messages received with message number 72
79132023-05-24T11:48:17.313212+0200 simple-send-1720276 DEBUG time traveled end
79142023-05-24T11:48:17.313219+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
79152023-05-24T11:48:17.313226+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
79162023-05-24T11:48:17.313233+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79172023-05-24T11:48:17.313252+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
79182023-05-24T11:48:17.313256+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
79192023-05-24T11:48:17.313277+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
79202023-05-24T11:48:17.313342+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
79212023-05-24T11:48:17.313737+0200 util-mst-1720276 DEBUG We want to read message of size 65036
79222023-05-24T11:48:17.313751+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
79232023-05-24T11:48:17.313758+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
79242023-05-24T11:48:17.313764+0200 simple-send-1720276 DEBUG check_recv
79252023-05-24T11:48:17.313771+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
79262023-05-24T11:48:17.313777+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
79272023-05-24T11:48:17.313785+0200 simple-send-1720276 DEBUG time traveled: 97045
79282023-05-24T11:48:17.313791+0200 simple-send-1720276 INFO mean time traveled: 1347 µs 72 messages received with message number 73
79292023-05-24T11:48:17.313797+0200 simple-send-1720276 DEBUG time traveled end
79302023-05-24T11:48:17.313804+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
79312023-05-24T11:48:17.313811+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
79322023-05-24T11:48:17.313818+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79332023-05-24T11:48:17.313827+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
79342023-05-24T11:48:17.313847+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
79352023-05-24T11:48:17.313905+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
79362023-05-24T11:48:17.313956+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
79372023-05-24T11:48:17.314463+0200 util-mst-1720277 DEBUG We want to read message of size 40
79382023-05-24T11:48:17.314480+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
79392023-05-24T11:48:17.314486+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
79402023-05-24T11:48:17.314494+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
79412023-05-24T11:48:17.314502+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79422023-05-24T11:48:17.314512+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
79432023-05-24T11:48:17.314520+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
79442023-05-24T11:48:17.314540+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
79452023-05-24T11:48:17.314540+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
79462023-05-24T11:48:17.314548+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
79472023-05-24T11:48:17.314546+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
79482023-05-24T11:48:17.314560+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
79492023-05-24T11:48:17.314589+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
79502023-05-24T11:48:17.314599+0200 util-mst-1720277 DEBUG We want to read message of size 40
79512023-05-24T11:48:17.314606+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
79522023-05-24T11:48:17.314620+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
79532023-05-24T11:48:17.314627+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
79542023-05-24T11:48:17.314634+0200 util-mst-1720277 DEBUG We want to read message of size 40
79552023-05-24T11:48:17.314640+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
79562023-05-24T11:48:17.314647+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
79572023-05-24T11:48:17.314653+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
79582023-05-24T11:48:17.314660+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79592023-05-24T11:48:17.314670+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
79602023-05-24T11:48:17.314677+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
79612023-05-24T11:48:17.314696+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
79622023-05-24T11:48:17.314703+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
79632023-05-24T11:48:17.314713+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
79642023-05-24T11:48:17.314740+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
79652023-05-24T11:48:17.314761+0200 util-mst-1720277 DEBUG We want to read message of size 40
79662023-05-24T11:48:17.314769+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
79672023-05-24T11:48:17.314775+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
79682023-05-24T11:48:17.314782+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
79692023-05-24T11:48:17.314789+0200 util-mst-1720277 DEBUG We want to read message of size 65036
79702023-05-24T11:48:17.314801+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
79712023-05-24T11:48:17.314809+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
79722023-05-24T11:48:17.314828+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
79732023-05-24T11:48:17.314836+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
79742023-05-24T11:48:17.314850+0200 util-mst-1720277 DEBUG We want to read message of size 65036
79752023-05-24T11:48:17.314857+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
79762023-05-24T11:48:17.314863+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
79772023-05-24T11:48:17.314869+0200 simple-send-1720277 DEBUG check_recv
79782023-05-24T11:48:17.314876+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
79792023-05-24T11:48:17.314882+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
79802023-05-24T11:48:17.314891+0200 simple-send-1720277 DEBUG time traveled: 105043
79812023-05-24T11:48:17.314898+0200 simple-send-1720277 INFO mean time traveled: 1250 µs 84 messages received with message number 84
79822023-05-24T11:48:17.314904+0200 simple-send-1720277 DEBUG time traveled end
79832023-05-24T11:48:17.314911+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
79842023-05-24T11:48:17.314917+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79852023-05-24T11:48:17.314927+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
79862023-05-24T11:48:17.314954+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
79872023-05-24T11:48:17.314972+0200 util-mst-1720277 DEBUG We want to read message of size 65036
79882023-05-24T11:48:17.314984+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
79892023-05-24T11:48:17.314991+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
79902023-05-24T11:48:17.314997+0200 simple-send-1720277 DEBUG check_recv
79912023-05-24T11:48:17.315004+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
79922023-05-24T11:48:17.315011+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
79932023-05-24T11:48:17.315018+0200 simple-send-1720277 DEBUG time traveled: 105122
79942023-05-24T11:48:17.315024+0200 simple-send-1720277 INFO mean time traveled: 1236 µs 85 messages received with message number 85
79952023-05-24T11:48:17.315030+0200 simple-send-1720277 DEBUG time traveled end
79962023-05-24T11:48:17.315036+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
79972023-05-24T11:48:17.315044+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
79982023-05-24T11:48:17.315054+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
79992023-05-24T11:48:17.315063+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
80002023-05-24T11:48:17.315071+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
80012023-05-24T11:48:17.315092+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
80022023-05-24T11:48:17.315103+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
80032023-05-24T11:48:17.315128+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
80042023-05-24T11:48:17.315141+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
80052023-05-24T11:48:17.315150+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
80062023-05-24T11:48:17.315166+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
80072023-05-24T11:48:17.315170+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
80082023-05-24T11:48:17.315176+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
80092023-05-24T11:48:17.315185+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
80102023-05-24T11:48:17.315200+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
80112023-05-24T11:48:17.315214+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
80122023-05-24T11:48:17.315642+0200 util-mst-1720276 DEBUG We want to read message of size 65036
80132023-05-24T11:48:17.315659+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
80142023-05-24T11:48:17.315668+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
80152023-05-24T11:48:17.315675+0200 simple-send-1720276 DEBUG check_recv
80162023-05-24T11:48:17.315682+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
80172023-05-24T11:48:17.315689+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
80182023-05-24T11:48:17.315697+0200 simple-send-1720276 DEBUG time traveled: 98878
80192023-05-24T11:48:17.315705+0200 simple-send-1720276 INFO mean time traveled: 1354 µs 73 messages received with message number 74
80202023-05-24T11:48:17.315711+0200 simple-send-1720276 DEBUG time traveled end
80212023-05-24T11:48:17.315718+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
80222023-05-24T11:48:17.315725+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
80232023-05-24T11:48:17.315744+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
80242023-05-24T11:48:17.315757+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
80252023-05-24T11:48:17.315776+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
80262023-05-24T11:48:17.315811+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
80272023-05-24T11:48:17.315858+0200 util-mst-1720277 DEBUG We want to read message of size 40
80282023-05-24T11:48:17.315862+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
80292023-05-24T11:48:17.315874+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
80302023-05-24T11:48:17.315881+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
80312023-05-24T11:48:17.315888+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
80322023-05-24T11:48:17.315896+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
80332023-05-24T11:48:17.315906+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
80342023-05-24T11:48:17.315913+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
80352023-05-24T11:48:17.315933+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
80362023-05-24T11:48:17.315940+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
80372023-05-24T11:48:17.315949+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
80382023-05-24T11:48:17.315974+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
80392023-05-24T11:48:17.315987+0200 util-mst-1720277 DEBUG We want to read message of size 40
80402023-05-24T11:48:17.315993+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
80412023-05-24T11:48:17.316000+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
80422023-05-24T11:48:17.316006+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
80432023-05-24T11:48:17.316013+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
80442023-05-24T11:48:17.316022+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
80452023-05-24T11:48:17.316029+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
80462023-05-24T11:48:17.316048+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
80472023-05-24T11:48:17.316055+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
80482023-05-24T11:48:17.316064+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
80492023-05-24T11:48:17.316088+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
80502023-05-24T11:48:17.316105+0200 util-mst-1720277 DEBUG We want to read message of size 65036
80512023-05-24T11:48:17.316113+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
80522023-05-24T11:48:17.316121+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
80532023-05-24T11:48:17.316126+0200 simple-send-1720277 DEBUG check_recv
80542023-05-24T11:48:17.316133+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
80552023-05-24T11:48:17.316140+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
80562023-05-24T11:48:17.316149+0200 simple-send-1720277 DEBUG time traveled: 106207
80572023-05-24T11:48:17.316155+0200 simple-send-1720277 INFO mean time traveled: 1234 µs 86 messages received with message number 86
80582023-05-24T11:48:17.316167+0200 simple-send-1720277 DEBUG time traveled end
80592023-05-24T11:48:17.316174+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
80602023-05-24T11:48:17.316181+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
80612023-05-24T11:48:17.316191+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
80622023-05-24T11:48:17.316202+0200 util-mst-1720277 DEBUG We want to read message of size 65036
80632023-05-24T11:48:17.316209+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
80642023-05-24T11:48:17.316215+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
80652023-05-24T11:48:17.316220+0200 simple-send-1720277 DEBUG check_recv
80662023-05-24T11:48:17.316227+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
80672023-05-24T11:48:17.316233+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
80682023-05-24T11:48:17.316239+0200 simple-send-1720277 DEBUG time traveled: 106240
80692023-05-24T11:48:17.316245+0200 simple-send-1720277 INFO mean time traveled: 1221 µs 87 messages received with message number 87
80702023-05-24T11:48:17.316251+0200 simple-send-1720277 DEBUG time traveled end
80712023-05-24T11:48:17.316257+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
80722023-05-24T11:48:17.316264+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
80732023-05-24T11:48:17.316273+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
80742023-05-24T11:48:17.316291+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
80752023-05-24T11:48:17.316302+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
80762023-05-24T11:48:17.316311+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
80772023-05-24T11:48:17.316324+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
80782023-05-24T11:48:17.316393+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
80792023-05-24T11:48:17.316441+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
80802023-05-24T11:48:17.316968+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
80812023-05-24T11:48:17.317146+0200 util-mst-1720277 DEBUG We want to read message of size 65036
80822023-05-24T11:48:17.317162+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
80832023-05-24T11:48:17.317168+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
80842023-05-24T11:48:17.317173+0200 simple-send-1720277 DEBUG check_recv
80852023-05-24T11:48:17.317180+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
80862023-05-24T11:48:17.317187+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
80872023-05-24T11:48:17.317197+0200 simple-send-1720277 DEBUG time traveled: 107139
80882023-05-24T11:48:17.317205+0200 simple-send-1720277 INFO mean time traveled: 1217 µs 88 messages received with message number 88
80892023-05-24T11:48:17.317213+0200 simple-send-1720277 DEBUG time traveled end
80902023-05-24T11:48:17.317222+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
80912023-05-24T11:48:17.317230+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
80922023-05-24T11:48:17.317238+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
80932023-05-24T11:48:17.317248+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
80942023-05-24T11:48:17.317245+0200 util-mst-1720276 DEBUG We want to read message of size 65036
80952023-05-24T11:48:17.317261+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
80962023-05-24T11:48:17.317270+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
80972023-05-24T11:48:17.317277+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
80982023-05-24T11:48:17.317282+0200 simple-send-1720276 DEBUG check_recv
80992023-05-24T11:48:17.317281+0200 util-mst-1720277 DEBUG We want to read message of size 65036
81002023-05-24T11:48:17.317288+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
81012023-05-24T11:48:17.317291+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
81022023-05-24T11:48:17.317080+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
81032023-05-24T11:48:17.317294+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
81042023-05-24T11:48:17.317300+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
81052023-05-24T11:48:17.317320+0200 simple-send-1720276 DEBUG time traveled: 100432
81062023-05-24T11:48:17.317322+0200 simple-send-1720277 DEBUG check_recv
81072023-05-24T11:48:17.317326+0200 simple-send-1720276 INFO mean time traveled: 1357 µs 74 messages received with message number 75
81082023-05-24T11:48:17.317333+0200 simple-send-1720276 DEBUG time traveled end
81092023-05-24T11:48:17.317333+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
81102023-05-24T11:48:17.317338+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
81112023-05-24T11:48:17.317340+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
81122023-05-24T11:48:17.317344+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
81132023-05-24T11:48:17.317350+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81142023-05-24T11:48:17.317349+0200 simple-send-1720277 DEBUG time traveled: 107244
81152023-05-24T11:48:17.317359+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
81162023-05-24T11:48:17.317359+0200 simple-send-1720277 INFO mean time traveled: 1204 µs 89 messages received with message number 89
81172023-05-24T11:48:17.317367+0200 simple-send-1720277 DEBUG time traveled end
81182023-05-24T11:48:17.317377+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
81192023-05-24T11:48:17.317380+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
81202023-05-24T11:48:17.317385+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
81212023-05-24T11:48:17.317393+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81222023-05-24T11:48:17.317402+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
81232023-05-24T11:48:17.317416+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
81242023-05-24T11:48:17.317433+0200 util-mst-1720277 DEBUG We want to read message of size 65036
81252023-05-24T11:48:17.317442+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
81262023-05-24T11:48:17.317450+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
81272023-05-24T11:48:17.317458+0200 simple-send-1720277 DEBUG check_recv
81282023-05-24T11:48:17.317467+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
81292023-05-24T11:48:17.317475+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
81302023-05-24T11:48:17.317484+0200 simple-send-1720277 DEBUG time traveled: 107330
81312023-05-24T11:48:17.317492+0200 simple-send-1720277 INFO mean time traveled: 1192 µs 90 messages received with message number 90
81322023-05-24T11:48:17.317499+0200 simple-send-1720277 DEBUG time traveled end
81332023-05-24T11:48:17.317515+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
81342023-05-24T11:48:17.317525+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
81352023-05-24T11:48:17.317533+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81362023-05-24T11:48:17.317546+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
81372023-05-24T11:48:17.317561+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
81382023-05-24T11:48:17.317578+0200 util-mst-1720277 DEBUG We want to read message of size 65036
81392023-05-24T11:48:17.317588+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
81402023-05-24T11:48:17.317597+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
81412023-05-24T11:48:17.317604+0200 simple-send-1720277 DEBUG check_recv
81422023-05-24T11:48:17.317613+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
81432023-05-24T11:48:17.317621+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
81442023-05-24T11:48:17.317630+0200 simple-send-1720277 DEBUG time traveled: 107421
81452023-05-24T11:48:17.317638+0200 simple-send-1720277 INFO mean time traveled: 1180 µs 91 messages received with message number 91
81462023-05-24T11:48:17.317639+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
81472023-05-24T11:48:17.317646+0200 simple-send-1720277 DEBUG time traveled end
81482023-05-24T11:48:17.317658+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
81492023-05-24T11:48:17.317667+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81502023-05-24T11:48:17.317679+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
81512023-05-24T11:48:17.317691+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
81522023-05-24T11:48:17.317706+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
81532023-05-24T11:48:17.318306+0200 util-mst-1720277 DEBUG We want to read message of size 40
81542023-05-24T11:48:17.318320+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
81552023-05-24T11:48:17.318327+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
81562023-05-24T11:48:17.318334+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
81572023-05-24T11:48:17.318342+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81582023-05-24T11:48:17.318354+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
81592023-05-24T11:48:17.318363+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
81602023-05-24T11:48:17.318382+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
81612023-05-24T11:48:17.318393+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
81622023-05-24T11:48:17.318410+0200 util-mst-1720277 DEBUG We want to read message of size 40
81632023-05-24T11:48:17.318420+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
81642023-05-24T11:48:17.318429+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
81652023-05-24T11:48:17.318438+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
81662023-05-24T11:48:17.318446+0200 util-mst-1720277 DEBUG We want to read message of size 40
81672023-05-24T11:48:17.318453+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
81682023-05-24T11:48:17.318461+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
81692023-05-24T11:48:17.318470+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
81702023-05-24T11:48:17.318489+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81712023-05-24T11:48:17.318503+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
81722023-05-24T11:48:17.318523+0200 util-mst-1720276 DEBUG We want to read message of size 65036
81732023-05-24T11:48:17.318532+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
81742023-05-24T11:48:17.318542+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
81752023-05-24T11:48:17.318549+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
81762023-05-24T11:48:17.318548+0200 util-mst-1720277 DEBUG We want to read message of size 40
81772023-05-24T11:48:17.318554+0200 simple-send-1720276 DEBUG check_recv
81782023-05-24T11:48:17.318558+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
81792023-05-24T11:48:17.318561+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
81802023-05-24T11:48:17.318567+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
81812023-05-24T11:48:17.318566+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
81822023-05-24T11:48:17.318574+0200 simple-send-1720276 DEBUG time traveled: 101605
81832023-05-24T11:48:17.318577+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
81842023-05-24T11:48:17.318580+0200 simple-send-1720276 INFO mean time traveled: 1354 µs 75 messages received with message number 76
81852023-05-24T11:48:17.318585+0200 simple-send-1720276 DEBUG time traveled end
81862023-05-24T11:48:17.318584+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81872023-05-24T11:48:17.318591+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
81882023-05-24T11:48:17.318597+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
81892023-05-24T11:48:17.318597+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
81902023-05-24T11:48:17.318603+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
81912023-05-24T11:48:17.318606+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
81922023-05-24T11:48:17.318612+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
81932023-05-24T11:48:17.318630+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
81942023-05-24T11:48:17.318630+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
81952023-05-24T11:48:17.318641+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
81962023-05-24T11:48:17.318653+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
81972023-05-24T11:48:17.318685+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
81982023-05-24T11:48:17.318702+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
81992023-05-24T11:48:17.318713+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
82002023-05-24T11:48:17.318709+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
82012023-05-24T11:48:17.318733+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
82022023-05-24T11:48:17.318744+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
82032023-05-24T11:48:17.318757+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
82042023-05-24T11:48:17.318794+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
82052023-05-24T11:48:17.318811+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
82062023-05-24T11:48:17.318822+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
82072023-05-24T11:48:17.318847+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
82082023-05-24T11:48:17.318859+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
82092023-05-24T11:48:17.318870+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
82102023-05-24T11:48:17.318913+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
82112023-05-24T11:48:17.318946+0200 util-mst-1720276 DEBUG We want to read message of size 65036
82122023-05-24T11:48:17.318955+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
82132023-05-24T11:48:17.318960+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
82142023-05-24T11:48:17.318965+0200 simple-send-1720276 DEBUG check_recv
82152023-05-24T11:48:17.318971+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
82162023-05-24T11:48:17.318977+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
82172023-05-24T11:48:17.318982+0200 simple-send-1720276 DEBUG time traveled: 101945
82182023-05-24T11:48:17.318988+0200 simple-send-1720276 INFO mean time traveled: 1341 µs 76 messages received with message number 77
82192023-05-24T11:48:17.318993+0200 simple-send-1720276 DEBUG time traveled end
82202023-05-24T11:48:17.318998+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
82212023-05-24T11:48:17.319004+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
82222023-05-24T11:48:17.319010+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
82232023-05-24T11:48:17.319018+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
82242023-05-24T11:48:17.319035+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
82252023-05-24T11:48:17.319057+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
82262023-05-24T11:48:17.319163+0200 util-mst-1720276 DEBUG We want to read message of size 65036
82272023-05-24T11:48:17.319181+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
82282023-05-24T11:48:17.319187+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
82292023-05-24T11:48:17.319192+0200 simple-send-1720276 DEBUG check_recv
82302023-05-24T11:48:17.319200+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
82312023-05-24T11:48:17.319208+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
82322023-05-24T11:48:17.319217+0200 simple-send-1720276 DEBUG time traveled: 102035
82332023-05-24T11:48:17.319225+0200 simple-send-1720276 INFO mean time traveled: 1325 µs 77 messages received with message number 78
82342023-05-24T11:48:17.319233+0200 simple-send-1720276 DEBUG time traveled end
82352023-05-24T11:48:17.319241+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
82362023-05-24T11:48:17.319249+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
82372023-05-24T11:48:17.319258+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
82382023-05-24T11:48:17.319270+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
82392023-05-24T11:48:17.319289+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
82402023-05-24T11:48:17.319308+0200 util-mst-1720276 DEBUG We want to read message of size 65036
82412023-05-24T11:48:17.319323+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
82422023-05-24T11:48:17.319330+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
82432023-05-24T11:48:17.319334+0200 simple-send-1720276 DEBUG check_recv
82442023-05-24T11:48:17.319340+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
82452023-05-24T11:48:17.319347+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
82462023-05-24T11:48:17.319356+0200 simple-send-1720276 DEBUG time traveled: 102096
82472023-05-24T11:48:17.319364+0200 simple-send-1720276 INFO mean time traveled: 1308 µs 78 messages received with message number 79
82482023-05-24T11:48:17.319371+0200 simple-send-1720276 DEBUG time traveled end
82492023-05-24T11:48:17.319380+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
82502023-05-24T11:48:17.319388+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
82512023-05-24T11:48:17.319397+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
82522023-05-24T11:48:17.319405+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
82532023-05-24T11:48:17.319422+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
82542023-05-24T11:48:17.320092+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
82552023-05-24T11:48:17.320407+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
82562023-05-24T11:48:17.321448+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
82572023-05-24T11:48:17.321878+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
82582023-05-24T11:48:17.322913+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
82592023-05-24T11:48:17.323284+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
82602023-05-24T11:48:17.323389+0200 util-mst-1720276 DEBUG We want to read message of size 65036
82612023-05-24T11:48:17.323418+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
82622023-05-24T11:48:17.323434+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
82632023-05-24T11:48:17.323447+0200 simple-send-1720276 DEBUG check_recv
82642023-05-24T11:48:17.323463+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
82652023-05-24T11:48:17.323478+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
82662023-05-24T11:48:17.323493+0200 simple-send-1720276 DEBUG time traveled: 106152
82672023-05-24T11:48:17.323508+0200 simple-send-1720276 INFO mean time traveled: 1343 µs 79 messages received with message number 80
82682023-05-24T11:48:17.323520+0200 simple-send-1720276 DEBUG time traveled end
82692023-05-24T11:48:17.323534+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
82702023-05-24T11:48:17.323549+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
82712023-05-24T11:48:17.323566+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
82722023-05-24T11:48:17.323589+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
82732023-05-24T11:48:17.323615+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
82742023-05-24T11:48:17.323645+0200 util-mst-1720276 DEBUG We want to read message of size 65036
82752023-05-24T11:48:17.323661+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
82762023-05-24T11:48:17.323675+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
82772023-05-24T11:48:17.323698+0200 simple-send-1720276 DEBUG check_recv
82782023-05-24T11:48:17.323713+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
82792023-05-24T11:48:17.323728+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
82802023-05-24T11:48:17.323743+0200 simple-send-1720276 DEBUG time traveled: 106332
82812023-05-24T11:48:17.323757+0200 simple-send-1720276 INFO mean time traveled: 1329 µs 80 messages received with message number 81
82822023-05-24T11:48:17.323770+0200 simple-send-1720276 DEBUG time traveled end
82832023-05-24T11:48:17.323785+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
82842023-05-24T11:48:17.323800+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
82852023-05-24T11:48:17.323813+0200 util-mst-1720277 DEBUG We want to read message of size 40
82862023-05-24T11:48:17.323821+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
82872023-05-24T11:48:17.323837+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
82882023-05-24T11:48:17.323846+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
82892023-05-24T11:48:17.323856+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
82902023-05-24T11:48:17.323853+0200 util-mst-1720276 DEBUG We want to read message of size 65036
82912023-05-24T11:48:17.323865+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
82922023-05-24T11:48:17.323869+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
82932023-05-24T11:48:17.323878+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
82942023-05-24T11:48:17.323884+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
82952023-05-24T11:48:17.323888+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
82962023-05-24T11:48:17.323896+0200 simple-send-1720276 DEBUG check_recv
82972023-05-24T11:48:17.323911+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
82982023-05-24T11:48:17.323914+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
82992023-05-24T11:48:17.323928+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
83002023-05-24T11:48:17.323925+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
83012023-05-24T11:48:17.323942+0200 simple-send-1720276 DEBUG time traveled: 106459
83022023-05-24T11:48:17.323946+0200 util-mst-1720277 DEBUG We want to read message of size 40
83032023-05-24T11:48:17.323958+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
83042023-05-24T11:48:17.323957+0200 simple-send-1720276 INFO mean time traveled: 1314 µs 81 messages received with message number 82
83052023-05-24T11:48:17.323967+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
83062023-05-24T11:48:17.323970+0200 simple-send-1720276 DEBUG time traveled end
83072023-05-24T11:48:17.323976+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
83082023-05-24T11:48:17.323986+0200 util-mst-1720277 DEBUG We want to read message of size 40
83092023-05-24T11:48:17.323985+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
83102023-05-24T11:48:17.323994+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
83112023-05-24T11:48:17.324002+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
83122023-05-24T11:48:17.324000+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83132023-05-24T11:48:17.324011+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
83142023-05-24T11:48:17.324020+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83152023-05-24T11:48:17.324022+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
83162023-05-24T11:48:17.324041+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
83172023-05-24T11:48:17.324059+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
83182023-05-24T11:48:17.324073+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
83192023-05-24T11:48:17.324090+0200 util-mst-1720277 DEBUG We want to read message of size 40
83202023-05-24T11:48:17.324098+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
83212023-05-24T11:48:17.324093+0200 util-mst-1720276 DEBUG We want to read message of size 65036
83222023-05-24T11:48:17.324107+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
83232023-05-24T11:48:17.324116+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
83242023-05-24T11:48:17.324112+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
83252023-05-24T11:48:17.324125+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83262023-05-24T11:48:17.324129+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
83272023-05-24T11:48:17.324138+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
83282023-05-24T11:48:17.324142+0200 simple-send-1720276 DEBUG check_recv
83292023-05-24T11:48:17.324148+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
83302023-05-24T11:48:17.324158+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
83312023-05-24T11:48:17.324173+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
83322023-05-24T11:48:17.324172+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
83332023-05-24T11:48:17.324185+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
83342023-05-24T11:48:17.324189+0200 simple-send-1720276 DEBUG time traveled: 106637
83352023-05-24T11:48:17.324197+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
83362023-05-24T11:48:17.324204+0200 simple-send-1720276 INFO mean time traveled: 1300 µs 82 messages received with message number 83
83372023-05-24T11:48:17.324217+0200 simple-send-1720276 DEBUG time traveled end
83382023-05-24T11:48:17.324231+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
83392023-05-24T11:48:17.324225+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
83402023-05-24T11:48:17.324233+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
83412023-05-24T11:48:17.324247+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83422023-05-24T11:48:17.324264+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
83432023-05-24T11:48:17.324270+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
83442023-05-24T11:48:17.324277+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
83452023-05-24T11:48:17.324289+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
83462023-05-24T11:48:17.324299+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
83472023-05-24T11:48:17.324309+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
83482023-05-24T11:48:17.324320+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
83492023-05-24T11:48:17.324317+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
83502023-05-24T11:48:17.324348+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
83512023-05-24T11:48:17.324361+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
83522023-05-24T11:48:17.324370+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
83532023-05-24T11:48:17.324378+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
83542023-05-24T11:48:17.324388+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
83552023-05-24T11:48:17.324395+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
83562023-05-24T11:48:17.324410+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
83572023-05-24T11:48:17.324421+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
83582023-05-24T11:48:17.324432+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
83592023-05-24T11:48:17.324469+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
83602023-05-24T11:48:17.324591+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
83612023-05-24T11:48:17.324819+0200 util-mst-1720276 DEBUG We want to read message of size 40
83622023-05-24T11:48:17.324844+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
83632023-05-24T11:48:17.324859+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
83642023-05-24T11:48:17.324875+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
83652023-05-24T11:48:17.324892+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83662023-05-24T11:48:17.324914+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
83672023-05-24T11:48:17.324931+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
83682023-05-24T11:48:17.324965+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
83692023-05-24T11:48:17.324982+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
83702023-05-24T11:48:17.325011+0200 util-mst-1720276 DEBUG We want to read message of size 40
83712023-05-24T11:48:17.325028+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
83722023-05-24T11:48:17.325043+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
83732023-05-24T11:48:17.325069+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
83742023-05-24T11:48:17.325083+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83752023-05-24T11:48:17.325105+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
83762023-05-24T11:48:17.325147+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
83772023-05-24T11:48:17.325169+0200 util-mst-1720276 DEBUG We want to read message of size 40
83782023-05-24T11:48:17.325183+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
83792023-05-24T11:48:17.325196+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
83802023-05-24T11:48:17.325211+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
83812023-05-24T11:48:17.325224+0200 util-mst-1720276 DEBUG We want to read message of size 40
83822023-05-24T11:48:17.325237+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
83832023-05-24T11:48:17.325251+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
83842023-05-24T11:48:17.325277+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
83852023-05-24T11:48:17.325292+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
83862023-05-24T11:48:17.325314+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
83872023-05-24T11:48:17.325330+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
83882023-05-24T11:48:17.325361+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
83892023-05-24T11:48:17.325378+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
83902023-05-24T11:48:17.325401+0200 util-mst-1720276 DEBUG We want to read message of size 65036
83912023-05-24T11:48:17.325415+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
83922023-05-24T11:48:17.325428+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
83932023-05-24T11:48:17.325440+0200 simple-send-1720276 DEBUG check_recv
83942023-05-24T11:48:17.325454+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
83952023-05-24T11:48:17.325468+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
83962023-05-24T11:48:17.325482+0200 simple-send-1720276 DEBUG time traveled: 107853
83972023-05-24T11:48:17.325496+0200 simple-send-1720276 INFO mean time traveled: 1299 µs 83 messages received with message number 84
83982023-05-24T11:48:17.325508+0200 simple-send-1720276 DEBUG time traveled end
83992023-05-24T11:48:17.325522+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
84002023-05-24T11:48:17.325537+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
84012023-05-24T11:48:17.325556+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
84022023-05-24T11:48:17.325603+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
84032023-05-24T11:48:17.325628+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
84042023-05-24T11:48:17.325647+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
84052023-05-24T11:48:17.325663+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
84062023-05-24T11:48:17.325687+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
84072023-05-24T11:48:17.325697+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
84082023-05-24T11:48:17.325733+0200 util-mst-1720276 DEBUG We want to read message of size 65036
84092023-05-24T11:48:17.325749+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
84102023-05-24T11:48:17.325762+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
84112023-05-24T11:48:17.325774+0200 simple-send-1720276 DEBUG check_recv
84122023-05-24T11:48:17.325788+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
84132023-05-24T11:48:17.325802+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
84142023-05-24T11:48:17.325817+0200 simple-send-1720276 DEBUG time traveled: 108118
84152023-05-24T11:48:17.325831+0200 simple-send-1720276 INFO mean time traveled: 1287 µs 84 messages received with message number 85
84162023-05-24T11:48:17.325844+0200 simple-send-1720276 DEBUG time traveled end
84172023-05-24T11:48:17.325859+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
84182023-05-24T11:48:17.325873+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
84192023-05-24T11:48:17.325895+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
84202023-05-24T11:48:17.325973+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
84212023-05-24T11:48:17.326008+0200 util-mst-1720276 DEBUG We want to read message of size 65036
84222023-05-24T11:48:17.326024+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
84232023-05-24T11:48:17.326038+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
84242023-05-24T11:48:17.326041+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
84252023-05-24T11:48:17.326053+0200 simple-send-1720276 DEBUG check_recv
84262023-05-24T11:48:17.326070+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
84272023-05-24T11:48:17.326085+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
84282023-05-24T11:48:17.326101+0200 simple-send-1720276 DEBUG time traveled: 108328
84292023-05-24T11:48:17.326114+0200 simple-send-1720276 INFO mean time traveled: 1274 µs 85 messages received with message number 86
84302023-05-24T11:48:17.326127+0200 simple-send-1720276 DEBUG time traveled end
84312023-05-24T11:48:17.326141+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
84322023-05-24T11:48:17.326155+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
84332023-05-24T11:48:17.326177+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
84342023-05-24T11:48:17.326205+0200 util-mst-1720276 DEBUG We want to read message of size 65036
84352023-05-24T11:48:17.326221+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
84362023-05-24T11:48:17.326235+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
84372023-05-24T11:48:17.326248+0200 simple-send-1720276 DEBUG check_recv
84382023-05-24T11:48:17.326262+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
84392023-05-24T11:48:17.326276+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
84402023-05-24T11:48:17.326291+0200 simple-send-1720276 DEBUG time traveled: 108449
84412023-05-24T11:48:17.326304+0200 simple-send-1720276 INFO mean time traveled: 1261 µs 86 messages received with message number 87
84422023-05-24T11:48:17.326317+0200 simple-send-1720276 DEBUG time traveled end
84432023-05-24T11:48:17.326331+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
84442023-05-24T11:48:17.326332+0200 util-mst-1720277 DEBUG We want to read message of size 65036
84452023-05-24T11:48:17.326348+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
84462023-05-24T11:48:17.326345+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
84472023-05-24T11:48:17.326355+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
84482023-05-24T11:48:17.326362+0200 simple-send-1720277 DEBUG check_recv
84492023-05-24T11:48:17.326370+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
84502023-05-24T11:48:17.326366+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
84512023-05-24T11:48:17.326377+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
84522023-05-24T11:48:17.326387+0200 simple-send-1720277 DEBUG time traveled: 116113
84532023-05-24T11:48:17.326394+0200 simple-send-1720277 INFO mean time traveled: 1262 µs 92 messages received with message number 92
84542023-05-24T11:48:17.326401+0200 simple-send-1720277 DEBUG time traveled end
84552023-05-24T11:48:17.326408+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
84562023-05-24T11:48:17.326415+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
84572023-05-24T11:48:17.326423+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
84582023-05-24T11:48:17.326416+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
84592023-05-24T11:48:17.326434+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
84602023-05-24T11:48:17.326455+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
84612023-05-24T11:48:17.326461+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
84622023-05-24T11:48:17.326473+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
84632023-05-24T11:48:17.326488+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
84642023-05-24T11:48:17.326522+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
84652023-05-24T11:48:17.326541+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
84662023-05-24T11:48:17.326568+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
84672023-05-24T11:48:17.326589+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
84682023-05-24T11:48:17.326608+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
84692023-05-24T11:48:17.326632+0200 util-mst-1720277 DEBUG We want to read message of size 65036
84702023-05-24T11:48:17.326632+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
84712023-05-24T11:48:17.326645+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
84722023-05-24T11:48:17.326653+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
84732023-05-24T11:48:17.326659+0200 simple-send-1720277 DEBUG check_recv
84742023-05-24T11:48:17.326655+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
84752023-05-24T11:48:17.326667+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
84762023-05-24T11:48:17.326674+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
84772023-05-24T11:48:17.326674+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
84782023-05-24T11:48:17.326681+0200 simple-send-1720277 DEBUG time traveled: 116364
84792023-05-24T11:48:17.326688+0200 simple-send-1720277 INFO mean time traveled: 1251 µs 93 messages received with message number 93
84802023-05-24T11:48:17.326695+0200 simple-send-1720277 DEBUG time traveled end
84812023-05-24T11:48:17.326702+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
84822023-05-24T11:48:17.326699+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
84832023-05-24T11:48:17.326709+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
84842023-05-24T11:48:17.326717+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
84852023-05-24T11:48:17.326720+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
84862023-05-24T11:48:17.326728+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
84872023-05-24T11:48:17.326738+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
84882023-05-24T11:48:17.326746+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
84892023-05-24T11:48:17.326780+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
84902023-05-24T11:48:17.327011+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
84912023-05-24T11:48:17.327065+0200 util-mst-1720277 DEBUG We want to read message of size 65036
84922023-05-24T11:48:17.327081+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
84932023-05-24T11:48:17.327099+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
84942023-05-24T11:48:17.327108+0200 simple-send-1720277 DEBUG check_recv
84952023-05-24T11:48:17.327118+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
84962023-05-24T11:48:17.327126+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
84972023-05-24T11:48:17.327135+0200 simple-send-1720277 DEBUG time traveled: 116770
84982023-05-24T11:48:17.327144+0200 simple-send-1720277 INFO mean time traveled: 1242 µs 94 messages received with message number 94
84992023-05-24T11:48:17.327151+0200 simple-send-1720277 DEBUG time traveled end
85002023-05-24T11:48:17.327160+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
85012023-05-24T11:48:17.327169+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
85022023-05-24T11:48:17.327178+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85032023-05-24T11:48:17.327190+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
85042023-05-24T11:48:17.327210+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
85052023-05-24T11:48:17.327346+0200 util-mst-1720277 DEBUG We want to read message of size 65036
85062023-05-24T11:48:17.327361+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
85072023-05-24T11:48:17.327370+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
85082023-05-24T11:48:17.327377+0200 simple-send-1720277 DEBUG check_recv
85092023-05-24T11:48:17.327386+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
85102023-05-24T11:48:17.327391+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
85112023-05-24T11:48:17.327395+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
85122023-05-24T11:48:17.327409+0200 simple-send-1720277 DEBUG time traveled: 117002
85132023-05-24T11:48:17.327418+0200 simple-send-1720277 INFO mean time traveled: 1231 µs 95 messages received with message number 95
85142023-05-24T11:48:17.327425+0200 simple-send-1720277 DEBUG time traveled end
85152023-05-24T11:48:17.327434+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
85162023-05-24T11:48:17.327442+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
85172023-05-24T11:48:17.327451+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85182023-05-24T11:48:17.327463+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
85192023-05-24T11:48:17.327479+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
85202023-05-24T11:48:17.327523+0200 util-mst-1720277 DEBUG We want to read message of size 40
85212023-05-24T11:48:17.327534+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
85222023-05-24T11:48:17.327542+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
85232023-05-24T11:48:17.327550+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
85242023-05-24T11:48:17.327559+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85252023-05-24T11:48:17.327571+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
85262023-05-24T11:48:17.327580+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
85272023-05-24T11:48:17.327604+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
85282023-05-24T11:48:17.327615+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
85292023-05-24T11:48:17.327630+0200 util-mst-1720277 DEBUG We want to read message of size 40
85302023-05-24T11:48:17.327648+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
85312023-05-24T11:48:17.327655+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
85322023-05-24T11:48:17.327645+0200 util-mst-1720276 DEBUG We want to read message of size 40
85332023-05-24T11:48:17.327662+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
85342023-05-24T11:48:17.327670+0200 util-mst-1720277 DEBUG We want to read message of size 40
85352023-05-24T11:48:17.327670+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
85362023-05-24T11:48:17.327677+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
85372023-05-24T11:48:17.327687+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
85382023-05-24T11:48:17.327686+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
85392023-05-24T11:48:17.327695+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
85402023-05-24T11:48:17.327702+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85412023-05-24T11:48:17.327703+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
85422023-05-24T11:48:17.327712+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
85432023-05-24T11:48:17.327719+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85442023-05-24T11:48:17.327736+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
85452023-05-24T11:48:17.327746+0200 util-mst-1720277 DEBUG We want to read message of size 40
85462023-05-24T11:48:17.327741+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
85472023-05-24T11:48:17.327753+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
85482023-05-24T11:48:17.327760+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
85492023-05-24T11:48:17.327760+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
85502023-05-24T11:48:17.327769+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
85512023-05-24T11:48:17.327777+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85522023-05-24T11:48:17.327789+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
85532023-05-24T11:48:17.327798+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
85542023-05-24T11:48:17.327794+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
85552023-05-24T11:48:17.327813+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
85562023-05-24T11:48:17.327819+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
85572023-05-24T11:48:17.327828+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
85582023-05-24T11:48:17.327838+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
85592023-05-24T11:48:17.327836+0200 util-mst-1720276 DEBUG We want to read message of size 40
85602023-05-24T11:48:17.327852+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
85612023-05-24T11:48:17.327866+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
85622023-05-24T11:48:17.327873+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
85632023-05-24T11:48:17.327880+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
85642023-05-24T11:48:17.327886+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
85652023-05-24T11:48:17.327893+0200 util-mst-1720276 DEBUG We want to read message of size 40
85662023-05-24T11:48:17.327901+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
85672023-05-24T11:48:17.327906+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
85682023-05-24T11:48:17.327922+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
85692023-05-24T11:48:17.327920+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
85702023-05-24T11:48:17.327931+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
85712023-05-24T11:48:17.327935+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
85722023-05-24T11:48:17.327941+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
85732023-05-24T11:48:17.327949+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85742023-05-24T11:48:17.327968+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
85752023-05-24T11:48:17.327970+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
85762023-05-24T11:48:17.327981+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
85772023-05-24T11:48:17.327989+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
85782023-05-24T11:48:17.328009+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
85792023-05-24T11:48:17.328018+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
85802023-05-24T11:48:17.328014+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
85812023-05-24T11:48:17.328027+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
85822023-05-24T11:48:17.328037+0200 util-mst-1720276 DEBUG We want to read message of size 40
85832023-05-24T11:48:17.328051+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
85842023-05-24T11:48:17.328062+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
85852023-05-24T11:48:17.328065+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
85862023-05-24T11:48:17.328080+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
85872023-05-24T11:48:17.328091+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
85882023-05-24T11:48:17.328106+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
85892023-05-24T11:48:17.328118+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
85902023-05-24T11:48:17.328147+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
85912023-05-24T11:48:17.328159+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
85922023-05-24T11:48:17.328173+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
85932023-05-24T11:48:17.328224+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
85942023-05-24T11:48:17.328250+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
85952023-05-24T11:48:17.328266+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
85962023-05-24T11:48:17.328296+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
85972023-05-24T11:48:17.328311+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
85982023-05-24T11:48:17.328337+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
85992023-05-24T11:48:17.328378+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
86002023-05-24T11:48:17.328402+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
86012023-05-24T11:48:17.328418+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
86022023-05-24T11:48:17.328448+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
86032023-05-24T11:48:17.328462+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
86042023-05-24T11:48:17.328453+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
86052023-05-24T11:48:17.328478+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
86062023-05-24T11:48:17.328531+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
86072023-05-24T11:48:17.328703+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
86082023-05-24T11:48:17.329519+0200 util-mst-1720276 DEBUG We want to read message of size 65036
86092023-05-24T11:48:17.329544+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
86102023-05-24T11:48:17.329558+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
86112023-05-24T11:48:17.329569+0200 simple-send-1720276 DEBUG check_recv
86122023-05-24T11:48:17.329585+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
86132023-05-24T11:48:17.329598+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
86142023-05-24T11:48:17.329614+0200 simple-send-1720276 DEBUG time traveled: 111692
86152023-05-24T11:48:17.329628+0200 simple-send-1720276 INFO mean time traveled: 1283 µs 87 messages received with message number 88
86162023-05-24T11:48:17.329640+0200 simple-send-1720276 DEBUG time traveled end
86172023-05-24T11:48:17.329655+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
86182023-05-24T11:48:17.329668+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
86192023-05-24T11:48:17.329679+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
86202023-05-24T11:48:17.329698+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
86212023-05-24T11:48:17.329731+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
86222023-05-24T11:48:17.329779+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
86232023-05-24T11:48:17.329793+0200 util-mst-1720276 DEBUG We want to read message of size 65036
86242023-05-24T11:48:17.329817+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
86252023-05-24T11:48:17.329832+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
86262023-05-24T11:48:17.329845+0200 simple-send-1720276 DEBUG check_recv
86272023-05-24T11:48:17.329860+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
86282023-05-24T11:48:17.329875+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
86292023-05-24T11:48:17.329890+0200 simple-send-1720276 DEBUG time traveled: 111899
86302023-05-24T11:48:17.329904+0200 simple-send-1720276 INFO mean time traveled: 1271 µs 88 messages received with message number 89
86312023-05-24T11:48:17.329916+0200 simple-send-1720276 DEBUG time traveled end
86322023-05-24T11:48:17.329930+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
86332023-05-24T11:48:17.329945+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
86342023-05-24T11:48:17.329977+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
86352023-05-24T11:48:17.330001+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
86362023-05-24T11:48:17.330030+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
86372023-05-24T11:48:17.330062+0200 util-mst-1720276 DEBUG We want to read message of size 65036
86382023-05-24T11:48:17.330079+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
86392023-05-24T11:48:17.330093+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
86402023-05-24T11:48:17.330100+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
86412023-05-24T11:48:17.330106+0200 simple-send-1720276 DEBUG check_recv
86422023-05-24T11:48:17.330125+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
86432023-05-24T11:48:17.330139+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
86442023-05-24T11:48:17.330154+0200 simple-send-1720276 DEBUG time traveled: 112091
86452023-05-24T11:48:17.330167+0200 simple-send-1720276 INFO mean time traveled: 1259 µs 89 messages received with message number 90
86462023-05-24T11:48:17.330180+0200 simple-send-1720276 DEBUG time traveled end
86472023-05-24T11:48:17.330187+0200 util-mst-1720277 DEBUG We want to read message of size 40
86482023-05-24T11:48:17.330194+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
86492023-05-24T11:48:17.330204+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
86502023-05-24T11:48:17.330209+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
86512023-05-24T11:48:17.330214+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
86522023-05-24T11:48:17.330225+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
86532023-05-24T11:48:17.330235+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
86542023-05-24T11:48:17.330230+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
86552023-05-24T11:48:17.330246+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
86562023-05-24T11:48:17.330257+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
86572023-05-24T11:48:17.330257+0200 util-mst-1720276 DEBUG We want to read message of size 65036
86582023-05-24T11:48:17.330272+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
86592023-05-24T11:48:17.330280+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
86602023-05-24T11:48:17.330287+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
86612023-05-24T11:48:17.330292+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
86622023-05-24T11:48:17.330300+0200 simple-send-1720276 DEBUG check_recv
86632023-05-24T11:48:17.330306+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
86642023-05-24T11:48:17.330315+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
86652023-05-24T11:48:17.330329+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
86662023-05-24T11:48:17.330337+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
86672023-05-24T11:48:17.330343+0200 simple-send-1720276 DEBUG time traveled: 112208
86682023-05-24T11:48:17.330351+0200 util-mst-1720277 DEBUG We want to read message of size 40
86692023-05-24T11:48:17.330361+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
86702023-05-24T11:48:17.330358+0200 simple-send-1720276 INFO mean time traveled: 1246 µs 90 messages received with message number 91
86712023-05-24T11:48:17.330368+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
86722023-05-24T11:48:17.330387+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
86732023-05-24T11:48:17.330384+0200 simple-send-1720276 DEBUG time traveled end
86742023-05-24T11:48:17.330396+0200 util-mst-1720277 DEBUG We want to read message of size 40
86752023-05-24T11:48:17.330400+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
86762023-05-24T11:48:17.330404+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
86772023-05-24T11:48:17.330416+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
86782023-05-24T11:48:17.330415+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
86792023-05-24T11:48:17.330425+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
86802023-05-24T11:48:17.330434+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
86812023-05-24T11:48:17.330436+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
86822023-05-24T11:48:17.330446+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
86832023-05-24T11:48:17.330456+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
86842023-05-24T11:48:17.330468+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
86852023-05-24T11:48:17.330477+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
86862023-05-24T11:48:17.330490+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
86872023-05-24T11:48:17.330493+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
86882023-05-24T11:48:17.330502+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
86892023-05-24T11:48:17.330513+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
86902023-05-24T11:48:17.330537+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
86912023-05-24T11:48:17.330539+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
86922023-05-24T11:48:17.330554+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
86932023-05-24T11:48:17.330566+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
86942023-05-24T11:48:17.330589+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
86952023-05-24T11:48:17.330601+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
86962023-05-24T11:48:17.330613+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
86972023-05-24T11:48:17.330641+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
86982023-05-24T11:48:17.331241+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
86992023-05-24T11:48:17.331338+0200 util-mst-1720277 DEBUG We want to read message of size 40
87002023-05-24T11:48:17.331354+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
87012023-05-24T11:48:17.331362+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
87022023-05-24T11:48:17.331370+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
87032023-05-24T11:48:17.331378+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
87042023-05-24T11:48:17.331389+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
87052023-05-24T11:48:17.331405+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
87062023-05-24T11:48:17.331427+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
87072023-05-24T11:48:17.331435+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
87082023-05-24T11:48:17.331445+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
87092023-05-24T11:48:17.331449+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
87102023-05-24T11:48:17.331473+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
87112023-05-24T11:48:17.331493+0200 util-mst-1720277 DEBUG We want to read message of size 40
87122023-05-24T11:48:17.331501+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
87132023-05-24T11:48:17.331508+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
87142023-05-24T11:48:17.331516+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
87152023-05-24T11:48:17.331524+0200 util-mst-1720277 DEBUG We want to read message of size 65036
87162023-05-24T11:48:17.331537+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
87172023-05-24T11:48:17.331546+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
87182023-05-24T11:48:17.331567+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
87192023-05-24T11:48:17.331577+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
87202023-05-24T11:48:17.331587+0200 util-mst-1720277 DEBUG We want to read message of size 65036
87212023-05-24T11:48:17.331595+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
87222023-05-24T11:48:17.331603+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
87232023-05-24T11:48:17.331611+0200 simple-send-1720277 DEBUG check_recv
87242023-05-24T11:48:17.331619+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
87252023-05-24T11:48:17.331628+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
87262023-05-24T11:48:17.331639+0200 simple-send-1720277 DEBUG time traveled: 121173
87272023-05-24T11:48:17.331647+0200 simple-send-1720277 INFO mean time traveled: 1262 µs 96 messages received with message number 96
87282023-05-24T11:48:17.331654+0200 simple-send-1720277 DEBUG time traveled end
87292023-05-24T11:48:17.331663+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
87302023-05-24T11:48:17.331672+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
87312023-05-24T11:48:17.331684+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
87322023-05-24T11:48:17.331717+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
87332023-05-24T11:48:17.331722+0200 util-mst-1720276 DEBUG We want to read message of size 65036
87342023-05-24T11:48:17.331738+0200 util-mst-1720277 DEBUG We want to read message of size 65036
87352023-05-24T11:48:17.331748+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
87362023-05-24T11:48:17.331746+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
87372023-05-24T11:48:17.331756+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
87382023-05-24T11:48:17.331763+0200 simple-send-1720277 DEBUG check_recv
87392023-05-24T11:48:17.331761+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
87402023-05-24T11:48:17.331771+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
87412023-05-24T11:48:17.331775+0200 simple-send-1720276 DEBUG check_recv
87422023-05-24T11:48:17.331787+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
87432023-05-24T11:48:17.331797+0200 simple-send-1720277 DEBUG time traveled: 121281
87442023-05-24T11:48:17.331793+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
87452023-05-24T11:48:17.331803+0200 simple-send-1720277 INFO mean time traveled: 1250 µs 97 messages received with message number 97
87462023-05-24T11:48:17.331809+0200 simple-send-1720277 DEBUG time traveled end
87472023-05-24T11:48:17.331807+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
87482023-05-24T11:48:17.331815+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
87492023-05-24T11:48:17.331822+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
87502023-05-24T11:48:17.331822+0200 simple-send-1720276 DEBUG time traveled: 113606
87512023-05-24T11:48:17.331832+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
87522023-05-24T11:48:17.331841+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
87532023-05-24T11:48:17.331837+0200 simple-send-1720276 INFO mean time traveled: 1248 µs 91 messages received with message number 92
87542023-05-24T11:48:17.331852+0200 simple-send-1720276 DEBUG time traveled end
87552023-05-24T11:48:17.331865+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
87562023-05-24T11:48:17.331868+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
87572023-05-24T11:48:17.331878+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
87582023-05-24T11:48:17.331883+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
87592023-05-24T11:48:17.331891+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
87602023-05-24T11:48:17.331898+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
87612023-05-24T11:48:17.331907+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
87622023-05-24T11:48:17.331919+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
87632023-05-24T11:48:17.331948+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
87642023-05-24T11:48:17.331979+0200 util-mst-1720276 DEBUG We want to read message of size 65036
87652023-05-24T11:48:17.331995+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
87662023-05-24T11:48:17.332009+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
87672023-05-24T11:48:17.332022+0200 simple-send-1720276 DEBUG check_recv
87682023-05-24T11:48:17.332037+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
87692023-05-24T11:48:17.332050+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
87702023-05-24T11:48:17.332064+0200 simple-send-1720276 DEBUG time traveled: 113761
87712023-05-24T11:48:17.332074+0200 util-mst-1720277 DEBUG We want to read message of size 40
87722023-05-24T11:48:17.332078+0200 simple-send-1720276 INFO mean time traveled: 1236 µs 92 messages received with message number 93
87732023-05-24T11:48:17.332084+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
87742023-05-24T11:48:17.332089+0200 simple-send-1720276 DEBUG time traveled end
87752023-05-24T11:48:17.332092+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
87762023-05-24T11:48:17.332102+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
87772023-05-24T11:48:17.332101+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
87782023-05-24T11:48:17.332111+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
87792023-05-24T11:48:17.332113+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
87802023-05-24T11:48:17.332130+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
87812023-05-24T11:48:17.332141+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
87822023-05-24T11:48:17.332137+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
87832023-05-24T11:48:17.332165+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
87842023-05-24T11:48:17.332168+0200 util-mst-1720276 DEBUG We want to read message of size 65036
87852023-05-24T11:48:17.332174+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
87862023-05-24T11:48:17.332184+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
87872023-05-24T11:48:17.332191+0200 util-mst-1720277 DEBUG We want to read message of size 65036
87882023-05-24T11:48:17.332199+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
87892023-05-24T11:48:17.332197+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
87902023-05-24T11:48:17.332206+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
87912023-05-24T11:48:17.332212+0200 simple-send-1720277 DEBUG check_recv
87922023-05-24T11:48:17.332210+0200 simple-send-1720276 DEBUG check_recv
87932023-05-24T11:48:17.332220+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
87942023-05-24T11:48:17.332227+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
87952023-05-24T11:48:17.332225+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
87962023-05-24T11:48:17.332234+0200 simple-send-1720277 DEBUG time traveled: 121668
87972023-05-24T11:48:17.332239+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
87982023-05-24T11:48:17.332241+0200 simple-send-1720277 INFO mean time traveled: 1241 µs 98 messages received with message number 98
87992023-05-24T11:48:17.332251+0200 simple-send-1720277 DEBUG time traveled end
88002023-05-24T11:48:17.332251+0200 simple-send-1720276 DEBUG time traveled: 113875
88012023-05-24T11:48:17.332258+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
88022023-05-24T11:48:17.332262+0200 simple-send-1720276 INFO mean time traveled: 1224 µs 93 messages received with message number 94
88032023-05-24T11:48:17.332265+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
88042023-05-24T11:48:17.332272+0200 simple-send-1720276 DEBUG time traveled end
88052023-05-24T11:48:17.332278+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
88062023-05-24T11:48:17.332283+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
88072023-05-24T11:48:17.332293+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
88082023-05-24T11:48:17.332306+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
88092023-05-24T11:48:17.332310+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
88102023-05-24T11:48:17.332321+0200 util-mst-1720277 DEBUG We want to read message of size 40
88112023-05-24T11:48:17.332329+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
88122023-05-24T11:48:17.332336+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
88132023-05-24T11:48:17.332337+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
88142023-05-24T11:48:17.332343+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
88152023-05-24T11:48:17.332354+0200 util-mst-1720277 DEBUG We want to read message of size 40
88162023-05-24T11:48:17.332368+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
88172023-05-24T11:48:17.332365+0200 util-mst-1720276 DEBUG We want to read message of size 65036
88182023-05-24T11:48:17.332375+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
88192023-05-24T11:48:17.332380+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
88202023-05-24T11:48:17.332383+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
88212023-05-24T11:48:17.332392+0200 util-mst-1720277 DEBUG We want to read message of size 65036
88222023-05-24T11:48:17.332390+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
88232023-05-24T11:48:17.332401+0200 simple-send-1720276 DEBUG check_recv
88242023-05-24T11:48:17.332405+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
88252023-05-24T11:48:17.332413+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
88262023-05-24T11:48:17.332412+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
88272023-05-24T11:48:17.332421+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
88282023-05-24T11:48:17.332424+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
88292023-05-24T11:48:17.332435+0200 simple-send-1720276 DEBUG time traveled: 113990
88302023-05-24T11:48:17.332443+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
88312023-05-24T11:48:17.332445+0200 simple-send-1720276 INFO mean time traveled: 1212 µs 94 messages received with message number 95
88322023-05-24T11:48:17.332455+0200 util-mst-1720277 DEBUG We want to read message of size 65036
88332023-05-24T11:48:17.332455+0200 simple-send-1720276 DEBUG time traveled end
88342023-05-24T11:48:17.332463+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
88352023-05-24T11:48:17.332467+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
88362023-05-24T11:48:17.332471+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
88372023-05-24T11:48:17.332479+0200 simple-send-1720277 DEBUG check_recv
88382023-05-24T11:48:17.332478+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
88392023-05-24T11:48:17.332486+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
88402023-05-24T11:48:17.332493+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
88412023-05-24T11:48:17.332494+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
88422023-05-24T11:48:17.332501+0200 simple-send-1720277 DEBUG time traveled: 121888
88432023-05-24T11:48:17.332508+0200 simple-send-1720277 INFO mean time traveled: 1231 µs 99 messages received with message number 99
88442023-05-24T11:48:17.332508+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
88452023-05-24T11:48:17.332514+0200 simple-send-1720277 DEBUG time traveled end
88462023-05-24T11:48:17.332521+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
88472023-05-24T11:48:17.332529+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
88482023-05-24T11:48:17.332534+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
88492023-05-24T11:48:17.332540+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
88502023-05-24T11:48:17.332555+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
88512023-05-24T11:48:17.332567+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
88522023-05-24T11:48:17.332558+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
88532023-05-24T11:48:17.332575+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
88542023-05-24T11:48:17.332580+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
88552023-05-24T11:48:17.332610+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
88562023-05-24T11:48:17.332618+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
88572023-05-24T11:48:17.332635+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
88582023-05-24T11:48:17.332647+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
88592023-05-24T11:48:17.332655+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
88602023-05-24T11:48:17.332663+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
88612023-05-24T11:48:17.332685+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
88622023-05-24T11:48:17.332695+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
88632023-05-24T11:48:17.332712+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
88642023-05-24T11:48:17.332723+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
88652023-05-24T11:48:17.332732+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
88662023-05-24T11:48:17.332750+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
88672023-05-24T11:48:17.332762+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
88682023-05-24T11:48:17.332863+0200 util-mst-1720276 DEBUG We want to read message of size 65036
88692023-05-24T11:48:17.332886+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
88702023-05-24T11:48:17.332897+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
88712023-05-24T11:48:17.332907+0200 simple-send-1720276 DEBUG check_recv
88722023-05-24T11:48:17.332918+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
88732023-05-24T11:48:17.332929+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
88742023-05-24T11:48:17.332940+0200 simple-send-1720276 DEBUG time traveled: 114428
88752023-05-24T11:48:17.332950+0200 simple-send-1720276 INFO mean time traveled: 1204 µs 95 messages received with message number 96
88762023-05-24T11:48:17.332960+0200 simple-send-1720276 DEBUG time traveled end
88772023-05-24T11:48:17.332971+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
88782023-05-24T11:48:17.332981+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
88792023-05-24T11:48:17.332992+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
88802023-05-24T11:48:17.333008+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
88812023-05-24T11:48:17.333037+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
88822023-05-24T11:48:17.333335+0200 util-mst-1720277 DEBUG We want to read message of size 40
88832023-05-24T11:48:17.333352+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
88842023-05-24T11:48:17.333360+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
88852023-05-24T11:48:17.333369+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
88862023-05-24T11:48:17.333378+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
88872023-05-24T11:48:17.333390+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
88882023-05-24T11:48:17.333385+0200 util-mst-1720276 DEBUG We want to read message of size 65036
88892023-05-24T11:48:17.333408+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
88902023-05-24T11:48:17.333415+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
88912023-05-24T11:48:17.333430+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
88922023-05-24T11:48:17.333432+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
88932023-05-24T11:48:17.333442+0200 simple-send-1720276 DEBUG check_recv
88942023-05-24T11:48:17.333446+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
88952023-05-24T11:48:17.333457+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
88962023-05-24T11:48:17.333464+0200 util-mst-1720277 DEBUG We want to read message of size 40
88972023-05-24T11:48:17.333474+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
88982023-05-24T11:48:17.333471+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
88992023-05-24T11:48:17.333482+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
89002023-05-24T11:48:17.333490+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
89012023-05-24T11:48:17.333488+0200 simple-send-1720276 DEBUG time traveled: 114937
89022023-05-24T11:48:17.333498+0200 util-mst-1720277 DEBUG We want to read message of size 40
89032023-05-24T11:48:17.333503+0200 simple-send-1720276 INFO mean time traveled: 1197 µs 96 messages received with message number 97
89042023-05-24T11:48:17.333506+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
89052023-05-24T11:48:17.333518+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
89062023-05-24T11:48:17.333515+0200 simple-send-1720276 DEBUG time traveled end
89072023-05-24T11:48:17.333526+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
89082023-05-24T11:48:17.333535+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89092023-05-24T11:48:17.333532+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
89102023-05-24T11:48:17.333548+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
89112023-05-24T11:48:17.333549+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
89122023-05-24T11:48:17.333564+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89132023-05-24T11:48:17.333575+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
89142023-05-24T11:48:17.333588+0200 util-mst-1720277 DEBUG We want to read message of size 40
89152023-05-24T11:48:17.333585+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
89162023-05-24T11:48:17.333594+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
89172023-05-24T11:48:17.333602+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
89182023-05-24T11:48:17.333611+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
89192023-05-24T11:48:17.333618+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89202023-05-24T11:48:17.333614+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
89212023-05-24T11:48:17.333627+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
89222023-05-24T11:48:17.333635+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
89232023-05-24T11:48:17.333647+0200 util-mst-1720276 DEBUG We want to read message of size 65036
89242023-05-24T11:48:17.333654+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
89252023-05-24T11:48:17.333676+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
89262023-05-24T11:48:17.333675+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
89272023-05-24T11:48:17.333688+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
89282023-05-24T11:48:17.333691+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
89292023-05-24T11:48:17.333705+0200 simple-send-1720276 DEBUG check_recv
89302023-05-24T11:48:17.333720+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
89312023-05-24T11:48:17.333719+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
89322023-05-24T11:48:17.333734+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
89332023-05-24T11:48:17.333735+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
89342023-05-24T11:48:17.333742+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
89352023-05-24T11:48:17.333750+0200 simple-send-1720276 DEBUG time traveled: 115165
89362023-05-24T11:48:17.333765+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
89372023-05-24T11:48:17.333764+0200 simple-send-1720276 INFO mean time traveled: 1187 µs 97 messages received with message number 98
89382023-05-24T11:48:17.333776+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
89392023-05-24T11:48:17.333778+0200 simple-send-1720276 DEBUG time traveled end
89402023-05-24T11:48:17.333787+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
89412023-05-24T11:48:17.333794+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
89422023-05-24T11:48:17.333809+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89432023-05-24T11:48:17.333830+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
89442023-05-24T11:48:17.333834+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
89452023-05-24T11:48:17.333851+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
89462023-05-24T11:48:17.333862+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
89472023-05-24T11:48:17.333857+0200 util-mst-1720276 DEBUG We want to read message of size 65036
89482023-05-24T11:48:17.333861+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
89492023-05-24T11:48:17.333876+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
89502023-05-24T11:48:17.333884+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
89512023-05-24T11:48:17.333894+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
89522023-05-24T11:48:17.333892+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
89532023-05-24T11:48:17.333905+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
89542023-05-24T11:48:17.333905+0200 simple-send-1720276 DEBUG check_recv
89552023-05-24T11:48:17.333920+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
89562023-05-24T11:48:17.333934+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
89572023-05-24T11:48:17.333946+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
89582023-05-24T11:48:17.333948+0200 simple-send-1720276 DEBUG time traveled: 115329
89592023-05-24T11:48:17.333974+0200 simple-send-1720276 INFO mean time traveled: 1176 µs 98 messages received with message number 99
89602023-05-24T11:48:17.333987+0200 simple-send-1720276 DEBUG time traveled end
89612023-05-24T11:48:17.334002+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
89622023-05-24T11:48:17.334016+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89632023-05-24T11:48:17.334035+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
89642023-05-24T11:48:17.334066+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
89652023-05-24T11:48:17.334089+0200 util-mst-1720276 DEBUG We want to read message of size 40
89662023-05-24T11:48:17.334104+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
89672023-05-24T11:48:17.334118+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
89682023-05-24T11:48:17.334132+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
89692023-05-24T11:48:17.334147+0200 util-mst-1720276 DEBUG We want to read message of size 40
89702023-05-24T11:48:17.334160+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
89712023-05-24T11:48:17.334173+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
89722023-05-24T11:48:17.334188+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
89732023-05-24T11:48:17.334201+0200 util-mst-1720276 DEBUG We want to read message of size 40
89742023-05-24T11:48:17.334213+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
89752023-05-24T11:48:17.334223+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
89762023-05-24T11:48:17.334233+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
89772023-05-24T11:48:17.334243+0200 util-mst-1720276 DEBUG We want to read message of size 40
89782023-05-24T11:48:17.334253+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
89792023-05-24T11:48:17.334263+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
89802023-05-24T11:48:17.334274+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
89812023-05-24T11:48:17.334284+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
89822023-05-24T11:48:17.334299+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
89832023-05-24T11:48:17.334312+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
89842023-05-24T11:48:17.334327+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
89852023-05-24T11:48:17.334359+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
89862023-05-24T11:48:17.334375+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
89872023-05-24T11:48:17.334403+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
89882023-05-24T11:48:17.334425+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
89892023-05-24T11:48:17.334445+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
89902023-05-24T11:48:17.334482+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
89912023-05-24T11:48:17.334496+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
89922023-05-24T11:48:17.334500+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
89932023-05-24T11:48:17.334505+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
89942023-05-24T11:48:17.334538+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
89952023-05-24T11:48:17.334572+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
89962023-05-24T11:48:17.334587+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
89972023-05-24T11:48:17.334602+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
89982023-05-24T11:48:17.334656+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
89992023-05-24T11:48:17.334683+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
90002023-05-24T11:48:17.334701+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
90012023-05-24T11:48:17.334730+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
90022023-05-24T11:48:17.334743+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
90032023-05-24T11:48:17.334759+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
90042023-05-24T11:48:17.334804+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
90052023-05-24T11:48:17.334830+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
90062023-05-24T11:48:17.334849+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
90072023-05-24T11:48:17.334881+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
90082023-05-24T11:48:17.334898+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
90092023-05-24T11:48:17.334920+0200 util-mst-1720276 DEBUG We want to read message of size 65036
90102023-05-24T11:48:17.334932+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
90112023-05-24T11:48:17.334942+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
90122023-05-24T11:48:17.334952+0200 simple-send-1720276 DEBUG check_recv
90132023-05-24T11:48:17.334962+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
90142023-05-24T11:48:17.334973+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
90152023-05-24T11:48:17.334984+0200 simple-send-1720276 DEBUG time traveled: 116319
90162023-05-24T11:48:17.334995+0200 simple-send-1720276 INFO mean time traveled: 1174 µs 99 messages received with message number 100
90172023-05-24T11:48:17.335004+0200 simple-send-1720276 DEBUG time traveled end
90182023-05-24T11:48:17.335015+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
90192023-05-24T11:48:17.335025+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
90202023-05-24T11:48:17.335041+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
90212023-05-24T11:48:17.335088+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
90222023-05-24T11:48:17.335084+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
90232023-05-24T11:48:17.335116+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
90242023-05-24T11:48:17.335137+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
90252023-05-24T11:48:17.335157+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
90262023-05-24T11:48:17.335171+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
90272023-05-24T11:48:17.335331+0200 util-mst-1720276 DEBUG We want to read message of size 65036
90282023-05-24T11:48:17.335354+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
90292023-05-24T11:48:17.335366+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
90302023-05-24T11:48:17.335375+0200 simple-send-1720276 DEBUG check_recv
90312023-05-24T11:48:17.335387+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
90322023-05-24T11:48:17.335398+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
90332023-05-24T11:48:17.335409+0200 simple-send-1720276 DEBUG time traveled: 116710
90342023-05-24T11:48:17.335420+0200 simple-send-1720276 INFO mean time traveled: 1167 µs 100 messages received with message number 101
90352023-05-24T11:48:17.335429+0200 simple-send-1720276 DEBUG time traveled end
90362023-05-24T11:48:17.335440+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
90372023-05-24T11:48:17.335451+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
90382023-05-24T11:48:17.335462+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
90392023-05-24T11:48:17.335478+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
90402023-05-24T11:48:17.335506+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
90412023-05-24T11:48:17.335665+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
90422023-05-24T11:48:17.335789+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
90432023-05-24T11:48:17.335888+0200 util-mst-1720276 DEBUG We want to read message of size 65036
90442023-05-24T11:48:17.335912+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
90452023-05-24T11:48:17.335928+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
90462023-05-24T11:48:17.335941+0200 simple-send-1720276 DEBUG check_recv
90472023-05-24T11:48:17.335956+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
90482023-05-24T11:48:17.335969+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
90492023-05-24T11:48:17.335985+0200 simple-send-1720276 DEBUG time traveled: 117251
90502023-05-24T11:48:17.335999+0200 simple-send-1720276 INFO mean time traveled: 1160 µs 101 messages received with message number 102
90512023-05-24T11:48:17.336011+0200 simple-send-1720276 DEBUG time traveled end
90522023-05-24T11:48:17.336025+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
90532023-05-24T11:48:17.336040+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
90542023-05-24T11:48:17.336055+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
90552023-05-24T11:48:17.336075+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
90562023-05-24T11:48:17.336102+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
90572023-05-24T11:48:17.336135+0200 util-mst-1720276 DEBUG We want to read message of size 65036
90582023-05-24T11:48:17.336151+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
90592023-05-24T11:48:17.336165+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
90602023-05-24T11:48:17.336179+0200 simple-send-1720276 DEBUG check_recv
90612023-05-24T11:48:17.336194+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
90622023-05-24T11:48:17.336208+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
90632023-05-24T11:48:17.336223+0200 simple-send-1720276 DEBUG time traveled: 117457
90642023-05-24T11:48:17.336237+0200 simple-send-1720276 INFO mean time traveled: 1151 µs 102 messages received with message number 103
90652023-05-24T11:48:17.336261+0200 simple-send-1720276 DEBUG time traveled end
90662023-05-24T11:48:17.336274+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
90672023-05-24T11:48:17.336278+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
90682023-05-24T11:48:17.336295+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
90692023-05-24T11:48:17.336315+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
90702023-05-24T11:48:17.336336+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
90712023-05-24T11:48:17.336364+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
90722023-05-24T11:48:17.336441+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
90732023-05-24T11:48:17.336492+0200 util-mst-1720276 DEBUG We want to read message of size 40
90742023-05-24T11:48:17.336516+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
90752023-05-24T11:48:17.336533+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
90762023-05-24T11:48:17.336549+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
90772023-05-24T11:48:17.336565+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
90782023-05-24T11:48:17.336587+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
90792023-05-24T11:48:17.336604+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
90802023-05-24T11:48:17.336636+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
90812023-05-24T11:48:17.336655+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
90822023-05-24T11:48:17.336682+0200 util-mst-1720276 DEBUG We want to read message of size 40
90832023-05-24T11:48:17.336700+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
90842023-05-24T11:48:17.336714+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
90852023-05-24T11:48:17.336730+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
90862023-05-24T11:48:17.336727+0200 util-mst-1720277 DEBUG We want to read message of size 65036
90872023-05-24T11:48:17.336744+0200 util-mst-1720276 DEBUG We want to read message of size 40
90882023-05-24T11:48:17.336749+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
90892023-05-24T11:48:17.336760+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
90902023-05-24T11:48:17.336758+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
90912023-05-24T11:48:17.336768+0200 simple-send-1720277 DEBUG check_recv
90922023-05-24T11:48:17.336773+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
90932023-05-24T11:48:17.336778+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
90942023-05-24T11:48:17.336788+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
90952023-05-24T11:48:17.336788+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
90962023-05-24T11:48:17.336799+0200 simple-send-1720277 DEBUG time traveled: 126125
90972023-05-24T11:48:17.336802+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
90982023-05-24T11:48:17.336808+0200 simple-send-1720277 INFO mean time traveled: 1261 µs 100 messages received with message number 100
90992023-05-24T11:48:17.336816+0200 simple-send-1720277 DEBUG time traveled end
91002023-05-24T11:48:17.336825+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
91012023-05-24T11:48:17.336823+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
91022023-05-24T11:48:17.336833+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
91032023-05-24T11:48:17.336848+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
91042023-05-24T11:48:17.336854+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
91052023-05-24T11:48:17.336869+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
91062023-05-24T11:48:17.336882+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
91072023-05-24T11:48:17.336890+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
91082023-05-24T11:48:17.336911+0200 util-mst-1720277 DEBUG We want to read message of size 65036
91092023-05-24T11:48:17.336908+0200 util-mst-1720276 DEBUG We want to read message of size 40
91102023-05-24T11:48:17.336919+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
91112023-05-24T11:48:17.336925+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
91122023-05-24T11:48:17.336924+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
91132023-05-24T11:48:17.336931+0200 simple-send-1720277 DEBUG check_recv
91142023-05-24T11:48:17.336940+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
91152023-05-24T11:48:17.336938+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
91162023-05-24T11:48:17.336946+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
91172023-05-24T11:48:17.336954+0200 simple-send-1720277 DEBUG time traveled: 126229
91182023-05-24T11:48:17.336954+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
91192023-05-24T11:48:17.336962+0200 simple-send-1720277 INFO mean time traveled: 1249 µs 101 messages received with message number 101
91202023-05-24T11:48:17.336970+0200 simple-send-1720277 DEBUG time traveled end
91212023-05-24T11:48:17.336969+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
91222023-05-24T11:48:17.336979+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
91232023-05-24T11:48:17.336987+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
91242023-05-24T11:48:17.336990+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
91252023-05-24T11:48:17.337000+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
91262023-05-24T11:48:17.337006+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
91272023-05-24T11:48:17.337018+0200 util-mst-1720277 DEBUG We want to read message of size 40
91282023-05-24T11:48:17.337029+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
91292023-05-24T11:48:17.337037+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
91302023-05-24T11:48:17.337045+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
91312023-05-24T11:48:17.337038+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
91322023-05-24T11:48:17.337064+0200 util-mst-1720277 DEBUG We want to read message of size 40
91332023-05-24T11:48:17.337072+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
91342023-05-24T11:48:17.337072+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
91352023-05-24T11:48:17.337070+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
91362023-05-24T11:48:17.337082+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
91372023-05-24T11:48:17.337096+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
91382023-05-24T11:48:17.337099+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
91392023-05-24T11:48:17.337106+0200 util-mst-1720277 DEBUG We want to read message of size 40
91402023-05-24T11:48:17.337129+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
91412023-05-24T11:48:17.337135+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
91422023-05-24T11:48:17.337142+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
91432023-05-24T11:48:17.337148+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
91442023-05-24T11:48:17.337158+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
91452023-05-24T11:48:17.337164+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
91462023-05-24T11:48:17.337177+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
91472023-05-24T11:48:17.337186+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
91482023-05-24T11:48:17.337194+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
91492023-05-24T11:48:17.337192+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
91502023-05-24T11:48:17.337210+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
91512023-05-24T11:48:17.337217+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
91522023-05-24T11:48:17.337228+0200 util-mst-1720277 DEBUG We want to read message of size 40
91532023-05-24T11:48:17.337236+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
91542023-05-24T11:48:17.337243+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
91552023-05-24T11:48:17.337243+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
91562023-05-24T11:48:17.337250+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
91572023-05-24T11:48:17.337261+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
91582023-05-24T11:48:17.337262+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
91592023-05-24T11:48:17.337271+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
91602023-05-24T11:48:17.337282+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
91612023-05-24T11:48:17.337279+0200 util-mst-1720276 DEBUG We want to read message of size 40
91622023-05-24T11:48:17.337295+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
91632023-05-24T11:48:17.337309+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
91642023-05-24T11:48:17.337316+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
91652023-05-24T11:48:17.337324+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
91662023-05-24T11:48:17.337329+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
91672023-05-24T11:48:17.337339+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
91682023-05-24T11:48:17.337338+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
91692023-05-24T11:48:17.337360+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
91702023-05-24T11:48:17.337359+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
91712023-05-24T11:48:17.337369+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
91722023-05-24T11:48:17.337385+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
91732023-05-24T11:48:17.337414+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
91742023-05-24T11:48:17.337419+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
91752023-05-24T11:48:17.337427+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
91762023-05-24T11:48:17.337441+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
91772023-05-24T11:48:17.337447+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
91782023-05-24T11:48:17.337462+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
91792023-05-24T11:48:17.337460+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
91802023-05-24T11:48:17.337472+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
91812023-05-24T11:48:17.337465+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
91822023-05-24T11:48:17.337485+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
91832023-05-24T11:48:17.337504+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
91842023-05-24T11:48:17.337519+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
91852023-05-24T11:48:17.337522+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
91862023-05-24T11:48:17.337534+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
91872023-05-24T11:48:17.337544+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
91882023-05-24T11:48:17.337541+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
91892023-05-24T11:48:17.337563+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
91902023-05-24T11:48:17.337573+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
91912023-05-24T11:48:17.337584+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
91922023-05-24T11:48:17.337586+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
91932023-05-24T11:48:17.337611+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
91942023-05-24T11:48:17.337615+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
91952023-05-24T11:48:17.337628+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
91962023-05-24T11:48:17.337661+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
91972023-05-24T11:48:17.337679+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
91982023-05-24T11:48:17.337699+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
91992023-05-24T11:48:17.337741+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
92002023-05-24T11:48:17.337771+0200 util-mst-1720276 DEBUG We want to read message of size 65036
92012023-05-24T11:48:17.337786+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
92022023-05-24T11:48:17.337792+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
92032023-05-24T11:48:17.337800+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
92042023-05-24T11:48:17.337821+0200 simple-send-1720276 DEBUG check_recv
92052023-05-24T11:48:17.337837+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
92062023-05-24T11:48:17.337850+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
92072023-05-24T11:48:17.337866+0200 simple-send-1720276 DEBUG time traveled: 119058
92082023-05-24T11:48:17.337881+0200 simple-send-1720276 INFO mean time traveled: 1155 µs 103 messages received with message number 104
92092023-05-24T11:48:17.337894+0200 simple-send-1720276 DEBUG time traveled end
92102023-05-24T11:48:17.337908+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
92112023-05-24T11:48:17.337923+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92122023-05-24T11:48:17.337944+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
92132023-05-24T11:48:17.337963+0200 util-mst-1720276 DEBUG We want to read message of size 40
92142023-05-24T11:48:17.337978+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
92152023-05-24T11:48:17.337991+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
92162023-05-24T11:48:17.338006+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
92172023-05-24T11:48:17.338020+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92182023-05-24T11:48:17.338040+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
92192023-05-24T11:48:17.338069+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
92202023-05-24T11:48:17.338086+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
92212023-05-24T11:48:17.338102+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
92222023-05-24T11:48:17.338135+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
92232023-05-24T11:48:17.338153+0200 util-mst-1720276 DEBUG We want to read message of size 40
92242023-05-24T11:48:17.338167+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
92252023-05-24T11:48:17.338181+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
92262023-05-24T11:48:17.338196+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
92272023-05-24T11:48:17.338209+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92282023-05-24T11:48:17.338229+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
92292023-05-24T11:48:17.338240+0200 util-mst-1720277 DEBUG We want to read message of size 65036
92302023-05-24T11:48:17.338250+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
92312023-05-24T11:48:17.338257+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
92322023-05-24T11:48:17.338267+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
92332023-05-24T11:48:17.338273+0200 simple-send-1720277 DEBUG check_recv
92342023-05-24T11:48:17.338281+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
92352023-05-24T11:48:17.338288+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
92362023-05-24T11:48:17.338297+0200 simple-send-1720277 DEBUG time traveled: 127525
92372023-05-24T11:48:17.338295+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
92382023-05-24T11:48:17.338304+0200 simple-send-1720277 INFO mean time traveled: 1250 µs 102 messages received with message number 102
92392023-05-24T11:48:17.338314+0200 simple-send-1720277 DEBUG time traveled end
92402023-05-24T11:48:17.338322+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
92412023-05-24T11:48:17.338320+0200 util-mst-1720276 DEBUG We want to read message of size 40
92422023-05-24T11:48:17.338336+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
92432023-05-24T11:48:17.338345+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92442023-05-24T11:48:17.338341+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
92452023-05-24T11:48:17.338357+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
92462023-05-24T11:48:17.338357+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
92472023-05-24T11:48:17.338373+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
92482023-05-24T11:48:17.338373+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
92492023-05-24T11:48:17.338388+0200 util-mst-1720277 DEBUG We want to read message of size 65036
92502023-05-24T11:48:17.338386+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92512023-05-24T11:48:17.338396+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
92522023-05-24T11:48:17.338403+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
92532023-05-24T11:48:17.338410+0200 simple-send-1720277 DEBUG check_recv
92542023-05-24T11:48:17.338407+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
92552023-05-24T11:48:17.338417+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
92562023-05-24T11:48:17.338424+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
92572023-05-24T11:48:17.338423+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
92582023-05-24T11:48:17.338431+0200 simple-send-1720277 DEBUG time traveled: 127593
92592023-05-24T11:48:17.338432+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
92602023-05-24T11:48:17.338439+0200 simple-send-1720277 INFO mean time traveled: 1238 µs 103 messages received with message number 103
92612023-05-24T11:48:17.338449+0200 simple-send-1720277 DEBUG time traveled end
92622023-05-24T11:48:17.338458+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
92632023-05-24T11:48:17.338455+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
92642023-05-24T11:48:17.338467+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92652023-05-24T11:48:17.338474+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
92662023-05-24T11:48:17.338479+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
92672023-05-24T11:48:17.338492+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
92682023-05-24T11:48:17.338493+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
92692023-05-24T11:48:17.338510+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
92702023-05-24T11:48:17.338519+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
92712023-05-24T11:48:17.338551+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
92722023-05-24T11:48:17.338580+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
92732023-05-24T11:48:17.338597+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
92742023-05-24T11:48:17.338633+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
92752023-05-24T11:48:17.338663+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
92762023-05-24T11:48:17.338683+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
92772023-05-24T11:48:17.338725+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
92782023-05-24T11:48:17.338754+0200 util-mst-1720276 DEBUG We want to read message of size 65036
92792023-05-24T11:48:17.338770+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
92802023-05-24T11:48:17.338783+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
92812023-05-24T11:48:17.338795+0200 simple-send-1720276 DEBUG check_recv
92822023-05-24T11:48:17.338809+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
92832023-05-24T11:48:17.338823+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
92842023-05-24T11:48:17.338838+0200 simple-send-1720276 DEBUG time traveled: 119995
92852023-05-24T11:48:17.338851+0200 simple-send-1720276 INFO mean time traveled: 1153 µs 104 messages received with message number 105
92862023-05-24T11:48:17.338864+0200 simple-send-1720276 DEBUG time traveled end
92872023-05-24T11:48:17.338877+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
92882023-05-24T11:48:17.338891+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92892023-05-24T11:48:17.338911+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
92902023-05-24T11:48:17.338929+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
92912023-05-24T11:48:17.338964+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
92922023-05-24T11:48:17.339101+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
92932023-05-24T11:48:17.339146+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
92942023-05-24T11:48:17.339244+0200 util-mst-1720277 DEBUG We want to read message of size 40
92952023-05-24T11:48:17.339261+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
92962023-05-24T11:48:17.339269+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
92972023-05-24T11:48:17.339277+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
92982023-05-24T11:48:17.339285+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
92992023-05-24T11:48:17.339296+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
93002023-05-24T11:48:17.339305+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
93012023-05-24T11:48:17.339326+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
93022023-05-24T11:48:17.339334+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
93032023-05-24T11:48:17.339344+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
93042023-05-24T11:48:17.339371+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
93052023-05-24T11:48:17.339382+0200 util-mst-1720277 DEBUG We want to read message of size 40
93062023-05-24T11:48:17.339389+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
93072023-05-24T11:48:17.339396+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
93082023-05-24T11:48:17.339404+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
93092023-05-24T11:48:17.339411+0200 util-mst-1720277 DEBUG We want to read message of size 40
93102023-05-24T11:48:17.339418+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
93112023-05-24T11:48:17.339438+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
93122023-05-24T11:48:17.339447+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
93132023-05-24T11:48:17.339455+0200 util-mst-1720277 DEBUG We want to read message of size 40
93142023-05-24T11:48:17.339462+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
93152023-05-24T11:48:17.339469+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
93162023-05-24T11:48:17.339477+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
93172023-05-24T11:48:17.339484+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
93182023-05-24T11:48:17.339498+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
93192023-05-24T11:48:17.339508+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
93202023-05-24T11:48:17.339529+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
93212023-05-24T11:48:17.339538+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
93222023-05-24T11:48:17.339548+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
93232023-05-24T11:48:17.339575+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
93242023-05-24T11:48:17.339588+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
93252023-05-24T11:48:17.339596+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
93262023-05-24T11:48:17.339616+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
93272023-05-24T11:48:17.339625+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
93282023-05-24T11:48:17.339635+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
93292023-05-24T11:48:17.339666+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
93302023-05-24T11:48:17.339679+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
93312023-05-24T11:48:17.339687+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
93322023-05-24T11:48:17.339706+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
93332023-05-24T11:48:17.339714+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
93342023-05-24T11:48:17.339724+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
93352023-05-24T11:48:17.339728+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
93362023-05-24T11:48:17.339751+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
93372023-05-24T11:48:17.339785+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
93382023-05-24T11:48:17.340183+0200 util-mst-1720276 DEBUG We want to read message of size 65036
93392023-05-24T11:48:17.340198+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
93402023-05-24T11:48:17.340205+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
93412023-05-24T11:48:17.340210+0200 simple-send-1720276 DEBUG check_recv
93422023-05-24T11:48:17.340218+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
93432023-05-24T11:48:17.340227+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
93442023-05-24T11:48:17.340244+0200 simple-send-1720276 DEBUG time traveled: 121366
93452023-05-24T11:48:17.340253+0200 simple-send-1720276 INFO mean time traveled: 1155 µs 105 messages received with message number 106
93462023-05-24T11:48:17.340260+0200 simple-send-1720276 DEBUG time traveled end
93472023-05-24T11:48:17.340267+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
93482023-05-24T11:48:17.340276+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
93492023-05-24T11:48:17.340285+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
93502023-05-24T11:48:17.340297+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
93512023-05-24T11:48:17.340314+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
93522023-05-24T11:48:17.340333+0200 util-mst-1720276 DEBUG We want to read message of size 65036
93532023-05-24T11:48:17.340341+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
93542023-05-24T11:48:17.340347+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
93552023-05-24T11:48:17.340352+0200 simple-send-1720276 DEBUG check_recv
93562023-05-24T11:48:17.340358+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
93572023-05-24T11:48:17.340364+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
93582023-05-24T11:48:17.340371+0200 simple-send-1720276 DEBUG time traveled: 121457
93592023-05-24T11:48:17.340377+0200 simple-send-1720276 INFO mean time traveled: 1145 µs 106 messages received with message number 107
93602023-05-24T11:48:17.340383+0200 simple-send-1720276 DEBUG time traveled end
93612023-05-24T11:48:17.340381+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
93622023-05-24T11:48:17.340389+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
93632023-05-24T11:48:17.340398+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
93642023-05-24T11:48:17.340407+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
93652023-05-24T11:48:17.340417+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
93662023-05-24T11:48:17.340432+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
93672023-05-24T11:48:17.340455+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
93682023-05-24T11:48:17.341011+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
93692023-05-24T11:48:17.341040+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
93702023-05-24T11:48:17.341630+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
93712023-05-24T11:48:17.341665+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
93722023-05-24T11:48:17.341825+0200 util-mst-1720277 DEBUG We want to read message of size 65036
93732023-05-24T11:48:17.341846+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
93742023-05-24T11:48:17.341853+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
93752023-05-24T11:48:17.341860+0200 simple-send-1720277 DEBUG check_recv
93762023-05-24T11:48:17.341868+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
93772023-05-24T11:48:17.341875+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
93782023-05-24T11:48:17.341885+0200 simple-send-1720277 DEBUG time traveled: 130990
93792023-05-24T11:48:17.341892+0200 simple-send-1720277 INFO mean time traveled: 1259 µs 104 messages received with message number 104
93802023-05-24T11:48:17.341899+0200 simple-send-1720277 DEBUG time traveled end
93812023-05-24T11:48:17.341915+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
93822023-05-24T11:48:17.341925+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
93832023-05-24T11:48:17.341935+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
93842023-05-24T11:48:17.341948+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
93852023-05-24T11:48:17.341964+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
93862023-05-24T11:48:17.341980+0200 util-mst-1720277 DEBUG We want to read message of size 65036
93872023-05-24T11:48:17.341990+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
93882023-05-24T11:48:17.341998+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
93892023-05-24T11:48:17.342004+0200 simple-send-1720277 DEBUG check_recv
93902023-05-24T11:48:17.342012+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
93912023-05-24T11:48:17.342020+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
93922023-05-24T11:48:17.342028+0200 simple-send-1720277 DEBUG time traveled: 131094
93932023-05-24T11:48:17.342036+0200 simple-send-1720277 INFO mean time traveled: 1248 µs 105 messages received with message number 105
93942023-05-24T11:48:17.342043+0200 simple-send-1720277 DEBUG time traveled end
93952023-05-24T11:48:17.342051+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
93962023-05-24T11:48:17.342059+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
93972023-05-24T11:48:17.342070+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
93982023-05-24T11:48:17.342080+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
93992023-05-24T11:48:17.342097+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
94002023-05-24T11:48:17.342216+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
94012023-05-24T11:48:17.342261+0200 util-mst-1720277 DEBUG We want to read message of size 40
94022023-05-24T11:48:17.342275+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
94032023-05-24T11:48:17.342283+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
94042023-05-24T11:48:17.342291+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
94052023-05-24T11:48:17.342300+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94062023-05-24T11:48:17.342300+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
94072023-05-24T11:48:17.342314+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
94082023-05-24T11:48:17.342325+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
94092023-05-24T11:48:17.342347+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
94102023-05-24T11:48:17.342359+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
94112023-05-24T11:48:17.342376+0200 util-mst-1720277 DEBUG We want to read message of size 40
94122023-05-24T11:48:17.342386+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
94132023-05-24T11:48:17.342396+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
94142023-05-24T11:48:17.342404+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
94152023-05-24T11:48:17.342413+0200 util-mst-1720277 DEBUG We want to read message of size 40
94162023-05-24T11:48:17.342421+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
94172023-05-24T11:48:17.342437+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
94182023-05-24T11:48:17.342448+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
94192023-05-24T11:48:17.342456+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94202023-05-24T11:48:17.342470+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
94212023-05-24T11:48:17.342500+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
94222023-05-24T11:48:17.342516+0200 util-mst-1720277 DEBUG We want to read message of size 40
94232023-05-24T11:48:17.342526+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
94242023-05-24T11:48:17.342535+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
94252023-05-24T11:48:17.342544+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
94262023-05-24T11:48:17.342552+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94272023-05-24T11:48:17.342565+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
94282023-05-24T11:48:17.342575+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
94292023-05-24T11:48:17.342598+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
94302023-05-24T11:48:17.342608+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
94312023-05-24T11:48:17.342620+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
94322023-05-24T11:48:17.342657+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
94332023-05-24T11:48:17.342674+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
94342023-05-24T11:48:17.342683+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
94352023-05-24T11:48:17.342700+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
94362023-05-24T11:48:17.342708+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
94372023-05-24T11:48:17.342718+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
94382023-05-24T11:48:17.342745+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
94392023-05-24T11:48:17.342758+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
94402023-05-24T11:48:17.342766+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
94412023-05-24T11:48:17.342785+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
94422023-05-24T11:48:17.342793+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
94432023-05-24T11:48:17.342793+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
94442023-05-24T11:48:17.342803+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
94452023-05-24T11:48:17.342839+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
94462023-05-24T11:48:17.342957+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
94472023-05-24T11:48:17.343100+0200 util-mst-1720276 DEBUG We want to read message of size 65036
94482023-05-24T11:48:17.343117+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
94492023-05-24T11:48:17.343126+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
94502023-05-24T11:48:17.343142+0200 simple-send-1720276 DEBUG check_recv
94512023-05-24T11:48:17.343152+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
94522023-05-24T11:48:17.343160+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
94532023-05-24T11:48:17.343169+0200 simple-send-1720276 DEBUG time traveled: 124205
94542023-05-24T11:48:17.343176+0200 simple-send-1720276 INFO mean time traveled: 1160 µs 107 messages received with message number 108
94552023-05-24T11:48:17.343183+0200 simple-send-1720276 DEBUG time traveled end
94562023-05-24T11:48:17.343192+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
94572023-05-24T11:48:17.343200+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
94582023-05-24T11:48:17.343209+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94592023-05-24T11:48:17.343221+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
94602023-05-24T11:48:17.343239+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
94612023-05-24T11:48:17.343259+0200 util-mst-1720276 DEBUG We want to read message of size 65036
94622023-05-24T11:48:17.343268+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
94632023-05-24T11:48:17.343276+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
94642023-05-24T11:48:17.343283+0200 simple-send-1720276 DEBUG check_recv
94652023-05-24T11:48:17.343292+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
94662023-05-24T11:48:17.343300+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
94672023-05-24T11:48:17.343309+0200 simple-send-1720276 DEBUG time traveled: 124267
94682023-05-24T11:48:17.343317+0200 simple-send-1720276 INFO mean time traveled: 1150 µs 108 messages received with message number 109
94692023-05-24T11:48:17.343324+0200 simple-send-1720276 DEBUG time traveled end
94702023-05-24T11:48:17.343332+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
94712023-05-24T11:48:17.343340+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94722023-05-24T11:48:17.343351+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
94732023-05-24T11:48:17.343366+0200 util-mst-1720276 DEBUG We want to read message of size 65036
94742023-05-24T11:48:17.343375+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
94752023-05-24T11:48:17.343383+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
94762023-05-24T11:48:17.343390+0200 simple-send-1720276 DEBUG check_recv
94772023-05-24T11:48:17.343393+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
94782023-05-24T11:48:17.343399+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
94792023-05-24T11:48:17.343410+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
94802023-05-24T11:48:17.343419+0200 simple-send-1720276 DEBUG time traveled: 124304
94812023-05-24T11:48:17.343428+0200 simple-send-1720276 INFO mean time traveled: 1140 µs 109 messages received with message number 110
94822023-05-24T11:48:17.343435+0200 simple-send-1720276 DEBUG time traveled end
94832023-05-24T11:48:17.343443+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
94842023-05-24T11:48:17.343453+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94852023-05-24T11:48:17.343465+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
94862023-05-24T11:48:17.343484+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
94872023-05-24T11:48:17.343504+0200 util-mst-1720276 DEBUG We want to read message of size 65036
94882023-05-24T11:48:17.343521+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
94892023-05-24T11:48:17.343529+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
94902023-05-24T11:48:17.343536+0200 simple-send-1720276 DEBUG check_recv
94912023-05-24T11:48:17.343545+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
94922023-05-24T11:48:17.343553+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
94932023-05-24T11:48:17.343561+0200 simple-send-1720276 DEBUG time traveled: 124336
94942023-05-24T11:48:17.343569+0200 simple-send-1720276 INFO mean time traveled: 1130 µs 110 messages received with message number 111
94952023-05-24T11:48:17.343576+0200 simple-send-1720276 DEBUG time traveled end
94962023-05-24T11:48:17.343585+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
94972023-05-24T11:48:17.343588+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
94982023-05-24T11:48:17.343592+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
94992023-05-24T11:48:17.343609+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
95002023-05-24T11:48:17.343621+0200 util-mst-1720276 DEBUG We want to read message of size 40
95012023-05-24T11:48:17.343629+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
95022023-05-24T11:48:17.343638+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
95032023-05-24T11:48:17.343647+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
95042023-05-24T11:48:17.343656+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
95052023-05-24T11:48:17.343668+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
95062023-05-24T11:48:17.343688+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
95072023-05-24T11:48:17.343699+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
95082023-05-24T11:48:17.343709+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
95092023-05-24T11:48:17.343734+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
95102023-05-24T11:48:17.343745+0200 util-mst-1720276 DEBUG We want to read message of size 40
95112023-05-24T11:48:17.343754+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
95122023-05-24T11:48:17.343762+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
95132023-05-24T11:48:17.343771+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
95142023-05-24T11:48:17.343779+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
95152023-05-24T11:48:17.343790+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
95162023-05-24T11:48:17.343801+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
95172023-05-24T11:48:17.343818+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
95182023-05-24T11:48:17.343830+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
95192023-05-24T11:48:17.343841+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
95202023-05-24T11:48:17.343868+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
95212023-05-24T11:48:17.343882+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
95222023-05-24T11:48:17.343891+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
95232023-05-24T11:48:17.343914+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
95242023-05-24T11:48:17.343931+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
95252023-05-24T11:48:17.343942+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
95262023-05-24T11:48:17.343979+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
95272023-05-24T11:48:17.344011+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
95282023-05-24T11:48:17.344273+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
95292023-05-24T11:48:17.344390+0200 util-mst-1720277 DEBUG We want to read message of size 40
95302023-05-24T11:48:17.344408+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
95312023-05-24T11:48:17.344416+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
95322023-05-24T11:48:17.344424+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
95332023-05-24T11:48:17.344433+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
95342023-05-24T11:48:17.344444+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
95352023-05-24T11:48:17.344452+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
95362023-05-24T11:48:17.344473+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
95372023-05-24T11:48:17.344481+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
95382023-05-24T11:48:17.344503+0200 util-mst-1720277 DEBUG We want to read message of size 40
95392023-05-24T11:48:17.344512+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
95402023-05-24T11:48:17.344519+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
95412023-05-24T11:48:17.344526+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
95422023-05-24T11:48:17.344533+0200 util-mst-1720277 DEBUG We want to read message of size 65036
95432023-05-24T11:48:17.344547+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
95442023-05-24T11:48:17.344575+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
95452023-05-24T11:48:17.344588+0200 util-mst-1720277 DEBUG We want to read message of size 65036
95462023-05-24T11:48:17.344595+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
95472023-05-24T11:48:17.344602+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
95482023-05-24T11:48:17.344608+0200 simple-send-1720277 DEBUG check_recv
95492023-05-24T11:48:17.344616+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
95502023-05-24T11:48:17.344623+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
95512023-05-24T11:48:17.344631+0200 simple-send-1720277 DEBUG time traveled: 133651
95522023-05-24T11:48:17.344638+0200 simple-send-1720277 INFO mean time traveled: 1260 µs 106 messages received with message number 106
95532023-05-24T11:48:17.344642+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
95542023-05-24T11:48:17.344645+0200 simple-send-1720277 DEBUG time traveled end
95552023-05-24T11:48:17.344659+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
95562023-05-24T11:48:17.344667+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
95572023-05-24T11:48:17.344678+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
95582023-05-24T11:48:17.344686+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
95592023-05-24T11:48:17.344701+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
95602023-05-24T11:48:17.344723+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
95612023-05-24T11:48:17.344738+0200 util-mst-1720277 DEBUG We want to read message of size 65036
95622023-05-24T11:48:17.344745+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
95632023-05-24T11:48:17.344752+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
95642023-05-24T11:48:17.344758+0200 simple-send-1720277 DEBUG check_recv
95652023-05-24T11:48:17.344765+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
95662023-05-24T11:48:17.344772+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
95672023-05-24T11:48:17.344780+0200 simple-send-1720277 DEBUG time traveled: 133755
95682023-05-24T11:48:17.344788+0200 simple-send-1720277 INFO mean time traveled: 1250 µs 107 messages received with message number 107
95692023-05-24T11:48:17.344795+0200 simple-send-1720277 DEBUG time traveled end
95702023-05-24T11:48:17.344803+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
95712023-05-24T11:48:17.344811+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
95722023-05-24T11:48:17.344824+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
95732023-05-24T11:48:17.344842+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
95742023-05-24T11:48:17.344860+0200 util-mst-1720277 DEBUG We want to read message of size 65036
95752023-05-24T11:48:17.344870+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
95762023-05-24T11:48:17.344879+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
95772023-05-24T11:48:17.344887+0200 simple-send-1720277 DEBUG check_recv
95782023-05-24T11:48:17.344895+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
95792023-05-24T11:48:17.344902+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
95802023-05-24T11:48:17.344902+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
95812023-05-24T11:48:17.344910+0200 simple-send-1720277 DEBUG time traveled: 133825
95822023-05-24T11:48:17.344919+0200 simple-send-1720277 INFO mean time traveled: 1239 µs 108 messages received with message number 108
95832023-05-24T11:48:17.344926+0200 simple-send-1720277 DEBUG time traveled end
95842023-05-24T11:48:17.344933+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
95852023-05-24T11:48:17.344941+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
95862023-05-24T11:48:17.344952+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
95872023-05-24T11:48:17.344963+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
95882023-05-24T11:48:17.344999+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
95892023-05-24T11:48:17.345012+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
95902023-05-24T11:48:17.345022+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
95912023-05-24T11:48:17.345038+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
95922023-05-24T11:48:17.345057+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
95932023-05-24T11:48:17.345069+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
95942023-05-24T11:48:17.345085+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
95952023-05-24T11:48:17.345473+0200 util-mst-1720276 DEBUG We want to read message of size 40
95962023-05-24T11:48:17.345491+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
95972023-05-24T11:48:17.345500+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
95982023-05-24T11:48:17.345509+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
95992023-05-24T11:48:17.345519+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96002023-05-24T11:48:17.345533+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
96012023-05-24T11:48:17.345543+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
96022023-05-24T11:48:17.345568+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
96032023-05-24T11:48:17.345580+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
96042023-05-24T11:48:17.345591+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
96052023-05-24T11:48:17.345596+0200 util-mst-1720276 DEBUG We want to read message of size 65036
96062023-05-24T11:48:17.345611+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
96072023-05-24T11:48:17.345612+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
96082023-05-24T11:48:17.345621+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
96092023-05-24T11:48:17.345631+0200 simple-send-1720276 DEBUG check_recv
96102023-05-24T11:48:17.345640+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
96112023-05-24T11:48:17.345649+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
96122023-05-24T11:48:17.345659+0200 simple-send-1720276 DEBUG time traveled: 126380
96132023-05-24T11:48:17.345668+0200 simple-send-1720276 INFO mean time traveled: 1138 µs 111 messages received with message number 112
96142023-05-24T11:48:17.345675+0200 simple-send-1720276 DEBUG time traveled end
96152023-05-24T11:48:17.345683+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
96162023-05-24T11:48:17.345692+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96172023-05-24T11:48:17.345705+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
96182023-05-24T11:48:17.345735+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
96192023-05-24T11:48:17.345750+0200 util-mst-1720276 DEBUG We want to read message of size 40
96202023-05-24T11:48:17.345757+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
96212023-05-24T11:48:17.345764+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
96222023-05-24T11:48:17.345771+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
96232023-05-24T11:48:17.345779+0200 util-mst-1720276 DEBUG We want to read message of size 40
96242023-05-24T11:48:17.345786+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
96252023-05-24T11:48:17.345792+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
96262023-05-24T11:48:17.345800+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
96272023-05-24T11:48:17.345806+0200 util-mst-1720276 DEBUG We want to read message of size 40
96282023-05-24T11:48:17.345813+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
96292023-05-24T11:48:17.345820+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
96302023-05-24T11:48:17.345827+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
96312023-05-24T11:48:17.345833+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96322023-05-24T11:48:17.345853+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
96332023-05-24T11:48:17.345861+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
96342023-05-24T11:48:17.345868+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
96352023-05-24T11:48:17.345891+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
96362023-05-24T11:48:17.345901+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
96372023-05-24T11:48:17.345922+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
96382023-05-24T11:48:17.345933+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
96392023-05-24T11:48:17.345943+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
96402023-05-24T11:48:17.345969+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
96412023-05-24T11:48:17.345981+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
96422023-05-24T11:48:17.345989+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
96432023-05-24T11:48:17.346010+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
96442023-05-24T11:48:17.346018+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
96452023-05-24T11:48:17.346029+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
96462023-05-24T11:48:17.346065+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
96472023-05-24T11:48:17.346083+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
96482023-05-24T11:48:17.346093+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
96492023-05-24T11:48:17.346115+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
96502023-05-24T11:48:17.346126+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
96512023-05-24T11:48:17.346136+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
96522023-05-24T11:48:17.346167+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
96532023-05-24T11:48:17.346188+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
96542023-05-24T11:48:17.346224+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
96552023-05-24T11:48:17.346325+0200 util-mst-1720277 DEBUG We want to read message of size 65036
96562023-05-24T11:48:17.346345+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
96572023-05-24T11:48:17.346353+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
96582023-05-24T11:48:17.346360+0200 simple-send-1720277 DEBUG check_recv
96592023-05-24T11:48:17.346369+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
96602023-05-24T11:48:17.346376+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
96612023-05-24T11:48:17.346385+0200 simple-send-1720277 DEBUG time traveled: 135207
96622023-05-24T11:48:17.346392+0200 simple-send-1720277 INFO mean time traveled: 1240 µs 109 messages received with message number 109
96632023-05-24T11:48:17.346398+0200 simple-send-1720277 DEBUG time traveled end
96642023-05-24T11:48:17.346407+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
96652023-05-24T11:48:17.346423+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
96662023-05-24T11:48:17.346433+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96672023-05-24T11:48:17.346447+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
96682023-05-24T11:48:17.346464+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
96692023-05-24T11:48:17.346482+0200 util-mst-1720277 DEBUG We want to read message of size 65036
96702023-05-24T11:48:17.346491+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
96712023-05-24T11:48:17.346498+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
96722023-05-24T11:48:17.346505+0200 simple-send-1720277 DEBUG check_recv
96732023-05-24T11:48:17.346512+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
96742023-05-24T11:48:17.346519+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
96752023-05-24T11:48:17.346527+0200 simple-send-1720277 DEBUG time traveled: 135183
96762023-05-24T11:48:17.346534+0200 simple-send-1720277 INFO mean time traveled: 1228 µs 110 messages received with message number 110
96772023-05-24T11:48:17.346540+0200 simple-send-1720277 DEBUG time traveled end
96782023-05-24T11:48:17.346547+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
96792023-05-24T11:48:17.346554+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96802023-05-24T11:48:17.346565+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
96812023-05-24T11:48:17.346581+0200 util-mst-1720277 DEBUG We want to read message of size 65036
96822023-05-24T11:48:17.346589+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
96832023-05-24T11:48:17.346596+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
96842023-05-24T11:48:17.346602+0200 simple-send-1720277 DEBUG check_recv
96852023-05-24T11:48:17.346609+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
96862023-05-24T11:48:17.346616+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
96872023-05-24T11:48:17.346623+0200 simple-send-1720277 DEBUG time traveled: 135182
96882023-05-24T11:48:17.346629+0200 simple-send-1720277 INFO mean time traveled: 1217 µs 111 messages received with message number 111
96892023-05-24T11:48:17.346636+0200 simple-send-1720277 DEBUG time traveled end
96902023-05-24T11:48:17.346643+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
96912023-05-24T11:48:17.346650+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
96922023-05-24T11:48:17.346660+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
96932023-05-24T11:48:17.346676+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
96942023-05-24T11:48:17.346686+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
96952023-05-24T11:48:17.346696+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
96962023-05-24T11:48:17.346708+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
96972023-05-24T11:48:17.346778+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
96982023-05-24T11:48:17.346879+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
96992023-05-24T11:48:17.347051+0200 util-mst-1720276 DEBUG We want to read message of size 65036
97002023-05-24T11:48:17.347068+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
97012023-05-24T11:48:17.347075+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
97022023-05-24T11:48:17.347092+0200 simple-send-1720276 DEBUG check_recv
97032023-05-24T11:48:17.347100+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
97042023-05-24T11:48:17.347107+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
97052023-05-24T11:48:17.347114+0200 simple-send-1720276 DEBUG time traveled: 127752
97062023-05-24T11:48:17.347121+0200 simple-send-1720276 INFO mean time traveled: 1140 µs 112 messages received with message number 113
97072023-05-24T11:48:17.347128+0200 simple-send-1720276 DEBUG time traveled end
97082023-05-24T11:48:17.347135+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
97092023-05-24T11:48:17.347142+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
97102023-05-24T11:48:17.347150+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
97112023-05-24T11:48:17.347161+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
97122023-05-24T11:48:17.347178+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
97132023-05-24T11:48:17.347195+0200 util-mst-1720276 DEBUG We want to read message of size 65036
97142023-05-24T11:48:17.347202+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
97152023-05-24T11:48:17.347209+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
97162023-05-24T11:48:17.347215+0200 simple-send-1720276 DEBUG check_recv
97172023-05-24T11:48:17.347223+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
97182023-05-24T11:48:17.347229+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
97192023-05-24T11:48:17.347236+0200 simple-send-1720276 DEBUG time traveled: 127857
97202023-05-24T11:48:17.347243+0200 simple-send-1720276 INFO mean time traveled: 1131 µs 113 messages received with message number 114
97212023-05-24T11:48:17.347250+0200 simple-send-1720276 DEBUG time traveled end
97222023-05-24T11:48:17.347257+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
97232023-05-24T11:48:17.347263+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
97242023-05-24T11:48:17.347274+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
97252023-05-24T11:48:17.347288+0200 util-mst-1720276 DEBUG We want to read message of size 65036
97262023-05-24T11:48:17.347296+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
97272023-05-24T11:48:17.347303+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
97282023-05-24T11:48:17.347310+0200 simple-send-1720276 DEBUG check_recv
97292023-05-24T11:48:17.347318+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
97302023-05-24T11:48:17.347326+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
97312023-05-24T11:48:17.347334+0200 simple-send-1720276 DEBUG time traveled: 127919
97322023-05-24T11:48:17.347342+0200 simple-send-1720276 INFO mean time traveled: 1122 µs 114 messages received with message number 115
97332023-05-24T11:48:17.347350+0200 simple-send-1720276 DEBUG time traveled end
97342023-05-24T11:48:17.347350+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
97352023-05-24T11:48:17.347358+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
97362023-05-24T11:48:17.347369+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
97372023-05-24T11:48:17.347383+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
97382023-05-24T11:48:17.347402+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
97392023-05-24T11:48:17.347418+0200 util-mst-1720276 DEBUG We want to read message of size 65036
97402023-05-24T11:48:17.347438+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
97412023-05-24T11:48:17.347448+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
97422023-05-24T11:48:17.347456+0200 simple-send-1720276 DEBUG check_recv
97432023-05-24T11:48:17.347464+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
97442023-05-24T11:48:17.347473+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
97452023-05-24T11:48:17.347482+0200 simple-send-1720276 DEBUG time traveled: 127993
97462023-05-24T11:48:17.347490+0200 simple-send-1720276 INFO mean time traveled: 1112 µs 115 messages received with message number 116
97472023-05-24T11:48:17.347498+0200 simple-send-1720276 DEBUG time traveled end
97482023-05-24T11:48:17.347506+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
97492023-05-24T11:48:17.347507+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
97502023-05-24T11:48:17.347514+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
97512023-05-24T11:48:17.347530+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
97522023-05-24T11:48:17.347550+0200 util-mst-1720276 DEBUG We want to read message of size 65036
97532023-05-24T11:48:17.347560+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
97542023-05-24T11:48:17.347568+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
97552023-05-24T11:48:17.347575+0200 simple-send-1720276 DEBUG check_recv
97562023-05-24T11:48:17.347584+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
97572023-05-24T11:48:17.347593+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
97582023-05-24T11:48:17.347602+0200 simple-send-1720276 DEBUG time traveled: 128043
97592023-05-24T11:48:17.347610+0200 simple-send-1720276 INFO mean time traveled: 1103 µs 116 messages received with message number 117
97602023-05-24T11:48:17.347617+0200 simple-send-1720276 DEBUG time traveled end
97612023-05-24T11:48:17.347626+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
97622023-05-24T11:48:17.347635+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
97632023-05-24T11:48:17.347648+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
97642023-05-24T11:48:17.347664+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
97652023-05-24T11:48:17.347677+0200 util-mst-1720276 DEBUG We want to read message of size 40
97662023-05-24T11:48:17.347687+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
97672023-05-24T11:48:17.347696+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
97682023-05-24T11:48:17.347704+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
97692023-05-24T11:48:17.347714+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
97702023-05-24T11:48:17.347726+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
97712023-05-24T11:48:17.347736+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
97722023-05-24T11:48:17.347745+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
97732023-05-24T11:48:17.347769+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
97742023-05-24T11:48:17.347788+0200 util-mst-1720276 DEBUG We want to read message of size 40
97752023-05-24T11:48:17.347798+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
97762023-05-24T11:48:17.347807+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
97772023-05-24T11:48:17.347816+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
97782023-05-24T11:48:17.347833+0200 util-mst-1720276 DEBUG We want to read message of size 40
97792023-05-24T11:48:17.347842+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
97802023-05-24T11:48:17.347851+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
97812023-05-24T11:48:17.347859+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
97822023-05-24T11:48:17.347868+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
97832023-05-24T11:48:17.347880+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
97842023-05-24T11:48:17.347894+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
97852023-05-24T11:48:17.347907+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
97862023-05-24T11:48:17.347918+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
97872023-05-24T11:48:17.347932+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
97882023-05-24T11:48:17.347944+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
97892023-05-24T11:48:17.347956+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
97902023-05-24T11:48:17.347982+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
97912023-05-24T11:48:17.347996+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
97922023-05-24T11:48:17.348000+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
97932023-05-24T11:48:17.348006+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
97942023-05-24T11:48:17.348037+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
97952023-05-24T11:48:17.348047+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
97962023-05-24T11:48:17.348053+0200 util-mst-1720277 DEBUG We want to read message of size 65036
97972023-05-24T11:48:17.348059+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
97982023-05-24T11:48:17.348071+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
97992023-05-24T11:48:17.348079+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
98002023-05-24T11:48:17.348086+0200 simple-send-1720277 DEBUG check_recv
98012023-05-24T11:48:17.348093+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
98022023-05-24T11:48:17.348100+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
98032023-05-24T11:48:17.348099+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
98042023-05-24T11:48:17.348109+0200 simple-send-1720277 DEBUG time traveled: 136561
98052023-05-24T11:48:17.348116+0200 simple-send-1720277 INFO mean time traveled: 1219 µs 112 messages received with message number 112
98062023-05-24T11:48:17.348116+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
98072023-05-24T11:48:17.348122+0200 simple-send-1720277 DEBUG time traveled end
98082023-05-24T11:48:17.348127+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
98092023-05-24T11:48:17.348129+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
98102023-05-24T11:48:17.348137+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
98112023-05-24T11:48:17.348145+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98122023-05-24T11:48:17.348145+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
98132023-05-24T11:48:17.348151+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
98142023-05-24T11:48:17.348157+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
98152023-05-24T11:48:17.348169+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
98162023-05-24T11:48:17.348178+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
98172023-05-24T11:48:17.348181+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
98182023-05-24T11:48:17.348192+0200 util-mst-1720277 DEBUG We want to read message of size 65036
98192023-05-24T11:48:17.348200+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
98202023-05-24T11:48:17.348207+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
98212023-05-24T11:48:17.348210+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
98222023-05-24T11:48:17.348213+0200 simple-send-1720277 DEBUG check_recv
98232023-05-24T11:48:17.348223+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
98242023-05-24T11:48:17.348230+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
98252023-05-24T11:48:17.348237+0200 simple-send-1720277 DEBUG time traveled: 136575
98262023-05-24T11:48:17.348244+0200 simple-send-1720277 INFO mean time traveled: 1208 µs 113 messages received with message number 113
98272023-05-24T11:48:17.348251+0200 simple-send-1720277 DEBUG time traveled end
98282023-05-24T11:48:17.348257+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
98292023-05-24T11:48:17.348265+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98302023-05-24T11:48:17.348275+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
98312023-05-24T11:48:17.348285+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
98322023-05-24T11:48:17.348300+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
98332023-05-24T11:48:17.348533+0200 util-mst-1720277 DEBUG We want to read message of size 65036
98342023-05-24T11:48:17.348546+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
98352023-05-24T11:48:17.348553+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
98362023-05-24T11:48:17.348559+0200 simple-send-1720277 DEBUG check_recv
98372023-05-24T11:48:17.348567+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
98382023-05-24T11:48:17.348574+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
98392023-05-24T11:48:17.348581+0200 simple-send-1720277 DEBUG time traveled: 136856
98402023-05-24T11:48:17.348580+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
98412023-05-24T11:48:17.348590+0200 simple-send-1720277 INFO mean time traveled: 1200 µs 114 messages received with message number 114
98422023-05-24T11:48:17.348599+0200 simple-send-1720277 DEBUG time traveled end
98432023-05-24T11:48:17.348606+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
98442023-05-24T11:48:17.348614+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
98452023-05-24T11:48:17.348624+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98462023-05-24T11:48:17.348637+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
98472023-05-24T11:48:17.348652+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
98482023-05-24T11:48:17.348670+0200 util-mst-1720277 DEBUG We want to read message of size 65036
98492023-05-24T11:48:17.348689+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
98502023-05-24T11:48:17.348698+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
98512023-05-24T11:48:17.348706+0200 simple-send-1720277 DEBUG check_recv
98522023-05-24T11:48:17.348714+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
98532023-05-24T11:48:17.348722+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
98542023-05-24T11:48:17.348731+0200 simple-send-1720277 DEBUG time traveled: 136916
98552023-05-24T11:48:17.348739+0200 simple-send-1720277 INFO mean time traveled: 1190 µs 115 messages received with message number 115
98562023-05-24T11:48:17.348746+0200 simple-send-1720277 DEBUG time traveled end
98572023-05-24T11:48:17.348754+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
98582023-05-24T11:48:17.348763+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98592023-05-24T11:48:17.348776+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
98602023-05-24T11:48:17.348791+0200 util-mst-1720277 DEBUG We want to read message of size 65036
98612023-05-24T11:48:17.348801+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
98622023-05-24T11:48:17.348808+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
98632023-05-24T11:48:17.348814+0200 simple-send-1720277 DEBUG check_recv
98642023-05-24T11:48:17.348822+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
98652023-05-24T11:48:17.348829+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
98662023-05-24T11:48:17.348830+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
98672023-05-24T11:48:17.348836+0200 simple-send-1720277 DEBUG time traveled: 137003
98682023-05-24T11:48:17.348847+0200 simple-send-1720277 INFO mean time traveled: 1181 µs 116 messages received with message number 116
98692023-05-24T11:48:17.348854+0200 simple-send-1720277 DEBUG time traveled end
98702023-05-24T11:48:17.348861+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
98712023-05-24T11:48:17.348869+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98722023-05-24T11:48:17.348880+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
98732023-05-24T11:48:17.348900+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
98742023-05-24T11:48:17.348912+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
98752023-05-24T11:48:17.348922+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
98762023-05-24T11:48:17.348936+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
98772023-05-24T11:48:17.349212+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
98782023-05-24T11:48:17.349411+0200 util-mst-1720277 DEBUG We want to read message of size 65036
98792023-05-24T11:48:17.349428+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
98802023-05-24T11:48:17.349437+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
98812023-05-24T11:48:17.349445+0200 simple-send-1720277 DEBUG check_recv
98822023-05-24T11:48:17.349454+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
98832023-05-24T11:48:17.349463+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
98842023-05-24T11:48:17.349472+0200 simple-send-1720277 DEBUG time traveled: 137597
98852023-05-24T11:48:17.349481+0200 simple-send-1720277 INFO mean time traveled: 1176 µs 117 messages received with message number 117
98862023-05-24T11:48:17.349480+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
98872023-05-24T11:48:17.349500+0200 simple-send-1720277 DEBUG time traveled end
98882023-05-24T11:48:17.349513+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
98892023-05-24T11:48:17.349522+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
98902023-05-24T11:48:17.349532+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
98912023-05-24T11:48:17.349545+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
98922023-05-24T11:48:17.349565+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
98932023-05-24T11:48:17.350147+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
98942023-05-24T11:48:17.350171+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
98952023-05-24T11:48:17.350167+0200 util-mst-1720276 DEBUG We want to read message of size 40
98962023-05-24T11:48:17.350196+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
98972023-05-24T11:48:17.350210+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
98982023-05-24T11:48:17.350226+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
98992023-05-24T11:48:17.350242+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
99002023-05-24T11:48:17.350266+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
99012023-05-24T11:48:17.350284+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
99022023-05-24T11:48:17.350318+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
99032023-05-24T11:48:17.350337+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
99042023-05-24T11:48:17.350366+0200 util-mst-1720276 DEBUG We want to read message of size 40
99052023-05-24T11:48:17.350384+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
99062023-05-24T11:48:17.350399+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
99072023-05-24T11:48:17.350414+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
99082023-05-24T11:48:17.350428+0200 util-mst-1720276 DEBUG We want to read message of size 40
99092023-05-24T11:48:17.350443+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
99102023-05-24T11:48:17.350457+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
99112023-05-24T11:48:17.350471+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
99122023-05-24T11:48:17.350486+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
99132023-05-24T11:48:17.350507+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
99142023-05-24T11:48:17.350556+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
99152023-05-24T11:48:17.350582+0200 util-mst-1720276 DEBUG We want to read message of size 40
99162023-05-24T11:48:17.350598+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
99172023-05-24T11:48:17.350613+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
99182023-05-24T11:48:17.350627+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
99192023-05-24T11:48:17.350639+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
99202023-05-24T11:48:17.350659+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
99212023-05-24T11:48:17.350672+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
99222023-05-24T11:48:17.350715+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
99232023-05-24T11:48:17.350730+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
99242023-05-24T11:48:17.350738+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
99252023-05-24T11:48:17.350747+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
99262023-05-24T11:48:17.350804+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
99272023-05-24T11:48:17.350814+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
99282023-05-24T11:48:17.350827+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
99292023-05-24T11:48:17.350842+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
99302023-05-24T11:48:17.350870+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
99312023-05-24T11:48:17.350884+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
99322023-05-24T11:48:17.350900+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
99332023-05-24T11:48:17.350943+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
99342023-05-24T11:48:17.350963+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
99352023-05-24T11:48:17.350977+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
99362023-05-24T11:48:17.351006+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
99372023-05-24T11:48:17.351020+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
99382023-05-24T11:48:17.351036+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
99392023-05-24T11:48:17.351085+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
99402023-05-24T11:48:17.351320+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
99412023-05-24T11:48:17.351461+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
99422023-05-24T11:48:17.351908+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
99432023-05-24T11:48:17.352098+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
99442023-05-24T11:48:17.352485+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
99452023-05-24T11:48:17.352749+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
99462023-05-24T11:48:17.353089+0200 util-mst-1720277 DEBUG We want to read message of size 40
99472023-05-24T11:48:17.353106+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
99482023-05-24T11:48:17.353113+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
99492023-05-24T11:48:17.353119+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
99502023-05-24T11:48:17.353126+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
99512023-05-24T11:48:17.353135+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
99522023-05-24T11:48:17.353142+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
99532023-05-24T11:48:17.353167+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
99542023-05-24T11:48:17.353176+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
99552023-05-24T11:48:17.353196+0200 util-mst-1720277 DEBUG We want to read message of size 40
99562023-05-24T11:48:17.353206+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
99572023-05-24T11:48:17.353213+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
99582023-05-24T11:48:17.353219+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
99592023-05-24T11:48:17.353224+0200 util-mst-1720277 DEBUG We want to read message of size 40
99602023-05-24T11:48:17.353229+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
99612023-05-24T11:48:17.353235+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
99622023-05-24T11:48:17.353242+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
99632023-05-24T11:48:17.353250+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
99642023-05-24T11:48:17.353262+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
99652023-05-24T11:48:17.353289+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
99662023-05-24T11:48:17.353302+0200 util-mst-1720277 DEBUG We want to read message of size 40
99672023-05-24T11:48:17.353308+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
99682023-05-24T11:48:17.353314+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
99692023-05-24T11:48:17.353319+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
99702023-05-24T11:48:17.353325+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
99712023-05-24T11:48:17.353333+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
99722023-05-24T11:48:17.353339+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
99732023-05-24T11:48:17.353356+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
99742023-05-24T11:48:17.353362+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
99752023-05-24T11:48:17.353370+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
99762023-05-24T11:48:17.353393+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
99772023-05-24T11:48:17.353403+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
99782023-05-24T11:48:17.353402+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
99792023-05-24T11:48:17.353410+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
99802023-05-24T11:48:17.353430+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
99812023-05-24T11:48:17.353436+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
99822023-05-24T11:48:17.353447+0200 util-mst-1720277 DEBUG We want to read message of size 65036
99832023-05-24T11:48:17.353453+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
99842023-05-24T11:48:17.353459+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
99852023-05-24T11:48:17.353464+0200 simple-send-1720277 DEBUG check_recv
99862023-05-24T11:48:17.353462+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
99872023-05-24T11:48:17.353470+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
99882023-05-24T11:48:17.353486+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
99892023-05-24T11:48:17.353493+0200 simple-send-1720277 DEBUG time traveled: 141570
99902023-05-24T11:48:17.353499+0200 simple-send-1720277 INFO mean time traveled: 1199 µs 118 messages received with message number 118
99912023-05-24T11:48:17.353504+0200 simple-send-1720277 DEBUG time traveled end
99922023-05-24T11:48:17.353509+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
99932023-05-24T11:48:17.353515+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
99942023-05-24T11:48:17.353523+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
99952023-05-24T11:48:17.353544+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
99962023-05-24T11:48:17.353559+0200 util-mst-1720277 DEBUG We want to read message of size 65036
99972023-05-24T11:48:17.353564+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
99982023-05-24T11:48:17.353570+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
99992023-05-24T11:48:17.353575+0200 simple-send-1720277 DEBUG check_recv
100002023-05-24T11:48:17.353580+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
100012023-05-24T11:48:17.353586+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
100022023-05-24T11:48:17.353591+0200 simple-send-1720277 DEBUG time traveled: 141617
100032023-05-24T11:48:17.353596+0200 simple-send-1720277 INFO mean time traveled: 1190 µs 119 messages received with message number 119
100042023-05-24T11:48:17.353601+0200 simple-send-1720277 DEBUG time traveled end
100052023-05-24T11:48:17.353606+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
100062023-05-24T11:48:17.353612+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100072023-05-24T11:48:17.353621+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
100082023-05-24T11:48:17.353627+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
100092023-05-24T11:48:17.353632+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
100102023-05-24T11:48:17.353650+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
100112023-05-24T11:48:17.353660+0200 util-mst-1720277 DEBUG We want to read message of size 65036
100122023-05-24T11:48:17.353666+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
100132023-05-24T11:48:17.353671+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
100142023-05-24T11:48:17.353676+0200 simple-send-1720277 DEBUG check_recv
100152023-05-24T11:48:17.353681+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
100162023-05-24T11:48:17.353687+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
100172023-05-24T11:48:17.353692+0200 simple-send-1720277 DEBUG time traveled: 141662
100182023-05-24T11:48:17.353697+0200 simple-send-1720277 INFO mean time traveled: 1180 µs 120 messages received with message number 120
100192023-05-24T11:48:17.353702+0200 simple-send-1720277 DEBUG time traveled end
100202023-05-24T11:48:17.353707+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
100212023-05-24T11:48:17.353712+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100222023-05-24T11:48:17.353721+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
100232023-05-24T11:48:17.353737+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
100242023-05-24T11:48:17.353745+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
100252023-05-24T11:48:17.353758+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
100262023-05-24T11:48:17.353772+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
100272023-05-24T11:48:17.353780+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
100282023-05-24T11:48:17.353788+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
100292023-05-24T11:48:17.353809+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
100302023-05-24T11:48:17.353819+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
100312023-05-24T11:48:17.353826+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
100322023-05-24T11:48:17.353840+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
100332023-05-24T11:48:17.354035+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
100342023-05-24T11:48:17.354040+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
100352023-05-24T11:48:17.354272+0200 util-mst-1720276 DEBUG We want to read message of size 65036
100362023-05-24T11:48:17.354301+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
100372023-05-24T11:48:17.354315+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
100382023-05-24T11:48:17.354328+0200 simple-send-1720276 DEBUG check_recv
100392023-05-24T11:48:17.354343+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
100402023-05-24T11:48:17.354357+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
100412023-05-24T11:48:17.354374+0200 simple-send-1720276 DEBUG time traveled: 134680
100422023-05-24T11:48:17.354388+0200 simple-send-1720276 INFO mean time traveled: 1151 µs 117 messages received with message number 118
100432023-05-24T11:48:17.354401+0200 simple-send-1720276 DEBUG time traveled end
100442023-05-24T11:48:17.354415+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
100452023-05-24T11:48:17.354430+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
100462023-05-24T11:48:17.354443+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100472023-05-24T11:48:17.354463+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
100482023-05-24T11:48:17.354499+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
100492023-05-24T11:48:17.354650+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
100502023-05-24T11:48:17.354681+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
100512023-05-24T11:48:17.354941+0200 util-mst-1720276 DEBUG We want to read message of size 65036
100522023-05-24T11:48:17.354966+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
100532023-05-24T11:48:17.354982+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
100542023-05-24T11:48:17.354996+0200 simple-send-1720276 DEBUG check_recv
100552023-05-24T11:48:17.355011+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
100562023-05-24T11:48:17.355025+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
100572023-05-24T11:48:17.355041+0200 simple-send-1720276 DEBUG time traveled: 135297
100582023-05-24T11:48:17.355056+0200 simple-send-1720276 INFO mean time traveled: 1146 µs 118 messages received with message number 119
100592023-05-24T11:48:17.355069+0200 simple-send-1720276 DEBUG time traveled end
100602023-05-24T11:48:17.355084+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
100612023-05-24T11:48:17.355113+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
100622023-05-24T11:48:17.355132+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100632023-05-24T11:48:17.355154+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
100642023-05-24T11:48:17.355189+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
100652023-05-24T11:48:17.355225+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
100662023-05-24T11:48:17.355308+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
100672023-05-24T11:48:17.355408+0200 util-mst-1720276 DEBUG We want to read message of size 65036
100682023-05-24T11:48:17.355433+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
100692023-05-24T11:48:17.355450+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
100702023-05-24T11:48:17.355464+0200 simple-send-1720276 DEBUG check_recv
100712023-05-24T11:48:17.355480+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
100722023-05-24T11:48:17.355495+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
100732023-05-24T11:48:17.355510+0200 simple-send-1720276 DEBUG time traveled: 135681
100742023-05-24T11:48:17.355525+0200 simple-send-1720276 INFO mean time traveled: 1140 µs 119 messages received with message number 120
100752023-05-24T11:48:17.355538+0200 simple-send-1720276 DEBUG time traveled end
100762023-05-24T11:48:17.355554+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
100772023-05-24T11:48:17.355570+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
100782023-05-24T11:48:17.355586+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100792023-05-24T11:48:17.355608+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
100802023-05-24T11:48:17.355639+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
100812023-05-24T11:48:17.355800+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
100822023-05-24T11:48:17.355945+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
100832023-05-24T11:48:17.356140+0200 util-mst-1720276 DEBUG We want to read message of size 65036
100842023-05-24T11:48:17.356166+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
100852023-05-24T11:48:17.356181+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
100862023-05-24T11:48:17.356194+0200 simple-send-1720276 DEBUG check_recv
100872023-05-24T11:48:17.356210+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
100882023-05-24T11:48:17.356225+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
100892023-05-24T11:48:17.356241+0200 simple-send-1720276 DEBUG time traveled: 136397
100902023-05-24T11:48:17.356256+0200 simple-send-1720276 INFO mean time traveled: 1136 µs 120 messages received with message number 121
100912023-05-24T11:48:17.356269+0200 simple-send-1720276 DEBUG time traveled end
100922023-05-24T11:48:17.356284+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
100932023-05-24T11:48:17.356300+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
100942023-05-24T11:48:17.356315+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
100952023-05-24T11:48:17.356338+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
100962023-05-24T11:48:17.356367+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
100972023-05-24T11:48:17.356446+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
100982023-05-24T11:48:17.356572+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
100992023-05-24T11:48:17.357022+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101002023-05-24T11:48:17.357246+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101012023-05-24T11:48:17.357279+0200 util-mst-1720277 DEBUG We want to read message of size 65036
101022023-05-24T11:48:17.357312+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
101032023-05-24T11:48:17.357329+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
101042023-05-24T11:48:17.357342+0200 simple-send-1720277 DEBUG check_recv
101052023-05-24T11:48:17.357359+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
101062023-05-24T11:48:17.357375+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
101072023-05-24T11:48:17.357393+0200 simple-send-1720277 DEBUG time traveled: 145318
101082023-05-24T11:48:17.357407+0200 simple-send-1720277 INFO mean time traveled: 1200 µs 121 messages received with message number 121
101092023-05-24T11:48:17.357419+0200 simple-send-1720277 DEBUG time traveled end
101102023-05-24T11:48:17.357434+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
101112023-05-24T11:48:17.357449+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
101122023-05-24T11:48:17.357466+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
101132023-05-24T11:48:17.357490+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
101142023-05-24T11:48:17.357523+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
101152023-05-24T11:48:17.357555+0200 util-mst-1720277 DEBUG We want to read message of size 65036
101162023-05-24T11:48:17.357572+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
101172023-05-24T11:48:17.357586+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
101182023-05-24T11:48:17.357598+0200 simple-send-1720277 DEBUG check_recv
101192023-05-24T11:48:17.357612+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
101202023-05-24T11:48:17.357627+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
101212023-05-24T11:48:17.357643+0200 simple-send-1720277 DEBUG time traveled: 145521
101222023-05-24T11:48:17.357658+0200 simple-send-1720277 INFO mean time traveled: 1192 µs 122 messages received with message number 122
101232023-05-24T11:48:17.357667+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101242023-05-24T11:48:17.357671+0200 simple-send-1720277 DEBUG time traveled end
101252023-05-24T11:48:17.357687+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
101262023-05-24T11:48:17.357702+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
101272023-05-24T11:48:17.357725+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
101282023-05-24T11:48:17.357752+0200 util-mst-1720277 DEBUG We want to read message of size 65036
101292023-05-24T11:48:17.357769+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
101302023-05-24T11:48:17.357783+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
101312023-05-24T11:48:17.357796+0200 simple-send-1720277 DEBUG check_recv
101322023-05-24T11:48:17.357812+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
101332023-05-24T11:48:17.357826+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
101342023-05-24T11:48:17.357842+0200 simple-send-1720277 DEBUG time traveled: 145671
101352023-05-24T11:48:17.357868+0200 simple-send-1720277 INFO mean time traveled: 1184 µs 123 messages received with message number 123
101362023-05-24T11:48:17.357876+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101372023-05-24T11:48:17.357884+0200 simple-send-1720277 DEBUG time traveled end
101382023-05-24T11:48:17.357901+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
101392023-05-24T11:48:17.357915+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
101402023-05-24T11:48:17.357938+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
101412023-05-24T11:48:17.357971+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
101422023-05-24T11:48:17.358004+0200 util-mst-1720277 DEBUG We want to read message of size 65036
101432023-05-24T11:48:17.358020+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
101442023-05-24T11:48:17.358036+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
101452023-05-24T11:48:17.358049+0200 simple-send-1720277 DEBUG check_recv
101462023-05-24T11:48:17.358063+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
101472023-05-24T11:48:17.358078+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
101482023-05-24T11:48:17.358094+0200 simple-send-1720277 DEBUG time traveled: 145877
101492023-05-24T11:48:17.358109+0200 simple-send-1720277 INFO mean time traveled: 1176 µs 124 messages received with message number 124
101502023-05-24T11:48:17.358123+0200 simple-send-1720277 DEBUG time traveled end
101512023-05-24T11:48:17.358137+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
101522023-05-24T11:48:17.358153+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
101532023-05-24T11:48:17.358174+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
101542023-05-24T11:48:17.358194+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
101552023-05-24T11:48:17.358225+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
101562023-05-24T11:48:17.358251+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101572023-05-24T11:48:17.358249+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
101582023-05-24T11:48:17.358277+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
101592023-05-24T11:48:17.358309+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
101602023-05-24T11:48:17.358560+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101612023-05-24T11:48:17.359186+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101622023-05-24T11:48:17.359214+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101632023-05-24T11:48:17.359788+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101642023-05-24T11:48:17.359859+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101652023-05-24T11:48:17.359987+0200 util-mst-1720276 DEBUG We want to read message of size 40
101662023-05-24T11:48:17.360017+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
101672023-05-24T11:48:17.360034+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
101682023-05-24T11:48:17.360050+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
101692023-05-24T11:48:17.360067+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
101702023-05-24T11:48:17.360102+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
101712023-05-24T11:48:17.360120+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
101722023-05-24T11:48:17.360154+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
101732023-05-24T11:48:17.360171+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
101742023-05-24T11:48:17.360201+0200 util-mst-1720276 DEBUG We want to read message of size 40
101752023-05-24T11:48:17.360217+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
101762023-05-24T11:48:17.360232+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
101772023-05-24T11:48:17.360247+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
101782023-05-24T11:48:17.360261+0200 util-mst-1720276 DEBUG We want to read message of size 40
101792023-05-24T11:48:17.360275+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
101802023-05-24T11:48:17.360289+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
101812023-05-24T11:48:17.360303+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
101822023-05-24T11:48:17.360317+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
101832023-05-24T11:48:17.360339+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
101842023-05-24T11:48:17.360384+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101852023-05-24T11:48:17.360380+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
101862023-05-24T11:48:17.360411+0200 util-mst-1720276 DEBUG We want to read message of size 40
101872023-05-24T11:48:17.360427+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
101882023-05-24T11:48:17.360441+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
101892023-05-24T11:48:17.360456+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
101902023-05-24T11:48:17.360472+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
101912023-05-24T11:48:17.360494+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
101922023-05-24T11:48:17.360499+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
101932023-05-24T11:48:17.360512+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
101942023-05-24T11:48:17.360547+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
101952023-05-24T11:48:17.360566+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
101962023-05-24T11:48:17.360586+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
101972023-05-24T11:48:17.360650+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
101982023-05-24T11:48:17.360680+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
101992023-05-24T11:48:17.360698+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
102002023-05-24T11:48:17.360731+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
102012023-05-24T11:48:17.360749+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
102022023-05-24T11:48:17.360767+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
102032023-05-24T11:48:17.360830+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
102042023-05-24T11:48:17.360865+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
102052023-05-24T11:48:17.360882+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
102062023-05-24T11:48:17.360914+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
102072023-05-24T11:48:17.360930+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
102082023-05-24T11:48:17.360948+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
102092023-05-24T11:48:17.361001+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
102102023-05-24T11:48:17.361010+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102112023-05-24T11:48:17.361193+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102122023-05-24T11:48:17.361716+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102132023-05-24T11:48:17.361823+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102142023-05-24T11:48:17.362356+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102152023-05-24T11:48:17.362468+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102162023-05-24T11:48:17.362484+0200 util-mst-1720277 DEBUG We want to read message of size 40
102172023-05-24T11:48:17.362503+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
102182023-05-24T11:48:17.362513+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
102192023-05-24T11:48:17.362522+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
102202023-05-24T11:48:17.362532+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102212023-05-24T11:48:17.362545+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
102222023-05-24T11:48:17.362555+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
102232023-05-24T11:48:17.362578+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
102242023-05-24T11:48:17.362587+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
102252023-05-24T11:48:17.362603+0200 util-mst-1720277 DEBUG We want to read message of size 40
102262023-05-24T11:48:17.362611+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
102272023-05-24T11:48:17.362618+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
102282023-05-24T11:48:17.362625+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
102292023-05-24T11:48:17.362632+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102302023-05-24T11:48:17.362643+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
102312023-05-24T11:48:17.362667+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
102322023-05-24T11:48:17.362679+0200 util-mst-1720277 DEBUG We want to read message of size 40
102332023-05-24T11:48:17.362686+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
102342023-05-24T11:48:17.362692+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
102352023-05-24T11:48:17.362700+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
102362023-05-24T11:48:17.362706+0200 util-mst-1720277 DEBUG We want to read message of size 40
102372023-05-24T11:48:17.362713+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
102382023-05-24T11:48:17.362728+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
102392023-05-24T11:48:17.362736+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
102402023-05-24T11:48:17.362742+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102412023-05-24T11:48:17.362753+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
102422023-05-24T11:48:17.362761+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
102432023-05-24T11:48:17.362782+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
102442023-05-24T11:48:17.362791+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
102452023-05-24T11:48:17.362801+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
102462023-05-24T11:48:17.362829+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
102472023-05-24T11:48:17.362843+0200 util-mst-1720277 DEBUG We want to read message of size 40
102482023-05-24T11:48:17.362852+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
102492023-05-24T11:48:17.362859+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
102502023-05-24T11:48:17.362867+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
102512023-05-24T11:48:17.362874+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102522023-05-24T11:48:17.362886+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
102532023-05-24T11:48:17.362895+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
102542023-05-24T11:48:17.362917+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
102552023-05-24T11:48:17.362930+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
102562023-05-24T11:48:17.362943+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
102572023-05-24T11:48:17.362955+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102582023-05-24T11:48:17.362977+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
102592023-05-24T11:48:17.362993+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
102602023-05-24T11:48:17.363003+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
102612023-05-24T11:48:17.363025+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
102622023-05-24T11:48:17.363034+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
102632023-05-24T11:48:17.363044+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
102642023-05-24T11:48:17.363076+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
102652023-05-24T11:48:17.363088+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
102662023-05-24T11:48:17.363097+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
102672023-05-24T11:48:17.363099+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102682023-05-24T11:48:17.363117+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
102692023-05-24T11:48:17.363127+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
102702023-05-24T11:48:17.363145+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
102712023-05-24T11:48:17.363180+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
102722023-05-24T11:48:17.363559+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102732023-05-24T11:48:17.363764+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102742023-05-24T11:48:17.364139+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102752023-05-24T11:48:17.364392+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
102762023-05-24T11:48:17.364392+0200 util-mst-1720277 DEBUG We want to read message of size 40
102772023-05-24T11:48:17.364410+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
102782023-05-24T11:48:17.364418+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
102792023-05-24T11:48:17.364426+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
102802023-05-24T11:48:17.364434+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102812023-05-24T11:48:17.364445+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
102822023-05-24T11:48:17.364453+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
102832023-05-24T11:48:17.364470+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
102842023-05-24T11:48:17.364479+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
102852023-05-24T11:48:17.364489+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
102862023-05-24T11:48:17.364517+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
102872023-05-24T11:48:17.364529+0200 util-mst-1720277 DEBUG We want to read message of size 40
102882023-05-24T11:48:17.364536+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
102892023-05-24T11:48:17.364543+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
102902023-05-24T11:48:17.364550+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
102912023-05-24T11:48:17.364558+0200 util-mst-1720277 DEBUG We want to read message of size 40
102922023-05-24T11:48:17.364565+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
102932023-05-24T11:48:17.364571+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
102942023-05-24T11:48:17.364579+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
102952023-05-24T11:48:17.364586+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
102962023-05-24T11:48:17.364597+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
102972023-05-24T11:48:17.364605+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
102982023-05-24T11:48:17.364625+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
102992023-05-24T11:48:17.364634+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
103002023-05-24T11:48:17.364653+0200 util-mst-1720277 DEBUG We want to read message of size 40
103012023-05-24T11:48:17.364661+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
103022023-05-24T11:48:17.364668+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
103032023-05-24T11:48:17.364675+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
103042023-05-24T11:48:17.364691+0200 util-mst-1720277 DEBUG We want to read message of size 65036
103052023-05-24T11:48:17.364709+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
103062023-05-24T11:48:17.364728+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
103072023-05-24T11:48:17.364738+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
103082023-05-24T11:48:17.364754+0200 util-mst-1720277 DEBUG We want to read message of size 65036
103092023-05-24T11:48:17.364762+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
103102023-05-24T11:48:17.364769+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
103112023-05-24T11:48:17.364775+0200 simple-send-1720277 DEBUG check_recv
103122023-05-24T11:48:17.364783+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
103132023-05-24T11:48:17.364790+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
103142023-05-24T11:48:17.364801+0200 simple-send-1720277 DEBUG time traveled: 152536
103152023-05-24T11:48:17.364808+0200 simple-send-1720277 INFO mean time traveled: 1220 µs 125 messages received with message number 125
103162023-05-24T11:48:17.364814+0200 simple-send-1720277 DEBUG time traveled end
103172023-05-24T11:48:17.364822+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
103182023-05-24T11:48:17.364829+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
103192023-05-24T11:48:17.364839+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
103202023-05-24T11:48:17.364847+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
103212023-05-24T11:48:17.364855+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
103222023-05-24T11:48:17.364877+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
103232023-05-24T11:48:17.364887+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
103242023-05-24T11:48:17.364908+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
103252023-05-24T11:48:17.364919+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
103262023-05-24T11:48:17.364929+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
103272023-05-24T11:48:17.364956+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
103282023-05-24T11:48:17.364969+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
103292023-05-24T11:48:17.364977+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
103302023-05-24T11:48:17.364999+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
103312023-05-24T11:48:17.365009+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
103322023-05-24T11:48:17.365020+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
103332023-05-24T11:48:17.365032+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
103342023-05-24T11:48:17.365067+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
103352023-05-24T11:48:17.365660+0200 util-mst-1720277 DEBUG We want to read message of size 65036
103362023-05-24T11:48:17.365670+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
103372023-05-24T11:48:17.365675+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
103382023-05-24T11:48:17.365680+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
103392023-05-24T11:48:17.365697+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
103402023-05-24T11:48:17.365709+0200 simple-send-1720277 DEBUG check_recv
103412023-05-24T11:48:17.365719+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
103422023-05-24T11:48:17.365727+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
103432023-05-24T11:48:17.365736+0200 simple-send-1720277 DEBUG time traveled: 153428
103442023-05-24T11:48:17.365745+0200 simple-send-1720277 INFO mean time traveled: 1217 µs 126 messages received with message number 126
103452023-05-24T11:48:17.365753+0200 simple-send-1720277 DEBUG time traveled end
103462023-05-24T11:48:17.365762+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
103472023-05-24T11:48:17.365771+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
103482023-05-24T11:48:17.365780+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
103492023-05-24T11:48:17.365792+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
103502023-05-24T11:48:17.365807+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
103512023-05-24T11:48:17.365817+0200 util-mst-1720277 DEBUG We want to read message of size 40
103522023-05-24T11:48:17.365824+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
103532023-05-24T11:48:17.365831+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
103542023-05-24T11:48:17.365839+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
103552023-05-24T11:48:17.365846+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
103562023-05-24T11:48:17.365857+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
103572023-05-24T11:48:17.365865+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
103582023-05-24T11:48:17.365885+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
103592023-05-24T11:48:17.365894+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
103602023-05-24T11:48:17.365902+0200 util-mst-1720277 DEBUG We want to read message of size 40
103612023-05-24T11:48:17.365909+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
103622023-05-24T11:48:17.365915+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
103632023-05-24T11:48:17.365922+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
103642023-05-24T11:48:17.365929+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
103652023-05-24T11:48:17.365939+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
103662023-05-24T11:48:17.365967+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
103672023-05-24T11:48:17.365980+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
103682023-05-24T11:48:17.365988+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
103692023-05-24T11:48:17.366009+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
103702023-05-24T11:48:17.366017+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
103712023-05-24T11:48:17.366027+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
103722023-05-24T11:48:17.366062+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
103732023-05-24T11:48:17.366148+0200 util-mst-1720277 DEBUG We want to read message of size 40
103742023-05-24T11:48:17.366159+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
103752023-05-24T11:48:17.366166+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
103762023-05-24T11:48:17.366173+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
103772023-05-24T11:48:17.366181+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
103782023-05-24T11:48:17.366191+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
103792023-05-24T11:48:17.366199+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
103802023-05-24T11:48:17.366220+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
103812023-05-24T11:48:17.366228+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
103822023-05-24T11:48:17.366238+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
103832023-05-24T11:48:17.366252+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
103842023-05-24T11:48:17.366267+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
103852023-05-24T11:48:17.366337+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
103862023-05-24T11:48:17.366715+0200 util-mst-1720277 DEBUG We want to read message of size 65036
103872023-05-24T11:48:17.366731+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
103882023-05-24T11:48:17.366740+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
103892023-05-24T11:48:17.366747+0200 simple-send-1720277 DEBUG check_recv
103902023-05-24T11:48:17.366756+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
103912023-05-24T11:48:17.366764+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
103922023-05-24T11:48:17.366774+0200 simple-send-1720277 DEBUG time traveled: 154412
103932023-05-24T11:48:17.366783+0200 simple-send-1720277 INFO mean time traveled: 1215 µs 127 messages received with message number 127
103942023-05-24T11:48:17.366791+0200 simple-send-1720277 DEBUG time traveled end
103952023-05-24T11:48:17.366799+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
103962023-05-24T11:48:17.366808+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
103972023-05-24T11:48:17.366817+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
103982023-05-24T11:48:17.366829+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
103992023-05-24T11:48:17.366835+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104002023-05-24T11:48:17.366845+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
104012023-05-24T11:48:17.366866+0200 util-mst-1720277 DEBUG We want to read message of size 65036
104022023-05-24T11:48:17.366876+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
104032023-05-24T11:48:17.366885+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
104042023-05-24T11:48:17.366892+0200 simple-send-1720277 DEBUG check_recv
104052023-05-24T11:48:17.366901+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
104062023-05-24T11:48:17.366910+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
104072023-05-24T11:48:17.366919+0200 simple-send-1720277 DEBUG time traveled: 154515
104082023-05-24T11:48:17.366927+0200 simple-send-1720277 INFO mean time traveled: 1207 µs 128 messages received with message number 128
104092023-05-24T11:48:17.366943+0200 simple-send-1720277 DEBUG time traveled end
104102023-05-24T11:48:17.366954+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
104112023-05-24T11:48:17.366963+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104122023-05-24T11:48:17.366974+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
104132023-05-24T11:48:17.366973+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104142023-05-24T11:48:17.366989+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
104152023-05-24T11:48:17.367008+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
104162023-05-24T11:48:17.367411+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104172023-05-24T11:48:17.367482+0200 util-mst-1720277 DEBUG We want to read message of size 40
104182023-05-24T11:48:17.367498+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
104192023-05-24T11:48:17.367507+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
104202023-05-24T11:48:17.367516+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
104212023-05-24T11:48:17.367526+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104222023-05-24T11:48:17.367539+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
104232023-05-24T11:48:17.367549+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
104242023-05-24T11:48:17.367571+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
104252023-05-24T11:48:17.367582+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
104262023-05-24T11:48:17.367598+0200 util-mst-1720277 DEBUG We want to read message of size 40
104272023-05-24T11:48:17.367608+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
104282023-05-24T11:48:17.367616+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
104292023-05-24T11:48:17.367615+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104302023-05-24T11:48:17.367626+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
104312023-05-24T11:48:17.367636+0200 util-mst-1720277 DEBUG We want to read message of size 40
104322023-05-24T11:48:17.367644+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
104332023-05-24T11:48:17.367652+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
104342023-05-24T11:48:17.367660+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
104352023-05-24T11:48:17.367667+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104362023-05-24T11:48:17.367679+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
104372023-05-24T11:48:17.367706+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
104382023-05-24T11:48:17.367718+0200 util-mst-1720277 DEBUG We want to read message of size 40
104392023-05-24T11:48:17.367725+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
104402023-05-24T11:48:17.367732+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
104412023-05-24T11:48:17.367740+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
104422023-05-24T11:48:17.367747+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104432023-05-24T11:48:17.367757+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
104442023-05-24T11:48:17.367765+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
104452023-05-24T11:48:17.367799+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
104462023-05-24T11:48:17.367808+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
104472023-05-24T11:48:17.367818+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
104482023-05-24T11:48:17.367853+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
104492023-05-24T11:48:17.367866+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
104502023-05-24T11:48:17.367875+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
104512023-05-24T11:48:17.367895+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
104522023-05-24T11:48:17.367903+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
104532023-05-24T11:48:17.367913+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
104542023-05-24T11:48:17.367943+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
104552023-05-24T11:48:17.367957+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
104562023-05-24T11:48:17.367967+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
104572023-05-24T11:48:17.367989+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
104582023-05-24T11:48:17.367999+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
104592023-05-24T11:48:17.368009+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
104602023-05-24T11:48:17.368029+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104612023-05-24T11:48:17.368042+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
104622023-05-24T11:48:17.368245+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104632023-05-24T11:48:17.368606+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104642023-05-24T11:48:17.368889+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104652023-05-24T11:48:17.369526+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104662023-05-24T11:48:17.369563+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104672023-05-24T11:48:17.370137+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104682023-05-24T11:48:17.370168+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104692023-05-24T11:48:17.370721+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104702023-05-24T11:48:17.370791+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
104712023-05-24T11:48:17.370884+0200 util-mst-1720276 DEBUG We want to read message of size 40
104722023-05-24T11:48:17.370906+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
104732023-05-24T11:48:17.370915+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
104742023-05-24T11:48:17.370923+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
104752023-05-24T11:48:17.370932+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104762023-05-24T11:48:17.370950+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
104772023-05-24T11:48:17.370957+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
104782023-05-24T11:48:17.370982+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
104792023-05-24T11:48:17.370991+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
104802023-05-24T11:48:17.371000+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
104812023-05-24T11:48:17.371031+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
104822023-05-24T11:48:17.371043+0200 util-mst-1720276 DEBUG We want to read message of size 40
104832023-05-24T11:48:17.371049+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
104842023-05-24T11:48:17.371055+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
104852023-05-24T11:48:17.371062+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
104862023-05-24T11:48:17.371068+0200 util-mst-1720276 DEBUG We want to read message of size 40
104872023-05-24T11:48:17.371074+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
104882023-05-24T11:48:17.371080+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
104892023-05-24T11:48:17.371086+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
104902023-05-24T11:48:17.371092+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
104912023-05-24T11:48:17.371102+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
104922023-05-24T11:48:17.371108+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
104932023-05-24T11:48:17.371130+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
104942023-05-24T11:48:17.371137+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
104952023-05-24T11:48:17.371151+0200 util-mst-1720276 DEBUG We want to read message of size 65036
104962023-05-24T11:48:17.371157+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
104972023-05-24T11:48:17.371163+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
104982023-05-24T11:48:17.371169+0200 simple-send-1720276 DEBUG check_recv
104992023-05-24T11:48:17.371176+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
105002023-05-24T11:48:17.371181+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
105012023-05-24T11:48:17.371191+0200 simple-send-1720276 DEBUG time traveled: 151314
105022023-05-24T11:48:17.371197+0200 simple-send-1720276 INFO mean time traveled: 1250 µs 121 messages received with message number 122
105032023-05-24T11:48:17.371203+0200 simple-send-1720276 DEBUG time traveled end
105042023-05-24T11:48:17.371209+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
105052023-05-24T11:48:17.371215+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
105062023-05-24T11:48:17.371225+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
105072023-05-24T11:48:17.371252+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
105082023-05-24T11:48:17.371270+0200 util-mst-1720276 DEBUG We want to read message of size 65036
105092023-05-24T11:48:17.371276+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
105102023-05-24T11:48:17.371282+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
105112023-05-24T11:48:17.371288+0200 simple-send-1720276 DEBUG check_recv
105122023-05-24T11:48:17.371296+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
105132023-05-24T11:48:17.371300+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
105142023-05-24T11:48:17.371314+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
105152023-05-24T11:48:17.371321+0200 simple-send-1720276 DEBUG time traveled: 151406
105162023-05-24T11:48:17.371327+0200 simple-send-1720276 INFO mean time traveled: 1241 µs 122 messages received with message number 123
105172023-05-24T11:48:17.371333+0200 simple-send-1720276 DEBUG time traveled end
105182023-05-24T11:48:17.371339+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
105192023-05-24T11:48:17.371345+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
105202023-05-24T11:48:17.371356+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
105212023-05-24T11:48:17.371363+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
105222023-05-24T11:48:17.371369+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
105232023-05-24T11:48:17.371391+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
105242023-05-24T11:48:17.371399+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
105252023-05-24T11:48:17.371420+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
105262023-05-24T11:48:17.371426+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
105272023-05-24T11:48:17.371430+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
105282023-05-24T11:48:17.371446+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
105292023-05-24T11:48:17.371464+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
105302023-05-24T11:48:17.371475+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
105312023-05-24T11:48:17.371485+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
105322023-05-24T11:48:17.371515+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
105332023-05-24T11:48:17.371777+0200 util-mst-1720277 DEBUG We want to read message of size 65036
105342023-05-24T11:48:17.371793+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
105352023-05-24T11:48:17.371800+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
105362023-05-24T11:48:17.371807+0200 simple-send-1720277 DEBUG check_recv
105372023-05-24T11:48:17.371816+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
105382023-05-24T11:48:17.371823+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
105392023-05-24T11:48:17.371832+0200 simple-send-1720277 DEBUG time traveled: 159384
105402023-05-24T11:48:17.371839+0200 simple-send-1720277 INFO mean time traveled: 1235 µs 129 messages received with message number 129
105412023-05-24T11:48:17.371845+0200 simple-send-1720277 DEBUG time traveled end
105422023-05-24T11:48:17.371852+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
105432023-05-24T11:48:17.371860+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
105442023-05-24T11:48:17.371867+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
105452023-05-24T11:48:17.371878+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
105462023-05-24T11:48:17.371900+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
105472023-05-24T11:48:17.371900+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
105482023-05-24T11:48:17.371939+0200 util-mst-1720276 DEBUG We want to read message of size 65036
105492023-05-24T11:48:17.371975+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
105502023-05-24T11:48:17.371990+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
105512023-05-24T11:48:17.372005+0200 simple-send-1720276 DEBUG check_recv
105522023-05-24T11:48:17.372022+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
105532023-05-24T11:48:17.372037+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
105542023-05-24T11:48:17.372052+0200 simple-send-1720276 DEBUG time traveled: 152087
105552023-05-24T11:48:17.372067+0200 simple-send-1720276 INFO mean time traveled: 1236 µs 123 messages received with message number 124
105562023-05-24T11:48:17.372074+0200 util-mst-1720277 DEBUG We want to read message of size 65036
105572023-05-24T11:48:17.372081+0200 simple-send-1720276 DEBUG time traveled end
105582023-05-24T11:48:17.372084+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
105592023-05-24T11:48:17.372088+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
105602023-05-24T11:48:17.372097+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
105612023-05-24T11:48:17.372103+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
105622023-05-24T11:48:17.372110+0200 simple-send-1720277 DEBUG check_recv
105632023-05-24T11:48:17.372111+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
105642023-05-24T11:48:17.372118+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
105652023-05-24T11:48:17.372125+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
105662023-05-24T11:48:17.372123+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
105672023-05-24T11:48:17.372133+0200 simple-send-1720277 DEBUG time traveled: 159641
105682023-05-24T11:48:17.372140+0200 simple-send-1720277 INFO mean time traveled: 1228 µs 130 messages received with message number 130
105692023-05-24T11:48:17.372143+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
105702023-05-24T11:48:17.372147+0200 simple-send-1720277 DEBUG time traveled end
105712023-05-24T11:48:17.372157+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
105722023-05-24T11:48:17.372164+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
105732023-05-24T11:48:17.372172+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
105742023-05-24T11:48:17.372173+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
105752023-05-24T11:48:17.372182+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
105762023-05-24T11:48:17.372202+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
105772023-05-24T11:48:17.372201+0200 util-mst-1720276 DEBUG We want to read message of size 65036
105782023-05-24T11:48:17.372216+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
105792023-05-24T11:48:17.372230+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
105802023-05-24T11:48:17.372241+0200 simple-send-1720276 DEBUG check_recv
105812023-05-24T11:48:17.372253+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
105822023-05-24T11:48:17.372264+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
105832023-05-24T11:48:17.372275+0200 simple-send-1720276 DEBUG time traveled: 152274
105842023-05-24T11:48:17.372286+0200 simple-send-1720276 INFO mean time traveled: 1228 µs 124 messages received with message number 125
105852023-05-24T11:48:17.372307+0200 simple-send-1720276 DEBUG time traveled end
105862023-05-24T11:48:17.372320+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
105872023-05-24T11:48:17.372335+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
105882023-05-24T11:48:17.372357+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
105892023-05-24T11:48:17.372395+0200 util-mst-1720276 DEBUG We want to read message of size 65036
105902023-05-24T11:48:17.372410+0200 util-mst-1720277 DEBUG We want to read message of size 65036
105912023-05-24T11:48:17.372413+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
105922023-05-24T11:48:17.372424+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
105932023-05-24T11:48:17.372428+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
105942023-05-24T11:48:17.372433+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
105952023-05-24T11:48:17.372443+0200 simple-send-1720277 DEBUG check_recv
105962023-05-24T11:48:17.372441+0200 simple-send-1720276 DEBUG check_recv
105972023-05-24T11:48:17.372451+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
105982023-05-24T11:48:17.372459+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
105992023-05-24T11:48:17.372456+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
106002023-05-24T11:48:17.372468+0200 simple-send-1720277 DEBUG time traveled: 159919
106012023-05-24T11:48:17.372471+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
106022023-05-24T11:48:17.372477+0200 simple-send-1720277 INFO mean time traveled: 1220 µs 131 messages received with message number 131
106032023-05-24T11:48:17.372486+0200 simple-send-1720277 DEBUG time traveled end
106042023-05-24T11:48:17.372485+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
106052023-05-24T11:48:17.372486+0200 simple-send-1720276 DEBUG time traveled: 152449
106062023-05-24T11:48:17.372497+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
106072023-05-24T11:48:17.372511+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
106082023-05-24T11:48:17.372509+0200 simple-send-1720276 INFO mean time traveled: 1219 µs 125 messages received with message number 126
106092023-05-24T11:48:17.372521+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106102023-05-24T11:48:17.372524+0200 simple-send-1720276 DEBUG time traveled end
106112023-05-24T11:48:17.372535+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
106122023-05-24T11:48:17.372538+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
106132023-05-24T11:48:17.372552+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
106142023-05-24T11:48:17.372554+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106152023-05-24T11:48:17.372575+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
106162023-05-24T11:48:17.372608+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
106172023-05-24T11:48:17.372637+0200 util-mst-1720276 DEBUG We want to read message of size 65036
106182023-05-24T11:48:17.372653+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
106192023-05-24T11:48:17.372667+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
106202023-05-24T11:48:17.372680+0200 simple-send-1720276 DEBUG check_recv
106212023-05-24T11:48:17.372694+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
106222023-05-24T11:48:17.372709+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
106232023-05-24T11:48:17.372723+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
106242023-05-24T11:48:17.372738+0200 simple-send-1720276 DEBUG time traveled: 152666
106252023-05-24T11:48:17.372756+0200 simple-send-1720276 INFO mean time traveled: 1211 µs 126 messages received with message number 127
106262023-05-24T11:48:17.372769+0200 simple-send-1720276 DEBUG time traveled end
106272023-05-24T11:48:17.372784+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
106282023-05-24T11:48:17.372799+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106292023-05-24T11:48:17.372819+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
106302023-05-24T11:48:17.372844+0200 util-mst-1720276 DEBUG We want to read message of size 65036
106312023-05-24T11:48:17.372859+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
106322023-05-24T11:48:17.372874+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
106332023-05-24T11:48:17.372886+0200 simple-send-1720276 DEBUG check_recv
106342023-05-24T11:48:17.372901+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
106352023-05-24T11:48:17.372915+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
106362023-05-24T11:48:17.372930+0200 simple-send-1720276 DEBUG time traveled: 152815
106372023-05-24T11:48:17.372944+0200 simple-send-1720276 INFO mean time traveled: 1203 µs 127 messages received with message number 128
106382023-05-24T11:48:17.372956+0200 simple-send-1720276 DEBUG time traveled end
106392023-05-24T11:48:17.372971+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
106402023-05-24T11:48:17.372985+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106412023-05-24T11:48:17.373006+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
106422023-05-24T11:48:17.373041+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
106432023-05-24T11:48:17.373092+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
106442023-05-24T11:48:17.373109+0200 util-mst-1720276 DEBUG We want to read message of size 65036
106452023-05-24T11:48:17.373128+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
106462023-05-24T11:48:17.373140+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
106472023-05-24T11:48:17.373149+0200 simple-send-1720276 DEBUG check_recv
106482023-05-24T11:48:17.373160+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
106492023-05-24T11:48:17.373171+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
106502023-05-24T11:48:17.373182+0200 simple-send-1720276 DEBUG time traveled: 152983
106512023-05-24T11:48:17.373194+0200 simple-send-1720276 INFO mean time traveled: 1195 µs 128 messages received with message number 129
106522023-05-24T11:48:17.373207+0200 simple-send-1720276 DEBUG time traveled end
106532023-05-24T11:48:17.373222+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
106542023-05-24T11:48:17.373236+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106552023-05-24T11:48:17.373257+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
106562023-05-24T11:48:17.373283+0200 util-mst-1720276 DEBUG We want to read message of size 65036
106572023-05-24T11:48:17.373296+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
106582023-05-24T11:48:17.373306+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
106592023-05-24T11:48:17.373316+0200 simple-send-1720276 DEBUG check_recv
106602023-05-24T11:48:17.373327+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
106612023-05-24T11:48:17.373337+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
106622023-05-24T11:48:17.373358+0200 simple-send-1720276 DEBUG time traveled: 153059
106632023-05-24T11:48:17.373369+0200 simple-send-1720276 INFO mean time traveled: 1186 µs 129 messages received with message number 130
106642023-05-24T11:48:17.373378+0200 simple-send-1720276 DEBUG time traveled end
106652023-05-24T11:48:17.373389+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
106662023-05-24T11:48:17.373399+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
106672023-05-24T11:48:17.373400+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106682023-05-24T11:48:17.373424+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
106692023-05-24T11:48:17.373453+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
106702023-05-24T11:48:17.373470+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
106712023-05-24T11:48:17.373484+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
106722023-05-24T11:48:17.373504+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
106732023-05-24T11:48:17.373519+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
106742023-05-24T11:48:17.373534+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
106752023-05-24T11:48:17.373552+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
106762023-05-24T11:48:17.373567+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
106772023-05-24T11:48:17.373581+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
106782023-05-24T11:48:17.373609+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
106792023-05-24T11:48:17.373827+0200 util-mst-1720276 DEBUG We want to read message of size 65036
106802023-05-24T11:48:17.373841+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
106812023-05-24T11:48:17.373851+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
106822023-05-24T11:48:17.373861+0200 simple-send-1720276 DEBUG check_recv
106832023-05-24T11:48:17.373872+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
106842023-05-24T11:48:17.373882+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
106852023-05-24T11:48:17.373893+0200 simple-send-1720276 DEBUG time traveled: 153476
106862023-05-24T11:48:17.373904+0200 simple-send-1720276 INFO mean time traveled: 1180 µs 130 messages received with message number 131
106872023-05-24T11:48:17.373913+0200 simple-send-1720276 DEBUG time traveled end
106882023-05-24T11:48:17.373924+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
106892023-05-24T11:48:17.373935+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
106902023-05-24T11:48:17.373946+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
106912023-05-24T11:48:17.373962+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
106922023-05-24T11:48:17.373984+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
106932023-05-24T11:48:17.374015+0200 util-mst-1720276 DEBUG We want to read message of size 65036
106942023-05-24T11:48:17.374026+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
106952023-05-24T11:48:17.374037+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
106962023-05-24T11:48:17.374046+0200 simple-send-1720276 DEBUG check_recv
106972023-05-24T11:48:17.374048+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
106982023-05-24T11:48:17.374057+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
106992023-05-24T11:48:17.374069+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
107002023-05-24T11:48:17.374074+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
107012023-05-24T11:48:17.374089+0200 simple-send-1720276 DEBUG time traveled: 153581
107022023-05-24T11:48:17.374100+0200 simple-send-1720276 INFO mean time traveled: 1172 µs 131 messages received with message number 132
107032023-05-24T11:48:17.374109+0200 simple-send-1720276 DEBUG time traveled end
107042023-05-24T11:48:17.374120+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
107052023-05-24T11:48:17.374131+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
107062023-05-24T11:48:17.374142+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107072023-05-24T11:48:17.374157+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
107082023-05-24T11:48:17.374179+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
107092023-05-24T11:48:17.374207+0200 util-mst-1720276 DEBUG We want to read message of size 65036
107102023-05-24T11:48:17.374218+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
107112023-05-24T11:48:17.374228+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
107122023-05-24T11:48:17.374238+0200 simple-send-1720276 DEBUG check_recv
107132023-05-24T11:48:17.374249+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
107142023-05-24T11:48:17.374259+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
107152023-05-24T11:48:17.374269+0200 simple-send-1720276 DEBUG time traveled: 153674
107162023-05-24T11:48:17.374280+0200 simple-send-1720276 INFO mean time traveled: 1164 µs 132 messages received with message number 133
107172023-05-24T11:48:17.374289+0200 simple-send-1720276 DEBUG time traveled end
107182023-05-24T11:48:17.374299+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
107192023-05-24T11:48:17.374310+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107202023-05-24T11:48:17.374325+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
107212023-05-24T11:48:17.374339+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
107222023-05-24T11:48:17.374361+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
107232023-05-24T11:48:17.374647+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
107242023-05-24T11:48:17.374687+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
107252023-05-24T11:48:17.374823+0200 util-mst-1720276 DEBUG We want to read message of size 65036
107262023-05-24T11:48:17.374837+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
107272023-05-24T11:48:17.374848+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
107282023-05-24T11:48:17.374858+0200 simple-send-1720276 DEBUG check_recv
107292023-05-24T11:48:17.374869+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
107302023-05-24T11:48:17.374879+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
107312023-05-24T11:48:17.374890+0200 simple-send-1720276 DEBUG time traveled: 154242
107322023-05-24T11:48:17.374900+0200 simple-send-1720276 INFO mean time traveled: 1159 µs 133 messages received with message number 134
107332023-05-24T11:48:17.374909+0200 simple-send-1720276 DEBUG time traveled end
107342023-05-24T11:48:17.374920+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
107352023-05-24T11:48:17.374941+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
107362023-05-24T11:48:17.374953+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107372023-05-24T11:48:17.374969+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
107382023-05-24T11:48:17.374993+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
107392023-05-24T11:48:17.375023+0200 util-mst-1720276 DEBUG We want to read message of size 65036
107402023-05-24T11:48:17.375034+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
107412023-05-24T11:48:17.375044+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
107422023-05-24T11:48:17.375053+0200 simple-send-1720276 DEBUG check_recv
107432023-05-24T11:48:17.375064+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
107442023-05-24T11:48:17.375075+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
107452023-05-24T11:48:17.375085+0200 simple-send-1720276 DEBUG time traveled: 154364
107462023-05-24T11:48:17.375096+0200 simple-send-1720276 INFO mean time traveled: 1151 µs 134 messages received with message number 135
107472023-05-24T11:48:17.375105+0200 simple-send-1720276 DEBUG time traveled end
107482023-05-24T11:48:17.375115+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
107492023-05-24T11:48:17.375126+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107502023-05-24T11:48:17.375141+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
107512023-05-24T11:48:17.375163+0200 util-mst-1720276 DEBUG We want to read message of size 65036
107522023-05-24T11:48:17.375174+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
107532023-05-24T11:48:17.375184+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
107542023-05-24T11:48:17.375193+0200 simple-send-1720276 DEBUG check_recv
107552023-05-24T11:48:17.375204+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
107562023-05-24T11:48:17.375214+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
107572023-05-24T11:48:17.375224+0200 simple-send-1720276 DEBUG time traveled: 154449
107582023-05-24T11:48:17.375234+0200 simple-send-1720276 INFO mean time traveled: 1144 µs 135 messages received with message number 136
107592023-05-24T11:48:17.375240+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
107602023-05-24T11:48:17.375244+0200 simple-send-1720276 DEBUG time traveled end
107612023-05-24T11:48:17.375260+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
107622023-05-24T11:48:17.375271+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107632023-05-24T11:48:17.375286+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
107642023-05-24T11:48:17.375308+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
107652023-05-24T11:48:17.375338+0200 util-mst-1720276 DEBUG We want to read message of size 65036
107662023-05-24T11:48:17.375348+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
107672023-05-24T11:48:17.375359+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
107682023-05-24T11:48:17.375361+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
107692023-05-24T11:48:17.375368+0200 simple-send-1720276 DEBUG check_recv
107702023-05-24T11:48:17.375381+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
107712023-05-24T11:48:17.375392+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
107722023-05-24T11:48:17.375402+0200 simple-send-1720276 DEBUG time traveled: 154538
107732023-05-24T11:48:17.375422+0200 simple-send-1720276 INFO mean time traveled: 1136 µs 136 messages received with message number 137
107742023-05-24T11:48:17.375432+0200 simple-send-1720276 DEBUG time traveled end
107752023-05-24T11:48:17.375443+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
107762023-05-24T11:48:17.375453+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107772023-05-24T11:48:17.375468+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
107782023-05-24T11:48:17.375483+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
107792023-05-24T11:48:17.375504+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
107802023-05-24T11:48:17.375519+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
107812023-05-24T11:48:17.375533+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
107822023-05-24T11:48:17.375552+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
107832023-05-24T11:48:17.375817+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
107842023-05-24T11:48:17.375990+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
107852023-05-24T11:48:17.376420+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
107862023-05-24T11:48:17.376666+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
107872023-05-24T11:48:17.376997+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
107882023-05-24T11:48:17.377309+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
107892023-05-24T11:48:17.377740+0200 util-mst-1720277 DEBUG We want to read message of size 40
107902023-05-24T11:48:17.377756+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
107912023-05-24T11:48:17.377762+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
107922023-05-24T11:48:17.377769+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
107932023-05-24T11:48:17.377777+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
107942023-05-24T11:48:17.377787+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
107952023-05-24T11:48:17.377794+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
107962023-05-24T11:48:17.377814+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
107972023-05-24T11:48:17.377823+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
107982023-05-24T11:48:17.377841+0200 util-mst-1720277 DEBUG We want to read message of size 40
107992023-05-24T11:48:17.377847+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
108002023-05-24T11:48:17.377853+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
108012023-05-24T11:48:17.377859+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
108022023-05-24T11:48:17.377866+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
108032023-05-24T11:48:17.377875+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
108042023-05-24T11:48:17.377916+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
108052023-05-24T11:48:17.377927+0200 util-mst-1720277 DEBUG We want to read message of size 40
108062023-05-24T11:48:17.377932+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
108072023-05-24T11:48:17.377944+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
108082023-05-24T11:48:17.377950+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
108092023-05-24T11:48:17.377956+0200 util-mst-1720277 DEBUG We want to read message of size 40
108102023-05-24T11:48:17.377961+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
108112023-05-24T11:48:17.377966+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
108122023-05-24T11:48:17.377972+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
108132023-05-24T11:48:17.377977+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
108142023-05-24T11:48:17.377985+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
108152023-05-24T11:48:17.377991+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
108162023-05-24T11:48:17.378007+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
108172023-05-24T11:48:17.378013+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
108182023-05-24T11:48:17.378021+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
108192023-05-24T11:48:17.378032+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
108202023-05-24T11:48:17.378050+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
108212023-05-24T11:48:17.378063+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
108222023-05-24T11:48:17.378069+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
108232023-05-24T11:48:17.378085+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
108242023-05-24T11:48:17.378092+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
108252023-05-24T11:48:17.378100+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
108262023-05-24T11:48:17.378126+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
108272023-05-24T11:48:17.378132+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
108282023-05-24T11:48:17.378148+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
108292023-05-24T11:48:17.378155+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
108302023-05-24T11:48:17.378170+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
108312023-05-24T11:48:17.378177+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
108322023-05-24T11:48:17.378185+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
108332023-05-24T11:48:17.378216+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
108342023-05-24T11:48:17.378227+0200 util-mst-1720276 DEBUG We want to read message of size 40
108352023-05-24T11:48:17.378255+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
108362023-05-24T11:48:17.378266+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
108372023-05-24T11:48:17.378277+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
108382023-05-24T11:48:17.378288+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
108392023-05-24T11:48:17.378305+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
108402023-05-24T11:48:17.378327+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
108412023-05-24T11:48:17.378352+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
108422023-05-24T11:48:17.378364+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
108432023-05-24T11:48:17.378389+0200 util-mst-1720276 DEBUG We want to read message of size 40
108442023-05-24T11:48:17.378399+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
108452023-05-24T11:48:17.378408+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
108462023-05-24T11:48:17.378418+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
108472023-05-24T11:48:17.378427+0200 util-mst-1720276 DEBUG We want to read message of size 40
108482023-05-24T11:48:17.378435+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
108492023-05-24T11:48:17.378444+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
108502023-05-24T11:48:17.378454+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
108512023-05-24T11:48:17.378463+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
108522023-05-24T11:48:17.378478+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
108532023-05-24T11:48:17.378518+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
108542023-05-24T11:48:17.378535+0200 util-mst-1720276 DEBUG We want to read message of size 40
108552023-05-24T11:48:17.378545+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
108562023-05-24T11:48:17.378554+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
108572023-05-24T11:48:17.378563+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
108582023-05-24T11:48:17.378572+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
108592023-05-24T11:48:17.378587+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
108602023-05-24T11:48:17.378597+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
108612023-05-24T11:48:17.378622+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
108622023-05-24T11:48:17.378633+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
108632023-05-24T11:48:17.378646+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
108642023-05-24T11:48:17.378690+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
108652023-05-24T11:48:17.378708+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
108662023-05-24T11:48:17.378719+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
108672023-05-24T11:48:17.378740+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
108682023-05-24T11:48:17.378742+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
108692023-05-24T11:48:17.378751+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
108702023-05-24T11:48:17.378765+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
108712023-05-24T11:48:17.378807+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
108722023-05-24T11:48:17.378809+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
108732023-05-24T11:48:17.378823+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
108742023-05-24T11:48:17.378844+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
108752023-05-24T11:48:17.378866+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
108762023-05-24T11:48:17.378876+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
108772023-05-24T11:48:17.378890+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
108782023-05-24T11:48:17.378932+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
108792023-05-24T11:48:17.379335+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
108802023-05-24T11:48:17.379694+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
108812023-05-24T11:48:17.380002+0200 util-mst-1720276 DEBUG We want to read message of size 65036
108822023-05-24T11:48:17.380029+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
108832023-05-24T11:48:17.380041+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
108842023-05-24T11:48:17.380050+0200 simple-send-1720276 DEBUG check_recv
108852023-05-24T11:48:17.380062+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
108862023-05-24T11:48:17.380072+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
108872023-05-24T11:48:17.380083+0200 simple-send-1720276 DEBUG time traveled: 159201
108882023-05-24T11:48:17.380093+0200 simple-send-1720276 INFO mean time traveled: 1162 µs 137 messages received with message number 138
108892023-05-24T11:48:17.380101+0200 simple-send-1720276 DEBUG time traveled end
108902023-05-24T11:48:17.380111+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
108912023-05-24T11:48:17.380121+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
108922023-05-24T11:48:17.380132+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
108932023-05-24T11:48:17.380148+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
108942023-05-24T11:48:17.380181+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
108952023-05-24T11:48:17.380270+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
108962023-05-24T11:48:17.380583+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
108972023-05-24T11:48:17.380851+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
108982023-05-24T11:48:17.380926+0200 util-mst-1720276 DEBUG We want to read message of size 65036
108992023-05-24T11:48:17.380954+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
109002023-05-24T11:48:17.380965+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
109012023-05-24T11:48:17.380975+0200 simple-send-1720276 DEBUG check_recv
109022023-05-24T11:48:17.380986+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
109032023-05-24T11:48:17.380996+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
109042023-05-24T11:48:17.381007+0200 simple-send-1720276 DEBUG time traveled: 160079
109052023-05-24T11:48:17.381016+0200 simple-send-1720276 INFO mean time traveled: 1159 µs 138 messages received with message number 139
109062023-05-24T11:48:17.381025+0200 simple-send-1720276 DEBUG time traveled end
109072023-05-24T11:48:17.381035+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
109082023-05-24T11:48:17.381045+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
109092023-05-24T11:48:17.381110+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109102023-05-24T11:48:17.381129+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
109112023-05-24T11:48:17.381161+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
109122023-05-24T11:48:17.381539+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109132023-05-24T11:48:17.381870+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109142023-05-24T11:48:17.382446+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109152023-05-24T11:48:17.382876+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109162023-05-24T11:48:17.383092+0200 util-mst-1720276 DEBUG We want to read message of size 65036
109172023-05-24T11:48:17.383120+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
109182023-05-24T11:48:17.383132+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
109192023-05-24T11:48:17.383141+0200 simple-send-1720276 DEBUG check_recv
109202023-05-24T11:48:17.383152+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
109212023-05-24T11:48:17.383162+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
109222023-05-24T11:48:17.383173+0200 simple-send-1720276 DEBUG time traveled: 162211
109232023-05-24T11:48:17.383183+0200 simple-send-1720276 INFO mean time traveled: 1166 µs 139 messages received with message number 140
109242023-05-24T11:48:17.383191+0200 simple-send-1720276 DEBUG time traveled end
109252023-05-24T11:48:17.383201+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
109262023-05-24T11:48:17.383211+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
109272023-05-24T11:48:17.383222+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109282023-05-24T11:48:17.383239+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
109292023-05-24T11:48:17.383261+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
109302023-05-24T11:48:17.383286+0200 util-mst-1720276 DEBUG We want to read message of size 65036
109312023-05-24T11:48:17.383285+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109322023-05-24T11:48:17.383296+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
109332023-05-24T11:48:17.383308+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
109342023-05-24T11:48:17.383316+0200 simple-send-1720276 DEBUG check_recv
109352023-05-24T11:48:17.383326+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
109362023-05-24T11:48:17.383336+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
109372023-05-24T11:48:17.383345+0200 simple-send-1720276 DEBUG time traveled: 162347
109382023-05-24T11:48:17.383355+0200 simple-send-1720276 INFO mean time traveled: 1159 µs 140 messages received with message number 141
109392023-05-24T11:48:17.383364+0200 simple-send-1720276 DEBUG time traveled end
109402023-05-24T11:48:17.383374+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
109412023-05-24T11:48:17.383383+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109422023-05-24T11:48:17.383397+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
109432023-05-24T11:48:17.383410+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
109442023-05-24T11:48:17.383430+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
109452023-05-24T11:48:17.383836+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109462023-05-24T11:48:17.384048+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109472023-05-24T11:48:17.384414+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109482023-05-24T11:48:17.384841+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109492023-05-24T11:48:17.385417+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109502023-05-24T11:48:17.386303+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109512023-05-24T11:48:17.386469+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
109522023-05-24T11:48:17.386519+0200 util-mst-1720277 DEBUG We want to read message of size 65036
109532023-05-24T11:48:17.386539+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
109542023-05-24T11:48:17.386546+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
109552023-05-24T11:48:17.386551+0200 simple-send-1720277 DEBUG check_recv
109562023-05-24T11:48:17.386558+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
109572023-05-24T11:48:17.386564+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
109582023-05-24T11:48:17.386571+0200 simple-send-1720277 DEBUG time traveled: 173981
109592023-05-24T11:48:17.386577+0200 simple-send-1720277 INFO mean time traveled: 1318 µs 132 messages received with message number 132
109602023-05-24T11:48:17.386582+0200 simple-send-1720277 DEBUG time traveled end
109612023-05-24T11:48:17.386587+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
109622023-05-24T11:48:17.386593+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
109632023-05-24T11:48:17.386599+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109642023-05-24T11:48:17.386609+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
109652023-05-24T11:48:17.386626+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
109662023-05-24T11:48:17.386687+0200 util-mst-1720277 DEBUG We want to read message of size 65036
109672023-05-24T11:48:17.386695+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
109682023-05-24T11:48:17.386700+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
109692023-05-24T11:48:17.386705+0200 simple-send-1720277 DEBUG check_recv
109702023-05-24T11:48:17.386711+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
109712023-05-24T11:48:17.386716+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
109722023-05-24T11:48:17.386722+0200 simple-send-1720277 DEBUG time traveled: 174087
109732023-05-24T11:48:17.386727+0200 simple-send-1720277 INFO mean time traveled: 1308 µs 133 messages received with message number 133
109742023-05-24T11:48:17.386732+0200 simple-send-1720277 DEBUG time traveled end
109752023-05-24T11:48:17.386738+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
109762023-05-24T11:48:17.386744+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
109772023-05-24T11:48:17.386750+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109782023-05-24T11:48:17.386759+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
109792023-05-24T11:48:17.386772+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
109802023-05-24T11:48:17.386790+0200 util-mst-1720277 DEBUG We want to read message of size 65036
109812023-05-24T11:48:17.386796+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
109822023-05-24T11:48:17.386808+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
109832023-05-24T11:48:17.386813+0200 simple-send-1720277 DEBUG check_recv
109842023-05-24T11:48:17.386819+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
109852023-05-24T11:48:17.386824+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
109862023-05-24T11:48:17.386829+0200 simple-send-1720277 DEBUG time traveled: 174106
109872023-05-24T11:48:17.386835+0200 simple-send-1720277 INFO mean time traveled: 1299 µs 134 messages received with message number 134
109882023-05-24T11:48:17.386840+0200 simple-send-1720277 DEBUG time traveled end
109892023-05-24T11:48:17.386845+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
109902023-05-24T11:48:17.386851+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
109912023-05-24T11:48:17.386859+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
109922023-05-24T11:48:17.386874+0200 util-mst-1720277 DEBUG We want to read message of size 65036
109932023-05-24T11:48:17.386880+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
109942023-05-24T11:48:17.386886+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
109952023-05-24T11:48:17.386890+0200 simple-send-1720277 DEBUG check_recv
109962023-05-24T11:48:17.386896+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
109972023-05-24T11:48:17.386901+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
109982023-05-24T11:48:17.386906+0200 simple-send-1720277 DEBUG time traveled: 174048
109992023-05-24T11:48:17.386911+0200 simple-send-1720277 INFO mean time traveled: 1289 µs 135 messages received with message number 135
110002023-05-24T11:48:17.386916+0200 simple-send-1720277 DEBUG time traveled end
110012023-05-24T11:48:17.386921+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
110022023-05-24T11:48:17.386914+0200 util-mst-1720276 DEBUG We want to read message of size 40
110032023-05-24T11:48:17.386927+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110042023-05-24T11:48:17.386943+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
110052023-05-24T11:48:17.386940+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
110062023-05-24T11:48:17.386953+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
110072023-05-24T11:48:17.386959+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
110082023-05-24T11:48:17.386964+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
110092023-05-24T11:48:17.386968+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
110102023-05-24T11:48:17.386977+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
110112023-05-24T11:48:17.386976+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110122023-05-24T11:48:17.386990+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
110132023-05-24T11:48:17.386993+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
110142023-05-24T11:48:17.387005+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
110152023-05-24T11:48:17.387030+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
110162023-05-24T11:48:17.387041+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
110172023-05-24T11:48:17.387071+0200 util-mst-1720276 DEBUG We want to read message of size 40
110182023-05-24T11:48:17.387082+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
110192023-05-24T11:48:17.387101+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
110202023-05-24T11:48:17.387112+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
110212023-05-24T11:48:17.387121+0200 util-mst-1720276 DEBUG We want to read message of size 40
110222023-05-24T11:48:17.387130+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
110232023-05-24T11:48:17.387138+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
110242023-05-24T11:48:17.387148+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
110252023-05-24T11:48:17.387156+0200 util-mst-1720276 DEBUG We want to read message of size 40
110262023-05-24T11:48:17.387165+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
110272023-05-24T11:48:17.387174+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
110282023-05-24T11:48:17.387183+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
110292023-05-24T11:48:17.387193+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110302023-05-24T11:48:17.387208+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
110312023-05-24T11:48:17.387250+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
110322023-05-24T11:48:17.387267+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
110332023-05-24T11:48:17.387278+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
110342023-05-24T11:48:17.387301+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
110352023-05-24T11:48:17.387311+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
110362023-05-24T11:48:17.387324+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
110372023-05-24T11:48:17.387366+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
110382023-05-24T11:48:17.387384+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
110392023-05-24T11:48:17.387395+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
110402023-05-24T11:48:17.387399+0200 util-mst-1720277 DEBUG We want to read message of size 40
110412023-05-24T11:48:17.387407+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
110422023-05-24T11:48:17.387412+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
110432023-05-24T11:48:17.387418+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
110442023-05-24T11:48:17.387418+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
110452023-05-24T11:48:17.387425+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110462023-05-24T11:48:17.387428+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
110472023-05-24T11:48:17.387433+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
110482023-05-24T11:48:17.387439+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
110492023-05-24T11:48:17.387441+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
110502023-05-24T11:48:17.387456+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
110512023-05-24T11:48:17.387463+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
110522023-05-24T11:48:17.387471+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
110532023-05-24T11:48:17.387480+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
110542023-05-24T11:48:17.387499+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
110552023-05-24T11:48:17.387510+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
110562023-05-24T11:48:17.387514+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
110572023-05-24T11:48:17.387527+0200 util-mst-1720277 DEBUG We want to read message of size 40
110582023-05-24T11:48:17.387532+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
110592023-05-24T11:48:17.387533+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
110602023-05-24T11:48:17.387538+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
110612023-05-24T11:48:17.387544+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
110622023-05-24T11:48:17.387544+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
110632023-05-24T11:48:17.387550+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110642023-05-24T11:48:17.387558+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
110652023-05-24T11:48:17.387556+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
110662023-05-24T11:48:17.387564+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
110672023-05-24T11:48:17.387582+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
110682023-05-24T11:48:17.387588+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
110692023-05-24T11:48:17.387596+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
110702023-05-24T11:48:17.387602+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
110712023-05-24T11:48:17.387629+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
110722023-05-24T11:48:17.387638+0200 util-mst-1720277 DEBUG We want to read message of size 40
110732023-05-24T11:48:17.387644+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
110742023-05-24T11:48:17.387650+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
110752023-05-24T11:48:17.387656+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
110762023-05-24T11:48:17.387661+0200 util-mst-1720277 DEBUG We want to read message of size 40
110772023-05-24T11:48:17.387666+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
110782023-05-24T11:48:17.387672+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
110792023-05-24T11:48:17.387677+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
110802023-05-24T11:48:17.387682+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110812023-05-24T11:48:17.387691+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
110822023-05-24T11:48:17.387698+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
110832023-05-24T11:48:17.387714+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
110842023-05-24T11:48:17.387720+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
110852023-05-24T11:48:17.387733+0200 util-mst-1720277 DEBUG We want to read message of size 40
110862023-05-24T11:48:17.387739+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
110872023-05-24T11:48:17.387750+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
110882023-05-24T11:48:17.387756+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
110892023-05-24T11:48:17.387761+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
110902023-05-24T11:48:17.387770+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
110912023-05-24T11:48:17.387803+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
110922023-05-24T11:48:17.387812+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
110932023-05-24T11:48:17.387819+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
110942023-05-24T11:48:17.387835+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
110952023-05-24T11:48:17.387842+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
110962023-05-24T11:48:17.387849+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
110972023-05-24T11:48:17.387883+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
110982023-05-24T11:48:17.387893+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
110992023-05-24T11:48:17.387899+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
111002023-05-24T11:48:17.387916+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
111012023-05-24T11:48:17.387922+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
111022023-05-24T11:48:17.387913+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
111032023-05-24T11:48:17.387930+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
111042023-05-24T11:48:17.387973+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
111052023-05-24T11:48:17.388183+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
111062023-05-24T11:48:17.389303+0200 util-mst-1720276 DEBUG We want to read message of size 65036
111072023-05-24T11:48:17.389333+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
111082023-05-24T11:48:17.389344+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
111092023-05-24T11:48:17.389354+0200 simple-send-1720276 DEBUG check_recv
111102023-05-24T11:48:17.389365+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
111112023-05-24T11:48:17.389375+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
111122023-05-24T11:48:17.389386+0200 simple-send-1720276 DEBUG time traveled: 168351
111132023-05-24T11:48:17.389382+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
111142023-05-24T11:48:17.389396+0200 simple-send-1720276 INFO mean time traveled: 1193 µs 141 messages received with message number 142
111152023-05-24T11:48:17.389415+0200 simple-send-1720276 DEBUG time traveled end
111162023-05-24T11:48:17.389425+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
111172023-05-24T11:48:17.389436+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
111182023-05-24T11:48:17.389446+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111192023-05-24T11:48:17.389463+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
111202023-05-24T11:48:17.389501+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
111212023-05-24T11:48:17.389531+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
111222023-05-24T11:48:17.389973+0200 util-mst-1720276 DEBUG We want to read message of size 65036
111232023-05-24T11:48:17.389988+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
111242023-05-24T11:48:17.389998+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
111252023-05-24T11:48:17.390006+0200 simple-send-1720276 DEBUG check_recv
111262023-05-24T11:48:17.390017+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
111272023-05-24T11:48:17.390026+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
111282023-05-24T11:48:17.390037+0200 simple-send-1720276 DEBUG time traveled: 168950
111292023-05-24T11:48:17.390046+0200 simple-send-1720276 INFO mean time traveled: 1189 µs 142 messages received with message number 143
111302023-05-24T11:48:17.390055+0200 simple-send-1720276 DEBUG time traveled end
111312023-05-24T11:48:17.390064+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
111322023-05-24T11:48:17.390074+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
111332023-05-24T11:48:17.390084+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111342023-05-24T11:48:17.390099+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
111352023-05-24T11:48:17.390125+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
111362023-05-24T11:48:17.390208+0200 util-mst-1720276 DEBUG We want to read message of size 65036
111372023-05-24T11:48:17.390220+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
111382023-05-24T11:48:17.390230+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
111392023-05-24T11:48:17.390238+0200 simple-send-1720276 DEBUG check_recv
111402023-05-24T11:48:17.390248+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
111412023-05-24T11:48:17.390257+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
111422023-05-24T11:48:17.390267+0200 simple-send-1720276 DEBUG time traveled: 169143
111432023-05-24T11:48:17.390277+0200 simple-send-1720276 INFO mean time traveled: 1182 µs 143 messages received with message number 144
111442023-05-24T11:48:17.390285+0200 simple-send-1720276 DEBUG time traveled end
111452023-05-24T11:48:17.390294+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
111462023-05-24T11:48:17.390304+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
111472023-05-24T11:48:17.390314+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111482023-05-24T11:48:17.390328+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
111492023-05-24T11:48:17.390354+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
111502023-05-24T11:48:17.390489+0200 util-mst-1720277 DEBUG We want to read message of size 40
111512023-05-24T11:48:17.390505+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
111522023-05-24T11:48:17.390513+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
111532023-05-24T11:48:17.390520+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
111542023-05-24T11:48:17.390526+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111552023-05-24T11:48:17.390535+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
111562023-05-24T11:48:17.390542+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
111572023-05-24T11:48:17.390560+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
111582023-05-24T11:48:17.390573+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
111592023-05-24T11:48:17.390581+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
111602023-05-24T11:48:17.390611+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
111612023-05-24T11:48:17.390615+0200 util-mst-1720276 DEBUG We want to read message of size 65036
111622023-05-24T11:48:17.390620+0200 util-mst-1720277 DEBUG We want to read message of size 40
111632023-05-24T11:48:17.390629+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
111642023-05-24T11:48:17.390628+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
111652023-05-24T11:48:17.390634+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
111662023-05-24T11:48:17.390637+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
111672023-05-24T11:48:17.390640+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
111682023-05-24T11:48:17.390646+0200 simple-send-1720276 DEBUG check_recv
111692023-05-24T11:48:17.390648+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111702023-05-24T11:48:17.390656+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
111712023-05-24T11:48:17.390659+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
111722023-05-24T11:48:17.390667+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
111732023-05-24T11:48:17.390665+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
111742023-05-24T11:48:17.390676+0200 simple-send-1720276 DEBUG time traveled: 169515
111752023-05-24T11:48:17.390684+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
111762023-05-24T11:48:17.390685+0200 simple-send-1720276 INFO mean time traveled: 1177 µs 144 messages received with message number 145
111772023-05-24T11:48:17.390691+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
111782023-05-24T11:48:17.390694+0200 simple-send-1720276 DEBUG time traveled end
111792023-05-24T11:48:17.390699+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
111802023-05-24T11:48:17.390703+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
111812023-05-24T11:48:17.390713+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
111822023-05-24T11:48:17.390723+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111832023-05-24T11:48:17.390735+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
111842023-05-24T11:48:17.390738+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
111852023-05-24T11:48:17.390744+0200 util-mst-1720277 DEBUG We want to read message of size 40
111862023-05-24T11:48:17.390750+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
111872023-05-24T11:48:17.390755+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
111882023-05-24T11:48:17.390761+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
111892023-05-24T11:48:17.390758+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
111902023-05-24T11:48:17.390767+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
111912023-05-24T11:48:17.390775+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
111922023-05-24T11:48:17.390782+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
111932023-05-24T11:48:17.390785+0200 util-mst-1720276 DEBUG We want to read message of size 65036
111942023-05-24T11:48:17.390796+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
111952023-05-24T11:48:17.390803+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
111962023-05-24T11:48:17.390805+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
111972023-05-24T11:48:17.390810+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
111982023-05-24T11:48:17.390814+0200 simple-send-1720276 DEBUG check_recv
111992023-05-24T11:48:17.390817+0200 util-mst-1720277 DEBUG We want to read message of size 40
112002023-05-24T11:48:17.390824+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
112012023-05-24T11:48:17.390824+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
112022023-05-24T11:48:17.390829+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
112032023-05-24T11:48:17.390835+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
112042023-05-24T11:48:17.390833+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
112052023-05-24T11:48:17.390840+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112062023-05-24T11:48:17.390843+0200 simple-send-1720276 DEBUG time traveled: 169650
112072023-05-24T11:48:17.390848+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
112082023-05-24T11:48:17.390853+0200 simple-send-1720276 INFO mean time traveled: 1170 µs 145 messages received with message number 146
112092023-05-24T11:48:17.390861+0200 simple-send-1720276 DEBUG time traveled end
112102023-05-24T11:48:17.390870+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
112112023-05-24T11:48:17.390878+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
112122023-05-24T11:48:17.390880+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112132023-05-24T11:48:17.390888+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
112142023-05-24T11:48:17.390894+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
112152023-05-24T11:48:17.390894+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
112162023-05-24T11:48:17.390907+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
112172023-05-24T11:48:17.390911+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
112182023-05-24T11:48:17.390918+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
112192023-05-24T11:48:17.390926+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
112202023-05-24T11:48:17.390932+0200 util-mst-1720277 DEBUG We want to read message of size 65036
112212023-05-24T11:48:17.390938+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
112222023-05-24T11:48:17.390943+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
112232023-05-24T11:48:17.390930+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
112242023-05-24T11:48:17.390949+0200 simple-send-1720277 DEBUG check_recv
112252023-05-24T11:48:17.390964+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
112262023-05-24T11:48:17.390970+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
112272023-05-24T11:48:17.390976+0200 simple-send-1720277 DEBUG time traveled: 177987
112282023-05-24T11:48:17.390982+0200 simple-send-1720277 INFO mean time traveled: 1308 µs 136 messages received with message number 136
112292023-05-24T11:48:17.390994+0200 simple-send-1720277 DEBUG time traveled end
112302023-05-24T11:48:17.391000+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
112312023-05-24T11:48:17.391006+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112322023-05-24T11:48:17.391014+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
112332023-05-24T11:48:17.391044+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
112342023-05-24T11:48:17.391066+0200 util-mst-1720277 DEBUG We want to read message of size 65036
112352023-05-24T11:48:17.391071+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
112362023-05-24T11:48:17.391077+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
112372023-05-24T11:48:17.391082+0200 simple-send-1720277 DEBUG check_recv
112382023-05-24T11:48:17.391087+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
112392023-05-24T11:48:17.391093+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
112402023-05-24T11:48:17.391099+0200 simple-send-1720277 DEBUG time traveled: 177977
112412023-05-24T11:48:17.391104+0200 simple-send-1720277 INFO mean time traveled: 1299 µs 137 messages received with message number 137
112422023-05-24T11:48:17.391109+0200 simple-send-1720277 DEBUG time traveled end
112432023-05-24T11:48:17.391115+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
112442023-05-24T11:48:17.391121+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112452023-05-24T11:48:17.391129+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
112462023-05-24T11:48:17.391136+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
112472023-05-24T11:48:17.391149+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
112482023-05-24T11:48:17.391158+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
112492023-05-24T11:48:17.391166+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
112502023-05-24T11:48:17.391179+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
112512023-05-24T11:48:17.391199+0200 util-mst-1720277 DEBUG We want to read message of size 65036
112522023-05-24T11:48:17.391205+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
112532023-05-24T11:48:17.391210+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
112542023-05-24T11:48:17.391214+0200 simple-send-1720277 DEBUG check_recv
112552023-05-24T11:48:17.391220+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
112562023-05-24T11:48:17.391225+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
112572023-05-24T11:48:17.391231+0200 simple-send-1720277 DEBUG time traveled: 177936
112582023-05-24T11:48:17.391237+0200 simple-send-1720277 INFO mean time traveled: 1289 µs 138 messages received with message number 138
112592023-05-24T11:48:17.391241+0200 simple-send-1720277 DEBUG time traveled end
112602023-05-24T11:48:17.391247+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
112612023-05-24T11:48:17.391252+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112622023-05-24T11:48:17.391260+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
112632023-05-24T11:48:17.391268+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
112642023-05-24T11:48:17.391274+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
112652023-05-24T11:48:17.391283+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
112662023-05-24T11:48:17.391348+0200 util-mst-1720276 DEBUG We want to read message of size 65036
112672023-05-24T11:48:17.391360+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
112682023-05-24T11:48:17.391370+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
112692023-05-24T11:48:17.391378+0200 simple-send-1720276 DEBUG check_recv
112702023-05-24T11:48:17.391388+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
112712023-05-24T11:48:17.391397+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
112722023-05-24T11:48:17.391406+0200 simple-send-1720276 DEBUG time traveled: 170172
112732023-05-24T11:48:17.391416+0200 simple-send-1720276 INFO mean time traveled: 1165 µs 146 messages received with message number 147
112742023-05-24T11:48:17.391424+0200 simple-send-1720276 DEBUG time traveled end
112752023-05-24T11:48:17.391434+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
112762023-05-24T11:48:17.391443+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
112772023-05-24T11:48:17.391453+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112782023-05-24T11:48:17.391467+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
112792023-05-24T11:48:17.391493+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
112802023-05-24T11:48:17.391658+0200 util-mst-1720276 DEBUG We want to read message of size 65036
112812023-05-24T11:48:17.391670+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
112822023-05-24T11:48:17.391680+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
112832023-05-24T11:48:17.391688+0200 simple-send-1720276 DEBUG check_recv
112842023-05-24T11:48:17.391698+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
112852023-05-24T11:48:17.391707+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
112862023-05-24T11:48:17.391717+0200 simple-send-1720276 DEBUG time traveled: 170448
112872023-05-24T11:48:17.391726+0200 simple-send-1720276 INFO mean time traveled: 1159 µs 147 messages received with message number 148
112882023-05-24T11:48:17.391735+0200 simple-send-1720276 DEBUG time traveled end
112892023-05-24T11:48:17.391744+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
112902023-05-24T11:48:17.391753+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
112912023-05-24T11:48:17.391763+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
112922023-05-24T11:48:17.391777+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
112932023-05-24T11:48:17.391803+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
112942023-05-24T11:48:17.391862+0200 util-mst-1720277 DEBUG We want to read message of size 65036
112952023-05-24T11:48:17.391870+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
112962023-05-24T11:48:17.391875+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
112972023-05-24T11:48:17.391880+0200 simple-send-1720277 DEBUG check_recv
112982023-05-24T11:48:17.391886+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
112992023-05-24T11:48:17.391891+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
113002023-05-24T11:48:17.391896+0200 simple-send-1720277 DEBUG time traveled: 178509
113012023-05-24T11:48:17.391896+0200 util-mst-1720276 DEBUG We want to read message of size 65036
113022023-05-24T11:48:17.391902+0200 simple-send-1720277 INFO mean time traveled: 1284 µs 139 messages received with message number 139
113032023-05-24T11:48:17.391909+0200 simple-send-1720277 DEBUG time traveled end
113042023-05-24T11:48:17.391908+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
113052023-05-24T11:48:17.391914+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
113062023-05-24T11:48:17.391929+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
113072023-05-24T11:48:17.391928+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
113082023-05-24T11:48:17.391935+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113092023-05-24T11:48:17.391937+0200 simple-send-1720276 DEBUG check_recv
113102023-05-24T11:48:17.391943+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
113112023-05-24T11:48:17.391947+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
113122023-05-24T11:48:17.391956+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
113132023-05-24T11:48:17.391959+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
113142023-05-24T11:48:17.391967+0200 simple-send-1720276 DEBUG time traveled: 170663
113152023-05-24T11:48:17.391976+0200 simple-send-1720276 INFO mean time traveled: 1153 µs 148 messages received with message number 149
113162023-05-24T11:48:17.391984+0200 simple-send-1720276 DEBUG time traveled end
113172023-05-24T11:48:17.391994+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
113182023-05-24T11:48:17.392003+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
113192023-05-24T11:48:17.392013+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113202023-05-24T11:48:17.392027+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
113212023-05-24T11:48:17.392053+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
113222023-05-24T11:48:17.392142+0200 util-mst-1720277 DEBUG We want to read message of size 40
113232023-05-24T11:48:17.392149+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
113242023-05-24T11:48:17.392146+0200 util-mst-1720276 DEBUG We want to read message of size 65036
113252023-05-24T11:48:17.392154+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
113262023-05-24T11:48:17.392160+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
113272023-05-24T11:48:17.392159+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
113282023-05-24T11:48:17.392167+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113292023-05-24T11:48:17.392169+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
113302023-05-24T11:48:17.392175+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
113312023-05-24T11:48:17.392177+0200 simple-send-1720276 DEBUG check_recv
113322023-05-24T11:48:17.392181+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
113332023-05-24T11:48:17.392187+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
113342023-05-24T11:48:17.392196+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
113352023-05-24T11:48:17.392199+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
113362023-05-24T11:48:17.392207+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
113372023-05-24T11:48:17.392206+0200 simple-send-1720276 DEBUG time traveled: 170867
113382023-05-24T11:48:17.392215+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
113392023-05-24T11:48:17.392215+0200 simple-send-1720276 INFO mean time traveled: 1146 µs 149 messages received with message number 150
113402023-05-24T11:48:17.392224+0200 simple-send-1720276 DEBUG time traveled end
113412023-05-24T11:48:17.392233+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
113422023-05-24T11:48:17.392240+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
113432023-05-24T11:48:17.392251+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
113442023-05-24T11:48:17.392255+0200 util-mst-1720277 DEBUG We want to read message of size 40
113452023-05-24T11:48:17.392262+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
113462023-05-24T11:48:17.392261+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113472023-05-24T11:48:17.392267+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
113482023-05-24T11:48:17.392273+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
113492023-05-24T11:48:17.392278+0200 util-mst-1720277 DEBUG We want to read message of size 40
113502023-05-24T11:48:17.392276+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
113512023-05-24T11:48:17.392284+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
113522023-05-24T11:48:17.392289+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
113532023-05-24T11:48:17.392294+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
113542023-05-24T11:48:17.392300+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113552023-05-24T11:48:17.392301+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
113562023-05-24T11:48:17.392308+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
113572023-05-24T11:48:17.392314+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
113582023-05-24T11:48:17.392316+0200 util-mst-1720276 DEBUG We want to read message of size 40
113592023-05-24T11:48:17.392325+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
113602023-05-24T11:48:17.392330+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
113612023-05-24T11:48:17.392336+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
113622023-05-24T11:48:17.392335+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
113632023-05-24T11:48:17.392345+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
113642023-05-24T11:48:17.392350+0200 util-mst-1720277 DEBUG We want to read message of size 40
113652023-05-24T11:48:17.392356+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
113662023-05-24T11:48:17.392356+0200 util-mst-1720276 DEBUG We want to read message of size 40
113672023-05-24T11:48:17.392361+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
113682023-05-24T11:48:17.392367+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
113692023-05-24T11:48:17.392365+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
113702023-05-24T11:48:17.392356+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
113712023-05-24T11:48:17.392372+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113722023-05-24T11:48:17.392376+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
113732023-05-24T11:48:17.392393+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
113742023-05-24T11:48:17.392394+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
113752023-05-24T11:48:17.392403+0200 util-mst-1720276 DEBUG We want to read message of size 40
113762023-05-24T11:48:17.392412+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
113772023-05-24T11:48:17.392418+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
113782023-05-24T11:48:17.392421+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
113792023-05-24T11:48:17.392434+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
113802023-05-24T11:48:17.392433+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
113812023-05-24T11:48:17.392442+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
113822023-05-24T11:48:17.392444+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113832023-05-24T11:48:17.392458+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
113842023-05-24T11:48:17.392459+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
113852023-05-24T11:48:17.392465+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
113862023-05-24T11:48:17.392469+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
113872023-05-24T11:48:17.392472+0200 util-mst-1720277 DEBUG We want to read message of size 40
113882023-05-24T11:48:17.392480+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
113892023-05-24T11:48:17.392485+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
113902023-05-24T11:48:17.392490+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
113912023-05-24T11:48:17.392496+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
113922023-05-24T11:48:17.392494+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
113932023-05-24T11:48:17.392504+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
113942023-05-24T11:48:17.392506+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
113952023-05-24T11:48:17.392527+0200 util-mst-1720276 DEBUG We want to read message of size 40
113962023-05-24T11:48:17.392536+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
113972023-05-24T11:48:17.392537+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
113982023-05-24T11:48:17.392547+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
113992023-05-24T11:48:17.392547+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
114002023-05-24T11:48:17.392553+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
114012023-05-24T11:48:17.392556+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
114022023-05-24T11:48:17.392565+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114032023-05-24T11:48:17.392570+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
114042023-05-24T11:48:17.392576+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
114052023-05-24T11:48:17.392580+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
114062023-05-24T11:48:17.392584+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
114072023-05-24T11:48:17.392586+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
114082023-05-24T11:48:17.392617+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
114092023-05-24T11:48:17.392616+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
114102023-05-24T11:48:17.392629+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
114112023-05-24T11:48:17.392635+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
114122023-05-24T11:48:17.392642+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
114132023-05-24T11:48:17.392646+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
114142023-05-24T11:48:17.392659+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
114152023-05-24T11:48:17.392666+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
114162023-05-24T11:48:17.392671+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
114172023-05-24T11:48:17.392673+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
114182023-05-24T11:48:17.392681+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
114192023-05-24T11:48:17.392694+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
114202023-05-24T11:48:17.392709+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
114212023-05-24T11:48:17.392739+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
114222023-05-24T11:48:17.392757+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
114232023-05-24T11:48:17.392768+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
114242023-05-24T11:48:17.392791+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
114252023-05-24T11:48:17.392802+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
114262023-05-24T11:48:17.392814+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
114272023-05-24T11:48:17.392859+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
114282023-05-24T11:48:17.392875+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
114292023-05-24T11:48:17.392886+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
114302023-05-24T11:48:17.392910+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
114312023-05-24T11:48:17.392920+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
114322023-05-24T11:48:17.392933+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
114332023-05-24T11:48:17.392982+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
114342023-05-24T11:48:17.393115+0200 util-mst-1720277 DEBUG We want to read message of size 40
114352023-05-24T11:48:17.393125+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
114362023-05-24T11:48:17.393131+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
114372023-05-24T11:48:17.393137+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
114382023-05-24T11:48:17.393143+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114392023-05-24T11:48:17.393151+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
114402023-05-24T11:48:17.393157+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
114412023-05-24T11:48:17.393173+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
114422023-05-24T11:48:17.393180+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
114432023-05-24T11:48:17.393194+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
114442023-05-24T11:48:17.393225+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
114452023-05-24T11:48:17.393234+0200 util-mst-1720277 DEBUG We want to read message of size 40
114462023-05-24T11:48:17.393239+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
114472023-05-24T11:48:17.393244+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
114482023-05-24T11:48:17.393250+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
114492023-05-24T11:48:17.393256+0200 util-mst-1720277 DEBUG We want to read message of size 40
114502023-05-24T11:48:17.393261+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
114512023-05-24T11:48:17.393266+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
114522023-05-24T11:48:17.393272+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
114532023-05-24T11:48:17.393277+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114542023-05-24T11:48:17.393285+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
114552023-05-24T11:48:17.393291+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
114562023-05-24T11:48:17.393307+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
114572023-05-24T11:48:17.393314+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
114582023-05-24T11:48:17.393321+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
114592023-05-24T11:48:17.393352+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
114602023-05-24T11:48:17.393362+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
114612023-05-24T11:48:17.393368+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
114622023-05-24T11:48:17.393384+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
114632023-05-24T11:48:17.393390+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
114642023-05-24T11:48:17.393398+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
114652023-05-24T11:48:17.393429+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
114662023-05-24T11:48:17.393447+0200 util-mst-1720277 DEBUG We want to read message of size 65036
114672023-05-24T11:48:17.393453+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
114682023-05-24T11:48:17.393458+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
114692023-05-24T11:48:17.393463+0200 simple-send-1720277 DEBUG check_recv
114702023-05-24T11:48:17.393469+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
114712023-05-24T11:48:17.393474+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
114722023-05-24T11:48:17.393480+0200 simple-send-1720277 DEBUG time traveled: 179997
114732023-05-24T11:48:17.393485+0200 simple-send-1720277 INFO mean time traveled: 1285 µs 140 messages received with message number 140
114742023-05-24T11:48:17.393490+0200 simple-send-1720277 DEBUG time traveled end
114752023-05-24T11:48:17.393496+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
114762023-05-24T11:48:17.393501+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114772023-05-24T11:48:17.393509+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
114782023-05-24T11:48:17.393524+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
114792023-05-24T11:48:17.393540+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
114802023-05-24T11:48:17.393548+0200 util-mst-1720277 DEBUG We want to read message of size 40
114812023-05-24T11:48:17.393553+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
114822023-05-24T11:48:17.393558+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
114832023-05-24T11:48:17.393564+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
114842023-05-24T11:48:17.393570+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114852023-05-24T11:48:17.393578+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
114862023-05-24T11:48:17.393584+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
114872023-05-24T11:48:17.393601+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
114882023-05-24T11:48:17.393607+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
114892023-05-24T11:48:17.393614+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
114902023-05-24T11:48:17.393647+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
114912023-05-24T11:48:17.393836+0200 util-mst-1720277 DEBUG We want to read message of size 40
114922023-05-24T11:48:17.393844+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
114932023-05-24T11:48:17.393849+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
114942023-05-24T11:48:17.393855+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
114952023-05-24T11:48:17.393861+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
114962023-05-24T11:48:17.393869+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
114972023-05-24T11:48:17.393875+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
114982023-05-24T11:48:17.393891+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
114992023-05-24T11:48:17.393897+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
115002023-05-24T11:48:17.393886+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
115012023-05-24T11:48:17.393904+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
115022023-05-24T11:48:17.393945+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
115032023-05-24T11:48:17.393999+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
115042023-05-24T11:48:17.393998+0200 util-mst-1720276 DEBUG We want to read message of size 65036
115052023-05-24T11:48:17.394026+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
115062023-05-24T11:48:17.394037+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
115072023-05-24T11:48:17.394046+0200 simple-send-1720276 DEBUG check_recv
115082023-05-24T11:48:17.394058+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
115092023-05-24T11:48:17.394068+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
115102023-05-24T11:48:17.394079+0200 simple-send-1720276 DEBUG time traveled: 172698
115112023-05-24T11:48:17.394089+0200 simple-send-1720276 INFO mean time traveled: 1151 µs 150 messages received with message number 151
115122023-05-24T11:48:17.394098+0200 simple-send-1720276 DEBUG time traveled end
115132023-05-24T11:48:17.394118+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
115142023-05-24T11:48:17.394129+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
115152023-05-24T11:48:17.394139+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115162023-05-24T11:48:17.394156+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
115172023-05-24T11:48:17.394181+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
115182023-05-24T11:48:17.394210+0200 util-mst-1720276 DEBUG We want to read message of size 65036
115192023-05-24T11:48:17.394220+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
115202023-05-24T11:48:17.394229+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
115212023-05-24T11:48:17.394238+0200 simple-send-1720276 DEBUG check_recv
115222023-05-24T11:48:17.394248+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
115232023-05-24T11:48:17.394257+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
115242023-05-24T11:48:17.394267+0200 simple-send-1720276 DEBUG time traveled: 172850
115252023-05-24T11:48:17.394276+0200 simple-send-1720276 INFO mean time traveled: 1144 µs 151 messages received with message number 152
115262023-05-24T11:48:17.394284+0200 simple-send-1720276 DEBUG time traveled end
115272023-05-24T11:48:17.394294+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
115282023-05-24T11:48:17.394303+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
115292023-05-24T11:48:17.394313+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115302023-05-24T11:48:17.394327+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
115312023-05-24T11:48:17.394350+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
115322023-05-24T11:48:17.394376+0200 util-mst-1720276 DEBUG We want to read message of size 65036
115332023-05-24T11:48:17.394385+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
115342023-05-24T11:48:17.394394+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
115352023-05-24T11:48:17.394403+0200 simple-send-1720276 DEBUG check_recv
115362023-05-24T11:48:17.394412+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
115372023-05-24T11:48:17.394421+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
115382023-05-24T11:48:17.394431+0200 simple-send-1720276 DEBUG time traveled: 172980
115392023-05-24T11:48:17.394440+0200 simple-send-1720276 INFO mean time traveled: 1138 µs 152 messages received with message number 153
115402023-05-24T11:48:17.394449+0200 simple-send-1720276 DEBUG time traveled end
115412023-05-24T11:48:17.394452+0200 util-mst-1720277 DEBUG We want to read message of size 40
115422023-05-24T11:48:17.394458+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
115432023-05-24T11:48:17.394460+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
115442023-05-24T11:48:17.394468+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
115452023-05-24T11:48:17.394468+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115462023-05-24T11:48:17.394473+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
115472023-05-24T11:48:17.394479+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115482023-05-24T11:48:17.394481+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
115492023-05-24T11:48:17.394487+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
115502023-05-24T11:48:17.394493+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
115512023-05-24T11:48:17.394495+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
115522023-05-24T11:48:17.394515+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
115532023-05-24T11:48:17.394522+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
115542023-05-24T11:48:17.394519+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
115552023-05-24T11:48:17.394529+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
115562023-05-24T11:48:17.394555+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
115572023-05-24T11:48:17.395295+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
115582023-05-24T11:48:17.395345+0200 util-mst-1720277 DEBUG We want to read message of size 40
115592023-05-24T11:48:17.395363+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
115602023-05-24T11:48:17.395370+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
115612023-05-24T11:48:17.395377+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
115622023-05-24T11:48:17.395384+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115632023-05-24T11:48:17.395393+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
115642023-05-24T11:48:17.395401+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
115652023-05-24T11:48:17.395418+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
115662023-05-24T11:48:17.395425+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
115672023-05-24T11:48:17.395433+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
115682023-05-24T11:48:17.395470+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
115692023-05-24T11:48:17.395491+0200 util-mst-1720277 DEBUG We want to read message of size 65036
115702023-05-24T11:48:17.395478+0200 util-mst-1720276 DEBUG We want to read message of size 65036
115712023-05-24T11:48:17.395497+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
115722023-05-24T11:48:17.395507+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
115732023-05-24T11:48:17.395507+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
115742023-05-24T11:48:17.395512+0200 simple-send-1720277 DEBUG check_recv
115752023-05-24T11:48:17.395519+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
115762023-05-24T11:48:17.395518+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
115772023-05-24T11:48:17.395525+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
115782023-05-24T11:48:17.395527+0200 simple-send-1720276 DEBUG check_recv
115792023-05-24T11:48:17.395531+0200 simple-send-1720277 DEBUG time traveled: 181972
115802023-05-24T11:48:17.395538+0200 simple-send-1720277 INFO mean time traveled: 1290 µs 141 messages received with message number 141
115812023-05-24T11:48:17.395538+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
115822023-05-24T11:48:17.395543+0200 simple-send-1720277 DEBUG time traveled end
115832023-05-24T11:48:17.395550+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
115842023-05-24T11:48:17.395549+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
115852023-05-24T11:48:17.395556+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
115862023-05-24T11:48:17.395561+0200 simple-send-1720276 DEBUG time traveled: 174076
115872023-05-24T11:48:17.395571+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115882023-05-24T11:48:17.395574+0200 simple-send-1720276 INFO mean time traveled: 1137 µs 153 messages received with message number 154
115892023-05-24T11:48:17.395580+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
115902023-05-24T11:48:17.395583+0200 simple-send-1720276 DEBUG time traveled end
115912023-05-24T11:48:17.395593+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
115922023-05-24T11:48:17.395593+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
115932023-05-24T11:48:17.395603+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
115942023-05-24T11:48:17.395613+0200 util-mst-1720277 DEBUG We want to read message of size 65036
115952023-05-24T11:48:17.395614+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
115962023-05-24T11:48:17.395619+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
115972023-05-24T11:48:17.395625+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
115982023-05-24T11:48:17.395630+0200 simple-send-1720277 DEBUG check_recv
115992023-05-24T11:48:17.395631+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
116002023-05-24T11:48:17.395636+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
116012023-05-24T11:48:17.395642+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
116022023-05-24T11:48:17.395648+0200 simple-send-1720277 DEBUG time traveled: 181974
116032023-05-24T11:48:17.395653+0200 simple-send-1720277 INFO mean time traveled: 1281 µs 142 messages received with message number 142
116042023-05-24T11:48:17.395658+0200 simple-send-1720277 DEBUG time traveled end
116052023-05-24T11:48:17.395657+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
116062023-05-24T11:48:17.395663+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
116072023-05-24T11:48:17.395669+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
116082023-05-24T11:48:17.395675+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
116092023-05-24T11:48:17.395683+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
116102023-05-24T11:48:17.395700+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
116112023-05-24T11:48:17.395707+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
116122023-05-24T11:48:17.395709+0200 util-mst-1720276 DEBUG We want to read message of size 65036
116132023-05-24T11:48:17.395726+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
116142023-05-24T11:48:17.395736+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
116152023-05-24T11:48:17.395744+0200 simple-send-1720276 DEBUG check_recv
116162023-05-24T11:48:17.395755+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
116172023-05-24T11:48:17.395765+0200 util-mst-1720277 DEBUG We want to read message of size 65036
116182023-05-24T11:48:17.395764+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
116192023-05-24T11:48:17.395772+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
116202023-05-24T11:48:17.395778+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
116212023-05-24T11:48:17.395776+0200 simple-send-1720276 DEBUG time traveled: 174252
116222023-05-24T11:48:17.395782+0200 simple-send-1720277 DEBUG check_recv
116232023-05-24T11:48:17.395788+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
116242023-05-24T11:48:17.395786+0200 simple-send-1720276 INFO mean time traveled: 1131 µs 154 messages received with message number 155
116252023-05-24T11:48:17.395800+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
116262023-05-24T11:48:17.395802+0200 simple-send-1720276 DEBUG time traveled end
116272023-05-24T11:48:17.395807+0200 simple-send-1720277 DEBUG time traveled: 182112
116282023-05-24T11:48:17.395812+0200 simple-send-1720277 INFO mean time traveled: 1273 µs 143 messages received with message number 143
116292023-05-24T11:48:17.395812+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
116302023-05-24T11:48:17.395817+0200 simple-send-1720277 DEBUG time traveled end
116312023-05-24T11:48:17.395823+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
116322023-05-24T11:48:17.395821+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
116332023-05-24T11:48:17.395828+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
116342023-05-24T11:48:17.395832+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
116352023-05-24T11:48:17.395834+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
116362023-05-24T11:48:17.395845+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
116372023-05-24T11:48:17.395846+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
116382023-05-24T11:48:17.395862+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
116392023-05-24T11:48:17.395872+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
116402023-05-24T11:48:17.396506+0200 util-mst-1720276 DEBUG We want to read message of size 65036
116412023-05-24T11:48:17.396519+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
116422023-05-24T11:48:17.396528+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
116432023-05-24T11:48:17.396537+0200 simple-send-1720276 DEBUG check_recv
116442023-05-24T11:48:17.396546+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
116452023-05-24T11:48:17.396556+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
116462023-05-24T11:48:17.396565+0200 simple-send-1720276 DEBUG time traveled: 175002
116472023-05-24T11:48:17.396575+0200 simple-send-1720276 INFO mean time traveled: 1129 µs 155 messages received with message number 156
116482023-05-24T11:48:17.396583+0200 simple-send-1720276 DEBUG time traveled end
116492023-05-24T11:48:17.396593+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
116502023-05-24T11:48:17.396602+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
116512023-05-24T11:48:17.396612+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
116522023-05-24T11:48:17.396626+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
116532023-05-24T11:48:17.396653+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
116542023-05-24T11:48:17.396737+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
116552023-05-24T11:48:17.396894+0200 util-mst-1720276 DEBUG We want to read message of size 65036
116562023-05-24T11:48:17.396908+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
116572023-05-24T11:48:17.396918+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
116582023-05-24T11:48:17.396926+0200 simple-send-1720276 DEBUG check_recv
116592023-05-24T11:48:17.396937+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
116602023-05-24T11:48:17.396946+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
116612023-05-24T11:48:17.396970+0200 simple-send-1720276 DEBUG time traveled: 175369
116622023-05-24T11:48:17.396980+0200 simple-send-1720276 INFO mean time traveled: 1124 µs 156 messages received with message number 157
116632023-05-24T11:48:17.396988+0200 simple-send-1720276 DEBUG time traveled end
116642023-05-24T11:48:17.396997+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
116652023-05-24T11:48:17.397002+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
116662023-05-24T11:48:17.397007+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
116672023-05-24T11:48:17.397022+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
116682023-05-24T11:48:17.397036+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
116692023-05-24T11:48:17.397071+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
116702023-05-24T11:48:17.397142+0200 util-mst-1720276 DEBUG We want to read message of size 65036
116712023-05-24T11:48:17.397154+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
116722023-05-24T11:48:17.397163+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
116732023-05-24T11:48:17.397172+0200 simple-send-1720276 DEBUG check_recv
116742023-05-24T11:48:17.397181+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
116752023-05-24T11:48:17.397191+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
116762023-05-24T11:48:17.397200+0200 simple-send-1720276 DEBUG time traveled: 175556
116772023-05-24T11:48:17.397210+0200 simple-send-1720276 INFO mean time traveled: 1118 µs 157 messages received with message number 158
116782023-05-24T11:48:17.397218+0200 simple-send-1720276 DEBUG time traveled end
116792023-05-24T11:48:17.397227+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
116802023-05-24T11:48:17.397237+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
116812023-05-24T11:48:17.397247+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
116822023-05-24T11:48:17.397261+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
116832023-05-24T11:48:17.397285+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
116842023-05-24T11:48:17.397669+0200 util-mst-1720276 DEBUG We want to read message of size 65036
116852023-05-24T11:48:17.397681+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
116862023-05-24T11:48:17.397690+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
116872023-05-24T11:48:17.397698+0200 simple-send-1720276 DEBUG check_recv
116882023-05-24T11:48:17.397708+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
116892023-05-24T11:48:17.397717+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
116902023-05-24T11:48:17.397727+0200 simple-send-1720276 DEBUG time traveled: 176039
116912023-05-24T11:48:17.397736+0200 simple-send-1720276 INFO mean time traveled: 1114 µs 158 messages received with message number 159
116922023-05-24T11:48:17.397744+0200 simple-send-1720276 DEBUG time traveled end
116932023-05-24T11:48:17.397754+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
116942023-05-24T11:48:17.397763+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
116952023-05-24T11:48:17.397773+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
116962023-05-24T11:48:17.397787+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
116972023-05-24T11:48:17.397811+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
116982023-05-24T11:48:17.397889+0200 util-mst-1720276 DEBUG We want to read message of size 65036
116992023-05-24T11:48:17.397903+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
117002023-05-24T11:48:17.397912+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
117012023-05-24T11:48:17.397921+0200 simple-send-1720276 DEBUG check_recv
117022023-05-24T11:48:17.397930+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
117032023-05-24T11:48:17.397939+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
117042023-05-24T11:48:17.397949+0200 simple-send-1720276 DEBUG time traveled: 176219
117052023-05-24T11:48:17.397958+0200 simple-send-1720276 INFO mean time traveled: 1108 µs 159 messages received with message number 160
117062023-05-24T11:48:17.397967+0200 simple-send-1720276 DEBUG time traveled end
117072023-05-24T11:48:17.397976+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
117082023-05-24T11:48:17.397986+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
117092023-05-24T11:48:17.397996+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117102023-05-24T11:48:17.398010+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
117112023-05-24T11:48:17.398037+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
117122023-05-24T11:48:17.398183+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
117132023-05-24T11:48:17.398220+0200 util-mst-1720276 DEBUG We want to read message of size 65036
117142023-05-24T11:48:17.398235+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
117152023-05-24T11:48:17.398244+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
117162023-05-24T11:48:17.398253+0200 simple-send-1720276 DEBUG check_recv
117172023-05-24T11:48:17.398263+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
117182023-05-24T11:48:17.398272+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
117192023-05-24T11:48:17.398282+0200 simple-send-1720276 DEBUG time traveled: 176518
117202023-05-24T11:48:17.398291+0200 simple-send-1720276 INFO mean time traveled: 1103 µs 160 messages received with message number 161
117212023-05-24T11:48:17.398300+0200 simple-send-1720276 DEBUG time traveled end
117222023-05-24T11:48:17.398309+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
117232023-05-24T11:48:17.398319+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
117242023-05-24T11:48:17.398329+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117252023-05-24T11:48:17.398343+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
117262023-05-24T11:48:17.398368+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
117272023-05-24T11:48:17.398439+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
117282023-05-24T11:48:17.398511+0200 util-mst-1720276 DEBUG We want to read message of size 65036
117292023-05-24T11:48:17.398524+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
117302023-05-24T11:48:17.398534+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
117312023-05-24T11:48:17.398533+0200 util-mst-1720277 DEBUG We want to read message of size 40
117322023-05-24T11:48:17.398542+0200 simple-send-1720276 DEBUG check_recv
117332023-05-24T11:48:17.398549+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
117342023-05-24T11:48:17.398553+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
117352023-05-24T11:48:17.398556+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
117362023-05-24T11:48:17.398562+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
117372023-05-24T11:48:17.398571+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
117382023-05-24T11:48:17.398574+0200 simple-send-1720276 DEBUG time traveled: 176776
117392023-05-24T11:48:17.398579+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117402023-05-24T11:48:17.398583+0200 simple-send-1720276 INFO mean time traveled: 1097 µs 161 messages received with message number 162
117412023-05-24T11:48:17.398589+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
117422023-05-24T11:48:17.398592+0200 simple-send-1720276 DEBUG time traveled end
117432023-05-24T11:48:17.398596+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
117442023-05-24T11:48:17.398601+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
117452023-05-24T11:48:17.398612+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
117462023-05-24T11:48:17.398611+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
117472023-05-24T11:48:17.398619+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
117482023-05-24T11:48:17.398622+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117492023-05-24T11:48:17.398636+0200 util-mst-1720277 DEBUG We want to read message of size 40
117502023-05-24T11:48:17.398636+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
117512023-05-24T11:48:17.398643+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
117522023-05-24T11:48:17.398648+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
117532023-05-24T11:48:17.398654+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
117542023-05-24T11:48:17.398659+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117552023-05-24T11:48:17.398657+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
117562023-05-24T11:48:17.398669+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
117572023-05-24T11:48:17.398672+0200 util-mst-1720276 DEBUG We want to read message of size 40
117582023-05-24T11:48:17.398682+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
117592023-05-24T11:48:17.398691+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
117602023-05-24T11:48:17.398693+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
117612023-05-24T11:48:17.398701+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
117622023-05-24T11:48:17.398709+0200 util-mst-1720277 DEBUG We want to read message of size 40
117632023-05-24T11:48:17.398711+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117642023-05-24T11:48:17.398715+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
117652023-05-24T11:48:17.398721+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
117662023-05-24T11:48:17.398727+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
117672023-05-24T11:48:17.398725+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
117682023-05-24T11:48:17.398732+0200 util-mst-1720277 DEBUG We want to read message of size 40
117692023-05-24T11:48:17.398737+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
117702023-05-24T11:48:17.398736+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
117712023-05-24T11:48:17.398742+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
117722023-05-24T11:48:17.398748+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
117732023-05-24T11:48:17.398759+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
117742023-05-24T11:48:17.398760+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
117752023-05-24T11:48:17.398767+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
117762023-05-24T11:48:17.398774+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
117772023-05-24T11:48:17.398771+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
117782023-05-24T11:48:17.398786+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
117792023-05-24T11:48:17.398791+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
117802023-05-24T11:48:17.398798+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
117812023-05-24T11:48:17.398805+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
117822023-05-24T11:48:17.398825+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
117832023-05-24T11:48:17.398834+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
117842023-05-24T11:48:17.398842+0200 util-mst-1720276 DEBUG We want to read message of size 40
117852023-05-24T11:48:17.398844+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
117862023-05-24T11:48:17.398853+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
117872023-05-24T11:48:17.398851+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
117882023-05-24T11:48:17.398861+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
117892023-05-24T11:48:17.398871+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
117902023-05-24T11:48:17.398871+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
117912023-05-24T11:48:17.398874+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
117922023-05-24T11:48:17.398878+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
117932023-05-24T11:48:17.398881+0200 util-mst-1720276 DEBUG We want to read message of size 40
117942023-05-24T11:48:17.398893+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
117952023-05-24T11:48:17.398893+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
117962023-05-24T11:48:17.398902+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
117972023-05-24T11:48:17.398912+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
117982023-05-24T11:48:17.398921+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
117992023-05-24T11:48:17.398921+0200 util-mst-1720276 DEBUG We want to read message of size 40
118002023-05-24T11:48:17.398931+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
118012023-05-24T11:48:17.398931+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
118022023-05-24T11:48:17.398938+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
118032023-05-24T11:48:17.398940+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
118042023-05-24T11:48:17.398950+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
118052023-05-24T11:48:17.398955+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
118062023-05-24T11:48:17.398959+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
118072023-05-24T11:48:17.398968+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
118082023-05-24T11:48:17.398977+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
118092023-05-24T11:48:17.398976+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
118102023-05-24T11:48:17.398986+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
118112023-05-24T11:48:17.399010+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
118122023-05-24T11:48:17.399013+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
118132023-05-24T11:48:17.399021+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
118142023-05-24T11:48:17.399034+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
118152023-05-24T11:48:17.399079+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
118162023-05-24T11:48:17.399097+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
118172023-05-24T11:48:17.399108+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
118182023-05-24T11:48:17.399131+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
118192023-05-24T11:48:17.399141+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
118202023-05-24T11:48:17.399154+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
118212023-05-24T11:48:17.399201+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
118222023-05-24T11:48:17.399217+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
118232023-05-24T11:48:17.399228+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
118242023-05-24T11:48:17.399252+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
118252023-05-24T11:48:17.399262+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
118262023-05-24T11:48:17.399275+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
118272023-05-24T11:48:17.399317+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
118282023-05-24T11:48:17.399420+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
118292023-05-24T11:48:17.399452+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
118302023-05-24T11:48:17.399978+0200 util-mst-1720276 DEBUG We want to read message of size 65036
118312023-05-24T11:48:17.399992+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
118322023-05-24T11:48:17.399999+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
118332023-05-24T11:48:17.400001+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
118342023-05-24T11:48:17.400015+0200 simple-send-1720276 DEBUG check_recv
118352023-05-24T11:48:17.400025+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
118362023-05-24T11:48:17.400035+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
118372023-05-24T11:48:17.400042+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
118382023-05-24T11:48:17.400044+0200 simple-send-1720276 DEBUG time traveled: 178207
118392023-05-24T11:48:17.400067+0200 simple-send-1720276 INFO mean time traveled: 1100 µs 162 messages received with message number 163
118402023-05-24T11:48:17.400076+0200 simple-send-1720276 DEBUG time traveled end
118412023-05-24T11:48:17.400085+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
118422023-05-24T11:48:17.400095+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
118432023-05-24T11:48:17.400105+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
118442023-05-24T11:48:17.400119+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
118452023-05-24T11:48:17.400144+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
118462023-05-24T11:48:17.400409+0200 util-mst-1720277 DEBUG We want to read message of size 40
118472023-05-24T11:48:17.400426+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
118482023-05-24T11:48:17.400432+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
118492023-05-24T11:48:17.400439+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
118502023-05-24T11:48:17.400445+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
118512023-05-24T11:48:17.400455+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
118522023-05-24T11:48:17.400461+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
118532023-05-24T11:48:17.400479+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
118542023-05-24T11:48:17.400485+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
118552023-05-24T11:48:17.400493+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
118562023-05-24T11:48:17.400522+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
118572023-05-24T11:48:17.400531+0200 util-mst-1720277 DEBUG We want to read message of size 40
118582023-05-24T11:48:17.400536+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
118592023-05-24T11:48:17.400542+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
118602023-05-24T11:48:17.400548+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
118612023-05-24T11:48:17.400554+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
118622023-05-24T11:48:17.400562+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
118632023-05-24T11:48:17.400569+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
118642023-05-24T11:48:17.400586+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
118652023-05-24T11:48:17.400584+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
118662023-05-24T11:48:17.400593+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
118672023-05-24T11:48:17.400603+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
118682023-05-24T11:48:17.400622+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
118692023-05-24T11:48:17.400632+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
118702023-05-24T11:48:17.400645+0200 util-mst-1720277 DEBUG We want to read message of size 40
118712023-05-24T11:48:17.400651+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
118722023-05-24T11:48:17.400656+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
118732023-05-24T11:48:17.400668+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
118742023-05-24T11:48:17.400675+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
118752023-05-24T11:48:17.400683+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
118762023-05-24T11:48:17.400689+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
118772023-05-24T11:48:17.400706+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
118782023-05-24T11:48:17.400712+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
118792023-05-24T11:48:17.400726+0200 util-mst-1720277 DEBUG We want to read message of size 40
118802023-05-24T11:48:17.400732+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
118812023-05-24T11:48:17.400737+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
118822023-05-24T11:48:17.400743+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
118832023-05-24T11:48:17.400748+0200 util-mst-1720277 DEBUG We want to read message of size 40
118842023-05-24T11:48:17.400753+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
118852023-05-24T11:48:17.400759+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
118862023-05-24T11:48:17.400764+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
118872023-05-24T11:48:17.400769+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
118882023-05-24T11:48:17.400777+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
118892023-05-24T11:48:17.400810+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
118902023-05-24T11:48:17.400827+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
118912023-05-24T11:48:17.400833+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
118922023-05-24T11:48:17.400850+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
118932023-05-24T11:48:17.400856+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
118942023-05-24T11:48:17.400864+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
118952023-05-24T11:48:17.400894+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
118962023-05-24T11:48:17.400905+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
118972023-05-24T11:48:17.400912+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
118982023-05-24T11:48:17.400928+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
118992023-05-24T11:48:17.400935+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
119002023-05-24T11:48:17.400943+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
119012023-05-24T11:48:17.400973+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
119022023-05-24T11:48:17.400991+0200 util-mst-1720277 DEBUG We want to read message of size 65036
119032023-05-24T11:48:17.400997+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
119042023-05-24T11:48:17.401002+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
119052023-05-24T11:48:17.401007+0200 simple-send-1720277 DEBUG check_recv
119062023-05-24T11:48:17.401013+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
119072023-05-24T11:48:17.401023+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
119082023-05-24T11:48:17.401030+0200 simple-send-1720277 DEBUG time traveled: 187290
119092023-05-24T11:48:17.401036+0200 simple-send-1720277 INFO mean time traveled: 1300 µs 144 messages received with message number 144
119102023-05-24T11:48:17.401041+0200 simple-send-1720277 DEBUG time traveled end
119112023-05-24T11:48:17.401046+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
119122023-05-24T11:48:17.401060+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119132023-05-24T11:48:17.401069+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
119142023-05-24T11:48:17.401077+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
119152023-05-24T11:48:17.401097+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
119162023-05-24T11:48:17.401215+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119172023-05-24T11:48:17.401226+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119182023-05-24T11:48:17.401857+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119192023-05-24T11:48:17.401865+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119202023-05-24T11:48:17.402179+0200 util-mst-1720277 DEBUG We want to read message of size 65036
119212023-05-24T11:48:17.402197+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
119222023-05-24T11:48:17.402204+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
119232023-05-24T11:48:17.402209+0200 simple-send-1720277 DEBUG check_recv
119242023-05-24T11:48:17.402216+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
119252023-05-24T11:48:17.402221+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
119262023-05-24T11:48:17.402227+0200 simple-send-1720277 DEBUG time traveled: 188435
119272023-05-24T11:48:17.402234+0200 simple-send-1720277 INFO mean time traveled: 1299 µs 145 messages received with message number 145
119282023-05-24T11:48:17.402239+0200 simple-send-1720277 DEBUG time traveled end
119292023-05-24T11:48:17.402245+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
119302023-05-24T11:48:17.402250+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
119312023-05-24T11:48:17.402256+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119322023-05-24T11:48:17.402266+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
119332023-05-24T11:48:17.402288+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
119342023-05-24T11:48:17.402496+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119352023-05-24T11:48:17.402507+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119362023-05-24T11:48:17.403086+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119372023-05-24T11:48:17.403089+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119382023-05-24T11:48:17.403401+0200 util-mst-1720277 DEBUG We want to read message of size 65036
119392023-05-24T11:48:17.403419+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
119402023-05-24T11:48:17.403425+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
119412023-05-24T11:48:17.403430+0200 simple-send-1720277 DEBUG check_recv
119422023-05-24T11:48:17.403437+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
119432023-05-24T11:48:17.403450+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
119442023-05-24T11:48:17.403457+0200 simple-send-1720277 DEBUG time traveled: 189603
119452023-05-24T11:48:17.403463+0200 simple-send-1720277 INFO mean time traveled: 1298 µs 146 messages received with message number 146
119462023-05-24T11:48:17.403468+0200 simple-send-1720277 DEBUG time traveled end
119472023-05-24T11:48:17.403474+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
119482023-05-24T11:48:17.403480+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
119492023-05-24T11:48:17.403486+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119502023-05-24T11:48:17.403496+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
119512023-05-24T11:48:17.403517+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
119522023-05-24T11:48:17.403668+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119532023-05-24T11:48:17.403769+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119542023-05-24T11:48:17.404248+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119552023-05-24T11:48:17.404348+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119562023-05-24T11:48:17.404834+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119572023-05-24T11:48:17.404959+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119582023-05-24T11:48:17.404985+0200 util-mst-1720276 DEBUG We want to read message of size 65036
119592023-05-24T11:48:17.405013+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
119602023-05-24T11:48:17.405025+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
119612023-05-24T11:48:17.405034+0200 simple-send-1720276 DEBUG check_recv
119622023-05-24T11:48:17.405045+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
119632023-05-24T11:48:17.405064+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
119642023-05-24T11:48:17.405075+0200 simple-send-1720276 DEBUG time traveled: 183198
119652023-05-24T11:48:17.405085+0200 simple-send-1720276 INFO mean time traveled: 1123 µs 163 messages received with message number 164
119662023-05-24T11:48:17.405094+0200 simple-send-1720276 DEBUG time traveled end
119672023-05-24T11:48:17.405104+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
119682023-05-24T11:48:17.405115+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
119692023-05-24T11:48:17.405125+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119702023-05-24T11:48:17.405142+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
119712023-05-24T11:48:17.405175+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
119722023-05-24T11:48:17.405185+0200 util-mst-1720277 DEBUG We want to read message of size 65036
119732023-05-24T11:48:17.405202+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
119742023-05-24T11:48:17.405208+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
119752023-05-24T11:48:17.405213+0200 simple-send-1720277 DEBUG check_recv
119762023-05-24T11:48:17.405220+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
119772023-05-24T11:48:17.405225+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
119782023-05-24T11:48:17.405232+0200 simple-send-1720277 DEBUG time traveled: 191321
119792023-05-24T11:48:17.405244+0200 simple-send-1720277 INFO mean time traveled: 1301 µs 147 messages received with message number 147
119802023-05-24T11:48:17.405250+0200 simple-send-1720277 DEBUG time traveled end
119812023-05-24T11:48:17.405255+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
119822023-05-24T11:48:17.405261+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
119832023-05-24T11:48:17.405267+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
119842023-05-24T11:48:17.405277+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
119852023-05-24T11:48:17.405299+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
119862023-05-24T11:48:17.405457+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119872023-05-24T11:48:17.405636+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
119882023-05-24T11:48:17.405767+0200 util-mst-1720276 DEBUG We want to read message of size 65036
119892023-05-24T11:48:17.405782+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
119902023-05-24T11:48:17.405792+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
119912023-05-24T11:48:17.405800+0200 simple-send-1720276 DEBUG check_recv
119922023-05-24T11:48:17.405811+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
119932023-05-24T11:48:17.405820+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
119942023-05-24T11:48:17.405830+0200 simple-send-1720276 DEBUG time traveled: 183913
119952023-05-24T11:48:17.405840+0200 simple-send-1720276 INFO mean time traveled: 1121 µs 164 messages received with message number 165
119962023-05-24T11:48:17.405848+0200 simple-send-1720276 DEBUG time traveled end
119972023-05-24T11:48:17.405858+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
119982023-05-24T11:48:17.405867+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
119992023-05-24T11:48:17.405877+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120002023-05-24T11:48:17.405892+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
120012023-05-24T11:48:17.405918+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
120022023-05-24T11:48:17.406107+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
120032023-05-24T11:48:17.406187+0200 util-mst-1720276 DEBUG We want to read message of size 65036
120042023-05-24T11:48:17.406203+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
120052023-05-24T11:48:17.406212+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
120062023-05-24T11:48:17.406221+0200 simple-send-1720276 DEBUG check_recv
120072023-05-24T11:48:17.406231+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
120082023-05-24T11:48:17.406240+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
120092023-05-24T11:48:17.406250+0200 simple-send-1720276 DEBUG time traveled: 184296
120102023-05-24T11:48:17.406259+0200 simple-send-1720276 INFO mean time traveled: 1116 µs 165 messages received with message number 166
120112023-05-24T11:48:17.406268+0200 simple-send-1720276 DEBUG time traveled end
120122023-05-24T11:48:17.406277+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
120132023-05-24T11:48:17.406287+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
120142023-05-24T11:48:17.406297+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120152023-05-24T11:48:17.406311+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
120162023-05-24T11:48:17.406348+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
120172023-05-24T11:48:17.406423+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
120182023-05-24T11:48:17.406729+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
120192023-05-24T11:48:17.407135+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
120202023-05-24T11:48:17.407708+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
120212023-05-24T11:48:17.407837+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
120222023-05-24T11:48:17.408260+0200 util-mst-1720276 DEBUG We want to read message of size 65036
120232023-05-24T11:48:17.408289+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
120242023-05-24T11:48:17.408293+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
120252023-05-24T11:48:17.408301+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
120262023-05-24T11:48:17.408312+0200 simple-send-1720276 DEBUG check_recv
120272023-05-24T11:48:17.408324+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
120282023-05-24T11:48:17.408334+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
120292023-05-24T11:48:17.408346+0200 simple-send-1720276 DEBUG time traveled: 186351
120302023-05-24T11:48:17.408356+0200 simple-send-1720276 INFO mean time traveled: 1122 µs 166 messages received with message number 167
120312023-05-24T11:48:17.408366+0200 simple-send-1720276 DEBUG time traveled end
120322023-05-24T11:48:17.408376+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
120332023-05-24T11:48:17.408386+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
120342023-05-24T11:48:17.408397+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120352023-05-24T11:48:17.408415+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
120362023-05-24T11:48:17.408442+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
120372023-05-24T11:48:17.408470+0200 util-mst-1720276 DEBUG We want to read message of size 65036
120382023-05-24T11:48:17.408481+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
120392023-05-24T11:48:17.408490+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
120402023-05-24T11:48:17.408499+0200 simple-send-1720276 DEBUG check_recv
120412023-05-24T11:48:17.408509+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
120422023-05-24T11:48:17.408518+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
120432023-05-24T11:48:17.408529+0200 simple-send-1720276 DEBUG time traveled: 186496
120442023-05-24T11:48:17.408529+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
120452023-05-24T11:48:17.408538+0200 simple-send-1720276 INFO mean time traveled: 1116 µs 167 messages received with message number 168
120462023-05-24T11:48:17.408549+0200 simple-send-1720276 DEBUG time traveled end
120472023-05-24T11:48:17.408558+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
120482023-05-24T11:48:17.408568+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120492023-05-24T11:48:17.408584+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
120502023-05-24T11:48:17.408604+0200 util-mst-1720276 DEBUG We want to read message of size 65036
120512023-05-24T11:48:17.408614+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
120522023-05-24T11:48:17.408635+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
120532023-05-24T11:48:17.408644+0200 simple-send-1720276 DEBUG check_recv
120542023-05-24T11:48:17.408654+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
120552023-05-24T11:48:17.408664+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
120562023-05-24T11:48:17.408674+0200 simple-send-1720276 DEBUG time traveled: 186606
120572023-05-24T11:48:17.408683+0200 simple-send-1720276 INFO mean time traveled: 1110 µs 168 messages received with message number 169
120582023-05-24T11:48:17.408692+0200 simple-send-1720276 DEBUG time traveled end
120592023-05-24T11:48:17.408702+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
120602023-05-24T11:48:17.408712+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120612023-05-24T11:48:17.408726+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
120622023-05-24T11:48:17.408748+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
120632023-05-24T11:48:17.408773+0200 util-mst-1720276 DEBUG We want to read message of size 65036
120642023-05-24T11:48:17.408783+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
120652023-05-24T11:48:17.408792+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
120662023-05-24T11:48:17.408801+0200 simple-send-1720276 DEBUG check_recv
120672023-05-24T11:48:17.408811+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
120682023-05-24T11:48:17.408820+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
120692023-05-24T11:48:17.408830+0200 simple-send-1720276 DEBUG time traveled: 186719
120702023-05-24T11:48:17.408839+0200 simple-send-1720276 INFO mean time traveled: 1104 µs 169 messages received with message number 170
120712023-05-24T11:48:17.408848+0200 simple-send-1720276 DEBUG time traveled end
120722023-05-24T11:48:17.408857+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
120732023-05-24T11:48:17.408867+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120742023-05-24T11:48:17.408881+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
120752023-05-24T11:48:17.408894+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
120762023-05-24T11:48:17.408902+0200 util-mst-1720276 DEBUG We want to read message of size 65036
120772023-05-24T11:48:17.408913+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
120782023-05-24T11:48:17.408923+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
120792023-05-24T11:48:17.408932+0200 simple-send-1720276 DEBUG check_recv
120802023-05-24T11:48:17.408942+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
120812023-05-24T11:48:17.408952+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
120822023-05-24T11:48:17.408961+0200 simple-send-1720276 DEBUG time traveled: 186806
120832023-05-24T11:48:17.408971+0200 simple-send-1720276 INFO mean time traveled: 1098 µs 170 messages received with message number 171
120842023-05-24T11:48:17.408980+0200 simple-send-1720276 DEBUG time traveled end
120852023-05-24T11:48:17.408990+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
120862023-05-24T11:48:17.409000+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
120872023-05-24T11:48:17.409014+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
120882023-05-24T11:48:17.409038+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
120892023-05-24T11:48:17.409062+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
120902023-05-24T11:48:17.409087+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
120912023-05-24T11:48:17.409110+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
120922023-05-24T11:48:17.409126+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
120932023-05-24T11:48:17.409139+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
120942023-05-24T11:48:17.409158+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
120952023-05-24T11:48:17.409223+0200 util-mst-1720277 DEBUG We want to read message of size 40
120962023-05-24T11:48:17.409239+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
120972023-05-24T11:48:17.409246+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
120982023-05-24T11:48:17.409252+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
120992023-05-24T11:48:17.409259+0200 util-mst-1720277 DEBUG We want to read message of size 40
121002023-05-24T11:48:17.409264+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
121012023-05-24T11:48:17.409270+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
121022023-05-24T11:48:17.409275+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
121032023-05-24T11:48:17.409281+0200 util-mst-1720277 DEBUG We want to read message of size 40
121042023-05-24T11:48:17.409286+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
121052023-05-24T11:48:17.409291+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
121062023-05-24T11:48:17.409297+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
121072023-05-24T11:48:17.409302+0200 util-mst-1720277 DEBUG We want to read message of size 40
121082023-05-24T11:48:17.409307+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
121092023-05-24T11:48:17.409303+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
121102023-05-24T11:48:17.409312+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
121112023-05-24T11:48:17.409323+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
121122023-05-24T11:48:17.409329+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
121132023-05-24T11:48:17.409339+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
121142023-05-24T11:48:17.409345+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
121152023-05-24T11:48:17.409362+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
121162023-05-24T11:48:17.409368+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
121172023-05-24T11:48:17.409376+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
121182023-05-24T11:48:17.409403+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
121192023-05-24T11:48:17.409414+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
121202023-05-24T11:48:17.409421+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
121212023-05-24T11:48:17.409437+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
121222023-05-24T11:48:17.409443+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
121232023-05-24T11:48:17.409451+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
121242023-05-24T11:48:17.409490+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
121252023-05-24T11:48:17.409507+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
121262023-05-24T11:48:17.409514+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
121272023-05-24T11:48:17.409531+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
121282023-05-24T11:48:17.409538+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
121292023-05-24T11:48:17.409545+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
121302023-05-24T11:48:17.409584+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
121312023-05-24T11:48:17.409593+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
121322023-05-24T11:48:17.409600+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
121332023-05-24T11:48:17.409616+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
121342023-05-24T11:48:17.409622+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
121352023-05-24T11:48:17.409630+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
121362023-05-24T11:48:17.409665+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
121372023-05-24T11:48:17.409926+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
121382023-05-24T11:48:17.410002+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
121392023-05-24T11:48:17.410457+0200 util-mst-1720276 DEBUG We want to read message of size 40
121402023-05-24T11:48:17.410485+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
121412023-05-24T11:48:17.410497+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
121422023-05-24T11:48:17.410508+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
121432023-05-24T11:48:17.410520+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
121442023-05-24T11:48:17.410537+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
121452023-05-24T11:48:17.410549+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
121462023-05-24T11:48:17.410566+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
121472023-05-24T11:48:17.410573+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
121482023-05-24T11:48:17.410586+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
121492023-05-24T11:48:17.410617+0200 util-mst-1720276 DEBUG We want to read message of size 40
121502023-05-24T11:48:17.410627+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
121512023-05-24T11:48:17.410636+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
121522023-05-24T11:48:17.410646+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
121532023-05-24T11:48:17.410655+0200 util-mst-1720276 DEBUG We want to read message of size 40
121542023-05-24T11:48:17.410664+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
121552023-05-24T11:48:17.410673+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
121562023-05-24T11:48:17.410682+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
121572023-05-24T11:48:17.410691+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
121582023-05-24T11:48:17.410717+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
121592023-05-24T11:48:17.410728+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
121602023-05-24T11:48:17.410757+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
121612023-05-24T11:48:17.410775+0200 util-mst-1720276 DEBUG We want to read message of size 40
121622023-05-24T11:48:17.410785+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
121632023-05-24T11:48:17.410795+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
121642023-05-24T11:48:17.410805+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
121652023-05-24T11:48:17.410815+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
121662023-05-24T11:48:17.410830+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
121672023-05-24T11:48:17.410841+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
121682023-05-24T11:48:17.410866+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
121692023-05-24T11:48:17.410877+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
121702023-05-24T11:48:17.410891+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
121712023-05-24T11:48:17.410942+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
121722023-05-24T11:48:17.410960+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
121732023-05-24T11:48:17.410971+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
121742023-05-24T11:48:17.410996+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
121752023-05-24T11:48:17.411007+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
121762023-05-24T11:48:17.411020+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
121772023-05-24T11:48:17.411061+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
121782023-05-24T11:48:17.411078+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
121792023-05-24T11:48:17.411088+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
121802023-05-24T11:48:17.411111+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
121812023-05-24T11:48:17.411122+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
121822023-05-24T11:48:17.411135+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
121832023-05-24T11:48:17.411154+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
121842023-05-24T11:48:17.411178+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
121852023-05-24T11:48:17.411447+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
121862023-05-24T11:48:17.411785+0200 util-mst-1720277 DEBUG We want to read message of size 65036
121872023-05-24T11:48:17.411800+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
121882023-05-24T11:48:17.411806+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
121892023-05-24T11:48:17.411811+0200 simple-send-1720277 DEBUG check_recv
121902023-05-24T11:48:17.411817+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
121912023-05-24T11:48:17.411828+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
121922023-05-24T11:48:17.411834+0200 simple-send-1720277 DEBUG time traveled: 197875
121932023-05-24T11:48:17.411839+0200 simple-send-1720277 INFO mean time traveled: 1336 µs 148 messages received with message number 148
121942023-05-24T11:48:17.411844+0200 simple-send-1720277 DEBUG time traveled end
121952023-05-24T11:48:17.411849+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
121962023-05-24T11:48:17.411855+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
121972023-05-24T11:48:17.411861+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
121982023-05-24T11:48:17.411870+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
121992023-05-24T11:48:17.411890+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
122002023-05-24T11:48:17.412089+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122012023-05-24T11:48:17.412230+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122022023-05-24T11:48:17.412674+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122032023-05-24T11:48:17.412858+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122042023-05-24T11:48:17.413076+0200 util-mst-1720277 DEBUG We want to read message of size 65036
122052023-05-24T11:48:17.413093+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
122062023-05-24T11:48:17.413099+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
122072023-05-24T11:48:17.413104+0200 simple-send-1720277 DEBUG check_recv
122082023-05-24T11:48:17.413110+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
122092023-05-24T11:48:17.413115+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
122102023-05-24T11:48:17.413121+0200 simple-send-1720277 DEBUG time traveled: 199112
122112023-05-24T11:48:17.413127+0200 simple-send-1720277 INFO mean time traveled: 1336 µs 149 messages received with message number 149
122122023-05-24T11:48:17.413131+0200 simple-send-1720277 DEBUG time traveled end
122132023-05-24T11:48:17.413136+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
122142023-05-24T11:48:17.413141+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
122152023-05-24T11:48:17.413147+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122162023-05-24T11:48:17.413156+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
122172023-05-24T11:48:17.413176+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
122182023-05-24T11:48:17.413292+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122192023-05-24T11:48:17.413499+0200 util-mst-1720277 DEBUG We want to read message of size 65036
122202023-05-24T11:48:17.413508+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
122212023-05-24T11:48:17.413513+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
122222023-05-24T11:48:17.413517+0200 simple-send-1720277 DEBUG check_recv
122232023-05-24T11:48:17.413522+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
122242023-05-24T11:48:17.413527+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
122252023-05-24T11:48:17.413532+0200 simple-send-1720277 DEBUG time traveled: 199471
122262023-05-24T11:48:17.413537+0200 simple-send-1720277 INFO mean time traveled: 1329 µs 150 messages received with message number 150
122272023-05-24T11:48:17.413541+0200 simple-send-1720277 DEBUG time traveled end
122282023-05-24T11:48:17.413577+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
122292023-05-24T11:48:17.413583+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
122302023-05-24T11:48:17.413588+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122312023-05-24T11:48:17.413583+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122322023-05-24T11:48:17.413597+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
122332023-05-24T11:48:17.413616+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
122342023-05-24T11:48:17.413961+0200 util-mst-1720277 DEBUG We want to read message of size 65036
122352023-05-24T11:48:17.413968+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
122362023-05-24T11:48:17.413972+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
122372023-05-24T11:48:17.413977+0200 simple-send-1720277 DEBUG check_recv
122382023-05-24T11:48:17.413982+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
122392023-05-24T11:48:17.413986+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
122402023-05-24T11:48:17.413991+0200 simple-send-1720277 DEBUG time traveled: 199872
122412023-05-24T11:48:17.413996+0200 simple-send-1720277 INFO mean time traveled: 1323 µs 151 messages received with message number 151
122422023-05-24T11:48:17.414001+0200 simple-send-1720277 DEBUG time traveled end
122432023-05-24T11:48:17.414006+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
122442023-05-24T11:48:17.414010+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
122452023-05-24T11:48:17.414016+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122462023-05-24T11:48:17.414023+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
122472023-05-24T11:48:17.414038+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
122482023-05-24T11:48:17.414341+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122492023-05-24T11:48:17.414352+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122502023-05-24T11:48:17.414945+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122512023-05-24T11:48:17.415087+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122522023-05-24T11:48:17.415542+0200 util-mst-1720276 DEBUG We want to read message of size 65036
122532023-05-24T11:48:17.415571+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
122542023-05-24T11:48:17.415575+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122552023-05-24T11:48:17.415583+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
122562023-05-24T11:48:17.415594+0200 simple-send-1720276 DEBUG check_recv
122572023-05-24T11:48:17.415606+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
122582023-05-24T11:48:17.415616+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
122592023-05-24T11:48:17.415628+0200 simple-send-1720276 DEBUG time traveled: 193437
122602023-05-24T11:48:17.415638+0200 simple-send-1720276 INFO mean time traveled: 1131 µs 171 messages received with message number 172
122612023-05-24T11:48:17.415647+0200 simple-send-1720276 DEBUG time traveled end
122622023-05-24T11:48:17.415657+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
122632023-05-24T11:48:17.415667+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
122642023-05-24T11:48:17.415689+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122652023-05-24T11:48:17.415707+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
122662023-05-24T11:48:17.415739+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
122672023-05-24T11:48:17.415764+0200 util-mst-1720276 DEBUG We want to read message of size 65036
122682023-05-24T11:48:17.415775+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
122692023-05-24T11:48:17.415773+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
122702023-05-24T11:48:17.415785+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
122712023-05-24T11:48:17.415796+0200 simple-send-1720276 DEBUG check_recv
122722023-05-24T11:48:17.415806+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
122732023-05-24T11:48:17.415816+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
122742023-05-24T11:48:17.415827+0200 simple-send-1720276 DEBUG time traveled: 193601
122752023-05-24T11:48:17.415837+0200 simple-send-1720276 INFO mean time traveled: 1125 µs 172 messages received with message number 173
122762023-05-24T11:48:17.415846+0200 simple-send-1720276 DEBUG time traveled end
122772023-05-24T11:48:17.415856+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
122782023-05-24T11:48:17.415866+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122792023-05-24T11:48:17.415881+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
122802023-05-24T11:48:17.415901+0200 util-mst-1720276 DEBUG We want to read message of size 65036
122812023-05-24T11:48:17.415911+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
122822023-05-24T11:48:17.415920+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
122832023-05-24T11:48:17.415929+0200 simple-send-1720276 DEBUG check_recv
122842023-05-24T11:48:17.415932+0200 util-mst-1720277 DEBUG We want to read message of size 40
122852023-05-24T11:48:17.415939+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
122862023-05-24T11:48:17.415946+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
122872023-05-24T11:48:17.415949+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
122882023-05-24T11:48:17.415952+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
122892023-05-24T11:48:17.415960+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
122902023-05-24T11:48:17.415959+0200 simple-send-1720276 DEBUG time traveled: 193699
122912023-05-24T11:48:17.415966+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122922023-05-24T11:48:17.415969+0200 simple-send-1720276 INFO mean time traveled: 1119 µs 173 messages received with message number 174
122932023-05-24T11:48:17.415975+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
122942023-05-24T11:48:17.415977+0200 simple-send-1720276 DEBUG time traveled end
122952023-05-24T11:48:17.415981+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
122962023-05-24T11:48:17.415987+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
122972023-05-24T11:48:17.415998+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
122982023-05-24T11:48:17.415998+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
122992023-05-24T11:48:17.416004+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
123002023-05-24T11:48:17.416012+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
123012023-05-24T11:48:17.416018+0200 util-mst-1720277 DEBUG We want to read message of size 40
123022023-05-24T11:48:17.416032+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
123032023-05-24T11:48:17.416037+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
123042023-05-24T11:48:17.416042+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
123052023-05-24T11:48:17.416047+0200 util-mst-1720277 DEBUG We want to read message of size 40
123062023-05-24T11:48:17.416045+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
123072023-05-24T11:48:17.416051+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
123082023-05-24T11:48:17.416058+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
123092023-05-24T11:48:17.416063+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
123102023-05-24T11:48:17.416068+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123112023-05-24T11:48:17.416072+0200 util-mst-1720276 DEBUG We want to read message of size 65036
123122023-05-24T11:48:17.416075+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
123132023-05-24T11:48:17.416082+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
123142023-05-24T11:48:17.416092+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
123152023-05-24T11:48:17.416102+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
123162023-05-24T11:48:17.416100+0200 simple-send-1720276 DEBUG check_recv
123172023-05-24T11:48:17.416112+0200 util-mst-1720277 DEBUG We want to read message of size 40
123182023-05-24T11:48:17.416112+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
123192023-05-24T11:48:17.416117+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
123202023-05-24T11:48:17.416122+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
123212023-05-24T11:48:17.416122+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
123222023-05-24T11:48:17.416127+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
123232023-05-24T11:48:17.416132+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123242023-05-24T11:48:17.416132+0200 simple-send-1720276 DEBUG time traveled: 193824
123252023-05-24T11:48:17.416140+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
123262023-05-24T11:48:17.416141+0200 simple-send-1720276 INFO mean time traveled: 1113 µs 174 messages received with message number 175
123272023-05-24T11:48:17.416145+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
123282023-05-24T11:48:17.416150+0200 simple-send-1720276 DEBUG time traveled end
123292023-05-24T11:48:17.416153+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
123302023-05-24T11:48:17.416160+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
123312023-05-24T11:48:17.416162+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
123322023-05-24T11:48:17.416172+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
123332023-05-24T11:48:17.416171+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123342023-05-24T11:48:17.416180+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
123352023-05-24T11:48:17.416186+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
123362023-05-24T11:48:17.416200+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
123372023-05-24T11:48:17.416209+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
123382023-05-24T11:48:17.416222+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
123392023-05-24T11:48:17.416228+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
123402023-05-24T11:48:17.416229+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
123412023-05-24T11:48:17.416245+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
123422023-05-24T11:48:17.416244+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
123432023-05-24T11:48:17.416251+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
123442023-05-24T11:48:17.416258+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
123452023-05-24T11:48:17.416258+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
123462023-05-24T11:48:17.416277+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
123472023-05-24T11:48:17.416293+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
123482023-05-24T11:48:17.416302+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
123492023-05-24T11:48:17.416308+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
123502023-05-24T11:48:17.416322+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
123512023-05-24T11:48:17.416328+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
123522023-05-24T11:48:17.416335+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
123532023-05-24T11:48:17.416371+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
123542023-05-24T11:48:17.416488+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
123552023-05-24T11:48:17.416810+0200 util-mst-1720276 DEBUG We want to read message of size 40
123562023-05-24T11:48:17.416824+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
123572023-05-24T11:48:17.416834+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
123582023-05-24T11:48:17.416845+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
123592023-05-24T11:48:17.416856+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123602023-05-24T11:48:17.416871+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
123612023-05-24T11:48:17.416882+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
123622023-05-24T11:48:17.416906+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
123632023-05-24T11:48:17.416917+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
123642023-05-24T11:48:17.416940+0200 util-mst-1720276 DEBUG We want to read message of size 40
123652023-05-24T11:48:17.416950+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
123662023-05-24T11:48:17.416960+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
123672023-05-24T11:48:17.416970+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
123682023-05-24T11:48:17.416979+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123692023-05-24T11:48:17.416994+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
123702023-05-24T11:48:17.417041+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
123712023-05-24T11:48:17.417069+0200 util-mst-1720276 DEBUG We want to read message of size 40
123722023-05-24T11:48:17.417079+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
123732023-05-24T11:48:17.417088+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
123742023-05-24T11:48:17.417098+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
123752023-05-24T11:48:17.417108+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
123762023-05-24T11:48:17.417110+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
123772023-05-24T11:48:17.417123+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
123782023-05-24T11:48:17.417136+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
123792023-05-24T11:48:17.417133+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
123802023-05-24T11:48:17.417160+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
123812023-05-24T11:48:17.417172+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
123822023-05-24T11:48:17.417186+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
123832023-05-24T11:48:17.417232+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
123842023-05-24T11:48:17.417251+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
123852023-05-24T11:48:17.417262+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
123862023-05-24T11:48:17.417286+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
123872023-05-24T11:48:17.417297+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
123882023-05-24T11:48:17.417310+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
123892023-05-24T11:48:17.417350+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
123902023-05-24T11:48:17.417750+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
123912023-05-24T11:48:17.418201+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
123922023-05-24T11:48:17.418202+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
123932023-05-24T11:48:17.418844+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
123942023-05-24T11:48:17.418937+0200 util-mst-1720277 DEBUG We want to read message of size 65036
123952023-05-24T11:48:17.418953+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
123962023-05-24T11:48:17.418959+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
123972023-05-24T11:48:17.418964+0200 simple-send-1720277 DEBUG check_recv
123982023-05-24T11:48:17.418970+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
123992023-05-24T11:48:17.418975+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
124002023-05-24T11:48:17.418981+0200 simple-send-1720277 DEBUG time traveled: 204811
124012023-05-24T11:48:17.418986+0200 simple-send-1720277 INFO mean time traveled: 1347 µs 152 messages received with message number 152
124022023-05-24T11:48:17.418991+0200 simple-send-1720277 DEBUG time traveled end
124032023-05-24T11:48:17.418996+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
124042023-05-24T11:48:17.419008+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
124052023-05-24T11:48:17.419014+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124062023-05-24T11:48:17.419015+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
124072023-05-24T11:48:17.419023+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
124082023-05-24T11:48:17.419010+0200 util-mst-1720276 DEBUG We want to read message of size 40
124092023-05-24T11:48:17.419049+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
124102023-05-24T11:48:17.419046+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
124112023-05-24T11:48:17.419059+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
124122023-05-24T11:48:17.419065+0200 util-mst-1720277 DEBUG We want to read message of size 65036
124132023-05-24T11:48:17.419071+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
124142023-05-24T11:48:17.419072+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
124152023-05-24T11:48:17.419075+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
124162023-05-24T11:48:17.419082+0200 simple-send-1720277 DEBUG check_recv
124172023-05-24T11:48:17.419083+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124182023-05-24T11:48:17.419087+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
124192023-05-24T11:48:17.419094+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
124202023-05-24T11:48:17.419099+0200 simple-send-1720277 DEBUG time traveled: 204881
124212023-05-24T11:48:17.419100+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
124222023-05-24T11:48:17.419104+0200 simple-send-1720277 INFO mean time traveled: 1339 µs 153 messages received with message number 153
124232023-05-24T11:48:17.419111+0200 simple-send-1720277 DEBUG time traveled end
124242023-05-24T11:48:17.419112+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
124252023-05-24T11:48:17.419116+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
124262023-05-24T11:48:17.419123+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124272023-05-24T11:48:17.419130+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
124282023-05-24T11:48:17.419136+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
124292023-05-24T11:48:17.419146+0200 util-mst-1720277 DEBUG We want to read message of size 65036
124302023-05-24T11:48:17.419147+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
124312023-05-24T11:48:17.419151+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
124322023-05-24T11:48:17.419158+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
124332023-05-24T11:48:17.419162+0200 simple-send-1720277 DEBUG check_recv
124342023-05-24T11:48:17.419161+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
124352023-05-24T11:48:17.419167+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
124362023-05-24T11:48:17.419172+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
124372023-05-24T11:48:17.419177+0200 simple-send-1720277 DEBUG time traveled: 204911
124382023-05-24T11:48:17.419182+0200 simple-send-1720277 INFO mean time traveled: 1330 µs 154 messages received with message number 154
124392023-05-24T11:48:17.419187+0200 simple-send-1720277 DEBUG time traveled end
124402023-05-24T11:48:17.419192+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
124412023-05-24T11:48:17.419205+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124422023-05-24T11:48:17.419213+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
124432023-05-24T11:48:17.419210+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
124442023-05-24T11:48:17.419228+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
124452023-05-24T11:48:17.419236+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
124462023-05-24T11:48:17.419235+0200 util-mst-1720276 DEBUG We want to read message of size 40
124472023-05-24T11:48:17.419243+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
124482023-05-24T11:48:17.419245+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
124492023-05-24T11:48:17.419254+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
124502023-05-24T11:48:17.419255+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
124512023-05-24T11:48:17.419255+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
124522023-05-24T11:48:17.419273+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
124532023-05-24T11:48:17.419283+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124542023-05-24T11:48:17.419298+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
124552023-05-24T11:48:17.419309+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
124562023-05-24T11:48:17.419333+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
124572023-05-24T11:48:17.419344+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
124582023-05-24T11:48:17.419358+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
124592023-05-24T11:48:17.419405+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
124602023-05-24T11:48:17.419505+0200 util-mst-1720276 DEBUG We want to read message of size 40
124612023-05-24T11:48:17.419518+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
124622023-05-24T11:48:17.419527+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
124632023-05-24T11:48:17.419538+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
124642023-05-24T11:48:17.419548+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124652023-05-24T11:48:17.419562+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
124662023-05-24T11:48:17.419573+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
124672023-05-24T11:48:17.419595+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
124682023-05-24T11:48:17.419606+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
124692023-05-24T11:48:17.419619+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
124702023-05-24T11:48:17.419657+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
124712023-05-24T11:48:17.419786+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
124722023-05-24T11:48:17.419836+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
124732023-05-24T11:48:17.419978+0200 util-mst-1720277 DEBUG We want to read message of size 65036
124742023-05-24T11:48:17.419994+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
124752023-05-24T11:48:17.420005+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
124762023-05-24T11:48:17.420011+0200 simple-send-1720277 DEBUG check_recv
124772023-05-24T11:48:17.420016+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
124782023-05-24T11:48:17.420021+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
124792023-05-24T11:48:17.420027+0200 simple-send-1720277 DEBUG time traveled: 205702
124802023-05-24T11:48:17.420032+0200 simple-send-1720277 INFO mean time traveled: 1327 µs 155 messages received with message number 155
124812023-05-24T11:48:17.420037+0200 simple-send-1720277 DEBUG time traveled end
124822023-05-24T11:48:17.420042+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
124832023-05-24T11:48:17.420043+0200 util-mst-1720276 DEBUG We want to read message of size 40
124842023-05-24T11:48:17.420047+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
124852023-05-24T11:48:17.420056+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124862023-05-24T11:48:17.420055+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
124872023-05-24T11:48:17.420065+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
124882023-05-24T11:48:17.420065+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
124892023-05-24T11:48:17.420075+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
124902023-05-24T11:48:17.420085+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
124912023-05-24T11:48:17.420086+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
124922023-05-24T11:48:17.420100+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
124932023-05-24T11:48:17.420112+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
124942023-05-24T11:48:17.420135+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
124952023-05-24T11:48:17.420146+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
124962023-05-24T11:48:17.420169+0200 util-mst-1720276 DEBUG We want to read message of size 40
124972023-05-24T11:48:17.420180+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
124982023-05-24T11:48:17.420184+0200 util-mst-1720277 DEBUG We want to read message of size 65036
124992023-05-24T11:48:17.420191+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
125002023-05-24T11:48:17.420189+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
125012023-05-24T11:48:17.420196+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
125022023-05-24T11:48:17.420201+0200 simple-send-1720277 DEBUG check_recv
125032023-05-24T11:48:17.420200+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
125042023-05-24T11:48:17.420206+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
125052023-05-24T11:48:17.420211+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
125062023-05-24T11:48:17.420209+0200 util-mst-1720276 DEBUG We want to read message of size 40
125072023-05-24T11:48:17.420217+0200 simple-send-1720277 DEBUG time traveled: 205840
125082023-05-24T11:48:17.420221+0200 simple-send-1720277 INFO mean time traveled: 1319 µs 156 messages received with message number 156
125092023-05-24T11:48:17.420219+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
125102023-05-24T11:48:17.420226+0200 simple-send-1720277 DEBUG time traveled end
125112023-05-24T11:48:17.420231+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
125122023-05-24T11:48:17.420230+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
125132023-05-24T11:48:17.420242+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
125142023-05-24T11:48:17.420245+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
125152023-05-24T11:48:17.420248+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125162023-05-24T11:48:17.420254+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125172023-05-24T11:48:17.420254+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
125182023-05-24T11:48:17.420258+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
125192023-05-24T11:48:17.420271+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
125202023-05-24T11:48:17.420285+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
125212023-05-24T11:48:17.420306+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
125222023-05-24T11:48:17.420321+0200 util-mst-1720276 DEBUG We want to read message of size 40
125232023-05-24T11:48:17.420331+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
125242023-05-24T11:48:17.420341+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
125252023-05-24T11:48:17.420351+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
125262023-05-24T11:48:17.420360+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125272023-05-24T11:48:17.420374+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
125282023-05-24T11:48:17.420385+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
125292023-05-24T11:48:17.420408+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
125302023-05-24T11:48:17.420420+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
125312023-05-24T11:48:17.420433+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
125322023-05-24T11:48:17.420474+0200 util-mst-1720277 DEBUG We want to read message of size 65036
125332023-05-24T11:48:17.420481+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
125342023-05-24T11:48:17.420486+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
125352023-05-24T11:48:17.420484+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
125362023-05-24T11:48:17.420490+0200 simple-send-1720277 DEBUG check_recv
125372023-05-24T11:48:17.420497+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
125382023-05-24T11:48:17.420502+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
125392023-05-24T11:48:17.420502+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
125402023-05-24T11:48:17.420507+0200 simple-send-1720277 DEBUG time traveled: 206033
125412023-05-24T11:48:17.420513+0200 simple-send-1720277 INFO mean time traveled: 1312 µs 157 messages received with message number 157
125422023-05-24T11:48:17.420513+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
125432023-05-24T11:48:17.420517+0200 simple-send-1720277 DEBUG time traveled end
125442023-05-24T11:48:17.420523+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
125452023-05-24T11:48:17.420528+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
125462023-05-24T11:48:17.420534+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125472023-05-24T11:48:17.420536+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
125482023-05-24T11:48:17.420541+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
125492023-05-24T11:48:17.420547+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
125502023-05-24T11:48:17.420556+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
125512023-05-24T11:48:17.420568+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
125522023-05-24T11:48:17.420572+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
125532023-05-24T11:48:17.420606+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
125542023-05-24T11:48:17.420623+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
125552023-05-24T11:48:17.420634+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
125562023-05-24T11:48:17.420658+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
125572023-05-24T11:48:17.420669+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
125582023-05-24T11:48:17.420682+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
125592023-05-24T11:48:17.420737+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
125602023-05-24T11:48:17.420872+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
125612023-05-24T11:48:17.421131+0200 util-mst-1720277 DEBUG We want to read message of size 65036
125622023-05-24T11:48:17.421141+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
125632023-05-24T11:48:17.421146+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
125642023-05-24T11:48:17.421150+0200 simple-send-1720277 DEBUG check_recv
125652023-05-24T11:48:17.421156+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
125662023-05-24T11:48:17.421161+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
125672023-05-24T11:48:17.421166+0200 simple-send-1720277 DEBUG time traveled: 206504
125682023-05-24T11:48:17.421171+0200 simple-send-1720277 INFO mean time traveled: 1306 µs 158 messages received with message number 158
125692023-05-24T11:48:17.421175+0200 simple-send-1720277 DEBUG time traveled end
125702023-05-24T11:48:17.421180+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
125712023-05-24T11:48:17.421185+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
125722023-05-24T11:48:17.421190+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125732023-05-24T11:48:17.421198+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
125742023-05-24T11:48:17.421215+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
125752023-05-24T11:48:17.421295+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
125762023-05-24T11:48:17.421336+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
125772023-05-24T11:48:17.421660+0200 util-mst-1720276 DEBUG We want to read message of size 40
125782023-05-24T11:48:17.421676+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
125792023-05-24T11:48:17.421685+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
125802023-05-24T11:48:17.421696+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
125812023-05-24T11:48:17.421706+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125822023-05-24T11:48:17.421731+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
125832023-05-24T11:48:17.421742+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
125842023-05-24T11:48:17.421766+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
125852023-05-24T11:48:17.421777+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
125862023-05-24T11:48:17.421797+0200 util-mst-1720276 DEBUG We want to read message of size 65036
125872023-05-24T11:48:17.421807+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
125882023-05-24T11:48:17.421817+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
125892023-05-24T11:48:17.421825+0200 simple-send-1720276 DEBUG check_recv
125902023-05-24T11:48:17.421835+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
125912023-05-24T11:48:17.421845+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
125922023-05-24T11:48:17.421856+0200 simple-send-1720276 DEBUG time traveled: 199513
125932023-05-24T11:48:17.421866+0200 simple-send-1720276 INFO mean time traveled: 1140 µs 175 messages received with message number 176
125942023-05-24T11:48:17.421875+0200 simple-send-1720276 DEBUG time traveled end
125952023-05-24T11:48:17.421885+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
125962023-05-24T11:48:17.421895+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
125972023-05-24T11:48:17.421910+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
125982023-05-24T11:48:17.421953+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
125992023-05-24T11:48:17.421971+0200 util-mst-1720276 DEBUG We want to read message of size 40
126002023-05-24T11:48:17.421975+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
126012023-05-24T11:48:17.421981+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
126022023-05-24T11:48:17.421993+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
126032023-05-24T11:48:17.422003+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
126042023-05-24T11:48:17.422014+0200 util-mst-1720276 DEBUG We want to read message of size 40
126052023-05-24T11:48:17.422023+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
126062023-05-24T11:48:17.422033+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
126072023-05-24T11:48:17.422043+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
126082023-05-24T11:48:17.422052+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
126092023-05-24T11:48:17.422059+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
126102023-05-24T11:48:17.422067+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
126112023-05-24T11:48:17.422079+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
126122023-05-24T11:48:17.422090+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
126132023-05-24T11:48:17.422114+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
126142023-05-24T11:48:17.422126+0200 util-mst-1720276 DEBUG We want to read message of size 40
126152023-05-24T11:48:17.422136+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
126162023-05-24T11:48:17.422145+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
126172023-05-24T11:48:17.422155+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
126182023-05-24T11:48:17.422173+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
126192023-05-24T11:48:17.422188+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
126202023-05-24T11:48:17.422214+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
126212023-05-24T11:48:17.422229+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
126222023-05-24T11:48:17.422243+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
126232023-05-24T11:48:17.422280+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
126242023-05-24T11:48:17.422298+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
126252023-05-24T11:48:17.422310+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
126262023-05-24T11:48:17.422335+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
126272023-05-24T11:48:17.422346+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
126282023-05-24T11:48:17.422366+0200 util-mst-1720276 DEBUG We want to read message of size 65036
126292023-05-24T11:48:17.422376+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
126302023-05-24T11:48:17.422385+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
126312023-05-24T11:48:17.422393+0200 simple-send-1720276 DEBUG check_recv
126322023-05-24T11:48:17.422404+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
126332023-05-24T11:48:17.422413+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
126342023-05-24T11:48:17.422423+0200 simple-send-1720276 DEBUG time traveled: 200046
126352023-05-24T11:48:17.422427+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
126362023-05-24T11:48:17.422433+0200 simple-send-1720276 INFO mean time traveled: 1136 µs 176 messages received with message number 177
126372023-05-24T11:48:17.422444+0200 simple-send-1720276 DEBUG time traveled end
126382023-05-24T11:48:17.422449+0200 util-mst-1720277 DEBUG We want to read message of size 65036
126392023-05-24T11:48:17.422454+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
126402023-05-24T11:48:17.422464+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
126412023-05-24T11:48:17.422467+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
126422023-05-24T11:48:17.422470+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
126432023-05-24T11:48:17.422478+0200 simple-send-1720277 DEBUG check_recv
126442023-05-24T11:48:17.422484+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
126452023-05-24T11:48:17.422482+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
126462023-05-24T11:48:17.422489+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
126472023-05-24T11:48:17.422494+0200 simple-send-1720277 DEBUG time traveled: 207680
126482023-05-24T11:48:17.422500+0200 simple-send-1720277 INFO mean time traveled: 1306 µs 159 messages received with message number 159
126492023-05-24T11:48:17.422504+0200 simple-send-1720277 DEBUG time traveled end
126502023-05-24T11:48:17.422509+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
126512023-05-24T11:48:17.422515+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
126522023-05-24T11:48:17.422521+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
126532023-05-24T11:48:17.422522+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
126542023-05-24T11:48:17.422529+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
126552023-05-24T11:48:17.422548+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
126562023-05-24T11:48:17.422558+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
126572023-05-24T11:48:17.422560+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
126582023-05-24T11:48:17.422571+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
126592023-05-24T11:48:17.422595+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
126602023-05-24T11:48:17.422609+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
126612023-05-24T11:48:17.422637+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
126622023-05-24T11:48:17.422653+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
126632023-05-24T11:48:17.422667+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
126642023-05-24T11:48:17.422709+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
126652023-05-24T11:48:17.422797+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
126662023-05-24T11:48:17.422804+0200 util-mst-1720277 DEBUG We want to read message of size 65036
126672023-05-24T11:48:17.422813+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
126682023-05-24T11:48:17.422819+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
126692023-05-24T11:48:17.422823+0200 simple-send-1720277 DEBUG check_recv
126702023-05-24T11:48:17.422828+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
126712023-05-24T11:48:17.422833+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
126722023-05-24T11:48:17.422839+0200 simple-send-1720277 DEBUG time traveled: 207907
126732023-05-24T11:48:17.422844+0200 simple-send-1720277 INFO mean time traveled: 1299 µs 160 messages received with message number 160
126742023-05-24T11:48:17.422848+0200 simple-send-1720277 DEBUG time traveled end
126752023-05-24T11:48:17.422853+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
126762023-05-24T11:48:17.422851+0200 util-mst-1720276 DEBUG We want to read message of size 65036
126772023-05-24T11:48:17.422858+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
126782023-05-24T11:48:17.422865+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
126792023-05-24T11:48:17.422864+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
126802023-05-24T11:48:17.422873+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
126812023-05-24T11:48:17.422874+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
126822023-05-24T11:48:17.422883+0200 simple-send-1720276 DEBUG check_recv
126832023-05-24T11:48:17.422891+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
126842023-05-24T11:48:17.422893+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
126852023-05-24T11:48:17.422903+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
126862023-05-24T11:48:17.422913+0200 simple-send-1720276 DEBUG time traveled: 200500
126872023-05-24T11:48:17.422923+0200 simple-send-1720276 INFO mean time traveled: 1132 µs 177 messages received with message number 178
126882023-05-24T11:48:17.422932+0200 simple-send-1720276 DEBUG time traveled end
126892023-05-24T11:48:17.422942+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
126902023-05-24T11:48:17.422961+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
126912023-05-24T11:48:17.422972+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
126922023-05-24T11:48:17.422987+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
126932023-05-24T11:48:17.423009+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
126942023-05-24T11:48:17.423035+0200 util-mst-1720276 DEBUG We want to read message of size 65036
126952023-05-24T11:48:17.423045+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
126962023-05-24T11:48:17.423054+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
126972023-05-24T11:48:17.423063+0200 simple-send-1720276 DEBUG check_recv
126982023-05-24T11:48:17.423062+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
126992023-05-24T11:48:17.423075+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
127002023-05-24T11:48:17.423087+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
127012023-05-24T11:48:17.423097+0200 simple-send-1720276 DEBUG time traveled: 200642
127022023-05-24T11:48:17.423107+0200 simple-send-1720276 INFO mean time traveled: 1127 µs 178 messages received with message number 179
127032023-05-24T11:48:17.423116+0200 simple-send-1720276 DEBUG time traveled end
127042023-05-24T11:48:17.423126+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
127052023-05-24T11:48:17.423135+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
127062023-05-24T11:48:17.423150+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
127072023-05-24T11:48:17.423163+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
127082023-05-24T11:48:17.423183+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
127092023-05-24T11:48:17.423497+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
127102023-05-24T11:48:17.423503+0200 util-mst-1720276 DEBUG We want to read message of size 40
127112023-05-24T11:48:17.423516+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
127122023-05-24T11:48:17.423521+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
127132023-05-24T11:48:17.423526+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
127142023-05-24T11:48:17.423539+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
127152023-05-24T11:48:17.423550+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
127162023-05-24T11:48:17.423564+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
127172023-05-24T11:48:17.423575+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
127182023-05-24T11:48:17.423598+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
127192023-05-24T11:48:17.423609+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
127202023-05-24T11:48:17.423629+0200 util-mst-1720276 DEBUG We want to read message of size 40
127212023-05-24T11:48:17.423639+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
127222023-05-24T11:48:17.423649+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
127232023-05-24T11:48:17.423659+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
127242023-05-24T11:48:17.423668+0200 util-mst-1720276 DEBUG We want to read message of size 40
127252023-05-24T11:48:17.423677+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
127262023-05-24T11:48:17.423699+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
127272023-05-24T11:48:17.423709+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
127282023-05-24T11:48:17.423719+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
127292023-05-24T11:48:17.423735+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
127302023-05-24T11:48:17.423775+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
127312023-05-24T11:48:17.423791+0200 util-mst-1720276 DEBUG We want to read message of size 40
127322023-05-24T11:48:17.423801+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
127332023-05-24T11:48:17.423810+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
127342023-05-24T11:48:17.423820+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
127352023-05-24T11:48:17.423830+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
127362023-05-24T11:48:17.423845+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
127372023-05-24T11:48:17.423855+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
127382023-05-24T11:48:17.423879+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
127392023-05-24T11:48:17.423890+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
127402023-05-24T11:48:17.423903+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
127412023-05-24T11:48:17.423947+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
127422023-05-24T11:48:17.423965+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
127432023-05-24T11:48:17.423976+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
127442023-05-24T11:48:17.423997+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
127452023-05-24T11:48:17.424008+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
127462023-05-24T11:48:17.424021+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
127472023-05-24T11:48:17.424058+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
127482023-05-24T11:48:17.424074+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
127492023-05-24T11:48:17.424085+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
127502023-05-24T11:48:17.424109+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
127512023-05-24T11:48:17.424120+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
127522023-05-24T11:48:17.424133+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
127532023-05-24T11:48:17.424161+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
127542023-05-24T11:48:17.424184+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
127552023-05-24T11:48:17.424185+0200 util-mst-1720277 DEBUG We want to read message of size 65036
127562023-05-24T11:48:17.424203+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
127572023-05-24T11:48:17.424209+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
127582023-05-24T11:48:17.424214+0200 simple-send-1720277 DEBUG check_recv
127592023-05-24T11:48:17.424226+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
127602023-05-24T11:48:17.424224+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
127612023-05-24T11:48:17.424232+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
127622023-05-24T11:48:17.424242+0200 simple-send-1720277 DEBUG time traveled: 209198
127632023-05-24T11:48:17.424247+0200 simple-send-1720277 INFO mean time traveled: 1299 µs 161 messages received with message number 161
127642023-05-24T11:48:17.424252+0200 simple-send-1720277 DEBUG time traveled end
127652023-05-24T11:48:17.424257+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
127662023-05-24T11:48:17.424263+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
127672023-05-24T11:48:17.424268+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
127682023-05-24T11:48:17.424277+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
127692023-05-24T11:48:17.424297+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
127702023-05-24T11:48:17.424625+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
127712023-05-24T11:48:17.424927+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
127722023-05-24T11:48:17.425283+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
127732023-05-24T11:48:17.425644+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
127742023-05-24T11:48:17.425800+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
127752023-05-24T11:48:17.426133+0200 util-mst-1720277 DEBUG We want to read message of size 65036
127762023-05-24T11:48:17.426150+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
127772023-05-24T11:48:17.426156+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
127782023-05-24T11:48:17.426161+0200 simple-send-1720277 DEBUG check_recv
127792023-05-24T11:48:17.426167+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
127802023-05-24T11:48:17.426172+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
127812023-05-24T11:48:17.426178+0200 simple-send-1720277 DEBUG time traveled: 211057
127822023-05-24T11:48:17.426183+0200 simple-send-1720277 INFO mean time traveled: 1302 µs 162 messages received with message number 162
127832023-05-24T11:48:17.426188+0200 simple-send-1720277 DEBUG time traveled end
127842023-05-24T11:48:17.426193+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
127852023-05-24T11:48:17.426198+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
127862023-05-24T11:48:17.426204+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
127872023-05-24T11:48:17.426213+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
127882023-05-24T11:48:17.426230+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
127892023-05-24T11:48:17.426290+0200 util-mst-1720277 DEBUG We want to read message of size 65036
127902023-05-24T11:48:17.426297+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
127912023-05-24T11:48:17.426302+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
127922023-05-24T11:48:17.426307+0200 simple-send-1720277 DEBUG check_recv
127932023-05-24T11:48:17.426312+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
127942023-05-24T11:48:17.426316+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
127952023-05-24T11:48:17.426328+0200 simple-send-1720277 DEBUG time traveled: 211117
127962023-05-24T11:48:17.426333+0200 simple-send-1720277 INFO mean time traveled: 1295 µs 163 messages received with message number 163
127972023-05-24T11:48:17.426338+0200 simple-send-1720277 DEBUG time traveled end
127982023-05-24T11:48:17.426343+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
127992023-05-24T11:48:17.426340+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
128002023-05-24T11:48:17.426349+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
128012023-05-24T11:48:17.426356+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128022023-05-24T11:48:17.426365+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
128032023-05-24T11:48:17.426381+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
128042023-05-24T11:48:17.426448+0200 util-mst-1720277 DEBUG We want to read message of size 65036
128052023-05-24T11:48:17.426455+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
128062023-05-24T11:48:17.426460+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
128072023-05-24T11:48:17.426464+0200 simple-send-1720277 DEBUG check_recv
128082023-05-24T11:48:17.426469+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
128092023-05-24T11:48:17.426474+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
128102023-05-24T11:48:17.426479+0200 simple-send-1720277 DEBUG time traveled: 211189
128112023-05-24T11:48:17.426484+0200 simple-send-1720277 INFO mean time traveled: 1287 µs 164 messages received with message number 164
128122023-05-24T11:48:17.426489+0200 simple-send-1720277 DEBUG time traveled end
128132023-05-24T11:48:17.426493+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
128142023-05-24T11:48:17.426498+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
128152023-05-24T11:48:17.426504+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128162023-05-24T11:48:17.426511+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
128172023-05-24T11:48:17.426507+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
128182023-05-24T11:48:17.426523+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
128192023-05-24T11:48:17.426547+0200 util-mst-1720277 DEBUG We want to read message of size 65036
128202023-05-24T11:48:17.426553+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
128212023-05-24T11:48:17.426558+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
128222023-05-24T11:48:17.426562+0200 simple-send-1720277 DEBUG check_recv
128232023-05-24T11:48:17.426567+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
128242023-05-24T11:48:17.426571+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
128252023-05-24T11:48:17.426576+0200 simple-send-1720277 DEBUG time traveled: 211178
128262023-05-24T11:48:17.426581+0200 simple-send-1720277 INFO mean time traveled: 1279 µs 165 messages received with message number 165
128272023-05-24T11:48:17.426586+0200 simple-send-1720277 DEBUG time traveled end
128282023-05-24T11:48:17.426590+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
128292023-05-24T11:48:17.426595+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
128302023-05-24T11:48:17.426600+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128312023-05-24T11:48:17.426607+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
128322023-05-24T11:48:17.426629+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
128332023-05-24T11:48:17.426718+0200 util-mst-1720277 DEBUG We want to read message of size 40
128342023-05-24T11:48:17.426724+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
128352023-05-24T11:48:17.426729+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
128362023-05-24T11:48:17.426734+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
128372023-05-24T11:48:17.426740+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128382023-05-24T11:48:17.426747+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
128392023-05-24T11:48:17.426753+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
128402023-05-24T11:48:17.426768+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
128412023-05-24T11:48:17.426774+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
128422023-05-24T11:48:17.426781+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
128432023-05-24T11:48:17.426802+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
128442023-05-24T11:48:17.426813+0200 util-mst-1720277 DEBUG We want to read message of size 40
128452023-05-24T11:48:17.426818+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
128462023-05-24T11:48:17.426823+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
128472023-05-24T11:48:17.426828+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
128482023-05-24T11:48:17.426834+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128492023-05-24T11:48:17.426841+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
128502023-05-24T11:48:17.426846+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
128512023-05-24T11:48:17.426861+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
128522023-05-24T11:48:17.426867+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
128532023-05-24T11:48:17.426874+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
128542023-05-24T11:48:17.426905+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
128552023-05-24T11:48:17.426916+0200 util-mst-1720277 DEBUG We want to read message of size 40
128562023-05-24T11:48:17.426921+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
128572023-05-24T11:48:17.426926+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
128582023-05-24T11:48:17.426931+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
128592023-05-24T11:48:17.426936+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128602023-05-24T11:48:17.426943+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
128612023-05-24T11:48:17.426949+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
128622023-05-24T11:48:17.426958+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
128632023-05-24T11:48:17.426963+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
128642023-05-24T11:48:17.426975+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
128652023-05-24T11:48:17.426982+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
128662023-05-24T11:48:17.427023+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
128672023-05-24T11:48:17.427033+0200 util-mst-1720277 DEBUG We want to read message of size 40
128682023-05-24T11:48:17.427039+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
128692023-05-24T11:48:17.427043+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
128702023-05-24T11:48:17.427048+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
128712023-05-24T11:48:17.427054+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128722023-05-24T11:48:17.427061+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
128732023-05-24T11:48:17.427066+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
128742023-05-24T11:48:17.427069+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
128752023-05-24T11:48:17.427082+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
128762023-05-24T11:48:17.427089+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
128772023-05-24T11:48:17.427096+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
128782023-05-24T11:48:17.427125+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
128792023-05-24T11:48:17.427476+0200 util-mst-1720277 DEBUG We want to read message of size 65036
128802023-05-24T11:48:17.427483+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
128812023-05-24T11:48:17.427489+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
128822023-05-24T11:48:17.427493+0200 simple-send-1720277 DEBUG check_recv
128832023-05-24T11:48:17.427498+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
128842023-05-24T11:48:17.427503+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
128852023-05-24T11:48:17.427508+0200 simple-send-1720277 DEBUG time traveled: 212088
128862023-05-24T11:48:17.427513+0200 simple-send-1720277 INFO mean time traveled: 1277 µs 166 messages received with message number 166
128872023-05-24T11:48:17.427517+0200 simple-send-1720277 DEBUG time traveled end
128882023-05-24T11:48:17.427522+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
128892023-05-24T11:48:17.427527+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
128902023-05-24T11:48:17.427533+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
128912023-05-24T11:48:17.427540+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
128922023-05-24T11:48:17.427556+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
128932023-05-24T11:48:17.427600+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
128942023-05-24T11:48:17.427615+0200 util-mst-1720277 DEBUG We want to read message of size 65036
128952023-05-24T11:48:17.427623+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
128962023-05-24T11:48:17.427628+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
128972023-05-24T11:48:17.427633+0200 simple-send-1720277 DEBUG check_recv
128982023-05-24T11:48:17.427638+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
128992023-05-24T11:48:17.427643+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
129002023-05-24T11:48:17.427648+0200 simple-send-1720277 DEBUG time traveled: 212181
129012023-05-24T11:48:17.427653+0200 simple-send-1720277 INFO mean time traveled: 1270 µs 167 messages received with message number 167
129022023-05-24T11:48:17.427658+0200 simple-send-1720277 DEBUG time traveled end
129032023-05-24T11:48:17.427669+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
129042023-05-24T11:48:17.427674+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
129052023-05-24T11:48:17.427679+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
129062023-05-24T11:48:17.427687+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
129072023-05-24T11:48:17.427704+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
129082023-05-24T11:48:17.427724+0200 util-mst-1720277 DEBUG We want to read message of size 65036
129092023-05-24T11:48:17.427730+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
129102023-05-24T11:48:17.427734+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
129112023-05-24T11:48:17.427738+0200 simple-send-1720277 DEBUG check_recv
129122023-05-24T11:48:17.427743+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
129132023-05-24T11:48:17.427748+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
129142023-05-24T11:48:17.427753+0200 simple-send-1720277 DEBUG time traveled: 212239
129152023-05-24T11:48:17.427758+0200 simple-send-1720277 INFO mean time traveled: 1263 µs 168 messages received with message number 168
129162023-05-24T11:48:17.427762+0200 simple-send-1720277 DEBUG time traveled end
129172023-05-24T11:48:17.427767+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
129182023-05-24T11:48:17.427772+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
129192023-05-24T11:48:17.427777+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
129202023-05-24T11:48:17.427784+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
129212023-05-24T11:48:17.427796+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
129222023-05-24T11:48:17.427829+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
129232023-05-24T11:48:17.427867+0200 util-mst-1720277 DEBUG We want to read message of size 65036
129242023-05-24T11:48:17.427875+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
129252023-05-24T11:48:17.427880+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
129262023-05-24T11:48:17.427884+0200 simple-send-1720277 DEBUG check_recv
129272023-05-24T11:48:17.427889+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
129282023-05-24T11:48:17.427894+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
129292023-05-24T11:48:17.427899+0200 simple-send-1720277 DEBUG time traveled: 212338
129302023-05-24T11:48:17.427903+0200 simple-send-1720277 INFO mean time traveled: 1256 µs 169 messages received with message number 169
129312023-05-24T11:48:17.427908+0200 simple-send-1720277 DEBUG time traveled end
129322023-05-24T11:48:17.427913+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
129332023-05-24T11:48:17.427917+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
129342023-05-24T11:48:17.427922+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
129352023-05-24T11:48:17.427930+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
129362023-05-24T11:48:17.427944+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
129372023-05-24T11:48:17.428070+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
129382023-05-24T11:48:17.428624+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
129392023-05-24T11:48:17.428688+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
129402023-05-24T11:48:17.429153+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
129412023-05-24T11:48:17.429416+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
129422023-05-24T11:48:17.429532+0200 util-mst-1720276 DEBUG We want to read message of size 65036
129432023-05-24T11:48:17.429562+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
129442023-05-24T11:48:17.429574+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
129452023-05-24T11:48:17.429583+0200 simple-send-1720276 DEBUG check_recv
129462023-05-24T11:48:17.429596+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
129472023-05-24T11:48:17.429606+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
129482023-05-24T11:48:17.429618+0200 simple-send-1720276 DEBUG time traveled: 207125
129492023-05-24T11:48:17.429628+0200 simple-send-1720276 INFO mean time traveled: 1157 µs 179 messages received with message number 180
129502023-05-24T11:48:17.429637+0200 simple-send-1720276 DEBUG time traveled end
129512023-05-24T11:48:17.429647+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
129522023-05-24T11:48:17.429658+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
129532023-05-24T11:48:17.429669+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
129542023-05-24T11:48:17.429685+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
129552023-05-24T11:48:17.429721+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
129562023-05-24T11:48:17.429801+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
129572023-05-24T11:48:17.430178+0200 util-mst-1720276 DEBUG We want to read message of size 65036
129582023-05-24T11:48:17.430193+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
129592023-05-24T11:48:17.430202+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
129602023-05-24T11:48:17.430208+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
129612023-05-24T11:48:17.430211+0200 simple-send-1720276 DEBUG check_recv
129622023-05-24T11:48:17.430228+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
129632023-05-24T11:48:17.430238+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
129642023-05-24T11:48:17.430248+0200 simple-send-1720276 DEBUG time traveled: 207720
129652023-05-24T11:48:17.430248+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
129662023-05-24T11:48:17.430259+0200 simple-send-1720276 INFO mean time traveled: 1154 µs 180 messages received with message number 181
129672023-05-24T11:48:17.430270+0200 simple-send-1720276 DEBUG time traveled end
129682023-05-24T11:48:17.430280+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
129692023-05-24T11:48:17.430290+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
129702023-05-24T11:48:17.430300+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
129712023-05-24T11:48:17.430315+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
129722023-05-24T11:48:17.430343+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
129732023-05-24T11:48:17.430784+0200 util-mst-1720276 DEBUG We want to read message of size 65036
129742023-05-24T11:48:17.430797+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
129752023-05-24T11:48:17.430807+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
129762023-05-24T11:48:17.430826+0200 simple-send-1720276 DEBUG check_recv
129772023-05-24T11:48:17.430837+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
129782023-05-24T11:48:17.430847+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
129792023-05-24T11:48:17.430857+0200 simple-send-1720276 DEBUG time traveled: 208300
129802023-05-24T11:48:17.430866+0200 simple-send-1720276 INFO mean time traveled: 1150 µs 181 messages received with message number 182
129812023-05-24T11:48:17.430875+0200 simple-send-1720276 DEBUG time traveled end
129822023-05-24T11:48:17.430882+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
129832023-05-24T11:48:17.430885+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
129842023-05-24T11:48:17.430902+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
129852023-05-24T11:48:17.430912+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
129862023-05-24T11:48:17.430912+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
129872023-05-24T11:48:17.430933+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
129882023-05-24T11:48:17.430961+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
129892023-05-24T11:48:17.431214+0200 util-mst-1720276 DEBUG We want to read message of size 65036
129902023-05-24T11:48:17.431227+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
129912023-05-24T11:48:17.431237+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
129922023-05-24T11:48:17.431245+0200 simple-send-1720276 DEBUG check_recv
129932023-05-24T11:48:17.431256+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
129942023-05-24T11:48:17.431265+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
129952023-05-24T11:48:17.431276+0200 simple-send-1720276 DEBUG time traveled: 208677
129962023-05-24T11:48:17.431285+0200 simple-send-1720276 INFO mean time traveled: 1146 µs 182 messages received with message number 183
129972023-05-24T11:48:17.431294+0200 simple-send-1720276 DEBUG time traveled end
129982023-05-24T11:48:17.431303+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
129992023-05-24T11:48:17.431313+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
130002023-05-24T11:48:17.431323+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130012023-05-24T11:48:17.431338+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
130022023-05-24T11:48:17.431338+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
130032023-05-24T11:48:17.431364+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
130042023-05-24T11:48:17.431525+0200 util-mst-1720277 DEBUG We want to read message of size 40
130052023-05-24T11:48:17.431540+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
130062023-05-24T11:48:17.431546+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
130072023-05-24T11:48:17.431552+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
130082023-05-24T11:48:17.431558+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130092023-05-24T11:48:17.431566+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
130102023-05-24T11:48:17.431572+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
130112023-05-24T11:48:17.431588+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
130122023-05-24T11:48:17.431601+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
130132023-05-24T11:48:17.431602+0200 util-mst-1720276 DEBUG We want to read message of size 40
130142023-05-24T11:48:17.431609+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
130152023-05-24T11:48:17.431615+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
130162023-05-24T11:48:17.431624+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
130172023-05-24T11:48:17.431634+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
130182023-05-24T11:48:17.431637+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
130192023-05-24T11:48:17.431635+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
130202023-05-24T11:48:17.431645+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130212023-05-24T11:48:17.431649+0200 util-mst-1720277 DEBUG We want to read message of size 40
130222023-05-24T11:48:17.431658+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
130232023-05-24T11:48:17.431663+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
130242023-05-24T11:48:17.431662+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
130252023-05-24T11:48:17.431668+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
130262023-05-24T11:48:17.431674+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130272023-05-24T11:48:17.431673+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
130282023-05-24T11:48:17.431681+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
130292023-05-24T11:48:17.431687+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
130302023-05-24T11:48:17.431697+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
130312023-05-24T11:48:17.431703+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
130322023-05-24T11:48:17.431709+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
130332023-05-24T11:48:17.431708+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
130342023-05-24T11:48:17.431716+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
130352023-05-24T11:48:17.431722+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
130362023-05-24T11:48:17.431747+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
130372023-05-24T11:48:17.431760+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
130382023-05-24T11:48:17.431778+0200 util-mst-1720276 DEBUG We want to read message of size 40
130392023-05-24T11:48:17.431788+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
130402023-05-24T11:48:17.431797+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
130412023-05-24T11:48:17.431799+0200 util-mst-1720277 DEBUG We want to read message of size 40
130422023-05-24T11:48:17.431808+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
130432023-05-24T11:48:17.431807+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
130442023-05-24T11:48:17.431813+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
130452023-05-24T11:48:17.431818+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
130462023-05-24T11:48:17.431817+0200 util-mst-1720276 DEBUG We want to read message of size 40
130472023-05-24T11:48:17.431823+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130482023-05-24T11:48:17.431836+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
130492023-05-24T11:48:17.431839+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
130502023-05-24T11:48:17.431847+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
130512023-05-24T11:48:17.431846+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
130522023-05-24T11:48:17.431856+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
130532023-05-24T11:48:17.431862+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
130542023-05-24T11:48:17.431868+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
130552023-05-24T11:48:17.431865+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130562023-05-24T11:48:17.431875+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
130572023-05-24T11:48:17.431882+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
130582023-05-24T11:48:17.431892+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
130592023-05-24T11:48:17.431912+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
130602023-05-24T11:48:17.431915+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
130612023-05-24T11:48:17.431926+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
130622023-05-24T11:48:17.431948+0200 util-mst-1720276 DEBUG We want to read message of size 40
130632023-05-24T11:48:17.431959+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
130642023-05-24T11:48:17.431968+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
130652023-05-24T11:48:17.431974+0200 util-mst-1720277 DEBUG We want to read message of size 40
130662023-05-24T11:48:17.431978+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
130672023-05-24T11:48:17.431982+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
130682023-05-24T11:48:17.431988+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
130692023-05-24T11:48:17.431987+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130702023-05-24T11:48:17.431988+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
130712023-05-24T11:48:17.431993+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
130722023-05-24T11:48:17.432002+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
130732023-05-24T11:48:17.432006+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130742023-05-24T11:48:17.432016+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
130752023-05-24T11:48:17.432021+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
130762023-05-24T11:48:17.432037+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
130772023-05-24T11:48:17.432036+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
130782023-05-24T11:48:17.432043+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
130792023-05-24T11:48:17.432050+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
130802023-05-24T11:48:17.432053+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
130812023-05-24T11:48:17.432064+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
130822023-05-24T11:48:17.432089+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
130832023-05-24T11:48:17.432088+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
130842023-05-24T11:48:17.432100+0200 util-mst-1720277 DEBUG We want to read message of size 40
130852023-05-24T11:48:17.432100+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
130862023-05-24T11:48:17.432105+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
130872023-05-24T11:48:17.432111+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
130882023-05-24T11:48:17.432116+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
130892023-05-24T11:48:17.432114+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
130902023-05-24T11:48:17.432121+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
130912023-05-24T11:48:17.432128+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
130922023-05-24T11:48:17.432133+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
130932023-05-24T11:48:17.432149+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
130942023-05-24T11:48:17.432154+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
130952023-05-24T11:48:17.432161+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
130962023-05-24T11:48:17.432158+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
130972023-05-24T11:48:17.432176+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
130982023-05-24T11:48:17.432187+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
130992023-05-24T11:48:17.432187+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
131002023-05-24T11:48:17.432210+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
131012023-05-24T11:48:17.432219+0200 util-mst-1720277 DEBUG We want to read message of size 40
131022023-05-24T11:48:17.432221+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
131032023-05-24T11:48:17.432226+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
131042023-05-24T11:48:17.432231+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
131052023-05-24T11:48:17.432236+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
131062023-05-24T11:48:17.432234+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
131072023-05-24T11:48:17.432242+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
131082023-05-24T11:48:17.432249+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
131092023-05-24T11:48:17.432254+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
131102023-05-24T11:48:17.432269+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
131112023-05-24T11:48:17.432268+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
131122023-05-24T11:48:17.432275+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
131132023-05-24T11:48:17.432287+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
131142023-05-24T11:48:17.432323+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
131152023-05-24T11:48:17.432333+0200 util-mst-1720277 DEBUG We want to read message of size 40
131162023-05-24T11:48:17.432339+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
131172023-05-24T11:48:17.432338+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131182023-05-24T11:48:17.432344+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
131192023-05-24T11:48:17.432354+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
131202023-05-24T11:48:17.432359+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
131212023-05-24T11:48:17.432366+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
131222023-05-24T11:48:17.432372+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
131232023-05-24T11:48:17.432390+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
131242023-05-24T11:48:17.432395+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
131252023-05-24T11:48:17.432402+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
131262023-05-24T11:48:17.432433+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
131272023-05-24T11:48:17.432441+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131282023-05-24T11:48:17.432574+0200 util-mst-1720276 DEBUG We want to read message of size 65036
131292023-05-24T11:48:17.432589+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
131302023-05-24T11:48:17.432599+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
131312023-05-24T11:48:17.432608+0200 simple-send-1720276 DEBUG check_recv
131322023-05-24T11:48:17.432618+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
131332023-05-24T11:48:17.432628+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
131342023-05-24T11:48:17.432638+0200 simple-send-1720276 DEBUG time traveled: 210006
131352023-05-24T11:48:17.432648+0200 simple-send-1720276 INFO mean time traveled: 1147 µs 183 messages received with message number 184
131362023-05-24T11:48:17.432657+0200 simple-send-1720276 DEBUG time traveled end
131372023-05-24T11:48:17.432667+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
131382023-05-24T11:48:17.432677+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
131392023-05-24T11:48:17.432687+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
131402023-05-24T11:48:17.432702+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
131412023-05-24T11:48:17.432727+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
131422023-05-24T11:48:17.433105+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131432023-05-24T11:48:17.433117+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131442023-05-24T11:48:17.433562+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131452023-05-24T11:48:17.433812+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131462023-05-24T11:48:17.434204+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131472023-05-24T11:48:17.434222+0200 util-mst-1720276 DEBUG We want to read message of size 65036
131482023-05-24T11:48:17.434252+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
131492023-05-24T11:48:17.434263+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
131502023-05-24T11:48:17.434273+0200 simple-send-1720276 DEBUG check_recv
131512023-05-24T11:48:17.434284+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
131522023-05-24T11:48:17.434294+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
131532023-05-24T11:48:17.434306+0200 simple-send-1720276 DEBUG time traveled: 211634
131542023-05-24T11:48:17.434316+0200 simple-send-1720276 INFO mean time traveled: 1150 µs 184 messages received with message number 185
131552023-05-24T11:48:17.434325+0200 simple-send-1720276 DEBUG time traveled end
131562023-05-24T11:48:17.434335+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
131572023-05-24T11:48:17.434345+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
131582023-05-24T11:48:17.434356+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
131592023-05-24T11:48:17.434373+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
131602023-05-24T11:48:17.434407+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
131612023-05-24T11:48:17.434530+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131622023-05-24T11:48:17.434672+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131632023-05-24T11:48:17.434959+0200 util-mst-1720277 DEBUG We want to read message of size 65036
131642023-05-24T11:48:17.434975+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
131652023-05-24T11:48:17.434982+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
131662023-05-24T11:48:17.434987+0200 simple-send-1720277 DEBUG check_recv
131672023-05-24T11:48:17.434993+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
131682023-05-24T11:48:17.434998+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
131692023-05-24T11:48:17.435004+0200 simple-send-1720277 DEBUG time traveled: 219348
131702023-05-24T11:48:17.435009+0200 simple-send-1720277 INFO mean time traveled: 1290 µs 170 messages received with message number 170
131712023-05-24T11:48:17.435014+0200 simple-send-1720277 DEBUG time traveled end
131722023-05-24T11:48:17.435019+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
131732023-05-24T11:48:17.435024+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
131742023-05-24T11:48:17.435030+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
131752023-05-24T11:48:17.435038+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
131762023-05-24T11:48:17.435059+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
131772023-05-24T11:48:17.435226+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131782023-05-24T11:48:17.435310+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131792023-05-24T11:48:17.435517+0200 util-mst-1720277 DEBUG We want to read message of size 65036
131802023-05-24T11:48:17.435526+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
131812023-05-24T11:48:17.435531+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
131822023-05-24T11:48:17.435536+0200 simple-send-1720277 DEBUG check_recv
131832023-05-24T11:48:17.435541+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
131842023-05-24T11:48:17.435546+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
131852023-05-24T11:48:17.435557+0200 simple-send-1720277 DEBUG time traveled: 219806
131862023-05-24T11:48:17.435563+0200 simple-send-1720277 INFO mean time traveled: 1285 µs 171 messages received with message number 171
131872023-05-24T11:48:17.435567+0200 simple-send-1720277 DEBUG time traveled end
131882023-05-24T11:48:17.435572+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
131892023-05-24T11:48:17.435577+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
131902023-05-24T11:48:17.435582+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
131912023-05-24T11:48:17.435590+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
131922023-05-24T11:48:17.435607+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
131932023-05-24T11:48:17.435769+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131942023-05-24T11:48:17.435938+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
131952023-05-24T11:48:17.436142+0200 util-mst-1720276 DEBUG We want to read message of size 65036
131962023-05-24T11:48:17.436171+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
131972023-05-24T11:48:17.436182+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
131982023-05-24T11:48:17.436192+0200 simple-send-1720276 DEBUG check_recv
131992023-05-24T11:48:17.436204+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
132002023-05-24T11:48:17.436214+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
132012023-05-24T11:48:17.436225+0200 simple-send-1720276 DEBUG time traveled: 213522
132022023-05-24T11:48:17.436236+0200 simple-send-1720276 INFO mean time traveled: 1154 µs 185 messages received with message number 186
132032023-05-24T11:48:17.436245+0200 simple-send-1720276 DEBUG time traveled end
132042023-05-24T11:48:17.436255+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
132052023-05-24T11:48:17.436265+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
132062023-05-24T11:48:17.436276+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132072023-05-24T11:48:17.436294+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
132082023-05-24T11:48:17.436321+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
132092023-05-24T11:48:17.436350+0200 util-mst-1720276 DEBUG We want to read message of size 65036
132102023-05-24T11:48:17.436360+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
132112023-05-24T11:48:17.436370+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
132122023-05-24T11:48:17.436378+0200 simple-send-1720276 DEBUG check_recv
132132023-05-24T11:48:17.436389+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
132142023-05-24T11:48:17.436398+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
132152023-05-24T11:48:17.436405+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
132162023-05-24T11:48:17.436408+0200 simple-send-1720276 DEBUG time traveled: 213663
132172023-05-24T11:48:17.436423+0200 simple-send-1720276 INFO mean time traveled: 1148 µs 186 messages received with message number 187
132182023-05-24T11:48:17.436422+0200 util-mst-1720277 DEBUG We want to read message of size 65036
132192023-05-24T11:48:17.436432+0200 simple-send-1720276 DEBUG time traveled end
132202023-05-24T11:48:17.436437+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
132212023-05-24T11:48:17.436444+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
132222023-05-24T11:48:17.436442+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
132232023-05-24T11:48:17.436455+0200 simple-send-1720277 DEBUG check_recv
132242023-05-24T11:48:17.436461+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
132252023-05-24T11:48:17.436459+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132262023-05-24T11:48:17.436467+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
132272023-05-24T11:48:17.436472+0200 simple-send-1720277 DEBUG time traveled: 220626
132282023-05-24T11:48:17.436477+0200 simple-send-1720277 INFO mean time traveled: 1282 µs 172 messages received with message number 172
132292023-05-24T11:48:17.436475+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
132302023-05-24T11:48:17.436482+0200 simple-send-1720277 DEBUG time traveled end
132312023-05-24T11:48:17.436488+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
132322023-05-24T11:48:17.436493+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
132332023-05-24T11:48:17.436498+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132342023-05-24T11:48:17.436507+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
132352023-05-24T11:48:17.436509+0200 util-mst-1720276 DEBUG We want to read message of size 65036
132362023-05-24T11:48:17.436520+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
132372023-05-24T11:48:17.436527+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
132382023-05-24T11:48:17.436530+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
132392023-05-24T11:48:17.436539+0200 simple-send-1720276 DEBUG check_recv
132402023-05-24T11:48:17.436549+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
132412023-05-24T11:48:17.436558+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
132422023-05-24T11:48:17.436568+0200 simple-send-1720276 DEBUG time traveled: 213793
132432023-05-24T11:48:17.436578+0200 simple-send-1720276 INFO mean time traveled: 1143 µs 187 messages received with message number 188
132442023-05-24T11:48:17.436586+0200 simple-send-1720276 DEBUG time traveled end
132452023-05-24T11:48:17.436596+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
132462023-05-24T11:48:17.436606+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132472023-05-24T11:48:17.436621+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
132482023-05-24T11:48:17.436634+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
132492023-05-24T11:48:17.436647+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
132502023-05-24T11:48:17.436673+0200 util-mst-1720276 DEBUG We want to read message of size 65036
132512023-05-24T11:48:17.436683+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
132522023-05-24T11:48:17.436692+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
132532023-05-24T11:48:17.436701+0200 simple-send-1720276 DEBUG check_recv
132542023-05-24T11:48:17.436711+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
132552023-05-24T11:48:17.436721+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
132562023-05-24T11:48:17.436730+0200 simple-send-1720276 DEBUG time traveled: 213923
132572023-05-24T11:48:17.436740+0200 simple-send-1720276 INFO mean time traveled: 1137 µs 188 messages received with message number 189
132582023-05-24T11:48:17.436749+0200 simple-send-1720276 DEBUG time traveled end
132592023-05-24T11:48:17.436758+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
132602023-05-24T11:48:17.436779+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132612023-05-24T11:48:17.436784+0200 util-mst-1720277 DEBUG We want to read message of size 65036
132622023-05-24T11:48:17.436791+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
132632023-05-24T11:48:17.436796+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
132642023-05-24T11:48:17.436795+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
132652023-05-24T11:48:17.436800+0200 simple-send-1720277 DEBUG check_recv
132662023-05-24T11:48:17.436806+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
132672023-05-24T11:48:17.436811+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
132682023-05-24T11:48:17.436816+0200 simple-send-1720277 DEBUG time traveled: 220949
132692023-05-24T11:48:17.436821+0200 simple-send-1720277 INFO mean time traveled: 1277 µs 173 messages received with message number 173
132702023-05-24T11:48:17.436819+0200 util-mst-1720276 DEBUG We want to read message of size 65036
132712023-05-24T11:48:17.436825+0200 simple-send-1720277 DEBUG time traveled end
132722023-05-24T11:48:17.436830+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
132732023-05-24T11:48:17.436829+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
132742023-05-24T11:48:17.436835+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
132752023-05-24T11:48:17.436841+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132762023-05-24T11:48:17.436839+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
132772023-05-24T11:48:17.436848+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
132782023-05-24T11:48:17.436848+0200 simple-send-1720276 DEBUG check_recv
132792023-05-24T11:48:17.436858+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
132802023-05-24T11:48:17.436857+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
132812023-05-24T11:48:17.436863+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
132822023-05-24T11:48:17.436869+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
132832023-05-24T11:48:17.436881+0200 simple-send-1720276 DEBUG time traveled: 214042
132842023-05-24T11:48:17.436890+0200 simple-send-1720276 INFO mean time traveled: 1132 µs 189 messages received with message number 190
132852023-05-24T11:48:17.436899+0200 simple-send-1720276 DEBUG time traveled end
132862023-05-24T11:48:17.436908+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
132872023-05-24T11:48:17.436918+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
132882023-05-24T11:48:17.436933+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
132892023-05-24T11:48:17.436955+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
132902023-05-24T11:48:17.436970+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
132912023-05-24T11:48:17.436984+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
132922023-05-24T11:48:17.437002+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
132932023-05-24T11:48:17.437017+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
132942023-05-24T11:48:17.437030+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
132952023-05-24T11:48:17.437057+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
132962023-05-24T11:48:17.437130+0200 util-mst-1720277 DEBUG We want to read message of size 40
132972023-05-24T11:48:17.437143+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
132982023-05-24T11:48:17.437148+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
132992023-05-24T11:48:17.437153+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
133002023-05-24T11:48:17.437159+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
133012023-05-24T11:48:17.437167+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
133022023-05-24T11:48:17.437172+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
133032023-05-24T11:48:17.437188+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
133042023-05-24T11:48:17.437194+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
133052023-05-24T11:48:17.437201+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
133062023-05-24T11:48:17.437227+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
133072023-05-24T11:48:17.437225+0200 util-mst-1720276 DEBUG We want to read message of size 40
133082023-05-24T11:48:17.437235+0200 util-mst-1720277 DEBUG We want to read message of size 40
133092023-05-24T11:48:17.437240+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
133102023-05-24T11:48:17.437238+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
133112023-05-24T11:48:17.437245+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
133122023-05-24T11:48:17.437250+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
133132023-05-24T11:48:17.437248+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
133142023-05-24T11:48:17.437256+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
133152023-05-24T11:48:17.437259+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
133162023-05-24T11:48:17.437264+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
133172023-05-24T11:48:17.437269+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
133182023-05-24T11:48:17.437270+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
133192023-05-24T11:48:17.437285+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
133202023-05-24T11:48:17.437285+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
133212023-05-24T11:48:17.437290+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
133222023-05-24T11:48:17.437298+0200 util-mst-1720277 DEBUG We want to read message of size 40
133232023-05-24T11:48:17.437297+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
133242023-05-24T11:48:17.437303+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
133252023-05-24T11:48:17.437308+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
133262023-05-24T11:48:17.437312+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
133272023-05-24T11:48:17.437317+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
133282023-05-24T11:48:17.437320+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
133292023-05-24T11:48:17.437324+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
133302023-05-24T11:48:17.437332+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
133312023-05-24T11:48:17.437346+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
133322023-05-24T11:48:17.437351+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
133332023-05-24T11:48:17.437369+0200 util-mst-1720277 DEBUG We want to read message of size 40
133342023-05-24T11:48:17.437374+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
133352023-05-24T11:48:17.437372+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
133362023-05-24T11:48:17.437379+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
133372023-05-24T11:48:17.437389+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
133382023-05-24T11:48:17.437394+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
133392023-05-24T11:48:17.437395+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
133402023-05-24T11:48:17.437402+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
133412023-05-24T11:48:17.437409+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
133422023-05-24T11:48:17.437414+0200 util-mst-1720276 DEBUG We want to read message of size 40
133432023-05-24T11:48:17.437425+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
133442023-05-24T11:48:17.437424+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
133452023-05-24T11:48:17.437431+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
133462023-05-24T11:48:17.437433+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
133472023-05-24T11:48:17.437438+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
133482023-05-24T11:48:17.437443+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
133492023-05-24T11:48:17.437453+0200 util-mst-1720276 DEBUG We want to read message of size 40
133502023-05-24T11:48:17.437463+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
133512023-05-24T11:48:17.437466+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
133522023-05-24T11:48:17.437472+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
133532023-05-24T11:48:17.437476+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
133542023-05-24T11:48:17.437482+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
133552023-05-24T11:48:17.437481+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
133562023-05-24T11:48:17.437490+0200 util-mst-1720276 DEBUG We want to read message of size 40
133572023-05-24T11:48:17.437498+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
133582023-05-24T11:48:17.437499+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
133592023-05-24T11:48:17.437503+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
133602023-05-24T11:48:17.437509+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
133612023-05-24T11:48:17.437511+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
133622023-05-24T11:48:17.437511+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
133632023-05-24T11:48:17.437518+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
133642023-05-24T11:48:17.437530+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
133652023-05-24T11:48:17.437544+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
133662023-05-24T11:48:17.437546+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
133672023-05-24T11:48:17.437561+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
133682023-05-24T11:48:17.437582+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
133692023-05-24T11:48:17.437594+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
133702023-05-24T11:48:17.437607+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
133712023-05-24T11:48:17.437651+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
133722023-05-24T11:48:17.437669+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
133732023-05-24T11:48:17.437680+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
133742023-05-24T11:48:17.437702+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
133752023-05-24T11:48:17.437713+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
133762023-05-24T11:48:17.437726+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
133772023-05-24T11:48:17.437766+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
133782023-05-24T11:48:17.437782+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
133792023-05-24T11:48:17.437793+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
133802023-05-24T11:48:17.437815+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
133812023-05-24T11:48:17.437827+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
133822023-05-24T11:48:17.437840+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
133832023-05-24T11:48:17.437883+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
133842023-05-24T11:48:17.437987+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
133852023-05-24T11:48:17.438203+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
133862023-05-24T11:48:17.438617+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
133872023-05-24T11:48:17.438917+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
133882023-05-24T11:48:17.439049+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
133892023-05-24T11:48:17.439626+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
133902023-05-24T11:48:17.439685+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
133912023-05-24T11:48:17.439735+0200 util-mst-1720276 DEBUG We want to read message of size 65036
133922023-05-24T11:48:17.439764+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
133932023-05-24T11:48:17.439776+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
133942023-05-24T11:48:17.439785+0200 simple-send-1720276 DEBUG check_recv
133952023-05-24T11:48:17.439797+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
133962023-05-24T11:48:17.439807+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
133972023-05-24T11:48:17.439819+0200 simple-send-1720276 DEBUG time traveled: 216939
133982023-05-24T11:48:17.439822+0200 util-mst-1720277 DEBUG We want to read message of size 65036
133992023-05-24T11:48:17.439840+0200 simple-send-1720276 INFO mean time traveled: 1141 µs 190 messages received with message number 191
134002023-05-24T11:48:17.439843+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
134012023-05-24T11:48:17.439852+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
134022023-05-24T11:48:17.439850+0200 simple-send-1720276 DEBUG time traveled end
134032023-05-24T11:48:17.439856+0200 simple-send-1720277 DEBUG check_recv
134042023-05-24T11:48:17.439862+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
134052023-05-24T11:48:17.439861+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
134062023-05-24T11:48:17.439868+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
134072023-05-24T11:48:17.439873+0200 simple-send-1720277 DEBUG time traveled: 223959
134082023-05-24T11:48:17.439872+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
134092023-05-24T11:48:17.439879+0200 simple-send-1720277 INFO mean time traveled: 1287 µs 174 messages received with message number 174
134102023-05-24T11:48:17.439883+0200 simple-send-1720277 DEBUG time traveled end
134112023-05-24T11:48:17.439883+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134122023-05-24T11:48:17.439889+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
134132023-05-24T11:48:17.439894+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
134142023-05-24T11:48:17.439899+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134152023-05-24T11:48:17.439900+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
134162023-05-24T11:48:17.439908+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
134172023-05-24T11:48:17.439928+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
134182023-05-24T11:48:17.439934+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
134192023-05-24T11:48:17.440135+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
134202023-05-24T11:48:17.440170+0200 util-mst-1720276 DEBUG We want to read message of size 65036
134212023-05-24T11:48:17.440185+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
134222023-05-24T11:48:17.440195+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
134232023-05-24T11:48:17.440204+0200 simple-send-1720276 DEBUG check_recv
134242023-05-24T11:48:17.440215+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
134252023-05-24T11:48:17.440225+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
134262023-05-24T11:48:17.440235+0200 simple-send-1720276 DEBUG time traveled: 217321
134272023-05-24T11:48:17.440245+0200 simple-send-1720276 INFO mean time traveled: 1137 µs 191 messages received with message number 192
134282023-05-24T11:48:17.440254+0200 simple-send-1720276 DEBUG time traveled end
134292023-05-24T11:48:17.440264+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
134302023-05-24T11:48:17.440274+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
134312023-05-24T11:48:17.440284+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134322023-05-24T11:48:17.440299+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
134332023-05-24T11:48:17.440327+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
134342023-05-24T11:48:17.440329+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
134352023-05-24T11:48:17.440776+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
134362023-05-24T11:48:17.440827+0200 util-mst-1720276 DEBUG We want to read message of size 65036
134372023-05-24T11:48:17.440843+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
134382023-05-24T11:48:17.440853+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
134392023-05-24T11:48:17.440862+0200 simple-send-1720276 DEBUG check_recv
134402023-05-24T11:48:17.440873+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
134412023-05-24T11:48:17.440882+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
134422023-05-24T11:48:17.440893+0200 simple-send-1720276 DEBUG time traveled: 217945
134432023-05-24T11:48:17.440902+0200 simple-send-1720276 INFO mean time traveled: 1135 µs 192 messages received with message number 193
134442023-05-24T11:48:17.440911+0200 simple-send-1720276 DEBUG time traveled end
134452023-05-24T11:48:17.440921+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
134462023-05-24T11:48:17.440931+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
134472023-05-24T11:48:17.440932+0200 util-mst-1720277 DEBUG We want to read message of size 65036
134482023-05-24T11:48:17.440941+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134492023-05-24T11:48:17.440947+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
134502023-05-24T11:48:17.440953+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
134512023-05-24T11:48:17.440958+0200 simple-send-1720277 DEBUG check_recv
134522023-05-24T11:48:17.440956+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
134532023-05-24T11:48:17.440964+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
134542023-05-24T11:48:17.440969+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
134552023-05-24T11:48:17.440975+0200 simple-send-1720277 DEBUG time traveled: 225000
134562023-05-24T11:48:17.440980+0200 simple-send-1720277 INFO mean time traveled: 1285 µs 175 messages received with message number 175
134572023-05-24T11:48:17.440985+0200 simple-send-1720277 DEBUG time traveled end
134582023-05-24T11:48:17.440983+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
134592023-05-24T11:48:17.440990+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
134602023-05-24T11:48:17.440995+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
134612023-05-24T11:48:17.441001+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134622023-05-24T11:48:17.441010+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
134632023-05-24T11:48:17.441025+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
134642023-05-24T11:48:17.441043+0200 util-mst-1720277 DEBUG We want to read message of size 65036
134652023-05-24T11:48:17.441056+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
134662023-05-24T11:48:17.441062+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
134672023-05-24T11:48:17.441058+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
134682023-05-24T11:48:17.441068+0200 simple-send-1720277 DEBUG check_recv
134692023-05-24T11:48:17.441077+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
134702023-05-24T11:48:17.441082+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
134712023-05-24T11:48:17.441087+0200 simple-send-1720277 DEBUG time traveled: 225069
134722023-05-24T11:48:17.441092+0200 simple-send-1720277 INFO mean time traveled: 1278 µs 176 messages received with message number 176
134732023-05-24T11:48:17.441105+0200 simple-send-1720277 DEBUG time traveled end
134742023-05-24T11:48:17.441110+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
134752023-05-24T11:48:17.441115+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134762023-05-24T11:48:17.441124+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
134772023-05-24T11:48:17.441140+0200 util-mst-1720277 DEBUG We want to read message of size 65036
134782023-05-24T11:48:17.441145+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
134792023-05-24T11:48:17.441149+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
134802023-05-24T11:48:17.441154+0200 simple-send-1720277 DEBUG check_recv
134812023-05-24T11:48:17.441159+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
134822023-05-24T11:48:17.441164+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
134832023-05-24T11:48:17.441169+0200 simple-send-1720277 DEBUG time traveled: 225055
134842023-05-24T11:48:17.441174+0200 simple-send-1720277 INFO mean time traveled: 1271 µs 177 messages received with message number 177
134852023-05-24T11:48:17.441178+0200 simple-send-1720277 DEBUG time traveled end
134862023-05-24T11:48:17.441183+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
134872023-05-24T11:48:17.441188+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
134882023-05-24T11:48:17.441195+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
134892023-05-24T11:48:17.441211+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
134902023-05-24T11:48:17.441219+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
134912023-05-24T11:48:17.441226+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
134922023-05-24T11:48:17.441237+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
134932023-05-24T11:48:17.441245+0200 util-mst-1720276 DEBUG We want to read message of size 65036
134942023-05-24T11:48:17.441259+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
134952023-05-24T11:48:17.441268+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
134962023-05-24T11:48:17.441277+0200 simple-send-1720276 DEBUG check_recv
134972023-05-24T11:48:17.441287+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
134982023-05-24T11:48:17.441296+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
134992023-05-24T11:48:17.441298+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
135002023-05-24T11:48:17.441307+0200 simple-send-1720276 DEBUG time traveled: 218326
135012023-05-24T11:48:17.441318+0200 simple-send-1720276 INFO mean time traveled: 1131 µs 193 messages received with message number 194
135022023-05-24T11:48:17.441327+0200 simple-send-1720276 DEBUG time traveled end
135032023-05-24T11:48:17.441337+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
135042023-05-24T11:48:17.441347+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
135052023-05-24T11:48:17.441358+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
135062023-05-24T11:48:17.441373+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
135072023-05-24T11:48:17.441402+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
135082023-05-24T11:48:17.441521+0200 util-mst-1720277 DEBUG We want to read message of size 40
135092023-05-24T11:48:17.441528+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
135102023-05-24T11:48:17.441538+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
135112023-05-24T11:48:17.441536+0200 util-mst-1720276 DEBUG We want to read message of size 40
135122023-05-24T11:48:17.441544+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
135132023-05-24T11:48:17.441550+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
135142023-05-24T11:48:17.441549+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
135152023-05-24T11:48:17.441558+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
135162023-05-24T11:48:17.441559+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
135172023-05-24T11:48:17.441564+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
135182023-05-24T11:48:17.441569+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
135192023-05-24T11:48:17.441579+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
135202023-05-24T11:48:17.441580+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
135212023-05-24T11:48:17.441585+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
135222023-05-24T11:48:17.441592+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
135232023-05-24T11:48:17.441594+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
135242023-05-24T11:48:17.441605+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
135252023-05-24T11:48:17.441616+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
135262023-05-24T11:48:17.441625+0200 util-mst-1720277 DEBUG We want to read message of size 40
135272023-05-24T11:48:17.441630+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
135282023-05-24T11:48:17.441630+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
135292023-05-24T11:48:17.441635+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
135302023-05-24T11:48:17.441642+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
135312023-05-24T11:48:17.441642+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
135322023-05-24T11:48:17.441647+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
135332023-05-24T11:48:17.441655+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
135342023-05-24T11:48:17.441656+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
135352023-05-24T11:48:17.441661+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
135362023-05-24T11:48:17.441677+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
135372023-05-24T11:48:17.441683+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
135382023-05-24T11:48:17.441690+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
135392023-05-24T11:48:17.441696+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
135402023-05-24T11:48:17.441719+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
135412023-05-24T11:48:17.441722+0200 util-mst-1720276 DEBUG We want to read message of size 40
135422023-05-24T11:48:17.441728+0200 util-mst-1720277 DEBUG We want to read message of size 40
135432023-05-24T11:48:17.441733+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
135442023-05-24T11:48:17.441732+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
135452023-05-24T11:48:17.441743+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
135462023-05-24T11:48:17.441748+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
135472023-05-24T11:48:17.441746+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
135482023-05-24T11:48:17.441754+0200 util-mst-1720277 DEBUG We want to read message of size 40
135492023-05-24T11:48:17.441758+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
135502023-05-24T11:48:17.441757+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
135512023-05-24T11:48:17.441763+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
135522023-05-24T11:48:17.441768+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
135532023-05-24T11:48:17.441767+0200 util-mst-1720276 DEBUG We want to read message of size 40
135542023-05-24T11:48:17.441772+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
135552023-05-24T11:48:17.441776+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
135562023-05-24T11:48:17.441780+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
135572023-05-24T11:48:17.441787+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
135582023-05-24T11:48:17.441786+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
135592023-05-24T11:48:17.441796+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
135602023-05-24T11:48:17.441802+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
135612023-05-24T11:48:17.441807+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
135622023-05-24T11:48:17.441805+0200 util-mst-1720276 DEBUG We want to read message of size 40
135632023-05-24T11:48:17.441814+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
135642023-05-24T11:48:17.441815+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
135652023-05-24T11:48:17.441824+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
135662023-05-24T11:48:17.441834+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
135672023-05-24T11:48:17.441836+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
135682023-05-24T11:48:17.441844+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
135692023-05-24T11:48:17.441846+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
135702023-05-24T11:48:17.441861+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
135712023-05-24T11:48:17.441862+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
135722023-05-24T11:48:17.441867+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
135732023-05-24T11:48:17.441873+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
135742023-05-24T11:48:17.441884+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
135752023-05-24T11:48:17.441889+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
135762023-05-24T11:48:17.441896+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
135772023-05-24T11:48:17.441897+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
135782023-05-24T11:48:17.441908+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
135792023-05-24T11:48:17.441929+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
135802023-05-24T11:48:17.441932+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
135812023-05-24T11:48:17.441944+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
135822023-05-24T11:48:17.441967+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
135832023-05-24T11:48:17.441985+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
135842023-05-24T11:48:17.441997+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
135852023-05-24T11:48:17.442019+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
135862023-05-24T11:48:17.442031+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
135872023-05-24T11:48:17.442044+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
135882023-05-24T11:48:17.442090+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
135892023-05-24T11:48:17.442107+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
135902023-05-24T11:48:17.442118+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
135912023-05-24T11:48:17.442142+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
135922023-05-24T11:48:17.442153+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
135932023-05-24T11:48:17.442166+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
135942023-05-24T11:48:17.442198+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
135952023-05-24T11:48:17.442410+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
135962023-05-24T11:48:17.442572+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
135972023-05-24T11:48:17.443049+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
135982023-05-24T11:48:17.443335+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
135992023-05-24T11:48:17.443500+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
136002023-05-24T11:48:17.444026+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
136012023-05-24T11:48:17.444025+0200 util-mst-1720277 DEBUG We want to read message of size 65036
136022023-05-24T11:48:17.444044+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
136032023-05-24T11:48:17.444050+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
136042023-05-24T11:48:17.444055+0200 simple-send-1720277 DEBUG check_recv
136052023-05-24T11:48:17.444062+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
136062023-05-24T11:48:17.444067+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
136072023-05-24T11:48:17.444073+0200 simple-send-1720277 DEBUG time traveled: 227859
136082023-05-24T11:48:17.444078+0200 simple-send-1720277 INFO mean time traveled: 1280 µs 178 messages received with message number 178
136092023-05-24T11:48:17.444082+0200 simple-send-1720277 DEBUG time traveled end
136102023-05-24T11:48:17.444087+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
136112023-05-24T11:48:17.444093+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
136122023-05-24T11:48:17.444106+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
136132023-05-24T11:48:17.444115+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
136142023-05-24T11:48:17.444135+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
136152023-05-24T11:48:17.444137+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
136162023-05-24T11:48:17.444584+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
136172023-05-24T11:48:17.444791+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
136182023-05-24T11:48:17.444845+0200 util-mst-1720276 DEBUG We want to read message of size 65036
136192023-05-24T11:48:17.444874+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
136202023-05-24T11:48:17.444886+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
136212023-05-24T11:48:17.444896+0200 simple-send-1720276 DEBUG check_recv
136222023-05-24T11:48:17.444908+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
136232023-05-24T11:48:17.444918+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
136242023-05-24T11:48:17.444929+0200 simple-send-1720276 DEBUG time traveled: 221903
136252023-05-24T11:48:17.444939+0200 simple-send-1720276 INFO mean time traveled: 1143 µs 194 messages received with message number 195
136262023-05-24T11:48:17.444949+0200 simple-send-1720276 DEBUG time traveled end
136272023-05-24T11:48:17.444959+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
136282023-05-24T11:48:17.444970+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
136292023-05-24T11:48:17.444981+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
136302023-05-24T11:48:17.444998+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
136312023-05-24T11:48:17.445029+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
136322023-05-24T11:48:17.445064+0200 util-mst-1720276 DEBUG We want to read message of size 65036
136332023-05-24T11:48:17.445077+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
136342023-05-24T11:48:17.445086+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
136352023-05-24T11:48:17.445088+0200 util-mst-1720277 DEBUG We want to read message of size 65036
136362023-05-24T11:48:17.445095+0200 simple-send-1720276 DEBUG check_recv
136372023-05-24T11:48:17.445103+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
136382023-05-24T11:48:17.445109+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
136392023-05-24T11:48:17.445107+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
136402023-05-24T11:48:17.445114+0200 simple-send-1720277 DEBUG check_recv
136412023-05-24T11:48:17.445120+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
136422023-05-24T11:48:17.445117+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
136432023-05-24T11:48:17.445125+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
136442023-05-24T11:48:17.445131+0200 simple-send-1720277 DEBUG time traveled: 228816
136452023-05-24T11:48:17.445129+0200 simple-send-1720276 DEBUG time traveled: 222068
136462023-05-24T11:48:17.445136+0200 simple-send-1720277 INFO mean time traveled: 1278 µs 179 messages received with message number 179
136472023-05-24T11:48:17.445141+0200 simple-send-1720277 DEBUG time traveled end
136482023-05-24T11:48:17.445139+0200 simple-send-1720276 INFO mean time traveled: 1138 µs 195 messages received with message number 196
136492023-05-24T11:48:17.445146+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
136502023-05-24T11:48:17.445160+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
136512023-05-24T11:48:17.445158+0200 simple-send-1720276 DEBUG time traveled end
136522023-05-24T11:48:17.445166+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
136532023-05-24T11:48:17.445170+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
136542023-05-24T11:48:17.445175+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
136552023-05-24T11:48:17.445180+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
136562023-05-24T11:48:17.445193+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
136572023-05-24T11:48:17.445195+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
136582023-05-24T11:48:17.445220+0200 util-mst-1720276 DEBUG We want to read message of size 65036
136592023-05-24T11:48:17.445230+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
136602023-05-24T11:48:17.445240+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
136612023-05-24T11:48:17.445248+0200 simple-send-1720276 DEBUG check_recv
136622023-05-24T11:48:17.445258+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
136632023-05-24T11:48:17.445268+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
136642023-05-24T11:48:17.445272+0200 util-mst-1720277 DEBUG We want to read message of size 65036
136652023-05-24T11:48:17.445279+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
136662023-05-24T11:48:17.445277+0200 simple-send-1720276 DEBUG time traveled: 222182
136672023-05-24T11:48:17.445284+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
136682023-05-24T11:48:17.445289+0200 simple-send-1720277 DEBUG check_recv
136692023-05-24T11:48:17.445287+0200 simple-send-1720276 INFO mean time traveled: 1133 µs 196 messages received with message number 197
136702023-05-24T11:48:17.445294+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
136712023-05-24T11:48:17.445299+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
136722023-05-24T11:48:17.445296+0200 simple-send-1720276 DEBUG time traveled end
136732023-05-24T11:48:17.445304+0200 simple-send-1720277 DEBUG time traveled: 228968
136742023-05-24T11:48:17.445309+0200 simple-send-1720277 INFO mean time traveled: 1272 µs 180 messages received with message number 180
136752023-05-24T11:48:17.445307+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
136762023-05-24T11:48:17.445313+0200 simple-send-1720277 DEBUG time traveled end
136772023-05-24T11:48:17.445318+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
136782023-05-24T11:48:17.445318+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
136792023-05-24T11:48:17.445323+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
136802023-05-24T11:48:17.445329+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
136812023-05-24T11:48:17.445332+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
136822023-05-24T11:48:17.445337+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
136832023-05-24T11:48:17.445350+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
136842023-05-24T11:48:17.445354+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
136852023-05-24T11:48:17.445359+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
136862023-05-24T11:48:17.445370+0200 util-mst-1720277 DEBUG We want to read message of size 65036
136872023-05-24T11:48:17.445386+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
136882023-05-24T11:48:17.445384+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
136892023-05-24T11:48:17.445392+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
136902023-05-24T11:48:17.445396+0200 simple-send-1720277 DEBUG check_recv
136912023-05-24T11:48:17.445401+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
136922023-05-24T11:48:17.445399+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
136932023-05-24T11:48:17.445406+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
136942023-05-24T11:48:17.445412+0200 simple-send-1720277 DEBUG time traveled: 229031
136952023-05-24T11:48:17.445417+0200 simple-send-1720277 INFO mean time traveled: 1265 µs 181 messages received with message number 181
136962023-05-24T11:48:17.445421+0200 simple-send-1720277 DEBUG time traveled end
136972023-05-24T11:48:17.445419+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
136982023-05-24T11:48:17.445426+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
136992023-05-24T11:48:17.445431+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137002023-05-24T11:48:17.445439+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
137012023-05-24T11:48:17.445446+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
137022023-05-24T11:48:17.445458+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
137032023-05-24T11:48:17.445500+0200 util-mst-1720276 DEBUG We want to read message of size 65036
137042023-05-24T11:48:17.445513+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
137052023-05-24T11:48:17.445523+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
137062023-05-24T11:48:17.445531+0200 simple-send-1720276 DEBUG check_recv
137072023-05-24T11:48:17.445542+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
137082023-05-24T11:48:17.445551+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
137092023-05-24T11:48:17.445555+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
137102023-05-24T11:48:17.445561+0200 simple-send-1720276 DEBUG time traveled: 222430
137112023-05-24T11:48:17.445573+0200 simple-send-1720276 INFO mean time traveled: 1129 µs 197 messages received with message number 198
137122023-05-24T11:48:17.445582+0200 simple-send-1720276 DEBUG time traveled end
137132023-05-24T11:48:17.445592+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
137142023-05-24T11:48:17.445602+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
137152023-05-24T11:48:17.445613+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137162023-05-24T11:48:17.445627+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
137172023-05-24T11:48:17.445654+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
137182023-05-24T11:48:17.445711+0200 util-mst-1720277 DEBUG We want to read message of size 40
137192023-05-24T11:48:17.445717+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
137202023-05-24T11:48:17.445722+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
137212023-05-24T11:48:17.445727+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
137222023-05-24T11:48:17.445732+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137232023-05-24T11:48:17.445740+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
137242023-05-24T11:48:17.445751+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
137252023-05-24T11:48:17.445767+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
137262023-05-24T11:48:17.445773+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
137272023-05-24T11:48:17.445780+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
137282023-05-24T11:48:17.445804+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
137292023-05-24T11:48:17.445813+0200 util-mst-1720277 DEBUG We want to read message of size 40
137302023-05-24T11:48:17.445818+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
137312023-05-24T11:48:17.445822+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
137322023-05-24T11:48:17.445828+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
137332023-05-24T11:48:17.445833+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137342023-05-24T11:48:17.445840+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
137352023-05-24T11:48:17.445846+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
137362023-05-24T11:48:17.445862+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
137372023-05-24T11:48:17.445867+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
137382023-05-24T11:48:17.445875+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
137392023-05-24T11:48:17.445906+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
137402023-05-24T11:48:17.445915+0200 util-mst-1720277 DEBUG We want to read message of size 40
137412023-05-24T11:48:17.445920+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
137422023-05-24T11:48:17.445925+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
137432023-05-24T11:48:17.445930+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
137442023-05-24T11:48:17.445935+0200 util-mst-1720277 DEBUG We want to read message of size 40
137452023-05-24T11:48:17.445940+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
137462023-05-24T11:48:17.445944+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
137472023-05-24T11:48:17.445949+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
137482023-05-24T11:48:17.445944+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
137492023-05-24T11:48:17.445954+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137502023-05-24T11:48:17.445968+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
137512023-05-24T11:48:17.445973+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
137522023-05-24T11:48:17.445989+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
137532023-05-24T11:48:17.445994+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
137542023-05-24T11:48:17.446001+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
137552023-05-24T11:48:17.446033+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
137562023-05-24T11:48:17.446043+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
137572023-05-24T11:48:17.446054+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
137582023-05-24T11:48:17.446069+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
137592023-05-24T11:48:17.446075+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
137602023-05-24T11:48:17.446082+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
137612023-05-24T11:48:17.446094+0200 util-mst-1720276 DEBUG We want to read message of size 40
137622023-05-24T11:48:17.446106+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
137632023-05-24T11:48:17.446116+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
137642023-05-24T11:48:17.446116+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
137652023-05-24T11:48:17.446127+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
137662023-05-24T11:48:17.446138+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137672023-05-24T11:48:17.446153+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
137682023-05-24T11:48:17.446164+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
137692023-05-24T11:48:17.446187+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
137702023-05-24T11:48:17.446199+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
137712023-05-24T11:48:17.446222+0200 util-mst-1720276 DEBUG We want to read message of size 40
137722023-05-24T11:48:17.446233+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
137732023-05-24T11:48:17.446242+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
137742023-05-24T11:48:17.446252+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
137752023-05-24T11:48:17.446262+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137762023-05-24T11:48:17.446277+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
137772023-05-24T11:48:17.446313+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
137782023-05-24T11:48:17.446323+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
137792023-05-24T11:48:17.446330+0200 util-mst-1720276 DEBUG We want to read message of size 40
137802023-05-24T11:48:17.446341+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
137812023-05-24T11:48:17.446351+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
137822023-05-24T11:48:17.446361+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
137832023-05-24T11:48:17.446371+0200 util-mst-1720276 DEBUG We want to read message of size 40
137842023-05-24T11:48:17.446380+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
137852023-05-24T11:48:17.446389+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
137862023-05-24T11:48:17.446399+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
137872023-05-24T11:48:17.446408+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
137882023-05-24T11:48:17.446423+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
137892023-05-24T11:48:17.446433+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
137902023-05-24T11:48:17.446455+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
137912023-05-24T11:48:17.446466+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
137922023-05-24T11:48:17.446489+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
137932023-05-24T11:48:17.446535+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
137942023-05-24T11:48:17.446553+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
137952023-05-24T11:48:17.446564+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
137962023-05-24T11:48:17.446586+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
137972023-05-24T11:48:17.446598+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
137982023-05-24T11:48:17.446611+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
137992023-05-24T11:48:17.446658+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
138002023-05-24T11:48:17.446675+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
138012023-05-24T11:48:17.446679+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
138022023-05-24T11:48:17.446686+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
138032023-05-24T11:48:17.446713+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
138042023-05-24T11:48:17.446724+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
138052023-05-24T11:48:17.446738+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
138062023-05-24T11:48:17.446783+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
138072023-05-24T11:48:17.447040+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
138082023-05-24T11:48:17.447206+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
138092023-05-24T11:48:17.447745+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
138102023-05-24T11:48:17.447868+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
138112023-05-24T11:48:17.448208+0200 util-mst-1720277 DEBUG We want to read message of size 65036
138122023-05-24T11:48:17.448225+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
138132023-05-24T11:48:17.448231+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
138142023-05-24T11:48:17.448236+0200 simple-send-1720277 DEBUG check_recv
138152023-05-24T11:48:17.448242+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
138162023-05-24T11:48:17.448247+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
138172023-05-24T11:48:17.448253+0200 simple-send-1720277 DEBUG time traveled: 231829
138182023-05-24T11:48:17.448258+0200 simple-send-1720277 INFO mean time traveled: 1273 µs 182 messages received with message number 182
138192023-05-24T11:48:17.448263+0200 simple-send-1720277 DEBUG time traveled end
138202023-05-24T11:48:17.448268+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
138212023-05-24T11:48:17.448273+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
138222023-05-24T11:48:17.448279+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
138232023-05-24T11:48:17.448287+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
138242023-05-24T11:48:17.448307+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
138252023-05-24T11:48:17.448365+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
138262023-05-24T11:48:17.448456+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
138272023-05-24T11:48:17.448601+0200 util-mst-1720277 DEBUG We want to read message of size 65036
138282023-05-24T11:48:17.448611+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
138292023-05-24T11:48:17.448616+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
138302023-05-24T11:48:17.448620+0200 simple-send-1720277 DEBUG check_recv
138312023-05-24T11:48:17.448626+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
138322023-05-24T11:48:17.448631+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
138332023-05-24T11:48:17.448636+0200 simple-send-1720277 DEBUG time traveled: 232167
138342023-05-24T11:48:17.448641+0200 simple-send-1720277 INFO mean time traveled: 1268 µs 183 messages received with message number 183
138352023-05-24T11:48:17.448645+0200 simple-send-1720277 DEBUG time traveled end
138362023-05-24T11:48:17.448650+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
138372023-05-24T11:48:17.448655+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
138382023-05-24T11:48:17.448660+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
138392023-05-24T11:48:17.448668+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
138402023-05-24T11:48:17.448686+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
138412023-05-24T11:48:17.448841+0200 util-mst-1720277 DEBUG We want to read message of size 65036
138422023-05-24T11:48:17.448848+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
138432023-05-24T11:48:17.448853+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
138442023-05-24T11:48:17.448857+0200 simple-send-1720277 DEBUG check_recv
138452023-05-24T11:48:17.448862+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
138462023-05-24T11:48:17.448867+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
138472023-05-24T11:48:17.448872+0200 simple-send-1720277 DEBUG time traveled: 232343
138482023-05-24T11:48:17.448877+0200 simple-send-1720277 INFO mean time traveled: 1262 µs 184 messages received with message number 184
138492023-05-24T11:48:17.448881+0200 simple-send-1720277 DEBUG time traveled end
138502023-05-24T11:48:17.448886+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
138512023-05-24T11:48:17.448891+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
138522023-05-24T11:48:17.448896+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
138532023-05-24T11:48:17.448903+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
138542023-05-24T11:48:17.448921+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
138552023-05-24T11:48:17.449132+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
138562023-05-24T11:48:17.449175+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
138572023-05-24T11:48:17.449597+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
138582023-05-24T11:48:17.449715+0200 util-mst-1720276 DEBUG We want to read message of size 65036
138592023-05-24T11:48:17.449745+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
138602023-05-24T11:48:17.449756+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
138612023-05-24T11:48:17.449766+0200 simple-send-1720276 DEBUG check_recv
138622023-05-24T11:48:17.449788+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
138632023-05-24T11:48:17.449799+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
138642023-05-24T11:48:17.449811+0200 simple-send-1720276 DEBUG time traveled: 226636
138652023-05-24T11:48:17.449821+0200 simple-send-1720276 INFO mean time traveled: 1144 µs 198 messages received with message number 199
138662023-05-24T11:48:17.449830+0200 simple-send-1720276 DEBUG time traveled end
138672023-05-24T11:48:17.449840+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
138682023-05-24T11:48:17.449851+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
138692023-05-24T11:48:17.449862+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
138702023-05-24T11:48:17.449875+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
138712023-05-24T11:48:17.449879+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
138722023-05-24T11:48:17.449909+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
138732023-05-24T11:48:17.449940+0200 util-mst-1720276 DEBUG We want to read message of size 65036
138742023-05-24T11:48:17.449951+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
138752023-05-24T11:48:17.449961+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
138762023-05-24T11:48:17.449970+0200 simple-send-1720276 DEBUG check_recv
138772023-05-24T11:48:17.449969+0200 util-mst-1720277 DEBUG We want to read message of size 65036
138782023-05-24T11:48:17.449981+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
138792023-05-24T11:48:17.449984+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
138802023-05-24T11:48:17.449991+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
138812023-05-24T11:48:17.449991+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
138822023-05-24T11:48:17.449996+0200 simple-send-1720277 DEBUG check_recv
138832023-05-24T11:48:17.450002+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
138842023-05-24T11:48:17.450001+0200 simple-send-1720276 DEBUG time traveled: 226793
138852023-05-24T11:48:17.450007+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
138862023-05-24T11:48:17.450013+0200 simple-send-1720277 DEBUG time traveled: 233393
138872023-05-24T11:48:17.450011+0200 simple-send-1720276 INFO mean time traveled: 1139 µs 199 messages received with message number 200
138882023-05-24T11:48:17.450018+0200 simple-send-1720277 INFO mean time traveled: 1261 µs 185 messages received with message number 185
138892023-05-24T11:48:17.450023+0200 simple-send-1720277 DEBUG time traveled end
138902023-05-24T11:48:17.450020+0200 simple-send-1720276 DEBUG time traveled end
138912023-05-24T11:48:17.450028+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
138922023-05-24T11:48:17.450034+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
138932023-05-24T11:48:17.450032+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
138942023-05-24T11:48:17.450039+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
138952023-05-24T11:48:17.450043+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
138962023-05-24T11:48:17.450048+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
138972023-05-24T11:48:17.450058+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
138982023-05-24T11:48:17.450066+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
138992023-05-24T11:48:17.450092+0200 util-mst-1720276 DEBUG We want to read message of size 65036
139002023-05-24T11:48:17.450113+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
139012023-05-24T11:48:17.450123+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
139022023-05-24T11:48:17.450131+0200 simple-send-1720276 DEBUG check_recv
139032023-05-24T11:48:17.450141+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
139042023-05-24T11:48:17.450151+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
139052023-05-24T11:48:17.450161+0200 simple-send-1720276 DEBUG time traveled: 226918
139062023-05-24T11:48:17.450170+0200 simple-send-1720276 INFO mean time traveled: 1134 µs 200 messages received with message number 201
139072023-05-24T11:48:17.450179+0200 simple-send-1720276 DEBUG time traveled end
139082023-05-24T11:48:17.450189+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
139092023-05-24T11:48:17.450199+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139102023-05-24T11:48:17.450214+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
139112023-05-24T11:48:17.450235+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
139122023-05-24T11:48:17.450260+0200 util-mst-1720276 DEBUG We want to read message of size 65036
139132023-05-24T11:48:17.450270+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
139142023-05-24T11:48:17.450279+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
139152023-05-24T11:48:17.450288+0200 simple-send-1720276 DEBUG check_recv
139162023-05-24T11:48:17.450298+0200 util-mst-1720277 DEBUG We want to read message of size 40
139172023-05-24T11:48:17.450298+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
139182023-05-24T11:48:17.450304+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
139192023-05-24T11:48:17.450309+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
139202023-05-24T11:48:17.450307+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
139212023-05-24T11:48:17.450315+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
139222023-05-24T11:48:17.450320+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139232023-05-24T11:48:17.450318+0200 simple-send-1720276 DEBUG time traveled: 227037
139242023-05-24T11:48:17.450328+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
139252023-05-24T11:48:17.450329+0200 simple-send-1720276 INFO mean time traveled: 1129 µs 201 messages received with message number 202
139262023-05-24T11:48:17.450334+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
139272023-05-24T11:48:17.450337+0200 simple-send-1720276 DEBUG time traveled end
139282023-05-24T11:48:17.450349+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
139292023-05-24T11:48:17.450348+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
139302023-05-24T11:48:17.450356+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
139312023-05-24T11:48:17.450359+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139322023-05-24T11:48:17.450363+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
139332023-05-24T11:48:17.450361+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
139342023-05-24T11:48:17.450373+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
139352023-05-24T11:48:17.450387+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
139362023-05-24T11:48:17.450389+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
139372023-05-24T11:48:17.450396+0200 util-mst-1720277 DEBUG We want to read message of size 40
139382023-05-24T11:48:17.450408+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
139392023-05-24T11:48:17.450412+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
139402023-05-24T11:48:17.450417+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
139412023-05-24T11:48:17.450417+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
139422023-05-24T11:48:17.450423+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139432023-05-24T11:48:17.450432+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
139442023-05-24T11:48:17.450432+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
139452023-05-24T11:48:17.450438+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
139462023-05-24T11:48:17.450447+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
139472023-05-24T11:48:17.450454+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
139482023-05-24T11:48:17.450460+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
139492023-05-24T11:48:17.450468+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
139502023-05-24T11:48:17.450473+0200 util-mst-1720277 DEBUG We want to read message of size 40
139512023-05-24T11:48:17.450480+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
139522023-05-24T11:48:17.450485+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
139532023-05-24T11:48:17.450483+0200 util-mst-1720276 DEBUG We want to read message of size 40
139542023-05-24T11:48:17.450490+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
139552023-05-24T11:48:17.450494+0200 util-mst-1720277 DEBUG We want to read message of size 40
139562023-05-24T11:48:17.450493+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
139572023-05-24T11:48:17.450499+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
139582023-05-24T11:48:17.450504+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
139592023-05-24T11:48:17.450502+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
139602023-05-24T11:48:17.450508+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
139612023-05-24T11:48:17.450513+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139622023-05-24T11:48:17.450512+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
139632023-05-24T11:48:17.450521+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
139642023-05-24T11:48:17.450523+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139652023-05-24T11:48:17.450538+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
139662023-05-24T11:48:17.450547+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
139672023-05-24T11:48:17.450550+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
139682023-05-24T11:48:17.450556+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
139692023-05-24T11:48:17.450562+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
139702023-05-24T11:48:17.450572+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
139712023-05-24T11:48:17.450580+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
139722023-05-24T11:48:17.450575+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
139732023-05-24T11:48:17.450594+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
139742023-05-24T11:48:17.450598+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
139752023-05-24T11:48:17.450602+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
139762023-05-24T11:48:17.450622+0200 util-mst-1720276 DEBUG We want to read message of size 40
139772023-05-24T11:48:17.450633+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
139782023-05-24T11:48:17.450635+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
139792023-05-24T11:48:17.450642+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
139802023-05-24T11:48:17.450647+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
139812023-05-24T11:48:17.450653+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
139822023-05-24T11:48:17.450652+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
139832023-05-24T11:48:17.450662+0200 util-mst-1720276 DEBUG We want to read message of size 40
139842023-05-24T11:48:17.450669+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
139852023-05-24T11:48:17.450671+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
139862023-05-24T11:48:17.450675+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
139872023-05-24T11:48:17.450681+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
139882023-05-24T11:48:17.450684+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
139892023-05-24T11:48:17.450691+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
139902023-05-24T11:48:17.450700+0200 util-mst-1720276 DEBUG We want to read message of size 40
139912023-05-24T11:48:17.450709+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
139922023-05-24T11:48:17.450718+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
139932023-05-24T11:48:17.450718+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
139942023-05-24T11:48:17.450728+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
139952023-05-24T11:48:17.450738+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
139962023-05-24T11:48:17.450752+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
139972023-05-24T11:48:17.450786+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
139982023-05-24T11:48:17.450803+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
139992023-05-24T11:48:17.450814+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
140002023-05-24T11:48:17.450838+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
140012023-05-24T11:48:17.450849+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
140022023-05-24T11:48:17.450863+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
140032023-05-24T11:48:17.450909+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
140042023-05-24T11:48:17.450927+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
140052023-05-24T11:48:17.450941+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
140062023-05-24T11:48:17.450947+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
140072023-05-24T11:48:17.450976+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
140082023-05-24T11:48:17.450988+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
140092023-05-24T11:48:17.451002+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
140102023-05-24T11:48:17.451050+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
140112023-05-24T11:48:17.451067+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
140122023-05-24T11:48:17.451078+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
140132023-05-24T11:48:17.451101+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
140142023-05-24T11:48:17.451112+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
140152023-05-24T11:48:17.451125+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
140162023-05-24T11:48:17.451169+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
140172023-05-24T11:48:17.451293+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
140182023-05-24T11:48:17.451683+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
140192023-05-24T11:48:17.451995+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
140202023-05-24T11:48:17.452160+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
140212023-05-24T11:48:17.452575+0200 util-mst-1720277 DEBUG We want to read message of size 65036
140222023-05-24T11:48:17.452591+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
140232023-05-24T11:48:17.452597+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
140242023-05-24T11:48:17.452602+0200 simple-send-1720277 DEBUG check_recv
140252023-05-24T11:48:17.452608+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
140262023-05-24T11:48:17.452613+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
140272023-05-24T11:48:17.452619+0200 simple-send-1720277 DEBUG time traveled: 235904
140282023-05-24T11:48:17.452624+0200 simple-send-1720277 INFO mean time traveled: 1268 µs 186 messages received with message number 186
140292023-05-24T11:48:17.452629+0200 simple-send-1720277 DEBUG time traveled end
140302023-05-24T11:48:17.452634+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
140312023-05-24T11:48:17.452640+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
140322023-05-24T11:48:17.452645+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
140332023-05-24T11:48:17.452654+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
140342023-05-24T11:48:17.452673+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
140352023-05-24T11:48:17.452696+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
140362023-05-24T11:48:17.452895+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
140372023-05-24T11:48:17.452958+0200 util-mst-1720277 DEBUG We want to read message of size 65036
140382023-05-24T11:48:17.452973+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
140392023-05-24T11:48:17.452978+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
140402023-05-24T11:48:17.452982+0200 simple-send-1720277 DEBUG check_recv
140412023-05-24T11:48:17.452988+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
140422023-05-24T11:48:17.452992+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
140432023-05-24T11:48:17.452997+0200 simple-send-1720277 DEBUG time traveled: 236186
140442023-05-24T11:48:17.453002+0200 simple-send-1720277 INFO mean time traveled: 1263 µs 187 messages received with message number 187
140452023-05-24T11:48:17.453007+0200 simple-send-1720277 DEBUG time traveled end
140462023-05-24T11:48:17.453012+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
140472023-05-24T11:48:17.453017+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
140482023-05-24T11:48:17.453022+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
140492023-05-24T11:48:17.453029+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
140502023-05-24T11:48:17.453046+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
140512023-05-24T11:48:17.453387+0200 util-mst-1720277 DEBUG We want to read message of size 65036
140522023-05-24T11:48:17.453395+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
140532023-05-24T11:48:17.453399+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
140542023-05-24T11:48:17.453403+0200 simple-send-1720277 DEBUG check_recv
140552023-05-24T11:48:17.453409+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
140562023-05-24T11:48:17.453414+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
140572023-05-24T11:48:17.453419+0200 simple-send-1720277 DEBUG time traveled: 236586
140582023-05-24T11:48:17.453423+0200 simple-send-1720277 INFO mean time traveled: 1258 µs 188 messages received with message number 188
140592023-05-24T11:48:17.453428+0200 simple-send-1720277 DEBUG time traveled end
140602023-05-24T11:48:17.453433+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
140612023-05-24T11:48:17.453431+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
140622023-05-24T11:48:17.453438+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
140632023-05-24T11:48:17.453448+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
140642023-05-24T11:48:17.453456+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
140652023-05-24T11:48:17.453458+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
140662023-05-24T11:48:17.453473+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
140672023-05-24T11:48:17.454159+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
140682023-05-24T11:48:17.454189+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
140692023-05-24T11:48:17.454256+0200 util-mst-1720277 DEBUG We want to read message of size 65036
140702023-05-24T11:48:17.454272+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
140712023-05-24T11:48:17.454278+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
140722023-05-24T11:48:17.454283+0200 simple-send-1720277 DEBUG check_recv
140732023-05-24T11:48:17.454289+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
140742023-05-24T11:48:17.454294+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
140752023-05-24T11:48:17.454305+0200 simple-send-1720277 DEBUG time traveled: 237416
140762023-05-24T11:48:17.454311+0200 simple-send-1720277 INFO mean time traveled: 1256 µs 189 messages received with message number 189
140772023-05-24T11:48:17.454315+0200 simple-send-1720277 DEBUG time traveled end
140782023-05-24T11:48:17.454321+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
140792023-05-24T11:48:17.454326+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
140802023-05-24T11:48:17.454331+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
140812023-05-24T11:48:17.454340+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
140822023-05-24T11:48:17.454357+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
140832023-05-24T11:48:17.454388+0200 util-mst-1720276 DEBUG We want to read message of size 65036
140842023-05-24T11:48:17.454416+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
140852023-05-24T11:48:17.454428+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
140862023-05-24T11:48:17.454437+0200 simple-send-1720276 DEBUG check_recv
140872023-05-24T11:48:17.454449+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
140882023-05-24T11:48:17.454459+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
140892023-05-24T11:48:17.454471+0200 simple-send-1720276 DEBUG time traveled: 231150
140902023-05-24T11:48:17.454481+0200 simple-send-1720276 INFO mean time traveled: 1144 µs 202 messages received with message number 203
140912023-05-24T11:48:17.454490+0200 simple-send-1720276 DEBUG time traveled end
140922023-05-24T11:48:17.454500+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
140932023-05-24T11:48:17.454510+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
140942023-05-24T11:48:17.454521+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
140952023-05-24T11:48:17.454539+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
140962023-05-24T11:48:17.454569+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
140972023-05-24T11:48:17.454594+0200 util-mst-1720276 DEBUG We want to read message of size 65036
140982023-05-24T11:48:17.454604+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
140992023-05-24T11:48:17.454613+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
141002023-05-24T11:48:17.454622+0200 simple-send-1720276 DEBUG check_recv
141012023-05-24T11:48:17.454632+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
141022023-05-24T11:48:17.454642+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
141032023-05-24T11:48:17.454652+0200 simple-send-1720276 DEBUG time traveled: 231293
141042023-05-24T11:48:17.454661+0200 simple-send-1720276 INFO mean time traveled: 1139 µs 203 messages received with message number 204
141052023-05-24T11:48:17.454670+0200 simple-send-1720276 DEBUG time traveled end
141062023-05-24T11:48:17.454680+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
141072023-05-24T11:48:17.454690+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141082023-05-24T11:48:17.454705+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
141092023-05-24T11:48:17.454738+0200 util-mst-1720276 DEBUG We want to read message of size 65036
141102023-05-24T11:48:17.454740+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
141112023-05-24T11:48:17.454749+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
141122023-05-24T11:48:17.454759+0200 util-mst-1720277 DEBUG We want to read message of size 40
141132023-05-24T11:48:17.454764+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
141142023-05-24T11:48:17.454772+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
141152023-05-24T11:48:17.454774+0200 simple-send-1720276 DEBUG check_recv
141162023-05-24T11:48:17.454778+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
141172023-05-24T11:48:17.454785+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
141182023-05-24T11:48:17.454785+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
141192023-05-24T11:48:17.454791+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141202023-05-24T11:48:17.454794+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
141212023-05-24T11:48:17.454799+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
141222023-05-24T11:48:17.454805+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
141232023-05-24T11:48:17.454804+0200 simple-send-1720276 DEBUG time traveled: 231409
141242023-05-24T11:48:17.454814+0200 simple-send-1720276 INFO mean time traveled: 1134 µs 204 messages received with message number 205
141252023-05-24T11:48:17.454821+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
141262023-05-24T11:48:17.454822+0200 simple-send-1720276 DEBUG time traveled end
141272023-05-24T11:48:17.454827+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
141282023-05-24T11:48:17.454832+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
141292023-05-24T11:48:17.454835+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
141302023-05-24T11:48:17.454842+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141312023-05-24T11:48:17.454858+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
141322023-05-24T11:48:17.454857+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
141332023-05-24T11:48:17.454869+0200 util-mst-1720277 DEBUG We want to read message of size 40
141342023-05-24T11:48:17.454874+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
141352023-05-24T11:48:17.454878+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
141362023-05-24T11:48:17.454878+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
141372023-05-24T11:48:17.454884+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
141382023-05-24T11:48:17.454889+0200 util-mst-1720277 DEBUG We want to read message of size 40
141392023-05-24T11:48:17.454894+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
141402023-05-24T11:48:17.454899+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
141412023-05-24T11:48:17.454904+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
141422023-05-24T11:48:17.454903+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
141432023-05-24T11:48:17.454904+0200 util-mst-1720276 DEBUG We want to read message of size 65036
141442023-05-24T11:48:17.454908+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141452023-05-24T11:48:17.454920+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
141462023-05-24T11:48:17.454924+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
141472023-05-24T11:48:17.454931+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
141482023-05-24T11:48:17.454930+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
141492023-05-24T11:48:17.454938+0200 simple-send-1720276 DEBUG check_recv
141502023-05-24T11:48:17.454947+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
141512023-05-24T11:48:17.454957+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
141522023-05-24T11:48:17.454957+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
141532023-05-24T11:48:17.454967+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
141542023-05-24T11:48:17.454970+0200 util-mst-1720277 DEBUG We want to read message of size 40
141552023-05-24T11:48:17.454977+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
141562023-05-24T11:48:17.454977+0200 simple-send-1720276 DEBUG time traveled: 231546
141572023-05-24T11:48:17.454982+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
141582023-05-24T11:48:17.454987+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
141592023-05-24T11:48:17.454987+0200 simple-send-1720276 INFO mean time traveled: 1129 µs 205 messages received with message number 206
141602023-05-24T11:48:17.454992+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141612023-05-24T11:48:17.454995+0200 simple-send-1720276 DEBUG time traveled end
141622023-05-24T11:48:17.455000+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
141632023-05-24T11:48:17.455005+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
141642023-05-24T11:48:17.455015+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141652023-05-24T11:48:17.455023+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
141662023-05-24T11:48:17.455032+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
141672023-05-24T11:48:17.455030+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
141682023-05-24T11:48:17.455038+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
141692023-05-24T11:48:17.455045+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
141702023-05-24T11:48:17.455055+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
141712023-05-24T11:48:17.455060+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
141722023-05-24T11:48:17.455067+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
141732023-05-24T11:48:17.455069+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
141742023-05-24T11:48:17.455083+0200 util-mst-1720276 DEBUG We want to read message of size 40
141752023-05-24T11:48:17.455093+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
141762023-05-24T11:48:17.455099+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
141772023-05-24T11:48:17.455102+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
141782023-05-24T11:48:17.455108+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
141792023-05-24T11:48:17.455114+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
141802023-05-24T11:48:17.455113+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
141812023-05-24T11:48:17.455124+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
141822023-05-24T11:48:17.455131+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
141832023-05-24T11:48:17.455136+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
141842023-05-24T11:48:17.455139+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
141852023-05-24T11:48:17.455151+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
141862023-05-24T11:48:17.455153+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
141872023-05-24T11:48:17.455163+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
141882023-05-24T11:48:17.455187+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
141892023-05-24T11:48:17.455188+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
141902023-05-24T11:48:17.455202+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
141912023-05-24T11:48:17.455225+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
141922023-05-24T11:48:17.455240+0200 util-mst-1720276 DEBUG We want to read message of size 40
141932023-05-24T11:48:17.455250+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
141942023-05-24T11:48:17.455259+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
141952023-05-24T11:48:17.455269+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
141962023-05-24T11:48:17.455278+0200 util-mst-1720276 DEBUG We want to read message of size 40
141972023-05-24T11:48:17.455287+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
141982023-05-24T11:48:17.455296+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
141992023-05-24T11:48:17.455306+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
142002023-05-24T11:48:17.455315+0200 util-mst-1720276 DEBUG We want to read message of size 40
142012023-05-24T11:48:17.455324+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
142022023-05-24T11:48:17.455334+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
142032023-05-24T11:48:17.455344+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
142042023-05-24T11:48:17.455353+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
142052023-05-24T11:48:17.455367+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
142062023-05-24T11:48:17.455381+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
142072023-05-24T11:48:17.455420+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
142082023-05-24T11:48:17.455437+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
142092023-05-24T11:48:17.455449+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
142102023-05-24T11:48:17.455472+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
142112023-05-24T11:48:17.455483+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
142122023-05-24T11:48:17.455496+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
142132023-05-24T11:48:17.455536+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
142142023-05-24T11:48:17.455535+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
142152023-05-24T11:48:17.455554+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
142162023-05-24T11:48:17.455567+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
142172023-05-24T11:48:17.455591+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
142182023-05-24T11:48:17.455594+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
142192023-05-24T11:48:17.455612+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
142202023-05-24T11:48:17.455629+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
142212023-05-24T11:48:17.455673+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
142222023-05-24T11:48:17.455691+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
142232023-05-24T11:48:17.455702+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
142242023-05-24T11:48:17.455725+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
142252023-05-24T11:48:17.455736+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
142262023-05-24T11:48:17.455750+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
142272023-05-24T11:48:17.455790+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
142282023-05-24T11:48:17.456079+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
142292023-05-24T11:48:17.456344+0200 util-mst-1720277 DEBUG We want to read message of size 65036
142302023-05-24T11:48:17.456350+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
142312023-05-24T11:48:17.456361+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
142322023-05-24T11:48:17.456368+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
142332023-05-24T11:48:17.456373+0200 simple-send-1720277 DEBUG check_recv
142342023-05-24T11:48:17.456379+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
142352023-05-24T11:48:17.456385+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
142362023-05-24T11:48:17.456391+0200 simple-send-1720277 DEBUG time traveled: 239459
142372023-05-24T11:48:17.456396+0200 simple-send-1720277 INFO mean time traveled: 1260 µs 190 messages received with message number 190
142382023-05-24T11:48:17.456400+0200 simple-send-1720277 DEBUG time traveled end
142392023-05-24T11:48:17.456405+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
142402023-05-24T11:48:17.456411+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
142412023-05-24T11:48:17.456416+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
142422023-05-24T11:48:17.456425+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
142432023-05-24T11:48:17.456444+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
142442023-05-24T11:48:17.456688+0200 util-mst-1720277 DEBUG We want to read message of size 65036
142452023-05-24T11:48:17.456695+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
142462023-05-24T11:48:17.456700+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
142472023-05-24T11:48:17.456704+0200 simple-send-1720277 DEBUG check_recv
142482023-05-24T11:48:17.456709+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
142492023-05-24T11:48:17.456714+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
142502023-05-24T11:48:17.456719+0200 simple-send-1720277 DEBUG time traveled: 239742
142512023-05-24T11:48:17.456724+0200 simple-send-1720277 INFO mean time traveled: 1255 µs 191 messages received with message number 191
142522023-05-24T11:48:17.456729+0200 simple-send-1720277 DEBUG time traveled end
142532023-05-24T11:48:17.456740+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
142542023-05-24T11:48:17.456745+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
142552023-05-24T11:48:17.456751+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
142562023-05-24T11:48:17.456758+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
142572023-05-24T11:48:17.456776+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
142582023-05-24T11:48:17.456869+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
142592023-05-24T11:48:17.457045+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
142602023-05-24T11:48:17.457265+0200 util-mst-1720277 DEBUG We want to read message of size 65036
142612023-05-24T11:48:17.457275+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
142622023-05-24T11:48:17.457280+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
142632023-05-24T11:48:17.457284+0200 simple-send-1720277 DEBUG check_recv
142642023-05-24T11:48:17.457289+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
142652023-05-24T11:48:17.457294+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
142662023-05-24T11:48:17.457299+0200 simple-send-1720277 DEBUG time traveled: 240276
142672023-05-24T11:48:17.457304+0200 simple-send-1720277 INFO mean time traveled: 1251 µs 192 messages received with message number 192
142682023-05-24T11:48:17.457309+0200 simple-send-1720277 DEBUG time traveled end
142692023-05-24T11:48:17.457314+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
142702023-05-24T11:48:17.457318+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
142712023-05-24T11:48:17.457324+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
142722023-05-24T11:48:17.457331+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
142732023-05-24T11:48:17.457349+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
142742023-05-24T11:48:17.457398+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
142752023-05-24T11:48:17.457465+0200 util-mst-1720276 DEBUG We want to read message of size 65036
142762023-05-24T11:48:17.457494+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
142772023-05-24T11:48:17.457506+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
142782023-05-24T11:48:17.457516+0200 simple-send-1720276 DEBUG check_recv
142792023-05-24T11:48:17.457528+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
142802023-05-24T11:48:17.457538+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
142812023-05-24T11:48:17.457541+0200 util-mst-1720277 DEBUG We want to read message of size 65036
142822023-05-24T11:48:17.457549+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
142832023-05-24T11:48:17.457550+0200 simple-send-1720276 DEBUG time traveled: 234077
142842023-05-24T11:48:17.457554+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
142852023-05-24T11:48:17.457560+0200 simple-send-1720277 DEBUG check_recv
142862023-05-24T11:48:17.457560+0200 simple-send-1720276 INFO mean time traveled: 1136 µs 206 messages received with message number 207
142872023-05-24T11:48:17.457565+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
142882023-05-24T11:48:17.457571+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
142892023-05-24T11:48:17.457569+0200 simple-send-1720276 DEBUG time traveled end
142902023-05-24T11:48:17.457576+0200 simple-send-1720277 DEBUG time traveled: 240486
142912023-05-24T11:48:17.457580+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
142922023-05-24T11:48:17.457587+0200 simple-send-1720277 INFO mean time traveled: 1246 µs 193 messages received with message number 193
142932023-05-24T11:48:17.457592+0200 simple-send-1720277 DEBUG time traveled end
142942023-05-24T11:48:17.457591+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
142952023-05-24T11:48:17.457597+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
142962023-05-24T11:48:17.457602+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
142972023-05-24T11:48:17.457602+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
142982023-05-24T11:48:17.457607+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
142992023-05-24T11:48:17.457616+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
143002023-05-24T11:48:17.457620+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
143012023-05-24T11:48:17.457631+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
143022023-05-24T11:48:17.457655+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
143032023-05-24T11:48:17.457681+0200 util-mst-1720276 DEBUG We want to read message of size 65036
143042023-05-24T11:48:17.457691+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
143052023-05-24T11:48:17.457700+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
143062023-05-24T11:48:17.457709+0200 simple-send-1720276 DEBUG check_recv
143072023-05-24T11:48:17.457719+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
143082023-05-24T11:48:17.457728+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
143092023-05-24T11:48:17.457739+0200 simple-send-1720276 DEBUG time traveled: 234226
143102023-05-24T11:48:17.457748+0200 simple-send-1720276 INFO mean time traveled: 1131 µs 207 messages received with message number 208
143112023-05-24T11:48:17.457757+0200 simple-send-1720276 DEBUG time traveled end
143122023-05-24T11:48:17.457767+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
143132023-05-24T11:48:17.457777+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143142023-05-24T11:48:17.457792+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
143152023-05-24T11:48:17.457812+0200 util-mst-1720276 DEBUG We want to read message of size 65036
143162023-05-24T11:48:17.457817+0200 util-mst-1720277 DEBUG We want to read message of size 40
143172023-05-24T11:48:17.457815+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
143182023-05-24T11:48:17.457823+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
143192023-05-24T11:48:17.457821+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
143202023-05-24T11:48:17.457832+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
143212023-05-24T11:48:17.457838+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
143222023-05-24T11:48:17.457836+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
143232023-05-24T11:48:17.457843+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143242023-05-24T11:48:17.457845+0200 simple-send-1720276 DEBUG check_recv
143252023-05-24T11:48:17.457851+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
143262023-05-24T11:48:17.457857+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
143272023-05-24T11:48:17.457855+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
143282023-05-24T11:48:17.457874+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
143292023-05-24T11:48:17.457880+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
143302023-05-24T11:48:17.457879+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
143312023-05-24T11:48:17.457891+0200 util-mst-1720277 DEBUG We want to read message of size 40
143322023-05-24T11:48:17.457889+0200 simple-send-1720276 DEBUG time traveled: 234345
143332023-05-24T11:48:17.457897+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
143342023-05-24T11:48:17.457902+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
143352023-05-24T11:48:17.457900+0200 simple-send-1720276 INFO mean time traveled: 1126 µs 208 messages received with message number 209
143362023-05-24T11:48:17.457907+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
143372023-05-24T11:48:17.457911+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143382023-05-24T11:48:17.457909+0200 simple-send-1720276 DEBUG time traveled end
143392023-05-24T11:48:17.457919+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
143402023-05-24T11:48:17.457920+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
143412023-05-24T11:48:17.457930+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143422023-05-24T11:48:17.457944+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
143432023-05-24T11:48:17.457945+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
143442023-05-24T11:48:17.457953+0200 util-mst-1720277 DEBUG We want to read message of size 40
143452023-05-24T11:48:17.457959+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
143462023-05-24T11:48:17.457963+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
143472023-05-24T11:48:17.457969+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
143482023-05-24T11:48:17.457973+0200 util-mst-1720277 DEBUG We want to read message of size 40
143492023-05-24T11:48:17.457971+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
143502023-05-24T11:48:17.457978+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
143512023-05-24T11:48:17.457983+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
143522023-05-24T11:48:17.457987+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
143532023-05-24T11:48:17.457992+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143542023-05-24T11:48:17.457994+0200 util-mst-1720276 DEBUG We want to read message of size 65036
143552023-05-24T11:48:17.458000+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
143562023-05-24T11:48:17.458005+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
143572023-05-24T11:48:17.458004+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
143582023-05-24T11:48:17.458014+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
143592023-05-24T11:48:17.458020+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
143602023-05-24T11:48:17.458022+0200 simple-send-1720276 DEBUG check_recv
143612023-05-24T11:48:17.458026+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
143622023-05-24T11:48:17.458034+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
143632023-05-24T11:48:17.458032+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
143642023-05-24T11:48:17.458050+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
143652023-05-24T11:48:17.458061+0200 simple-send-1720276 DEBUG time traveled: 234481
143662023-05-24T11:48:17.458067+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
143672023-05-24T11:48:17.458070+0200 simple-send-1720276 INFO mean time traveled: 1121 µs 209 messages received with message number 210
143682023-05-24T11:48:17.458077+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
143692023-05-24T11:48:17.458079+0200 simple-send-1720276 DEBUG time traveled end
143702023-05-24T11:48:17.458083+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
143712023-05-24T11:48:17.458089+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
143722023-05-24T11:48:17.458100+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
143732023-05-24T11:48:17.458098+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
143742023-05-24T11:48:17.458106+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
143752023-05-24T11:48:17.458113+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
143762023-05-24T11:48:17.458114+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
143772023-05-24T11:48:17.458141+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
143782023-05-24T11:48:17.458143+0200 util-mst-1720276 DEBUG We want to read message of size 40
143792023-05-24T11:48:17.458150+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
143802023-05-24T11:48:17.458156+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
143812023-05-24T11:48:17.458155+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
143822023-05-24T11:48:17.458164+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
143832023-05-24T11:48:17.458174+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
143842023-05-24T11:48:17.458175+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
143852023-05-24T11:48:17.458179+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
143862023-05-24T11:48:17.458187+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
143872023-05-24T11:48:17.458185+0200 util-mst-1720276 DEBUG We want to read message of size 40
143882023-05-24T11:48:17.458195+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
143892023-05-24T11:48:17.458204+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
143902023-05-24T11:48:17.458214+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
143912023-05-24T11:48:17.458216+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
143922023-05-24T11:48:17.458224+0200 util-mst-1720276 DEBUG We want to read message of size 40
143932023-05-24T11:48:17.458233+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
143942023-05-24T11:48:17.458242+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
143952023-05-24T11:48:17.458251+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
143962023-05-24T11:48:17.458255+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
143972023-05-24T11:48:17.458261+0200 util-mst-1720276 DEBUG We want to read message of size 40
143982023-05-24T11:48:17.458278+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
143992023-05-24T11:48:17.458296+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
144002023-05-24T11:48:17.458307+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
144012023-05-24T11:48:17.458316+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
144022023-05-24T11:48:17.458331+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
144032023-05-24T11:48:17.458354+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
144042023-05-24T11:48:17.458366+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
144052023-05-24T11:48:17.458377+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
144062023-05-24T11:48:17.458402+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
144072023-05-24T11:48:17.458417+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
144082023-05-24T11:48:17.458430+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
144092023-05-24T11:48:17.458452+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
144102023-05-24T11:48:17.458466+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
144112023-05-24T11:48:17.458480+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
144122023-05-24T11:48:17.458513+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
144132023-05-24T11:48:17.458530+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
144142023-05-24T11:48:17.458541+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
144152023-05-24T11:48:17.458550+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
144162023-05-24T11:48:17.458564+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
144172023-05-24T11:48:17.458578+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
144182023-05-24T11:48:17.458591+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
144192023-05-24T11:48:17.458635+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
144202023-05-24T11:48:17.458653+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
144212023-05-24T11:48:17.458665+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
144222023-05-24T11:48:17.458689+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
144232023-05-24T11:48:17.458700+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
144242023-05-24T11:48:17.458713+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
144252023-05-24T11:48:17.458754+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
144262023-05-24T11:48:17.458755+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
144272023-05-24T11:48:17.458772+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
144282023-05-24T11:48:17.458785+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
144292023-05-24T11:48:17.458808+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
144302023-05-24T11:48:17.458827+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
144312023-05-24T11:48:17.458841+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
144322023-05-24T11:48:17.458891+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
144332023-05-24T11:48:17.459304+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
144342023-05-24T11:48:17.459492+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
144352023-05-24T11:48:17.459750+0200 util-mst-1720277 DEBUG We want to read message of size 65036
144362023-05-24T11:48:17.459766+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
144372023-05-24T11:48:17.459772+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
144382023-05-24T11:48:17.459777+0200 simple-send-1720277 DEBUG check_recv
144392023-05-24T11:48:17.459783+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
144402023-05-24T11:48:17.459789+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
144412023-05-24T11:48:17.459795+0200 simple-send-1720277 DEBUG time traveled: 242644
144422023-05-24T11:48:17.459800+0200 simple-send-1720277 INFO mean time traveled: 1250 µs 194 messages received with message number 194
144432023-05-24T11:48:17.459804+0200 simple-send-1720277 DEBUG time traveled end
144442023-05-24T11:48:17.459810+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
144452023-05-24T11:48:17.459815+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
144462023-05-24T11:48:17.459821+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
144472023-05-24T11:48:17.459830+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
144482023-05-24T11:48:17.459846+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
144492023-05-24T11:48:17.459866+0200 util-mst-1720277 DEBUG We want to read message of size 65036
144502023-05-24T11:48:17.459872+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
144512023-05-24T11:48:17.459877+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
144522023-05-24T11:48:17.459881+0200 simple-send-1720277 DEBUG check_recv
144532023-05-24T11:48:17.459886+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
144542023-05-24T11:48:17.459891+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
144552023-05-24T11:48:17.459896+0200 simple-send-1720277 DEBUG time traveled: 242696
144562023-05-24T11:48:17.459901+0200 simple-send-1720277 INFO mean time traveled: 1244 µs 195 messages received with message number 195
144572023-05-24T11:48:17.459905+0200 simple-send-1720277 DEBUG time traveled end
144582023-05-24T11:48:17.459910+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
144592023-05-24T11:48:17.459915+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
144602023-05-24T11:48:17.459923+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
144612023-05-24T11:48:17.459937+0200 util-mst-1720277 DEBUG We want to read message of size 65036
144622023-05-24T11:48:17.459942+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
144632023-05-24T11:48:17.459947+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
144642023-05-24T11:48:17.459951+0200 simple-send-1720277 DEBUG check_recv
144652023-05-24T11:48:17.459956+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
144662023-05-24T11:48:17.459961+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
144672023-05-24T11:48:17.459950+0200 util-mst-1720276 DEBUG We want to read message of size 65036
144682023-05-24T11:48:17.459966+0200 simple-send-1720277 DEBUG time traveled: 242717
144692023-05-24T11:48:17.459988+0200 simple-send-1720277 INFO mean time traveled: 1238 µs 196 messages received with message number 196
144702023-05-24T11:48:17.459992+0200 simple-send-1720277 DEBUG time traveled end
144712023-05-24T11:48:17.459988+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
144722023-05-24T11:48:17.459997+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
144732023-05-24T11:48:17.460002+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
144742023-05-24T11:48:17.460000+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
144752023-05-24T11:48:17.460001+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
144762023-05-24T11:48:17.460010+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
144772023-05-24T11:48:17.460017+0200 simple-send-1720276 DEBUG check_recv
144782023-05-24T11:48:17.460030+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
144792023-05-24T11:48:17.460029+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
144802023-05-24T11:48:17.460038+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
144812023-05-24T11:48:17.460039+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
144822023-05-24T11:48:17.460045+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
144832023-05-24T11:48:17.460044+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
144842023-05-24T11:48:17.460051+0200 simple-send-1720276 DEBUG time traveled: 236428
144852023-05-24T11:48:17.460057+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
144862023-05-24T11:48:17.460068+0200 simple-send-1720276 INFO mean time traveled: 1125 µs 210 messages received with message number 211
144872023-05-24T11:48:17.460078+0200 simple-send-1720276 DEBUG time traveled end
144882023-05-24T11:48:17.460088+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
144892023-05-24T11:48:17.460099+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
144902023-05-24T11:48:17.460110+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
144912023-05-24T11:48:17.460128+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
144922023-05-24T11:48:17.460164+0200 util-mst-1720277 DEBUG We want to read message of size 65036
144932023-05-24T11:48:17.460162+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
144942023-05-24T11:48:17.460171+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
144952023-05-24T11:48:17.460176+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
144962023-05-24T11:48:17.460180+0200 simple-send-1720277 DEBUG check_recv
144972023-05-24T11:48:17.460185+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
144982023-05-24T11:48:17.460190+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
144992023-05-24T11:48:17.460195+0200 simple-send-1720277 DEBUG time traveled: 242889
145002023-05-24T11:48:17.460199+0200 simple-send-1720277 INFO mean time traveled: 1232 µs 197 messages received with message number 197
145012023-05-24T11:48:17.460204+0200 simple-send-1720277 DEBUG time traveled end
145022023-05-24T11:48:17.460208+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
145032023-05-24T11:48:17.460214+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
145042023-05-24T11:48:17.460219+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145052023-05-24T11:48:17.460237+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
145062023-05-24T11:48:17.460253+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
145072023-05-24T11:48:17.460310+0200 util-mst-1720276 DEBUG We want to read message of size 65036
145082023-05-24T11:48:17.460323+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
145092023-05-24T11:48:17.460333+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
145102023-05-24T11:48:17.460341+0200 simple-send-1720276 DEBUG check_recv
145112023-05-24T11:48:17.460352+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
145122023-05-24T11:48:17.460362+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
145132023-05-24T11:48:17.460372+0200 simple-send-1720276 DEBUG time traveled: 236717
145142023-05-24T11:48:17.460382+0200 simple-send-1720276 INFO mean time traveled: 1121 µs 211 messages received with message number 212
145152023-05-24T11:48:17.460391+0200 simple-send-1720276 DEBUG time traveled end
145162023-05-24T11:48:17.460401+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
145172023-05-24T11:48:17.460411+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
145182023-05-24T11:48:17.460422+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145192023-05-24T11:48:17.460437+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
145202023-05-24T11:48:17.460462+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
145212023-05-24T11:48:17.460487+0200 util-mst-1720276 DEBUG We want to read message of size 65036
145222023-05-24T11:48:17.460497+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
145232023-05-24T11:48:17.460506+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
145242023-05-24T11:48:17.460515+0200 simple-send-1720276 DEBUG check_recv
145252023-05-24T11:48:17.460525+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
145262023-05-24T11:48:17.460534+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
145272023-05-24T11:48:17.460544+0200 simple-send-1720276 DEBUG time traveled: 236857
145282023-05-24T11:48:17.460554+0200 simple-send-1720276 INFO mean time traveled: 1117 µs 212 messages received with message number 213
145292023-05-24T11:48:17.460563+0200 util-mst-1720277 DEBUG We want to read message of size 40
145302023-05-24T11:48:17.460562+0200 simple-send-1720276 DEBUG time traveled end
145312023-05-24T11:48:17.460570+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
145322023-05-24T11:48:17.460575+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
145332023-05-24T11:48:17.460573+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
145342023-05-24T11:48:17.460580+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
145352023-05-24T11:48:17.460586+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145362023-05-24T11:48:17.460583+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145372023-05-24T11:48:17.460594+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
145382023-05-24T11:48:17.460599+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
145392023-05-24T11:48:17.460600+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
145402023-05-24T11:48:17.460617+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
145412023-05-24T11:48:17.460623+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
145422023-05-24T11:48:17.460623+0200 util-mst-1720276 DEBUG We want to read message of size 65036
145432023-05-24T11:48:17.460636+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
145442023-05-24T11:48:17.460636+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
145452023-05-24T11:48:17.460646+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
145462023-05-24T11:48:17.460654+0200 simple-send-1720276 DEBUG check_recv
145472023-05-24T11:48:17.460660+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
145482023-05-24T11:48:17.460664+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
145492023-05-24T11:48:17.460671+0200 util-mst-1720277 DEBUG We want to read message of size 40
145502023-05-24T11:48:17.460676+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
145512023-05-24T11:48:17.460674+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
145522023-05-24T11:48:17.460681+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
145532023-05-24T11:48:17.460686+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
145542023-05-24T11:48:17.460684+0200 simple-send-1720276 DEBUG time traveled: 236965
145552023-05-24T11:48:17.460691+0200 util-mst-1720277 DEBUG We want to read message of size 40
145562023-05-24T11:48:17.460696+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
145572023-05-24T11:48:17.460694+0200 simple-send-1720276 INFO mean time traveled: 1112 µs 213 messages received with message number 214
145582023-05-24T11:48:17.460700+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
145592023-05-24T11:48:17.460703+0200 simple-send-1720276 DEBUG time traveled end
145602023-05-24T11:48:17.460706+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
145612023-05-24T11:48:17.460704+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
145622023-05-24T11:48:17.460714+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145632023-05-24T11:48:17.460713+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
145642023-05-24T11:48:17.460725+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
145652023-05-24T11:48:17.460726+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145662023-05-24T11:48:17.460731+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
145672023-05-24T11:48:17.460741+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
145682023-05-24T11:48:17.460747+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
145692023-05-24T11:48:17.460753+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
145702023-05-24T11:48:17.460766+0200 util-mst-1720277 DEBUG We want to read message of size 40
145712023-05-24T11:48:17.460766+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
145722023-05-24T11:48:17.460771+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
145732023-05-24T11:48:17.460778+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
145742023-05-24T11:48:17.460782+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
145752023-05-24T11:48:17.460784+0200 util-mst-1720276 DEBUG We want to read message of size 40
145762023-05-24T11:48:17.460787+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
145772023-05-24T11:48:17.460794+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
145782023-05-24T11:48:17.460798+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
145792023-05-24T11:48:17.460804+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
145802023-05-24T11:48:17.460814+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
145812023-05-24T11:48:17.460824+0200 util-mst-1720276 DEBUG We want to read message of size 40
145822023-05-24T11:48:17.460830+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
145832023-05-24T11:48:17.460834+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
145842023-05-24T11:48:17.460840+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
145852023-05-24T11:48:17.460843+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
145862023-05-24T11:48:17.460846+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
145872023-05-24T11:48:17.460853+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
145882023-05-24T11:48:17.460850+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
145892023-05-24T11:48:17.460864+0200 util-mst-1720276 DEBUG We want to read message of size 40
145902023-05-24T11:48:17.460867+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
145912023-05-24T11:48:17.460876+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
145922023-05-24T11:48:17.460875+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
145932023-05-24T11:48:17.460883+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
145942023-05-24T11:48:17.460884+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
145952023-05-24T11:48:17.460894+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
145962023-05-24T11:48:17.460903+0200 util-mst-1720276 DEBUG We want to read message of size 40
145972023-05-24T11:48:17.460913+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
145982023-05-24T11:48:17.460912+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
145992023-05-24T11:48:17.460923+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
146002023-05-24T11:48:17.460922+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
146012023-05-24T11:48:17.460929+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
146022023-05-24T11:48:17.460932+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
146032023-05-24T11:48:17.460941+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
146042023-05-24T11:48:17.460944+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
146052023-05-24T11:48:17.460952+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
146062023-05-24T11:48:17.460956+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
146072023-05-24T11:48:17.460959+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
146082023-05-24T11:48:17.460967+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
146092023-05-24T11:48:17.460977+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
146102023-05-24T11:48:17.460996+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
146112023-05-24T11:48:17.461002+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
146122023-05-24T11:48:17.461016+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
146132023-05-24T11:48:17.461057+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
146142023-05-24T11:48:17.461077+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
146152023-05-24T11:48:17.461091+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
146162023-05-24T11:48:17.461126+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
146172023-05-24T11:48:17.461143+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
146182023-05-24T11:48:17.461155+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
146192023-05-24T11:48:17.461178+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
146202023-05-24T11:48:17.461189+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
146212023-05-24T11:48:17.461202+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
146222023-05-24T11:48:17.461248+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
146232023-05-24T11:48:17.461266+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
146242023-05-24T11:48:17.461277+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
146252023-05-24T11:48:17.461301+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
146262023-05-24T11:48:17.461312+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
146272023-05-24T11:48:17.461325+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
146282023-05-24T11:48:17.461361+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
146292023-05-24T11:48:17.461378+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
146302023-05-24T11:48:17.461389+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
146312023-05-24T11:48:17.461390+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
146322023-05-24T11:48:17.461411+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
146332023-05-24T11:48:17.461423+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
146342023-05-24T11:48:17.461437+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
146352023-05-24T11:48:17.461443+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
146362023-05-24T11:48:17.461480+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
146372023-05-24T11:48:17.462162+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
146382023-05-24T11:48:17.462166+0200 util-mst-1720277 DEBUG We want to read message of size 65036
146392023-05-24T11:48:17.462167+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
146402023-05-24T11:48:17.462183+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
146412023-05-24T11:48:17.462193+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
146422023-05-24T11:48:17.462198+0200 simple-send-1720277 DEBUG check_recv
146432023-05-24T11:48:17.462204+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
146442023-05-24T11:48:17.462215+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
146452023-05-24T11:48:17.462222+0200 simple-send-1720277 DEBUG time traveled: 244867
146462023-05-24T11:48:17.462227+0200 simple-send-1720277 INFO mean time traveled: 1236 µs 198 messages received with message number 198
146472023-05-24T11:48:17.462231+0200 simple-send-1720277 DEBUG time traveled end
146482023-05-24T11:48:17.462236+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
146492023-05-24T11:48:17.462242+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
146502023-05-24T11:48:17.462248+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
146512023-05-24T11:48:17.462256+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
146522023-05-24T11:48:17.462276+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
146532023-05-24T11:48:17.462672+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
146542023-05-24T11:48:17.462847+0200 util-mst-1720277 DEBUG We want to read message of size 65036
146552023-05-24T11:48:17.462855+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
146562023-05-24T11:48:17.462860+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
146572023-05-24T11:48:17.462861+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
146582023-05-24T11:48:17.462864+0200 simple-send-1720277 DEBUG check_recv
146592023-05-24T11:48:17.462876+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
146602023-05-24T11:48:17.462881+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
146612023-05-24T11:48:17.462886+0200 simple-send-1720277 DEBUG time traveled: 245482
146622023-05-24T11:48:17.462891+0200 simple-send-1720277 INFO mean time traveled: 1233 µs 199 messages received with message number 199
146632023-05-24T11:48:17.462895+0200 simple-send-1720277 DEBUG time traveled end
146642023-05-24T11:48:17.462901+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
146652023-05-24T11:48:17.462905+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
146662023-05-24T11:48:17.462911+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
146672023-05-24T11:48:17.462918+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
146682023-05-24T11:48:17.462936+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
146692023-05-24T11:48:17.463023+0200 util-mst-1720276 DEBUG We want to read message of size 65036
146702023-05-24T11:48:17.463051+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
146712023-05-24T11:48:17.463063+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
146722023-05-24T11:48:17.463072+0200 simple-send-1720276 DEBUG check_recv
146732023-05-24T11:48:17.463084+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
146742023-05-24T11:48:17.463096+0200 util-mst-1720277 DEBUG We want to read message of size 65036
146752023-05-24T11:48:17.463095+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
146762023-05-24T11:48:17.463103+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
146772023-05-24T11:48:17.463108+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
146782023-05-24T11:48:17.463108+0200 simple-send-1720276 DEBUG time traveled: 239350
146792023-05-24T11:48:17.463112+0200 simple-send-1720277 DEBUG check_recv
146802023-05-24T11:48:17.463119+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
146812023-05-24T11:48:17.463119+0200 simple-send-1720276 INFO mean time traveled: 1118 µs 214 messages received with message number 215
146822023-05-24T11:48:17.463124+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
146832023-05-24T11:48:17.463140+0200 simple-send-1720277 DEBUG time traveled: 245691
146842023-05-24T11:48:17.463139+0200 simple-send-1720276 DEBUG time traveled end
146852023-05-24T11:48:17.463146+0200 simple-send-1720277 INFO mean time traveled: 1228 µs 200 messages received with message number 200
146862023-05-24T11:48:17.463150+0200 simple-send-1720277 DEBUG time traveled end
146872023-05-24T11:48:17.463150+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
146882023-05-24T11:48:17.463155+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
146892023-05-24T11:48:17.463161+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
146902023-05-24T11:48:17.463161+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
146912023-05-24T11:48:17.463166+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
146922023-05-24T11:48:17.463174+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
146932023-05-24T11:48:17.463172+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
146942023-05-24T11:48:17.463191+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
146952023-05-24T11:48:17.463191+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
146962023-05-24T11:48:17.463225+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
146972023-05-24T11:48:17.463250+0200 util-mst-1720276 DEBUG We want to read message of size 65036
146982023-05-24T11:48:17.463260+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
146992023-05-24T11:48:17.463270+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
147002023-05-24T11:48:17.463279+0200 simple-send-1720276 DEBUG check_recv
147012023-05-24T11:48:17.463289+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
147022023-05-24T11:48:17.463299+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
147032023-05-24T11:48:17.463309+0200 simple-send-1720276 DEBUG time traveled: 239517
147042023-05-24T11:48:17.463319+0200 simple-send-1720276 INFO mean time traveled: 1114 µs 215 messages received with message number 216
147052023-05-24T11:48:17.463328+0200 simple-send-1720276 DEBUG time traveled end
147062023-05-24T11:48:17.463333+0200 util-mst-1720277 DEBUG We want to read message of size 65036
147072023-05-24T11:48:17.463338+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
147082023-05-24T11:48:17.463340+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
147092023-05-24T11:48:17.463348+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
147102023-05-24T11:48:17.463348+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147112023-05-24T11:48:17.463352+0200 simple-send-1720277 DEBUG check_recv
147122023-05-24T11:48:17.463358+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
147132023-05-24T11:48:17.463363+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
147142023-05-24T11:48:17.463363+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
147152023-05-24T11:48:17.463368+0200 simple-send-1720277 DEBUG time traveled: 245854
147162023-05-24T11:48:17.463374+0200 simple-send-1720277 INFO mean time traveled: 1223 µs 201 messages received with message number 201
147172023-05-24T11:48:17.463378+0200 simple-send-1720277 DEBUG time traveled end
147182023-05-24T11:48:17.463383+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
147192023-05-24T11:48:17.463384+0200 util-mst-1720276 DEBUG We want to read message of size 65036
147202023-05-24T11:48:17.463388+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
147212023-05-24T11:48:17.463394+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
147222023-05-24T11:48:17.463399+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147232023-05-24T11:48:17.463403+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
147242023-05-24T11:48:17.463408+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
147252023-05-24T11:48:17.463412+0200 simple-send-1720276 DEBUG check_recv
147262023-05-24T11:48:17.463421+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
147272023-05-24T11:48:17.463422+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
147282023-05-24T11:48:17.463430+0200 util-mst-1720277 DEBUG We want to read message of size 40
147292023-05-24T11:48:17.463431+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
147302023-05-24T11:48:17.463435+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
147312023-05-24T11:48:17.463441+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
147322023-05-24T11:48:17.463441+0200 simple-send-1720276 DEBUG time traveled: 239607
147332023-05-24T11:48:17.463446+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
147342023-05-24T11:48:17.463452+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147352023-05-24T11:48:17.463450+0200 simple-send-1720276 INFO mean time traveled: 1109 µs 216 messages received with message number 217
147362023-05-24T11:48:17.463459+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
147372023-05-24T11:48:17.463459+0200 simple-send-1720276 DEBUG time traveled end
147382023-05-24T11:48:17.463465+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
147392023-05-24T11:48:17.463469+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
147402023-05-24T11:48:17.463480+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
147412023-05-24T11:48:17.463479+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147422023-05-24T11:48:17.463486+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
147432023-05-24T11:48:17.463484+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
147442023-05-24T11:48:17.463494+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
147452023-05-24T11:48:17.463502+0200 util-mst-1720277 DEBUG We want to read message of size 40
147462023-05-24T11:48:17.463509+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
147472023-05-24T11:48:17.463514+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
147482023-05-24T11:48:17.463519+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
147492023-05-24T11:48:17.463524+0200 util-mst-1720277 DEBUG We want to read message of size 40
147502023-05-24T11:48:17.463523+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
147512023-05-24T11:48:17.463529+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
147522023-05-24T11:48:17.463535+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
147532023-05-24T11:48:17.463540+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
147542023-05-24T11:48:17.463544+0200 util-mst-1720277 DEBUG We want to read message of size 40
147552023-05-24T11:48:17.463549+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
147562023-05-24T11:48:17.463549+0200 util-mst-1720276 DEBUG We want to read message of size 65036
147572023-05-24T11:48:17.463554+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
147582023-05-24T11:48:17.463559+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
147592023-05-24T11:48:17.463570+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
147602023-05-24T11:48:17.463567+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
147612023-05-24T11:48:17.463578+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147622023-05-24T11:48:17.463581+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
147632023-05-24T11:48:17.463586+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
147642023-05-24T11:48:17.463590+0200 simple-send-1720276 DEBUG check_recv
147652023-05-24T11:48:17.463600+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
147662023-05-24T11:48:17.463607+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
147672023-05-24T11:48:17.463610+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
147682023-05-24T11:48:17.463616+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
147692023-05-24T11:48:17.463622+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
147702023-05-24T11:48:17.463620+0200 simple-send-1720276 DEBUG time traveled: 239754
147712023-05-24T11:48:17.463630+0200 simple-send-1720276 INFO mean time traveled: 1104 µs 217 messages received with message number 218
147722023-05-24T11:48:17.463638+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
147732023-05-24T11:48:17.463638+0200 simple-send-1720276 DEBUG time traveled end
147742023-05-24T11:48:17.463644+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
147752023-05-24T11:48:17.463650+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
147762023-05-24T11:48:17.463648+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
147772023-05-24T11:48:17.463660+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
147782023-05-24T11:48:17.463675+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
147792023-05-24T11:48:17.463682+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
147802023-05-24T11:48:17.463692+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
147812023-05-24T11:48:17.463698+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
147822023-05-24T11:48:17.463704+0200 util-mst-1720276 DEBUG We want to read message of size 40
147832023-05-24T11:48:17.463714+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
147842023-05-24T11:48:17.463715+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
147852023-05-24T11:48:17.463720+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
147862023-05-24T11:48:17.463724+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
147872023-05-24T11:48:17.463727+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
147882023-05-24T11:48:17.463734+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
147892023-05-24T11:48:17.463744+0200 util-mst-1720276 DEBUG We want to read message of size 40
147902023-05-24T11:48:17.463754+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
147912023-05-24T11:48:17.463760+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
147922023-05-24T11:48:17.463763+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
147932023-05-24T11:48:17.463775+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
147942023-05-24T11:48:17.463775+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
147952023-05-24T11:48:17.463781+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
147962023-05-24T11:48:17.463785+0200 util-mst-1720276 DEBUG We want to read message of size 40
147972023-05-24T11:48:17.463794+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
147982023-05-24T11:48:17.463796+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
147992023-05-24T11:48:17.463804+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
148002023-05-24T11:48:17.463803+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
148012023-05-24T11:48:17.463811+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
148022023-05-24T11:48:17.463813+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
148032023-05-24T11:48:17.463822+0200 util-mst-1720276 DEBUG We want to read message of size 40
148042023-05-24T11:48:17.463831+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
148052023-05-24T11:48:17.463840+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
148062023-05-24T11:48:17.463840+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
148072023-05-24T11:48:17.463850+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
148082023-05-24T11:48:17.463859+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
148092023-05-24T11:48:17.463874+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
148102023-05-24T11:48:17.463897+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
148112023-05-24T11:48:17.463909+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
148122023-05-24T11:48:17.463919+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
148132023-05-24T11:48:17.463944+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
148142023-05-24T11:48:17.463958+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
148152023-05-24T11:48:17.463971+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
148162023-05-24T11:48:17.463993+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
148172023-05-24T11:48:17.464008+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
148182023-05-24T11:48:17.464022+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
148192023-05-24T11:48:17.464056+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
148202023-05-24T11:48:17.464064+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
148212023-05-24T11:48:17.464072+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
148222023-05-24T11:48:17.464086+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
148232023-05-24T11:48:17.464110+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
148242023-05-24T11:48:17.464121+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
148252023-05-24T11:48:17.464144+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
148262023-05-24T11:48:17.464190+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
148272023-05-24T11:48:17.464208+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
148282023-05-24T11:48:17.464219+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
148292023-05-24T11:48:17.464241+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
148302023-05-24T11:48:17.464252+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
148312023-05-24T11:48:17.464260+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
148322023-05-24T11:48:17.464266+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
148332023-05-24T11:48:17.464306+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
148342023-05-24T11:48:17.464323+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
148352023-05-24T11:48:17.464334+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
148362023-05-24T11:48:17.464357+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
148372023-05-24T11:48:17.464368+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
148382023-05-24T11:48:17.464381+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
148392023-05-24T11:48:17.464424+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
148402023-05-24T11:48:17.464764+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
148412023-05-24T11:48:17.465008+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
148422023-05-24T11:48:17.465158+0200 util-mst-1720277 DEBUG We want to read message of size 65036
148432023-05-24T11:48:17.465175+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
148442023-05-24T11:48:17.465181+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
148452023-05-24T11:48:17.465186+0200 simple-send-1720277 DEBUG check_recv
148462023-05-24T11:48:17.465192+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
148472023-05-24T11:48:17.465197+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
148482023-05-24T11:48:17.465203+0200 simple-send-1720277 DEBUG time traveled: 247638
148492023-05-24T11:48:17.465208+0200 simple-send-1720277 INFO mean time traveled: 1225 µs 202 messages received with message number 202
148502023-05-24T11:48:17.465213+0200 simple-send-1720277 DEBUG time traveled end
148512023-05-24T11:48:17.465218+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
148522023-05-24T11:48:17.465223+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
148532023-05-24T11:48:17.465229+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
148542023-05-24T11:48:17.465237+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
148552023-05-24T11:48:17.465253+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
148562023-05-24T11:48:17.465272+0200 util-mst-1720277 DEBUG We want to read message of size 65036
148572023-05-24T11:48:17.465277+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
148582023-05-24T11:48:17.465282+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
148592023-05-24T11:48:17.465293+0200 simple-send-1720277 DEBUG check_recv
148602023-05-24T11:48:17.465299+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
148612023-05-24T11:48:17.465303+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
148622023-05-24T11:48:17.465309+0200 simple-send-1720277 DEBUG time traveled: 247681
148632023-05-24T11:48:17.465313+0200 simple-send-1720277 INFO mean time traveled: 1220 µs 203 messages received with message number 203
148642023-05-24T11:48:17.465318+0200 simple-send-1720277 DEBUG time traveled end
148652023-05-24T11:48:17.465323+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
148662023-05-24T11:48:17.465328+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
148672023-05-24T11:48:17.465329+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
148682023-05-24T11:48:17.465335+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
148692023-05-24T11:48:17.465352+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
148702023-05-24T11:48:17.465365+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
148712023-05-24T11:48:17.465683+0200 util-mst-1720277 DEBUG We want to read message of size 65036
148722023-05-24T11:48:17.465691+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
148732023-05-24T11:48:17.465696+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
148742023-05-24T11:48:17.465700+0200 simple-send-1720277 DEBUG check_recv
148752023-05-24T11:48:17.465706+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
148762023-05-24T11:48:17.465711+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
148772023-05-24T11:48:17.465717+0200 simple-send-1720277 DEBUG time traveled: 247991
148782023-05-24T11:48:17.465713+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
148792023-05-24T11:48:17.465723+0200 simple-send-1720277 INFO mean time traveled: 1215 µs 204 messages received with message number 204
148802023-05-24T11:48:17.465731+0200 simple-send-1720277 DEBUG time traveled end
148812023-05-24T11:48:17.465736+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
148822023-05-24T11:48:17.465741+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
148832023-05-24T11:48:17.465746+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
148842023-05-24T11:48:17.465754+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
148852023-05-24T11:48:17.465772+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
148862023-05-24T11:48:17.465804+0200 util-mst-1720276 DEBUG We want to read message of size 65036
148872023-05-24T11:48:17.465832+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
148882023-05-24T11:48:17.465843+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
148892023-05-24T11:48:17.465853+0200 simple-send-1720276 DEBUG check_recv
148902023-05-24T11:48:17.465865+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
148912023-05-24T11:48:17.465875+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
148922023-05-24T11:48:17.465887+0200 simple-send-1720276 DEBUG time traveled: 241979
148932023-05-24T11:48:17.465897+0200 simple-send-1720276 INFO mean time traveled: 1109 µs 218 messages received with message number 219
148942023-05-24T11:48:17.465906+0200 simple-send-1720276 DEBUG time traveled end
148952023-05-24T11:48:17.465917+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
148962023-05-24T11:48:17.465927+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
148972023-05-24T11:48:17.465949+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
148982023-05-24T11:48:17.465960+0200 util-mst-1720277 DEBUG We want to read message of size 65036
148992023-05-24T11:48:17.465967+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
149002023-05-24T11:48:17.465967+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
149012023-05-24T11:48:17.465972+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
149022023-05-24T11:48:17.465978+0200 simple-send-1720277 DEBUG check_recv
149032023-05-24T11:48:17.465984+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
149042023-05-24T11:48:17.465988+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
149052023-05-24T11:48:17.465993+0200 simple-send-1720277 DEBUG time traveled: 248164
149062023-05-24T11:48:17.465998+0200 simple-send-1720277 INFO mean time traveled: 1210 µs 205 messages received with message number 205
149072023-05-24T11:48:17.466002+0200 simple-send-1720277 DEBUG time traveled end
149082023-05-24T11:48:17.466007+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
149092023-05-24T11:48:17.466003+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
149102023-05-24T11:48:17.466012+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
149112023-05-24T11:48:17.466018+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149122023-05-24T11:48:17.466025+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
149132023-05-24T11:48:17.466031+0200 util-mst-1720276 DEBUG We want to read message of size 65036
149142023-05-24T11:48:17.466039+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
149152023-05-24T11:48:17.466042+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
149162023-05-24T11:48:17.466051+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
149172023-05-24T11:48:17.466060+0200 simple-send-1720276 DEBUG check_recv
149182023-05-24T11:48:17.466071+0200 util-mst-1720277 DEBUG We want to read message of size 40
149192023-05-24T11:48:17.466071+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
149202023-05-24T11:48:17.466077+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
149212023-05-24T11:48:17.466082+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
149222023-05-24T11:48:17.466080+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
149232023-05-24T11:48:17.466087+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
149242023-05-24T11:48:17.466093+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149252023-05-24T11:48:17.466091+0200 simple-send-1720276 DEBUG time traveled: 242148
149262023-05-24T11:48:17.466100+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
149272023-05-24T11:48:17.466101+0200 simple-send-1720276 INFO mean time traveled: 1105 µs 219 messages received with message number 220
149282023-05-24T11:48:17.466107+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
149292023-05-24T11:48:17.466110+0200 simple-send-1720276 DEBUG time traveled end
149302023-05-24T11:48:17.466120+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
149312023-05-24T11:48:17.466125+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
149322023-05-24T11:48:17.466131+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
149332023-05-24T11:48:17.466130+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149342023-05-24T11:48:17.466123+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
149352023-05-24T11:48:17.466139+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
149362023-05-24T11:48:17.466157+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
149372023-05-24T11:48:17.466179+0200 util-mst-1720276 DEBUG We want to read message of size 65036
149382023-05-24T11:48:17.466184+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
149392023-05-24T11:48:17.466189+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
149402023-05-24T11:48:17.466193+0200 util-mst-1720277 DEBUG We want to read message of size 40
149412023-05-24T11:48:17.466200+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
149422023-05-24T11:48:17.466199+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
149432023-05-24T11:48:17.466205+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
149442023-05-24T11:48:17.466210+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
149452023-05-24T11:48:17.466208+0200 simple-send-1720276 DEBUG check_recv
149462023-05-24T11:48:17.466215+0200 util-mst-1720277 DEBUG We want to read message of size 40
149472023-05-24T11:48:17.466220+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
149482023-05-24T11:48:17.466219+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
149492023-05-24T11:48:17.466225+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
149502023-05-24T11:48:17.466230+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
149512023-05-24T11:48:17.466228+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
149522023-05-24T11:48:17.466235+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149532023-05-24T11:48:17.466238+0200 simple-send-1720276 DEBUG time traveled: 242261
149542023-05-24T11:48:17.466243+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
149552023-05-24T11:48:17.466249+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
149562023-05-24T11:48:17.466248+0200 simple-send-1720276 INFO mean time traveled: 1101 µs 220 messages received with message number 221
149572023-05-24T11:48:17.466256+0200 simple-send-1720276 DEBUG time traveled end
149582023-05-24T11:48:17.466264+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
149592023-05-24T11:48:17.466266+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
149602023-05-24T11:48:17.466270+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
149612023-05-24T11:48:17.466276+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149622023-05-24T11:48:17.466285+0200 util-mst-1720277 DEBUG We want to read message of size 40
149632023-05-24T11:48:17.466290+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
149642023-05-24T11:48:17.466291+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
149652023-05-24T11:48:17.466295+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
149662023-05-24T11:48:17.466302+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
149672023-05-24T11:48:17.466306+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149682023-05-24T11:48:17.466314+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
149692023-05-24T11:48:17.466318+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
149702023-05-24T11:48:17.466343+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
149712023-05-24T11:48:17.466352+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
149722023-05-24T11:48:17.466351+0200 util-mst-1720276 DEBUG We want to read message of size 65036
149732023-05-24T11:48:17.466358+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
149742023-05-24T11:48:17.466361+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
149752023-05-24T11:48:17.466370+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
149762023-05-24T11:48:17.466376+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
149772023-05-24T11:48:17.466381+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
149782023-05-24T11:48:17.466379+0200 simple-send-1720276 DEBUG check_recv
149792023-05-24T11:48:17.466388+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
149802023-05-24T11:48:17.466391+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
149812023-05-24T11:48:17.466400+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
149822023-05-24T11:48:17.466410+0200 simple-send-1720276 DEBUG time traveled: 242400
149832023-05-24T11:48:17.466419+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
149842023-05-24T11:48:17.466420+0200 simple-send-1720276 INFO mean time traveled: 1096 µs 221 messages received with message number 222
149852023-05-24T11:48:17.466419+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
149862023-05-24T11:48:17.466429+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
149872023-05-24T11:48:17.466429+0200 simple-send-1720276 DEBUG time traveled end
149882023-05-24T11:48:17.466441+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
149892023-05-24T11:48:17.466444+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
149902023-05-24T11:48:17.466456+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
149912023-05-24T11:48:17.466453+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
149922023-05-24T11:48:17.466461+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
149932023-05-24T11:48:17.466468+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
149942023-05-24T11:48:17.466469+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
149952023-05-24T11:48:17.466487+0200 util-mst-1720276 DEBUG We want to read message of size 40
149962023-05-24T11:48:17.466496+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
149972023-05-24T11:48:17.466498+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
149982023-05-24T11:48:17.466506+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
149992023-05-24T11:48:17.466515+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
150002023-05-24T11:48:17.466526+0200 util-mst-1720276 DEBUG We want to read message of size 40
150012023-05-24T11:48:17.466535+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
150022023-05-24T11:48:17.466544+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
150032023-05-24T11:48:17.466554+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
150042023-05-24T11:48:17.466563+0200 util-mst-1720276 DEBUG We want to read message of size 40
150052023-05-24T11:48:17.466573+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
150062023-05-24T11:48:17.466589+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
150072023-05-24T11:48:17.466600+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
150082023-05-24T11:48:17.466609+0200 util-mst-1720276 DEBUG We want to read message of size 40
150092023-05-24T11:48:17.466618+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
150102023-05-24T11:48:17.466627+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
150112023-05-24T11:48:17.466637+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
150122023-05-24T11:48:17.466646+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
150132023-05-24T11:48:17.466661+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
150142023-05-24T11:48:17.466687+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
150152023-05-24T11:48:17.466699+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
150162023-05-24T11:48:17.466709+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
150172023-05-24T11:48:17.466717+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
150182023-05-24T11:48:17.466734+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
150192023-05-24T11:48:17.466750+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
150202023-05-24T11:48:17.466764+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
150212023-05-24T11:48:17.466785+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
150222023-05-24T11:48:17.466800+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
150232023-05-24T11:48:17.466814+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
150242023-05-24T11:48:17.466852+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
150252023-05-24T11:48:17.466870+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
150262023-05-24T11:48:17.466881+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
150272023-05-24T11:48:17.466904+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
150282023-05-24T11:48:17.466915+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
150292023-05-24T11:48:17.466928+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
150302023-05-24T11:48:17.466969+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
150312023-05-24T11:48:17.466985+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
150322023-05-24T11:48:17.466996+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
150332023-05-24T11:48:17.467018+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
150342023-05-24T11:48:17.467029+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
150352023-05-24T11:48:17.467042+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
150362023-05-24T11:48:17.467086+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
150372023-05-24T11:48:17.467103+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
150382023-05-24T11:48:17.467118+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
150392023-05-24T11:48:17.467123+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
150402023-05-24T11:48:17.467148+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
150412023-05-24T11:48:17.467161+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
150422023-05-24T11:48:17.467174+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
150432023-05-24T11:48:17.467208+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
150442023-05-24T11:48:17.467477+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
150452023-05-24T11:48:17.467849+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
150462023-05-24T11:48:17.467868+0200 util-mst-1720277 DEBUG We want to read message of size 65036
150472023-05-24T11:48:17.467885+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
150482023-05-24T11:48:17.467893+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
150492023-05-24T11:48:17.467898+0200 simple-send-1720277 DEBUG check_recv
150502023-05-24T11:48:17.467904+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
150512023-05-24T11:48:17.467910+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
150522023-05-24T11:48:17.467915+0200 simple-send-1720277 DEBUG time traveled: 249982
150532023-05-24T11:48:17.467920+0200 simple-send-1720277 INFO mean time traveled: 1213 µs 206 messages received with message number 206
150542023-05-24T11:48:17.467925+0200 simple-send-1720277 DEBUG time traveled end
150552023-05-24T11:48:17.467930+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
150562023-05-24T11:48:17.467935+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
150572023-05-24T11:48:17.467941+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
150582023-05-24T11:48:17.467949+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
150592023-05-24T11:48:17.467969+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
150602023-05-24T11:48:17.467986+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
150612023-05-24T11:48:17.468073+0200 util-mst-1720277 DEBUG We want to read message of size 65036
150622023-05-24T11:48:17.468082+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
150632023-05-24T11:48:17.468087+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
150642023-05-24T11:48:17.468091+0200 simple-send-1720277 DEBUG check_recv
150652023-05-24T11:48:17.468097+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
150662023-05-24T11:48:17.468101+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
150672023-05-24T11:48:17.468106+0200 simple-send-1720277 DEBUG time traveled: 250150
150682023-05-24T11:48:17.468112+0200 simple-send-1720277 INFO mean time traveled: 1208 µs 207 messages received with message number 207
150692023-05-24T11:48:17.468116+0200 simple-send-1720277 DEBUG time traveled end
150702023-05-24T11:48:17.468121+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
150712023-05-24T11:48:17.468126+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
150722023-05-24T11:48:17.468131+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
150732023-05-24T11:48:17.468139+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
150742023-05-24T11:48:17.468161+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
150752023-05-24T11:48:17.468486+0200 util-mst-1720276 DEBUG We want to read message of size 65036
150762023-05-24T11:48:17.468514+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
150772023-05-24T11:48:17.468526+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
150782023-05-24T11:48:17.468535+0200 simple-send-1720276 DEBUG check_recv
150792023-05-24T11:48:17.468546+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
150802023-05-24T11:48:17.468547+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
150812023-05-24T11:48:17.468564+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
150822023-05-24T11:48:17.468576+0200 simple-send-1720276 DEBUG time traveled: 244525
150832023-05-24T11:48:17.468586+0200 simple-send-1720276 INFO mean time traveled: 1101 µs 222 messages received with message number 223
150842023-05-24T11:48:17.468595+0200 simple-send-1720276 DEBUG time traveled end
150852023-05-24T11:48:17.468606+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
150862023-05-24T11:48:17.468616+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
150872023-05-24T11:48:17.468627+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
150882023-05-24T11:48:17.468633+0200 util-mst-1720277 DEBUG We want to read message of size 65036
150892023-05-24T11:48:17.468640+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
150902023-05-24T11:48:17.468645+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
150912023-05-24T11:48:17.468649+0200 simple-send-1720277 DEBUG check_recv
150922023-05-24T11:48:17.468645+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
150932023-05-24T11:48:17.468654+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
150942023-05-24T11:48:17.468659+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
150952023-05-24T11:48:17.468664+0200 simple-send-1720277 DEBUG time traveled: 250661
150962023-05-24T11:48:17.468669+0200 simple-send-1720277 INFO mean time traveled: 1205 µs 208 messages received with message number 208
150972023-05-24T11:48:17.468673+0200 simple-send-1720277 DEBUG time traveled end
150982023-05-24T11:48:17.468678+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
150992023-05-24T11:48:17.468683+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
151002023-05-24T11:48:17.468682+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
151012023-05-24T11:48:17.468688+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151022023-05-24T11:48:17.468697+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
151032023-05-24T11:48:17.468708+0200 util-mst-1720276 DEBUG We want to read message of size 65036
151042023-05-24T11:48:17.468714+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
151052023-05-24T11:48:17.468719+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
151062023-05-24T11:48:17.468728+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
151072023-05-24T11:48:17.468727+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
151082023-05-24T11:48:17.468738+0200 simple-send-1720276 DEBUG check_recv
151092023-05-24T11:48:17.468750+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
151102023-05-24T11:48:17.468760+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
151112023-05-24T11:48:17.468781+0200 simple-send-1720276 DEBUG time traveled: 244694
151122023-05-24T11:48:17.468792+0200 simple-send-1720276 INFO mean time traveled: 1097 µs 223 messages received with message number 224
151132023-05-24T11:48:17.468801+0200 simple-send-1720276 DEBUG time traveled end
151142023-05-24T11:48:17.468811+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
151152023-05-24T11:48:17.468822+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151162023-05-24T11:48:17.468837+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
151172023-05-24T11:48:17.468857+0200 util-mst-1720276 DEBUG We want to read message of size 65036
151182023-05-24T11:48:17.468868+0200 util-mst-1720277 DEBUG We want to read message of size 65036
151192023-05-24T11:48:17.468867+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
151202023-05-24T11:48:17.468875+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
151212023-05-24T11:48:17.468880+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
151222023-05-24T11:48:17.468878+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
151232023-05-24T11:48:17.468884+0200 simple-send-1720277 DEBUG check_recv
151242023-05-24T11:48:17.468889+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
151252023-05-24T11:48:17.468887+0200 simple-send-1720276 DEBUG check_recv
151262023-05-24T11:48:17.468894+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
151272023-05-24T11:48:17.468899+0200 simple-send-1720277 DEBUG time traveled: 250848
151282023-05-24T11:48:17.468898+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
151292023-05-24T11:48:17.468904+0200 simple-send-1720277 INFO mean time traveled: 1200 µs 209 messages received with message number 209
151302023-05-24T11:48:17.468908+0200 simple-send-1720277 DEBUG time traveled end
151312023-05-24T11:48:17.468908+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
151322023-05-24T11:48:17.468913+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
151332023-05-24T11:48:17.468918+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
151342023-05-24T11:48:17.468917+0200 simple-send-1720276 DEBUG time traveled: 244797
151352023-05-24T11:48:17.468924+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151362023-05-24T11:48:17.468927+0200 simple-send-1720276 INFO mean time traveled: 1092 µs 224 messages received with message number 225
151372023-05-24T11:48:17.468932+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
151382023-05-24T11:48:17.468936+0200 simple-send-1720276 DEBUG time traveled end
151392023-05-24T11:48:17.468945+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
151402023-05-24T11:48:17.468946+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
151412023-05-24T11:48:17.468954+0200 util-mst-1720277 DEBUG We want to read message of size 40
151422023-05-24T11:48:17.468955+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151432023-05-24T11:48:17.468959+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
151442023-05-24T11:48:17.468966+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
151452023-05-24T11:48:17.468971+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
151462023-05-24T11:48:17.468970+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
151472023-05-24T11:48:17.468976+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151482023-05-24T11:48:17.468984+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
151492023-05-24T11:48:17.468990+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
151502023-05-24T11:48:17.468994+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
151512023-05-24T11:48:17.469012+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
151522023-05-24T11:48:17.469019+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
151532023-05-24T11:48:17.469017+0200 util-mst-1720276 DEBUG We want to read message of size 65036
151542023-05-24T11:48:17.469027+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
151552023-05-24T11:48:17.469033+0200 util-mst-1720277 DEBUG We want to read message of size 40
151562023-05-24T11:48:17.469038+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
151572023-05-24T11:48:17.469036+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
151582023-05-24T11:48:17.469043+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
151592023-05-24T11:48:17.469055+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
151602023-05-24T11:48:17.469046+0200 simple-send-1720276 DEBUG check_recv
151612023-05-24T11:48:17.469061+0200 util-mst-1720277 DEBUG We want to read message of size 40
151622023-05-24T11:48:17.469065+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
151632023-05-24T11:48:17.469065+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
151642023-05-24T11:48:17.469070+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
151652023-05-24T11:48:17.469075+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
151662023-05-24T11:48:17.469074+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
151672023-05-24T11:48:17.469080+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151682023-05-24T11:48:17.469084+0200 simple-send-1720276 DEBUG time traveled: 244926
151692023-05-24T11:48:17.469088+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
151702023-05-24T11:48:17.469094+0200 simple-send-1720276 INFO mean time traveled: 1088 µs 225 messages received with message number 226
151712023-05-24T11:48:17.469103+0200 simple-send-1720276 DEBUG time traveled end
151722023-05-24T11:48:17.469113+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
151732023-05-24T11:48:17.469113+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
151742023-05-24T11:48:17.469122+0200 util-mst-1720277 DEBUG We want to read message of size 40
151752023-05-24T11:48:17.469123+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151762023-05-24T11:48:17.469127+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
151772023-05-24T11:48:17.469134+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
151782023-05-24T11:48:17.469139+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
151792023-05-24T11:48:17.469138+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
151802023-05-24T11:48:17.469144+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
151812023-05-24T11:48:17.469152+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
151822023-05-24T11:48:17.469157+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
151832023-05-24T11:48:17.469157+0200 util-mst-1720276 DEBUG We want to read message of size 40
151842023-05-24T11:48:17.469167+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
151852023-05-24T11:48:17.469174+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
151862023-05-24T11:48:17.469176+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
151872023-05-24T11:48:17.469180+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
151882023-05-24T11:48:17.469225+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
151892023-05-24T11:48:17.469223+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
151902023-05-24T11:48:17.469235+0200 util-mst-1720276 DEBUG We want to read message of size 40
151912023-05-24T11:48:17.469245+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
151922023-05-24T11:48:17.469255+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
151932023-05-24T11:48:17.469254+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
151942023-05-24T11:48:17.469265+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
151952023-05-24T11:48:17.469266+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
151962023-05-24T11:48:17.469271+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
151972023-05-24T11:48:17.469268+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
151982023-05-24T11:48:17.469275+0200 util-mst-1720276 DEBUG We want to read message of size 40
151992023-05-24T11:48:17.469287+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
152002023-05-24T11:48:17.469286+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
152012023-05-24T11:48:17.469293+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
152022023-05-24T11:48:17.469295+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
152032023-05-24T11:48:17.469300+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
152042023-05-24T11:48:17.469305+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
152052023-05-24T11:48:17.469314+0200 util-mst-1720276 DEBUG We want to read message of size 40
152062023-05-24T11:48:17.469323+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
152072023-05-24T11:48:17.469328+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
152082023-05-24T11:48:17.469333+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
152092023-05-24T11:48:17.469336+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
152102023-05-24T11:48:17.469343+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
152112023-05-24T11:48:17.469342+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
152122023-05-24T11:48:17.469341+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
152132023-05-24T11:48:17.469351+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
152142023-05-24T11:48:17.469359+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
152152023-05-24T11:48:17.469367+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
152162023-05-24T11:48:17.469375+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
152172023-05-24T11:48:17.469372+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
152182023-05-24T11:48:17.469402+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
152192023-05-24T11:48:17.469400+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
152202023-05-24T11:48:17.469422+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
152212023-05-24T11:48:17.469433+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
152222023-05-24T11:48:17.469459+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
152232023-05-24T11:48:17.469473+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
152242023-05-24T11:48:17.469487+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
152252023-05-24T11:48:17.469510+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
152262023-05-24T11:48:17.469524+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
152272023-05-24T11:48:17.469538+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
152282023-05-24T11:48:17.469582+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
152292023-05-24T11:48:17.469599+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
152302023-05-24T11:48:17.469611+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
152312023-05-24T11:48:17.469634+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
152322023-05-24T11:48:17.469645+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
152332023-05-24T11:48:17.469659+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
152342023-05-24T11:48:17.469695+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
152352023-05-24T11:48:17.469712+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
152362023-05-24T11:48:17.469723+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
152372023-05-24T11:48:17.469746+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
152382023-05-24T11:48:17.469756+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
152392023-05-24T11:48:17.469770+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
152402023-05-24T11:48:17.469813+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
152412023-05-24T11:48:17.469830+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
152422023-05-24T11:48:17.469842+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
152432023-05-24T11:48:17.469865+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
152442023-05-24T11:48:17.469876+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
152452023-05-24T11:48:17.469889+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
152462023-05-24T11:48:17.469928+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
152472023-05-24T11:48:17.469983+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
152482023-05-24T11:48:17.470082+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
152492023-05-24T11:48:17.470585+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
152502023-05-24T11:48:17.470676+0200 util-mst-1720277 DEBUG We want to read message of size 65036
152512023-05-24T11:48:17.470705+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
152522023-05-24T11:48:17.470711+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
152532023-05-24T11:48:17.470716+0200 simple-send-1720277 DEBUG check_recv
152542023-05-24T11:48:17.470722+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
152552023-05-24T11:48:17.470727+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
152562023-05-24T11:48:17.470727+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
152572023-05-24T11:48:17.470733+0200 simple-send-1720277 DEBUG time traveled: 252616
152582023-05-24T11:48:17.470743+0200 simple-send-1720277 INFO mean time traveled: 1202 µs 210 messages received with message number 210
152592023-05-24T11:48:17.470748+0200 simple-send-1720277 DEBUG time traveled end
152602023-05-24T11:48:17.470753+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
152612023-05-24T11:48:17.470759+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
152622023-05-24T11:48:17.470765+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
152632023-05-24T11:48:17.470773+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
152642023-05-24T11:48:17.470794+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
152652023-05-24T11:48:17.471138+0200 util-mst-1720277 DEBUG We want to read message of size 65036
152662023-05-24T11:48:17.471145+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
152672023-05-24T11:48:17.471150+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
152682023-05-24T11:48:17.471154+0200 simple-send-1720277 DEBUG check_recv
152692023-05-24T11:48:17.471159+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
152702023-05-24T11:48:17.471164+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
152712023-05-24T11:48:17.471169+0200 simple-send-1720277 DEBUG time traveled: 253001
152722023-05-24T11:48:17.471174+0200 simple-send-1720277 INFO mean time traveled: 1199 µs 211 messages received with message number 211
152732023-05-24T11:48:17.471179+0200 simple-send-1720277 DEBUG time traveled end
152742023-05-24T11:48:17.471184+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
152752023-05-24T11:48:17.471189+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
152762023-05-24T11:48:17.471194+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
152772023-05-24T11:48:17.471202+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
152782023-05-24T11:48:17.471215+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
152792023-05-24T11:48:17.471234+0200 util-mst-1720277 DEBUG We want to read message of size 65036
152802023-05-24T11:48:17.471240+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
152812023-05-24T11:48:17.471244+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
152822023-05-24T11:48:17.471249+0200 simple-send-1720277 DEBUG check_recv
152832023-05-24T11:48:17.471254+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
152842023-05-24T11:48:17.471259+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
152852023-05-24T11:48:17.471263+0200 simple-send-1720277 DEBUG time traveled: 253045
152862023-05-24T11:48:17.471268+0200 simple-send-1720277 INFO mean time traveled: 1193 µs 212 messages received with message number 212
152872023-05-24T11:48:17.471273+0200 simple-send-1720277 DEBUG time traveled end
152882023-05-24T11:48:17.471278+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
152892023-05-24T11:48:17.471288+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
152902023-05-24T11:48:17.471297+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
152912023-05-24T11:48:17.471288+0200 util-mst-1720276 DEBUG We want to read message of size 65036
152922023-05-24T11:48:17.471314+0200 util-mst-1720277 DEBUG We want to read message of size 65036
152932023-05-24T11:48:17.471319+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
152942023-05-24T11:48:17.471316+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
152952023-05-24T11:48:17.471323+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
152962023-05-24T11:48:17.471328+0200 simple-send-1720277 DEBUG check_recv
152972023-05-24T11:48:17.471327+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
152982023-05-24T11:48:17.471333+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
152992023-05-24T11:48:17.471338+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
153002023-05-24T11:48:17.471337+0200 simple-send-1720276 DEBUG check_recv
153012023-05-24T11:48:17.471343+0200 simple-send-1720277 DEBUG time traveled: 253075
153022023-05-24T11:48:17.471348+0200 simple-send-1720277 INFO mean time traveled: 1188 µs 213 messages received with message number 213
153032023-05-24T11:48:17.471349+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
153042023-05-24T11:48:17.471353+0200 simple-send-1720277 DEBUG time traveled end
153052023-05-24T11:48:17.471360+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
153062023-05-24T11:48:17.471360+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
153072023-05-24T11:48:17.471365+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153082023-05-24T11:48:17.471373+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
153092023-05-24T11:48:17.471371+0200 simple-send-1720276 DEBUG time traveled: 247172
153102023-05-24T11:48:17.471370+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
153112023-05-24T11:48:17.471383+0200 simple-send-1720276 INFO mean time traveled: 1093 µs 226 messages received with message number 227
153122023-05-24T11:48:17.471389+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
153132023-05-24T11:48:17.471394+0200 simple-send-1720276 DEBUG time traveled end
153142023-05-24T11:48:17.471398+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
153152023-05-24T11:48:17.471407+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
153162023-05-24T11:48:17.471405+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
153172023-05-24T11:48:17.471417+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
153182023-05-24T11:48:17.471420+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
153192023-05-24T11:48:17.471428+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153202023-05-24T11:48:17.471430+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
153212023-05-24T11:48:17.471446+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
153222023-05-24T11:48:17.471474+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
153232023-05-24T11:48:17.471499+0200 util-mst-1720276 DEBUG We want to read message of size 65036
153242023-05-24T11:48:17.471509+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
153252023-05-24T11:48:17.471519+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
153262023-05-24T11:48:17.471538+0200 simple-send-1720276 DEBUG check_recv
153272023-05-24T11:48:17.471545+0200 util-mst-1720277 DEBUG We want to read message of size 40
153282023-05-24T11:48:17.471551+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
153292023-05-24T11:48:17.471549+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
153302023-05-24T11:48:17.471556+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
153312023-05-24T11:48:17.471561+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
153322023-05-24T11:48:17.471559+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
153332023-05-24T11:48:17.471567+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153342023-05-24T11:48:17.471570+0200 simple-send-1720276 DEBUG time traveled: 247334
153352023-05-24T11:48:17.471574+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
153362023-05-24T11:48:17.471581+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
153372023-05-24T11:48:17.471580+0200 simple-send-1720276 INFO mean time traveled: 1089 µs 227 messages received with message number 228
153382023-05-24T11:48:17.471589+0200 simple-send-1720276 DEBUG time traveled end
153392023-05-24T11:48:17.471598+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
153402023-05-24T11:48:17.471599+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
153412023-05-24T11:48:17.471603+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
153422023-05-24T11:48:17.471612+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
153432023-05-24T11:48:17.471609+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153442023-05-24T11:48:17.471626+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
153452023-05-24T11:48:17.471639+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
153462023-05-24T11:48:17.471648+0200 util-mst-1720277 DEBUG We want to read message of size 40
153472023-05-24T11:48:17.471653+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
153482023-05-24T11:48:17.471658+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
153492023-05-24T11:48:17.471663+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
153502023-05-24T11:48:17.471661+0200 util-mst-1720276 DEBUG We want to read message of size 65036
153512023-05-24T11:48:17.471668+0200 util-mst-1720277 DEBUG We want to read message of size 40
153522023-05-24T11:48:17.471673+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
153532023-05-24T11:48:17.471672+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
153542023-05-24T11:48:17.471678+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
153552023-05-24T11:48:17.471683+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
153562023-05-24T11:48:17.471682+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
153572023-05-24T11:48:17.471688+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153582023-05-24T11:48:17.471690+0200 simple-send-1720276 DEBUG check_recv
153592023-05-24T11:48:17.471696+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
153602023-05-24T11:48:17.471701+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
153612023-05-24T11:48:17.471701+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
153622023-05-24T11:48:17.471710+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
153632023-05-24T11:48:17.471717+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
153642023-05-24T11:48:17.471729+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
153652023-05-24T11:48:17.471728+0200 simple-send-1720276 DEBUG time traveled: 247456
153662023-05-24T11:48:17.471738+0200 simple-send-1720276 INFO mean time traveled: 1085 µs 228 messages received with message number 229
153672023-05-24T11:48:17.471741+0200 util-mst-1720277 DEBUG We want to read message of size 40
153682023-05-24T11:48:17.471749+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
153692023-05-24T11:48:17.471747+0200 simple-send-1720276 DEBUG time traveled end
153702023-05-24T11:48:17.471754+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
153712023-05-24T11:48:17.471759+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
153722023-05-24T11:48:17.471757+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
153732023-05-24T11:48:17.471763+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153742023-05-24T11:48:17.471767+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
153752023-05-24T11:48:17.471771+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
153762023-05-24T11:48:17.471783+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
153772023-05-24T11:48:17.471799+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
153782023-05-24T11:48:17.471809+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
153792023-05-24T11:48:17.471808+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
153802023-05-24T11:48:17.471815+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
153812023-05-24T11:48:17.471834+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
153822023-05-24T11:48:17.471832+0200 util-mst-1720276 DEBUG We want to read message of size 65036
153832023-05-24T11:48:17.471840+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
153842023-05-24T11:48:17.471843+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
153852023-05-24T11:48:17.471847+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
153862023-05-24T11:48:17.471852+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
153872023-05-24T11:48:17.471861+0200 simple-send-1720276 DEBUG check_recv
153882023-05-24T11:48:17.471871+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
153892023-05-24T11:48:17.471879+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
153902023-05-24T11:48:17.471881+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
153912023-05-24T11:48:17.471889+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
153922023-05-24T11:48:17.471890+0200 simple-send-1720276 DEBUG time traveled: 247581
153932023-05-24T11:48:17.471894+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
153942023-05-24T11:48:17.471900+0200 simple-send-1720276 INFO mean time traveled: 1081 µs 229 messages received with message number 230
153952023-05-24T11:48:17.471909+0200 simple-send-1720276 DEBUG time traveled end
153962023-05-24T11:48:17.471912+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
153972023-05-24T11:48:17.471919+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
153982023-05-24T11:48:17.471919+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
153992023-05-24T11:48:17.471931+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
154002023-05-24T11:48:17.471933+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
154012023-05-24T11:48:17.471947+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
154022023-05-24T11:48:17.471960+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
154032023-05-24T11:48:17.471964+0200 util-mst-1720276 DEBUG We want to read message of size 40
154042023-05-24T11:48:17.471960+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
154052023-05-24T11:48:17.471976+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
154062023-05-24T11:48:17.471987+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
154072023-05-24T11:48:17.471998+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
154082023-05-24T11:48:17.472008+0200 util-mst-1720276 DEBUG We want to read message of size 40
154092023-05-24T11:48:17.472018+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
154102023-05-24T11:48:17.472027+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
154112023-05-24T11:48:17.472037+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
154122023-05-24T11:48:17.472047+0200 util-mst-1720276 DEBUG We want to read message of size 40
154132023-05-24T11:48:17.472056+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
154142023-05-24T11:48:17.472065+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
154152023-05-24T11:48:17.472074+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
154162023-05-24T11:48:17.472084+0200 util-mst-1720276 DEBUG We want to read message of size 40
154172023-05-24T11:48:17.472093+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
154182023-05-24T11:48:17.472102+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
154192023-05-24T11:48:17.472112+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
154202023-05-24T11:48:17.472121+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
154212023-05-24T11:48:17.472127+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
154222023-05-24T11:48:17.472136+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
154232023-05-24T11:48:17.472159+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
154242023-05-24T11:48:17.472171+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
154252023-05-24T11:48:17.472181+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
154262023-05-24T11:48:17.472206+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
154272023-05-24T11:48:17.472220+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
154282023-05-24T11:48:17.472234+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
154292023-05-24T11:48:17.472257+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
154302023-05-24T11:48:17.472272+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
154312023-05-24T11:48:17.472285+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
154322023-05-24T11:48:17.472323+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
154332023-05-24T11:48:17.472352+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
154342023-05-24T11:48:17.472364+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
154352023-05-24T11:48:17.472388+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
154362023-05-24T11:48:17.472400+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
154372023-05-24T11:48:17.472413+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
154382023-05-24T11:48:17.472459+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
154392023-05-24T11:48:17.472476+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
154402023-05-24T11:48:17.472487+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
154412023-05-24T11:48:17.472510+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
154422023-05-24T11:48:17.472521+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
154432023-05-24T11:48:17.472535+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
154442023-05-24T11:48:17.472578+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
154452023-05-24T11:48:17.472595+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
154462023-05-24T11:48:17.472606+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
154472023-05-24T11:48:17.472629+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
154482023-05-24T11:48:17.472640+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
154492023-05-24T11:48:17.472653+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
154502023-05-24T11:48:17.472674+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
154512023-05-24T11:48:17.472700+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
154522023-05-24T11:48:17.472835+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
154532023-05-24T11:48:17.473168+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
154542023-05-24T11:48:17.473586+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
154552023-05-24T11:48:17.473879+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
154562023-05-24T11:48:17.474350+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
154572023-05-24T11:48:17.474357+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
154582023-05-24T11:48:17.474835+0200 util-mst-1720277 DEBUG We want to read message of size 65036
154592023-05-24T11:48:17.474852+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
154602023-05-24T11:48:17.474858+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
154612023-05-24T11:48:17.474863+0200 simple-send-1720277 DEBUG check_recv
154622023-05-24T11:48:17.474869+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
154632023-05-24T11:48:17.474874+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
154642023-05-24T11:48:17.474880+0200 simple-send-1720277 DEBUG time traveled: 256554
154652023-05-24T11:48:17.474891+0200 simple-send-1720277 INFO mean time traveled: 1198 µs 214 messages received with message number 214
154662023-05-24T11:48:17.474896+0200 simple-send-1720277 DEBUG time traveled end
154672023-05-24T11:48:17.474901+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
154682023-05-24T11:48:17.474907+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
154692023-05-24T11:48:17.474912+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
154702023-05-24T11:48:17.474921+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
154712023-05-24T11:48:17.474938+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
154722023-05-24T11:48:17.474945+0200 util-mst-1720276 DEBUG We want to read message of size 65036
154732023-05-24T11:48:17.474960+0200 util-mst-1720277 DEBUG We want to read message of size 65036
154742023-05-24T11:48:17.474973+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
154752023-05-24T11:48:17.474973+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
154762023-05-24T11:48:17.474977+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
154772023-05-24T11:48:17.474984+0200 simple-send-1720277 DEBUG check_recv
154782023-05-24T11:48:17.474984+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
154792023-05-24T11:48:17.474990+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
154802023-05-24T11:48:17.474996+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
154812023-05-24T11:48:17.474994+0200 simple-send-1720276 DEBUG check_recv
154822023-05-24T11:48:17.475001+0200 simple-send-1720277 DEBUG time traveled: 256630
154832023-05-24T11:48:17.475006+0200 simple-send-1720277 INFO mean time traveled: 1193 µs 215 messages received with message number 215
154842023-05-24T11:48:17.475006+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
154852023-05-24T11:48:17.475010+0200 simple-send-1720277 DEBUG time traveled end
154862023-05-24T11:48:17.475017+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
154872023-05-24T11:48:17.475016+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
154882023-05-24T11:48:17.475022+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
154892023-05-24T11:48:17.475030+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
154902023-05-24T11:48:17.475028+0200 simple-send-1720276 DEBUG time traveled: 250673
154912023-05-24T11:48:17.475039+0200 simple-send-1720276 INFO mean time traveled: 1089 µs 230 messages received with message number 231
154922023-05-24T11:48:17.475049+0200 simple-send-1720276 DEBUG time traveled end
154932023-05-24T11:48:17.475055+0200 util-mst-1720277 DEBUG We want to read message of size 65036
154942023-05-24T11:48:17.475053+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
154952023-05-24T11:48:17.475059+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
154962023-05-24T11:48:17.475062+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
154972023-05-24T11:48:17.475074+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
154982023-05-24T11:48:17.475074+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
154992023-05-24T11:48:17.475078+0200 simple-send-1720277 DEBUG check_recv
155002023-05-24T11:48:17.475086+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
155012023-05-24T11:48:17.475086+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155022023-05-24T11:48:17.475090+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
155032023-05-24T11:48:17.475096+0200 simple-send-1720277 DEBUG time traveled: 256681
155042023-05-24T11:48:17.475104+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
155052023-05-24T11:48:17.475107+0200 simple-send-1720277 INFO mean time traveled: 1188 µs 216 messages received with message number 216
155062023-05-24T11:48:17.475115+0200 simple-send-1720277 DEBUG time traveled end
155072023-05-24T11:48:17.475120+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
155082023-05-24T11:48:17.475125+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155092023-05-24T11:48:17.475123+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
155102023-05-24T11:48:17.475133+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
155112023-05-24T11:48:17.475141+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
155122023-05-24T11:48:17.475152+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
155132023-05-24T11:48:17.475173+0200 util-mst-1720277 DEBUG We want to read message of size 65036
155142023-05-24T11:48:17.475173+0200 util-mst-1720276 DEBUG We want to read message of size 65036
155152023-05-24T11:48:17.475179+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
155162023-05-24T11:48:17.475184+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
155172023-05-24T11:48:17.475183+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
155182023-05-24T11:48:17.475188+0200 simple-send-1720277 DEBUG check_recv
155192023-05-24T11:48:17.475194+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
155202023-05-24T11:48:17.475193+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
155212023-05-24T11:48:17.475199+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
155222023-05-24T11:48:17.475204+0200 simple-send-1720277 DEBUG time traveled: 256743
155232023-05-24T11:48:17.475202+0200 simple-send-1720276 DEBUG check_recv
155242023-05-24T11:48:17.475209+0200 simple-send-1720277 INFO mean time traveled: 1183 µs 217 messages received with message number 217
155252023-05-24T11:48:17.475214+0200 simple-send-1720277 DEBUG time traveled end
155262023-05-24T11:48:17.475214+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
155272023-05-24T11:48:17.475218+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
155282023-05-24T11:48:17.475224+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155292023-05-24T11:48:17.475223+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
155302023-05-24T11:48:17.475232+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
155312023-05-24T11:48:17.475233+0200 simple-send-1720276 DEBUG time traveled: 250836
155322023-05-24T11:48:17.475240+0200 util-mst-1720277 DEBUG We want to read message of size 40
155332023-05-24T11:48:17.475245+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
155342023-05-24T11:48:17.475243+0200 simple-send-1720276 INFO mean time traveled: 1085 µs 231 messages received with message number 232
155352023-05-24T11:48:17.475249+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
155362023-05-24T11:48:17.475254+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
155372023-05-24T11:48:17.475252+0200 simple-send-1720276 DEBUG time traveled end
155382023-05-24T11:48:17.475260+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155392023-05-24T11:48:17.475263+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
155402023-05-24T11:48:17.475268+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
155412023-05-24T11:48:17.475273+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155422023-05-24T11:48:17.475282+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
155432023-05-24T11:48:17.475295+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
155442023-05-24T11:48:17.475301+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
155452023-05-24T11:48:17.475299+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
155462023-05-24T11:48:17.475320+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
155472023-05-24T11:48:17.475329+0200 util-mst-1720277 DEBUG We want to read message of size 40
155482023-05-24T11:48:17.475328+0200 util-mst-1720276 DEBUG We want to read message of size 65036
155492023-05-24T11:48:17.475334+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
155502023-05-24T11:48:17.475339+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
155512023-05-24T11:48:17.475339+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
155522023-05-24T11:48:17.475344+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
155532023-05-24T11:48:17.475349+0200 util-mst-1720277 DEBUG We want to read message of size 40
155542023-05-24T11:48:17.475348+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
155552023-05-24T11:48:17.475354+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
155562023-05-24T11:48:17.475358+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
155572023-05-24T11:48:17.475357+0200 simple-send-1720276 DEBUG check_recv
155582023-05-24T11:48:17.475363+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
155592023-05-24T11:48:17.475368+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155602023-05-24T11:48:17.475367+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
155612023-05-24T11:48:17.475375+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
155622023-05-24T11:48:17.475377+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
155632023-05-24T11:48:17.475386+0200 simple-send-1720276 DEBUG time traveled: 250954
155642023-05-24T11:48:17.475389+0200 util-mst-1720277 DEBUG We want to read message of size 40
155652023-05-24T11:48:17.475397+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
155662023-05-24T11:48:17.475396+0200 simple-send-1720276 INFO mean time traveled: 1081 µs 232 messages received with message number 233
155672023-05-24T11:48:17.475401+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
155682023-05-24T11:48:17.475407+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
155692023-05-24T11:48:17.475405+0200 simple-send-1720276 DEBUG time traveled end
155702023-05-24T11:48:17.475411+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155712023-05-24T11:48:17.475415+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
155722023-05-24T11:48:17.475419+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
155732023-05-24T11:48:17.475425+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155742023-05-24T11:48:17.475433+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
155752023-05-24T11:48:17.475441+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
155762023-05-24T11:48:17.475440+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
155772023-05-24T11:48:17.475448+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
155782023-05-24T11:48:17.475466+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
155792023-05-24T11:48:17.475480+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
155802023-05-24T11:48:17.475490+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
155812023-05-24T11:48:17.475491+0200 util-mst-1720276 DEBUG We want to read message of size 65036
155822023-05-24T11:48:17.475496+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
155832023-05-24T11:48:17.475501+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
155842023-05-24T11:48:17.475511+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
155852023-05-24T11:48:17.475515+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
155862023-05-24T11:48:17.475521+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
155872023-05-24T11:48:17.475519+0200 simple-send-1720276 DEBUG check_recv
155882023-05-24T11:48:17.475528+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
155892023-05-24T11:48:17.475531+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
155902023-05-24T11:48:17.475540+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
155912023-05-24T11:48:17.475550+0200 simple-send-1720276 DEBUG time traveled: 251078
155922023-05-24T11:48:17.475561+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
155932023-05-24T11:48:17.475560+0200 simple-send-1720276 INFO mean time traveled: 1077 µs 233 messages received with message number 234
155942023-05-24T11:48:17.475570+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
155952023-05-24T11:48:17.475570+0200 simple-send-1720276 DEBUG time traveled end
155962023-05-24T11:48:17.475576+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
155972023-05-24T11:48:17.475579+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
155982023-05-24T11:48:17.475589+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
155992023-05-24T11:48:17.475593+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
156002023-05-24T11:48:17.475600+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
156012023-05-24T11:48:17.475604+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
156022023-05-24T11:48:17.475607+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
156032023-05-24T11:48:17.475619+0200 util-mst-1720276 DEBUG We want to read message of size 40
156042023-05-24T11:48:17.475628+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
156052023-05-24T11:48:17.475638+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
156062023-05-24T11:48:17.475637+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
156072023-05-24T11:48:17.475648+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
156082023-05-24T11:48:17.475648+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
156092023-05-24T11:48:17.475653+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
156102023-05-24T11:48:17.475659+0200 util-mst-1720276 DEBUG We want to read message of size 40
156112023-05-24T11:48:17.475669+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
156122023-05-24T11:48:17.475668+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
156132023-05-24T11:48:17.475675+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
156142023-05-24T11:48:17.475688+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
156152023-05-24T11:48:17.475685+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
156162023-05-24T11:48:17.475697+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
156172023-05-24T11:48:17.475707+0200 util-mst-1720276 DEBUG We want to read message of size 40
156182023-05-24T11:48:17.475716+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
156192023-05-24T11:48:17.475716+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
156202023-05-24T11:48:17.475725+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
156212023-05-24T11:48:17.475735+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
156222023-05-24T11:48:17.475744+0200 util-mst-1720276 DEBUG We want to read message of size 40
156232023-05-24T11:48:17.475740+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
156242023-05-24T11:48:17.475750+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
156252023-05-24T11:48:17.475754+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
156262023-05-24T11:48:17.475770+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
156272023-05-24T11:48:17.475780+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
156282023-05-24T11:48:17.475789+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
156292023-05-24T11:48:17.475804+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
156302023-05-24T11:48:17.475827+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
156312023-05-24T11:48:17.475840+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
156322023-05-24T11:48:17.475850+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
156332023-05-24T11:48:17.475874+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
156342023-05-24T11:48:17.475888+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
156352023-05-24T11:48:17.475901+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
156362023-05-24T11:48:17.475922+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
156372023-05-24T11:48:17.475937+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
156382023-05-24T11:48:17.475951+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
156392023-05-24T11:48:17.475988+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
156402023-05-24T11:48:17.476006+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
156412023-05-24T11:48:17.476017+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
156422023-05-24T11:48:17.476041+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
156432023-05-24T11:48:17.476052+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
156442023-05-24T11:48:17.476065+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
156452023-05-24T11:48:17.476110+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
156462023-05-24T11:48:17.476136+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
156472023-05-24T11:48:17.476147+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
156482023-05-24T11:48:17.476171+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
156492023-05-24T11:48:17.476182+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
156502023-05-24T11:48:17.476195+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
156512023-05-24T11:48:17.476239+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
156522023-05-24T11:48:17.476257+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
156532023-05-24T11:48:17.476268+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
156542023-05-24T11:48:17.476292+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
156552023-05-24T11:48:17.476303+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
156562023-05-24T11:48:17.476316+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
156572023-05-24T11:48:17.476362+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
156582023-05-24T11:48:17.476458+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
156592023-05-24T11:48:17.476503+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
156602023-05-24T11:48:17.476950+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
156612023-05-24T11:48:17.477204+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
156622023-05-24T11:48:17.477640+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
156632023-05-24T11:48:17.477880+0200 util-mst-1720277 DEBUG We want to read message of size 65036
156642023-05-24T11:48:17.477896+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
156652023-05-24T11:48:17.477902+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
156662023-05-24T11:48:17.477907+0200 simple-send-1720277 DEBUG check_recv
156672023-05-24T11:48:17.477913+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
156682023-05-24T11:48:17.477919+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
156692023-05-24T11:48:17.477916+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
156702023-05-24T11:48:17.477925+0200 simple-send-1720277 DEBUG time traveled: 259400
156712023-05-24T11:48:17.477931+0200 simple-send-1720277 INFO mean time traveled: 1189 µs 218 messages received with message number 218
156722023-05-24T11:48:17.477936+0200 simple-send-1720277 DEBUG time traveled end
156732023-05-24T11:48:17.477941+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
156742023-05-24T11:48:17.477946+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
156752023-05-24T11:48:17.477952+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
156762023-05-24T11:48:17.477961+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
156772023-05-24T11:48:17.477979+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
156782023-05-24T11:48:17.477998+0200 util-mst-1720277 DEBUG We want to read message of size 65036
156792023-05-24T11:48:17.478012+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
156802023-05-24T11:48:17.478017+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
156812023-05-24T11:48:17.478021+0200 simple-send-1720277 DEBUG check_recv
156822023-05-24T11:48:17.478026+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
156832023-05-24T11:48:17.478031+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
156842023-05-24T11:48:17.478036+0200 simple-send-1720277 DEBUG time traveled: 259466
156852023-05-24T11:48:17.478041+0200 simple-send-1720277 INFO mean time traveled: 1184 µs 219 messages received with message number 219
156862023-05-24T11:48:17.478045+0200 simple-send-1720277 DEBUG time traveled end
156872023-05-24T11:48:17.478050+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
156882023-05-24T11:48:17.478055+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
156892023-05-24T11:48:17.478063+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
156902023-05-24T11:48:17.478070+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
156912023-05-24T11:48:17.478084+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
156922023-05-24T11:48:17.478198+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
156932023-05-24T11:48:17.478435+0200 util-mst-1720277 DEBUG We want to read message of size 65036
156942023-05-24T11:48:17.478444+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
156952023-05-24T11:48:17.478449+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
156962023-05-24T11:48:17.478453+0200 simple-send-1720277 DEBUG check_recv
156972023-05-24T11:48:17.478459+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
156982023-05-24T11:48:17.478464+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
156992023-05-24T11:48:17.478469+0200 simple-send-1720277 DEBUG time traveled: 259850
157002023-05-24T11:48:17.478474+0200 simple-send-1720277 INFO mean time traveled: 1181 µs 220 messages received with message number 220
157012023-05-24T11:48:17.478478+0200 simple-send-1720277 DEBUG time traveled end
157022023-05-24T11:48:17.478483+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
157032023-05-24T11:48:17.478488+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
157042023-05-24T11:48:17.478493+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157052023-05-24T11:48:17.478501+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
157062023-05-24T11:48:17.478518+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
157072023-05-24T11:48:17.478588+0200 util-mst-1720276 DEBUG We want to read message of size 65036
157082023-05-24T11:48:17.478605+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
157092023-05-24T11:48:17.478617+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
157102023-05-24T11:48:17.478630+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
157112023-05-24T11:48:17.478639+0200 simple-send-1720276 DEBUG check_recv
157122023-05-24T11:48:17.478652+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
157132023-05-24T11:48:17.478662+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
157142023-05-24T11:48:17.478674+0200 simple-send-1720276 DEBUG time traveled: 254165
157152023-05-24T11:48:17.478684+0200 simple-send-1720276 INFO mean time traveled: 1086 µs 234 messages received with message number 235
157162023-05-24T11:48:17.478693+0200 simple-send-1720276 DEBUG time traveled end
157172023-05-24T11:48:17.478714+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
157182023-05-24T11:48:17.478725+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
157192023-05-24T11:48:17.478736+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157202023-05-24T11:48:17.478754+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
157212023-05-24T11:48:17.478791+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
157222023-05-24T11:48:17.478820+0200 util-mst-1720276 DEBUG We want to read message of size 65036
157232023-05-24T11:48:17.478824+0200 util-mst-1720277 DEBUG We want to read message of size 65036
157242023-05-24T11:48:17.478832+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
157252023-05-24T11:48:17.478830+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
157262023-05-24T11:48:17.478837+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
157272023-05-24T11:48:17.478841+0200 simple-send-1720277 DEBUG check_recv
157282023-05-24T11:48:17.478840+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
157292023-05-24T11:48:17.478846+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
157302023-05-24T11:48:17.478851+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
157312023-05-24T11:48:17.478849+0200 simple-send-1720276 DEBUG check_recv
157322023-05-24T11:48:17.478856+0200 simple-send-1720277 DEBUG time traveled: 260184
157332023-05-24T11:48:17.478861+0200 simple-send-1720277 INFO mean time traveled: 1177 µs 221 messages received with message number 221
157342023-05-24T11:48:17.478860+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
157352023-05-24T11:48:17.478865+0200 simple-send-1720277 DEBUG time traveled end
157362023-05-24T11:48:17.478871+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
157372023-05-24T11:48:17.478870+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
157382023-05-24T11:48:17.478876+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
157392023-05-24T11:48:17.478881+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157402023-05-24T11:48:17.478880+0200 simple-send-1720276 DEBUG time traveled: 254339
157412023-05-24T11:48:17.478888+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
157422023-05-24T11:48:17.478890+0200 simple-send-1720276 INFO mean time traveled: 1082 µs 235 messages received with message number 236
157432023-05-24T11:48:17.478899+0200 simple-send-1720276 DEBUG time traveled end
157442023-05-24T11:48:17.478903+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
157452023-05-24T11:48:17.478909+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
157462023-05-24T11:48:17.478919+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157472023-05-24T11:48:17.478927+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
157482023-05-24T11:48:17.478934+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
157492023-05-24T11:48:17.478960+0200 util-mst-1720276 DEBUG We want to read message of size 65036
157502023-05-24T11:48:17.478971+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
157512023-05-24T11:48:17.478981+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
157522023-05-24T11:48:17.478989+0200 simple-send-1720276 DEBUG check_recv
157532023-05-24T11:48:17.479001+0200 util-mst-1720277 DEBUG We want to read message of size 40
157542023-05-24T11:48:17.479000+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
157552023-05-24T11:48:17.479008+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
157562023-05-24T11:48:17.479027+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
157572023-05-24T11:48:17.479026+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
157582023-05-24T11:48:17.479032+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
157592023-05-24T11:48:17.479038+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157602023-05-24T11:48:17.479037+0200 simple-send-1720276 DEBUG time traveled: 254459
157612023-05-24T11:48:17.479045+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
157622023-05-24T11:48:17.479047+0200 simple-send-1720276 INFO mean time traveled: 1078 µs 236 messages received with message number 237
157632023-05-24T11:48:17.479051+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
157642023-05-24T11:48:17.479056+0200 simple-send-1720276 DEBUG time traveled end
157652023-05-24T11:48:17.479065+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
157662023-05-24T11:48:17.479069+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
157672023-05-24T11:48:17.479076+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
157682023-05-24T11:48:17.479075+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157692023-05-24T11:48:17.479084+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
157702023-05-24T11:48:17.479090+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
157712023-05-24T11:48:17.479108+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
157722023-05-24T11:48:17.479119+0200 util-mst-1720277 DEBUG We want to read message of size 40
157732023-05-24T11:48:17.479117+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
157742023-05-24T11:48:17.479124+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
157752023-05-24T11:48:17.479129+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
157762023-05-24T11:48:17.479135+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
157772023-05-24T11:48:17.479140+0200 util-mst-1720277 DEBUG We want to read message of size 40
157782023-05-24T11:48:17.479140+0200 util-mst-1720276 DEBUG We want to read message of size 65036
157792023-05-24T11:48:17.479144+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
157802023-05-24T11:48:17.479150+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
157812023-05-24T11:48:17.479149+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
157822023-05-24T11:48:17.479155+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
157832023-05-24T11:48:17.479160+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157842023-05-24T11:48:17.479159+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
157852023-05-24T11:48:17.479167+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
157862023-05-24T11:48:17.479167+0200 simple-send-1720276 DEBUG check_recv
157872023-05-24T11:48:17.479173+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
157882023-05-24T11:48:17.479177+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
157892023-05-24T11:48:17.479188+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
157902023-05-24T11:48:17.479187+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
157912023-05-24T11:48:17.479194+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
157922023-05-24T11:48:17.479197+0200 simple-send-1720276 DEBUG time traveled: 254579
157932023-05-24T11:48:17.479207+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
157942023-05-24T11:48:17.479208+0200 simple-send-1720276 INFO mean time traveled: 1074 µs 237 messages received with message number 238
157952023-05-24T11:48:17.479217+0200 simple-send-1720276 DEBUG time traveled end
157962023-05-24T11:48:17.479226+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
157972023-05-24T11:48:17.479234+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
157982023-05-24T11:48:17.479236+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
157992023-05-24T11:48:17.479243+0200 util-mst-1720277 DEBUG We want to read message of size 40
158002023-05-24T11:48:17.479248+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
158012023-05-24T11:48:17.479253+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
158022023-05-24T11:48:17.479251+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
158032023-05-24T11:48:17.479258+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
158042023-05-24T11:48:17.479263+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
158052023-05-24T11:48:17.479266+0200 util-mst-1720276 DEBUG We want to read message of size 40
158062023-05-24T11:48:17.479270+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
158072023-05-24T11:48:17.479277+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
158082023-05-24T11:48:17.479276+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
158092023-05-24T11:48:17.479285+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
158102023-05-24T11:48:17.479292+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
158112023-05-24T11:48:17.479295+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
158122023-05-24T11:48:17.479298+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
158132023-05-24T11:48:17.479307+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
158142023-05-24T11:48:17.479306+0200 util-mst-1720276 DEBUG We want to read message of size 40
158152023-05-24T11:48:17.479311+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
158162023-05-24T11:48:17.479315+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
158172023-05-24T11:48:17.479331+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
158182023-05-24T11:48:17.479339+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
158192023-05-24T11:48:17.479341+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
158202023-05-24T11:48:17.479349+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
158212023-05-24T11:48:17.479350+0200 util-mst-1720276 DEBUG We want to read message of size 40
158222023-05-24T11:48:17.479355+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
158232023-05-24T11:48:17.479360+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
158242023-05-24T11:48:17.479369+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
158252023-05-24T11:48:17.479373+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
158262023-05-24T11:48:17.479380+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
158272023-05-24T11:48:17.479379+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
158282023-05-24T11:48:17.479393+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
158292023-05-24T11:48:17.479394+0200 util-mst-1720276 DEBUG We want to read message of size 40
158302023-05-24T11:48:17.479403+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
158312023-05-24T11:48:17.479412+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
158322023-05-24T11:48:17.479422+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
158332023-05-24T11:48:17.479427+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
158342023-05-24T11:48:17.479432+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
158352023-05-24T11:48:17.479446+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
158362023-05-24T11:48:17.479470+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
158372023-05-24T11:48:17.479482+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
158382023-05-24T11:48:17.479493+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
158392023-05-24T11:48:17.479517+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
158402023-05-24T11:48:17.479521+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
158412023-05-24T11:48:17.479531+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
158422023-05-24T11:48:17.479547+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
158432023-05-24T11:48:17.479569+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
158442023-05-24T11:48:17.479583+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
158452023-05-24T11:48:17.479597+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
158462023-05-24T11:48:17.479634+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
158472023-05-24T11:48:17.479652+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
158482023-05-24T11:48:17.479664+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
158492023-05-24T11:48:17.479687+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
158502023-05-24T11:48:17.479698+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
158512023-05-24T11:48:17.479712+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
158522023-05-24T11:48:17.479758+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
158532023-05-24T11:48:17.479775+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
158542023-05-24T11:48:17.479786+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
158552023-05-24T11:48:17.479809+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
158562023-05-24T11:48:17.479820+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
158572023-05-24T11:48:17.479834+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
158582023-05-24T11:48:17.479878+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
158592023-05-24T11:48:17.479906+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
158602023-05-24T11:48:17.479917+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
158612023-05-24T11:48:17.479940+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
158622023-05-24T11:48:17.479951+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
158632023-05-24T11:48:17.479964+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
158642023-05-24T11:48:17.480011+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
158652023-05-24T11:48:17.480021+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
158662023-05-24T11:48:17.480235+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
158672023-05-24T11:48:17.480722+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
158682023-05-24T11:48:17.480723+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
158692023-05-24T11:48:17.481423+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
158702023-05-24T11:48:17.481450+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
158712023-05-24T11:48:17.481912+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
158722023-05-24T11:48:17.482218+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
158732023-05-24T11:48:17.482286+0200 util-mst-1720276 DEBUG We want to read message of size 65036
158742023-05-24T11:48:17.482315+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
158752023-05-24T11:48:17.482327+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
158762023-05-24T11:48:17.482337+0200 simple-send-1720276 DEBUG check_recv
158772023-05-24T11:48:17.482349+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
158782023-05-24T11:48:17.482359+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
158792023-05-24T11:48:17.482361+0200 util-mst-1720277 DEBUG We want to read message of size 65036
158802023-05-24T11:48:17.482371+0200 simple-send-1720276 DEBUG time traveled: 257716
158812023-05-24T11:48:17.482376+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
158822023-05-24T11:48:17.482382+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
158832023-05-24T11:48:17.482381+0200 simple-send-1720276 INFO mean time traveled: 1082 µs 238 messages received with message number 239
158842023-05-24T11:48:17.482387+0200 simple-send-1720277 DEBUG check_recv
158852023-05-24T11:48:17.482391+0200 simple-send-1720276 DEBUG time traveled end
158862023-05-24T11:48:17.482394+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
158872023-05-24T11:48:17.482401+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
158882023-05-24T11:48:17.482401+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
158892023-05-24T11:48:17.482407+0200 simple-send-1720277 DEBUG time traveled: 263675
158902023-05-24T11:48:17.482412+0200 simple-send-1720277 INFO mean time traveled: 1187 µs 222 messages received with message number 222
158912023-05-24T11:48:17.482412+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
158922023-05-24T11:48:17.482417+0200 simple-send-1720277 DEBUG time traveled end
158932023-05-24T11:48:17.482423+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
158942023-05-24T11:48:17.482423+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
158952023-05-24T11:48:17.482435+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
158962023-05-24T11:48:17.482441+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
158972023-05-24T11:48:17.482446+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
158982023-05-24T11:48:17.482450+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
158992023-05-24T11:48:17.482468+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
159002023-05-24T11:48:17.482487+0200 util-mst-1720277 DEBUG We want to read message of size 65036
159012023-05-24T11:48:17.482483+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
159022023-05-24T11:48:17.482493+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
159032023-05-24T11:48:17.482497+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
159042023-05-24T11:48:17.482502+0200 simple-send-1720277 DEBUG check_recv
159052023-05-24T11:48:17.482507+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
159062023-05-24T11:48:17.482512+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
159072023-05-24T11:48:17.482517+0200 simple-send-1720277 DEBUG time traveled: 263736
159082023-05-24T11:48:17.482514+0200 util-mst-1720276 DEBUG We want to read message of size 65036
159092023-05-24T11:48:17.482522+0200 simple-send-1720277 INFO mean time traveled: 1182 µs 223 messages received with message number 223
159102023-05-24T11:48:17.482526+0200 simple-send-1720277 DEBUG time traveled end
159112023-05-24T11:48:17.482525+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
159122023-05-24T11:48:17.482531+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
159132023-05-24T11:48:17.482536+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159142023-05-24T11:48:17.482535+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
159152023-05-24T11:48:17.482544+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
159162023-05-24T11:48:17.482544+0200 simple-send-1720276 DEBUG check_recv
159172023-05-24T11:48:17.482551+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
159182023-05-24T11:48:17.482554+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
159192023-05-24T11:48:17.482565+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
159202023-05-24T11:48:17.482564+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
159212023-05-24T11:48:17.482575+0200 simple-send-1720276 DEBUG time traveled: 257886
159222023-05-24T11:48:17.482582+0200 util-mst-1720277 DEBUG We want to read message of size 65036
159232023-05-24T11:48:17.482587+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
159242023-05-24T11:48:17.482585+0200 simple-send-1720276 INFO mean time traveled: 1079 µs 239 messages received with message number 240
159252023-05-24T11:48:17.482592+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
159262023-05-24T11:48:17.482596+0200 simple-send-1720277 DEBUG check_recv
159272023-05-24T11:48:17.482594+0200 simple-send-1720276 DEBUG time traveled end
159282023-05-24T11:48:17.482602+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
159292023-05-24T11:48:17.482606+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
159302023-05-24T11:48:17.482605+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
159312023-05-24T11:48:17.482612+0200 simple-send-1720277 DEBUG time traveled: 263787
159322023-05-24T11:48:17.482615+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159332023-05-24T11:48:17.482621+0200 simple-send-1720277 INFO mean time traveled: 1177 µs 224 messages received with message number 224
159342023-05-24T11:48:17.482626+0200 simple-send-1720277 DEBUG time traveled end
159352023-05-24T11:48:17.482631+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
159362023-05-24T11:48:17.482630+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
159372023-05-24T11:48:17.482636+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159382023-05-24T11:48:17.482645+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
159392023-05-24T11:48:17.482654+0200 util-mst-1720276 DEBUG We want to read message of size 65036
159402023-05-24T11:48:17.482660+0200 util-mst-1720277 DEBUG We want to read message of size 65036
159412023-05-24T11:48:17.482665+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
159422023-05-24T11:48:17.482664+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
159432023-05-24T11:48:17.482670+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
159442023-05-24T11:48:17.482674+0200 simple-send-1720277 DEBUG check_recv
159452023-05-24T11:48:17.482673+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
159462023-05-24T11:48:17.482679+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
159472023-05-24T11:48:17.482684+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
159482023-05-24T11:48:17.482682+0200 simple-send-1720276 DEBUG check_recv
159492023-05-24T11:48:17.482689+0200 simple-send-1720277 DEBUG time traveled: 263822
159502023-05-24T11:48:17.482694+0200 simple-send-1720277 INFO mean time traveled: 1172 µs 225 messages received with message number 225
159512023-05-24T11:48:17.482693+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
159522023-05-24T11:48:17.482698+0200 simple-send-1720277 DEBUG time traveled end
159532023-05-24T11:48:17.482703+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
159542023-05-24T11:48:17.482702+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
159552023-05-24T11:48:17.482708+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159562023-05-24T11:48:17.482712+0200 simple-send-1720276 DEBUG time traveled: 257990
159572023-05-24T11:48:17.482715+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
159582023-05-24T11:48:17.482714+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
159592023-05-24T11:48:17.482721+0200 simple-send-1720276 INFO mean time traveled: 1074 µs 240 messages received with message number 241
159602023-05-24T11:48:17.482731+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
159612023-05-24T11:48:17.482735+0200 simple-send-1720276 DEBUG time traveled end
159622023-05-24T11:48:17.482740+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
159632023-05-24T11:48:17.482745+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
159642023-05-24T11:48:17.482748+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
159652023-05-24T11:48:17.482755+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159662023-05-24T11:48:17.482763+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
159672023-05-24T11:48:17.482771+0200 util-mst-1720277 DEBUG We want to read message of size 40
159682023-05-24T11:48:17.482770+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
159692023-05-24T11:48:17.482776+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
159702023-05-24T11:48:17.482792+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
159712023-05-24T11:48:17.482797+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
159722023-05-24T11:48:17.482802+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159732023-05-24T11:48:17.482810+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
159742023-05-24T11:48:17.482805+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
159752023-05-24T11:48:17.482816+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
159762023-05-24T11:48:17.482835+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
159772023-05-24T11:48:17.482832+0200 util-mst-1720276 DEBUG We want to read message of size 65036
159782023-05-24T11:48:17.482841+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
159792023-05-24T11:48:17.482844+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
159802023-05-24T11:48:17.482848+0200 util-mst-1720277 DEBUG We want to read message of size 40
159812023-05-24T11:48:17.482854+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
159822023-05-24T11:48:17.482854+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
159832023-05-24T11:48:17.482859+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
159842023-05-24T11:48:17.482864+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
159852023-05-24T11:48:17.482862+0200 simple-send-1720276 DEBUG check_recv
159862023-05-24T11:48:17.482869+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
159872023-05-24T11:48:17.482873+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
159882023-05-24T11:48:17.482876+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
159892023-05-24T11:48:17.482882+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
159902023-05-24T11:48:17.482892+0200 simple-send-1720276 DEBUG time traveled: 258129
159912023-05-24T11:48:17.482901+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
159922023-05-24T11:48:17.482902+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 241 messages received with message number 242
159932023-05-24T11:48:17.482910+0200 util-mst-1720277 DEBUG We want to read message of size 40
159942023-05-24T11:48:17.482910+0200 simple-send-1720276 DEBUG time traveled end
159952023-05-24T11:48:17.482916+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
159962023-05-24T11:48:17.482920+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
159972023-05-24T11:48:17.482919+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
159982023-05-24T11:48:17.482920+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
159992023-05-24T11:48:17.482925+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
160002023-05-24T11:48:17.482937+0200 util-mst-1720277 DEBUG We want to read message of size 40
160012023-05-24T11:48:17.482936+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
160022023-05-24T11:48:17.482942+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
160032023-05-24T11:48:17.482947+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
160042023-05-24T11:48:17.482952+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
160052023-05-24T11:48:17.482952+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
160062023-05-24T11:48:17.482957+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
160072023-05-24T11:48:17.482973+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
160082023-05-24T11:48:17.482979+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
160092023-05-24T11:48:17.482987+0200 util-mst-1720276 DEBUG We want to read message of size 40
160102023-05-24T11:48:17.482997+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
160112023-05-24T11:48:17.482999+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
160122023-05-24T11:48:17.483002+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
160132023-05-24T11:48:17.483009+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
160142023-05-24T11:48:17.483011+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
160152023-05-24T11:48:17.483019+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
160162023-05-24T11:48:17.483029+0200 util-mst-1720276 DEBUG We want to read message of size 40
160172023-05-24T11:48:17.483038+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
160182023-05-24T11:48:17.483042+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
160192023-05-24T11:48:17.483048+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
160202023-05-24T11:48:17.483052+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
160212023-05-24T11:48:17.483058+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
160222023-05-24T11:48:17.483058+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
160232023-05-24T11:48:17.483067+0200 util-mst-1720276 DEBUG We want to read message of size 40
160242023-05-24T11:48:17.483074+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
160252023-05-24T11:48:17.483076+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
160262023-05-24T11:48:17.483080+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
160272023-05-24T11:48:17.483085+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
160282023-05-24T11:48:17.483088+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
160292023-05-24T11:48:17.483095+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
160302023-05-24T11:48:17.483104+0200 util-mst-1720276 DEBUG We want to read message of size 40
160312023-05-24T11:48:17.483113+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
160322023-05-24T11:48:17.483123+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
160332023-05-24T11:48:17.483125+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
160342023-05-24T11:48:17.483132+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
160352023-05-24T11:48:17.483136+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
160362023-05-24T11:48:17.483143+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
160372023-05-24T11:48:17.483142+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
160382023-05-24T11:48:17.483156+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
160392023-05-24T11:48:17.483157+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
160402023-05-24T11:48:17.483162+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
160412023-05-24T11:48:17.483176+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
160422023-05-24T11:48:17.483179+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
160432023-05-24T11:48:17.483191+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
160442023-05-24T11:48:17.483202+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
160452023-05-24T11:48:17.483205+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
160462023-05-24T11:48:17.483228+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
160472023-05-24T11:48:17.483242+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
160482023-05-24T11:48:17.483256+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
160492023-05-24T11:48:17.483278+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
160502023-05-24T11:48:17.483292+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
160512023-05-24T11:48:17.483306+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
160522023-05-24T11:48:17.483319+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
160532023-05-24T11:48:17.483341+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
160542023-05-24T11:48:17.483359+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
160552023-05-24T11:48:17.483371+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
160562023-05-24T11:48:17.483394+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
160572023-05-24T11:48:17.483405+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
160582023-05-24T11:48:17.483418+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
160592023-05-24T11:48:17.483464+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
160602023-05-24T11:48:17.483482+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
160612023-05-24T11:48:17.483493+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
160622023-05-24T11:48:17.483516+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
160632023-05-24T11:48:17.483527+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
160642023-05-24T11:48:17.483540+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
160652023-05-24T11:48:17.483588+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
160662023-05-24T11:48:17.483605+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
160672023-05-24T11:48:17.483616+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
160682023-05-24T11:48:17.483616+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
160692023-05-24T11:48:17.483646+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
160702023-05-24T11:48:17.483656+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
160712023-05-24T11:48:17.483678+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
160722023-05-24T11:48:17.483731+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
160732023-05-24T11:48:17.484040+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
160742023-05-24T11:48:17.484341+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
160752023-05-24T11:48:17.484535+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
160762023-05-24T11:48:17.485041+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
160772023-05-24T11:48:17.485259+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
160782023-05-24T11:48:17.485322+0200 util-mst-1720277 DEBUG We want to read message of size 65036
160792023-05-24T11:48:17.485338+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
160802023-05-24T11:48:17.485344+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
160812023-05-24T11:48:17.485349+0200 simple-send-1720277 DEBUG check_recv
160822023-05-24T11:48:17.485355+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
160832023-05-24T11:48:17.485360+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
160842023-05-24T11:48:17.485348+0200 util-mst-1720276 DEBUG We want to read message of size 65036
160852023-05-24T11:48:17.485366+0200 simple-send-1720277 DEBUG time traveled: 266440
160862023-05-24T11:48:17.485376+0200 simple-send-1720277 INFO mean time traveled: 1178 µs 226 messages received with message number 226
160872023-05-24T11:48:17.485381+0200 simple-send-1720277 DEBUG time traveled end
160882023-05-24T11:48:17.485377+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
160892023-05-24T11:48:17.485386+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
160902023-05-24T11:48:17.485392+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
160912023-05-24T11:48:17.485390+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
160922023-05-24T11:48:17.485398+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
160932023-05-24T11:48:17.485400+0200 simple-send-1720276 DEBUG check_recv
160942023-05-24T11:48:17.485406+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
160952023-05-24T11:48:17.485412+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
160962023-05-24T11:48:17.485422+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
160972023-05-24T11:48:17.485425+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
160982023-05-24T11:48:17.485434+0200 simple-send-1720276 DEBUG time traveled: 260636
160992023-05-24T11:48:17.485445+0200 util-mst-1720277 DEBUG We want to read message of size 65036
161002023-05-24T11:48:17.485444+0200 simple-send-1720276 INFO mean time traveled: 1077 µs 242 messages received with message number 243
161012023-05-24T11:48:17.485451+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
161022023-05-24T11:48:17.485456+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
161032023-05-24T11:48:17.485453+0200 simple-send-1720276 DEBUG time traveled end
161042023-05-24T11:48:17.485460+0200 simple-send-1720277 DEBUG check_recv
161052023-05-24T11:48:17.485465+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
161062023-05-24T11:48:17.485465+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
161072023-05-24T11:48:17.485470+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
161082023-05-24T11:48:17.485476+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
161092023-05-24T11:48:17.485481+0200 simple-send-1720277 DEBUG time traveled: 266510
161102023-05-24T11:48:17.485487+0200 simple-send-1720277 INFO mean time traveled: 1174 µs 227 messages received with message number 227
161112023-05-24T11:48:17.485487+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161122023-05-24T11:48:17.485491+0200 simple-send-1720277 DEBUG time traveled end
161132023-05-24T11:48:17.485498+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
161142023-05-24T11:48:17.485503+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161152023-05-24T11:48:17.485505+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
161162023-05-24T11:48:17.485511+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
161172023-05-24T11:48:17.485518+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
161182023-05-24T11:48:17.485532+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
161192023-05-24T11:48:17.485539+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
161202023-05-24T11:48:17.485748+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
161212023-05-24T11:48:17.485801+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
161222023-05-24T11:48:17.485966+0200 util-mst-1720276 DEBUG We want to read message of size 65036
161232023-05-24T11:48:17.485982+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
161242023-05-24T11:48:17.485992+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
161252023-05-24T11:48:17.486001+0200 simple-send-1720276 DEBUG check_recv
161262023-05-24T11:48:17.486012+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
161272023-05-24T11:48:17.486022+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
161282023-05-24T11:48:17.486032+0200 simple-send-1720276 DEBUG time traveled: 261193
161292023-05-24T11:48:17.486043+0200 simple-send-1720276 INFO mean time traveled: 1074 µs 243 messages received with message number 244
161302023-05-24T11:48:17.486052+0200 simple-send-1720276 DEBUG time traveled end
161312023-05-24T11:48:17.486062+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
161322023-05-24T11:48:17.486072+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
161332023-05-24T11:48:17.486083+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161342023-05-24T11:48:17.486098+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
161352023-05-24T11:48:17.486119+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
161362023-05-24T11:48:17.486127+0200 util-mst-1720277 DEBUG We want to read message of size 65036
161372023-05-24T11:48:17.486134+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
161382023-05-24T11:48:17.486139+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
161392023-05-24T11:48:17.486143+0200 simple-send-1720277 DEBUG check_recv
161402023-05-24T11:48:17.486144+0200 util-mst-1720276 DEBUG We want to read message of size 65036
161412023-05-24T11:48:17.486148+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
161422023-05-24T11:48:17.486155+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
161432023-05-24T11:48:17.486154+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
161442023-05-24T11:48:17.486160+0200 simple-send-1720277 DEBUG time traveled: 267141
161452023-05-24T11:48:17.486165+0200 simple-send-1720277 INFO mean time traveled: 1171 µs 228 messages received with message number 228
161462023-05-24T11:48:17.486164+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
161472023-05-24T11:48:17.486174+0200 simple-send-1720277 DEBUG time traveled end
161482023-05-24T11:48:17.486180+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
161492023-05-24T11:48:17.486177+0200 simple-send-1720276 DEBUG check_recv
161502023-05-24T11:48:17.486185+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
161512023-05-24T11:48:17.486190+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161522023-05-24T11:48:17.486189+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
161532023-05-24T11:48:17.486198+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
161542023-05-24T11:48:17.486198+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
161552023-05-24T11:48:17.486208+0200 simple-send-1720276 DEBUG time traveled: 261328
161562023-05-24T11:48:17.486215+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
161572023-05-24T11:48:17.486218+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 244 messages received with message number 245
161582023-05-24T11:48:17.486226+0200 simple-send-1720276 DEBUG time traveled end
161592023-05-24T11:48:17.486236+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
161602023-05-24T11:48:17.486246+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161612023-05-24T11:48:17.486260+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
161622023-05-24T11:48:17.486284+0200 util-mst-1720276 DEBUG We want to read message of size 65036
161632023-05-24T11:48:17.486294+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
161642023-05-24T11:48:17.486304+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
161652023-05-24T11:48:17.486312+0200 simple-send-1720276 DEBUG check_recv
161662023-05-24T11:48:17.486322+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
161672023-05-24T11:48:17.486331+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
161682023-05-24T11:48:17.486341+0200 simple-send-1720276 DEBUG time traveled: 261417
161692023-05-24T11:48:17.486350+0200 simple-send-1720276 INFO mean time traveled: 1067 µs 245 messages received with message number 246
161702023-05-24T11:48:17.486359+0200 simple-send-1720276 DEBUG time traveled end
161712023-05-24T11:48:17.486368+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
161722023-05-24T11:48:17.486378+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161732023-05-24T11:48:17.486393+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
161742023-05-24T11:48:17.486420+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
161752023-05-24T11:48:17.486436+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
161762023-05-24T11:48:17.486444+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
161772023-05-24T11:48:17.486449+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
161782023-05-24T11:48:17.486472+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
161792023-05-24T11:48:17.486480+0200 util-mst-1720277 DEBUG We want to read message of size 65036
161802023-05-24T11:48:17.486486+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
161812023-05-24T11:48:17.486491+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
161822023-05-24T11:48:17.486495+0200 simple-send-1720277 DEBUG check_recv
161832023-05-24T11:48:17.486506+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
161842023-05-24T11:48:17.486511+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
161852023-05-24T11:48:17.486516+0200 simple-send-1720277 DEBUG time traveled: 267455
161862023-05-24T11:48:17.486521+0200 simple-send-1720277 INFO mean time traveled: 1167 µs 229 messages received with message number 229
161872023-05-24T11:48:17.486525+0200 simple-send-1720277 DEBUG time traveled end
161882023-05-24T11:48:17.486530+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
161892023-05-24T11:48:17.486535+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
161902023-05-24T11:48:17.486540+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161912023-05-24T11:48:17.486548+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
161922023-05-24T11:48:17.486561+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
161932023-05-24T11:48:17.486569+0200 util-mst-1720277 DEBUG We want to read message of size 40
161942023-05-24T11:48:17.486574+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
161952023-05-24T11:48:17.486579+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
161962023-05-24T11:48:17.486573+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
161972023-05-24T11:48:17.486585+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
161982023-05-24T11:48:17.486596+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
161992023-05-24T11:48:17.486604+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
162002023-05-24T11:48:17.486610+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
162012023-05-24T11:48:17.486618+0200 util-mst-1720276 DEBUG We want to read message of size 40
162022023-05-24T11:48:17.486626+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
162032023-05-24T11:48:17.486632+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
162042023-05-24T11:48:17.486630+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
162052023-05-24T11:48:17.486640+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
162062023-05-24T11:48:17.486647+0200 util-mst-1720277 DEBUG We want to read message of size 40
162072023-05-24T11:48:17.486650+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
162082023-05-24T11:48:17.486653+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
162092023-05-24T11:48:17.486660+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
162102023-05-24T11:48:17.486660+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
162112023-05-24T11:48:17.486665+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
162122023-05-24T11:48:17.486671+0200 util-mst-1720277 DEBUG We want to read message of size 40
162132023-05-24T11:48:17.486675+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
162142023-05-24T11:48:17.486675+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
162152023-05-24T11:48:17.486680+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
162162023-05-24T11:48:17.486686+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
162172023-05-24T11:48:17.486686+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
162182023-05-24T11:48:17.486691+0200 util-mst-1720277 DEBUG We want to read message of size 40
162192023-05-24T11:48:17.486697+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
162202023-05-24T11:48:17.486707+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
162212023-05-24T11:48:17.486712+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
162222023-05-24T11:48:17.486710+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
162232023-05-24T11:48:17.486717+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
162242023-05-24T11:48:17.486721+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
162252023-05-24T11:48:17.486725+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
162262023-05-24T11:48:17.486736+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
162272023-05-24T11:48:17.486748+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
162282023-05-24T11:48:17.486756+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
162292023-05-24T11:48:17.486762+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
162302023-05-24T11:48:17.486779+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
162312023-05-24T11:48:17.486775+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
162322023-05-24T11:48:17.486785+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
162332023-05-24T11:48:17.486791+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
162342023-05-24T11:48:17.486798+0200 util-mst-1720276 DEBUG We want to read message of size 40
162352023-05-24T11:48:17.486809+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
162362023-05-24T11:48:17.486818+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
162372023-05-24T11:48:17.486829+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
162382023-05-24T11:48:17.486828+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
162392023-05-24T11:48:17.486838+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
162402023-05-24T11:48:17.486839+0200 util-mst-1720276 DEBUG We want to read message of size 40
162412023-05-24T11:48:17.486844+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
162422023-05-24T11:48:17.486848+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
162432023-05-24T11:48:17.486860+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
162442023-05-24T11:48:17.486858+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
162452023-05-24T11:48:17.486866+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
162462023-05-24T11:48:17.486869+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
162472023-05-24T11:48:17.486873+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
162482023-05-24T11:48:17.486878+0200 util-mst-1720276 DEBUG We want to read message of size 40
162492023-05-24T11:48:17.486888+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
162502023-05-24T11:48:17.486897+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
162512023-05-24T11:48:17.486905+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
162522023-05-24T11:48:17.486907+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
162532023-05-24T11:48:17.486914+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
162542023-05-24T11:48:17.486916+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
162552023-05-24T11:48:17.486925+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
162562023-05-24T11:48:17.486932+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
162572023-05-24T11:48:17.486940+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
162582023-05-24T11:48:17.486943+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
162592023-05-24T11:48:17.486946+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
162602023-05-24T11:48:17.486956+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
162612023-05-24T11:48:17.486966+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
162622023-05-24T11:48:17.486978+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
162632023-05-24T11:48:17.486986+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
162642023-05-24T11:48:17.486991+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
162652023-05-24T11:48:17.487032+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
162662023-05-24T11:48:17.487049+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
162672023-05-24T11:48:17.487060+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
162682023-05-24T11:48:17.487083+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
162692023-05-24T11:48:17.487094+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
162702023-05-24T11:48:17.487107+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
162712023-05-24T11:48:17.487154+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
162722023-05-24T11:48:17.487158+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
162732023-05-24T11:48:17.487168+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
162742023-05-24T11:48:17.487173+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
162752023-05-24T11:48:17.487193+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
162762023-05-24T11:48:17.487216+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
162772023-05-24T11:48:17.487227+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
162782023-05-24T11:48:17.487240+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
162792023-05-24T11:48:17.487286+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
162802023-05-24T11:48:17.487859+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
162812023-05-24T11:48:17.487879+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
162822023-05-24T11:48:17.488376+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
162832023-05-24T11:48:17.488565+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
162842023-05-24T11:48:17.489083+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
162852023-05-24T11:48:17.489295+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
162862023-05-24T11:48:17.489523+0200 util-mst-1720277 DEBUG We want to read message of size 65036
162872023-05-24T11:48:17.489539+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
162882023-05-24T11:48:17.489545+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
162892023-05-24T11:48:17.489550+0200 simple-send-1720277 DEBUG check_recv
162902023-05-24T11:48:17.489556+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
162912023-05-24T11:48:17.489562+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
162922023-05-24T11:48:17.489567+0200 simple-send-1720277 DEBUG time traveled: 270449
162932023-05-24T11:48:17.489573+0200 simple-send-1720277 INFO mean time traveled: 1175 µs 230 messages received with message number 230
162942023-05-24T11:48:17.489578+0200 simple-send-1720277 DEBUG time traveled end
162952023-05-24T11:48:17.489583+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
162962023-05-24T11:48:17.489588+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
162972023-05-24T11:48:17.489585+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
162982023-05-24T11:48:17.489594+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
162992023-05-24T11:48:17.489610+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
163002023-05-24T11:48:17.489626+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
163012023-05-24T11:48:17.489645+0200 util-mst-1720277 DEBUG We want to read message of size 65036
163022023-05-24T11:48:17.489650+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
163032023-05-24T11:48:17.489655+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
163042023-05-24T11:48:17.489660+0200 simple-send-1720277 DEBUG check_recv
163052023-05-24T11:48:17.489665+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
163062023-05-24T11:48:17.489670+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
163072023-05-24T11:48:17.489675+0200 simple-send-1720277 DEBUG time traveled: 270512
163082023-05-24T11:48:17.489680+0200 simple-send-1720277 INFO mean time traveled: 1171 µs 231 messages received with message number 231
163092023-05-24T11:48:17.489684+0200 simple-send-1720277 DEBUG time traveled end
163102023-05-24T11:48:17.489689+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
163112023-05-24T11:48:17.489694+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163122023-05-24T11:48:17.489702+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
163132023-05-24T11:48:17.489719+0200 util-mst-1720277 DEBUG We want to read message of size 65036
163142023-05-24T11:48:17.489724+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
163152023-05-24T11:48:17.489728+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
163162023-05-24T11:48:17.489733+0200 simple-send-1720277 DEBUG check_recv
163172023-05-24T11:48:17.489738+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
163182023-05-24T11:48:17.489743+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
163192023-05-24T11:48:17.489747+0200 simple-send-1720277 DEBUG time traveled: 270541
163202023-05-24T11:48:17.489752+0200 simple-send-1720277 INFO mean time traveled: 1166 µs 232 messages received with message number 232
163212023-05-24T11:48:17.489757+0200 simple-send-1720277 DEBUG time traveled end
163222023-05-24T11:48:17.489768+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
163232023-05-24T11:48:17.489774+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163242023-05-24T11:48:17.489781+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
163252023-05-24T11:48:17.489799+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
163262023-05-24T11:48:17.489807+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
163272023-05-24T11:48:17.489814+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
163282023-05-24T11:48:17.489826+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
163292023-05-24T11:48:17.489866+0200 util-mst-1720276 DEBUG We want to read message of size 65036
163302023-05-24T11:48:17.489894+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
163312023-05-24T11:48:17.489905+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
163322023-05-24T11:48:17.489915+0200 simple-send-1720276 DEBUG check_recv
163332023-05-24T11:48:17.489927+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
163342023-05-24T11:48:17.489937+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
163352023-05-24T11:48:17.489949+0200 simple-send-1720276 DEBUG time traveled: 264973
163362023-05-24T11:48:17.489959+0200 simple-send-1720276 INFO mean time traveled: 1077 µs 246 messages received with message number 247
163372023-05-24T11:48:17.489968+0200 simple-send-1720276 DEBUG time traveled end
163382023-05-24T11:48:17.489978+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
163392023-05-24T11:48:17.489988+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
163402023-05-24T11:48:17.489999+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163412023-05-24T11:48:17.490016+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
163422023-05-24T11:48:17.490050+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
163432023-05-24T11:48:17.490063+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
163442023-05-24T11:48:17.490076+0200 util-mst-1720276 DEBUG We want to read message of size 65036
163452023-05-24T11:48:17.490087+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
163462023-05-24T11:48:17.490093+0200 util-mst-1720277 DEBUG We want to read message of size 65036
163472023-05-24T11:48:17.490097+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
163482023-05-24T11:48:17.490100+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
163492023-05-24T11:48:17.490108+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
163502023-05-24T11:48:17.490106+0200 simple-send-1720276 DEBUG check_recv
163512023-05-24T11:48:17.490112+0200 simple-send-1720277 DEBUG check_recv
163522023-05-24T11:48:17.490117+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
163532023-05-24T11:48:17.490117+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
163542023-05-24T11:48:17.490122+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
163552023-05-24T11:48:17.490127+0200 simple-send-1720277 DEBUG time traveled: 270877
163562023-05-24T11:48:17.490126+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
163572023-05-24T11:48:17.490132+0200 simple-send-1720277 INFO mean time traveled: 1162 µs 233 messages received with message number 233
163582023-05-24T11:48:17.490137+0200 simple-send-1720277 DEBUG time traveled end
163592023-05-24T11:48:17.490136+0200 simple-send-1720276 DEBUG time traveled: 265063
163602023-05-24T11:48:17.490142+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
163612023-05-24T11:48:17.490158+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
163622023-05-24T11:48:17.490157+0200 simple-send-1720276 INFO mean time traveled: 1073 µs 247 messages received with message number 248
163632023-05-24T11:48:17.490163+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163642023-05-24T11:48:17.490167+0200 simple-send-1720276 DEBUG time traveled end
163652023-05-24T11:48:17.490171+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
163662023-05-24T11:48:17.490177+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
163672023-05-24T11:48:17.490186+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
163682023-05-24T11:48:17.490187+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163692023-05-24T11:48:17.490202+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
163702023-05-24T11:48:17.490224+0200 util-mst-1720276 DEBUG We want to read message of size 65036
163712023-05-24T11:48:17.490234+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
163722023-05-24T11:48:17.490243+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
163732023-05-24T11:48:17.490251+0200 simple-send-1720276 DEBUG check_recv
163742023-05-24T11:48:17.490261+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
163752023-05-24T11:48:17.490271+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
163762023-05-24T11:48:17.490280+0200 simple-send-1720276 DEBUG time traveled: 265114
163772023-05-24T11:48:17.490290+0200 simple-send-1720276 INFO mean time traveled: 1069 µs 248 messages received with message number 249
163782023-05-24T11:48:17.490298+0200 simple-send-1720276 DEBUG time traveled end
163792023-05-24T11:48:17.490308+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
163802023-05-24T11:48:17.490310+0200 util-mst-1720277 DEBUG We want to read message of size 40
163812023-05-24T11:48:17.490319+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
163822023-05-24T11:48:17.490318+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163832023-05-24T11:48:17.490323+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
163842023-05-24T11:48:17.490329+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
163852023-05-24T11:48:17.490334+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
163862023-05-24T11:48:17.490333+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
163872023-05-24T11:48:17.490341+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
163882023-05-24T11:48:17.490347+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
163892023-05-24T11:48:17.490354+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
163902023-05-24T11:48:17.490361+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
163912023-05-24T11:48:17.490367+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
163922023-05-24T11:48:17.490374+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
163932023-05-24T11:48:17.490378+0200 util-mst-1720276 DEBUG We want to read message of size 65036
163942023-05-24T11:48:17.490387+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
163952023-05-24T11:48:17.490398+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
163962023-05-24T11:48:17.490397+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
163972023-05-24T11:48:17.490400+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
163982023-05-24T11:48:17.490411+0200 simple-send-1720276 DEBUG check_recv
163992023-05-24T11:48:17.490416+0200 util-mst-1720277 DEBUG We want to read message of size 40
164002023-05-24T11:48:17.490425+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
164012023-05-24T11:48:17.490425+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
164022023-05-24T11:48:17.490430+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
164032023-05-24T11:48:17.490436+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
164042023-05-24T11:48:17.490435+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
164052023-05-24T11:48:17.490441+0200 util-mst-1720277 DEBUG We want to read message of size 40
164062023-05-24T11:48:17.490446+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
164072023-05-24T11:48:17.490444+0200 simple-send-1720276 DEBUG time traveled: 265143
164082023-05-24T11:48:17.490450+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
164092023-05-24T11:48:17.490455+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
164102023-05-24T11:48:17.490454+0200 simple-send-1720276 INFO mean time traveled: 1064 µs 249 messages received with message number 250
164112023-05-24T11:48:17.490460+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
164122023-05-24T11:48:17.490463+0200 simple-send-1720276 DEBUG time traveled end
164132023-05-24T11:48:17.490468+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
164142023-05-24T11:48:17.490473+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
164152023-05-24T11:48:17.490473+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
164162023-05-24T11:48:17.490482+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
164172023-05-24T11:48:17.490489+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
164182023-05-24T11:48:17.490495+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
164192023-05-24T11:48:17.490497+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
164202023-05-24T11:48:17.490502+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
164212023-05-24T11:48:17.490530+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
164222023-05-24T11:48:17.490527+0200 util-mst-1720276 DEBUG We want to read message of size 40
164232023-05-24T11:48:17.490538+0200 util-mst-1720277 DEBUG We want to read message of size 40
164242023-05-24T11:48:17.490540+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
164252023-05-24T11:48:17.490544+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
164262023-05-24T11:48:17.490550+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
164272023-05-24T11:48:17.490549+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
164282023-05-24T11:48:17.490555+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
164292023-05-24T11:48:17.490560+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
164302023-05-24T11:48:17.490559+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
164312023-05-24T11:48:17.490567+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
164322023-05-24T11:48:17.490570+0200 util-mst-1720276 DEBUG We want to read message of size 40
164332023-05-24T11:48:17.490573+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
164342023-05-24T11:48:17.490591+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
164352023-05-24T11:48:17.490600+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
164362023-05-24T11:48:17.490601+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
164372023-05-24T11:48:17.490606+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
164382023-05-24T11:48:17.490613+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
164392023-05-24T11:48:17.490611+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
164402023-05-24T11:48:17.490621+0200 util-mst-1720276 DEBUG We want to read message of size 40
164412023-05-24T11:48:17.490631+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
164422023-05-24T11:48:17.490640+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
164432023-05-24T11:48:17.490644+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
164442023-05-24T11:48:17.490650+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
164452023-05-24T11:48:17.490654+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
164462023-05-24T11:48:17.490660+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
164472023-05-24T11:48:17.490659+0200 util-mst-1720276 DEBUG We want to read message of size 40
164482023-05-24T11:48:17.490668+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
164492023-05-24T11:48:17.490675+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
164502023-05-24T11:48:17.490678+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
164512023-05-24T11:48:17.490681+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
164522023-05-24T11:48:17.490690+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
164532023-05-24T11:48:17.490687+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
164542023-05-24T11:48:17.490698+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
164552023-05-24T11:48:17.490713+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
164562023-05-24T11:48:17.490722+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
164572023-05-24T11:48:17.490737+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
164582023-05-24T11:48:17.490749+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
164592023-05-24T11:48:17.490760+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
164602023-05-24T11:48:17.490784+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
164612023-05-24T11:48:17.490787+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
164622023-05-24T11:48:17.490798+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
164632023-05-24T11:48:17.490814+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
164642023-05-24T11:48:17.490836+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
164652023-05-24T11:48:17.490850+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
164662023-05-24T11:48:17.490872+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
164672023-05-24T11:48:17.490908+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
164682023-05-24T11:48:17.490925+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
164692023-05-24T11:48:17.490936+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
164702023-05-24T11:48:17.490953+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
164712023-05-24T11:48:17.490959+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
164722023-05-24T11:48:17.490976+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
164732023-05-24T11:48:17.490990+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
164742023-05-24T11:48:17.491035+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
164752023-05-24T11:48:17.491054+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
164762023-05-24T11:48:17.491065+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
164772023-05-24T11:48:17.491088+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
164782023-05-24T11:48:17.491099+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
164792023-05-24T11:48:17.491112+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
164802023-05-24T11:48:17.491160+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
164812023-05-24T11:48:17.491176+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
164822023-05-24T11:48:17.491187+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
164832023-05-24T11:48:17.491211+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
164842023-05-24T11:48:17.491222+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
164852023-05-24T11:48:17.491235+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
164862023-05-24T11:48:17.491285+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
164872023-05-24T11:48:17.491497+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
164882023-05-24T11:48:17.491661+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
164892023-05-24T11:48:17.492161+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
164902023-05-24T11:48:17.492201+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
164912023-05-24T11:48:17.492373+0200 util-mst-1720277 DEBUG We want to read message of size 65036
164922023-05-24T11:48:17.492389+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
164932023-05-24T11:48:17.492395+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
164942023-05-24T11:48:17.492400+0200 simple-send-1720277 DEBUG check_recv
164952023-05-24T11:48:17.492406+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
164962023-05-24T11:48:17.492411+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
164972023-05-24T11:48:17.492416+0200 simple-send-1720277 DEBUG time traveled: 273110
164982023-05-24T11:48:17.492421+0200 simple-send-1720277 INFO mean time traveled: 1167 µs 234 messages received with message number 234
164992023-05-24T11:48:17.492432+0200 simple-send-1720277 DEBUG time traveled end
165002023-05-24T11:48:17.492438+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
165012023-05-24T11:48:17.492443+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
165022023-05-24T11:48:17.492448+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165032023-05-24T11:48:17.492457+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
165042023-05-24T11:48:17.492477+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
165052023-05-24T11:48:17.492896+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
165062023-05-24T11:48:17.492897+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
165072023-05-24T11:48:17.493004+0200 util-mst-1720277 DEBUG We want to read message of size 65036
165082023-05-24T11:48:17.493014+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
165092023-05-24T11:48:17.493019+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
165102023-05-24T11:48:17.493023+0200 simple-send-1720277 DEBUG check_recv
165112023-05-24T11:48:17.493029+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
165122023-05-24T11:48:17.493034+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
165132023-05-24T11:48:17.493039+0200 simple-send-1720277 DEBUG time traveled: 273685
165142023-05-24T11:48:17.493045+0200 simple-send-1720277 INFO mean time traveled: 1164 µs 235 messages received with message number 235
165152023-05-24T11:48:17.493056+0200 simple-send-1720277 DEBUG time traveled end
165162023-05-24T11:48:17.493061+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
165172023-05-24T11:48:17.493066+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
165182023-05-24T11:48:17.493072+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165192023-05-24T11:48:17.493079+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
165202023-05-24T11:48:17.493098+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
165212023-05-24T11:48:17.493141+0200 util-mst-1720276 DEBUG We want to read message of size 65036
165222023-05-24T11:48:17.493169+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
165232023-05-24T11:48:17.493180+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
165242023-05-24T11:48:17.493190+0200 simple-send-1720276 DEBUG check_recv
165252023-05-24T11:48:17.493202+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
165262023-05-24T11:48:17.493212+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
165272023-05-24T11:48:17.493224+0200 simple-send-1720276 DEBUG time traveled: 267832
165282023-05-24T11:48:17.493234+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 250 messages received with message number 251
165292023-05-24T11:48:17.493243+0200 simple-send-1720276 DEBUG time traveled end
165302023-05-24T11:48:17.493253+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
165312023-05-24T11:48:17.493263+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
165322023-05-24T11:48:17.493274+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165332023-05-24T11:48:17.493292+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
165342023-05-24T11:48:17.493326+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
165352023-05-24T11:48:17.493395+0200 util-mst-1720277 DEBUG We want to read message of size 65036
165362023-05-24T11:48:17.493401+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
165372023-05-24T11:48:17.493406+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
165382023-05-24T11:48:17.493410+0200 simple-send-1720277 DEBUG check_recv
165392023-05-24T11:48:17.493416+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
165402023-05-24T11:48:17.493421+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
165412023-05-24T11:48:17.493426+0200 simple-send-1720277 DEBUG time traveled: 274020
165422023-05-24T11:48:17.493431+0200 simple-send-1720277 INFO mean time traveled: 1161 µs 236 messages received with message number 236
165432023-05-24T11:48:17.493435+0200 simple-send-1720277 DEBUG time traveled end
165442023-05-24T11:48:17.493440+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
165452023-05-24T11:48:17.493445+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
165462023-05-24T11:48:17.493450+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165472023-05-24T11:48:17.493458+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
165482023-05-24T11:48:17.493454+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
165492023-05-24T11:48:17.493473+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
165502023-05-24T11:48:17.493501+0200 util-mst-1720276 DEBUG We want to read message of size 65036
165512023-05-24T11:48:17.493516+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
165522023-05-24T11:48:17.493526+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
165532023-05-24T11:48:17.493535+0200 simple-send-1720276 DEBUG check_recv
165542023-05-24T11:48:17.493546+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
165552023-05-24T11:48:17.493556+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
165562023-05-24T11:48:17.493566+0200 simple-send-1720276 DEBUG time traveled: 267907
165572023-05-24T11:48:17.493576+0200 simple-send-1720276 INFO mean time traveled: 1067 µs 251 messages received with message number 252
165582023-05-24T11:48:17.493585+0200 simple-send-1720276 DEBUG time traveled end
165592023-05-24T11:48:17.493595+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
165602023-05-24T11:48:17.493605+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
165612023-05-24T11:48:17.493615+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165622023-05-24T11:48:17.493614+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
165632023-05-24T11:48:17.493632+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
165642023-05-24T11:48:17.493657+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
165652023-05-24T11:48:17.493686+0200 util-mst-1720276 DEBUG We want to read message of size 65036
165662023-05-24T11:48:17.493697+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
165672023-05-24T11:48:17.493706+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
165682023-05-24T11:48:17.493715+0200 simple-send-1720276 DEBUG check_recv
165692023-05-24T11:48:17.493725+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
165702023-05-24T11:48:17.493734+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
165712023-05-24T11:48:17.493744+0200 simple-send-1720276 DEBUG time traveled: 267955
165722023-05-24T11:48:17.493754+0200 simple-send-1720276 INFO mean time traveled: 1063 µs 252 messages received with message number 253
165732023-05-24T11:48:17.493771+0200 simple-send-1720276 DEBUG time traveled end
165742023-05-24T11:48:17.493782+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
165752023-05-24T11:48:17.493792+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165762023-05-24T11:48:17.493807+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
165772023-05-24T11:48:17.493840+0200 util-mst-1720276 DEBUG We want to read message of size 65036
165782023-05-24T11:48:17.493851+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
165792023-05-24T11:48:17.493860+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
165802023-05-24T11:48:17.493869+0200 simple-send-1720276 DEBUG check_recv
165812023-05-24T11:48:17.493879+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
165822023-05-24T11:48:17.493888+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
165832023-05-24T11:48:17.493898+0200 simple-send-1720276 DEBUG time traveled: 267930
165842023-05-24T11:48:17.493908+0200 simple-send-1720276 INFO mean time traveled: 1059 µs 253 messages received with message number 254
165852023-05-24T11:48:17.493917+0200 simple-send-1720276 DEBUG time traveled end
165862023-05-24T11:48:17.493926+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
165872023-05-24T11:48:17.493936+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
165882023-05-24T11:48:17.493939+0200 util-mst-1720277 DEBUG We want to read message of size 65036
165892023-05-24T11:48:17.493947+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
165902023-05-24T11:48:17.493952+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
165912023-05-24T11:48:17.493951+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
165922023-05-24T11:48:17.493956+0200 simple-send-1720277 DEBUG check_recv
165932023-05-24T11:48:17.493963+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
165942023-05-24T11:48:17.493967+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
165952023-05-24T11:48:17.493972+0200 simple-send-1720277 DEBUG time traveled: 274514
165962023-05-24T11:48:17.493977+0200 simple-send-1720277 INFO mean time traveled: 1158 µs 237 messages received with message number 237
165972023-05-24T11:48:17.493975+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
165982023-05-24T11:48:17.493981+0200 simple-send-1720277 DEBUG time traveled end
165992023-05-24T11:48:17.493987+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
166002023-05-24T11:48:17.493992+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
166012023-05-24T11:48:17.493991+0200 util-mst-1720276 DEBUG We want to read message of size 40
166022023-05-24T11:48:17.493997+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
166032023-05-24T11:48:17.494000+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
166042023-05-24T11:48:17.494005+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
166052023-05-24T11:48:17.494010+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
166062023-05-24T11:48:17.494018+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
166072023-05-24T11:48:17.494020+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
166082023-05-24T11:48:17.494027+0200 util-mst-1720277 DEBUG We want to read message of size 40
166092023-05-24T11:48:17.494032+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
166102023-05-24T11:48:17.494031+0200 util-mst-1720276 DEBUG We want to read message of size 40
166112023-05-24T11:48:17.494037+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
166122023-05-24T11:48:17.494040+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
166132023-05-24T11:48:17.494059+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
166142023-05-24T11:48:17.494062+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
166152023-05-24T11:48:17.494065+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
166162023-05-24T11:48:17.494072+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
166172023-05-24T11:48:17.494075+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
166182023-05-24T11:48:17.494083+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
166192023-05-24T11:48:17.494081+0200 util-mst-1720276 DEBUG We want to read message of size 40
166202023-05-24T11:48:17.494091+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
166212023-05-24T11:48:17.494098+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
166222023-05-24T11:48:17.494100+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
166232023-05-24T11:48:17.494104+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
166242023-05-24T11:48:17.494109+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
166252023-05-24T11:48:17.494119+0200 util-mst-1720276 DEBUG We want to read message of size 40
166262023-05-24T11:48:17.494121+0200 util-mst-1720277 DEBUG We want to read message of size 40
166272023-05-24T11:48:17.494129+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
166282023-05-24T11:48:17.494128+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
166292023-05-24T11:48:17.494134+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
166302023-05-24T11:48:17.494139+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
166312023-05-24T11:48:17.494137+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
166322023-05-24T11:48:17.494143+0200 util-mst-1720277 DEBUG We want to read message of size 40
166332023-05-24T11:48:17.494148+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
166342023-05-24T11:48:17.494147+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
166352023-05-24T11:48:17.494153+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
166362023-05-24T11:48:17.494158+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
166372023-05-24T11:48:17.494156+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
166382023-05-24T11:48:17.494163+0200 util-mst-1720277 DEBUG We want to read message of size 40
166392023-05-24T11:48:17.494167+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
166402023-05-24T11:48:17.494172+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
166412023-05-24T11:48:17.494172+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
166422023-05-24T11:48:17.494177+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
166432023-05-24T11:48:17.494182+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
166442023-05-24T11:48:17.494183+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
166452023-05-24T11:48:17.494190+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
166462023-05-24T11:48:17.494194+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
166472023-05-24T11:48:17.494210+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
166482023-05-24T11:48:17.494207+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
166492023-05-24T11:48:17.494219+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
166502023-05-24T11:48:17.494218+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
166512023-05-24T11:48:17.494244+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
166522023-05-24T11:48:17.494251+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
166532023-05-24T11:48:17.494259+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
166542023-05-24T11:48:17.494265+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
166552023-05-24T11:48:17.494272+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
166562023-05-24T11:48:17.494274+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
166572023-05-24T11:48:17.494289+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
166582023-05-24T11:48:17.494303+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
166592023-05-24T11:48:17.494303+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
166602023-05-24T11:48:17.494312+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
166612023-05-24T11:48:17.494310+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
166622023-05-24T11:48:17.494319+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
166632023-05-24T11:48:17.494336+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
166642023-05-24T11:48:17.494342+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
166652023-05-24T11:48:17.494343+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
166662023-05-24T11:48:17.494348+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
166672023-05-24T11:48:17.494359+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
166682023-05-24T11:48:17.494370+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
166692023-05-24T11:48:17.494378+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
166702023-05-24T11:48:17.494387+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
166712023-05-24T11:48:17.494393+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
166722023-05-24T11:48:17.494399+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
166732023-05-24T11:48:17.494407+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
166742023-05-24T11:48:17.494410+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
166752023-05-24T11:48:17.494413+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
166762023-05-24T11:48:17.494423+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
166772023-05-24T11:48:17.494424+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
166782023-05-24T11:48:17.494454+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
166792023-05-24T11:48:17.494467+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
166802023-05-24T11:48:17.494485+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
166812023-05-24T11:48:17.494496+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
166822023-05-24T11:48:17.494520+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
166832023-05-24T11:48:17.494531+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
166842023-05-24T11:48:17.494544+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
166852023-05-24T11:48:17.494589+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
166862023-05-24T11:48:17.494605+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
166872023-05-24T11:48:17.494616+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
166882023-05-24T11:48:17.494639+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
166892023-05-24T11:48:17.494650+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
166902023-05-24T11:48:17.494663+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
166912023-05-24T11:48:17.494708+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
166922023-05-24T11:48:17.494781+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
166932023-05-24T11:48:17.495025+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
166942023-05-24T11:48:17.495492+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
166952023-05-24T11:48:17.495729+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
166962023-05-24T11:48:17.495756+0200 util-mst-1720277 DEBUG We want to read message of size 65036
166972023-05-24T11:48:17.495772+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
166982023-05-24T11:48:17.495778+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
166992023-05-24T11:48:17.495783+0200 simple-send-1720277 DEBUG check_recv
167002023-05-24T11:48:17.495789+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
167012023-05-24T11:48:17.495794+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
167022023-05-24T11:48:17.495800+0200 simple-send-1720277 DEBUG time traveled: 276294
167032023-05-24T11:48:17.495806+0200 simple-send-1720277 INFO mean time traveled: 1160 µs 238 messages received with message number 238
167042023-05-24T11:48:17.495810+0200 simple-send-1720277 DEBUG time traveled end
167052023-05-24T11:48:17.495815+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
167062023-05-24T11:48:17.495821+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
167072023-05-24T11:48:17.495826+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167082023-05-24T11:48:17.495835+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
167092023-05-24T11:48:17.495854+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
167102023-05-24T11:48:17.495996+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
167112023-05-24T11:48:17.496430+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
167122023-05-24T11:48:17.496702+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
167132023-05-24T11:48:17.496834+0200 util-mst-1720276 DEBUG We want to read message of size 65036
167142023-05-24T11:48:17.496863+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
167152023-05-24T11:48:17.496875+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
167162023-05-24T11:48:17.496885+0200 simple-send-1720276 DEBUG check_recv
167172023-05-24T11:48:17.496897+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
167182023-05-24T11:48:17.496907+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
167192023-05-24T11:48:17.496919+0200 simple-send-1720276 DEBUG time traveled: 270811
167202023-05-24T11:48:17.496929+0200 simple-send-1720276 INFO mean time traveled: 1066 µs 254 messages received with message number 255
167212023-05-24T11:48:17.496938+0200 simple-send-1720276 DEBUG time traveled end
167222023-05-24T11:48:17.496948+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
167232023-05-24T11:48:17.496959+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
167242023-05-24T11:48:17.496970+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167252023-05-24T11:48:17.496988+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
167262023-05-24T11:48:17.497018+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
167272023-05-24T11:48:17.497047+0200 util-mst-1720276 DEBUG We want to read message of size 65036
167282023-05-24T11:48:17.497068+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
167292023-05-24T11:48:17.497078+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
167302023-05-24T11:48:17.497086+0200 simple-send-1720276 DEBUG check_recv
167312023-05-24T11:48:17.497097+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
167322023-05-24T11:48:17.497107+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
167332023-05-24T11:48:17.497117+0200 simple-send-1720276 DEBUG time traveled: 270840
167342023-05-24T11:48:17.497127+0200 simple-send-1720276 INFO mean time traveled: 1062 µs 255 messages received with message number 256
167352023-05-24T11:48:17.497135+0200 simple-send-1720276 DEBUG time traveled end
167362023-05-24T11:48:17.497145+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
167372023-05-24T11:48:17.497155+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167382023-05-24T11:48:17.497159+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
167392023-05-24T11:48:17.497170+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
167402023-05-24T11:48:17.497185+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
167412023-05-24T11:48:17.497198+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
167422023-05-24T11:48:17.497207+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
167432023-05-24T11:48:17.497382+0200 util-mst-1720276 DEBUG We want to read message of size 65036
167442023-05-24T11:48:17.497396+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
167452023-05-24T11:48:17.497406+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
167462023-05-24T11:48:17.497415+0200 simple-send-1720276 DEBUG check_recv
167472023-05-24T11:48:17.497425+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
167482023-05-24T11:48:17.497429+0200 util-mst-1720277 DEBUG We want to read message of size 65036
167492023-05-24T11:48:17.497435+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
167502023-05-24T11:48:17.497450+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
167512023-05-24T11:48:17.497453+0200 simple-send-1720276 DEBUG time traveled: 271119
167522023-05-24T11:48:17.497456+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
167532023-05-24T11:48:17.497463+0200 simple-send-1720277 DEBUG check_recv
167542023-05-24T11:48:17.497463+0200 simple-send-1720276 INFO mean time traveled: 1059 µs 256 messages received with message number 257
167552023-05-24T11:48:17.497469+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
167562023-05-24T11:48:17.497472+0200 simple-send-1720276 DEBUG time traveled end
167572023-05-24T11:48:17.497474+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
167582023-05-24T11:48:17.497483+0200 simple-send-1720277 DEBUG time traveled: 277929
167592023-05-24T11:48:17.497482+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
167602023-05-24T11:48:17.497488+0200 simple-send-1720277 INFO mean time traveled: 1162 µs 239 messages received with message number 239
167612023-05-24T11:48:17.497493+0200 simple-send-1720277 DEBUG time traveled end
167622023-05-24T11:48:17.497492+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
167632023-05-24T11:48:17.497498+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
167642023-05-24T11:48:17.497504+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
167652023-05-24T11:48:17.497503+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167662023-05-24T11:48:17.497509+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167672023-05-24T11:48:17.497519+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
167682023-05-24T11:48:17.497518+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
167692023-05-24T11:48:17.497534+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
167702023-05-24T11:48:17.497539+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
167712023-05-24T11:48:17.497552+0200 util-mst-1720277 DEBUG We want to read message of size 65036
167722023-05-24T11:48:17.497558+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
167732023-05-24T11:48:17.497562+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
167742023-05-24T11:48:17.497567+0200 simple-send-1720277 DEBUG check_recv
167752023-05-24T11:48:17.497568+0200 util-mst-1720276 DEBUG We want to read message of size 65036
167762023-05-24T11:48:17.497572+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
167772023-05-24T11:48:17.497579+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
167782023-05-24T11:48:17.497579+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
167792023-05-24T11:48:17.497584+0200 simple-send-1720277 DEBUG time traveled: 277986
167802023-05-24T11:48:17.497589+0200 simple-send-1720277 INFO mean time traveled: 1158 µs 240 messages received with message number 240
167812023-05-24T11:48:17.497588+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
167822023-05-24T11:48:17.497594+0200 simple-send-1720277 DEBUG time traveled end
167832023-05-24T11:48:17.497599+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
167842023-05-24T11:48:17.497597+0200 simple-send-1720276 DEBUG check_recv
167852023-05-24T11:48:17.497604+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
167862023-05-24T11:48:17.497608+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
167872023-05-24T11:48:17.497612+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
167882023-05-24T11:48:17.497617+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
167892023-05-24T11:48:17.497627+0200 simple-send-1720276 DEBUG time traveled: 271218
167902023-05-24T11:48:17.497634+0200 util-mst-1720277 DEBUG We want to read message of size 65036
167912023-05-24T11:48:17.497639+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
167922023-05-24T11:48:17.497637+0200 simple-send-1720276 INFO mean time traveled: 1055 µs 257 messages received with message number 258
167932023-05-24T11:48:17.497644+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
167942023-05-24T11:48:17.497648+0200 simple-send-1720277 DEBUG check_recv
167952023-05-24T11:48:17.497646+0200 simple-send-1720276 DEBUG time traveled end
167962023-05-24T11:48:17.497653+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
167972023-05-24T11:48:17.497658+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
167982023-05-24T11:48:17.497657+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
167992023-05-24T11:48:17.497663+0200 simple-send-1720277 DEBUG time traveled: 278013
168002023-05-24T11:48:17.497668+0200 simple-send-1720277 INFO mean time traveled: 1153 µs 241 messages received with message number 241
168012023-05-24T11:48:17.497667+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168022023-05-24T11:48:17.497672+0200 simple-send-1720277 DEBUG time traveled end
168032023-05-24T11:48:17.497677+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
168042023-05-24T11:48:17.497682+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168052023-05-24T11:48:17.497681+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
168062023-05-24T11:48:17.497690+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
168072023-05-24T11:48:17.497695+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
168082023-05-24T11:48:17.497703+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
168092023-05-24T11:48:17.497712+0200 util-mst-1720277 DEBUG We want to read message of size 40
168102023-05-24T11:48:17.497717+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
168112023-05-24T11:48:17.497714+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
168122023-05-24T11:48:17.497722+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
168132023-05-24T11:48:17.497727+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
168142023-05-24T11:48:17.497732+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168152023-05-24T11:48:17.497740+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
168162023-05-24T11:48:17.497745+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
168172023-05-24T11:48:17.497751+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
168182023-05-24T11:48:17.497760+0200 util-mst-1720276 DEBUG We want to read message of size 40
168192023-05-24T11:48:17.497767+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
168202023-05-24T11:48:17.497772+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
168212023-05-24T11:48:17.497775+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
168222023-05-24T11:48:17.497781+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
168232023-05-24T11:48:17.497790+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
168242023-05-24T11:48:17.497792+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
168252023-05-24T11:48:17.497797+0200 util-mst-1720277 DEBUG We want to read message of size 40
168262023-05-24T11:48:17.497811+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
168272023-05-24T11:48:17.497816+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
168282023-05-24T11:48:17.497813+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168292023-05-24T11:48:17.497821+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
168302023-05-24T11:48:17.497826+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168312023-05-24T11:48:17.497830+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
168322023-05-24T11:48:17.497834+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
168332023-05-24T11:48:17.497843+0200 util-mst-1720277 DEBUG We want to read message of size 40
168342023-05-24T11:48:17.497841+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
168352023-05-24T11:48:17.497848+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
168362023-05-24T11:48:17.497853+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
168372023-05-24T11:48:17.497857+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
168382023-05-24T11:48:17.497862+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168392023-05-24T11:48:17.497870+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
168402023-05-24T11:48:17.497867+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
168412023-05-24T11:48:17.497880+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
168422023-05-24T11:48:17.497900+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
168432023-05-24T11:48:17.497908+0200 util-mst-1720277 DEBUG We want to read message of size 40
168442023-05-24T11:48:17.497906+0200 util-mst-1720276 DEBUG We want to read message of size 40
168452023-05-24T11:48:17.497913+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
168462023-05-24T11:48:17.497918+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
168472023-05-24T11:48:17.497917+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
168482023-05-24T11:48:17.497923+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
168492023-05-24T11:48:17.497928+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168502023-05-24T11:48:17.497927+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
168512023-05-24T11:48:17.497936+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
168522023-05-24T11:48:17.497937+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
168532023-05-24T11:48:17.497942+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
168542023-05-24T11:48:17.497946+0200 util-mst-1720276 DEBUG We want to read message of size 40
168552023-05-24T11:48:17.497949+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
168562023-05-24T11:48:17.497958+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
168572023-05-24T11:48:17.497956+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
168582023-05-24T11:48:17.497968+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
168592023-05-24T11:48:17.497971+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
168602023-05-24T11:48:17.497975+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
168612023-05-24T11:48:17.497990+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
168622023-05-24T11:48:17.498000+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168632023-05-24T11:48:17.498016+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
168642023-05-24T11:48:17.498021+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
168652023-05-24T11:48:17.498031+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
168662023-05-24T11:48:17.498036+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
168672023-05-24T11:48:17.498052+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
168682023-05-24T11:48:17.498058+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
168692023-05-24T11:48:17.498065+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
168702023-05-24T11:48:17.498061+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
168712023-05-24T11:48:17.498078+0200 util-mst-1720276 DEBUG We want to read message of size 40
168722023-05-24T11:48:17.498088+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
168732023-05-24T11:48:17.498093+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
168742023-05-24T11:48:17.498098+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
168752023-05-24T11:48:17.498102+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
168762023-05-24T11:48:17.498096+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
168772023-05-24T11:48:17.498109+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
168782023-05-24T11:48:17.498108+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
168792023-05-24T11:48:17.498124+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
168802023-05-24T11:48:17.498131+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
168812023-05-24T11:48:17.498137+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
168822023-05-24T11:48:17.498139+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
168832023-05-24T11:48:17.498144+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
168842023-05-24T11:48:17.498149+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
168852023-05-24T11:48:17.498176+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
168862023-05-24T11:48:17.498173+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
168872023-05-24T11:48:17.498186+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
168882023-05-24T11:48:17.498200+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
168892023-05-24T11:48:17.498261+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
168902023-05-24T11:48:17.498280+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
168912023-05-24T11:48:17.498291+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
168922023-05-24T11:48:17.498322+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
168932023-05-24T11:48:17.498334+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
168942023-05-24T11:48:17.498348+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
168952023-05-24T11:48:17.498394+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
168962023-05-24T11:48:17.498411+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
168972023-05-24T11:48:17.498422+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
168982023-05-24T11:48:17.498445+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
168992023-05-24T11:48:17.498455+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
169002023-05-24T11:48:17.498469+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
169012023-05-24T11:48:17.498516+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
169022023-05-24T11:48:17.498611+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
169032023-05-24T11:48:17.498664+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
169042023-05-24T11:48:17.499258+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
169052023-05-24T11:48:17.499369+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
169062023-05-24T11:48:17.499457+0200 util-mst-1720277 DEBUG We want to read message of size 65036
169072023-05-24T11:48:17.499473+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
169082023-05-24T11:48:17.499479+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
169092023-05-24T11:48:17.499484+0200 simple-send-1720277 DEBUG check_recv
169102023-05-24T11:48:17.499490+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
169112023-05-24T11:48:17.499495+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
169122023-05-24T11:48:17.499501+0200 simple-send-1720277 DEBUG time traveled: 279804
169132023-05-24T11:48:17.499506+0200 simple-send-1720277 INFO mean time traveled: 1156 µs 242 messages received with message number 242
169142023-05-24T11:48:17.499510+0200 simple-send-1720277 DEBUG time traveled end
169152023-05-24T11:48:17.499515+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
169162023-05-24T11:48:17.499521+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
169172023-05-24T11:48:17.499526+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
169182023-05-24T11:48:17.499535+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
169192023-05-24T11:48:17.499553+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
169202023-05-24T11:48:17.499571+0200 util-mst-1720277 DEBUG We want to read message of size 65036
169212023-05-24T11:48:17.499576+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
169222023-05-24T11:48:17.499581+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
169232023-05-24T11:48:17.499585+0200 simple-send-1720277 DEBUG check_recv
169242023-05-24T11:48:17.499590+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
169252023-05-24T11:48:17.499595+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
169262023-05-24T11:48:17.499600+0200 simple-send-1720277 DEBUG time traveled: 279857
169272023-05-24T11:48:17.499611+0200 simple-send-1720277 INFO mean time traveled: 1151 µs 243 messages received with message number 243
169282023-05-24T11:48:17.499616+0200 simple-send-1720277 DEBUG time traveled end
169292023-05-24T11:48:17.499621+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
169302023-05-24T11:48:17.499626+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
169312023-05-24T11:48:17.499633+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
169322023-05-24T11:48:17.499640+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
169332023-05-24T11:48:17.499653+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
169342023-05-24T11:48:17.499754+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
169352023-05-24T11:48:17.500063+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
169362023-05-24T11:48:17.500388+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
169372023-05-24T11:48:17.500765+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
169382023-05-24T11:48:17.500829+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
169392023-05-24T11:48:17.501266+0200 util-mst-1720277 DEBUG We want to read message of size 65036
169402023-05-24T11:48:17.501283+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
169412023-05-24T11:48:17.501289+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
169422023-05-24T11:48:17.501294+0200 simple-send-1720277 DEBUG check_recv
169432023-05-24T11:48:17.501300+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
169442023-05-24T11:48:17.501305+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
169452023-05-24T11:48:17.501311+0200 simple-send-1720277 DEBUG time traveled: 281519
169462023-05-24T11:48:17.501317+0200 simple-send-1720277 INFO mean time traveled: 1153 µs 244 messages received with message number 244
169472023-05-24T11:48:17.501321+0200 simple-send-1720277 DEBUG time traveled end
169482023-05-24T11:48:17.501327+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
169492023-05-24T11:48:17.501332+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
169502023-05-24T11:48:17.501337+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
169512023-05-24T11:48:17.501346+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
169522023-05-24T11:48:17.501369+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
169532023-05-24T11:48:17.501465+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
169542023-05-24T11:48:17.501459+0200 util-mst-1720276 DEBUG We want to read message of size 65036
169552023-05-24T11:48:17.501477+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
169562023-05-24T11:48:17.501491+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
169572023-05-24T11:48:17.501505+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
169582023-05-24T11:48:17.501515+0200 simple-send-1720276 DEBUG check_recv
169592023-05-24T11:48:17.501527+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
169602023-05-24T11:48:17.501537+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
169612023-05-24T11:48:17.501549+0200 simple-send-1720276 DEBUG time traveled: 275094
169622023-05-24T11:48:17.501559+0200 simple-send-1720276 INFO mean time traveled: 1066 µs 258 messages received with message number 259
169632023-05-24T11:48:17.501578+0200 simple-send-1720276 DEBUG time traveled end
169642023-05-24T11:48:17.501590+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
169652023-05-24T11:48:17.501600+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
169662023-05-24T11:48:17.501611+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
169672023-05-24T11:48:17.501628+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
169682023-05-24T11:48:17.501660+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
169692023-05-24T11:48:17.501687+0200 util-mst-1720276 DEBUG We want to read message of size 65036
169702023-05-24T11:48:17.501697+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
169712023-05-24T11:48:17.501707+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
169722023-05-24T11:48:17.501716+0200 simple-send-1720276 DEBUG check_recv
169732023-05-24T11:48:17.501726+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
169742023-05-24T11:48:17.501735+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
169752023-05-24T11:48:17.501745+0200 simple-send-1720276 DEBUG time traveled: 275229
169762023-05-24T11:48:17.501755+0200 simple-send-1720276 INFO mean time traveled: 1062 µs 259 messages received with message number 260
169772023-05-24T11:48:17.501764+0200 simple-send-1720276 DEBUG time traveled end
169782023-05-24T11:48:17.501774+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
169792023-05-24T11:48:17.501784+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
169802023-05-24T11:48:17.501799+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
169812023-05-24T11:48:17.501820+0200 util-mst-1720276 DEBUG We want to read message of size 65036
169822023-05-24T11:48:17.501829+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
169832023-05-24T11:48:17.501838+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
169842023-05-24T11:48:17.501846+0200 util-mst-1720277 DEBUG We want to read message of size 65036
169852023-05-24T11:48:17.501847+0200 simple-send-1720276 DEBUG check_recv
169862023-05-24T11:48:17.501853+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
169872023-05-24T11:48:17.501858+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
169882023-05-24T11:48:17.501857+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
169892023-05-24T11:48:17.501862+0200 simple-send-1720277 DEBUG check_recv
169902023-05-24T11:48:17.501868+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
169912023-05-24T11:48:17.501866+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
169922023-05-24T11:48:17.501873+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
169932023-05-24T11:48:17.501878+0200 simple-send-1720277 DEBUG time traveled: 282028
169942023-05-24T11:48:17.501876+0200 simple-send-1720276 DEBUG time traveled: 275322
169952023-05-24T11:48:17.501883+0200 simple-send-1720277 INFO mean time traveled: 1151 µs 245 messages received with message number 245
169962023-05-24T11:48:17.501887+0200 simple-send-1720277 DEBUG time traveled end
169972023-05-24T11:48:17.501886+0200 simple-send-1720276 INFO mean time traveled: 1058 µs 260 messages received with message number 261
169982023-05-24T11:48:17.501892+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
169992023-05-24T11:48:17.501895+0200 simple-send-1720276 DEBUG time traveled end
170002023-05-24T11:48:17.501897+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
170012023-05-24T11:48:17.501905+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170022023-05-24T11:48:17.501905+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
170032023-05-24T11:48:17.501919+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
170042023-05-24T11:48:17.501919+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170052023-05-24T11:48:17.501922+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
170062023-05-24T11:48:17.501937+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
170072023-05-24T11:48:17.501934+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
170082023-05-24T11:48:17.501961+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
170092023-05-24T11:48:17.501987+0200 util-mst-1720276 DEBUG We want to read message of size 65036
170102023-05-24T11:48:17.501997+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
170112023-05-24T11:48:17.502006+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
170122023-05-24T11:48:17.502015+0200 simple-send-1720276 DEBUG check_recv
170132023-05-24T11:48:17.502025+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
170142023-05-24T11:48:17.502034+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
170152023-05-24T11:48:17.502044+0200 simple-send-1720276 DEBUG time traveled: 275440
170162023-05-24T11:48:17.502054+0200 simple-send-1720276 INFO mean time traveled: 1055 µs 261 messages received with message number 262
170172023-05-24T11:48:17.502062+0200 simple-send-1720276 DEBUG time traveled end
170182023-05-24T11:48:17.502072+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
170192023-05-24T11:48:17.502082+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170202023-05-24T11:48:17.502097+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
170212023-05-24T11:48:17.502111+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
170222023-05-24T11:48:17.502131+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
170232023-05-24T11:48:17.502145+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
170242023-05-24T11:48:17.502158+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
170252023-05-24T11:48:17.502181+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
170262023-05-24T11:48:17.502182+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
170272023-05-24T11:48:17.502201+0200 util-mst-1720276 DEBUG We want to read message of size 40
170282023-05-24T11:48:17.502212+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
170292023-05-24T11:48:17.502221+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
170302023-05-24T11:48:17.502231+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
170312023-05-24T11:48:17.502242+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170322023-05-24T11:48:17.502256+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
170332023-05-24T11:48:17.502267+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
170342023-05-24T11:48:17.502290+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
170352023-05-24T11:48:17.502302+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
170362023-05-24T11:48:17.502316+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
170372023-05-24T11:48:17.502365+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
170382023-05-24T11:48:17.502384+0200 util-mst-1720276 DEBUG We want to read message of size 40
170392023-05-24T11:48:17.502387+0200 util-mst-1720277 DEBUG We want to read message of size 40
170402023-05-24T11:48:17.502395+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
170412023-05-24T11:48:17.502394+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
170422023-05-24T11:48:17.502400+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
170432023-05-24T11:48:17.502405+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
170442023-05-24T11:48:17.502403+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
170452023-05-24T11:48:17.502411+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170462023-05-24T11:48:17.502414+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
170472023-05-24T11:48:17.502418+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
170482023-05-24T11:48:17.502425+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
170492023-05-24T11:48:17.502424+0200 util-mst-1720276 DEBUG We want to read message of size 40
170502023-05-24T11:48:17.502433+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
170512023-05-24T11:48:17.502442+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
170522023-05-24T11:48:17.502442+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
170532023-05-24T11:48:17.502448+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
170542023-05-24T11:48:17.502452+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
170552023-05-24T11:48:17.502455+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
170562023-05-24T11:48:17.502462+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170572023-05-24T11:48:17.502477+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
170582023-05-24T11:48:17.502481+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
170592023-05-24T11:48:17.502488+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
170602023-05-24T11:48:17.502512+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
170612023-05-24T11:48:17.502517+0200 util-mst-1720277 DEBUG We want to read message of size 40
170622023-05-24T11:48:17.502524+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
170632023-05-24T11:48:17.502523+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
170642023-05-24T11:48:17.502529+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
170652023-05-24T11:48:17.502534+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
170662023-05-24T11:48:17.502539+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170672023-05-24T11:48:17.502546+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
170682023-05-24T11:48:17.502545+0200 util-mst-1720276 DEBUG We want to read message of size 40
170692023-05-24T11:48:17.502552+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
170702023-05-24T11:48:17.502554+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
170712023-05-24T11:48:17.502556+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
170722023-05-24T11:48:17.502567+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
170732023-05-24T11:48:17.502582+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
170742023-05-24T11:48:17.502580+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
170752023-05-24T11:48:17.502589+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
170762023-05-24T11:48:17.502591+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
170772023-05-24T11:48:17.502600+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170782023-05-24T11:48:17.502615+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
170792023-05-24T11:48:17.502625+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
170802023-05-24T11:48:17.502649+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
170812023-05-24T11:48:17.502666+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
170822023-05-24T11:48:17.502678+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
170832023-05-24T11:48:17.502697+0200 util-mst-1720277 DEBUG We want to read message of size 40
170842023-05-24T11:48:17.502703+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
170852023-05-24T11:48:17.502702+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
170862023-05-24T11:48:17.502708+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
170872023-05-24T11:48:17.502713+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
170882023-05-24T11:48:17.502713+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
170892023-05-24T11:48:17.502719+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
170902023-05-24T11:48:17.502726+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
170912023-05-24T11:48:17.502727+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
170922023-05-24T11:48:17.502732+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
170932023-05-24T11:48:17.502747+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
170942023-05-24T11:48:17.502753+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
170952023-05-24T11:48:17.502760+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
170962023-05-24T11:48:17.502773+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
170972023-05-24T11:48:17.502790+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
170982023-05-24T11:48:17.502795+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
170992023-05-24T11:48:17.502801+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
171002023-05-24T11:48:17.502808+0200 util-mst-1720277 DEBUG We want to read message of size 40
171012023-05-24T11:48:17.502813+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
171022023-05-24T11:48:17.502818+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
171032023-05-24T11:48:17.502823+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
171042023-05-24T11:48:17.502828+0200 util-mst-1720277 DEBUG We want to read message of size 40
171052023-05-24T11:48:17.502825+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
171062023-05-24T11:48:17.502833+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
171072023-05-24T11:48:17.502846+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
171082023-05-24T11:48:17.502846+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
171092023-05-24T11:48:17.502850+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
171102023-05-24T11:48:17.502857+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
171112023-05-24T11:48:17.502861+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
171122023-05-24T11:48:17.502864+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
171132023-05-24T11:48:17.502872+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
171142023-05-24T11:48:17.502887+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
171152023-05-24T11:48:17.502884+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171162023-05-24T11:48:17.502894+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
171172023-05-24T11:48:17.502904+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
171182023-05-24T11:48:17.502905+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
171192023-05-24T11:48:17.502936+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
171202023-05-24T11:48:17.502945+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
171212023-05-24T11:48:17.502951+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
171222023-05-24T11:48:17.502966+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
171232023-05-24T11:48:17.502963+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171242023-05-24T11:48:17.502973+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
171252023-05-24T11:48:17.502982+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
171262023-05-24T11:48:17.503012+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
171272023-05-24T11:48:17.503562+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171282023-05-24T11:48:17.503612+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171292023-05-24T11:48:17.503966+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171302023-05-24T11:48:17.504303+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171312023-05-24T11:48:17.504567+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171322023-05-24T11:48:17.504973+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171332023-05-24T11:48:17.505028+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171342023-05-24T11:48:17.505194+0200 util-mst-1720276 DEBUG We want to read message of size 65036
171352023-05-24T11:48:17.505224+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
171362023-05-24T11:48:17.505236+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
171372023-05-24T11:48:17.505256+0200 simple-send-1720276 DEBUG check_recv
171382023-05-24T11:48:17.505268+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
171392023-05-24T11:48:17.505278+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
171402023-05-24T11:48:17.505290+0200 simple-send-1720276 DEBUG time traveled: 278647
171412023-05-24T11:48:17.505300+0200 simple-send-1720276 INFO mean time traveled: 1063 µs 262 messages received with message number 263
171422023-05-24T11:48:17.505309+0200 simple-send-1720276 DEBUG time traveled end
171432023-05-24T11:48:17.505319+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
171442023-05-24T11:48:17.505330+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
171452023-05-24T11:48:17.505341+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
171462023-05-24T11:48:17.505358+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
171472023-05-24T11:48:17.505388+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
171482023-05-24T11:48:17.505418+0200 util-mst-1720276 DEBUG We want to read message of size 65036
171492023-05-24T11:48:17.505428+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
171502023-05-24T11:48:17.505438+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
171512023-05-24T11:48:17.505446+0200 simple-send-1720276 DEBUG check_recv
171522023-05-24T11:48:17.505457+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
171532023-05-24T11:48:17.505466+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
171542023-05-24T11:48:17.505476+0200 simple-send-1720276 DEBUG time traveled: 278751
171552023-05-24T11:48:17.505486+0200 simple-send-1720276 INFO mean time traveled: 1059 µs 263 messages received with message number 264
171562023-05-24T11:48:17.505495+0200 simple-send-1720276 DEBUG time traveled end
171572023-05-24T11:48:17.505504+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
171582023-05-24T11:48:17.505514+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
171592023-05-24T11:48:17.505529+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
171602023-05-24T11:48:17.505543+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
171612023-05-24T11:48:17.505565+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
171622023-05-24T11:48:17.505628+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171632023-05-24T11:48:17.505661+0200 util-mst-1720277 DEBUG We want to read message of size 65036
171642023-05-24T11:48:17.505677+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
171652023-05-24T11:48:17.505683+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
171662023-05-24T11:48:17.505688+0200 simple-send-1720277 DEBUG check_recv
171672023-05-24T11:48:17.505694+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
171682023-05-24T11:48:17.505699+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
171692023-05-24T11:48:17.505704+0200 simple-send-1720277 DEBUG time traveled: 285809
171702023-05-24T11:48:17.505709+0200 simple-send-1720277 INFO mean time traveled: 1161 µs 246 messages received with message number 246
171712023-05-24T11:48:17.505714+0200 simple-send-1720277 DEBUG time traveled end
171722023-05-24T11:48:17.505719+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
171732023-05-24T11:48:17.505724+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
171742023-05-24T11:48:17.505730+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
171752023-05-24T11:48:17.505730+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171762023-05-24T11:48:17.505746+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
171772023-05-24T11:48:17.505769+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
171782023-05-24T11:48:17.506037+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171792023-05-24T11:48:17.506445+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171802023-05-24T11:48:17.506603+0200 util-mst-1720276 DEBUG We want to read message of size 65036
171812023-05-24T11:48:17.506632+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
171822023-05-24T11:48:17.506644+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
171832023-05-24T11:48:17.506653+0200 simple-send-1720276 DEBUG check_recv
171842023-05-24T11:48:17.506656+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171852023-05-24T11:48:17.506665+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
171862023-05-24T11:48:17.506677+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
171872023-05-24T11:48:17.506689+0200 simple-send-1720276 DEBUG time traveled: 279950
171882023-05-24T11:48:17.506699+0200 simple-send-1720276 INFO mean time traveled: 1060 µs 264 messages received with message number 265
171892023-05-24T11:48:17.506708+0200 simple-send-1720276 DEBUG time traveled end
171902023-05-24T11:48:17.506719+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
171912023-05-24T11:48:17.506729+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
171922023-05-24T11:48:17.506741+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
171932023-05-24T11:48:17.506758+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
171942023-05-24T11:48:17.506789+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
171952023-05-24T11:48:17.507061+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171962023-05-24T11:48:17.507141+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
171972023-05-24T11:48:17.507554+0200 util-mst-1720277 DEBUG We want to read message of size 65036
171982023-05-24T11:48:17.507569+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
171992023-05-24T11:48:17.507575+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
172002023-05-24T11:48:17.507580+0200 simple-send-1720277 DEBUG check_recv
172012023-05-24T11:48:17.507586+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
172022023-05-24T11:48:17.507591+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
172032023-05-24T11:48:17.507597+0200 simple-send-1720277 DEBUG time traveled: 287658
172042023-05-24T11:48:17.507602+0200 simple-send-1720277 INFO mean time traveled: 1164 µs 247 messages received with message number 247
172052023-05-24T11:48:17.507607+0200 simple-send-1720277 DEBUG time traveled end
172062023-05-24T11:48:17.507612+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
172072023-05-24T11:48:17.507617+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
172082023-05-24T11:48:17.507622+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172092023-05-24T11:48:17.507631+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
172102023-05-24T11:48:17.507647+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
172112023-05-24T11:48:17.507657+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
172122023-05-24T11:48:17.507671+0200 util-mst-1720277 DEBUG We want to read message of size 65036
172132023-05-24T11:48:17.507679+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
172142023-05-24T11:48:17.507684+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
172152023-05-24T11:48:17.507688+0200 simple-send-1720277 DEBUG check_recv
172162023-05-24T11:48:17.507694+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
172172023-05-24T11:48:17.507698+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
172182023-05-24T11:48:17.507703+0200 simple-send-1720277 DEBUG time traveled: 287721
172192023-05-24T11:48:17.507708+0200 simple-send-1720277 INFO mean time traveled: 1160 µs 248 messages received with message number 248
172202023-05-24T11:48:17.507713+0200 simple-send-1720277 DEBUG time traveled end
172212023-05-24T11:48:17.507718+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
172222023-05-24T11:48:17.507722+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172232023-05-24T11:48:17.507730+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
172242023-05-24T11:48:17.507727+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
172252023-05-24T11:48:17.507746+0200 util-mst-1720277 DEBUG We want to read message of size 65036
172262023-05-24T11:48:17.507753+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
172272023-05-24T11:48:17.507758+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
172282023-05-24T11:48:17.507762+0200 simple-send-1720277 DEBUG check_recv
172292023-05-24T11:48:17.507767+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
172302023-05-24T11:48:17.507772+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
172312023-05-24T11:48:17.507776+0200 simple-send-1720277 DEBUG time traveled: 287738
172322023-05-24T11:48:17.507781+0200 simple-send-1720277 INFO mean time traveled: 1155 µs 249 messages received with message number 249
172332023-05-24T11:48:17.507785+0200 simple-send-1720277 DEBUG time traveled end
172342023-05-24T11:48:17.507790+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
172352023-05-24T11:48:17.507795+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172362023-05-24T11:48:17.507803+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
172372023-05-24T11:48:17.507818+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
172382023-05-24T11:48:17.507826+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
172392023-05-24T11:48:17.507833+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
172402023-05-24T11:48:17.507845+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
172412023-05-24T11:48:17.507913+0200 util-mst-1720276 DEBUG We want to read message of size 65036
172422023-05-24T11:48:17.507941+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
172432023-05-24T11:48:17.507953+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
172442023-05-24T11:48:17.507962+0200 simple-send-1720276 DEBUG check_recv
172452023-05-24T11:48:17.507974+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
172462023-05-24T11:48:17.507984+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
172472023-05-24T11:48:17.507995+0200 simple-send-1720276 DEBUG time traveled: 281221
172482023-05-24T11:48:17.508005+0200 simple-send-1720276 INFO mean time traveled: 1061 µs 265 messages received with message number 266
172492023-05-24T11:48:17.508025+0200 simple-send-1720276 DEBUG time traveled end
172502023-05-24T11:48:17.508036+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
172512023-05-24T11:48:17.508047+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
172522023-05-24T11:48:17.508058+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172532023-05-24T11:48:17.508067+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
172542023-05-24T11:48:17.508075+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
172552023-05-24T11:48:17.508111+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
172562023-05-24T11:48:17.508307+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
172572023-05-24T11:48:17.508379+0200 util-mst-1720276 DEBUG We want to read message of size 65036
172582023-05-24T11:48:17.508394+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
172592023-05-24T11:48:17.508403+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
172602023-05-24T11:48:17.508412+0200 simple-send-1720276 DEBUG check_recv
172612023-05-24T11:48:17.508423+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
172622023-05-24T11:48:17.508433+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
172632023-05-24T11:48:17.508443+0200 simple-send-1720276 DEBUG time traveled: 281630
172642023-05-24T11:48:17.508453+0200 simple-send-1720276 INFO mean time traveled: 1058 µs 266 messages received with message number 267
172652023-05-24T11:48:17.508462+0200 simple-send-1720276 DEBUG time traveled end
172662023-05-24T11:48:17.508472+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
172672023-05-24T11:48:17.508482+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
172682023-05-24T11:48:17.508492+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172692023-05-24T11:48:17.508507+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
172702023-05-24T11:48:17.508533+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
172712023-05-24T11:48:17.508552+0200 util-mst-1720276 DEBUG We want to read message of size 40
172722023-05-24T11:48:17.508562+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
172732023-05-24T11:48:17.508571+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
172742023-05-24T11:48:17.508581+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
172752023-05-24T11:48:17.508592+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172762023-05-24T11:48:17.508596+0200 util-mst-1720277 DEBUG We want to read message of size 40
172772023-05-24T11:48:17.508606+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
172782023-05-24T11:48:17.508610+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
172792023-05-24T11:48:17.508617+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
172802023-05-24T11:48:17.508617+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
172812023-05-24T11:48:17.508623+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
172822023-05-24T11:48:17.508629+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
172832023-05-24T11:48:17.508638+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
172842023-05-24T11:48:17.508644+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
172852023-05-24T11:48:17.508641+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
172862023-05-24T11:48:17.508660+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
172872023-05-24T11:48:17.508666+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
172882023-05-24T11:48:17.508673+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
172892023-05-24T11:48:17.508671+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
172902023-05-24T11:48:17.508674+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
172912023-05-24T11:48:17.508680+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
172922023-05-24T11:48:17.508713+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
172932023-05-24T11:48:17.508722+0200 util-mst-1720277 DEBUG We want to read message of size 40
172942023-05-24T11:48:17.508719+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
172952023-05-24T11:48:17.508728+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
172962023-05-24T11:48:17.508733+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
172972023-05-24T11:48:17.508738+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
172982023-05-24T11:48:17.508739+0200 util-mst-1720276 DEBUG We want to read message of size 40
172992023-05-24T11:48:17.508744+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173002023-05-24T11:48:17.508749+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
173012023-05-24T11:48:17.508752+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
173022023-05-24T11:48:17.508760+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
173032023-05-24T11:48:17.508759+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
173042023-05-24T11:48:17.508770+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
173052023-05-24T11:48:17.508776+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
173062023-05-24T11:48:17.508782+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
173072023-05-24T11:48:17.508780+0200 util-mst-1720276 DEBUG We want to read message of size 40
173082023-05-24T11:48:17.508789+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
173092023-05-24T11:48:17.508790+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
173102023-05-24T11:48:17.508799+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
173112023-05-24T11:48:17.508809+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
173122023-05-24T11:48:17.508812+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
173132023-05-24T11:48:17.508818+0200 util-mst-1720276 DEBUG We want to read message of size 40
173142023-05-24T11:48:17.508824+0200 util-mst-1720277 DEBUG We want to read message of size 40
173152023-05-24T11:48:17.508829+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
173162023-05-24T11:48:17.508828+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
173172023-05-24T11:48:17.508834+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
173182023-05-24T11:48:17.508839+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
173192023-05-24T11:48:17.508837+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
173202023-05-24T11:48:17.508845+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173212023-05-24T11:48:17.508861+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
173222023-05-24T11:48:17.508859+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
173232023-05-24T11:48:17.508866+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
173242023-05-24T11:48:17.508870+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173252023-05-24T11:48:17.508881+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
173262023-05-24T11:48:17.508887+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
173272023-05-24T11:48:17.508885+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
173282023-05-24T11:48:17.508894+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
173292023-05-24T11:48:17.508894+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
173302023-05-24T11:48:17.508896+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
173312023-05-24T11:48:17.508922+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
173322023-05-24T11:48:17.508926+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
173332023-05-24T11:48:17.508931+0200 util-mst-1720277 DEBUG We want to read message of size 40
173342023-05-24T11:48:17.508937+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
173352023-05-24T11:48:17.508937+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
173362023-05-24T11:48:17.508942+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
173372023-05-24T11:48:17.508948+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
173382023-05-24T11:48:17.508954+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173392023-05-24T11:48:17.508951+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
173402023-05-24T11:48:17.508961+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
173412023-05-24T11:48:17.508967+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
173422023-05-24T11:48:17.508982+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
173432023-05-24T11:48:17.508988+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
173442023-05-24T11:48:17.508995+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
173452023-05-24T11:48:17.508998+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
173462023-05-24T11:48:17.509017+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
173472023-05-24T11:48:17.509026+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
173482023-05-24T11:48:17.509029+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
173492023-05-24T11:48:17.509075+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
173502023-05-24T11:48:17.509089+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
173512023-05-24T11:48:17.509094+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
173522023-05-24T11:48:17.509102+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
173532023-05-24T11:48:17.509156+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
173542023-05-24T11:48:17.509173+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
173552023-05-24T11:48:17.509184+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
173562023-05-24T11:48:17.509208+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
173572023-05-24T11:48:17.509219+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
173582023-05-24T11:48:17.509232+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
173592023-05-24T11:48:17.509279+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
173602023-05-24T11:48:17.509487+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
173612023-05-24T11:48:17.509692+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
173622023-05-24T11:48:17.510084+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
173632023-05-24T11:48:17.510096+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
173642023-05-24T11:48:17.510659+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
173652023-05-24T11:48:17.510738+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
173662023-05-24T11:48:17.511159+0200 util-mst-1720276 DEBUG We want to read message of size 65036
173672023-05-24T11:48:17.511171+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
173682023-05-24T11:48:17.511189+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
173692023-05-24T11:48:17.511202+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
173702023-05-24T11:48:17.511212+0200 simple-send-1720276 DEBUG check_recv
173712023-05-24T11:48:17.511224+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
173722023-05-24T11:48:17.511235+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
173732023-05-24T11:48:17.511242+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
173742023-05-24T11:48:17.511246+0200 simple-send-1720276 DEBUG time traveled: 284392
173752023-05-24T11:48:17.511261+0200 simple-send-1720276 INFO mean time traveled: 1065 µs 267 messages received with message number 268
173762023-05-24T11:48:17.511270+0200 simple-send-1720276 DEBUG time traveled end
173772023-05-24T11:48:17.511281+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
173782023-05-24T11:48:17.511291+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
173792023-05-24T11:48:17.511302+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173802023-05-24T11:48:17.511319+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
173812023-05-24T11:48:17.511351+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
173822023-05-24T11:48:17.511377+0200 util-mst-1720276 DEBUG We want to read message of size 65036
173832023-05-24T11:48:17.511387+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
173842023-05-24T11:48:17.511396+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
173852023-05-24T11:48:17.511405+0200 simple-send-1720276 DEBUG check_recv
173862023-05-24T11:48:17.511415+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
173872023-05-24T11:48:17.511436+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
173882023-05-24T11:48:17.511447+0200 simple-send-1720276 DEBUG time traveled: 284551
173892023-05-24T11:48:17.511457+0200 simple-send-1720276 INFO mean time traveled: 1061 µs 268 messages received with message number 269
173902023-05-24T11:48:17.511466+0200 simple-send-1720276 DEBUG time traveled end
173912023-05-24T11:48:17.511476+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
173922023-05-24T11:48:17.511485+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
173932023-05-24T11:48:17.511501+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
173942023-05-24T11:48:17.511524+0200 util-mst-1720276 DEBUG We want to read message of size 65036
173952023-05-24T11:48:17.511534+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
173962023-05-24T11:48:17.511544+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
173972023-05-24T11:48:17.511552+0200 simple-send-1720276 DEBUG check_recv
173982023-05-24T11:48:17.511562+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
173992023-05-24T11:48:17.511571+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
174002023-05-24T11:48:17.511581+0200 simple-send-1720276 DEBUG time traveled: 284650
174012023-05-24T11:48:17.511591+0200 simple-send-1720276 INFO mean time traveled: 1058 µs 269 messages received with message number 270
174022023-05-24T11:48:17.511599+0200 simple-send-1720276 DEBUG time traveled end
174032023-05-24T11:48:17.511609+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
174042023-05-24T11:48:17.511619+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174052023-05-24T11:48:17.511633+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
174062023-05-24T11:48:17.511659+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
174072023-05-24T11:48:17.511674+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
174082023-05-24T11:48:17.511687+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
174092023-05-24T11:48:17.511706+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
174102023-05-24T11:48:17.511811+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
174112023-05-24T11:48:17.511813+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
174122023-05-24T11:48:17.512223+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
174132023-05-24T11:48:17.512412+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
174142023-05-24T11:48:17.512821+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
174152023-05-24T11:48:17.512864+0200 util-mst-1720277 DEBUG We want to read message of size 65036
174162023-05-24T11:48:17.512880+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
174172023-05-24T11:48:17.512886+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
174182023-05-24T11:48:17.512891+0200 simple-send-1720277 DEBUG check_recv
174192023-05-24T11:48:17.512897+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
174202023-05-24T11:48:17.512902+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
174212023-05-24T11:48:17.512908+0200 simple-send-1720277 DEBUG time traveled: 292820
174222023-05-24T11:48:17.512913+0200 simple-send-1720277 INFO mean time traveled: 1171 µs 250 messages received with message number 250
174232023-05-24T11:48:17.512925+0200 simple-send-1720277 DEBUG time traveled end
174242023-05-24T11:48:17.512931+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
174252023-05-24T11:48:17.512937+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
174262023-05-24T11:48:17.512942+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174272023-05-24T11:48:17.512951+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
174282023-05-24T11:48:17.512969+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
174292023-05-24T11:48:17.512984+0200 util-mst-1720277 DEBUG We want to read message of size 65036
174302023-05-24T11:48:17.512984+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
174312023-05-24T11:48:17.512990+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
174322023-05-24T11:48:17.512999+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
174332023-05-24T11:48:17.513004+0200 simple-send-1720277 DEBUG check_recv
174342023-05-24T11:48:17.513009+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
174352023-05-24T11:48:17.513014+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
174362023-05-24T11:48:17.513019+0200 simple-send-1720277 DEBUG time traveled: 292885
174372023-05-24T11:48:17.513024+0200 simple-send-1720277 INFO mean time traveled: 1166 µs 251 messages received with message number 251
174382023-05-24T11:48:17.513028+0200 simple-send-1720277 DEBUG time traveled end
174392023-05-24T11:48:17.513033+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
174402023-05-24T11:48:17.513038+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174412023-05-24T11:48:17.513024+0200 util-mst-1720276 DEBUG We want to read message of size 65036
174422023-05-24T11:48:17.513046+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
174432023-05-24T11:48:17.513061+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
174442023-05-24T11:48:17.513073+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
174452023-05-24T11:48:17.513079+0200 util-mst-1720277 DEBUG We want to read message of size 65036
174462023-05-24T11:48:17.513085+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
174472023-05-24T11:48:17.513083+0200 simple-send-1720276 DEBUG check_recv
174482023-05-24T11:48:17.513090+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
174492023-05-24T11:48:17.513095+0200 simple-send-1720277 DEBUG check_recv
174502023-05-24T11:48:17.513095+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
174512023-05-24T11:48:17.513100+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
174522023-05-24T11:48:17.513106+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
174532023-05-24T11:48:17.513106+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
174542023-05-24T11:48:17.513111+0200 simple-send-1720277 DEBUG time traveled: 292932
174552023-05-24T11:48:17.513116+0200 simple-send-1720277 INFO mean time traveled: 1162 µs 252 messages received with message number 252
174562023-05-24T11:48:17.513117+0200 simple-send-1720276 DEBUG time traveled: 286149
174572023-05-24T11:48:17.513120+0200 simple-send-1720277 DEBUG time traveled end
174582023-05-24T11:48:17.513128+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
174592023-05-24T11:48:17.513127+0200 simple-send-1720276 INFO mean time traveled: 1059 µs 270 messages received with message number 271
174602023-05-24T11:48:17.513133+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174612023-05-24T11:48:17.513137+0200 simple-send-1720276 DEBUG time traveled end
174622023-05-24T11:48:17.513141+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
174632023-05-24T11:48:17.513162+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
174642023-05-24T11:48:17.513169+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
174652023-05-24T11:48:17.513173+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
174662023-05-24T11:48:17.513186+0200 util-mst-1720277 DEBUG We want to read message of size 65036
174672023-05-24T11:48:17.513184+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174682023-05-24T11:48:17.513192+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
174692023-05-24T11:48:17.513197+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
174702023-05-24T11:48:17.513201+0200 simple-send-1720277 DEBUG check_recv
174712023-05-24T11:48:17.513206+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
174722023-05-24T11:48:17.513202+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
174732023-05-24T11:48:17.513210+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
174742023-05-24T11:48:17.513216+0200 simple-send-1720277 DEBUG time traveled: 292975
174752023-05-24T11:48:17.513220+0200 simple-send-1720277 INFO mean time traveled: 1158 µs 253 messages received with message number 253
174762023-05-24T11:48:17.513225+0200 simple-send-1720277 DEBUG time traveled end
174772023-05-24T11:48:17.513229+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
174782023-05-24T11:48:17.513234+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174792023-05-24T11:48:17.513231+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
174802023-05-24T11:48:17.513242+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
174812023-05-24T11:48:17.513249+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
174822023-05-24T11:48:17.513250+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
174832023-05-24T11:48:17.513253+0200 util-mst-1720276 DEBUG We want to read message of size 40
174842023-05-24T11:48:17.513263+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
174852023-05-24T11:48:17.513269+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
174862023-05-24T11:48:17.513272+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
174872023-05-24T11:48:17.513279+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
174882023-05-24T11:48:17.513282+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
174892023-05-24T11:48:17.513289+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
174902023-05-24T11:48:17.513295+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
174912023-05-24T11:48:17.513300+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
174922023-05-24T11:48:17.513315+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
174932023-05-24T11:48:17.513326+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
174942023-05-24T11:48:17.513349+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
174952023-05-24T11:48:17.513357+0200 util-mst-1720277 DEBUG We want to read message of size 40
174962023-05-24T11:48:17.513361+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
174972023-05-24T11:48:17.513364+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
174982023-05-24T11:48:17.513377+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
174992023-05-24T11:48:17.513383+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
175002023-05-24T11:48:17.513388+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
175012023-05-24T11:48:17.513387+0200 util-mst-1720276 DEBUG We want to read message of size 40
175022023-05-24T11:48:17.513396+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
175032023-05-24T11:48:17.513398+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
175042023-05-24T11:48:17.513402+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
175052023-05-24T11:48:17.513407+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
175062023-05-24T11:48:17.513418+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
175072023-05-24T11:48:17.513417+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
175082023-05-24T11:48:17.513424+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
175092023-05-24T11:48:17.513427+0200 util-mst-1720276 DEBUG We want to read message of size 40
175102023-05-24T11:48:17.513432+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
175112023-05-24T11:48:17.513436+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
175122023-05-24T11:48:17.513445+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
175132023-05-24T11:48:17.513456+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
175142023-05-24T11:48:17.513455+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
175152023-05-24T11:48:17.513465+0200 util-mst-1720277 DEBUG We want to read message of size 40
175162023-05-24T11:48:17.513466+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
175172023-05-24T11:48:17.513471+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
175182023-05-24T11:48:17.513477+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
175192023-05-24T11:48:17.513482+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
175202023-05-24T11:48:17.513482+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
175212023-05-24T11:48:17.513487+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
175222023-05-24T11:48:17.513496+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
175232023-05-24T11:48:17.513502+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
175242023-05-24T11:48:17.513517+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
175252023-05-24T11:48:17.513516+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
175262023-05-24T11:48:17.513523+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
175272023-05-24T11:48:17.513531+0200 util-mst-1720276 DEBUG We want to read message of size 40
175282023-05-24T11:48:17.513537+0200 util-mst-1720277 DEBUG We want to read message of size 40
175292023-05-24T11:48:17.513542+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
175302023-05-24T11:48:17.513541+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
175312023-05-24T11:48:17.513547+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
175322023-05-24T11:48:17.513552+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
175332023-05-24T11:48:17.513550+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
175342023-05-24T11:48:17.513561+0200 util-mst-1720277 DEBUG We want to read message of size 40
175352023-05-24T11:48:17.513566+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
175362023-05-24T11:48:17.513565+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
175372023-05-24T11:48:17.513571+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
175382023-05-24T11:48:17.513576+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
175392023-05-24T11:48:17.513575+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
175402023-05-24T11:48:17.513581+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
175412023-05-24T11:48:17.513589+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
175422023-05-24T11:48:17.513589+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
175432023-05-24T11:48:17.513600+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
175442023-05-24T11:48:17.513613+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
175452023-05-24T11:48:17.513622+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
175462023-05-24T11:48:17.513623+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
175472023-05-24T11:48:17.513622+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
175482023-05-24T11:48:17.513628+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
175492023-05-24T11:48:17.513636+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
175502023-05-24T11:48:17.513651+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
175512023-05-24T11:48:17.513655+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
175522023-05-24T11:48:17.513662+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
175532023-05-24T11:48:17.513670+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
175542023-05-24T11:48:17.513701+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
175552023-05-24T11:48:17.513697+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
175562023-05-24T11:48:17.513711+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
175572023-05-24T11:48:17.513716+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
175582023-05-24T11:48:17.513718+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
175592023-05-24T11:48:17.513729+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
175602023-05-24T11:48:17.513732+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
175612023-05-24T11:48:17.513740+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
175622023-05-24T11:48:17.513746+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
175632023-05-24T11:48:17.513753+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
175642023-05-24T11:48:17.513764+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
175652023-05-24T11:48:17.513777+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
175662023-05-24T11:48:17.513786+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
175672023-05-24T11:48:17.513828+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
175682023-05-24T11:48:17.513839+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
175692023-05-24T11:48:17.513845+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
175702023-05-24T11:48:17.513858+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
175712023-05-24T11:48:17.513881+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
175722023-05-24T11:48:17.513891+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
175732023-05-24T11:48:17.513904+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
175742023-05-24T11:48:17.513956+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
175752023-05-24T11:48:17.514201+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
175762023-05-24T11:48:17.514251+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
175772023-05-24T11:48:17.514819+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
175782023-05-24T11:48:17.514858+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
175792023-05-24T11:48:17.515267+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
175802023-05-24T11:48:17.515392+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
175812023-05-24T11:48:17.515860+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
175822023-05-24T11:48:17.515942+0200 util-mst-1720276 DEBUG We want to read message of size 65036
175832023-05-24T11:48:17.515971+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
175842023-05-24T11:48:17.515980+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
175852023-05-24T11:48:17.515983+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
175862023-05-24T11:48:17.515997+0200 simple-send-1720276 DEBUG check_recv
175872023-05-24T11:48:17.516009+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
175882023-05-24T11:48:17.516019+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
175892023-05-24T11:48:17.516030+0200 simple-send-1720276 DEBUG time traveled: 289030
175902023-05-24T11:48:17.516040+0200 simple-send-1720276 INFO mean time traveled: 1066 µs 271 messages received with message number 272
175912023-05-24T11:48:17.516050+0200 simple-send-1720276 DEBUG time traveled end
175922023-05-24T11:48:17.516060+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
175932023-05-24T11:48:17.516071+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
175942023-05-24T11:48:17.516082+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
175952023-05-24T11:48:17.516099+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
175962023-05-24T11:48:17.516133+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
175972023-05-24T11:48:17.516266+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
175982023-05-24T11:48:17.516457+0200 util-mst-1720276 DEBUG We want to read message of size 65036
175992023-05-24T11:48:17.516472+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
176002023-05-24T11:48:17.516482+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
176012023-05-24T11:48:17.516491+0200 simple-send-1720276 DEBUG check_recv
176022023-05-24T11:48:17.516502+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
176032023-05-24T11:48:17.516511+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
176042023-05-24T11:48:17.516521+0200 simple-send-1720276 DEBUG time traveled: 289481
176052023-05-24T11:48:17.516531+0200 simple-send-1720276 INFO mean time traveled: 1064 µs 272 messages received with message number 273
176062023-05-24T11:48:17.516540+0200 simple-send-1720276 DEBUG time traveled end
176072023-05-24T11:48:17.516550+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
176082023-05-24T11:48:17.516553+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
176092023-05-24T11:48:17.516560+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
176102023-05-24T11:48:17.516572+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176112023-05-24T11:48:17.516587+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
176122023-05-24T11:48:17.516611+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
176132023-05-24T11:48:17.516909+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
176142023-05-24T11:48:17.516939+0200 util-mst-1720276 DEBUG We want to read message of size 65036
176152023-05-24T11:48:17.516953+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
176162023-05-24T11:48:17.516963+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
176172023-05-24T11:48:17.516971+0200 simple-send-1720276 DEBUG check_recv
176182023-05-24T11:48:17.516982+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
176192023-05-24T11:48:17.516991+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
176202023-05-24T11:48:17.517001+0200 simple-send-1720276 DEBUG time traveled: 289927
176212023-05-24T11:48:17.517011+0200 simple-send-1720276 INFO mean time traveled: 1062 µs 273 messages received with message number 274
176222023-05-24T11:48:17.517020+0200 simple-send-1720276 DEBUG time traveled end
176232023-05-24T11:48:17.517029+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
176242023-05-24T11:48:17.517039+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
176252023-05-24T11:48:17.517059+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176262023-05-24T11:48:17.517075+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
176272023-05-24T11:48:17.517103+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
176282023-05-24T11:48:17.517154+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
176292023-05-24T11:48:17.517327+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
176302023-05-24T11:48:17.517534+0200 util-mst-1720277 DEBUG We want to read message of size 65036
176312023-05-24T11:48:17.517551+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
176322023-05-24T11:48:17.517557+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
176332023-05-24T11:48:17.517556+0200 util-mst-1720276 DEBUG We want to read message of size 65036
176342023-05-24T11:48:17.517562+0200 simple-send-1720277 DEBUG check_recv
176352023-05-24T11:48:17.517572+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
176362023-05-24T11:48:17.517570+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
176372023-05-24T11:48:17.517584+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
176382023-05-24T11:48:17.517587+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
176392023-05-24T11:48:17.517590+0200 simple-send-1720277 DEBUG time traveled: 297295
176402023-05-24T11:48:17.517598+0200 simple-send-1720277 INFO mean time traveled: 1170 µs 254 messages received with message number 254
176412023-05-24T11:48:17.517596+0200 simple-send-1720276 DEBUG check_recv
176422023-05-24T11:48:17.517602+0200 simple-send-1720277 DEBUG time traveled end
176432023-05-24T11:48:17.517607+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
176442023-05-24T11:48:17.517607+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
176452023-05-24T11:48:17.517613+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
176462023-05-24T11:48:17.517619+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176472023-05-24T11:48:17.517616+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
176482023-05-24T11:48:17.517628+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
176492023-05-24T11:48:17.517628+0200 simple-send-1720276 DEBUG time traveled: 290519
176502023-05-24T11:48:17.517637+0200 simple-send-1720276 INFO mean time traveled: 1060 µs 274 messages received with message number 275
176512023-05-24T11:48:17.517646+0200 simple-send-1720276 DEBUG time traveled end
176522023-05-24T11:48:17.517648+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
176532023-05-24T11:48:17.517656+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
176542023-05-24T11:48:17.517666+0200 util-mst-1720277 DEBUG We want to read message of size 65036
176552023-05-24T11:48:17.517666+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
176562023-05-24T11:48:17.517671+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
176572023-05-24T11:48:17.517676+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
176582023-05-24T11:48:17.517676+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176592023-05-24T11:48:17.517680+0200 simple-send-1720277 DEBUG check_recv
176602023-05-24T11:48:17.517687+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
176612023-05-24T11:48:17.517691+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
176622023-05-24T11:48:17.517690+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
176632023-05-24T11:48:17.517696+0200 simple-send-1720277 DEBUG time traveled: 297348
176642023-05-24T11:48:17.517702+0200 simple-send-1720277 INFO mean time traveled: 1166 µs 255 messages received with message number 255
176652023-05-24T11:48:17.517707+0200 simple-send-1720277 DEBUG time traveled end
176662023-05-24T11:48:17.517711+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
176672023-05-24T11:48:17.517717+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176682023-05-24T11:48:17.517716+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
176692023-05-24T11:48:17.517724+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
176702023-05-24T11:48:17.517738+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
176712023-05-24T11:48:17.517741+0200 util-mst-1720277 DEBUG We want to read message of size 65036
176722023-05-24T11:48:17.517754+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
176732023-05-24T11:48:17.517763+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
176742023-05-24T11:48:17.517768+0200 simple-send-1720277 DEBUG check_recv
176752023-05-24T11:48:17.517773+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
176762023-05-24T11:48:17.517777+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
176772023-05-24T11:48:17.517782+0200 simple-send-1720277 DEBUG time traveled: 297383
176782023-05-24T11:48:17.517787+0200 simple-send-1720277 INFO mean time traveled: 1161 µs 256 messages received with message number 256
176792023-05-24T11:48:17.517791+0200 simple-send-1720277 DEBUG time traveled end
176802023-05-24T11:48:17.517796+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
176812023-05-24T11:48:17.517801+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176822023-05-24T11:48:17.517809+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
176832023-05-24T11:48:17.517825+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
176842023-05-24T11:48:17.517840+0200 util-mst-1720277 DEBUG We want to read message of size 65036
176852023-05-24T11:48:17.517846+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
176862023-05-24T11:48:17.517850+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
176872023-05-24T11:48:17.517854+0200 simple-send-1720277 DEBUG check_recv
176882023-05-24T11:48:17.517859+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
176892023-05-24T11:48:17.517864+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
176902023-05-24T11:48:17.517869+0200 simple-send-1720277 DEBUG time traveled: 297407
176912023-05-24T11:48:17.517874+0200 simple-send-1720277 INFO mean time traveled: 1157 µs 257 messages received with message number 257
176922023-05-24T11:48:17.517871+0200 util-mst-1720276 DEBUG We want to read message of size 40
176932023-05-24T11:48:17.517878+0200 simple-send-1720277 DEBUG time traveled end
176942023-05-24T11:48:17.517884+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
176952023-05-24T11:48:17.517883+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
176962023-05-24T11:48:17.517889+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
176972023-05-24T11:48:17.517893+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
176982023-05-24T11:48:17.517897+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
176992023-05-24T11:48:17.517899+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
177002023-05-24T11:48:17.517905+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
177012023-05-24T11:48:17.517903+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
177022023-05-24T11:48:17.517919+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177032023-05-24T11:48:17.517924+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
177042023-05-24T11:48:17.517932+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
177052023-05-24T11:48:17.517934+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
177062023-05-24T11:48:17.517939+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
177072023-05-24T11:48:17.517946+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
177082023-05-24T11:48:17.517954+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
177092023-05-24T11:48:17.517970+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
177102023-05-24T11:48:17.517992+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
177112023-05-24T11:48:17.518016+0200 util-mst-1720277 DEBUG We want to read message of size 40
177122023-05-24T11:48:17.518022+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
177132023-05-24T11:48:17.518020+0200 util-mst-1720276 DEBUG We want to read message of size 40
177142023-05-24T11:48:17.518027+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
177152023-05-24T11:48:17.518032+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
177162023-05-24T11:48:17.518031+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
177172023-05-24T11:48:17.518038+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177182023-05-24T11:48:17.518041+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
177192023-05-24T11:48:17.518046+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
177202023-05-24T11:48:17.518052+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
177212023-05-24T11:48:17.518051+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
177222023-05-24T11:48:17.518060+0200 util-mst-1720276 DEBUG We want to read message of size 40
177232023-05-24T11:48:17.518067+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
177242023-05-24T11:48:17.518070+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
177252023-05-24T11:48:17.518073+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
177262023-05-24T11:48:17.518079+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
177272023-05-24T11:48:17.518082+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
177282023-05-24T11:48:17.518089+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
177292023-05-24T11:48:17.518099+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177302023-05-24T11:48:17.518108+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
177312023-05-24T11:48:17.518117+0200 util-mst-1720277 DEBUG We want to read message of size 40
177322023-05-24T11:48:17.518114+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
177332023-05-24T11:48:17.518122+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
177342023-05-24T11:48:17.518126+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
177352023-05-24T11:48:17.518132+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
177362023-05-24T11:48:17.518137+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177372023-05-24T11:48:17.518145+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
177382023-05-24T11:48:17.518150+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
177392023-05-24T11:48:17.518150+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
177402023-05-24T11:48:17.518166+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
177412023-05-24T11:48:17.518165+0200 util-mst-1720276 DEBUG We want to read message of size 40
177422023-05-24T11:48:17.518171+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
177432023-05-24T11:48:17.518175+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
177442023-05-24T11:48:17.518184+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
177452023-05-24T11:48:17.518187+0200 util-mst-1720277 DEBUG We want to read message of size 40
177462023-05-24T11:48:17.518194+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
177472023-05-24T11:48:17.518200+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
177482023-05-24T11:48:17.518205+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
177492023-05-24T11:48:17.518204+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177502023-05-24T11:48:17.518210+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
177512023-05-24T11:48:17.518215+0200 util-mst-1720277 DEBUG We want to read message of size 40
177522023-05-24T11:48:17.518219+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
177532023-05-24T11:48:17.518218+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
177542023-05-24T11:48:17.518224+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
177552023-05-24T11:48:17.518229+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
177562023-05-24T11:48:17.518229+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
177572023-05-24T11:48:17.518234+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
177582023-05-24T11:48:17.518242+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
177592023-05-24T11:48:17.518253+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
177602023-05-24T11:48:17.518264+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
177612023-05-24T11:48:17.518267+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
177622023-05-24T11:48:17.518278+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
177632023-05-24T11:48:17.518278+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
177642023-05-24T11:48:17.518284+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
177652023-05-24T11:48:17.518300+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
177662023-05-24T11:48:17.518306+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
177672023-05-24T11:48:17.518313+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
177682023-05-24T11:48:17.518320+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
177692023-05-24T11:48:17.518324+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
177702023-05-24T11:48:17.518326+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
177712023-05-24T11:48:17.518345+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
177722023-05-24T11:48:17.518349+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
177732023-05-24T11:48:17.518358+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
177742023-05-24T11:48:17.518361+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
177752023-05-24T11:48:17.518369+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
177762023-05-24T11:48:17.518386+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
177772023-05-24T11:48:17.518384+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
177782023-05-24T11:48:17.518392+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
177792023-05-24T11:48:17.518407+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
177802023-05-24T11:48:17.518405+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
177812023-05-24T11:48:17.518419+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
177822023-05-24T11:48:17.518441+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
177832023-05-24T11:48:17.518458+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
177842023-05-24T11:48:17.518475+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
177852023-05-24T11:48:17.518486+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
177862023-05-24T11:48:17.518510+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
177872023-05-24T11:48:17.518521+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
177882023-05-24T11:48:17.518535+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
177892023-05-24T11:48:17.518585+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
177902023-05-24T11:48:17.518912+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
177912023-05-24T11:48:17.519001+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
177922023-05-24T11:48:17.519435+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
177932023-05-24T11:48:17.519499+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
177942023-05-24T11:48:17.519828+0200 util-mst-1720277 DEBUG We want to read message of size 65036
177952023-05-24T11:48:17.519844+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
177962023-05-24T11:48:17.519850+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
177972023-05-24T11:48:17.519855+0200 simple-send-1720277 DEBUG check_recv
177982023-05-24T11:48:17.519861+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
177992023-05-24T11:48:17.519867+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
178002023-05-24T11:48:17.519873+0200 simple-send-1720277 DEBUG time traveled: 299363
178012023-05-24T11:48:17.519878+0200 simple-send-1720277 INFO mean time traveled: 1160 µs 258 messages received with message number 258
178022023-05-24T11:48:17.519882+0200 simple-send-1720277 DEBUG time traveled end
178032023-05-24T11:48:17.519887+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
178042023-05-24T11:48:17.519893+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
178052023-05-24T11:48:17.519898+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
178062023-05-24T11:48:17.519907+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
178072023-05-24T11:48:17.519922+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
178082023-05-24T11:48:17.519942+0200 util-mst-1720277 DEBUG We want to read message of size 65036
178092023-05-24T11:48:17.519947+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
178102023-05-24T11:48:17.519952+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
178112023-05-24T11:48:17.519956+0200 simple-send-1720277 DEBUG check_recv
178122023-05-24T11:48:17.519962+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
178132023-05-24T11:48:17.519973+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
178142023-05-24T11:48:17.519978+0200 simple-send-1720277 DEBUG time traveled: 299425
178152023-05-24T11:48:17.519983+0200 simple-send-1720277 INFO mean time traveled: 1156 µs 259 messages received with message number 259
178162023-05-24T11:48:17.519988+0200 simple-send-1720277 DEBUG time traveled end
178172023-05-24T11:48:17.519993+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
178182023-05-24T11:48:17.519997+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
178192023-05-24T11:48:17.520003+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
178202023-05-24T11:48:17.520010+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
178212023-05-24T11:48:17.520024+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
178222023-05-24T11:48:17.520069+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
178232023-05-24T11:48:17.520069+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
178242023-05-24T11:48:17.520485+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
178252023-05-24T11:48:17.520654+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
178262023-05-24T11:48:17.521085+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
178272023-05-24T11:48:17.521233+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
178282023-05-24T11:48:17.521440+0200 util-mst-1720277 DEBUG We want to read message of size 65036
178292023-05-24T11:48:17.521456+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
178302023-05-24T11:48:17.521462+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
178312023-05-24T11:48:17.521468+0200 simple-send-1720277 DEBUG check_recv
178322023-05-24T11:48:17.521474+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
178332023-05-24T11:48:17.521479+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
178342023-05-24T11:48:17.521485+0200 simple-send-1720277 DEBUG time traveled: 300883
178352023-05-24T11:48:17.521490+0200 simple-send-1720277 INFO mean time traveled: 1157 µs 260 messages received with message number 260
178362023-05-24T11:48:17.521494+0200 simple-send-1720277 DEBUG time traveled end
178372023-05-24T11:48:17.521495+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
178382023-05-24T11:48:17.521500+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
178392023-05-24T11:48:17.521511+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
178402023-05-24T11:48:17.521517+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
178412023-05-24T11:48:17.521525+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
178422023-05-24T11:48:17.521544+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
178432023-05-24T11:48:17.521818+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
178442023-05-24T11:48:17.521847+0200 util-mst-1720276 DEBUG We want to read message of size 65036
178452023-05-24T11:48:17.521876+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
178462023-05-24T11:48:17.521887+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
178472023-05-24T11:48:17.521897+0200 simple-send-1720276 DEBUG check_recv
178482023-05-24T11:48:17.521919+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
178492023-05-24T11:48:17.521930+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
178502023-05-24T11:48:17.521942+0200 simple-send-1720276 DEBUG time traveled: 294798
178512023-05-24T11:48:17.521952+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 275 messages received with message number 276
178522023-05-24T11:48:17.521961+0200 simple-send-1720276 DEBUG time traveled end
178532023-05-24T11:48:17.521971+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
178542023-05-24T11:48:17.521982+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
178552023-05-24T11:48:17.521993+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
178562023-05-24T11:48:17.522011+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
178572023-05-24T11:48:17.522046+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
178582023-05-24T11:48:17.522070+0200 util-mst-1720277 DEBUG We want to read message of size 65036
178592023-05-24T11:48:17.522075+0200 util-mst-1720276 DEBUG We want to read message of size 65036
178602023-05-24T11:48:17.522078+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
178612023-05-24T11:48:17.522076+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
178622023-05-24T11:48:17.522088+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
178632023-05-24T11:48:17.522085+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
178642023-05-24T11:48:17.522096+0200 simple-send-1720277 DEBUG check_recv
178652023-05-24T11:48:17.522101+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
178662023-05-24T11:48:17.522100+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
178672023-05-24T11:48:17.522107+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
178682023-05-24T11:48:17.522109+0200 simple-send-1720276 DEBUG check_recv
178692023-05-24T11:48:17.522112+0200 simple-send-1720277 DEBUG time traveled: 301455
178702023-05-24T11:48:17.522120+0200 simple-send-1720277 INFO mean time traveled: 1155 µs 261 messages received with message number 261
178712023-05-24T11:48:17.522120+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
178722023-05-24T11:48:17.522124+0200 simple-send-1720277 DEBUG time traveled end
178732023-05-24T11:48:17.522131+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
178742023-05-24T11:48:17.522130+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
178752023-05-24T11:48:17.522136+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
178762023-05-24T11:48:17.522141+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
178772023-05-24T11:48:17.522140+0200 simple-send-1720276 DEBUG time traveled: 294951
178782023-05-24T11:48:17.522149+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
178792023-05-24T11:48:17.522150+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 276 messages received with message number 277
178802023-05-24T11:48:17.522159+0200 simple-send-1720276 DEBUG time traveled end
178812023-05-24T11:48:17.522164+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
178822023-05-24T11:48:17.522169+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
178832023-05-24T11:48:17.522179+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
178842023-05-24T11:48:17.522194+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
178852023-05-24T11:48:17.522213+0200 util-mst-1720276 DEBUG We want to read message of size 65036
178862023-05-24T11:48:17.522233+0200 util-mst-1720277 DEBUG We want to read message of size 40
178872023-05-24T11:48:17.522233+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
178882023-05-24T11:48:17.522240+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
178892023-05-24T11:48:17.522244+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
178902023-05-24T11:48:17.522243+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
178912023-05-24T11:48:17.522249+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
178922023-05-24T11:48:17.522252+0200 simple-send-1720276 DEBUG check_recv
178932023-05-24T11:48:17.522255+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
178942023-05-24T11:48:17.522265+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
178952023-05-24T11:48:17.522262+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
178962023-05-24T11:48:17.522270+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
178972023-05-24T11:48:17.522273+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
178982023-05-24T11:48:17.522283+0200 simple-send-1720276 DEBUG time traveled: 295057
178992023-05-24T11:48:17.522287+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
179002023-05-24T11:48:17.522293+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
179012023-05-24T11:48:17.522292+0200 simple-send-1720276 INFO mean time traveled: 1065 µs 277 messages received with message number 278
179022023-05-24T11:48:17.522301+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
179032023-05-24T11:48:17.522301+0200 simple-send-1720276 DEBUG time traveled end
179042023-05-24T11:48:17.522311+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
179052023-05-24T11:48:17.522320+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179062023-05-24T11:48:17.522324+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
179072023-05-24T11:48:17.522333+0200 util-mst-1720277 DEBUG We want to read message of size 40
179082023-05-24T11:48:17.522338+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
179092023-05-24T11:48:17.522335+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
179102023-05-24T11:48:17.522343+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
179112023-05-24T11:48:17.522348+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
179122023-05-24T11:48:17.522354+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179132023-05-24T11:48:17.522361+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
179142023-05-24T11:48:17.522359+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
179152023-05-24T11:48:17.522367+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
179162023-05-24T11:48:17.522382+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
179172023-05-24T11:48:17.522388+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
179182023-05-24T11:48:17.522391+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
179192023-05-24T11:48:17.522395+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
179202023-05-24T11:48:17.522392+0200 util-mst-1720276 DEBUG We want to read message of size 65036
179212023-05-24T11:48:17.522410+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
179222023-05-24T11:48:17.522428+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
179232023-05-24T11:48:17.522426+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
179242023-05-24T11:48:17.522438+0200 util-mst-1720277 DEBUG We want to read message of size 40
179252023-05-24T11:48:17.522436+0200 simple-send-1720276 DEBUG check_recv
179262023-05-24T11:48:17.522443+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
179272023-05-24T11:48:17.522448+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
179282023-05-24T11:48:17.522447+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
179292023-05-24T11:48:17.522454+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
179302023-05-24T11:48:17.522459+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179312023-05-24T11:48:17.522457+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
179322023-05-24T11:48:17.522466+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
179332023-05-24T11:48:17.522468+0200 simple-send-1720276 DEBUG time traveled: 295205
179342023-05-24T11:48:17.522472+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
179352023-05-24T11:48:17.522478+0200 simple-send-1720276 INFO mean time traveled: 1061 µs 278 messages received with message number 279
179362023-05-24T11:48:17.522486+0200 simple-send-1720276 DEBUG time traveled end
179372023-05-24T11:48:17.522489+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
179382023-05-24T11:48:17.522497+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
179392023-05-24T11:48:17.522496+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
179402023-05-24T11:48:17.522495+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
179412023-05-24T11:48:17.522504+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
179422023-05-24T11:48:17.522508+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179432023-05-24T11:48:17.522524+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
179442023-05-24T11:48:17.522538+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
179452023-05-24T11:48:17.522546+0200 util-mst-1720277 DEBUG We want to read message of size 40
179462023-05-24T11:48:17.522551+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
179472023-05-24T11:48:17.522556+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
179482023-05-24T11:48:17.522553+0200 util-mst-1720276 DEBUG We want to read message of size 40
179492023-05-24T11:48:17.522561+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
179502023-05-24T11:48:17.522567+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179512023-05-24T11:48:17.522564+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
179522023-05-24T11:48:17.522574+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
179532023-05-24T11:48:17.522575+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
179542023-05-24T11:48:17.522580+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
179552023-05-24T11:48:17.522585+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
179562023-05-24T11:48:17.522594+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
179572023-05-24T11:48:17.522595+0200 util-mst-1720276 DEBUG We want to read message of size 40
179582023-05-24T11:48:17.522600+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
179592023-05-24T11:48:17.522613+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
179602023-05-24T11:48:17.522616+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
179612023-05-24T11:48:17.522623+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
179622023-05-24T11:48:17.522633+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
179632023-05-24T11:48:17.522642+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
179642023-05-24T11:48:17.522642+0200 util-mst-1720276 DEBUG We want to read message of size 40
179652023-05-24T11:48:17.522651+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
179662023-05-24T11:48:17.522660+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
179672023-05-24T11:48:17.522670+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
179682023-05-24T11:48:17.522679+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179692023-05-24T11:48:17.522695+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
179702023-05-24T11:48:17.522719+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
179712023-05-24T11:48:17.522732+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
179722023-05-24T11:48:17.522742+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
179732023-05-24T11:48:17.522767+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
179742023-05-24T11:48:17.522780+0200 util-mst-1720276 DEBUG We want to read message of size 40
179752023-05-24T11:48:17.522789+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
179762023-05-24T11:48:17.522799+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
179772023-05-24T11:48:17.522809+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
179782023-05-24T11:48:17.522818+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
179792023-05-24T11:48:17.522832+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
179802023-05-24T11:48:17.522846+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
179812023-05-24T11:48:17.522867+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
179822023-05-24T11:48:17.522882+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
179832023-05-24T11:48:17.522895+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
179842023-05-24T11:48:17.522928+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
179852023-05-24T11:48:17.522944+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
179862023-05-24T11:48:17.522955+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
179872023-05-24T11:48:17.522979+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
179882023-05-24T11:48:17.522981+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
179892023-05-24T11:48:17.522999+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
179902023-05-24T11:48:17.523013+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
179912023-05-24T11:48:17.523076+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
179922023-05-24T11:48:17.523084+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
179932023-05-24T11:48:17.523094+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
179942023-05-24T11:48:17.523107+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
179952023-05-24T11:48:17.523131+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
179962023-05-24T11:48:17.523142+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
179972023-05-24T11:48:17.523156+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
179982023-05-24T11:48:17.523201+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
179992023-05-24T11:48:17.523217+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
180002023-05-24T11:48:17.523228+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
180012023-05-24T11:48:17.523251+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
180022023-05-24T11:48:17.523262+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
180032023-05-24T11:48:17.523276+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
180042023-05-24T11:48:17.523325+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
180052023-05-24T11:48:17.523507+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180062023-05-24T11:48:17.523559+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180072023-05-24T11:48:17.524084+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180082023-05-24T11:48:17.524177+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180092023-05-24T11:48:17.524260+0200 util-mst-1720277 DEBUG We want to read message of size 65036
180102023-05-24T11:48:17.524276+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
180112023-05-24T11:48:17.524282+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
180122023-05-24T11:48:17.524288+0200 simple-send-1720277 DEBUG check_recv
180132023-05-24T11:48:17.524293+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
180142023-05-24T11:48:17.524298+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
180152023-05-24T11:48:17.524304+0200 simple-send-1720277 DEBUG time traveled: 303603
180162023-05-24T11:48:17.524309+0200 simple-send-1720277 INFO mean time traveled: 1158 µs 262 messages received with message number 262
180172023-05-24T11:48:17.524314+0200 simple-send-1720277 DEBUG time traveled end
180182023-05-24T11:48:17.524319+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
180192023-05-24T11:48:17.524324+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
180202023-05-24T11:48:17.524330+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
180212023-05-24T11:48:17.524339+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
180222023-05-24T11:48:17.524354+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
180232023-05-24T11:48:17.524371+0200 util-mst-1720277 DEBUG We want to read message of size 65036
180242023-05-24T11:48:17.524377+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
180252023-05-24T11:48:17.524389+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
180262023-05-24T11:48:17.524394+0200 simple-send-1720277 DEBUG check_recv
180272023-05-24T11:48:17.524399+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
180282023-05-24T11:48:17.524404+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
180292023-05-24T11:48:17.524409+0200 simple-send-1720277 DEBUG time traveled: 303658
180302023-05-24T11:48:17.524414+0200 simple-send-1720277 INFO mean time traveled: 1154 µs 263 messages received with message number 263
180312023-05-24T11:48:17.524418+0200 simple-send-1720277 DEBUG time traveled end
180322023-05-24T11:48:17.524423+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
180332023-05-24T11:48:17.524428+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
180342023-05-24T11:48:17.524435+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
180352023-05-24T11:48:17.524442+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
180362023-05-24T11:48:17.524456+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
180372023-05-24T11:48:17.524489+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180382023-05-24T11:48:17.524748+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180392023-05-24T11:48:17.525086+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180402023-05-24T11:48:17.525348+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180412023-05-24T11:48:17.525498+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180422023-05-24T11:48:17.525920+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180432023-05-24T11:48:17.526078+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180442023-05-24T11:48:17.526202+0200 util-mst-1720276 DEBUG We want to read message of size 65036
180452023-05-24T11:48:17.526231+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
180462023-05-24T11:48:17.526243+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
180472023-05-24T11:48:17.526252+0200 simple-send-1720276 DEBUG check_recv
180482023-05-24T11:48:17.526264+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
180492023-05-24T11:48:17.526275+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
180502023-05-24T11:48:17.526286+0200 simple-send-1720276 DEBUG time traveled: 298982
180512023-05-24T11:48:17.526296+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 279 messages received with message number 280
180522023-05-24T11:48:17.526305+0200 simple-send-1720276 DEBUG time traveled end
180532023-05-24T11:48:17.526316+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
180542023-05-24T11:48:17.526317+0200 util-mst-1720277 DEBUG We want to read message of size 65036
180552023-05-24T11:48:17.526326+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
180562023-05-24T11:48:17.526331+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
180572023-05-24T11:48:17.526337+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
180582023-05-24T11:48:17.526337+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
180592023-05-24T11:48:17.526342+0200 simple-send-1720277 DEBUG check_recv
180602023-05-24T11:48:17.526349+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
180612023-05-24T11:48:17.526354+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
180622023-05-24T11:48:17.526354+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
180632023-05-24T11:48:17.526364+0200 simple-send-1720277 DEBUG time traveled: 305566
180642023-05-24T11:48:17.526370+0200 simple-send-1720277 INFO mean time traveled: 1157 µs 264 messages received with message number 264
180652023-05-24T11:48:17.526375+0200 simple-send-1720277 DEBUG time traveled end
180662023-05-24T11:48:17.526380+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
180672023-05-24T11:48:17.526385+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
180682023-05-24T11:48:17.526391+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
180692023-05-24T11:48:17.526392+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
180702023-05-24T11:48:17.526399+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
180712023-05-24T11:48:17.526419+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
180722023-05-24T11:48:17.526418+0200 util-mst-1720276 DEBUG We want to read message of size 65036
180732023-05-24T11:48:17.526429+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
180742023-05-24T11:48:17.526438+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
180752023-05-24T11:48:17.526447+0200 simple-send-1720276 DEBUG check_recv
180762023-05-24T11:48:17.526457+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
180772023-05-24T11:48:17.526467+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
180782023-05-24T11:48:17.526477+0200 simple-send-1720276 DEBUG time traveled: 299131
180792023-05-24T11:48:17.526485+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180802023-05-24T11:48:17.526487+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 280 messages received with message number 281
180812023-05-24T11:48:17.526501+0200 simple-send-1720276 DEBUG time traveled end
180822023-05-24T11:48:17.526508+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
180832023-05-24T11:48:17.526511+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
180842023-05-24T11:48:17.526526+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
180852023-05-24T11:48:17.526542+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
180862023-05-24T11:48:17.526561+0200 util-mst-1720277 DEBUG We want to read message of size 65036
180872023-05-24T11:48:17.526564+0200 util-mst-1720276 DEBUG We want to read message of size 65036
180882023-05-24T11:48:17.526568+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
180892023-05-24T11:48:17.526575+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
180902023-05-24T11:48:17.526574+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
180912023-05-24T11:48:17.526579+0200 simple-send-1720277 DEBUG check_recv
180922023-05-24T11:48:17.526585+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
180932023-05-24T11:48:17.526584+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
180942023-05-24T11:48:17.526590+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
180952023-05-24T11:48:17.526592+0200 simple-send-1720276 DEBUG check_recv
180962023-05-24T11:48:17.526595+0200 simple-send-1720277 DEBUG time traveled: 305742
180972023-05-24T11:48:17.526602+0200 simple-send-1720277 INFO mean time traveled: 1153 µs 265 messages received with message number 265
180982023-05-24T11:48:17.526602+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
180992023-05-24T11:48:17.526607+0200 simple-send-1720277 DEBUG time traveled end
181002023-05-24T11:48:17.526624+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
181012023-05-24T11:48:17.526623+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
181022023-05-24T11:48:17.526629+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
181032023-05-24T11:48:17.526634+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181042023-05-24T11:48:17.526633+0200 simple-send-1720276 DEBUG time traveled: 299252
181052023-05-24T11:48:17.526642+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
181062023-05-24T11:48:17.526643+0200 simple-send-1720276 INFO mean time traveled: 1064 µs 281 messages received with message number 282
181072023-05-24T11:48:17.526652+0200 simple-send-1720276 DEBUG time traveled end
181082023-05-24T11:48:17.526658+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
181092023-05-24T11:48:17.526662+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
181102023-05-24T11:48:17.526672+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181112023-05-24T11:48:17.526686+0200 util-mst-1720277 DEBUG We want to read message of size 40
181122023-05-24T11:48:17.526686+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
181132023-05-24T11:48:17.526693+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
181142023-05-24T11:48:17.526697+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
181152023-05-24T11:48:17.526703+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
181162023-05-24T11:48:17.526708+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181172023-05-24T11:48:17.526711+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
181182023-05-24T11:48:17.526715+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
181192023-05-24T11:48:17.526724+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
181202023-05-24T11:48:17.526735+0200 util-mst-1720276 DEBUG We want to read message of size 65036
181212023-05-24T11:48:17.526739+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
181222023-05-24T11:48:17.526747+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
181232023-05-24T11:48:17.526745+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
181242023-05-24T11:48:17.526753+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
181252023-05-24T11:48:17.526755+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
181262023-05-24T11:48:17.526763+0200 simple-send-1720276 DEBUG check_recv
181272023-05-24T11:48:17.526774+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
181282023-05-24T11:48:17.526778+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
181292023-05-24T11:48:17.526783+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
181302023-05-24T11:48:17.526788+0200 util-mst-1720277 DEBUG We want to read message of size 40
181312023-05-24T11:48:17.526793+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
181322023-05-24T11:48:17.526793+0200 simple-send-1720276 DEBUG time traveled: 299377
181332023-05-24T11:48:17.526798+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
181342023-05-24T11:48:17.526803+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
181352023-05-24T11:48:17.526802+0200 simple-send-1720276 INFO mean time traveled: 1061 µs 282 messages received with message number 283
181362023-05-24T11:48:17.526809+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181372023-05-24T11:48:17.526823+0200 simple-send-1720276 DEBUG time traveled end
181382023-05-24T11:48:17.526827+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
181392023-05-24T11:48:17.526835+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
181402023-05-24T11:48:17.526834+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
181412023-05-24T11:48:17.526844+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181422023-05-24T11:48:17.526850+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
181432023-05-24T11:48:17.526856+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
181442023-05-24T11:48:17.526859+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
181452023-05-24T11:48:17.526863+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
181462023-05-24T11:48:17.526889+0200 util-mst-1720276 DEBUG We want to read message of size 40
181472023-05-24T11:48:17.526894+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
181482023-05-24T11:48:17.526900+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
181492023-05-24T11:48:17.526910+0200 util-mst-1720277 DEBUG We want to read message of size 40
181502023-05-24T11:48:17.526909+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
181512023-05-24T11:48:17.526916+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
181522023-05-24T11:48:17.526921+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
181532023-05-24T11:48:17.526920+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
181542023-05-24T11:48:17.526926+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
181552023-05-24T11:48:17.526931+0200 util-mst-1720277 DEBUG We want to read message of size 40
181562023-05-24T11:48:17.526930+0200 util-mst-1720276 DEBUG We want to read message of size 40
181572023-05-24T11:48:17.526936+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
181582023-05-24T11:48:17.526941+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
181592023-05-24T11:48:17.526940+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
181602023-05-24T11:48:17.526946+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
181612023-05-24T11:48:17.526951+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181622023-05-24T11:48:17.526949+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
181632023-05-24T11:48:17.526958+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
181642023-05-24T11:48:17.526960+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
181652023-05-24T11:48:17.526963+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
181662023-05-24T11:48:17.526969+0200 util-mst-1720276 DEBUG We want to read message of size 40
181672023-05-24T11:48:17.526980+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
181682023-05-24T11:48:17.526978+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
181692023-05-24T11:48:17.526986+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
181702023-05-24T11:48:17.526989+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
181712023-05-24T11:48:17.526993+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
181722023-05-24T11:48:17.526998+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
181732023-05-24T11:48:17.527008+0200 util-mst-1720276 DEBUG We want to read message of size 40
181742023-05-24T11:48:17.527017+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
181752023-05-24T11:48:17.527026+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
181762023-05-24T11:48:17.527026+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
181772023-05-24T11:48:17.527035+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
181782023-05-24T11:48:17.527036+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
181792023-05-24T11:48:17.527041+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
181802023-05-24T11:48:17.527045+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
181812023-05-24T11:48:17.527057+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
181822023-05-24T11:48:17.527063+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
181832023-05-24T11:48:17.527060+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
181842023-05-24T11:48:17.527063+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
181852023-05-24T11:48:17.527070+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
181862023-05-24T11:48:17.527083+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
181872023-05-24T11:48:17.527089+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
181882023-05-24T11:48:17.527096+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
181892023-05-24T11:48:17.527104+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
181902023-05-24T11:48:17.527108+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
181912023-05-24T11:48:17.527133+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
181922023-05-24T11:48:17.527147+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
181932023-05-24T11:48:17.527161+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
181942023-05-24T11:48:17.527182+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
181952023-05-24T11:48:17.527197+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
181962023-05-24T11:48:17.527211+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
181972023-05-24T11:48:17.527248+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
181982023-05-24T11:48:17.527264+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
181992023-05-24T11:48:17.527275+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
182002023-05-24T11:48:17.527298+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
182012023-05-24T11:48:17.527309+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
182022023-05-24T11:48:17.527323+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
182032023-05-24T11:48:17.527376+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
182042023-05-24T11:48:17.527403+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
182052023-05-24T11:48:17.527414+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
182062023-05-24T11:48:17.527437+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
182072023-05-24T11:48:17.527448+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
182082023-05-24T11:48:17.527462+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
182092023-05-24T11:48:17.527483+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
182102023-05-24T11:48:17.527502+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
182112023-05-24T11:48:17.527520+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
182122023-05-24T11:48:17.527531+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
182132023-05-24T11:48:17.527555+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
182142023-05-24T11:48:17.527567+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
182152023-05-24T11:48:17.527580+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
182162023-05-24T11:48:17.527628+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
182172023-05-24T11:48:17.527682+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
182182023-05-24T11:48:17.528055+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
182192023-05-24T11:48:17.528180+0200 util-mst-1720276 DEBUG We want to read message of size 65036
182202023-05-24T11:48:17.528195+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
182212023-05-24T11:48:17.528204+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
182222023-05-24T11:48:17.528213+0200 simple-send-1720276 DEBUG check_recv
182232023-05-24T11:48:17.528224+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
182242023-05-24T11:48:17.528234+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
182252023-05-24T11:48:17.528244+0200 simple-send-1720276 DEBUG time traveled: 300794
182262023-05-24T11:48:17.528254+0200 simple-send-1720276 INFO mean time traveled: 1062 µs 283 messages received with message number 284
182272023-05-24T11:48:17.528255+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
182282023-05-24T11:48:17.528263+0200 simple-send-1720276 DEBUG time traveled end
182292023-05-24T11:48:17.528274+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
182302023-05-24T11:48:17.528284+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
182312023-05-24T11:48:17.528295+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
182322023-05-24T11:48:17.528310+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
182332023-05-24T11:48:17.528337+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
182342023-05-24T11:48:17.528464+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
182352023-05-24T11:48:17.528846+0200 util-mst-1720276 DEBUG We want to read message of size 65036
182362023-05-24T11:48:17.528848+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
182372023-05-24T11:48:17.528862+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
182382023-05-24T11:48:17.528880+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
182392023-05-24T11:48:17.528889+0200 simple-send-1720276 DEBUG check_recv
182402023-05-24T11:48:17.528899+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
182412023-05-24T11:48:17.528909+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
182422023-05-24T11:48:17.528919+0200 simple-send-1720276 DEBUG time traveled: 301421
182432023-05-24T11:48:17.528929+0200 simple-send-1720276 INFO mean time traveled: 1061 µs 284 messages received with message number 285
182442023-05-24T11:48:17.528938+0200 simple-send-1720276 DEBUG time traveled end
182452023-05-24T11:48:17.528948+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
182462023-05-24T11:48:17.528958+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
182472023-05-24T11:48:17.528968+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
182482023-05-24T11:48:17.528983+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
182492023-05-24T11:48:17.529009+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
182502023-05-24T11:48:17.529033+0200 util-mst-1720276 DEBUG We want to read message of size 65036
182512023-05-24T11:48:17.529036+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
182522023-05-24T11:48:17.529044+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
182532023-05-24T11:48:17.529065+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
182542023-05-24T11:48:17.529074+0200 simple-send-1720276 DEBUG check_recv
182552023-05-24T11:48:17.529084+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
182562023-05-24T11:48:17.529094+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
182572023-05-24T11:48:17.529092+0200 util-mst-1720277 DEBUG We want to read message of size 65036
182582023-05-24T11:48:17.529104+0200 simple-send-1720276 DEBUG time traveled: 301570
182592023-05-24T11:48:17.529107+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
182602023-05-24T11:48:17.529114+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
182612023-05-24T11:48:17.529113+0200 simple-send-1720276 INFO mean time traveled: 1058 µs 285 messages received with message number 286
182622023-05-24T11:48:17.529119+0200 simple-send-1720277 DEBUG check_recv
182632023-05-24T11:48:17.529122+0200 simple-send-1720276 DEBUG time traveled end
182642023-05-24T11:48:17.529125+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
182652023-05-24T11:48:17.529132+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
182662023-05-24T11:48:17.529132+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
182672023-05-24T11:48:17.529138+0200 simple-send-1720277 DEBUG time traveled: 308238
182682023-05-24T11:48:17.529143+0200 simple-send-1720277 INFO mean time traveled: 1158 µs 266 messages received with message number 266
182692023-05-24T11:48:17.529142+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
182702023-05-24T11:48:17.529148+0200 simple-send-1720277 DEBUG time traveled end
182712023-05-24T11:48:17.529153+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
182722023-05-24T11:48:17.529159+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
182732023-05-24T11:48:17.529157+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
182742023-05-24T11:48:17.529165+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
182752023-05-24T11:48:17.529174+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
182762023-05-24T11:48:17.529182+0200 util-mst-1720276 DEBUG We want to read message of size 65036
182772023-05-24T11:48:17.529192+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
182782023-05-24T11:48:17.529195+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
182792023-05-24T11:48:17.529202+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
182802023-05-24T11:48:17.529210+0200 simple-send-1720276 DEBUG check_recv
182812023-05-24T11:48:17.529213+0200 util-mst-1720277 DEBUG We want to read message of size 65036
182822023-05-24T11:48:17.529221+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
182832023-05-24T11:48:17.529220+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
182842023-05-24T11:48:17.529226+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
182852023-05-24T11:48:17.529230+0200 simple-send-1720277 DEBUG check_recv
182862023-05-24T11:48:17.529230+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
182872023-05-24T11:48:17.529235+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
182882023-05-24T11:48:17.529240+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
182892023-05-24T11:48:17.529239+0200 simple-send-1720276 DEBUG time traveled: 301671
182902023-05-24T11:48:17.529245+0200 simple-send-1720277 DEBUG time traveled: 308303
182912023-05-24T11:48:17.529250+0200 simple-send-1720277 INFO mean time traveled: 1154 µs 267 messages received with message number 267
182922023-05-24T11:48:17.529249+0200 simple-send-1720276 INFO mean time traveled: 1054 µs 286 messages received with message number 287
182932023-05-24T11:48:17.529255+0200 simple-send-1720277 DEBUG time traveled end
182942023-05-24T11:48:17.529260+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
182952023-05-24T11:48:17.529258+0200 simple-send-1720276 DEBUG time traveled end
182962023-05-24T11:48:17.529265+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
182972023-05-24T11:48:17.529269+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
182982023-05-24T11:48:17.529273+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
182992023-05-24T11:48:17.529278+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
183002023-05-24T11:48:17.529293+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
183012023-05-24T11:48:17.529296+0200 util-mst-1720277 DEBUG We want to read message of size 65036
183022023-05-24T11:48:17.529304+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
183032023-05-24T11:48:17.529309+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
183042023-05-24T11:48:17.529313+0200 simple-send-1720277 DEBUG check_recv
183052023-05-24T11:48:17.529318+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
183062023-05-24T11:48:17.529315+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
183072023-05-24T11:48:17.529323+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
183082023-05-24T11:48:17.529328+0200 simple-send-1720277 DEBUG time traveled: 308343
183092023-05-24T11:48:17.529333+0200 simple-send-1720277 INFO mean time traveled: 1150 µs 268 messages received with message number 268
183102023-05-24T11:48:17.529331+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
183112023-05-24T11:48:17.529337+0200 simple-send-1720277 DEBUG time traveled end
183122023-05-24T11:48:17.529342+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
183132023-05-24T11:48:17.529347+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
183142023-05-24T11:48:17.529344+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
183152023-05-24T11:48:17.529359+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
183162023-05-24T11:48:17.529371+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
183172023-05-24T11:48:17.529374+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
183182023-05-24T11:48:17.529388+0200 util-mst-1720276 DEBUG We want to read message of size 40
183192023-05-24T11:48:17.529393+0200 util-mst-1720277 DEBUG We want to read message of size 65036
183202023-05-24T11:48:17.529399+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
183212023-05-24T11:48:17.529398+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
183222023-05-24T11:48:17.529404+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
183232023-05-24T11:48:17.529408+0200 simple-send-1720277 DEBUG check_recv
183242023-05-24T11:48:17.529407+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
183252023-05-24T11:48:17.529413+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
183262023-05-24T11:48:17.529418+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
183272023-05-24T11:48:17.529417+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
183282023-05-24T11:48:17.529423+0200 simple-send-1720277 DEBUG time traveled: 308389
183292023-05-24T11:48:17.529428+0200 simple-send-1720277 INFO mean time traveled: 1146 µs 269 messages received with message number 269
183302023-05-24T11:48:17.529428+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
183312023-05-24T11:48:17.529432+0200 simple-send-1720277 DEBUG time traveled end
183322023-05-24T11:48:17.529438+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
183332023-05-24T11:48:17.529443+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
183342023-05-24T11:48:17.529442+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
183352023-05-24T11:48:17.529451+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
183362023-05-24T11:48:17.529450+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
183372023-05-24T11:48:17.529451+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
183382023-05-24T11:48:17.529453+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
183392023-05-24T11:48:17.529468+0200 util-mst-1720277 DEBUG We want to read message of size 40
183402023-05-24T11:48:17.529475+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
183412023-05-24T11:48:17.529480+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
183422023-05-24T11:48:17.529486+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
183432023-05-24T11:48:17.529491+0200 util-mst-1720277 DEBUG We want to read message of size 40
183442023-05-24T11:48:17.529489+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
183452023-05-24T11:48:17.529496+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
183462023-05-24T11:48:17.529501+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
183472023-05-24T11:48:17.529501+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
183482023-05-24T11:48:17.529506+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
183492023-05-24T11:48:17.529511+0200 util-mst-1720277 DEBUG We want to read message of size 40
183502023-05-24T11:48:17.529516+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
183512023-05-24T11:48:17.529526+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
183522023-05-24T11:48:17.529527+0200 util-mst-1720276 DEBUG We want to read message of size 40
183532023-05-24T11:48:17.529531+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
183542023-05-24T11:48:17.529538+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
183552023-05-24T11:48:17.529537+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
183562023-05-24T11:48:17.529547+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
183572023-05-24T11:48:17.529547+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
183582023-05-24T11:48:17.529557+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
183592023-05-24T11:48:17.529560+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
183602023-05-24T11:48:17.529568+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
183612023-05-24T11:48:17.529567+0200 util-mst-1720276 DEBUG We want to read message of size 40
183622023-05-24T11:48:17.529574+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
183632023-05-24T11:48:17.529577+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
183642023-05-24T11:48:17.529586+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
183652023-05-24T11:48:17.529590+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
183662023-05-24T11:48:17.529598+0200 util-mst-1720277 DEBUG We want to read message of size 40
183672023-05-24T11:48:17.529596+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
183682023-05-24T11:48:17.529603+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
183692023-05-24T11:48:17.529608+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
183702023-05-24T11:48:17.529606+0200 util-mst-1720276 DEBUG We want to read message of size 40
183712023-05-24T11:48:17.529613+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
183722023-05-24T11:48:17.529618+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
183732023-05-24T11:48:17.529616+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
183742023-05-24T11:48:17.529625+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
183752023-05-24T11:48:17.529625+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
183762023-05-24T11:48:17.529632+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
183772023-05-24T11:48:17.529635+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
183782023-05-24T11:48:17.529646+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
183792023-05-24T11:48:17.529644+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
183802023-05-24T11:48:17.529653+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
183812023-05-24T11:48:17.529661+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
183822023-05-24T11:48:17.529660+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
183832023-05-24T11:48:17.529683+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
183842023-05-24T11:48:17.529692+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
183852023-05-24T11:48:17.529693+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
183862023-05-24T11:48:17.529697+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
183872023-05-24T11:48:17.529720+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
183882023-05-24T11:48:17.529726+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
183892023-05-24T11:48:17.529732+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
183902023-05-24T11:48:17.529732+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
183912023-05-24T11:48:17.529739+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
183922023-05-24T11:48:17.529756+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
183932023-05-24T11:48:17.529768+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
183942023-05-24T11:48:17.529772+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
183952023-05-24T11:48:17.529781+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
183962023-05-24T11:48:17.529781+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
183972023-05-24T11:48:17.529787+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
183982023-05-24T11:48:17.529802+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
183992023-05-24T11:48:17.529808+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
184002023-05-24T11:48:17.529815+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
184012023-05-24T11:48:17.529832+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
184022023-05-24T11:48:17.529841+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
184032023-05-24T11:48:17.529850+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
184042023-05-24T11:48:17.529850+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
184052023-05-24T11:48:17.529855+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
184062023-05-24T11:48:17.529861+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
184072023-05-24T11:48:17.529871+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
184082023-05-24T11:48:17.529877+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
184092023-05-24T11:48:17.529883+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
184102023-05-24T11:48:17.529884+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
184112023-05-24T11:48:17.529895+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
184122023-05-24T11:48:17.529908+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
184132023-05-24T11:48:17.529917+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
184142023-05-24T11:48:17.529955+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
184152023-05-24T11:48:17.529971+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
184162023-05-24T11:48:17.529982+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
184172023-05-24T11:48:17.530015+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
184182023-05-24T11:48:17.530024+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184192023-05-24T11:48:17.530026+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
184202023-05-24T11:48:17.530046+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
184212023-05-24T11:48:17.530053+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184222023-05-24T11:48:17.530103+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
184232023-05-24T11:48:17.530446+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184242023-05-24T11:48:17.530625+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184252023-05-24T11:48:17.531026+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184262023-05-24T11:48:17.531030+0200 util-mst-1720276 DEBUG We want to read message of size 65036
184272023-05-24T11:48:17.531059+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
184282023-05-24T11:48:17.531071+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
184292023-05-24T11:48:17.531080+0200 simple-send-1720276 DEBUG check_recv
184302023-05-24T11:48:17.531092+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
184312023-05-24T11:48:17.531102+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
184322023-05-24T11:48:17.531114+0200 simple-send-1720276 DEBUG time traveled: 303513
184332023-05-24T11:48:17.531124+0200 simple-send-1720276 INFO mean time traveled: 1057 µs 287 messages received with message number 288
184342023-05-24T11:48:17.531133+0200 simple-send-1720276 DEBUG time traveled end
184352023-05-24T11:48:17.531143+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
184362023-05-24T11:48:17.531153+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
184372023-05-24T11:48:17.531164+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
184382023-05-24T11:48:17.531181+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
184392023-05-24T11:48:17.531211+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
184402023-05-24T11:48:17.531217+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184412023-05-24T11:48:17.531240+0200 util-mst-1720276 DEBUG We want to read message of size 65036
184422023-05-24T11:48:17.531251+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
184432023-05-24T11:48:17.531261+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
184442023-05-24T11:48:17.531269+0200 simple-send-1720276 DEBUG check_recv
184452023-05-24T11:48:17.531280+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
184462023-05-24T11:48:17.531289+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
184472023-05-24T11:48:17.531299+0200 simple-send-1720276 DEBUG time traveled: 303556
184482023-05-24T11:48:17.531309+0200 simple-send-1720276 INFO mean time traveled: 1054 µs 288 messages received with message number 289
184492023-05-24T11:48:17.531318+0200 simple-send-1720276 DEBUG time traveled end
184502023-05-24T11:48:17.531328+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
184512023-05-24T11:48:17.531337+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
184522023-05-24T11:48:17.531363+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
184532023-05-24T11:48:17.531377+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
184542023-05-24T11:48:17.531399+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
184552023-05-24T11:48:17.531431+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184562023-05-24T11:48:17.531791+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184572023-05-24T11:48:17.532009+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184582023-05-24T11:48:17.532385+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184592023-05-24T11:48:17.532422+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184602023-05-24T11:48:17.532856+0200 util-mst-1720277 DEBUG We want to read message of size 65036
184612023-05-24T11:48:17.532872+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
184622023-05-24T11:48:17.532878+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
184632023-05-24T11:48:17.532883+0200 simple-send-1720277 DEBUG check_recv
184642023-05-24T11:48:17.532889+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
184652023-05-24T11:48:17.532894+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
184662023-05-24T11:48:17.532900+0200 simple-send-1720277 DEBUG time traveled: 311792
184672023-05-24T11:48:17.532905+0200 simple-send-1720277 INFO mean time traveled: 1154 µs 270 messages received with message number 270
184682023-05-24T11:48:17.532909+0200 simple-send-1720277 DEBUG time traveled end
184692023-05-24T11:48:17.532915+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
184702023-05-24T11:48:17.532920+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
184712023-05-24T11:48:17.532926+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
184722023-05-24T11:48:17.532935+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
184732023-05-24T11:48:17.532934+0200 util-mst-1720276 DEBUG We want to read message of size 65036
184742023-05-24T11:48:17.532949+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
184752023-05-24T11:48:17.532957+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184762023-05-24T11:48:17.532961+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
184772023-05-24T11:48:17.532972+0200 util-mst-1720277 DEBUG We want to read message of size 65036
184782023-05-24T11:48:17.532977+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
184792023-05-24T11:48:17.532975+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
184802023-05-24T11:48:17.532982+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
184812023-05-24T11:48:17.532986+0200 simple-send-1720277 DEBUG check_recv
184822023-05-24T11:48:17.532985+0200 simple-send-1720276 DEBUG check_recv
184832023-05-24T11:48:17.532991+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
184842023-05-24T11:48:17.532996+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
184852023-05-24T11:48:17.532996+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
184862023-05-24T11:48:17.533001+0200 simple-send-1720277 DEBUG time traveled: 311842
184872023-05-24T11:48:17.532999+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
184882023-05-24T11:48:17.533009+0200 simple-send-1720277 INFO mean time traveled: 1150 µs 271 messages received with message number 271
184892023-05-24T11:48:17.533006+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
184902023-05-24T11:48:17.533024+0200 simple-send-1720277 DEBUG time traveled end
184912023-05-24T11:48:17.533030+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
184922023-05-24T11:48:17.533030+0200 simple-send-1720276 DEBUG time traveled: 305121
184932023-05-24T11:48:17.533035+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
184942023-05-24T11:48:17.533040+0200 simple-send-1720276 INFO mean time traveled: 1055 µs 289 messages received with message number 290
184952023-05-24T11:48:17.533043+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
184962023-05-24T11:48:17.533058+0200 simple-send-1720276 DEBUG time traveled end
184972023-05-24T11:48:17.533069+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
184982023-05-24T11:48:17.533079+0200 util-mst-1720277 DEBUG We want to read message of size 65036
184992023-05-24T11:48:17.533079+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
185002023-05-24T11:48:17.533085+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
185012023-05-24T11:48:17.533090+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
185022023-05-24T11:48:17.533090+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185032023-05-24T11:48:17.533094+0200 simple-send-1720277 DEBUG check_recv
185042023-05-24T11:48:17.533101+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
185052023-05-24T11:48:17.533106+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
185062023-05-24T11:48:17.533108+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
185072023-05-24T11:48:17.533111+0200 simple-send-1720277 DEBUG time traveled: 311898
185082023-05-24T11:48:17.533119+0200 simple-send-1720277 INFO mean time traveled: 1146 µs 272 messages received with message number 272
185092023-05-24T11:48:17.533123+0200 simple-send-1720277 DEBUG time traveled end
185102023-05-24T11:48:17.533128+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
185112023-05-24T11:48:17.533133+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185122023-05-24T11:48:17.533141+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
185132023-05-24T11:48:17.533141+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
185142023-05-24T11:48:17.533154+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
185152023-05-24T11:48:17.533171+0200 util-mst-1720277 DEBUG We want to read message of size 65036
185162023-05-24T11:48:17.533177+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
185172023-05-24T11:48:17.533181+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
185182023-05-24T11:48:17.533185+0200 simple-send-1720277 DEBUG check_recv
185192023-05-24T11:48:17.533191+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
185202023-05-24T11:48:17.533195+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
185212023-05-24T11:48:17.533200+0200 simple-send-1720277 DEBUG time traveled: 311928
185222023-05-24T11:48:17.533205+0200 simple-send-1720277 INFO mean time traveled: 1142 µs 273 messages received with message number 273
185232023-05-24T11:48:17.533209+0200 simple-send-1720277 DEBUG time traveled end
185242023-05-24T11:48:17.533214+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
185252023-05-24T11:48:17.533219+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185262023-05-24T11:48:17.533226+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
185272023-05-24T11:48:17.533238+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
185282023-05-24T11:48:17.533253+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
185292023-05-24T11:48:17.533260+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
185302023-05-24T11:48:17.533267+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
185312023-05-24T11:48:17.533269+0200 util-mst-1720276 DEBUG We want to read message of size 65036
185322023-05-24T11:48:17.533279+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
185332023-05-24T11:48:17.533282+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
185342023-05-24T11:48:17.533292+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
185352023-05-24T11:48:17.533301+0200 simple-send-1720276 DEBUG check_recv
185362023-05-24T11:48:17.533311+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
185372023-05-24T11:48:17.533320+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
185382023-05-24T11:48:17.533331+0200 simple-send-1720276 DEBUG time traveled: 305382
185392023-05-24T11:48:17.533341+0200 simple-send-1720276 INFO mean time traveled: 1053 µs 290 messages received with message number 291
185402023-05-24T11:48:17.533350+0200 simple-send-1720276 DEBUG time traveled end
185412023-05-24T11:48:17.533359+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
185422023-05-24T11:48:17.533369+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
185432023-05-24T11:48:17.533380+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185442023-05-24T11:48:17.533395+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
185452023-05-24T11:48:17.533416+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
185462023-05-24T11:48:17.533432+0200 util-mst-1720276 DEBUG We want to read message of size 40
185472023-05-24T11:48:17.533440+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
185482023-05-24T11:48:17.533442+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
185492023-05-24T11:48:17.533457+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
185502023-05-24T11:48:17.533467+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
185512023-05-24T11:48:17.533478+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185522023-05-24T11:48:17.533493+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
185532023-05-24T11:48:17.533504+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
185542023-05-24T11:48:17.533528+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
185552023-05-24T11:48:17.533539+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
185562023-05-24T11:48:17.533562+0200 util-mst-1720276 DEBUG We want to read message of size 40
185572023-05-24T11:48:17.533573+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
185582023-05-24T11:48:17.533582+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
185592023-05-24T11:48:17.533583+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
185602023-05-24T11:48:17.533592+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
185612023-05-24T11:48:17.533603+0200 util-mst-1720276 DEBUG We want to read message of size 40
185622023-05-24T11:48:17.533612+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
185632023-05-24T11:48:17.533632+0200 util-mst-1720277 DEBUG We want to read message of size 40
185642023-05-24T11:48:17.533635+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
185652023-05-24T11:48:17.533639+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
185662023-05-24T11:48:17.533645+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
185672023-05-24T11:48:17.533645+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
185682023-05-24T11:48:17.533651+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
185692023-05-24T11:48:17.533656+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185702023-05-24T11:48:17.533654+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185712023-05-24T11:48:17.533664+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
185722023-05-24T11:48:17.533669+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
185732023-05-24T11:48:17.533670+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
185742023-05-24T11:48:17.533686+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
185752023-05-24T11:48:17.533692+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
185762023-05-24T11:48:17.533699+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
185772023-05-24T11:48:17.533714+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
185782023-05-24T11:48:17.533723+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
185792023-05-24T11:48:17.533731+0200 util-mst-1720277 DEBUG We want to read message of size 40
185802023-05-24T11:48:17.533730+0200 util-mst-1720276 DEBUG We want to read message of size 40
185812023-05-24T11:48:17.533737+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
185822023-05-24T11:48:17.533741+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
185832023-05-24T11:48:17.533740+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
185842023-05-24T11:48:17.533747+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
185852023-05-24T11:48:17.533749+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
185862023-05-24T11:48:17.533752+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185872023-05-24T11:48:17.533759+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
185882023-05-24T11:48:17.533762+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
185892023-05-24T11:48:17.533770+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
185902023-05-24T11:48:17.533769+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
185912023-05-24T11:48:17.533785+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
185922023-05-24T11:48:17.533784+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
185932023-05-24T11:48:17.533790+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
185942023-05-24T11:48:17.533794+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
185952023-05-24T11:48:17.533797+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
185962023-05-24T11:48:17.533821+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
185972023-05-24T11:48:17.533829+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
185982023-05-24T11:48:17.533840+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
185992023-05-24T11:48:17.533844+0200 util-mst-1720277 DEBUG We want to read message of size 40
186002023-05-24T11:48:17.533851+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
186012023-05-24T11:48:17.533856+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
186022023-05-24T11:48:17.533854+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
186032023-05-24T11:48:17.533861+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
186042023-05-24T11:48:17.533867+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
186052023-05-24T11:48:17.533874+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
186062023-05-24T11:48:17.533879+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
186072023-05-24T11:48:17.533895+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
186082023-05-24T11:48:17.533901+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
186092023-05-24T11:48:17.533908+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
186102023-05-24T11:48:17.533912+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
186112023-05-24T11:48:17.533930+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
186122023-05-24T11:48:17.533942+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
186132023-05-24T11:48:17.533941+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
186142023-05-24T11:48:17.533951+0200 util-mst-1720277 DEBUG We want to read message of size 40
186152023-05-24T11:48:17.533956+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
186162023-05-24T11:48:17.533960+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
186172023-05-24T11:48:17.533965+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
186182023-05-24T11:48:17.533966+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
186192023-05-24T11:48:17.533971+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
186202023-05-24T11:48:17.533979+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
186212023-05-24T11:48:17.533977+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
186222023-05-24T11:48:17.533985+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
186232023-05-24T11:48:17.533992+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
186242023-05-24T11:48:17.534001+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
186252023-05-24T11:48:17.534007+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
186262023-05-24T11:48:17.534013+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
186272023-05-24T11:48:17.534034+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
186282023-05-24T11:48:17.534043+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
186292023-05-24T11:48:17.534051+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
186302023-05-24T11:48:17.534070+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
186312023-05-24T11:48:17.534095+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
186322023-05-24T11:48:17.534106+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
186332023-05-24T11:48:17.534107+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
186342023-05-24T11:48:17.534119+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
186352023-05-24T11:48:17.534157+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
186362023-05-24T11:48:17.534178+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
186372023-05-24T11:48:17.534560+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
186382023-05-24T11:48:17.534753+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
186392023-05-24T11:48:17.534813+0200 util-mst-1720276 DEBUG We want to read message of size 65036
186402023-05-24T11:48:17.534827+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
186412023-05-24T11:48:17.534837+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
186422023-05-24T11:48:17.534846+0200 simple-send-1720276 DEBUG check_recv
186432023-05-24T11:48:17.534857+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
186442023-05-24T11:48:17.534867+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
186452023-05-24T11:48:17.534877+0200 simple-send-1720276 DEBUG time traveled: 306872
186462023-05-24T11:48:17.534887+0200 simple-send-1720276 INFO mean time traveled: 1054 µs 291 messages received with message number 292
186472023-05-24T11:48:17.534896+0200 simple-send-1720276 DEBUG time traveled end
186482023-05-24T11:48:17.534906+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
186492023-05-24T11:48:17.534916+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
186502023-05-24T11:48:17.534926+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
186512023-05-24T11:48:17.534941+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
186522023-05-24T11:48:17.534968+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
186532023-05-24T11:48:17.535201+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
186542023-05-24T11:48:17.535327+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
186552023-05-24T11:48:17.535644+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
186562023-05-24T11:48:17.535912+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
186572023-05-24T11:48:17.535913+0200 util-mst-1720277 DEBUG We want to read message of size 65036
186582023-05-24T11:48:17.535931+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
186592023-05-24T11:48:17.535937+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
186602023-05-24T11:48:17.535942+0200 simple-send-1720277 DEBUG check_recv
186612023-05-24T11:48:17.535948+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
186622023-05-24T11:48:17.535953+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
186632023-05-24T11:48:17.535959+0200 simple-send-1720277 DEBUG time traveled: 314634
186642023-05-24T11:48:17.535964+0200 simple-send-1720277 INFO mean time traveled: 1148 µs 274 messages received with message number 274
186652023-05-24T11:48:17.535976+0200 simple-send-1720277 DEBUG time traveled end
186662023-05-24T11:48:17.535981+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
186672023-05-24T11:48:17.535987+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
186682023-05-24T11:48:17.535993+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
186692023-05-24T11:48:17.536002+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
186702023-05-24T11:48:17.536017+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
186712023-05-24T11:48:17.536037+0200 util-mst-1720277 DEBUG We want to read message of size 65036
186722023-05-24T11:48:17.536042+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
186732023-05-24T11:48:17.536047+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
186742023-05-24T11:48:17.536051+0200 simple-send-1720277 DEBUG check_recv
186752023-05-24T11:48:17.536056+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
186762023-05-24T11:48:17.536061+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
186772023-05-24T11:48:17.536066+0200 simple-send-1720277 DEBUG time traveled: 314693
186782023-05-24T11:48:17.536071+0200 simple-send-1720277 INFO mean time traveled: 1144 µs 275 messages received with message number 275
186792023-05-24T11:48:17.536076+0200 simple-send-1720277 DEBUG time traveled end
186802023-05-24T11:48:17.536080+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
186812023-05-24T11:48:17.536085+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
186822023-05-24T11:48:17.536093+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
186832023-05-24T11:48:17.536108+0200 util-mst-1720277 DEBUG We want to read message of size 65036
186842023-05-24T11:48:17.536113+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
186852023-05-24T11:48:17.536118+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
186862023-05-24T11:48:17.536122+0200 simple-send-1720277 DEBUG check_recv
186872023-05-24T11:48:17.536127+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
186882023-05-24T11:48:17.536132+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
186892023-05-24T11:48:17.536137+0200 simple-send-1720277 DEBUG time traveled: 314715
186902023-05-24T11:48:17.536141+0200 simple-send-1720277 INFO mean time traveled: 1140 µs 276 messages received with message number 276
186912023-05-24T11:48:17.536146+0200 simple-send-1720277 DEBUG time traveled end
186922023-05-24T11:48:17.536151+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
186932023-05-24T11:48:17.536156+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
186942023-05-24T11:48:17.536163+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
186952023-05-24T11:48:17.536181+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
186962023-05-24T11:48:17.536188+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
186972023-05-24T11:48:17.536207+0200 util-mst-1720277 DEBUG We want to read message of size 65036
186982023-05-24T11:48:17.536212+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
186992023-05-24T11:48:17.536217+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
187002023-05-24T11:48:17.536221+0200 simple-send-1720277 DEBUG check_recv
187012023-05-24T11:48:17.536226+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
187022023-05-24T11:48:17.536231+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
187032023-05-24T11:48:17.536240+0200 simple-send-1720277 DEBUG time traveled: 314754
187042023-05-24T11:48:17.536245+0200 simple-send-1720277 INFO mean time traveled: 1136 µs 277 messages received with message number 277
187052023-05-24T11:48:17.536250+0200 simple-send-1720277 DEBUG time traveled end
187062023-05-24T11:48:17.536255+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
187072023-05-24T11:48:17.536260+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187082023-05-24T11:48:17.536267+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
187092023-05-24T11:48:17.536279+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
187102023-05-24T11:48:17.536281+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
187112023-05-24T11:48:17.536287+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
187122023-05-24T11:48:17.536300+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
187132023-05-24T11:48:17.536316+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
187142023-05-24T11:48:17.536415+0200 util-mst-1720276 DEBUG We want to read message of size 65036
187152023-05-24T11:48:17.536443+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
187162023-05-24T11:48:17.536455+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
187172023-05-24T11:48:17.536464+0200 simple-send-1720276 DEBUG check_recv
187182023-05-24T11:48:17.536476+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
187192023-05-24T11:48:17.536481+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
187202023-05-24T11:48:17.536486+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
187212023-05-24T11:48:17.536500+0200 simple-send-1720276 DEBUG time traveled: 308459
187222023-05-24T11:48:17.536510+0200 simple-send-1720276 INFO mean time traveled: 1056 µs 292 messages received with message number 293
187232023-05-24T11:48:17.536519+0200 simple-send-1720276 DEBUG time traveled end
187242023-05-24T11:48:17.536530+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
187252023-05-24T11:48:17.536540+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
187262023-05-24T11:48:17.536551+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187272023-05-24T11:48:17.536569+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
187282023-05-24T11:48:17.536603+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
187292023-05-24T11:48:17.536728+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
187302023-05-24T11:48:17.537084+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
187312023-05-24T11:48:17.537307+0200 util-mst-1720276 DEBUG We want to read message of size 65036
187322023-05-24T11:48:17.537321+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
187332023-05-24T11:48:17.537331+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
187342023-05-24T11:48:17.537340+0200 simple-send-1720276 DEBUG check_recv
187352023-05-24T11:48:17.537351+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
187362023-05-24T11:48:17.537360+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
187372023-05-24T11:48:17.537370+0200 simple-send-1720276 DEBUG time traveled: 309297
187382023-05-24T11:48:17.537380+0200 simple-send-1720276 INFO mean time traveled: 1055 µs 293 messages received with message number 294
187392023-05-24T11:48:17.537389+0200 simple-send-1720276 DEBUG time traveled end
187402023-05-24T11:48:17.537409+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
187412023-05-24T11:48:17.537420+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
187422023-05-24T11:48:17.537430+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187432023-05-24T11:48:17.537446+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
187442023-05-24T11:48:17.537470+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
187452023-05-24T11:48:17.537482+0200 util-mst-1720277 DEBUG We want to read message of size 40
187462023-05-24T11:48:17.537496+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
187472023-05-24T11:48:17.537499+0200 util-mst-1720276 DEBUG We want to read message of size 65036
187482023-05-24T11:48:17.537502+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
187492023-05-24T11:48:17.537510+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
187502023-05-24T11:48:17.537509+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
187512023-05-24T11:48:17.537516+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187522023-05-24T11:48:17.537519+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
187532023-05-24T11:48:17.537526+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
187542023-05-24T11:48:17.537528+0200 simple-send-1720276 DEBUG check_recv
187552023-05-24T11:48:17.537532+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
187562023-05-24T11:48:17.537538+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
187572023-05-24T11:48:17.537549+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
187582023-05-24T11:48:17.537548+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
187592023-05-24T11:48:17.537555+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
187602023-05-24T11:48:17.537558+0200 simple-send-1720276 DEBUG time traveled: 309454
187612023-05-24T11:48:17.537568+0200 simple-send-1720276 INFO mean time traveled: 1052 µs 294 messages received with message number 295
187622023-05-24T11:48:17.537570+0200 util-mst-1720277 DEBUG We want to read message of size 40
187632023-05-24T11:48:17.537579+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
187642023-05-24T11:48:17.537577+0200 simple-send-1720276 DEBUG time traveled end
187652023-05-24T11:48:17.537584+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
187662023-05-24T11:48:17.537589+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
187672023-05-24T11:48:17.537588+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
187682023-05-24T11:48:17.537594+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187692023-05-24T11:48:17.537597+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187702023-05-24T11:48:17.537602+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
187712023-05-24T11:48:17.537613+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
187722023-05-24T11:48:17.537624+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
187732023-05-24T11:48:17.537626+0200 util-mst-1720276 DEBUG We want to read message of size 40
187742023-05-24T11:48:17.537633+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
187752023-05-24T11:48:17.537635+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
187762023-05-24T11:48:17.537639+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
187772023-05-24T11:48:17.537652+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
187782023-05-24T11:48:17.537664+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
187792023-05-24T11:48:17.537663+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
187802023-05-24T11:48:17.537670+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
187812023-05-24T11:48:17.537673+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187822023-05-24T11:48:17.537677+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
187832023-05-24T11:48:17.537688+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
187842023-05-24T11:48:17.537714+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
187852023-05-24T11:48:17.537715+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
187862023-05-24T11:48:17.537722+0200 util-mst-1720277 DEBUG We want to read message of size 40
187872023-05-24T11:48:17.537723+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
187882023-05-24T11:48:17.537728+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
187892023-05-24T11:48:17.537728+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
187902023-05-24T11:48:17.537740+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
187912023-05-24T11:48:17.537746+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
187922023-05-24T11:48:17.537745+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
187932023-05-24T11:48:17.537751+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
187942023-05-24T11:48:17.537759+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
187952023-05-24T11:48:17.537765+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
187962023-05-24T11:48:17.537772+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
187972023-05-24T11:48:17.537781+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
187982023-05-24T11:48:17.537786+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
187992023-05-24T11:48:17.537786+0200 util-mst-1720276 DEBUG We want to read message of size 40
188002023-05-24T11:48:17.537793+0200 util-mst-1720277 DEBUG We want to read message of size 40
188012023-05-24T11:48:17.537798+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
188022023-05-24T11:48:17.537796+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
188032023-05-24T11:48:17.537803+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
188042023-05-24T11:48:17.537807+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
188052023-05-24T11:48:17.537806+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
188062023-05-24T11:48:17.537812+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
188072023-05-24T11:48:17.537816+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
188082023-05-24T11:48:17.537820+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
188092023-05-24T11:48:17.537825+0200 util-mst-1720276 DEBUG We want to read message of size 40
188102023-05-24T11:48:17.537834+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
188112023-05-24T11:48:17.537853+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
188122023-05-24T11:48:17.537851+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
188132023-05-24T11:48:17.537862+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
188142023-05-24T11:48:17.537863+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
188152023-05-24T11:48:17.537868+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
188162023-05-24T11:48:17.537872+0200 util-mst-1720276 DEBUG We want to read message of size 40
188172023-05-24T11:48:17.537881+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
188182023-05-24T11:48:17.537884+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
188192023-05-24T11:48:17.537892+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
188202023-05-24T11:48:17.537891+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
188212023-05-24T11:48:17.537899+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
188222023-05-24T11:48:17.537900+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
188232023-05-24T11:48:17.537910+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
188242023-05-24T11:48:17.537924+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
188252023-05-24T11:48:17.537928+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
188262023-05-24T11:48:17.537938+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
188272023-05-24T11:48:17.537981+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
188282023-05-24T11:48:17.538000+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
188292023-05-24T11:48:17.538011+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
188302023-05-24T11:48:17.537976+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
188312023-05-24T11:48:17.538035+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
188322023-05-24T11:48:17.538050+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
188332023-05-24T11:48:17.538064+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
188342023-05-24T11:48:17.538111+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
188352023-05-24T11:48:17.538129+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
188362023-05-24T11:48:17.538140+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
188372023-05-24T11:48:17.538163+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
188382023-05-24T11:48:17.538174+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
188392023-05-24T11:48:17.538187+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
188402023-05-24T11:48:17.538232+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
188412023-05-24T11:48:17.538249+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
188422023-05-24T11:48:17.538260+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
188432023-05-24T11:48:17.538291+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
188442023-05-24T11:48:17.538303+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
188452023-05-24T11:48:17.538316+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
188462023-05-24T11:48:17.538360+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
188472023-05-24T11:48:17.538367+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
188482023-05-24T11:48:17.538959+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
188492023-05-24T11:48:17.539022+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
188502023-05-24T11:48:17.539170+0200 util-mst-1720277 DEBUG We want to read message of size 65036
188512023-05-24T11:48:17.539187+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
188522023-05-24T11:48:17.539193+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
188532023-05-24T11:48:17.539198+0200 simple-send-1720277 DEBUG check_recv
188542023-05-24T11:48:17.539204+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
188552023-05-24T11:48:17.539210+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
188562023-05-24T11:48:17.539216+0200 simple-send-1720277 DEBUG time traveled: 317680
188572023-05-24T11:48:17.539221+0200 simple-send-1720277 INFO mean time traveled: 1142 µs 278 messages received with message number 278
188582023-05-24T11:48:17.539225+0200 simple-send-1720277 DEBUG time traveled end
188592023-05-24T11:48:17.539230+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
188602023-05-24T11:48:17.539236+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
188612023-05-24T11:48:17.539241+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
188622023-05-24T11:48:17.539250+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
188632023-05-24T11:48:17.539270+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
188642023-05-24T11:48:17.539547+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
188652023-05-24T11:48:17.540122+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
188662023-05-24T11:48:17.540463+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
188672023-05-24T11:48:17.540712+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
188682023-05-24T11:48:17.540954+0200 util-mst-1720277 DEBUG We want to read message of size 65036
188692023-05-24T11:48:17.540970+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
188702023-05-24T11:48:17.540976+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
188712023-05-24T11:48:17.540981+0200 simple-send-1720277 DEBUG check_recv
188722023-05-24T11:48:17.540987+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
188732023-05-24T11:48:17.540992+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
188742023-05-24T11:48:17.540998+0200 simple-send-1720277 DEBUG time traveled: 319417
188752023-05-24T11:48:17.541003+0200 simple-send-1720277 INFO mean time traveled: 1144 µs 279 messages received with message number 279
188762023-05-24T11:48:17.541007+0200 simple-send-1720277 DEBUG time traveled end
188772023-05-24T11:48:17.541013+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
188782023-05-24T11:48:17.541018+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
188792023-05-24T11:48:17.541030+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
188802023-05-24T11:48:17.541039+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
188812023-05-24T11:48:17.541070+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
188822023-05-24T11:48:17.541182+0200 util-mst-1720277 DEBUG We want to read message of size 65036
188832023-05-24T11:48:17.541190+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
188842023-05-24T11:48:17.541195+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
188852023-05-24T11:48:17.541199+0200 simple-send-1720277 DEBUG check_recv
188862023-05-24T11:48:17.541204+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
188872023-05-24T11:48:17.541209+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
188882023-05-24T11:48:17.541214+0200 simple-send-1720277 DEBUG time traveled: 319584
188892023-05-24T11:48:17.541219+0200 simple-send-1720277 INFO mean time traveled: 1141 µs 280 messages received with message number 280
188902023-05-24T11:48:17.541224+0200 simple-send-1720277 DEBUG time traveled end
188912023-05-24T11:48:17.541229+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
188922023-05-24T11:48:17.541234+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
188932023-05-24T11:48:17.541239+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
188942023-05-24T11:48:17.541246+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
188952023-05-24T11:48:17.541264+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
188962023-05-24T11:48:17.541293+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
188972023-05-24T11:48:17.541508+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
188982023-05-24T11:48:17.541518+0200 util-mst-1720276 DEBUG We want to read message of size 65036
188992023-05-24T11:48:17.541549+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
189002023-05-24T11:48:17.541560+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
189012023-05-24T11:48:17.541570+0200 simple-send-1720276 DEBUG check_recv
189022023-05-24T11:48:17.541583+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
189032023-05-24T11:48:17.541587+0200 util-mst-1720277 DEBUG We want to read message of size 65036
189042023-05-24T11:48:17.541595+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
189052023-05-24T11:48:17.541593+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
189062023-05-24T11:48:17.541600+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
189072023-05-24T11:48:17.541604+0200 simple-send-1720277 DEBUG check_recv
189082023-05-24T11:48:17.541605+0200 simple-send-1720276 DEBUG time traveled: 313460
189092023-05-24T11:48:17.541609+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
189102023-05-24T11:48:17.541616+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
189112023-05-24T11:48:17.541615+0200 simple-send-1720276 INFO mean time traveled: 1062 µs 295 messages received with message number 296
189122023-05-24T11:48:17.541621+0200 simple-send-1720277 DEBUG time traveled: 319938
189132023-05-24T11:48:17.541626+0200 simple-send-1720277 INFO mean time traveled: 1138 µs 281 messages received with message number 281
189142023-05-24T11:48:17.541625+0200 simple-send-1720276 DEBUG time traveled end
189152023-05-24T11:48:17.541631+0200 simple-send-1720277 DEBUG time traveled end
189162023-05-24T11:48:17.541636+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
189172023-05-24T11:48:17.541635+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
189182023-05-24T11:48:17.541647+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
189192023-05-24T11:48:17.541653+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189202023-05-24T11:48:17.541651+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
189212023-05-24T11:48:17.541660+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
189222023-05-24T11:48:17.541662+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189232023-05-24T11:48:17.541677+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
189242023-05-24T11:48:17.541679+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
189252023-05-24T11:48:17.541712+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
189262023-05-24T11:48:17.541742+0200 util-mst-1720276 DEBUG We want to read message of size 65036
189272023-05-24T11:48:17.541752+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
189282023-05-24T11:48:17.541762+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
189292023-05-24T11:48:17.541770+0200 simple-send-1720276 DEBUG check_recv
189302023-05-24T11:48:17.541780+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
189312023-05-24T11:48:17.541790+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
189322023-05-24T11:48:17.541800+0200 simple-send-1720276 DEBUG time traveled: 313521
189332023-05-24T11:48:17.541810+0200 simple-send-1720276 INFO mean time traveled: 1059 µs 296 messages received with message number 297
189342023-05-24T11:48:17.541819+0200 simple-send-1720276 DEBUG time traveled end
189352023-05-24T11:48:17.541828+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
189362023-05-24T11:48:17.541838+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189372023-05-24T11:48:17.541853+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
189382023-05-24T11:48:17.541864+0200 util-mst-1720277 DEBUG We want to read message of size 40
189392023-05-24T11:48:17.541871+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
189402023-05-24T11:48:17.541876+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
189412023-05-24T11:48:17.541874+0200 util-mst-1720276 DEBUG We want to read message of size 65036
189422023-05-24T11:48:17.541881+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
189432023-05-24T11:48:17.541887+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189442023-05-24T11:48:17.541884+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
189452023-05-24T11:48:17.541886+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
189462023-05-24T11:48:17.541894+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
189472023-05-24T11:48:17.541896+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
189482023-05-24T11:48:17.541904+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
189492023-05-24T11:48:17.541906+0200 simple-send-1720276 DEBUG check_recv
189502023-05-24T11:48:17.541916+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
189512023-05-24T11:48:17.541920+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
189522023-05-24T11:48:17.541927+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
189532023-05-24T11:48:17.541926+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
189542023-05-24T11:48:17.541941+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
189552023-05-24T11:48:17.541942+0200 simple-send-1720276 DEBUG time traveled: 313605
189562023-05-24T11:48:17.541951+0200 simple-send-1720276 INFO mean time traveled: 1055 µs 297 messages received with message number 298
189572023-05-24T11:48:17.541960+0200 simple-send-1720276 DEBUG time traveled end
189582023-05-24T11:48:17.541964+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
189592023-05-24T11:48:17.541970+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
189602023-05-24T11:48:17.541973+0200 util-mst-1720277 DEBUG We want to read message of size 40
189612023-05-24T11:48:17.541980+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
189622023-05-24T11:48:17.541980+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189632023-05-24T11:48:17.541985+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
189642023-05-24T11:48:17.541991+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
189652023-05-24T11:48:17.541996+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189662023-05-24T11:48:17.541994+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
189672023-05-24T11:48:17.542004+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
189682023-05-24T11:48:17.542010+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
189692023-05-24T11:48:17.542021+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
189702023-05-24T11:48:17.542026+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
189712023-05-24T11:48:17.542034+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
189722023-05-24T11:48:17.542041+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
189732023-05-24T11:48:17.542050+0200 util-mst-1720276 DEBUG We want to read message of size 65036
189742023-05-24T11:48:17.542060+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
189752023-05-24T11:48:17.542069+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
189762023-05-24T11:48:17.542077+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
189772023-05-24T11:48:17.542078+0200 simple-send-1720276 DEBUG check_recv
189782023-05-24T11:48:17.542087+0200 util-mst-1720277 DEBUG We want to read message of size 40
189792023-05-24T11:48:17.542088+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
189802023-05-24T11:48:17.542092+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
189812023-05-24T11:48:17.542098+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
189822023-05-24T11:48:17.542098+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
189832023-05-24T11:48:17.542104+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
189842023-05-24T11:48:17.542109+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189852023-05-24T11:48:17.542107+0200 simple-send-1720276 DEBUG time traveled: 313742
189862023-05-24T11:48:17.542116+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
189872023-05-24T11:48:17.542117+0200 simple-send-1720276 INFO mean time traveled: 1052 µs 298 messages received with message number 299
189882023-05-24T11:48:17.542122+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
189892023-05-24T11:48:17.542126+0200 simple-send-1720276 DEBUG time traveled end
189902023-05-24T11:48:17.542136+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
189912023-05-24T11:48:17.542143+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
189922023-05-24T11:48:17.542146+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
189932023-05-24T11:48:17.542149+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
189942023-05-24T11:48:17.542160+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
189952023-05-24T11:48:17.542164+0200 util-mst-1720277 DEBUG We want to read message of size 40
189962023-05-24T11:48:17.542171+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
189972023-05-24T11:48:17.542176+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
189982023-05-24T11:48:17.542177+0200 util-mst-1720276 DEBUG We want to read message of size 40
189992023-05-24T11:48:17.542181+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
190002023-05-24T11:48:17.542188+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
190012023-05-24T11:48:17.542187+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
190022023-05-24T11:48:17.542196+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
190032023-05-24T11:48:17.542196+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
190042023-05-24T11:48:17.542207+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
190052023-05-24T11:48:17.542217+0200 util-mst-1720276 DEBUG We want to read message of size 40
190062023-05-24T11:48:17.542220+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
190072023-05-24T11:48:17.542227+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
190082023-05-24T11:48:17.542231+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
190092023-05-24T11:48:17.542237+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
190102023-05-24T11:48:17.542236+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
190112023-05-24T11:48:17.542246+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
190122023-05-24T11:48:17.542254+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
190132023-05-24T11:48:17.542256+0200 util-mst-1720276 DEBUG We want to read message of size 40
190142023-05-24T11:48:17.542259+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
190152023-05-24T11:48:17.542265+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
190162023-05-24T11:48:17.542267+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
190172023-05-24T11:48:17.542274+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
190182023-05-24T11:48:17.542284+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
190192023-05-24T11:48:17.542293+0200 util-mst-1720276 DEBUG We want to read message of size 40
190202023-05-24T11:48:17.542300+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
190212023-05-24T11:48:17.542302+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
190222023-05-24T11:48:17.542311+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
190232023-05-24T11:48:17.542321+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
190242023-05-24T11:48:17.542330+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
190252023-05-24T11:48:17.542354+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
190262023-05-24T11:48:17.542381+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
190272023-05-24T11:48:17.542394+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
190282023-05-24T11:48:17.542405+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
190292023-05-24T11:48:17.542430+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
190302023-05-24T11:48:17.542445+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
190312023-05-24T11:48:17.542458+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
190322023-05-24T11:48:17.542463+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
190332023-05-24T11:48:17.542480+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
190342023-05-24T11:48:17.542497+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
190352023-05-24T11:48:17.542510+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
190362023-05-24T11:48:17.542549+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
190372023-05-24T11:48:17.542566+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
190382023-05-24T11:48:17.542577+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
190392023-05-24T11:48:17.542601+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
190402023-05-24T11:48:17.542613+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
190412023-05-24T11:48:17.542626+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
190422023-05-24T11:48:17.542681+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
190432023-05-24T11:48:17.542699+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
190442023-05-24T11:48:17.542710+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
190452023-05-24T11:48:17.542734+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
190462023-05-24T11:48:17.542745+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
190472023-05-24T11:48:17.542758+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
190482023-05-24T11:48:17.542801+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
190492023-05-24T11:48:17.542818+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
190502023-05-24T11:48:17.542828+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
190512023-05-24T11:48:17.542851+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
190522023-05-24T11:48:17.542862+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
190532023-05-24T11:48:17.542876+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
190542023-05-24T11:48:17.542927+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
190552023-05-24T11:48:17.542938+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
190562023-05-24T11:48:17.543077+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
190572023-05-24T11:48:17.543263+0200 util-mst-1720277 DEBUG We want to read message of size 65036
190582023-05-24T11:48:17.543279+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
190592023-05-24T11:48:17.543286+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
190602023-05-24T11:48:17.543291+0200 simple-send-1720277 DEBUG check_recv
190612023-05-24T11:48:17.543297+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
190622023-05-24T11:48:17.543302+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
190632023-05-24T11:48:17.543307+0200 simple-send-1720277 DEBUG time traveled: 321573
190642023-05-24T11:48:17.543312+0200 simple-send-1720277 INFO mean time traveled: 1140 µs 282 messages received with message number 282
190652023-05-24T11:48:17.543317+0200 simple-send-1720277 DEBUG time traveled end
190662023-05-24T11:48:17.543322+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
190672023-05-24T11:48:17.543327+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
190682023-05-24T11:48:17.543333+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
190692023-05-24T11:48:17.543342+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
190702023-05-24T11:48:17.543362+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
190712023-05-24T11:48:17.543650+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
190722023-05-24T11:48:17.543973+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
190732023-05-24T11:48:17.544241+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
190742023-05-24T11:48:17.544812+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
190752023-05-24T11:48:17.545346+0200 util-mst-1720277 DEBUG We want to read message of size 65036
190762023-05-24T11:48:17.545362+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
190772023-05-24T11:48:17.545368+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
190782023-05-24T11:48:17.545355+0200 util-mst-1720276 DEBUG We want to read message of size 65036
190792023-05-24T11:48:17.545374+0200 simple-send-1720277 DEBUG check_recv
190802023-05-24T11:48:17.545385+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
190812023-05-24T11:48:17.545384+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
190822023-05-24T11:48:17.545390+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
190832023-05-24T11:48:17.545397+0200 simple-send-1720277 DEBUG time traveled: 323616
190842023-05-24T11:48:17.545396+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
190852023-05-24T11:48:17.545402+0200 simple-send-1720277 INFO mean time traveled: 1143 µs 283 messages received with message number 283
190862023-05-24T11:48:17.545407+0200 simple-send-1720277 DEBUG time traveled end
190872023-05-24T11:48:17.545405+0200 simple-send-1720276 DEBUG check_recv
190882023-05-24T11:48:17.545412+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
190892023-05-24T11:48:17.545418+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
190902023-05-24T11:48:17.545418+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
190912023-05-24T11:48:17.545423+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
190922023-05-24T11:48:17.545415+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
190932023-05-24T11:48:17.545428+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
190942023-05-24T11:48:17.545432+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
190952023-05-24T11:48:17.545464+0200 simple-send-1720276 DEBUG time traveled: 317056
190962023-05-24T11:48:17.545474+0200 simple-send-1720276 INFO mean time traveled: 1060 µs 299 messages received with message number 300
190972023-05-24T11:48:17.545478+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
190982023-05-24T11:48:17.545483+0200 simple-send-1720276 DEBUG time traveled end
190992023-05-24T11:48:17.545493+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
191002023-05-24T11:48:17.545503+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
191012023-05-24T11:48:17.545514+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
191022023-05-24T11:48:17.545532+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
191032023-05-24T11:48:17.545558+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
191042023-05-24T11:48:17.545586+0200 util-mst-1720276 DEBUG We want to read message of size 65036
191052023-05-24T11:48:17.545596+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
191062023-05-24T11:48:17.545606+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
191072023-05-24T11:48:17.545614+0200 simple-send-1720276 DEBUG check_recv
191082023-05-24T11:48:17.545625+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
191092023-05-24T11:48:17.545635+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
191102023-05-24T11:48:17.545644+0200 simple-send-1720276 DEBUG time traveled: 317207
191112023-05-24T11:48:17.545654+0200 simple-send-1720276 INFO mean time traveled: 1057 µs 300 messages received with message number 301
191122023-05-24T11:48:17.545663+0200 simple-send-1720276 DEBUG time traveled end
191132023-05-24T11:48:17.545673+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
191142023-05-24T11:48:17.545683+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
191152023-05-24T11:48:17.545698+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
191162023-05-24T11:48:17.545718+0200 util-mst-1720276 DEBUG We want to read message of size 65036
191172023-05-24T11:48:17.545727+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
191182023-05-24T11:48:17.545737+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
191192023-05-24T11:48:17.545745+0200 simple-send-1720276 DEBUG check_recv
191202023-05-24T11:48:17.545755+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
191212023-05-24T11:48:17.545764+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
191222023-05-24T11:48:17.545774+0200 simple-send-1720276 DEBUG time traveled: 317302
191232023-05-24T11:48:17.545783+0200 simple-send-1720276 INFO mean time traveled: 1054 µs 301 messages received with message number 302
191242023-05-24T11:48:17.545792+0200 simple-send-1720276 DEBUG time traveled end
191252023-05-24T11:48:17.545802+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
191262023-05-24T11:48:17.545812+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
191272023-05-24T11:48:17.545827+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
191282023-05-24T11:48:17.545854+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
191292023-05-24T11:48:17.545886+0200 util-mst-1720276 DEBUG We want to read message of size 65036
191302023-05-24T11:48:17.545896+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
191312023-05-24T11:48:17.545916+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
191322023-05-24T11:48:17.545925+0200 simple-send-1720276 DEBUG check_recv
191332023-05-24T11:48:17.545935+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
191342023-05-24T11:48:17.545945+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
191352023-05-24T11:48:17.545955+0200 simple-send-1720276 DEBUG time traveled: 317356
191362023-05-24T11:48:17.545964+0200 simple-send-1720276 INFO mean time traveled: 1050 µs 302 messages received with message number 303
191372023-05-24T11:48:17.545973+0200 simple-send-1720276 DEBUG time traveled end
191382023-05-24T11:48:17.545983+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
191392023-05-24T11:48:17.545992+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
191402023-05-24T11:48:17.546007+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
191412023-05-24T11:48:17.546021+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
191422023-05-24T11:48:17.546044+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
191432023-05-24T11:48:17.546059+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
191442023-05-24T11:48:17.546073+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
191452023-05-24T11:48:17.546092+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
191462023-05-24T11:48:17.546177+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
191472023-05-24T11:48:17.546327+0200 util-mst-1720277 DEBUG We want to read message of size 65036
191482023-05-24T11:48:17.546344+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
191492023-05-24T11:48:17.546350+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
191502023-05-24T11:48:17.546355+0200 simple-send-1720277 DEBUG check_recv
191512023-05-24T11:48:17.546361+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
191522023-05-24T11:48:17.546366+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
191532023-05-24T11:48:17.546372+0200 simple-send-1720277 DEBUG time traveled: 324538
191542023-05-24T11:48:17.546377+0200 simple-send-1720277 INFO mean time traveled: 1142 µs 284 messages received with message number 284
191552023-05-24T11:48:17.546381+0200 simple-send-1720277 DEBUG time traveled end
191562023-05-24T11:48:17.546386+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
191572023-05-24T11:48:17.546392+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
191582023-05-24T11:48:17.546397+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
191592023-05-24T11:48:17.546406+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
191602023-05-24T11:48:17.546423+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
191612023-05-24T11:48:17.546418+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
191622023-05-24T11:48:17.546441+0200 util-mst-1720277 DEBUG We want to read message of size 65036
191632023-05-24T11:48:17.546449+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
191642023-05-24T11:48:17.546454+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
191652023-05-24T11:48:17.546458+0200 simple-send-1720277 DEBUG check_recv
191662023-05-24T11:48:17.546463+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
191672023-05-24T11:48:17.546468+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
191682023-05-24T11:48:17.546479+0200 simple-send-1720277 DEBUG time traveled: 324591
191692023-05-24T11:48:17.546484+0200 simple-send-1720277 INFO mean time traveled: 1138 µs 285 messages received with message number 285
191702023-05-24T11:48:17.546489+0200 simple-send-1720277 DEBUG time traveled end
191712023-05-24T11:48:17.546494+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
191722023-05-24T11:48:17.546499+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
191732023-05-24T11:48:17.546506+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
191742023-05-24T11:48:17.546513+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
191752023-05-24T11:48:17.546525+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
191762023-05-24T11:48:17.546523+0200 util-mst-1720276 DEBUG We want to read message of size 40
191772023-05-24T11:48:17.546536+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
191782023-05-24T11:48:17.546545+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
191792023-05-24T11:48:17.546555+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
191802023-05-24T11:48:17.546566+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
191812023-05-24T11:48:17.546581+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
191822023-05-24T11:48:17.546592+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
191832023-05-24T11:48:17.546615+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
191842023-05-24T11:48:17.546627+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
191852023-05-24T11:48:17.546641+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
191862023-05-24T11:48:17.546681+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
191872023-05-24T11:48:17.546697+0200 util-mst-1720276 DEBUG We want to read message of size 40
191882023-05-24T11:48:17.546707+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
191892023-05-24T11:48:17.546716+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
191902023-05-24T11:48:17.546727+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
191912023-05-24T11:48:17.546737+0200 util-mst-1720276 DEBUG We want to read message of size 40
191922023-05-24T11:48:17.546746+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
191932023-05-24T11:48:17.546755+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
191942023-05-24T11:48:17.546765+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
191952023-05-24T11:48:17.546774+0200 util-mst-1720276 DEBUG We want to read message of size 40
191962023-05-24T11:48:17.546783+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
191972023-05-24T11:48:17.546792+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
191982023-05-24T11:48:17.546802+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
191992023-05-24T11:48:17.546811+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192002023-05-24T11:48:17.546826+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
192012023-05-24T11:48:17.546837+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
192022023-05-24T11:48:17.546859+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
192032023-05-24T11:48:17.546870+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
192042023-05-24T11:48:17.546893+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
192052023-05-24T11:48:17.546947+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
192062023-05-24T11:48:17.546965+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
192072023-05-24T11:48:17.546976+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
192082023-05-24T11:48:17.546999+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
192092023-05-24T11:48:17.547010+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
192102023-05-24T11:48:17.547023+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
192112023-05-24T11:48:17.547069+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
192122023-05-24T11:48:17.547086+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
192132023-05-24T11:48:17.547096+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
192142023-05-24T11:48:17.547119+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
192152023-05-24T11:48:17.547130+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
192162023-05-24T11:48:17.547144+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
192172023-05-24T11:48:17.547192+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
192182023-05-24T11:48:17.547665+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
192192023-05-24T11:48:17.547833+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
192202023-05-24T11:48:17.547924+0200 util-mst-1720277 DEBUG We want to read message of size 65036
192212023-05-24T11:48:17.547942+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
192222023-05-24T11:48:17.547948+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
192232023-05-24T11:48:17.547953+0200 simple-send-1720277 DEBUG check_recv
192242023-05-24T11:48:17.547959+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
192252023-05-24T11:48:17.547964+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
192262023-05-24T11:48:17.547969+0200 simple-send-1720277 DEBUG time traveled: 326037
192272023-05-24T11:48:17.547975+0200 simple-send-1720277 INFO mean time traveled: 1139 µs 286 messages received with message number 286
192282023-05-24T11:48:17.547979+0200 simple-send-1720277 DEBUG time traveled end
192292023-05-24T11:48:17.547984+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
192302023-05-24T11:48:17.547989+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
192312023-05-24T11:48:17.547995+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192322023-05-24T11:48:17.548004+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
192332023-05-24T11:48:17.548024+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
192342023-05-24T11:48:17.548144+0200 util-mst-1720277 DEBUG We want to read message of size 65036
192352023-05-24T11:48:17.548151+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
192362023-05-24T11:48:17.548156+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
192372023-05-24T11:48:17.548160+0200 simple-send-1720277 DEBUG check_recv
192382023-05-24T11:48:17.548174+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
192392023-05-24T11:48:17.548179+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
192402023-05-24T11:48:17.548184+0200 simple-send-1720277 DEBUG time traveled: 326200
192412023-05-24T11:48:17.548189+0200 simple-send-1720277 INFO mean time traveled: 1136 µs 287 messages received with message number 287
192422023-05-24T11:48:17.548194+0200 simple-send-1720277 DEBUG time traveled end
192432023-05-24T11:48:17.548198+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
192442023-05-24T11:48:17.548203+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
192452023-05-24T11:48:17.548208+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192462023-05-24T11:48:17.548216+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
192472023-05-24T11:48:17.548233+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
192482023-05-24T11:48:17.548840+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
192492023-05-24T11:48:17.548955+0200 util-mst-1720277 DEBUG We want to read message of size 40
192502023-05-24T11:48:17.548972+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
192512023-05-24T11:48:17.548978+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
192522023-05-24T11:48:17.548984+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
192532023-05-24T11:48:17.548990+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192542023-05-24T11:48:17.548999+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
192552023-05-24T11:48:17.549005+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
192562023-05-24T11:48:17.549021+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
192572023-05-24T11:48:17.549027+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
192582023-05-24T11:48:17.549043+0200 util-mst-1720277 DEBUG We want to read message of size 40
192592023-05-24T11:48:17.549056+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
192602023-05-24T11:48:17.549062+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
192612023-05-24T11:48:17.549067+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
192622023-05-24T11:48:17.549072+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192632023-05-24T11:48:17.549081+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
192642023-05-24T11:48:17.549110+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
192652023-05-24T11:48:17.549122+0200 util-mst-1720277 DEBUG We want to read message of size 40
192662023-05-24T11:48:17.549127+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
192672023-05-24T11:48:17.549132+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
192682023-05-24T11:48:17.549137+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
192692023-05-24T11:48:17.549142+0200 util-mst-1720277 DEBUG We want to read message of size 40
192702023-05-24T11:48:17.549146+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
192712023-05-24T11:48:17.549151+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
192722023-05-24T11:48:17.549156+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
192732023-05-24T11:48:17.549160+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192742023-05-24T11:48:17.549174+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
192752023-05-24T11:48:17.549180+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
192762023-05-24T11:48:17.549197+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
192772023-05-24T11:48:17.549203+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
192782023-05-24T11:48:17.549187+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
192792023-05-24T11:48:17.549212+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
192802023-05-24T11:48:17.549245+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
192812023-05-24T11:48:17.549263+0200 util-mst-1720277 DEBUG We want to read message of size 65036
192822023-05-24T11:48:17.549268+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
192832023-05-24T11:48:17.549273+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
192842023-05-24T11:48:17.549277+0200 simple-send-1720277 DEBUG check_recv
192852023-05-24T11:48:17.549282+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
192862023-05-24T11:48:17.549287+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
192872023-05-24T11:48:17.549293+0200 simple-send-1720277 DEBUG time traveled: 327259
192882023-05-24T11:48:17.549298+0200 simple-send-1720277 INFO mean time traveled: 1136 µs 288 messages received with message number 288
192892023-05-24T11:48:17.549302+0200 simple-send-1720277 DEBUG time traveled end
192902023-05-24T11:48:17.549307+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
192912023-05-24T11:48:17.549312+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
192922023-05-24T11:48:17.549319+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
192932023-05-24T11:48:17.549325+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
192942023-05-24T11:48:17.549330+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
192952023-05-24T11:48:17.549347+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
192962023-05-24T11:48:17.549365+0200 util-mst-1720277 DEBUG We want to read message of size 65036
192972023-05-24T11:48:17.549370+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
192982023-05-24T11:48:17.549375+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
192992023-05-24T11:48:17.549379+0200 simple-send-1720277 DEBUG check_recv
193002023-05-24T11:48:17.549384+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
193012023-05-24T11:48:17.549389+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
193022023-05-24T11:48:17.549394+0200 simple-send-1720277 DEBUG time traveled: 327310
193032023-05-24T11:48:17.549399+0200 simple-send-1720277 INFO mean time traveled: 1132 µs 289 messages received with message number 289
193042023-05-24T11:48:17.549403+0200 simple-send-1720277 DEBUG time traveled end
193052023-05-24T11:48:17.549408+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
193062023-05-24T11:48:17.549413+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
193072023-05-24T11:48:17.549421+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
193082023-05-24T11:48:17.549441+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
193092023-05-24T11:48:17.549449+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
193102023-05-24T11:48:17.549462+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
193112023-05-24T11:48:17.549491+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
193122023-05-24T11:48:17.549500+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
193132023-05-24T11:48:17.549506+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
193142023-05-24T11:48:17.549511+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
193152023-05-24T11:48:17.549527+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
193162023-05-24T11:48:17.549534+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
193172023-05-24T11:48:17.549551+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
193182023-05-24T11:48:17.549558+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
193192023-05-24T11:48:17.549565+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
193202023-05-24T11:48:17.549594+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
193212023-05-24T11:48:17.550265+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
193222023-05-24T11:48:17.550282+0200 util-mst-1720276 DEBUG We want to read message of size 65036
193232023-05-24T11:48:17.550311+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
193242023-05-24T11:48:17.550323+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
193252023-05-24T11:48:17.550332+0200 simple-send-1720276 DEBUG check_recv
193262023-05-24T11:48:17.550345+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
193272023-05-24T11:48:17.550355+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
193282023-05-24T11:48:17.550367+0200 simple-send-1720276 DEBUG time traveled: 321698
193292023-05-24T11:48:17.550377+0200 simple-send-1720276 INFO mean time traveled: 1061 µs 303 messages received with message number 304
193302023-05-24T11:48:17.550386+0200 simple-send-1720276 DEBUG time traveled end
193312023-05-24T11:48:17.550396+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
193322023-05-24T11:48:17.550407+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
193332023-05-24T11:48:17.550418+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
193342023-05-24T11:48:17.550435+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
193352023-05-24T11:48:17.550469+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
193362023-05-24T11:48:17.550607+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
193372023-05-24T11:48:17.550639+0200 util-mst-1720276 DEBUG We want to read message of size 65036
193382023-05-24T11:48:17.550654+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
193392023-05-24T11:48:17.550664+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
193402023-05-24T11:48:17.550673+0200 simple-send-1720276 DEBUG check_recv
193412023-05-24T11:48:17.550683+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
193422023-05-24T11:48:17.550693+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
193432023-05-24T11:48:17.550703+0200 simple-send-1720276 DEBUG time traveled: 322004
193442023-05-24T11:48:17.550713+0200 simple-send-1720276 INFO mean time traveled: 1059 µs 304 messages received with message number 305
193452023-05-24T11:48:17.550722+0200 simple-send-1720276 DEBUG time traveled end
193462023-05-24T11:48:17.550742+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
193472023-05-24T11:48:17.550753+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
193482023-05-24T11:48:17.550764+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
193492023-05-24T11:48:17.550779+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
193502023-05-24T11:48:17.550807+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
193512023-05-24T11:48:17.551106+0200 util-mst-1720276 DEBUG We want to read message of size 65036
193522023-05-24T11:48:17.551119+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
193532023-05-24T11:48:17.551129+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
193542023-05-24T11:48:17.551137+0200 simple-send-1720276 DEBUG check_recv
193552023-05-24T11:48:17.551148+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
193562023-05-24T11:48:17.551157+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
193572023-05-24T11:48:17.551167+0200 simple-send-1720276 DEBUG time traveled: 322434
193582023-05-24T11:48:17.551177+0200 simple-send-1720276 INFO mean time traveled: 1057 µs 305 messages received with message number 306
193592023-05-24T11:48:17.551186+0200 simple-send-1720276 DEBUG time traveled end
193602023-05-24T11:48:17.551196+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
193612023-05-24T11:48:17.551205+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
193622023-05-24T11:48:17.551216+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
193632023-05-24T11:48:17.551230+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
193642023-05-24T11:48:17.551257+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
193652023-05-24T11:48:17.551261+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
193662023-05-24T11:48:17.551508+0200 util-mst-1720276 DEBUG We want to read message of size 65036
193672023-05-24T11:48:17.551523+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
193682023-05-24T11:48:17.551533+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
193692023-05-24T11:48:17.551542+0200 simple-send-1720276 DEBUG check_recv
193702023-05-24T11:48:17.551552+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
193712023-05-24T11:48:17.551561+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
193722023-05-24T11:48:17.551571+0200 simple-send-1720276 DEBUG time traveled: 322808
193732023-05-24T11:48:17.551581+0200 simple-send-1720276 INFO mean time traveled: 1054 µs 306 messages received with message number 307
193742023-05-24T11:48:17.551590+0200 simple-send-1720276 DEBUG time traveled end
193752023-05-24T11:48:17.551599+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
193762023-05-24T11:48:17.551609+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
193772023-05-24T11:48:17.551619+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
193782023-05-24T11:48:17.551634+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
193792023-05-24T11:48:17.551655+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
193802023-05-24T11:48:17.551671+0200 util-mst-1720276 DEBUG We want to read message of size 40
193812023-05-24T11:48:17.551680+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
193822023-05-24T11:48:17.551690+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
193832023-05-24T11:48:17.551708+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
193842023-05-24T11:48:17.551720+0200 util-mst-1720276 DEBUG We want to read message of size 40
193852023-05-24T11:48:17.551729+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
193862023-05-24T11:48:17.551738+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
193872023-05-24T11:48:17.551748+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
193882023-05-24T11:48:17.551757+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
193892023-05-24T11:48:17.551773+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
193902023-05-24T11:48:17.551783+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
193912023-05-24T11:48:17.551808+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
193922023-05-24T11:48:17.551819+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
193932023-05-24T11:48:17.551844+0200 util-mst-1720276 DEBUG We want to read message of size 40
193942023-05-24T11:48:17.551855+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
193952023-05-24T11:48:17.551864+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
193962023-05-24T11:48:17.551874+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
193972023-05-24T11:48:17.551883+0200 util-mst-1720276 DEBUG We want to read message of size 40
193982023-05-24T11:48:17.551893+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
193992023-05-24T11:48:17.551902+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
194002023-05-24T11:48:17.551911+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
194012023-05-24T11:48:17.551921+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194022023-05-24T11:48:17.551935+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
194032023-05-24T11:48:17.551970+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
194042023-05-24T11:48:17.551987+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
194052023-05-24T11:48:17.551999+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
194062023-05-24T11:48:17.552024+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
194072023-05-24T11:48:17.552035+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
194082023-05-24T11:48:17.552048+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
194092023-05-24T11:48:17.552070+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
194102023-05-24T11:48:17.552100+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
194112023-05-24T11:48:17.552120+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
194122023-05-24T11:48:17.552132+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
194132023-05-24T11:48:17.552155+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
194142023-05-24T11:48:17.552165+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
194152023-05-24T11:48:17.552179+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
194162023-05-24T11:48:17.552223+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
194172023-05-24T11:48:17.552250+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
194182023-05-24T11:48:17.552261+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
194192023-05-24T11:48:17.552284+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
194202023-05-24T11:48:17.552295+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
194212023-05-24T11:48:17.552309+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
194222023-05-24T11:48:17.552352+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
194232023-05-24T11:48:17.552682+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
194242023-05-24T11:48:17.552766+0200 util-mst-1720277 DEBUG We want to read message of size 65036
194252023-05-24T11:48:17.552783+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
194262023-05-24T11:48:17.552789+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
194272023-05-24T11:48:17.552794+0200 simple-send-1720277 DEBUG check_recv
194282023-05-24T11:48:17.552800+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
194292023-05-24T11:48:17.552805+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
194302023-05-24T11:48:17.552811+0200 simple-send-1720277 DEBUG time traveled: 330677
194312023-05-24T11:48:17.552816+0200 simple-send-1720277 INFO mean time traveled: 1140 µs 290 messages received with message number 290
194322023-05-24T11:48:17.552821+0200 simple-send-1720277 DEBUG time traveled end
194332023-05-24T11:48:17.552826+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
194342023-05-24T11:48:17.552832+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
194352023-05-24T11:48:17.552837+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194362023-05-24T11:48:17.552846+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
194372023-05-24T11:48:17.552865+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
194382023-05-24T11:48:17.553439+0200 util-mst-1720277 DEBUG We want to read message of size 65036
194392023-05-24T11:48:17.553448+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
194402023-05-24T11:48:17.553453+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
194412023-05-24T11:48:17.553457+0200 simple-send-1720277 DEBUG check_recv
194422023-05-24T11:48:17.553462+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
194432023-05-24T11:48:17.553467+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
194442023-05-24T11:48:17.553472+0200 simple-send-1720277 DEBUG time traveled: 331289
194452023-05-24T11:48:17.553477+0200 simple-send-1720277 INFO mean time traveled: 1138 µs 291 messages received with message number 291
194462023-05-24T11:48:17.553481+0200 simple-send-1720277 DEBUG time traveled end
194472023-05-24T11:48:17.553486+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
194482023-05-24T11:48:17.553491+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
194492023-05-24T11:48:17.553496+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194502023-05-24T11:48:17.553504+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
194512023-05-24T11:48:17.553521+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
194522023-05-24T11:48:17.553561+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
194532023-05-24T11:48:17.553705+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
194542023-05-24T11:48:17.553977+0200 util-mst-1720277 DEBUG We want to read message of size 40
194552023-05-24T11:48:17.553986+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
194562023-05-24T11:48:17.553991+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
194572023-05-24T11:48:17.553996+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
194582023-05-24T11:48:17.554002+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194592023-05-24T11:48:17.554010+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
194602023-05-24T11:48:17.554016+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
194612023-05-24T11:48:17.554032+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
194622023-05-24T11:48:17.554038+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
194632023-05-24T11:48:17.554045+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
194642023-05-24T11:48:17.554071+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
194652023-05-24T11:48:17.554082+0200 util-mst-1720277 DEBUG We want to read message of size 40
194662023-05-24T11:48:17.554087+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
194672023-05-24T11:48:17.554092+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
194682023-05-24T11:48:17.554097+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
194692023-05-24T11:48:17.554103+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194702023-05-24T11:48:17.554110+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
194712023-05-24T11:48:17.554115+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
194722023-05-24T11:48:17.554130+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
194732023-05-24T11:48:17.554136+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
194742023-05-24T11:48:17.554143+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
194752023-05-24T11:48:17.554178+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
194762023-05-24T11:48:17.554276+0200 util-mst-1720277 DEBUG We want to read message of size 65036
194772023-05-24T11:48:17.554283+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
194782023-05-24T11:48:17.554288+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
194792023-05-24T11:48:17.554292+0200 simple-send-1720277 DEBUG check_recv
194802023-05-24T11:48:17.554297+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
194812023-05-24T11:48:17.554302+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
194822023-05-24T11:48:17.554307+0200 simple-send-1720277 DEBUG time traveled: 332076
194832023-05-24T11:48:17.554312+0200 simple-send-1720277 INFO mean time traveled: 1137 µs 292 messages received with message number 292
194842023-05-24T11:48:17.554317+0200 simple-send-1720277 DEBUG time traveled end
194852023-05-24T11:48:17.554322+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
194862023-05-24T11:48:17.554327+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
194872023-05-24T11:48:17.554332+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194882023-05-24T11:48:17.554348+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
194892023-05-24T11:48:17.554361+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
194902023-05-24T11:48:17.554371+0200 util-mst-1720277 DEBUG We want to read message of size 40
194912023-05-24T11:48:17.554376+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
194922023-05-24T11:48:17.554381+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
194932023-05-24T11:48:17.554386+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
194942023-05-24T11:48:17.554391+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
194952023-05-24T11:48:17.554392+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
194962023-05-24T11:48:17.554398+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
194972023-05-24T11:48:17.554408+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
194982023-05-24T11:48:17.554423+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
194992023-05-24T11:48:17.554429+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
195002023-05-24T11:48:17.554436+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
195012023-05-24T11:48:17.554462+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
195022023-05-24T11:48:17.554470+0200 util-mst-1720277 DEBUG We want to read message of size 40
195032023-05-24T11:48:17.554475+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
195042023-05-24T11:48:17.554480+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
195052023-05-24T11:48:17.554485+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
195062023-05-24T11:48:17.554490+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
195072023-05-24T11:48:17.554498+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
195082023-05-24T11:48:17.554504+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
195092023-05-24T11:48:17.554519+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
195102023-05-24T11:48:17.554524+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
195112023-05-24T11:48:17.554538+0200 util-mst-1720277 DEBUG We want to read message of size 65036
195122023-05-24T11:48:17.554543+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
195132023-05-24T11:48:17.554547+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
195142023-05-24T11:48:17.554552+0200 simple-send-1720277 DEBUG check_recv
195152023-05-24T11:48:17.554557+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
195162023-05-24T11:48:17.554561+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
195172023-05-24T11:48:17.554566+0200 simple-send-1720277 DEBUG time traveled: 332280
195182023-05-24T11:48:17.554571+0200 simple-send-1720277 INFO mean time traveled: 1134 µs 293 messages received with message number 293
195192023-05-24T11:48:17.554575+0200 simple-send-1720277 DEBUG time traveled end
195202023-05-24T11:48:17.554580+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
195212023-05-24T11:48:17.554585+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
195222023-05-24T11:48:17.554592+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
195232023-05-24T11:48:17.554636+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
195242023-05-24T11:48:17.554646+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
195252023-05-24T11:48:17.554653+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
195262023-05-24T11:48:17.554663+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
195272023-05-24T11:48:17.554808+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
195282023-05-24T11:48:17.555089+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
195292023-05-24T11:48:17.555390+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
195302023-05-24T11:48:17.555662+0200 util-mst-1720276 DEBUG We want to read message of size 65036
195312023-05-24T11:48:17.555691+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
195322023-05-24T11:48:17.555702+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
195332023-05-24T11:48:17.555712+0200 simple-send-1720276 DEBUG check_recv
195342023-05-24T11:48:17.555724+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
195352023-05-24T11:48:17.555734+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
195362023-05-24T11:48:17.555746+0200 simple-send-1720276 DEBUG time traveled: 326846
195372023-05-24T11:48:17.555756+0200 simple-send-1720276 INFO mean time traveled: 1064 µs 307 messages received with message number 308
195382023-05-24T11:48:17.555765+0200 simple-send-1720276 DEBUG time traveled end
195392023-05-24T11:48:17.555775+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
195402023-05-24T11:48:17.555786+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
195412023-05-24T11:48:17.555797+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
195422023-05-24T11:48:17.555797+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
195432023-05-24T11:48:17.555815+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
195442023-05-24T11:48:17.555851+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
195452023-05-24T11:48:17.556018+0200 util-mst-1720276 DEBUG We want to read message of size 65036
195462023-05-24T11:48:17.556031+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
195472023-05-24T11:48:17.556041+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
195482023-05-24T11:48:17.556049+0200 simple-send-1720276 DEBUG check_recv
195492023-05-24T11:48:17.556060+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
195502023-05-24T11:48:17.556069+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
195512023-05-24T11:48:17.556080+0200 simple-send-1720276 DEBUG time traveled: 327124
195522023-05-24T11:48:17.556090+0200 simple-send-1720276 INFO mean time traveled: 1062 µs 308 messages received with message number 309
195532023-05-24T11:48:17.556098+0200 simple-send-1720276 DEBUG time traveled end
195542023-05-24T11:48:17.556108+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
195552023-05-24T11:48:17.556118+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
195562023-05-24T11:48:17.556128+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
195572023-05-24T11:48:17.556143+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
195582023-05-24T11:48:17.556170+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
195592023-05-24T11:48:17.556379+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
195602023-05-24T11:48:17.556497+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
195612023-05-24T11:48:17.556785+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
195622023-05-24T11:48:17.557018+0200 util-mst-1720276 DEBUG We want to read message of size 65036
195632023-05-24T11:48:17.557055+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
195642023-05-24T11:48:17.557069+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
195652023-05-24T11:48:17.557079+0200 simple-send-1720276 DEBUG check_recv
195662023-05-24T11:48:17.557090+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
195672023-05-24T11:48:17.557101+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
195682023-05-24T11:48:17.557112+0200 simple-send-1720276 DEBUG time traveled: 328123
195692023-05-24T11:48:17.557122+0200 simple-send-1720276 INFO mean time traveled: 1061 µs 309 messages received with message number 310
195702023-05-24T11:48:17.557131+0200 simple-send-1720276 DEBUG time traveled end
195712023-05-24T11:48:17.557142+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
195722023-05-24T11:48:17.557152+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
195732023-05-24T11:48:17.557163+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
195742023-05-24T11:48:17.557180+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
195752023-05-24T11:48:17.557211+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
195762023-05-24T11:48:17.557239+0200 util-mst-1720276 DEBUG We want to read message of size 65036
195772023-05-24T11:48:17.557249+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
195782023-05-24T11:48:17.557259+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
195792023-05-24T11:48:17.557267+0200 simple-send-1720276 DEBUG check_recv
195802023-05-24T11:48:17.557278+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
195812023-05-24T11:48:17.557287+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
195822023-05-24T11:48:17.557297+0200 simple-send-1720276 DEBUG time traveled: 328276
195832023-05-24T11:48:17.557307+0200 simple-send-1720276 INFO mean time traveled: 1058 µs 310 messages received with message number 311
195842023-05-24T11:48:17.557316+0200 simple-send-1720276 DEBUG time traveled end
195852023-05-24T11:48:17.557326+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
195862023-05-24T11:48:17.557335+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
195872023-05-24T11:48:17.557351+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
195882023-05-24T11:48:17.557369+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
195892023-05-24T11:48:17.557377+0200 util-mst-1720276 DEBUG We want to read message of size 40
195902023-05-24T11:48:17.557389+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
195912023-05-24T11:48:17.557398+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
195922023-05-24T11:48:17.557408+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
195932023-05-24T11:48:17.557418+0200 util-mst-1720276 DEBUG We want to read message of size 40
195942023-05-24T11:48:17.557427+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
195952023-05-24T11:48:17.557437+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
195962023-05-24T11:48:17.557447+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
195972023-05-24T11:48:17.557466+0200 util-mst-1720276 DEBUG We want to read message of size 40
195982023-05-24T11:48:17.557476+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
195992023-05-24T11:48:17.557485+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
196002023-05-24T11:48:17.557495+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
196012023-05-24T11:48:17.557504+0200 util-mst-1720276 DEBUG We want to read message of size 40
196022023-05-24T11:48:17.557513+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
196032023-05-24T11:48:17.557522+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
196042023-05-24T11:48:17.557532+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
196052023-05-24T11:48:17.557541+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196062023-05-24T11:48:17.557556+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
196072023-05-24T11:48:17.557580+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
196082023-05-24T11:48:17.557592+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
196092023-05-24T11:48:17.557602+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
196102023-05-24T11:48:17.557627+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
196112023-05-24T11:48:17.557641+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
196122023-05-24T11:48:17.557654+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
196132023-05-24T11:48:17.557693+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
196142023-05-24T11:48:17.557711+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
196152023-05-24T11:48:17.557722+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
196162023-05-24T11:48:17.557747+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
196172023-05-24T11:48:17.557758+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
196182023-05-24T11:48:17.557771+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
196192023-05-24T11:48:17.557815+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
196202023-05-24T11:48:17.557831+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
196212023-05-24T11:48:17.557842+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
196222023-05-24T11:48:17.557865+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
196232023-05-24T11:48:17.557876+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
196242023-05-24T11:48:17.557890+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
196252023-05-24T11:48:17.557934+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
196262023-05-24T11:48:17.557944+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
196272023-05-24T11:48:17.557951+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
196282023-05-24T11:48:17.557945+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
196292023-05-24T11:48:17.557964+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
196302023-05-24T11:48:17.558004+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
196312023-05-24T11:48:17.558015+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
196322023-05-24T11:48:17.558029+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
196332023-05-24T11:48:17.558077+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
196342023-05-24T11:48:17.558422+0200 util-mst-1720277 DEBUG We want to read message of size 65036
196352023-05-24T11:48:17.558437+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
196362023-05-24T11:48:17.558443+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
196372023-05-24T11:48:17.558448+0200 simple-send-1720277 DEBUG check_recv
196382023-05-24T11:48:17.558453+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
196392023-05-24T11:48:17.558458+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
196402023-05-24T11:48:17.558464+0200 simple-send-1720277 DEBUG time traveled: 336131
196412023-05-24T11:48:17.558469+0200 simple-send-1720277 INFO mean time traveled: 1143 µs 294 messages received with message number 294
196422023-05-24T11:48:17.558474+0200 simple-send-1720277 DEBUG time traveled end
196432023-05-24T11:48:17.558479+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
196442023-05-24T11:48:17.558484+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
196452023-05-24T11:48:17.558490+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196462023-05-24T11:48:17.558498+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
196472023-05-24T11:48:17.558518+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
196482023-05-24T11:48:17.558567+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
196492023-05-24T11:48:17.559141+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
196502023-05-24T11:48:17.559342+0200 util-mst-1720277 DEBUG We want to read message of size 65036
196512023-05-24T11:48:17.559358+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
196522023-05-24T11:48:17.559364+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
196532023-05-24T11:48:17.559369+0200 simple-send-1720277 DEBUG check_recv
196542023-05-24T11:48:17.559375+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
196552023-05-24T11:48:17.559380+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
196562023-05-24T11:48:17.559386+0200 simple-send-1720277 DEBUG time traveled: 337009
196572023-05-24T11:48:17.559391+0200 simple-send-1720277 INFO mean time traveled: 1142 µs 295 messages received with message number 295
196582023-05-24T11:48:17.559396+0200 simple-send-1720277 DEBUG time traveled end
196592023-05-24T11:48:17.559384+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
196602023-05-24T11:48:17.559401+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
196612023-05-24T11:48:17.559416+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
196622023-05-24T11:48:17.559422+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196632023-05-24T11:48:17.559431+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
196642023-05-24T11:48:17.559450+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
196652023-05-24T11:48:17.559771+0200 util-mst-1720277 DEBUG We want to read message of size 65036
196662023-05-24T11:48:17.559784+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
196672023-05-24T11:48:17.559789+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
196682023-05-24T11:48:17.559794+0200 simple-send-1720277 DEBUG check_recv
196692023-05-24T11:48:17.559799+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
196702023-05-24T11:48:17.559804+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
196712023-05-24T11:48:17.559809+0200 simple-send-1720277 DEBUG time traveled: 337378
196722023-05-24T11:48:17.559807+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
196732023-05-24T11:48:17.559814+0200 simple-send-1720277 INFO mean time traveled: 1139 µs 296 messages received with message number 296
196742023-05-24T11:48:17.559823+0200 simple-send-1720277 DEBUG time traveled end
196752023-05-24T11:48:17.559828+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
196762023-05-24T11:48:17.559833+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
196772023-05-24T11:48:17.559839+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196782023-05-24T11:48:17.559847+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
196792023-05-24T11:48:17.559860+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
196802023-05-24T11:48:17.559876+0200 util-mst-1720277 DEBUG We want to read message of size 65036
196812023-05-24T11:48:17.559882+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
196822023-05-24T11:48:17.559886+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
196832023-05-24T11:48:17.559891+0200 simple-send-1720277 DEBUG check_recv
196842023-05-24T11:48:17.559896+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
196852023-05-24T11:48:17.559900+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
196862023-05-24T11:48:17.559905+0200 simple-send-1720277 DEBUG time traveled: 337418
196872023-05-24T11:48:17.559910+0200 simple-send-1720277 INFO mean time traveled: 1136 µs 297 messages received with message number 297
196882023-05-24T11:48:17.559914+0200 simple-send-1720277 DEBUG time traveled end
196892023-05-24T11:48:17.559919+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
196902023-05-24T11:48:17.559924+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196912023-05-24T11:48:17.559932+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
196922023-05-24T11:48:17.559939+0200 util-mst-1720277 DEBUG We want to read message of size 40
196932023-05-24T11:48:17.559943+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
196942023-05-24T11:48:17.559948+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
196952023-05-24T11:48:17.559953+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
196962023-05-24T11:48:17.559958+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
196972023-05-24T11:48:17.559966+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
196982023-05-24T11:48:17.559980+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
196992023-05-24T11:48:17.559987+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
197002023-05-24T11:48:17.559992+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
197012023-05-24T11:48:17.560008+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
197022023-05-24T11:48:17.560015+0200 util-mst-1720277 DEBUG We want to read message of size 40
197032023-05-24T11:48:17.560025+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
197042023-05-24T11:48:17.560030+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
197052023-05-24T11:48:17.560035+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
197062023-05-24T11:48:17.560040+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
197072023-05-24T11:48:17.560047+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
197082023-05-24T11:48:17.560054+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
197092023-05-24T11:48:17.560076+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
197102023-05-24T11:48:17.560085+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
197112023-05-24T11:48:17.560091+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
197122023-05-24T11:48:17.560107+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
197132023-05-24T11:48:17.560113+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
197142023-05-24T11:48:17.560120+0200 util-mst-1720277 DEBUG We want to read message of size 40
197152023-05-24T11:48:17.560125+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
197162023-05-24T11:48:17.560130+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
197172023-05-24T11:48:17.560135+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
197182023-05-24T11:48:17.560140+0200 util-mst-1720277 DEBUG We want to read message of size 40
197192023-05-24T11:48:17.560144+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
197202023-05-24T11:48:17.560149+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
197212023-05-24T11:48:17.560154+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
197222023-05-24T11:48:17.560158+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
197232023-05-24T11:48:17.560166+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
197242023-05-24T11:48:17.560198+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
197252023-05-24T11:48:17.560207+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
197262023-05-24T11:48:17.560213+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
197272023-05-24T11:48:17.560229+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
197282023-05-24T11:48:17.560235+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
197292023-05-24T11:48:17.560241+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
197302023-05-24T11:48:17.560271+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
197312023-05-24T11:48:17.560281+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
197322023-05-24T11:48:17.560286+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
197332023-05-24T11:48:17.560302+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
197342023-05-24T11:48:17.560307+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
197352023-05-24T11:48:17.560314+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
197362023-05-24T11:48:17.560355+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
197372023-05-24T11:48:17.560382+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
197382023-05-24T11:48:17.560821+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
197392023-05-24T11:48:17.561060+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
197402023-05-24T11:48:17.561435+0200 util-mst-1720276 DEBUG We want to read message of size 65036
197412023-05-24T11:48:17.561465+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
197422023-05-24T11:48:17.561476+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
197432023-05-24T11:48:17.561486+0200 simple-send-1720276 DEBUG check_recv
197442023-05-24T11:48:17.561498+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
197452023-05-24T11:48:17.561509+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
197462023-05-24T11:48:17.561520+0200 simple-send-1720276 DEBUG time traveled: 332431
197472023-05-24T11:48:17.561531+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 311 messages received with message number 312
197482023-05-24T11:48:17.561540+0200 simple-send-1720276 DEBUG time traveled end
197492023-05-24T11:48:17.561550+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
197502023-05-24T11:48:17.561560+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
197512023-05-24T11:48:17.561571+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
197522023-05-24T11:48:17.561588+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
197532023-05-24T11:48:17.561622+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
197542023-05-24T11:48:17.561653+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
197552023-05-24T11:48:17.561893+0200 util-mst-1720276 DEBUG We want to read message of size 65036
197562023-05-24T11:48:17.561908+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
197572023-05-24T11:48:17.561918+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
197582023-05-24T11:48:17.561927+0200 simple-send-1720276 DEBUG check_recv
197592023-05-24T11:48:17.561937+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
197602023-05-24T11:48:17.561947+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
197612023-05-24T11:48:17.561958+0200 simple-send-1720276 DEBUG time traveled: 332832
197622023-05-24T11:48:17.561967+0200 simple-send-1720276 INFO mean time traveled: 1066 µs 312 messages received with message number 313
197632023-05-24T11:48:17.561976+0200 simple-send-1720276 DEBUG time traveled end
197642023-05-24T11:48:17.561986+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
197652023-05-24T11:48:17.561996+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
197662023-05-24T11:48:17.562006+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
197672023-05-24T11:48:17.562021+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
197682023-05-24T11:48:17.562047+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
197692023-05-24T11:48:17.562273+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
197702023-05-24T11:48:17.562292+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
197712023-05-24T11:48:17.562386+0200 util-mst-1720276 DEBUG We want to read message of size 65036
197722023-05-24T11:48:17.562435+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
197732023-05-24T11:48:17.562445+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
197742023-05-24T11:48:17.562454+0200 simple-send-1720276 DEBUG check_recv
197752023-05-24T11:48:17.562464+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
197762023-05-24T11:48:17.562474+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
197772023-05-24T11:48:17.562484+0200 simple-send-1720276 DEBUG time traveled: 333322
197782023-05-24T11:48:17.562494+0200 simple-send-1720276 INFO mean time traveled: 1064 µs 313 messages received with message number 314
197792023-05-24T11:48:17.562503+0200 simple-send-1720276 DEBUG time traveled end
197802023-05-24T11:48:17.562512+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
197812023-05-24T11:48:17.562522+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
197822023-05-24T11:48:17.562533+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
197832023-05-24T11:48:17.562548+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
197842023-05-24T11:48:17.562574+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
197852023-05-24T11:48:17.562834+0200 util-mst-1720276 DEBUG We want to read message of size 65036
197862023-05-24T11:48:17.562847+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
197872023-05-24T11:48:17.562856+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
197882023-05-24T11:48:17.562865+0200 simple-send-1720276 DEBUG check_recv
197892023-05-24T11:48:17.562875+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
197902023-05-24T11:48:17.562878+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
197912023-05-24T11:48:17.562884+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
197922023-05-24T11:48:17.562894+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
197932023-05-24T11:48:17.562897+0200 simple-send-1720276 DEBUG time traveled: 333697
197942023-05-24T11:48:17.562912+0200 simple-send-1720276 INFO mean time traveled: 1062 µs 314 messages received with message number 315
197952023-05-24T11:48:17.562921+0200 simple-send-1720276 DEBUG time traveled end
197962023-05-24T11:48:17.562931+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
197972023-05-24T11:48:17.562941+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
197982023-05-24T11:48:17.562952+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
197992023-05-24T11:48:17.562967+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
198002023-05-24T11:48:17.562994+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
198012023-05-24T11:48:17.563009+0200 util-mst-1720276 DEBUG We want to read message of size 40
198022023-05-24T11:48:17.563019+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
198032023-05-24T11:48:17.563028+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
198042023-05-24T11:48:17.563038+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
198052023-05-24T11:48:17.563048+0200 util-mst-1720276 DEBUG We want to read message of size 40
198062023-05-24T11:48:17.563047+0200 util-mst-1720277 DEBUG We want to read message of size 40
198072023-05-24T11:48:17.563058+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
198082023-05-24T11:48:17.563062+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
198092023-05-24T11:48:17.563069+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
198102023-05-24T11:48:17.563067+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
198112023-05-24T11:48:17.563081+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
198122023-05-24T11:48:17.563084+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
198132023-05-24T11:48:17.563088+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198142023-05-24T11:48:17.563093+0200 util-mst-1720276 DEBUG We want to read message of size 40
198152023-05-24T11:48:17.563097+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
198162023-05-24T11:48:17.563104+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
198172023-05-24T11:48:17.563102+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
198182023-05-24T11:48:17.563112+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
198192023-05-24T11:48:17.563120+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
198202023-05-24T11:48:17.563122+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
198212023-05-24T11:48:17.563127+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
198222023-05-24T11:48:17.563131+0200 util-mst-1720276 DEBUG We want to read message of size 40
198232023-05-24T11:48:17.563134+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
198242023-05-24T11:48:17.563140+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
198252023-05-24T11:48:17.563149+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
198262023-05-24T11:48:17.563159+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
198272023-05-24T11:48:17.563163+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
198282023-05-24T11:48:17.563168+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198292023-05-24T11:48:17.563172+0200 util-mst-1720277 DEBUG We want to read message of size 40
198302023-05-24T11:48:17.563179+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
198312023-05-24T11:48:17.563184+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
198322023-05-24T11:48:17.563183+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
198332023-05-24T11:48:17.563189+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
198342023-05-24T11:48:17.563195+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198352023-05-24T11:48:17.563195+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
198362023-05-24T11:48:17.563203+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
198372023-05-24T11:48:17.563209+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
198382023-05-24T11:48:17.563219+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
198392023-05-24T11:48:17.563225+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
198402023-05-24T11:48:17.563230+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
198412023-05-24T11:48:17.563230+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
198422023-05-24T11:48:17.563237+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
198432023-05-24T11:48:17.563244+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
198442023-05-24T11:48:17.563265+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
198452023-05-24T11:48:17.563275+0200 util-mst-1720277 DEBUG We want to read message of size 40
198462023-05-24T11:48:17.563280+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
198472023-05-24T11:48:17.563285+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
198482023-05-24T11:48:17.563291+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
198492023-05-24T11:48:17.563296+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198502023-05-24T11:48:17.563303+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
198512023-05-24T11:48:17.563298+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
198522023-05-24T11:48:17.563309+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
198532023-05-24T11:48:17.563318+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
198542023-05-24T11:48:17.563325+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
198552023-05-24T11:48:17.563331+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
198562023-05-24T11:48:17.563329+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
198572023-05-24T11:48:17.563338+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
198582023-05-24T11:48:17.563353+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
198592023-05-24T11:48:17.563364+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
198602023-05-24T11:48:17.563372+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
198612023-05-24T11:48:17.563377+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
198622023-05-24T11:48:17.563382+0200 util-mst-1720277 DEBUG We want to read message of size 40
198632023-05-24T11:48:17.563388+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
198642023-05-24T11:48:17.563393+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
198652023-05-24T11:48:17.563398+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
198662023-05-24T11:48:17.563403+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
198672023-05-24T11:48:17.563410+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
198682023-05-24T11:48:17.563415+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
198692023-05-24T11:48:17.563420+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
198702023-05-24T11:48:17.563431+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
198712023-05-24T11:48:17.563437+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
198722023-05-24T11:48:17.563437+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
198732023-05-24T11:48:17.563444+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
198742023-05-24T11:48:17.563448+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
198752023-05-24T11:48:17.563463+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
198762023-05-24T11:48:17.563473+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
198772023-05-24T11:48:17.563471+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
198782023-05-24T11:48:17.563491+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
198792023-05-24T11:48:17.563504+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
198802023-05-24T11:48:17.563516+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
198812023-05-24T11:48:17.563558+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
198822023-05-24T11:48:17.563577+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
198832023-05-24T11:48:17.563588+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
198842023-05-24T11:48:17.563612+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
198852023-05-24T11:48:17.563623+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
198862023-05-24T11:48:17.563637+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
198872023-05-24T11:48:17.563680+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
198882023-05-24T11:48:17.564050+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
198892023-05-24T11:48:17.564136+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
198902023-05-24T11:48:17.564630+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
198912023-05-24T11:48:17.564804+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
198922023-05-24T11:48:17.565212+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
198932023-05-24T11:48:17.565263+0200 util-mst-1720277 DEBUG We want to read message of size 65036
198942023-05-24T11:48:17.565280+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
198952023-05-24T11:48:17.565286+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
198962023-05-24T11:48:17.565290+0200 simple-send-1720277 DEBUG check_recv
198972023-05-24T11:48:17.565296+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
198982023-05-24T11:48:17.565301+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
198992023-05-24T11:48:17.565308+0200 simple-send-1720277 DEBUG time traveled: 342771
199002023-05-24T11:48:17.565313+0200 simple-send-1720277 INFO mean time traveled: 1150 µs 298 messages received with message number 298
199012023-05-24T11:48:17.565317+0200 simple-send-1720277 DEBUG time traveled end
199022023-05-24T11:48:17.565323+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
199032023-05-24T11:48:17.565328+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
199042023-05-24T11:48:17.565333+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199052023-05-24T11:48:17.565342+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
199062023-05-24T11:48:17.565362+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
199072023-05-24T11:48:17.565402+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
199082023-05-24T11:48:17.565783+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
199092023-05-24T11:48:17.566025+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
199102023-05-24T11:48:17.566098+0200 util-mst-1720276 DEBUG We want to read message of size 65036
199112023-05-24T11:48:17.566126+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
199122023-05-24T11:48:17.566138+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
199132023-05-24T11:48:17.566147+0200 simple-send-1720276 DEBUG check_recv
199142023-05-24T11:48:17.566159+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
199152023-05-24T11:48:17.566169+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
199162023-05-24T11:48:17.566181+0200 simple-send-1720276 DEBUG time traveled: 336940
199172023-05-24T11:48:17.566191+0200 simple-send-1720276 INFO mean time traveled: 1069 µs 315 messages received with message number 316
199182023-05-24T11:48:17.566200+0200 simple-send-1720276 DEBUG time traveled end
199192023-05-24T11:48:17.566210+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
199202023-05-24T11:48:17.566221+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
199212023-05-24T11:48:17.566232+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199222023-05-24T11:48:17.566249+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
199232023-05-24T11:48:17.566282+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
199242023-05-24T11:48:17.566362+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
199252023-05-24T11:48:17.566626+0200 util-mst-1720277 DEBUG We want to read message of size 65036
199262023-05-24T11:48:17.566643+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
199272023-05-24T11:48:17.566649+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
199282023-05-24T11:48:17.566654+0200 simple-send-1720277 DEBUG check_recv
199292023-05-24T11:48:17.566660+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
199302023-05-24T11:48:17.566665+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
199312023-05-24T11:48:17.566671+0200 simple-send-1720277 DEBUG time traveled: 344088
199322023-05-24T11:48:17.566676+0200 simple-send-1720277 INFO mean time traveled: 1150 µs 299 messages received with message number 299
199332023-05-24T11:48:17.566681+0200 simple-send-1720277 DEBUG time traveled end
199342023-05-24T11:48:17.566686+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
199352023-05-24T11:48:17.566691+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
199362023-05-24T11:48:17.566697+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199372023-05-24T11:48:17.566698+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
199382023-05-24T11:48:17.566705+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
199392023-05-24T11:48:17.566726+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
199402023-05-24T11:48:17.566906+0200 util-mst-1720276 DEBUG We want to read message of size 65036
199412023-05-24T11:48:17.566920+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
199422023-05-24T11:48:17.566930+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
199432023-05-24T11:48:17.566937+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
199442023-05-24T11:48:17.566938+0200 simple-send-1720276 DEBUG check_recv
199452023-05-24T11:48:17.566955+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
199462023-05-24T11:48:17.566965+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
199472023-05-24T11:48:17.566975+0200 simple-send-1720276 DEBUG time traveled: 337696
199482023-05-24T11:48:17.566997+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 316 messages received with message number 317
199492023-05-24T11:48:17.567007+0200 simple-send-1720276 DEBUG time traveled end
199502023-05-24T11:48:17.567017+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
199512023-05-24T11:48:17.567027+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
199522023-05-24T11:48:17.567037+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199532023-05-24T11:48:17.567053+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
199542023-05-24T11:48:17.567081+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
199552023-05-24T11:48:17.567106+0200 util-mst-1720276 DEBUG We want to read message of size 65036
199562023-05-24T11:48:17.567116+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
199572023-05-24T11:48:17.567125+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
199582023-05-24T11:48:17.567134+0200 simple-send-1720276 DEBUG check_recv
199592023-05-24T11:48:17.567139+0200 util-mst-1720277 DEBUG We want to read message of size 65036
199602023-05-24T11:48:17.567144+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
199612023-05-24T11:48:17.567147+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
199622023-05-24T11:48:17.567154+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
199632023-05-24T11:48:17.567153+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
199642023-05-24T11:48:17.567158+0200 simple-send-1720277 DEBUG check_recv
199652023-05-24T11:48:17.567164+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
199662023-05-24T11:48:17.567164+0200 simple-send-1720276 DEBUG time traveled: 337847
199672023-05-24T11:48:17.567169+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
199682023-05-24T11:48:17.567174+0200 simple-send-1720277 DEBUG time traveled: 344543
199692023-05-24T11:48:17.567173+0200 simple-send-1720276 INFO mean time traveled: 1065 µs 317 messages received with message number 318
199702023-05-24T11:48:17.567179+0200 simple-send-1720277 INFO mean time traveled: 1148 µs 300 messages received with message number 300
199712023-05-24T11:48:17.567184+0200 simple-send-1720277 DEBUG time traveled end
199722023-05-24T11:48:17.567182+0200 simple-send-1720276 DEBUG time traveled end
199732023-05-24T11:48:17.567189+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
199742023-05-24T11:48:17.567194+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
199752023-05-24T11:48:17.567192+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
199762023-05-24T11:48:17.567199+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199772023-05-24T11:48:17.567202+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199782023-05-24T11:48:17.567207+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
199792023-05-24T11:48:17.567217+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
199802023-05-24T11:48:17.567224+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
199812023-05-24T11:48:17.567240+0200 util-mst-1720276 DEBUG We want to read message of size 65036
199822023-05-24T11:48:17.567250+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
199832023-05-24T11:48:17.567259+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
199842023-05-24T11:48:17.567268+0200 simple-send-1720276 DEBUG check_recv
199852023-05-24T11:48:17.567275+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
199862023-05-24T11:48:17.567278+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
199872023-05-24T11:48:17.567301+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
199882023-05-24T11:48:17.567310+0200 simple-send-1720276 DEBUG time traveled: 337958
199892023-05-24T11:48:17.567320+0200 simple-send-1720276 INFO mean time traveled: 1062 µs 318 messages received with message number 319
199902023-05-24T11:48:17.567328+0200 simple-send-1720276 DEBUG time traveled end
199912023-05-24T11:48:17.567338+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
199922023-05-24T11:48:17.567348+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
199932023-05-24T11:48:17.567363+0200 util-mst-1720277 DEBUG We want to read message of size 65036
199942023-05-24T11:48:17.567362+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
199952023-05-24T11:48:17.567370+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
199962023-05-24T11:48:17.567375+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
199972023-05-24T11:48:17.567379+0200 simple-send-1720277 DEBUG check_recv
199982023-05-24T11:48:17.567384+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
199992023-05-24T11:48:17.567385+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
200002023-05-24T11:48:17.567389+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
200012023-05-24T11:48:17.567397+0200 simple-send-1720277 DEBUG time traveled: 344707
200022023-05-24T11:48:17.567402+0200 simple-send-1720277 INFO mean time traveled: 1145 µs 301 messages received with message number 301
200032023-05-24T11:48:17.567400+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
200042023-05-24T11:48:17.567406+0200 simple-send-1720277 DEBUG time traveled end
200052023-05-24T11:48:17.567411+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
200062023-05-24T11:48:17.567416+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
200072023-05-24T11:48:17.567414+0200 util-mst-1720276 DEBUG We want to read message of size 40
200082023-05-24T11:48:17.567421+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200092023-05-24T11:48:17.567424+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
200102023-05-24T11:48:17.567429+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
200112023-05-24T11:48:17.567434+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
200122023-05-24T11:48:17.567442+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
200132023-05-24T11:48:17.567444+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
200142023-05-24T11:48:17.567451+0200 util-mst-1720277 DEBUG We want to read message of size 40
200152023-05-24T11:48:17.567455+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
200162023-05-24T11:48:17.567454+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200172023-05-24T11:48:17.567460+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
200182023-05-24T11:48:17.567465+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
200192023-05-24T11:48:17.567471+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200202023-05-24T11:48:17.567469+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
200212023-05-24T11:48:17.567479+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
200222023-05-24T11:48:17.567485+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
200232023-05-24T11:48:17.567492+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
200242023-05-24T11:48:17.567504+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
200252023-05-24T11:48:17.567507+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
200262023-05-24T11:48:17.567516+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
200272023-05-24T11:48:17.567515+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
200282023-05-24T11:48:17.567523+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
200292023-05-24T11:48:17.567522+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
200302023-05-24T11:48:17.567542+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
200312023-05-24T11:48:17.567548+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
200322023-05-24T11:48:17.567557+0200 util-mst-1720277 DEBUG We want to read message of size 40
200332023-05-24T11:48:17.567562+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
200342023-05-24T11:48:17.567567+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
200352023-05-24T11:48:17.567566+0200 util-mst-1720276 DEBUG We want to read message of size 40
200362023-05-24T11:48:17.567573+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
200372023-05-24T11:48:17.567578+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200382023-05-24T11:48:17.567577+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
200392023-05-24T11:48:17.567586+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
200402023-05-24T11:48:17.567587+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
200412023-05-24T11:48:17.567592+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
200422023-05-24T11:48:17.567596+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
200432023-05-24T11:48:17.567607+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
200442023-05-24T11:48:17.567606+0200 util-mst-1720276 DEBUG We want to read message of size 40
200452023-05-24T11:48:17.567613+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
200462023-05-24T11:48:17.567615+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
200472023-05-24T11:48:17.567620+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
200482023-05-24T11:48:17.567625+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
200492023-05-24T11:48:17.567635+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
200502023-05-24T11:48:17.567644+0200 util-mst-1720276 DEBUG We want to read message of size 40
200512023-05-24T11:48:17.567653+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
200522023-05-24T11:48:17.567655+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
200532023-05-24T11:48:17.567662+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
200542023-05-24T11:48:17.567668+0200 util-mst-1720277 DEBUG We want to read message of size 40
200552023-05-24T11:48:17.567673+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
200562023-05-24T11:48:17.567672+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
200572023-05-24T11:48:17.567678+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
200582023-05-24T11:48:17.567681+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200592023-05-24T11:48:17.567689+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
200602023-05-24T11:48:17.567695+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200612023-05-24T11:48:17.567696+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
200622023-05-24T11:48:17.567702+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
200632023-05-24T11:48:17.567708+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
200642023-05-24T11:48:17.567710+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
200652023-05-24T11:48:17.567723+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
200662023-05-24T11:48:17.567729+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
200672023-05-24T11:48:17.567735+0200 util-mst-1720277 DEBUG We want to read message of size 40
200682023-05-24T11:48:17.567740+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
200692023-05-24T11:48:17.567745+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
200702023-05-24T11:48:17.567750+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
200712023-05-24T11:48:17.567749+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
200722023-05-24T11:48:17.567755+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
200732023-05-24T11:48:17.567763+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
200742023-05-24T11:48:17.567766+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
200752023-05-24T11:48:17.567777+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
200762023-05-24T11:48:17.567795+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
200772023-05-24T11:48:17.567804+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
200782023-05-24T11:48:17.567802+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
200792023-05-24T11:48:17.567810+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
200802023-05-24T11:48:17.567814+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
200812023-05-24T11:48:17.567826+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
200822023-05-24T11:48:17.567827+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
200832023-05-24T11:48:17.567832+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
200842023-05-24T11:48:17.567840+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
200852023-05-24T11:48:17.567871+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
200862023-05-24T11:48:17.567874+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
200872023-05-24T11:48:17.567891+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
200882023-05-24T11:48:17.567902+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
200892023-05-24T11:48:17.567911+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
200902023-05-24T11:48:17.567925+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
200912023-05-24T11:48:17.567938+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
200922023-05-24T11:48:17.567951+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
200932023-05-24T11:48:17.567995+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
200942023-05-24T11:48:17.568012+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
200952023-05-24T11:48:17.568023+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
200962023-05-24T11:48:17.568046+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
200972023-05-24T11:48:17.568057+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
200982023-05-24T11:48:17.568070+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
200992023-05-24T11:48:17.568094+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
201002023-05-24T11:48:17.568113+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
201012023-05-24T11:48:17.568536+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
201022023-05-24T11:48:17.568686+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
201032023-05-24T11:48:17.568877+0200 util-mst-1720277 DEBUG We want to read message of size 65036
201042023-05-24T11:48:17.568894+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
201052023-05-24T11:48:17.568900+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
201062023-05-24T11:48:17.568905+0200 simple-send-1720277 DEBUG check_recv
201072023-05-24T11:48:17.568911+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
201082023-05-24T11:48:17.568916+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
201092023-05-24T11:48:17.568922+0200 simple-send-1720277 DEBUG time traveled: 346184
201102023-05-24T11:48:17.568927+0200 simple-send-1720277 INFO mean time traveled: 1146 µs 302 messages received with message number 302
201112023-05-24T11:48:17.568932+0200 simple-send-1720277 DEBUG time traveled end
201122023-05-24T11:48:17.568937+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
201132023-05-24T11:48:17.568942+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
201142023-05-24T11:48:17.568948+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
201152023-05-24T11:48:17.568956+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
201162023-05-24T11:48:17.568975+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
201172023-05-24T11:48:17.569160+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
201182023-05-24T11:48:17.569272+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
201192023-05-24T11:48:17.569783+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
201202023-05-24T11:48:17.569853+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
201212023-05-24T11:48:17.570413+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
201222023-05-24T11:48:17.570425+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
201232023-05-24T11:48:17.570752+0200 util-mst-1720277 DEBUG We want to read message of size 65036
201242023-05-24T11:48:17.570768+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
201252023-05-24T11:48:17.570774+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
201262023-05-24T11:48:17.570779+0200 simple-send-1720277 DEBUG check_recv
201272023-05-24T11:48:17.570785+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
201282023-05-24T11:48:17.570790+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
201292023-05-24T11:48:17.570796+0200 simple-send-1720277 DEBUG time traveled: 348018
201302023-05-24T11:48:17.570801+0200 simple-send-1720277 INFO mean time traveled: 1148 µs 303 messages received with message number 303
201312023-05-24T11:48:17.570805+0200 simple-send-1720277 DEBUG time traveled end
201322023-05-24T11:48:17.570810+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
201332023-05-24T11:48:17.570815+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
201342023-05-24T11:48:17.570821+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
201352023-05-24T11:48:17.570830+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
201362023-05-24T11:48:17.570849+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
201372023-05-24T11:48:17.571009+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
201382023-05-24T11:48:17.571078+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
201392023-05-24T11:48:17.571105+0200 util-mst-1720276 DEBUG We want to read message of size 65036
201402023-05-24T11:48:17.571134+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
201412023-05-24T11:48:17.571146+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
201422023-05-24T11:48:17.571156+0200 simple-send-1720276 DEBUG check_recv
201432023-05-24T11:48:17.571168+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
201442023-05-24T11:48:17.571178+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
201452023-05-24T11:48:17.571190+0200 simple-send-1720276 DEBUG time traveled: 341794
201462023-05-24T11:48:17.571200+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 319 messages received with message number 320
201472023-05-24T11:48:17.571210+0200 simple-send-1720276 DEBUG time traveled end
201482023-05-24T11:48:17.571220+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
201492023-05-24T11:48:17.571227+0200 util-mst-1720277 DEBUG We want to read message of size 65036
201502023-05-24T11:48:17.571230+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
201512023-05-24T11:48:17.571234+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
201522023-05-24T11:48:17.571241+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
201532023-05-24T11:48:17.571241+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
201542023-05-24T11:48:17.571245+0200 simple-send-1720277 DEBUG check_recv
201552023-05-24T11:48:17.571252+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
201562023-05-24T11:48:17.571257+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
201572023-05-24T11:48:17.571259+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
201582023-05-24T11:48:17.571262+0200 simple-send-1720277 DEBUG time traveled: 348446
201592023-05-24T11:48:17.571270+0200 simple-send-1720277 INFO mean time traveled: 1146 µs 304 messages received with message number 304
201602023-05-24T11:48:17.571274+0200 simple-send-1720277 DEBUG time traveled end
201612023-05-24T11:48:17.571292+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
201622023-05-24T11:48:17.571298+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
201632023-05-24T11:48:17.571294+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
201642023-05-24T11:48:17.571303+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
201652023-05-24T11:48:17.571311+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
201662023-05-24T11:48:17.571321+0200 util-mst-1720276 DEBUG We want to read message of size 65036
201672023-05-24T11:48:17.571327+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
201682023-05-24T11:48:17.571331+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
201692023-05-24T11:48:17.571341+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
201702023-05-24T11:48:17.571350+0200 simple-send-1720276 DEBUG check_recv
201712023-05-24T11:48:17.571360+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
201722023-05-24T11:48:17.571369+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
201732023-05-24T11:48:17.571380+0200 simple-send-1720276 DEBUG time traveled: 341949
201742023-05-24T11:48:17.571389+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 320 messages received with message number 321
201752023-05-24T11:48:17.571398+0200 simple-send-1720276 DEBUG time traveled end
201762023-05-24T11:48:17.571408+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
201772023-05-24T11:48:17.571417+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
201782023-05-24T11:48:17.571433+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
201792023-05-24T11:48:17.571454+0200 util-mst-1720276 DEBUG We want to read message of size 65036
201802023-05-24T11:48:17.571463+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
201812023-05-24T11:48:17.571473+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
201822023-05-24T11:48:17.571481+0200 simple-send-1720276 DEBUG check_recv
201832023-05-24T11:48:17.571491+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
201842023-05-24T11:48:17.571501+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
201852023-05-24T11:48:17.571510+0200 simple-send-1720276 DEBUG time traveled: 342043
201862023-05-24T11:48:17.571519+0200 simple-send-1720276 INFO mean time traveled: 1065 µs 321 messages received with message number 322
201872023-05-24T11:48:17.571528+0200 simple-send-1720276 DEBUG time traveled end
201882023-05-24T11:48:17.571538+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
201892023-05-24T11:48:17.571543+0200 util-mst-1720277 DEBUG We want to read message of size 65036
201902023-05-24T11:48:17.571550+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
201912023-05-24T11:48:17.571548+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
201922023-05-24T11:48:17.571555+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
201932023-05-24T11:48:17.571559+0200 simple-send-1720277 DEBUG check_recv
201942023-05-24T11:48:17.571564+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
201952023-05-24T11:48:17.571563+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
201962023-05-24T11:48:17.571569+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
201972023-05-24T11:48:17.571574+0200 simple-send-1720277 DEBUG time traveled: 348705
201982023-05-24T11:48:17.571579+0200 simple-send-1720277 INFO mean time traveled: 1143 µs 305 messages received with message number 305
201992023-05-24T11:48:17.571584+0200 simple-send-1720277 DEBUG time traveled end
202002023-05-24T11:48:17.571581+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
202012023-05-24T11:48:17.571586+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
202022023-05-24T11:48:17.571595+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
202032023-05-24T11:48:17.571607+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
202042023-05-24T11:48:17.571613+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202052023-05-24T11:48:17.571617+0200 util-mst-1720276 DEBUG We want to read message of size 65036
202062023-05-24T11:48:17.571621+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
202072023-05-24T11:48:17.571627+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
202082023-05-24T11:48:17.571638+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
202092023-05-24T11:48:17.571637+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
202102023-05-24T11:48:17.571646+0200 simple-send-1720276 DEBUG check_recv
202112023-05-24T11:48:17.571656+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
202122023-05-24T11:48:17.571658+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
202132023-05-24T11:48:17.571666+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
202142023-05-24T11:48:17.571668+0200 util-mst-1720277 DEBUG We want to read message of size 40
202152023-05-24T11:48:17.571679+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
202162023-05-24T11:48:17.571677+0200 simple-send-1720276 DEBUG time traveled: 342174
202172023-05-24T11:48:17.571684+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
202182023-05-24T11:48:17.571689+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
202192023-05-24T11:48:17.571688+0200 simple-send-1720276 INFO mean time traveled: 1062 µs 322 messages received with message number 323
202202023-05-24T11:48:17.571695+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202212023-05-24T11:48:17.571697+0200 simple-send-1720276 DEBUG time traveled end
202222023-05-24T11:48:17.571703+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
202232023-05-24T11:48:17.571708+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
202242023-05-24T11:48:17.571707+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
202252023-05-24T11:48:17.571717+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202262023-05-24T11:48:17.571724+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
202272023-05-24T11:48:17.571730+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
202282023-05-24T11:48:17.571731+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
202292023-05-24T11:48:17.571737+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
202302023-05-24T11:48:17.571756+0200 util-mst-1720276 DEBUG We want to read message of size 40
202312023-05-24T11:48:17.571761+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
202322023-05-24T11:48:17.571767+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
202332023-05-24T11:48:17.571771+0200 util-mst-1720277 DEBUG We want to read message of size 40
202342023-05-24T11:48:17.571778+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
202352023-05-24T11:48:17.571777+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
202362023-05-24T11:48:17.571782+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
202372023-05-24T11:48:17.571798+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
202382023-05-24T11:48:17.571797+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
202392023-05-24T11:48:17.571803+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202402023-05-24T11:48:17.571811+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
202412023-05-24T11:48:17.571809+0200 util-mst-1720276 DEBUG We want to read message of size 40
202422023-05-24T11:48:17.571816+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
202432023-05-24T11:48:17.571819+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
202442023-05-24T11:48:17.571828+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
202452023-05-24T11:48:17.571832+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
202462023-05-24T11:48:17.571839+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
202472023-05-24T11:48:17.571838+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
202482023-05-24T11:48:17.571846+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
202492023-05-24T11:48:17.571847+0200 util-mst-1720276 DEBUG We want to read message of size 40
202502023-05-24T11:48:17.571857+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
202512023-05-24T11:48:17.571866+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
202522023-05-24T11:48:17.571873+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
202532023-05-24T11:48:17.571876+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
202542023-05-24T11:48:17.571883+0200 util-mst-1720277 DEBUG We want to read message of size 40
202552023-05-24T11:48:17.571885+0200 util-mst-1720276 DEBUG We want to read message of size 40
202562023-05-24T11:48:17.571888+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
202572023-05-24T11:48:17.571895+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
202582023-05-24T11:48:17.571894+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
202592023-05-24T11:48:17.571900+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
202602023-05-24T11:48:17.571905+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202612023-05-24T11:48:17.571903+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
202622023-05-24T11:48:17.571912+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
202632023-05-24T11:48:17.571914+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
202642023-05-24T11:48:17.571918+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
202652023-05-24T11:48:17.571923+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202662023-05-24T11:48:17.571934+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
202672023-05-24T11:48:17.571940+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
202682023-05-24T11:48:17.571939+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
202692023-05-24T11:48:17.571947+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
202702023-05-24T11:48:17.571960+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
202712023-05-24T11:48:17.571981+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
202722023-05-24T11:48:17.571979+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
202732023-05-24T11:48:17.571989+0200 util-mst-1720277 DEBUG We want to read message of size 40
202742023-05-24T11:48:17.571992+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
202752023-05-24T11:48:17.571994+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
202762023-05-24T11:48:17.572002+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
202772023-05-24T11:48:17.572007+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
202782023-05-24T11:48:17.572012+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
202792023-05-24T11:48:17.572020+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
202802023-05-24T11:48:17.572017+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
202812023-05-24T11:48:17.572025+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
202822023-05-24T11:48:17.572032+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
202832023-05-24T11:48:17.572041+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
202842023-05-24T11:48:17.572046+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
202852023-05-24T11:48:17.572046+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
202862023-05-24T11:48:17.572053+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
202872023-05-24T11:48:17.572068+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
202882023-05-24T11:48:17.572081+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
202892023-05-24T11:48:17.572082+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
202902023-05-24T11:48:17.572096+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
202912023-05-24T11:48:17.572131+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
202922023-05-24T11:48:17.572148+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
202932023-05-24T11:48:17.572159+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
202942023-05-24T11:48:17.572172+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
202952023-05-24T11:48:17.572182+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
202962023-05-24T11:48:17.572195+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
202972023-05-24T11:48:17.572208+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
202982023-05-24T11:48:17.572254+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
202992023-05-24T11:48:17.572272+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
203002023-05-24T11:48:17.572280+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203012023-05-24T11:48:17.572283+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
203022023-05-24T11:48:17.572312+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
203032023-05-24T11:48:17.572333+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
203042023-05-24T11:48:17.572347+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
203052023-05-24T11:48:17.572394+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
203062023-05-24T11:48:17.572410+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
203072023-05-24T11:48:17.572422+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
203082023-05-24T11:48:17.572445+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
203092023-05-24T11:48:17.572456+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
203102023-05-24T11:48:17.572469+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
203112023-05-24T11:48:17.572513+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
203122023-05-24T11:48:17.572755+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203132023-05-24T11:48:17.572953+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203142023-05-24T11:48:17.573354+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203152023-05-24T11:48:17.573548+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203162023-05-24T11:48:17.573933+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203172023-05-24T11:48:17.574214+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203182023-05-24T11:48:17.574323+0200 util-mst-1720276 DEBUG We want to read message of size 65036
203192023-05-24T11:48:17.574352+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
203202023-05-24T11:48:17.574363+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
203212023-05-24T11:48:17.574373+0200 simple-send-1720276 DEBUG check_recv
203222023-05-24T11:48:17.574385+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
203232023-05-24T11:48:17.574396+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
203242023-05-24T11:48:17.574407+0200 simple-send-1720276 DEBUG time traveled: 344855
203252023-05-24T11:48:17.574418+0200 simple-send-1720276 INFO mean time traveled: 1067 µs 323 messages received with message number 324
203262023-05-24T11:48:17.574427+0200 simple-send-1720276 DEBUG time traveled end
203272023-05-24T11:48:17.574437+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
203282023-05-24T11:48:17.574448+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
203292023-05-24T11:48:17.574459+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
203302023-05-24T11:48:17.574476+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
203312023-05-24T11:48:17.574506+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
203322023-05-24T11:48:17.574518+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203332023-05-24T11:48:17.574533+0200 util-mst-1720276 DEBUG We want to read message of size 65036
203342023-05-24T11:48:17.574545+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
203352023-05-24T11:48:17.574554+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
203362023-05-24T11:48:17.574563+0200 simple-send-1720276 DEBUG check_recv
203372023-05-24T11:48:17.574584+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
203382023-05-24T11:48:17.574594+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
203392023-05-24T11:48:17.574604+0200 simple-send-1720276 DEBUG time traveled: 345020
203402023-05-24T11:48:17.574614+0200 simple-send-1720276 INFO mean time traveled: 1064 µs 324 messages received with message number 325
203412023-05-24T11:48:17.574623+0200 simple-send-1720276 DEBUG time traveled end
203422023-05-24T11:48:17.574632+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
203432023-05-24T11:48:17.574642+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
203442023-05-24T11:48:17.574657+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
203452023-05-24T11:48:17.574671+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
203462023-05-24T11:48:17.574694+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
203472023-05-24T11:48:17.574788+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203482023-05-24T11:48:17.575088+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203492023-05-24T11:48:17.575407+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203502023-05-24T11:48:17.575649+0200 util-mst-1720276 DEBUG We want to read message of size 65036
203512023-05-24T11:48:17.575677+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
203522023-05-24T11:48:17.575679+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203532023-05-24T11:48:17.575690+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
203542023-05-24T11:48:17.575701+0200 simple-send-1720276 DEBUG check_recv
203552023-05-24T11:48:17.575712+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
203562023-05-24T11:48:17.575722+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
203572023-05-24T11:48:17.575734+0200 simple-send-1720276 DEBUG time traveled: 346105
203582023-05-24T11:48:17.575744+0200 simple-send-1720276 INFO mean time traveled: 1064 µs 325 messages received with message number 326
203592023-05-24T11:48:17.575754+0200 simple-send-1720276 DEBUG time traveled end
203602023-05-24T11:48:17.575764+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
203612023-05-24T11:48:17.575774+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
203622023-05-24T11:48:17.575786+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
203632023-05-24T11:48:17.575803+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
203642023-05-24T11:48:17.575836+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
203652023-05-24T11:48:17.575845+0200 util-mst-1720277 DEBUG We want to read message of size 65036
203662023-05-24T11:48:17.575859+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
203672023-05-24T11:48:17.575865+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
203682023-05-24T11:48:17.575870+0200 simple-send-1720277 DEBUG check_recv
203692023-05-24T11:48:17.575876+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
203702023-05-24T11:48:17.575881+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
203712023-05-24T11:48:17.575887+0200 simple-send-1720277 DEBUG time traveled: 352971
203722023-05-24T11:48:17.575892+0200 simple-send-1720277 INFO mean time traveled: 1153 µs 306 messages received with message number 306
203732023-05-24T11:48:17.575896+0200 simple-send-1720277 DEBUG time traveled end
203742023-05-24T11:48:17.575912+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
203752023-05-24T11:48:17.575918+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
203762023-05-24T11:48:17.575924+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
203772023-05-24T11:48:17.575933+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
203782023-05-24T11:48:17.575949+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
203792023-05-24T11:48:17.575967+0200 util-mst-1720277 DEBUG We want to read message of size 65036
203802023-05-24T11:48:17.575972+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
203812023-05-24T11:48:17.575977+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
203822023-05-24T11:48:17.575981+0200 simple-send-1720277 DEBUG check_recv
203832023-05-24T11:48:17.575986+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
203842023-05-24T11:48:17.575991+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
203852023-05-24T11:48:17.575996+0200 simple-send-1720277 DEBUG time traveled: 353038
203862023-05-24T11:48:17.576001+0200 simple-send-1720277 INFO mean time traveled: 1149 µs 307 messages received with message number 307
203872023-05-24T11:48:17.576005+0200 simple-send-1720277 DEBUG time traveled end
203882023-05-24T11:48:17.576010+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
203892023-05-24T11:48:17.576015+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
203902023-05-24T11:48:17.576023+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
203912023-05-24T11:48:17.576024+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
203922023-05-24T11:48:17.576036+0200 util-mst-1720277 DEBUG We want to read message of size 65036
203932023-05-24T11:48:17.576044+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
203942023-05-24T11:48:17.576049+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
203952023-05-24T11:48:17.576053+0200 simple-send-1720277 DEBUG check_recv
203962023-05-24T11:48:17.576058+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
203972023-05-24T11:48:17.576063+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
203982023-05-24T11:48:17.576068+0200 simple-send-1720277 DEBUG time traveled: 353069
203992023-05-24T11:48:17.576072+0200 simple-send-1720277 INFO mean time traveled: 1146 µs 308 messages received with message number 308
204002023-05-24T11:48:17.576077+0200 simple-send-1720277 DEBUG time traveled end
204012023-05-24T11:48:17.576082+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
204022023-05-24T11:48:17.576087+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204032023-05-24T11:48:17.576094+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
204042023-05-24T11:48:17.576106+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
204052023-05-24T11:48:17.576123+0200 util-mst-1720277 DEBUG We want to read message of size 65036
204062023-05-24T11:48:17.576128+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
204072023-05-24T11:48:17.576133+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
204082023-05-24T11:48:17.576137+0200 simple-send-1720277 DEBUG check_recv
204092023-05-24T11:48:17.576142+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
204102023-05-24T11:48:17.576146+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
204112023-05-24T11:48:17.576151+0200 simple-send-1720277 DEBUG time traveled: 353100
204122023-05-24T11:48:17.576166+0200 simple-send-1720277 INFO mean time traveled: 1142 µs 309 messages received with message number 309
204132023-05-24T11:48:17.576171+0200 simple-send-1720277 DEBUG time traveled end
204142023-05-24T11:48:17.576176+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
204152023-05-24T11:48:17.576181+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204162023-05-24T11:48:17.576188+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
204172023-05-24T11:48:17.576195+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
204182023-05-24T11:48:17.576203+0200 util-mst-1720276 DEBUG We want to read message of size 65036
204192023-05-24T11:48:17.576208+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
204202023-05-24T11:48:17.576217+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
204212023-05-24T11:48:17.576220+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
204222023-05-24T11:48:17.576227+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
204232023-05-24T11:48:17.576229+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
204242023-05-24T11:48:17.576236+0200 simple-send-1720276 DEBUG check_recv
204252023-05-24T11:48:17.576243+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
204262023-05-24T11:48:17.576246+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
204272023-05-24T11:48:17.576252+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
204282023-05-24T11:48:17.576256+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
204292023-05-24T11:48:17.576271+0200 simple-send-1720276 DEBUG time traveled: 346603
204302023-05-24T11:48:17.576281+0200 simple-send-1720276 INFO mean time traveled: 1063 µs 326 messages received with message number 327
204312023-05-24T11:48:17.576290+0200 simple-send-1720276 DEBUG time traveled end
204322023-05-24T11:48:17.576300+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
204332023-05-24T11:48:17.576310+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
204342023-05-24T11:48:17.576320+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204352023-05-24T11:48:17.576336+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
204362023-05-24T11:48:17.576358+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
204372023-05-24T11:48:17.576373+0200 util-mst-1720276 DEBUG We want to read message of size 40
204382023-05-24T11:48:17.576382+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
204392023-05-24T11:48:17.576392+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
204402023-05-24T11:48:17.576402+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
204412023-05-24T11:48:17.576412+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204422023-05-24T11:48:17.576427+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
204432023-05-24T11:48:17.576438+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
204442023-05-24T11:48:17.576463+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
204452023-05-24T11:48:17.576474+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
204462023-05-24T11:48:17.576487+0200 util-mst-1720276 DEBUG We want to read message of size 40
204472023-05-24T11:48:17.576496+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
204482023-05-24T11:48:17.576516+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
204492023-05-24T11:48:17.576527+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
204502023-05-24T11:48:17.576536+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204512023-05-24T11:48:17.576551+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
204522023-05-24T11:48:17.576590+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
204532023-05-24T11:48:17.576606+0200 util-mst-1720276 DEBUG We want to read message of size 40
204542023-05-24T11:48:17.576616+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
204552023-05-24T11:48:17.576625+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
204562023-05-24T11:48:17.576635+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
204572023-05-24T11:48:17.576645+0200 util-mst-1720276 DEBUG We want to read message of size 40
204582023-05-24T11:48:17.576649+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
204592023-05-24T11:48:17.576654+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
204602023-05-24T11:48:17.576667+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
204612023-05-24T11:48:17.576677+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
204622023-05-24T11:48:17.576686+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204632023-05-24T11:48:17.576701+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
204642023-05-24T11:48:17.576712+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
204652023-05-24T11:48:17.576736+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
204662023-05-24T11:48:17.576747+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
204672023-05-24T11:48:17.576761+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
204682023-05-24T11:48:17.576808+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
204692023-05-24T11:48:17.576826+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
204702023-05-24T11:48:17.576837+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
204712023-05-24T11:48:17.576844+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
204722023-05-24T11:48:17.576861+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
204732023-05-24T11:48:17.576873+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
204742023-05-24T11:48:17.576887+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
204752023-05-24T11:48:17.576929+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
204762023-05-24T11:48:17.576946+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
204772023-05-24T11:48:17.576957+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
204782023-05-24T11:48:17.576979+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
204792023-05-24T11:48:17.576990+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
204802023-05-24T11:48:17.577004+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
204812023-05-24T11:48:17.577085+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
204822023-05-24T11:48:17.577288+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
204832023-05-24T11:48:17.577421+0200 util-mst-1720277 DEBUG We want to read message of size 65036
204842023-05-24T11:48:17.577429+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
204852023-05-24T11:48:17.577437+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
204862023-05-24T11:48:17.577445+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
204872023-05-24T11:48:17.577450+0200 simple-send-1720277 DEBUG check_recv
204882023-05-24T11:48:17.577456+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
204892023-05-24T11:48:17.577461+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
204902023-05-24T11:48:17.577467+0200 simple-send-1720277 DEBUG time traveled: 354369
204912023-05-24T11:48:17.577472+0200 simple-send-1720277 INFO mean time traveled: 1143 µs 310 messages received with message number 310
204922023-05-24T11:48:17.577476+0200 simple-send-1720277 DEBUG time traveled end
204932023-05-24T11:48:17.577481+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
204942023-05-24T11:48:17.577487+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
204952023-05-24T11:48:17.577492+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
204962023-05-24T11:48:17.577501+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
204972023-05-24T11:48:17.577521+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
204982023-05-24T11:48:17.577906+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
204992023-05-24T11:48:17.578030+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
205002023-05-24T11:48:17.578526+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
205012023-05-24T11:48:17.578599+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
205022023-05-24T11:48:17.578626+0200 util-mst-1720277 DEBUG We want to read message of size 65036
205032023-05-24T11:48:17.578641+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
205042023-05-24T11:48:17.578647+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
205052023-05-24T11:48:17.578652+0200 simple-send-1720277 DEBUG check_recv
205062023-05-24T11:48:17.578658+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
205072023-05-24T11:48:17.578663+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
205082023-05-24T11:48:17.578669+0200 simple-send-1720277 DEBUG time traveled: 355528
205092023-05-24T11:48:17.578674+0200 simple-send-1720277 INFO mean time traveled: 1143 µs 311 messages received with message number 311
205102023-05-24T11:48:17.578679+0200 simple-send-1720277 DEBUG time traveled end
205112023-05-24T11:48:17.578684+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
205122023-05-24T11:48:17.578690+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
205132023-05-24T11:48:17.578695+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
205142023-05-24T11:48:17.578704+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
205152023-05-24T11:48:17.578723+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
205162023-05-24T11:48:17.578738+0200 util-mst-1720277 DEBUG We want to read message of size 65036
205172023-05-24T11:48:17.578749+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
205182023-05-24T11:48:17.578754+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
205192023-05-24T11:48:17.578759+0200 simple-send-1720277 DEBUG check_recv
205202023-05-24T11:48:17.578764+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
205212023-05-24T11:48:17.578769+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
205222023-05-24T11:48:17.578774+0200 simple-send-1720277 DEBUG time traveled: 355592
205232023-05-24T11:48:17.578779+0200 simple-send-1720277 INFO mean time traveled: 1139 µs 312 messages received with message number 312
205242023-05-24T11:48:17.578783+0200 simple-send-1720277 DEBUG time traveled end
205252023-05-24T11:48:17.578788+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
205262023-05-24T11:48:17.578793+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
205272023-05-24T11:48:17.578801+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
205282023-05-24T11:48:17.578824+0200 util-mst-1720277 DEBUG We want to read message of size 40
205292023-05-24T11:48:17.578830+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
205302023-05-24T11:48:17.578835+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
205312023-05-24T11:48:17.578840+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
205322023-05-24T11:48:17.578845+0200 util-mst-1720277 DEBUG We want to read message of size 40
205332023-05-24T11:48:17.578850+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
205342023-05-24T11:48:17.578855+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
205352023-05-24T11:48:17.578860+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
205362023-05-24T11:48:17.578864+0200 util-mst-1720277 DEBUG We want to read message of size 65036
205372023-05-24T11:48:17.578874+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
205382023-05-24T11:48:17.578865+0200 util-mst-1720276 DEBUG We want to read message of size 40
205392023-05-24T11:48:17.578887+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
205402023-05-24T11:48:17.578894+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
205412023-05-24T11:48:17.578892+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
205422023-05-24T11:48:17.578899+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
205432023-05-24T11:48:17.578903+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
205442023-05-24T11:48:17.578916+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
205452023-05-24T11:48:17.578916+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
205462023-05-24T11:48:17.578923+0200 util-mst-1720277 DEBUG We want to read message of size 65036
205472023-05-24T11:48:17.578928+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
205482023-05-24T11:48:17.578928+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
205492023-05-24T11:48:17.578933+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
205502023-05-24T11:48:17.578938+0200 simple-send-1720277 DEBUG check_recv
205512023-05-24T11:48:17.578943+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
205522023-05-24T11:48:17.578948+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
205532023-05-24T11:48:17.578945+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
205542023-05-24T11:48:17.578953+0200 simple-send-1720277 DEBUG time traveled: 355715
205552023-05-24T11:48:17.578958+0200 simple-send-1720277 INFO mean time traveled: 1136 µs 313 messages received with message number 313
205562023-05-24T11:48:17.578957+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
205572023-05-24T11:48:17.578967+0200 simple-send-1720277 DEBUG time traveled end
205582023-05-24T11:48:17.578973+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
205592023-05-24T11:48:17.578978+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
205602023-05-24T11:48:17.578985+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
205612023-05-24T11:48:17.578987+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
205622023-05-24T11:48:17.578994+0200 util-mst-1720277 DEBUG We want to read message of size 40
205632023-05-24T11:48:17.578999+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
205642023-05-24T11:48:17.578999+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
205652023-05-24T11:48:17.579003+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
205662023-05-24T11:48:17.579009+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
205672023-05-24T11:48:17.579014+0200 util-mst-1720277 DEBUG We want to read message of size 40
205682023-05-24T11:48:17.579019+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
205692023-05-24T11:48:17.579023+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
205702023-05-24T11:48:17.579028+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
205712023-05-24T11:48:17.579027+0200 util-mst-1720276 DEBUG We want to read message of size 40
205722023-05-24T11:48:17.579033+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
205732023-05-24T11:48:17.579039+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
205742023-05-24T11:48:17.579042+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
205752023-05-24T11:48:17.579048+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
205762023-05-24T11:48:17.579059+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
205772023-05-24T11:48:17.579068+0200 util-mst-1720276 DEBUG We want to read message of size 40
205782023-05-24T11:48:17.579072+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
205792023-05-24T11:48:17.579077+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
205802023-05-24T11:48:17.579082+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
205812023-05-24T11:48:17.579088+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
205822023-05-24T11:48:17.579086+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
205832023-05-24T11:48:17.579094+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
205842023-05-24T11:48:17.579097+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
205852023-05-24T11:48:17.579106+0200 util-mst-1720276 DEBUG We want to read message of size 40
205862023-05-24T11:48:17.579110+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
205872023-05-24T11:48:17.579115+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
205882023-05-24T11:48:17.579118+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
205892023-05-24T11:48:17.579124+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
205902023-05-24T11:48:17.579133+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
205912023-05-24T11:48:17.579134+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
205922023-05-24T11:48:17.579146+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
205932023-05-24T11:48:17.579147+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
205942023-05-24T11:48:17.579153+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
205952023-05-24T11:48:17.579162+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
205962023-05-24T11:48:17.579175+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
205972023-05-24T11:48:17.579181+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
205982023-05-24T11:48:17.579195+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
205992023-05-24T11:48:17.579194+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
206002023-05-24T11:48:17.579200+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
206012023-05-24T11:48:17.579200+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
206022023-05-24T11:48:17.579222+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
206032023-05-24T11:48:17.579221+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
206042023-05-24T11:48:17.579228+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
206052023-05-24T11:48:17.579232+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
206062023-05-24T11:48:17.579235+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
206072023-05-24T11:48:17.579256+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
206082023-05-24T11:48:17.579270+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
206092023-05-24T11:48:17.579268+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
206102023-05-24T11:48:17.579279+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
206112023-05-24T11:48:17.579285+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
206122023-05-24T11:48:17.579283+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
206132023-05-24T11:48:17.579300+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
206142023-05-24T11:48:17.579305+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
206152023-05-24T11:48:17.579312+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
206162023-05-24T11:48:17.579328+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
206172023-05-24T11:48:17.579343+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
206182023-05-24T11:48:17.579346+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
206192023-05-24T11:48:17.579358+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
206202023-05-24T11:48:17.579381+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
206212023-05-24T11:48:17.579392+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
206222023-05-24T11:48:17.579416+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
206232023-05-24T11:48:17.579459+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
206242023-05-24T11:48:17.579476+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
206252023-05-24T11:48:17.579486+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
206262023-05-24T11:48:17.579509+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
206272023-05-24T11:48:17.579520+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
206282023-05-24T11:48:17.579534+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
206292023-05-24T11:48:17.579582+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
206302023-05-24T11:48:17.579752+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
206312023-05-24T11:48:17.579769+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
206322023-05-24T11:48:17.580211+0200 util-mst-1720276 DEBUG We want to read message of size 65036
206332023-05-24T11:48:17.580225+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
206342023-05-24T11:48:17.580234+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
206352023-05-24T11:48:17.580243+0200 simple-send-1720276 DEBUG check_recv
206362023-05-24T11:48:17.580254+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
206372023-05-24T11:48:17.580264+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
206382023-05-24T11:48:17.580275+0200 simple-send-1720276 DEBUG time traveled: 350568
206392023-05-24T11:48:17.580285+0200 simple-send-1720276 INFO mean time traveled: 1072 µs 327 messages received with message number 328
206402023-05-24T11:48:17.580294+0200 simple-send-1720276 DEBUG time traveled end
206412023-05-24T11:48:17.580304+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
206422023-05-24T11:48:17.580313+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
206432023-05-24T11:48:17.580324+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
206442023-05-24T11:48:17.580334+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
206452023-05-24T11:48:17.580338+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
206462023-05-24T11:48:17.580366+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
206472023-05-24T11:48:17.580397+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
206482023-05-24T11:48:17.580582+0200 util-mst-1720276 DEBUG We want to read message of size 65036
206492023-05-24T11:48:17.580596+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
206502023-05-24T11:48:17.580606+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
206512023-05-24T11:48:17.580614+0200 simple-send-1720276 DEBUG check_recv
206522023-05-24T11:48:17.580625+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
206532023-05-24T11:48:17.580634+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
206542023-05-24T11:48:17.580644+0200 simple-send-1720276 DEBUG time traveled: 350903
206552023-05-24T11:48:17.580654+0200 simple-send-1720276 INFO mean time traveled: 1069 µs 328 messages received with message number 329
206562023-05-24T11:48:17.580663+0200 simple-send-1720276 DEBUG time traveled end
206572023-05-24T11:48:17.580673+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
206582023-05-24T11:48:17.580692+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
206592023-05-24T11:48:17.580703+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
206602023-05-24T11:48:17.580718+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
206612023-05-24T11:48:17.580744+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
206622023-05-24T11:48:17.580912+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
206632023-05-24T11:48:17.581016+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
206642023-05-24T11:48:17.581518+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
206652023-05-24T11:48:17.581542+0200 util-mst-1720276 DEBUG We want to read message of size 65036
206662023-05-24T11:48:17.581572+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
206672023-05-24T11:48:17.581583+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
206682023-05-24T11:48:17.581593+0200 simple-send-1720276 DEBUG check_recv
206692023-05-24T11:48:17.581604+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
206702023-05-24T11:48:17.581614+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
206712023-05-24T11:48:17.581625+0200 simple-send-1720276 DEBUG time traveled: 351851
206722023-05-24T11:48:17.581635+0200 simple-send-1720276 INFO mean time traveled: 1069 µs 329 messages received with message number 330
206732023-05-24T11:48:17.581644+0200 simple-send-1720276 DEBUG time traveled end
206742023-05-24T11:48:17.581655+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
206752023-05-24T11:48:17.581665+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
206762023-05-24T11:48:17.581676+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
206772023-05-24T11:48:17.581683+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
206782023-05-24T11:48:17.581693+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
206792023-05-24T11:48:17.581729+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
206802023-05-24T11:48:17.581981+0200 util-mst-1720276 DEBUG We want to read message of size 65036
206812023-05-24T11:48:17.581995+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
206822023-05-24T11:48:17.582004+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
206832023-05-24T11:48:17.582013+0200 simple-send-1720276 DEBUG check_recv
206842023-05-24T11:48:17.582023+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
206852023-05-24T11:48:17.582033+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
206862023-05-24T11:48:17.582043+0200 simple-send-1720276 DEBUG time traveled: 352237
206872023-05-24T11:48:17.582053+0200 simple-send-1720276 INFO mean time traveled: 1067 µs 330 messages received with message number 331
206882023-05-24T11:48:17.582062+0200 simple-send-1720276 DEBUG time traveled end
206892023-05-24T11:48:17.582072+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
206902023-05-24T11:48:17.582082+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
206912023-05-24T11:48:17.582092+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
206922023-05-24T11:48:17.582092+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
206932023-05-24T11:48:17.582113+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
206942023-05-24T11:48:17.582156+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
206952023-05-24T11:48:17.582258+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
206962023-05-24T11:48:17.582350+0200 util-mst-1720277 DEBUG We want to read message of size 65036
206972023-05-24T11:48:17.582366+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
206982023-05-24T11:48:17.582373+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
206992023-05-24T11:48:17.582378+0200 simple-send-1720277 DEBUG check_recv
207002023-05-24T11:48:17.582384+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
207012023-05-24T11:48:17.582390+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
207022023-05-24T11:48:17.582395+0200 simple-send-1720277 DEBUG time traveled: 359110
207032023-05-24T11:48:17.582400+0200 simple-send-1720277 INFO mean time traveled: 1143 µs 314 messages received with message number 314
207042023-05-24T11:48:17.582405+0200 simple-send-1720277 DEBUG time traveled end
207052023-05-24T11:48:17.582410+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
207062023-05-24T11:48:17.582415+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
207072023-05-24T11:48:17.582421+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
207082023-05-24T11:48:17.582430+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
207092023-05-24T11:48:17.582448+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
207102023-05-24T11:48:17.582463+0200 util-mst-1720277 DEBUG We want to read message of size 65036
207112023-05-24T11:48:17.582469+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
207122023-05-24T11:48:17.582473+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
207132023-05-24T11:48:17.582478+0200 simple-send-1720277 DEBUG check_recv
207142023-05-24T11:48:17.582483+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
207152023-05-24T11:48:17.582487+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
207162023-05-24T11:48:17.582492+0200 simple-send-1720277 DEBUG time traveled: 359163
207172023-05-24T11:48:17.582497+0200 simple-send-1720277 INFO mean time traveled: 1140 µs 315 messages received with message number 315
207182023-05-24T11:48:17.582502+0200 simple-send-1720277 DEBUG time traveled end
207192023-05-24T11:48:17.582507+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
207202023-05-24T11:48:17.582511+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
207212023-05-24T11:48:17.582519+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
207222023-05-24T11:48:17.582540+0200 util-mst-1720277 DEBUG We want to read message of size 65036
207232023-05-24T11:48:17.582545+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
207242023-05-24T11:48:17.582550+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
207252023-05-24T11:48:17.582554+0200 simple-send-1720277 DEBUG check_recv
207262023-05-24T11:48:17.582559+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
207272023-05-24T11:48:17.582564+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
207282023-05-24T11:48:17.582569+0200 simple-send-1720277 DEBUG time traveled: 359194
207292023-05-24T11:48:17.582573+0200 simple-send-1720277 INFO mean time traveled: 1136 µs 316 messages received with message number 316
207302023-05-24T11:48:17.582578+0200 simple-send-1720277 DEBUG time traveled end
207312023-05-24T11:48:17.582583+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
207322023-05-24T11:48:17.582594+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
207332023-05-24T11:48:17.582602+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
207342023-05-24T11:48:17.582614+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
207352023-05-24T11:48:17.582630+0200 util-mst-1720277 DEBUG We want to read message of size 65036
207362023-05-24T11:48:17.582627+0200 util-mst-1720276 DEBUG We want to read message of size 40
207372023-05-24T11:48:17.582635+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
207382023-05-24T11:48:17.582642+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
207392023-05-24T11:48:17.582641+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
207402023-05-24T11:48:17.582646+0200 simple-send-1720277 DEBUG check_recv
207412023-05-24T11:48:17.582652+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
207422023-05-24T11:48:17.582651+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
207432023-05-24T11:48:17.582657+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
207442023-05-24T11:48:17.582662+0200 simple-send-1720277 DEBUG time traveled: 359236
207452023-05-24T11:48:17.582661+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
207462023-05-24T11:48:17.582667+0200 simple-send-1720277 INFO mean time traveled: 1133 µs 317 messages received with message number 317
207472023-05-24T11:48:17.582671+0200 simple-send-1720277 DEBUG time traveled end
207482023-05-24T11:48:17.582672+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
207492023-05-24T11:48:17.582677+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
207502023-05-24T11:48:17.582677+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
207512023-05-24T11:48:17.582683+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
207522023-05-24T11:48:17.582688+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
207532023-05-24T11:48:17.582694+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
207542023-05-24T11:48:17.582699+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
207552023-05-24T11:48:17.582711+0200 util-mst-1720277 DEBUG We want to read message of size 40
207562023-05-24T11:48:17.582717+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
207572023-05-24T11:48:17.582722+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
207582023-05-24T11:48:17.582727+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
207592023-05-24T11:48:17.582724+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
207602023-05-24T11:48:17.582733+0200 util-mst-1720277 DEBUG We want to read message of size 40
207612023-05-24T11:48:17.582737+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
207622023-05-24T11:48:17.582736+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
207632023-05-24T11:48:17.582742+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
207642023-05-24T11:48:17.582747+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
207652023-05-24T11:48:17.582752+0200 util-mst-1720277 DEBUG We want to read message of size 40
207662023-05-24T11:48:17.582757+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
207672023-05-24T11:48:17.582761+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
207682023-05-24T11:48:17.582761+0200 util-mst-1720276 DEBUG We want to read message of size 40
207692023-05-24T11:48:17.582766+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
207702023-05-24T11:48:17.582772+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
207712023-05-24T11:48:17.582778+0200 util-mst-1720277 DEBUG We want to read message of size 40
207722023-05-24T11:48:17.582783+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
207732023-05-24T11:48:17.582782+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
207742023-05-24T11:48:17.582788+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
207752023-05-24T11:48:17.582793+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
207762023-05-24T11:48:17.582792+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
207772023-05-24T11:48:17.582798+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
207782023-05-24T11:48:17.582801+0200 util-mst-1720276 DEBUG We want to read message of size 40
207792023-05-24T11:48:17.582805+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
207802023-05-24T11:48:17.582810+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
207812023-05-24T11:48:17.582820+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
207822023-05-24T11:48:17.582819+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
207832023-05-24T11:48:17.582826+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
207842023-05-24T11:48:17.582831+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
207852023-05-24T11:48:17.582829+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
207862023-05-24T11:48:17.582839+0200 util-mst-1720276 DEBUG We want to read message of size 40
207872023-05-24T11:48:17.582848+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
207882023-05-24T11:48:17.582849+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
207892023-05-24T11:48:17.582855+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
207902023-05-24T11:48:17.582858+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
207912023-05-24T11:48:17.582862+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
207922023-05-24T11:48:17.582868+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
207932023-05-24T11:48:17.582876+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
207942023-05-24T11:48:17.582877+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
207952023-05-24T11:48:17.582883+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
207962023-05-24T11:48:17.582890+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
207972023-05-24T11:48:17.582892+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
207982023-05-24T11:48:17.582914+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
207992023-05-24T11:48:17.582923+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
208002023-05-24T11:48:17.582928+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
208012023-05-24T11:48:17.582926+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
208022023-05-24T11:48:17.582930+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208032023-05-24T11:48:17.582945+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
208042023-05-24T11:48:17.582943+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
208052023-05-24T11:48:17.582958+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
208062023-05-24T11:48:17.582961+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
208072023-05-24T11:48:17.582965+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
208082023-05-24T11:48:17.582987+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
208092023-05-24T11:48:17.582999+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
208102023-05-24T11:48:17.582998+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
208112023-05-24T11:48:17.583008+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
208122023-05-24T11:48:17.583014+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
208132023-05-24T11:48:17.583012+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
208142023-05-24T11:48:17.583031+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
208152023-05-24T11:48:17.583036+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
208162023-05-24T11:48:17.583043+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
208172023-05-24T11:48:17.583071+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
208182023-05-24T11:48:17.583069+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
208192023-05-24T11:48:17.583080+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
208202023-05-24T11:48:17.583086+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
208212023-05-24T11:48:17.583087+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
208222023-05-24T11:48:17.583098+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
208232023-05-24T11:48:17.583102+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
208242023-05-24T11:48:17.583109+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
208252023-05-24T11:48:17.583116+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
208262023-05-24T11:48:17.583122+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
208272023-05-24T11:48:17.583133+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
208282023-05-24T11:48:17.583145+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
208292023-05-24T11:48:17.583146+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
208302023-05-24T11:48:17.583187+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
208312023-05-24T11:48:17.583204+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
208322023-05-24T11:48:17.583214+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
208332023-05-24T11:48:17.583238+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
208342023-05-24T11:48:17.583248+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
208352023-05-24T11:48:17.583263+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208362023-05-24T11:48:17.583271+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
208372023-05-24T11:48:17.583326+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
208382023-05-24T11:48:17.583502+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208392023-05-24T11:48:17.583842+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208402023-05-24T11:48:17.584136+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208412023-05-24T11:48:17.584163+0200 util-mst-1720277 DEBUG We want to read message of size 65036
208422023-05-24T11:48:17.584179+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
208432023-05-24T11:48:17.584185+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
208442023-05-24T11:48:17.584190+0200 simple-send-1720277 DEBUG check_recv
208452023-05-24T11:48:17.584196+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
208462023-05-24T11:48:17.584201+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
208472023-05-24T11:48:17.584207+0200 simple-send-1720277 DEBUG time traveled: 360737
208482023-05-24T11:48:17.584212+0200 simple-send-1720277 INFO mean time traveled: 1134 µs 318 messages received with message number 318
208492023-05-24T11:48:17.584217+0200 simple-send-1720277 DEBUG time traveled end
208502023-05-24T11:48:17.584222+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
208512023-05-24T11:48:17.584227+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
208522023-05-24T11:48:17.584233+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
208532023-05-24T11:48:17.584241+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
208542023-05-24T11:48:17.584257+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
208552023-05-24T11:48:17.584274+0200 util-mst-1720277 DEBUG We want to read message of size 65036
208562023-05-24T11:48:17.584279+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
208572023-05-24T11:48:17.584284+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
208582023-05-24T11:48:17.584288+0200 simple-send-1720277 DEBUG check_recv
208592023-05-24T11:48:17.584293+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
208602023-05-24T11:48:17.584298+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
208612023-05-24T11:48:17.584303+0200 simple-send-1720277 DEBUG time traveled: 360791
208622023-05-24T11:48:17.584308+0200 simple-send-1720277 INFO mean time traveled: 1131 µs 319 messages received with message number 319
208632023-05-24T11:48:17.584313+0200 simple-send-1720277 DEBUG time traveled end
208642023-05-24T11:48:17.584318+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
208652023-05-24T11:48:17.584322+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
208662023-05-24T11:48:17.584330+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
208672023-05-24T11:48:17.584337+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
208682023-05-24T11:48:17.584350+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
208692023-05-24T11:48:17.584419+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208702023-05-24T11:48:17.584754+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208712023-05-24T11:48:17.585008+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208722023-05-24T11:48:17.585391+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208732023-05-24T11:48:17.585584+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208742023-05-24T11:48:17.586013+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208752023-05-24T11:48:17.586113+0200 util-mst-1720276 DEBUG We want to read message of size 65036
208762023-05-24T11:48:17.586143+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
208772023-05-24T11:48:17.586155+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
208782023-05-24T11:48:17.586164+0200 simple-send-1720276 DEBUG check_recv
208792023-05-24T11:48:17.586169+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
208802023-05-24T11:48:17.586176+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
208812023-05-24T11:48:17.586188+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
208822023-05-24T11:48:17.586199+0200 simple-send-1720276 DEBUG time traveled: 356352
208832023-05-24T11:48:17.586210+0200 simple-send-1720276 INFO mean time traveled: 1076 µs 331 messages received with message number 332
208842023-05-24T11:48:17.586219+0200 simple-send-1720276 DEBUG time traveled end
208852023-05-24T11:48:17.586229+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
208862023-05-24T11:48:17.586228+0200 util-mst-1720277 DEBUG We want to read message of size 65036
208872023-05-24T11:48:17.586240+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
208882023-05-24T11:48:17.586244+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
208892023-05-24T11:48:17.586251+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
208902023-05-24T11:48:17.586251+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
208912023-05-24T11:48:17.586256+0200 simple-send-1720277 DEBUG check_recv
208922023-05-24T11:48:17.586262+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
208932023-05-24T11:48:17.586268+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
208942023-05-24T11:48:17.586268+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
208952023-05-24T11:48:17.586273+0200 simple-send-1720277 DEBUG time traveled: 362717
208962023-05-24T11:48:17.586280+0200 simple-send-1720277 INFO mean time traveled: 1133 µs 320 messages received with message number 320
208972023-05-24T11:48:17.586284+0200 simple-send-1720277 DEBUG time traveled end
208982023-05-24T11:48:17.586290+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
208992023-05-24T11:48:17.586295+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
209002023-05-24T11:48:17.586300+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209012023-05-24T11:48:17.586303+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
209022023-05-24T11:48:17.586309+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
209032023-05-24T11:48:17.586330+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
209042023-05-24T11:48:17.586327+0200 util-mst-1720276 DEBUG We want to read message of size 65036
209052023-05-24T11:48:17.586340+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
209062023-05-24T11:48:17.586349+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
209072023-05-24T11:48:17.586369+0200 simple-send-1720276 DEBUG check_recv
209082023-05-24T11:48:17.586380+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
209092023-05-24T11:48:17.586390+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
209102023-05-24T11:48:17.586400+0200 simple-send-1720276 DEBUG time traveled: 356519
209112023-05-24T11:48:17.586410+0200 simple-send-1720276 INFO mean time traveled: 1073 µs 332 messages received with message number 333
209122023-05-24T11:48:17.586419+0200 simple-send-1720276 DEBUG time traveled end
209132023-05-24T11:48:17.586429+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
209142023-05-24T11:48:17.586439+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209152023-05-24T11:48:17.586454+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
209162023-05-24T11:48:17.586474+0200 util-mst-1720276 DEBUG We want to read message of size 65036
209172023-05-24T11:48:17.586484+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
209182023-05-24T11:48:17.586493+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
209192023-05-24T11:48:17.586501+0200 simple-send-1720276 DEBUG check_recv
209202023-05-24T11:48:17.586511+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
209212023-05-24T11:48:17.586514+0200 util-mst-1720277 DEBUG We want to read message of size 65036
209222023-05-24T11:48:17.586522+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
209232023-05-24T11:48:17.586521+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
209242023-05-24T11:48:17.586527+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
209252023-05-24T11:48:17.586532+0200 simple-send-1720277 DEBUG check_recv
209262023-05-24T11:48:17.586531+0200 simple-send-1720276 DEBUG time traveled: 356615
209272023-05-24T11:48:17.586537+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
209282023-05-24T11:48:17.586542+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
209292023-05-24T11:48:17.586540+0200 simple-send-1720276 INFO mean time traveled: 1070 µs 333 messages received with message number 334
209302023-05-24T11:48:17.586547+0200 simple-send-1720277 DEBUG time traveled: 362943
209312023-05-24T11:48:17.586549+0200 simple-send-1720276 DEBUG time traveled end
209322023-05-24T11:48:17.586552+0200 simple-send-1720277 INFO mean time traveled: 1130 µs 321 messages received with message number 321
209332023-05-24T11:48:17.586559+0200 simple-send-1720277 DEBUG time traveled end
209342023-05-24T11:48:17.586559+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
209352023-05-24T11:48:17.586564+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
209362023-05-24T11:48:17.586569+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
209372023-05-24T11:48:17.586569+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209382023-05-24T11:48:17.586574+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209392023-05-24T11:48:17.586582+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
209402023-05-24T11:48:17.586583+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
209412023-05-24T11:48:17.586597+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
209422023-05-24T11:48:17.586608+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
209432023-05-24T11:48:17.586631+0200 util-mst-1720276 DEBUG We want to read message of size 65036
209442023-05-24T11:48:17.586641+0200 util-mst-1720277 DEBUG We want to read message of size 40
209452023-05-24T11:48:17.586639+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
209462023-05-24T11:48:17.586641+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
209472023-05-24T11:48:17.586650+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
209482023-05-24T11:48:17.586672+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
209492023-05-24T11:48:17.586671+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
209502023-05-24T11:48:17.586677+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
209512023-05-24T11:48:17.586680+0200 simple-send-1720276 DEBUG check_recv
209522023-05-24T11:48:17.586683+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209532023-05-24T11:48:17.586692+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
209542023-05-24T11:48:17.586690+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
209552023-05-24T11:48:17.586699+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
209562023-05-24T11:48:17.586701+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
209572023-05-24T11:48:17.586711+0200 simple-send-1720276 DEBUG time traveled: 356758
209582023-05-24T11:48:17.586714+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
209592023-05-24T11:48:17.586722+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
209602023-05-24T11:48:17.586721+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 334 messages received with message number 335
209612023-05-24T11:48:17.586729+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
209622023-05-24T11:48:17.586729+0200 simple-send-1720276 DEBUG time traveled end
209632023-05-24T11:48:17.586739+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
209642023-05-24T11:48:17.586742+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
209652023-05-24T11:48:17.586749+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209662023-05-24T11:48:17.586753+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
209672023-05-24T11:48:17.586763+0200 util-mst-1720277 DEBUG We want to read message of size 40
209682023-05-24T11:48:17.586765+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
209692023-05-24T11:48:17.586768+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
209702023-05-24T11:48:17.586776+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
209712023-05-24T11:48:17.586781+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
209722023-05-24T11:48:17.586786+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209732023-05-24T11:48:17.586794+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
209742023-05-24T11:48:17.586791+0200 util-mst-1720276 DEBUG We want to read message of size 40
209752023-05-24T11:48:17.586799+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
209762023-05-24T11:48:17.586802+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
209772023-05-24T11:48:17.586815+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
209782023-05-24T11:48:17.586812+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
209792023-05-24T11:48:17.586820+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
209802023-05-24T11:48:17.586823+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
209812023-05-24T11:48:17.586827+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
209822023-05-24T11:48:17.586847+0200 util-mst-1720276 DEBUG We want to read message of size 40
209832023-05-24T11:48:17.586857+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
209842023-05-24T11:48:17.586866+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
209852023-05-24T11:48:17.586873+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
209862023-05-24T11:48:17.586876+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
209872023-05-24T11:48:17.586886+0200 util-mst-1720277 DEBUG We want to read message of size 40
209882023-05-24T11:48:17.586886+0200 util-mst-1720276 DEBUG We want to read message of size 40
209892023-05-24T11:48:17.586891+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
209902023-05-24T11:48:17.586896+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
209912023-05-24T11:48:17.586895+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
209922023-05-24T11:48:17.586901+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
209932023-05-24T11:48:17.586906+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
209942023-05-24T11:48:17.586904+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
209952023-05-24T11:48:17.586914+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
209962023-05-24T11:48:17.586915+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
209972023-05-24T11:48:17.586919+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
209982023-05-24T11:48:17.586924+0200 util-mst-1720276 DEBUG We want to read message of size 40
209992023-05-24T11:48:17.586935+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
210002023-05-24T11:48:17.586933+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
210012023-05-24T11:48:17.586941+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
210022023-05-24T11:48:17.586943+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
210032023-05-24T11:48:17.586947+0200 util-mst-1720277 DEBUG We want to read message of size 40
210042023-05-24T11:48:17.586953+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
210052023-05-24T11:48:17.586953+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
210062023-05-24T11:48:17.586958+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
210072023-05-24T11:48:17.586963+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
210082023-05-24T11:48:17.586962+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
210092023-05-24T11:48:17.586968+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
210102023-05-24T11:48:17.586975+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
210112023-05-24T11:48:17.586978+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
210122023-05-24T11:48:17.587001+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
210132023-05-24T11:48:17.587008+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
210142023-05-24T11:48:17.587013+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
210152023-05-24T11:48:17.587017+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
210162023-05-24T11:48:17.587024+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
210172023-05-24T11:48:17.587024+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
210182023-05-24T11:48:17.587047+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
210192023-05-24T11:48:17.587053+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
210202023-05-24T11:48:17.587053+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
210212023-05-24T11:48:17.587060+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
210222023-05-24T11:48:17.587067+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
210232023-05-24T11:48:17.587081+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
210242023-05-24T11:48:17.587088+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
210252023-05-24T11:48:17.587102+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
210262023-05-24T11:48:17.587116+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
210272023-05-24T11:48:17.587130+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
210282023-05-24T11:48:17.587170+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
210292023-05-24T11:48:17.587187+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
210302023-05-24T11:48:17.587198+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
210312023-05-24T11:48:17.587221+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
210322023-05-24T11:48:17.587232+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
210332023-05-24T11:48:17.587246+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
210342023-05-24T11:48:17.587290+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
210352023-05-24T11:48:17.587308+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
210362023-05-24T11:48:17.587319+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
210372023-05-24T11:48:17.587320+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210382023-05-24T11:48:17.587341+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210392023-05-24T11:48:17.587342+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
210402023-05-24T11:48:17.587360+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
210412023-05-24T11:48:17.587373+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
210422023-05-24T11:48:17.587417+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
210432023-05-24T11:48:17.587434+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
210442023-05-24T11:48:17.587445+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
210452023-05-24T11:48:17.587468+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
210462023-05-24T11:48:17.587479+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
210472023-05-24T11:48:17.587501+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
210482023-05-24T11:48:17.587549+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
210492023-05-24T11:48:17.587903+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210502023-05-24T11:48:17.587915+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210512023-05-24T11:48:17.588476+0200 util-mst-1720277 DEBUG We want to read message of size 65036
210522023-05-24T11:48:17.588492+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
210532023-05-24T11:48:17.588493+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210542023-05-24T11:48:17.588498+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
210552023-05-24T11:48:17.588507+0200 simple-send-1720277 DEBUG check_recv
210562023-05-24T11:48:17.588513+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
210572023-05-24T11:48:17.588519+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
210582023-05-24T11:48:17.588525+0200 simple-send-1720277 DEBUG time traveled: 364877
210592023-05-24T11:48:17.588523+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210602023-05-24T11:48:17.588530+0200 simple-send-1720277 INFO mean time traveled: 1133 µs 322 messages received with message number 322
210612023-05-24T11:48:17.588538+0200 simple-send-1720277 DEBUG time traveled end
210622023-05-24T11:48:17.588543+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
210632023-05-24T11:48:17.588548+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
210642023-05-24T11:48:17.588554+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
210652023-05-24T11:48:17.588562+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
210662023-05-24T11:48:17.588581+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
210672023-05-24T11:48:17.588598+0200 util-mst-1720277 DEBUG We want to read message of size 65036
210682023-05-24T11:48:17.588603+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
210692023-05-24T11:48:17.588608+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
210702023-05-24T11:48:17.588612+0200 simple-send-1720277 DEBUG check_recv
210712023-05-24T11:48:17.588617+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
210722023-05-24T11:48:17.588622+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
210732023-05-24T11:48:17.588627+0200 simple-send-1720277 DEBUG time traveled: 364937
210742023-05-24T11:48:17.588632+0200 simple-send-1720277 INFO mean time traveled: 1129 µs 323 messages received with message number 323
210752023-05-24T11:48:17.588636+0200 simple-send-1720277 DEBUG time traveled end
210762023-05-24T11:48:17.588641+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
210772023-05-24T11:48:17.588646+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
210782023-05-24T11:48:17.588651+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
210792023-05-24T11:48:17.588659+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
210802023-05-24T11:48:17.588674+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
210812023-05-24T11:48:17.589079+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210822023-05-24T11:48:17.589213+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210832023-05-24T11:48:17.589685+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210842023-05-24T11:48:17.589806+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210852023-05-24T11:48:17.590261+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210862023-05-24T11:48:17.590472+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
210872023-05-24T11:48:17.590499+0200 util-mst-1720277 DEBUG We want to read message of size 65036
210882023-05-24T11:48:17.590515+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
210892023-05-24T11:48:17.590521+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
210902023-05-24T11:48:17.590526+0200 simple-send-1720277 DEBUG check_recv
210912023-05-24T11:48:17.590532+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
210922023-05-24T11:48:17.590537+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
210932023-05-24T11:48:17.590543+0200 simple-send-1720277 DEBUG time traveled: 366810
210942023-05-24T11:48:17.590548+0200 simple-send-1720277 INFO mean time traveled: 1132 µs 324 messages received with message number 324
210952023-05-24T11:48:17.590553+0200 simple-send-1720277 DEBUG time traveled end
210962023-05-24T11:48:17.590540+0200 util-mst-1720276 DEBUG We want to read message of size 65036
210972023-05-24T11:48:17.590558+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
210982023-05-24T11:48:17.590568+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
210992023-05-24T11:48:17.590568+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
211002023-05-24T11:48:17.590574+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211012023-05-24T11:48:17.590579+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
211022023-05-24T11:48:17.590584+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
211032023-05-24T11:48:17.590589+0200 simple-send-1720276 DEBUG check_recv
211042023-05-24T11:48:17.590601+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
211052023-05-24T11:48:17.590606+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
211062023-05-24T11:48:17.590612+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
211072023-05-24T11:48:17.590623+0200 simple-send-1720276 DEBUG time traveled: 360627
211082023-05-24T11:48:17.590633+0200 simple-send-1720276 INFO mean time traveled: 1076 µs 335 messages received with message number 336
211092023-05-24T11:48:17.590642+0200 simple-send-1720276 DEBUG time traveled end
211102023-05-24T11:48:17.590653+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
211112023-05-24T11:48:17.590663+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
211122023-05-24T11:48:17.590675+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211132023-05-24T11:48:17.590692+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
211142023-05-24T11:48:17.590727+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
211152023-05-24T11:48:17.590754+0200 util-mst-1720276 DEBUG We want to read message of size 65036
211162023-05-24T11:48:17.590764+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
211172023-05-24T11:48:17.590774+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
211182023-05-24T11:48:17.590782+0200 simple-send-1720276 DEBUG check_recv
211192023-05-24T11:48:17.590793+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
211202023-05-24T11:48:17.590813+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
211212023-05-24T11:48:17.590824+0200 simple-send-1720276 DEBUG time traveled: 360792
211222023-05-24T11:48:17.590831+0200 util-mst-1720277 DEBUG We want to read message of size 65036
211232023-05-24T11:48:17.590834+0200 simple-send-1720276 INFO mean time traveled: 1073 µs 336 messages received with message number 337
211242023-05-24T11:48:17.590838+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
211252023-05-24T11:48:17.590844+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
211262023-05-24T11:48:17.590843+0200 simple-send-1720276 DEBUG time traveled end
211272023-05-24T11:48:17.590849+0200 simple-send-1720277 DEBUG check_recv
211282023-05-24T11:48:17.590854+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
211292023-05-24T11:48:17.590853+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
211302023-05-24T11:48:17.590859+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
211312023-05-24T11:48:17.590864+0200 simple-send-1720277 DEBUG time traveled: 367083
211322023-05-24T11:48:17.590863+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211332023-05-24T11:48:17.590864+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
211342023-05-24T11:48:17.590869+0200 simple-send-1720277 INFO mean time traveled: 1129 µs 325 messages received with message number 325
211352023-05-24T11:48:17.590880+0200 simple-send-1720277 DEBUG time traveled end
211362023-05-24T11:48:17.590879+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
211372023-05-24T11:48:17.590886+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
211382023-05-24T11:48:17.590891+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
211392023-05-24T11:48:17.590896+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211402023-05-24T11:48:17.590904+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
211412023-05-24T11:48:17.590901+0200 util-mst-1720276 DEBUG We want to read message of size 65036
211422023-05-24T11:48:17.590913+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
211432023-05-24T11:48:17.590919+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
211442023-05-24T11:48:17.590922+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
211452023-05-24T11:48:17.590930+0200 simple-send-1720276 DEBUG check_recv
211462023-05-24T11:48:17.590941+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
211472023-05-24T11:48:17.590950+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
211482023-05-24T11:48:17.590959+0200 simple-send-1720276 DEBUG time traveled: 360894
211492023-05-24T11:48:17.590969+0200 simple-send-1720276 INFO mean time traveled: 1070 µs 337 messages received with message number 338
211502023-05-24T11:48:17.590978+0200 simple-send-1720276 DEBUG time traveled end
211512023-05-24T11:48:17.590987+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
211522023-05-24T11:48:17.590997+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211532023-05-24T11:48:17.591012+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
211542023-05-24T11:48:17.591023+0200 util-mst-1720277 DEBUG We want to read message of size 40
211552023-05-24T11:48:17.591030+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
211562023-05-24T11:48:17.591034+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
211572023-05-24T11:48:17.591040+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
211582023-05-24T11:48:17.591036+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
211592023-05-24T11:48:17.591045+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211602023-05-24T11:48:17.591045+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
211612023-05-24T11:48:17.591062+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
211622023-05-24T11:48:17.591069+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
211632023-05-24T11:48:17.591070+0200 util-mst-1720276 DEBUG We want to read message of size 65036
211642023-05-24T11:48:17.591081+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
211652023-05-24T11:48:17.591085+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
211662023-05-24T11:48:17.591093+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
211672023-05-24T11:48:17.591091+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
211682023-05-24T11:48:17.591100+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
211692023-05-24T11:48:17.591100+0200 simple-send-1720276 DEBUG check_recv
211702023-05-24T11:48:17.591110+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
211712023-05-24T11:48:17.591120+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
211722023-05-24T11:48:17.591123+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
211732023-05-24T11:48:17.591130+0200 simple-send-1720276 DEBUG time traveled: 361028
211742023-05-24T11:48:17.591132+0200 util-mst-1720277 DEBUG We want to read message of size 40
211752023-05-24T11:48:17.591140+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
211762023-05-24T11:48:17.591140+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 338 messages received with message number 339
211772023-05-24T11:48:17.591145+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
211782023-05-24T11:48:17.591150+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
211792023-05-24T11:48:17.591148+0200 simple-send-1720276 DEBUG time traveled end
211802023-05-24T11:48:17.591156+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211812023-05-24T11:48:17.591159+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
211822023-05-24T11:48:17.591164+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
211832023-05-24T11:48:17.591170+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
211842023-05-24T11:48:17.591169+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
211852023-05-24T11:48:17.591187+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
211862023-05-24T11:48:17.591184+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
211872023-05-24T11:48:17.591193+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
211882023-05-24T11:48:17.591200+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
211892023-05-24T11:48:17.591206+0200 util-mst-1720276 DEBUG We want to read message of size 40
211902023-05-24T11:48:17.591217+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
211912023-05-24T11:48:17.591228+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
211922023-05-24T11:48:17.591226+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
211932023-05-24T11:48:17.591238+0200 util-mst-1720277 DEBUG We want to read message of size 40
211942023-05-24T11:48:17.591238+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
211952023-05-24T11:48:17.591250+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
211962023-05-24T11:48:17.591255+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
211972023-05-24T11:48:17.591254+0200 util-mst-1720276 DEBUG We want to read message of size 40
211982023-05-24T11:48:17.591261+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
211992023-05-24T11:48:17.591266+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212002023-05-24T11:48:17.591264+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
212012023-05-24T11:48:17.591274+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
212022023-05-24T11:48:17.591274+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
212032023-05-24T11:48:17.591279+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
212042023-05-24T11:48:17.591284+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
212052023-05-24T11:48:17.591295+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
212062023-05-24T11:48:17.591294+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212072023-05-24T11:48:17.591301+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
212082023-05-24T11:48:17.591308+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
212092023-05-24T11:48:17.591309+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
212102023-05-24T11:48:17.591332+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
212112023-05-24T11:48:17.591344+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
212122023-05-24T11:48:17.591344+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
212132023-05-24T11:48:17.591352+0200 util-mst-1720277 DEBUG We want to read message of size 40
212142023-05-24T11:48:17.591357+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
212152023-05-24T11:48:17.591355+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
212162023-05-24T11:48:17.591362+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
212172023-05-24T11:48:17.591367+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
212182023-05-24T11:48:17.591372+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212192023-05-24T11:48:17.591379+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
212202023-05-24T11:48:17.591381+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
212212023-05-24T11:48:17.591385+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
212222023-05-24T11:48:17.591395+0200 util-mst-1720276 DEBUG We want to read message of size 40
212232023-05-24T11:48:17.591401+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
212242023-05-24T11:48:17.591407+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
212252023-05-24T11:48:17.591405+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
212262023-05-24T11:48:17.591413+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
212272023-05-24T11:48:17.591414+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
212282023-05-24T11:48:17.591424+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
212292023-05-24T11:48:17.591437+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
212302023-05-24T11:48:17.591443+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
212312023-05-24T11:48:17.591441+0200 util-mst-1720276 DEBUG We want to read message of size 40
212322023-05-24T11:48:17.591456+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
212332023-05-24T11:48:17.591466+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
212342023-05-24T11:48:17.591476+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
212352023-05-24T11:48:17.591485+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212362023-05-24T11:48:17.591500+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
212372023-05-24T11:48:17.591514+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
212382023-05-24T11:48:17.591534+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
212392023-05-24T11:48:17.591548+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
212402023-05-24T11:48:17.591562+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
212412023-05-24T11:48:17.591604+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
212422023-05-24T11:48:17.591621+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
212432023-05-24T11:48:17.591632+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
212442023-05-24T11:48:17.591656+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
212452023-05-24T11:48:17.591667+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
212462023-05-24T11:48:17.591680+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
212472023-05-24T11:48:17.591682+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
212482023-05-24T11:48:17.591726+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
212492023-05-24T11:48:17.591745+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
212502023-05-24T11:48:17.591757+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
212512023-05-24T11:48:17.591780+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
212522023-05-24T11:48:17.591791+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
212532023-05-24T11:48:17.591804+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
212542023-05-24T11:48:17.591848+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
212552023-05-24T11:48:17.591864+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
212562023-05-24T11:48:17.591875+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
212572023-05-24T11:48:17.591899+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
212582023-05-24T11:48:17.591910+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
212592023-05-24T11:48:17.591923+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
212602023-05-24T11:48:17.591979+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
212612023-05-24T11:48:17.592042+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
212622023-05-24T11:48:17.592300+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
212632023-05-24T11:48:17.592611+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
212642023-05-24T11:48:17.592932+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
212652023-05-24T11:48:17.593136+0200 util-mst-1720276 DEBUG We want to read message of size 65036
212662023-05-24T11:48:17.593167+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
212672023-05-24T11:48:17.593178+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
212682023-05-24T11:48:17.593188+0200 simple-send-1720276 DEBUG check_recv
212692023-05-24T11:48:17.593200+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
212702023-05-24T11:48:17.593207+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
212712023-05-24T11:48:17.593210+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
212722023-05-24T11:48:17.593226+0200 simple-send-1720276 DEBUG time traveled: 363086
212732023-05-24T11:48:17.593236+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 339 messages received with message number 340
212742023-05-24T11:48:17.593245+0200 simple-send-1720276 DEBUG time traveled end
212752023-05-24T11:48:17.593255+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
212762023-05-24T11:48:17.593266+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
212772023-05-24T11:48:17.593277+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212782023-05-24T11:48:17.593294+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
212792023-05-24T11:48:17.593324+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
212802023-05-24T11:48:17.593351+0200 util-mst-1720276 DEBUG We want to read message of size 65036
212812023-05-24T11:48:17.593362+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
212822023-05-24T11:48:17.593371+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
212832023-05-24T11:48:17.593380+0200 simple-send-1720276 DEBUG check_recv
212842023-05-24T11:48:17.593390+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
212852023-05-24T11:48:17.593400+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
212862023-05-24T11:48:17.593410+0200 simple-send-1720276 DEBUG time traveled: 363235
212872023-05-24T11:48:17.593420+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 340 messages received with message number 341
212882023-05-24T11:48:17.593428+0200 simple-send-1720276 DEBUG time traveled end
212892023-05-24T11:48:17.593438+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
212902023-05-24T11:48:17.593448+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
212912023-05-24T11:48:17.593463+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
212922023-05-24T11:48:17.593477+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
212932023-05-24T11:48:17.593498+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
212942023-05-24T11:48:17.593565+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
212952023-05-24T11:48:17.593780+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
212962023-05-24T11:48:17.594185+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
212972023-05-24T11:48:17.594383+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
212982023-05-24T11:48:17.594746+0200 util-mst-1720276 DEBUG We want to read message of size 65036
212992023-05-24T11:48:17.594775+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
213002023-05-24T11:48:17.594787+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
213012023-05-24T11:48:17.594797+0200 simple-send-1720276 DEBUG check_recv
213022023-05-24T11:48:17.594808+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
213032023-05-24T11:48:17.594819+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
213042023-05-24T11:48:17.594830+0200 simple-send-1720276 DEBUG time traveled: 364621
213052023-05-24T11:48:17.594840+0200 simple-send-1720276 INFO mean time traveled: 1069 µs 341 messages received with message number 342
213062023-05-24T11:48:17.594849+0200 simple-send-1720276 DEBUG time traveled end
213072023-05-24T11:48:17.594856+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
213082023-05-24T11:48:17.594860+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
213092023-05-24T11:48:17.594874+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
213102023-05-24T11:48:17.594885+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213112023-05-24T11:48:17.594902+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
213122023-05-24T11:48:17.594936+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
213132023-05-24T11:48:17.594955+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
213142023-05-24T11:48:17.595111+0200 util-mst-1720277 DEBUG We want to read message of size 65036
213152023-05-24T11:48:17.595128+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
213162023-05-24T11:48:17.595134+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
213172023-05-24T11:48:17.595138+0200 simple-send-1720277 DEBUG check_recv
213182023-05-24T11:48:17.595144+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
213192023-05-24T11:48:17.595150+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
213202023-05-24T11:48:17.595155+0200 simple-send-1720277 DEBUG time traveled: 371316
213212023-05-24T11:48:17.595160+0200 simple-send-1720277 INFO mean time traveled: 1139 µs 326 messages received with message number 326
213222023-05-24T11:48:17.595165+0200 simple-send-1720277 DEBUG time traveled end
213232023-05-24T11:48:17.595170+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
213242023-05-24T11:48:17.595175+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
213252023-05-24T11:48:17.595181+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213262023-05-24T11:48:17.595190+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
213272023-05-24T11:48:17.595205+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
213282023-05-24T11:48:17.595222+0200 util-mst-1720277 DEBUG We want to read message of size 65036
213292023-05-24T11:48:17.595227+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
213302023-05-24T11:48:17.595232+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
213312023-05-24T11:48:17.595236+0200 simple-send-1720277 DEBUG check_recv
213322023-05-24T11:48:17.595242+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
213332023-05-24T11:48:17.595253+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
213342023-05-24T11:48:17.595259+0200 simple-send-1720277 DEBUG time traveled: 371373
213352023-05-24T11:48:17.595263+0200 simple-send-1720277 INFO mean time traveled: 1135 µs 327 messages received with message number 327
213362023-05-24T11:48:17.595268+0200 simple-send-1720277 DEBUG time traveled end
213372023-05-24T11:48:17.595273+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
213382023-05-24T11:48:17.595278+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213392023-05-24T11:48:17.595286+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
213402023-05-24T11:48:17.595293+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
213412023-05-24T11:48:17.595305+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
213422023-05-24T11:48:17.595336+0200 util-mst-1720276 DEBUG We want to read message of size 65036
213432023-05-24T11:48:17.595351+0200 util-mst-1720277 DEBUG We want to read message of size 65036
213442023-05-24T11:48:17.595350+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
213452023-05-24T11:48:17.595358+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
213462023-05-24T11:48:17.595363+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
213472023-05-24T11:48:17.595361+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
213482023-05-24T11:48:17.595367+0200 simple-send-1720277 DEBUG check_recv
213492023-05-24T11:48:17.595373+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
213502023-05-24T11:48:17.595370+0200 simple-send-1720276 DEBUG check_recv
213512023-05-24T11:48:17.595378+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
213522023-05-24T11:48:17.595383+0200 simple-send-1720277 DEBUG time traveled: 371446
213532023-05-24T11:48:17.595382+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
213542023-05-24T11:48:17.595388+0200 simple-send-1720277 INFO mean time traveled: 1132 µs 328 messages received with message number 328
213552023-05-24T11:48:17.595392+0200 simple-send-1720277 DEBUG time traveled end
213562023-05-24T11:48:17.595392+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
213572023-05-24T11:48:17.595397+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
213582023-05-24T11:48:17.595402+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
213592023-05-24T11:48:17.595402+0200 simple-send-1720276 DEBUG time traveled: 365162
213602023-05-24T11:48:17.595408+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213612023-05-24T11:48:17.595412+0200 simple-send-1720276 INFO mean time traveled: 1067 µs 342 messages received with message number 343
213622023-05-24T11:48:17.595416+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
213632023-05-24T11:48:17.595422+0200 simple-send-1720276 DEBUG time traveled end
213642023-05-24T11:48:17.595433+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
213652023-05-24T11:48:17.595431+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
213662023-05-24T11:48:17.595439+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
213672023-05-24T11:48:17.595442+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
213682023-05-24T11:48:17.595449+0200 util-mst-1720277 DEBUG We want to read message of size 65036
213692023-05-24T11:48:17.595457+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
213702023-05-24T11:48:17.595457+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213712023-05-24T11:48:17.595462+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
213722023-05-24T11:48:17.595478+0200 simple-send-1720277 DEBUG check_recv
213732023-05-24T11:48:17.595483+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
213742023-05-24T11:48:17.595483+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
213752023-05-24T11:48:17.595488+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
213762023-05-24T11:48:17.595495+0200 simple-send-1720277 DEBUG time traveled: 371517
213772023-05-24T11:48:17.595500+0200 simple-send-1720277 INFO mean time traveled: 1129 µs 329 messages received with message number 329
213782023-05-24T11:48:17.595505+0200 simple-send-1720277 DEBUG time traveled end
213792023-05-24T11:48:17.595509+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
213802023-05-24T11:48:17.595509+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
213812023-05-24T11:48:17.595514+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213822023-05-24T11:48:17.595523+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
213832023-05-24T11:48:17.595530+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
213842023-05-24T11:48:17.595537+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
213852023-05-24T11:48:17.595542+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
213862023-05-24T11:48:17.595623+0200 util-mst-1720276 DEBUG We want to read message of size 40
213872023-05-24T11:48:17.595636+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
213882023-05-24T11:48:17.595645+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
213892023-05-24T11:48:17.595655+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
213902023-05-24T11:48:17.595666+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
213912023-05-24T11:48:17.595680+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
213922023-05-24T11:48:17.595691+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
213932023-05-24T11:48:17.595716+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
213942023-05-24T11:48:17.595728+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
213952023-05-24T11:48:17.595741+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
213962023-05-24T11:48:17.595779+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
213972023-05-24T11:48:17.595796+0200 util-mst-1720276 DEBUG We want to read message of size 40
213982023-05-24T11:48:17.595806+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
213992023-05-24T11:48:17.595816+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
214002023-05-24T11:48:17.595826+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
214012023-05-24T11:48:17.595836+0200 util-mst-1720276 DEBUG We want to read message of size 40
214022023-05-24T11:48:17.595845+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
214032023-05-24T11:48:17.595854+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
214042023-05-24T11:48:17.595864+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
214052023-05-24T11:48:17.595873+0200 util-mst-1720276 DEBUG We want to read message of size 40
214062023-05-24T11:48:17.595882+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
214072023-05-24T11:48:17.595891+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
214082023-05-24T11:48:17.595909+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
214092023-05-24T11:48:17.595917+0200 util-mst-1720277 DEBUG We want to read message of size 40
214102023-05-24T11:48:17.595920+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
214112023-05-24T11:48:17.595924+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
214122023-05-24T11:48:17.595930+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
214132023-05-24T11:48:17.595935+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
214142023-05-24T11:48:17.595935+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
214152023-05-24T11:48:17.595941+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
214162023-05-24T11:48:17.595948+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
214172023-05-24T11:48:17.595946+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
214182023-05-24T11:48:17.595954+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
214192023-05-24T11:48:17.595971+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
214202023-05-24T11:48:17.595971+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
214212023-05-24T11:48:17.595977+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
214222023-05-24T11:48:17.595984+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
214232023-05-24T11:48:17.595983+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
214242023-05-24T11:48:17.595997+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
214252023-05-24T11:48:17.596009+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
214262023-05-24T11:48:17.596013+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
214272023-05-24T11:48:17.596018+0200 util-mst-1720277 DEBUG We want to read message of size 40
214282023-05-24T11:48:17.596028+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
214292023-05-24T11:48:17.596034+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
214302023-05-24T11:48:17.596032+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
214312023-05-24T11:48:17.596040+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
214322023-05-24T11:48:17.596045+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
214332023-05-24T11:48:17.596049+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
214342023-05-24T11:48:17.596053+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
214352023-05-24T11:48:17.596061+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
214362023-05-24T11:48:17.596061+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
214372023-05-24T11:48:17.596077+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
214382023-05-24T11:48:17.596083+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
214392023-05-24T11:48:17.596083+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
214402023-05-24T11:48:17.596094+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
214412023-05-24T11:48:17.596097+0200 util-mst-1720277 DEBUG We want to read message of size 40
214422023-05-24T11:48:17.596112+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
214432023-05-24T11:48:17.596117+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
214442023-05-24T11:48:17.596116+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
214452023-05-24T11:48:17.596122+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
214462023-05-24T11:48:17.596127+0200 util-mst-1720277 DEBUG We want to read message of size 40
214472023-05-24T11:48:17.596131+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
214482023-05-24T11:48:17.596136+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
214492023-05-24T11:48:17.596135+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
214502023-05-24T11:48:17.596141+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
214512023-05-24T11:48:17.596150+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
214522023-05-24T11:48:17.596158+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
214532023-05-24T11:48:17.596163+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
214542023-05-24T11:48:17.596181+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
214552023-05-24T11:48:17.596187+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
214562023-05-24T11:48:17.596192+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
214572023-05-24T11:48:17.596196+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
214582023-05-24T11:48:17.596204+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
214592023-05-24T11:48:17.596220+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
214602023-05-24T11:48:17.596218+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
214612023-05-24T11:48:17.596225+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
214622023-05-24T11:48:17.596229+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
214632023-05-24T11:48:17.596232+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
214642023-05-24T11:48:17.596243+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
214652023-05-24T11:48:17.596275+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
214662023-05-24T11:48:17.596285+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
214672023-05-24T11:48:17.596281+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
214682023-05-24T11:48:17.596291+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
214692023-05-24T11:48:17.596307+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
214702023-05-24T11:48:17.596313+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
214712023-05-24T11:48:17.596320+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
214722023-05-24T11:48:17.596353+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
214732023-05-24T11:48:17.596597+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
214742023-05-24T11:48:17.596713+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
214752023-05-24T11:48:17.597297+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
214762023-05-24T11:48:17.597572+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
214772023-05-24T11:48:17.597923+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
214782023-05-24T11:48:17.598335+0200 util-mst-1720276 DEBUG We want to read message of size 65036
214792023-05-24T11:48:17.598365+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
214802023-05-24T11:48:17.598377+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
214812023-05-24T11:48:17.598386+0200 simple-send-1720276 DEBUG check_recv
214822023-05-24T11:48:17.598399+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
214832023-05-24T11:48:17.598409+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
214842023-05-24T11:48:17.598420+0200 simple-send-1720276 DEBUG time traveled: 368138
214852023-05-24T11:48:17.598431+0200 simple-send-1720276 INFO mean time traveled: 1073 µs 343 messages received with message number 344
214862023-05-24T11:48:17.598440+0200 simple-send-1720276 DEBUG time traveled end
214872023-05-24T11:48:17.598450+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
214882023-05-24T11:48:17.598460+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
214892023-05-24T11:48:17.598472+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
214902023-05-24T11:48:17.598488+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
214912023-05-24T11:48:17.598522+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
214922023-05-24T11:48:17.598538+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
214932023-05-24T11:48:17.598770+0200 util-mst-1720276 DEBUG We want to read message of size 65036
214942023-05-24T11:48:17.598784+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
214952023-05-24T11:48:17.598794+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
214962023-05-24T11:48:17.598803+0200 simple-send-1720276 DEBUG check_recv
214972023-05-24T11:48:17.598814+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
214982023-05-24T11:48:17.598823+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
214992023-05-24T11:48:17.598834+0200 simple-send-1720276 DEBUG time traveled: 368516
215002023-05-24T11:48:17.598844+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 344 messages received with message number 345
215012023-05-24T11:48:17.598852+0200 simple-send-1720276 DEBUG time traveled end
215022023-05-24T11:48:17.598862+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
215032023-05-24T11:48:17.598872+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
215042023-05-24T11:48:17.598883+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215052023-05-24T11:48:17.598897+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
215062023-05-24T11:48:17.598924+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
215072023-05-24T11:48:17.599116+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
215082023-05-24T11:48:17.599198+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
215092023-05-24T11:48:17.599262+0200 util-mst-1720276 DEBUG We want to read message of size 65036
215102023-05-24T11:48:17.599277+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
215112023-05-24T11:48:17.599287+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
215122023-05-24T11:48:17.599296+0200 simple-send-1720276 DEBUG check_recv
215132023-05-24T11:48:17.599306+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
215142023-05-24T11:48:17.599315+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
215152023-05-24T11:48:17.599325+0200 simple-send-1720276 DEBUG time traveled: 368972
215162023-05-24T11:48:17.599335+0200 simple-send-1720276 INFO mean time traveled: 1069 µs 345 messages received with message number 346
215172023-05-24T11:48:17.599344+0200 simple-send-1720276 DEBUG time traveled end
215182023-05-24T11:48:17.599354+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
215192023-05-24T11:48:17.599363+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
215202023-05-24T11:48:17.599374+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215212023-05-24T11:48:17.599388+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
215222023-05-24T11:48:17.599414+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
215232023-05-24T11:48:17.599697+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
215242023-05-24T11:48:17.599775+0200 util-mst-1720277 DEBUG We want to read message of size 65036
215252023-05-24T11:48:17.599792+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
215262023-05-24T11:48:17.599798+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
215272023-05-24T11:48:17.599802+0200 simple-send-1720277 DEBUG check_recv
215282023-05-24T11:48:17.599809+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
215292023-05-24T11:48:17.599814+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
215302023-05-24T11:48:17.599820+0200 simple-send-1720277 DEBUG time traveled: 375799
215312023-05-24T11:48:17.599825+0200 simple-send-1720277 INFO mean time traveled: 1138 µs 330 messages received with message number 330
215322023-05-24T11:48:17.599830+0200 simple-send-1720277 DEBUG time traveled end
215332023-05-24T11:48:17.599835+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
215342023-05-24T11:48:17.599841+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
215352023-05-24T11:48:17.599846+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215362023-05-24T11:48:17.599855+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
215372023-05-24T11:48:17.599871+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
215382023-05-24T11:48:17.599892+0200 util-mst-1720277 DEBUG We want to read message of size 65036
215392023-05-24T11:48:17.599897+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
215402023-05-24T11:48:17.599902+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
215412023-05-24T11:48:17.599906+0200 simple-send-1720277 DEBUG check_recv
215422023-05-24T11:48:17.599911+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
215432023-05-24T11:48:17.599916+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
215442023-05-24T11:48:17.599922+0200 simple-send-1720277 DEBUG time traveled: 375860
215452023-05-24T11:48:17.599926+0200 simple-send-1720277 INFO mean time traveled: 1135 µs 331 messages received with message number 331
215462023-05-24T11:48:17.599931+0200 simple-send-1720277 DEBUG time traveled end
215472023-05-24T11:48:17.599943+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
215482023-05-24T11:48:17.599948+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215492023-05-24T11:48:17.599956+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
215502023-05-24T11:48:17.599972+0200 util-mst-1720277 DEBUG We want to read message of size 65036
215512023-05-24T11:48:17.599977+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
215522023-05-24T11:48:17.599982+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
215532023-05-24T11:48:17.599986+0200 simple-send-1720277 DEBUG check_recv
215542023-05-24T11:48:17.599991+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
215552023-05-24T11:48:17.599996+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
215562023-05-24T11:48:17.600001+0200 simple-send-1720277 DEBUG time traveled: 375886
215572023-05-24T11:48:17.600006+0200 simple-send-1720277 INFO mean time traveled: 1132 µs 332 messages received with message number 332
215582023-05-24T11:48:17.600003+0200 util-mst-1720276 DEBUG We want to read message of size 65036
215592023-05-24T11:48:17.600010+0200 simple-send-1720277 DEBUG time traveled end
215602023-05-24T11:48:17.600017+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
215612023-05-24T11:48:17.600016+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
215622023-05-24T11:48:17.600022+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215632023-05-24T11:48:17.600026+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
215642023-05-24T11:48:17.600030+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
215652023-05-24T11:48:17.600035+0200 simple-send-1720276 DEBUG check_recv
215662023-05-24T11:48:17.600045+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
215672023-05-24T11:48:17.600048+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
215682023-05-24T11:48:17.600055+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
215692023-05-24T11:48:17.600058+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
215702023-05-24T11:48:17.600067+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
215712023-05-24T11:48:17.600065+0200 simple-send-1720276 DEBUG time traveled: 369678
215722023-05-24T11:48:17.600077+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
215732023-05-24T11:48:17.600075+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 346 messages received with message number 347
215742023-05-24T11:48:17.600085+0200 simple-send-1720276 DEBUG time traveled end
215752023-05-24T11:48:17.600096+0200 util-mst-1720277 DEBUG We want to read message of size 65036
215762023-05-24T11:48:17.600095+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
215772023-05-24T11:48:17.600102+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
215782023-05-24T11:48:17.600107+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
215792023-05-24T11:48:17.600105+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
215802023-05-24T11:48:17.600111+0200 simple-send-1720277 DEBUG check_recv
215812023-05-24T11:48:17.600116+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
215822023-05-24T11:48:17.600116+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215832023-05-24T11:48:17.600121+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
215842023-05-24T11:48:17.600126+0200 simple-send-1720277 DEBUG time traveled: 375968
215852023-05-24T11:48:17.600131+0200 simple-send-1720277 INFO mean time traveled: 1129 µs 333 messages received with message number 333
215862023-05-24T11:48:17.600130+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
215872023-05-24T11:48:17.600140+0200 simple-send-1720277 DEBUG time traveled end
215882023-05-24T11:48:17.600146+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
215892023-05-24T11:48:17.600151+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
215902023-05-24T11:48:17.600156+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215912023-05-24T11:48:17.600158+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
215922023-05-24T11:48:17.600163+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
215932023-05-24T11:48:17.600179+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
215942023-05-24T11:48:17.600229+0200 util-mst-1720277 DEBUG We want to read message of size 40
215952023-05-24T11:48:17.600236+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
215962023-05-24T11:48:17.600241+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
215972023-05-24T11:48:17.600246+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
215982023-05-24T11:48:17.600251+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
215992023-05-24T11:48:17.600259+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
216002023-05-24T11:48:17.600264+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
216012023-05-24T11:48:17.600280+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
216022023-05-24T11:48:17.600280+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
216032023-05-24T11:48:17.600286+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
216042023-05-24T11:48:17.600298+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
216052023-05-24T11:48:17.600323+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
216062023-05-24T11:48:17.600331+0200 util-mst-1720277 DEBUG We want to read message of size 40
216072023-05-24T11:48:17.600336+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
216082023-05-24T11:48:17.600342+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
216092023-05-24T11:48:17.600347+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
216102023-05-24T11:48:17.600353+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
216112023-05-24T11:48:17.600360+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
216122023-05-24T11:48:17.600365+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
216132023-05-24T11:48:17.600382+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
216142023-05-24T11:48:17.600387+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
216152023-05-24T11:48:17.600394+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
216162023-05-24T11:48:17.600418+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
216172023-05-24T11:48:17.600429+0200 util-mst-1720277 DEBUG We want to read message of size 40
216182023-05-24T11:48:17.600434+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
216192023-05-24T11:48:17.600439+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
216202023-05-24T11:48:17.600450+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
216212023-05-24T11:48:17.600456+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
216222023-05-24T11:48:17.600462+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
216232023-05-24T11:48:17.600468+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
216242023-05-24T11:48:17.600483+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
216252023-05-24T11:48:17.600489+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
216262023-05-24T11:48:17.600496+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
216272023-05-24T11:48:17.600535+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
216282023-05-24T11:48:17.600543+0200 util-mst-1720277 DEBUG We want to read message of size 40
216292023-05-24T11:48:17.600548+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
216302023-05-24T11:48:17.600553+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
216312023-05-24T11:48:17.600558+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
216322023-05-24T11:48:17.600563+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
216332023-05-24T11:48:17.600570+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
216342023-05-24T11:48:17.600576+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
216352023-05-24T11:48:17.600590+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
216362023-05-24T11:48:17.600596+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
216372023-05-24T11:48:17.600603+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
216382023-05-24T11:48:17.600635+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
216392023-05-24T11:48:17.600718+0200 util-mst-1720276 DEBUG We want to read message of size 40
216402023-05-24T11:48:17.600732+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
216412023-05-24T11:48:17.600741+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
216422023-05-24T11:48:17.600752+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
216432023-05-24T11:48:17.600762+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
216442023-05-24T11:48:17.600777+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
216452023-05-24T11:48:17.600788+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
216462023-05-24T11:48:17.600786+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
216472023-05-24T11:48:17.600812+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
216482023-05-24T11:48:17.600832+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
216492023-05-24T11:48:17.600846+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
216502023-05-24T11:48:17.600851+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
216512023-05-24T11:48:17.600889+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
216522023-05-24T11:48:17.600910+0200 util-mst-1720276 DEBUG We want to read message of size 40
216532023-05-24T11:48:17.600932+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
216542023-05-24T11:48:17.600942+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
216552023-05-24T11:48:17.600952+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
216562023-05-24T11:48:17.600963+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
216572023-05-24T11:48:17.600977+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
216582023-05-24T11:48:17.600988+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
216592023-05-24T11:48:17.601013+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
216602023-05-24T11:48:17.601024+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
216612023-05-24T11:48:17.601037+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
216622023-05-24T11:48:17.601093+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
216632023-05-24T11:48:17.601227+0200 util-mst-1720276 DEBUG We want to read message of size 40
216642023-05-24T11:48:17.601240+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
216652023-05-24T11:48:17.601249+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
216662023-05-24T11:48:17.601260+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
216672023-05-24T11:48:17.601270+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
216682023-05-24T11:48:17.601285+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
216692023-05-24T11:48:17.601295+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
216702023-05-24T11:48:17.601318+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
216712023-05-24T11:48:17.601329+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
216722023-05-24T11:48:17.601343+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
216732023-05-24T11:48:17.601387+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
216742023-05-24T11:48:17.601403+0200 util-mst-1720276 DEBUG We want to read message of size 40
216752023-05-24T11:48:17.601413+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
216762023-05-24T11:48:17.601422+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
216772023-05-24T11:48:17.601432+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
216782023-05-24T11:48:17.601443+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
216792023-05-24T11:48:17.601457+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
216802023-05-24T11:48:17.601468+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
216812023-05-24T11:48:17.601491+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
216822023-05-24T11:48:17.601491+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
216832023-05-24T11:48:17.601503+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
216842023-05-24T11:48:17.601518+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
216852023-05-24T11:48:17.601565+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
216862023-05-24T11:48:17.602128+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
216872023-05-24T11:48:17.602790+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
216882023-05-24T11:48:17.602935+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
216892023-05-24T11:48:17.603405+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
216902023-05-24T11:48:17.603987+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
216912023-05-24T11:48:17.604409+0200 util-mst-1720277 DEBUG We want to read message of size 65036
216922023-05-24T11:48:17.604426+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
216932023-05-24T11:48:17.604432+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
216942023-05-24T11:48:17.604437+0200 simple-send-1720277 DEBUG check_recv
216952023-05-24T11:48:17.604443+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
216962023-05-24T11:48:17.604448+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
216972023-05-24T11:48:17.604454+0200 simple-send-1720277 DEBUG time traveled: 380252
216982023-05-24T11:48:17.604459+0200 simple-send-1720277 INFO mean time traveled: 1138 µs 334 messages received with message number 334
216992023-05-24T11:48:17.604464+0200 simple-send-1720277 DEBUG time traveled end
217002023-05-24T11:48:17.604469+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
217012023-05-24T11:48:17.604475+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
217022023-05-24T11:48:17.604480+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
217032023-05-24T11:48:17.604489+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
217042023-05-24T11:48:17.604505+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
217052023-05-24T11:48:17.604525+0200 util-mst-1720277 DEBUG We want to read message of size 65036
217062023-05-24T11:48:17.604530+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
217072023-05-24T11:48:17.604535+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
217082023-05-24T11:48:17.604539+0200 simple-send-1720277 DEBUG check_recv
217092023-05-24T11:48:17.604545+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
217102023-05-24T11:48:17.604549+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
217112023-05-24T11:48:17.604554+0200 simple-send-1720277 DEBUG time traveled: 380311
217122023-05-24T11:48:17.604559+0200 simple-send-1720277 INFO mean time traveled: 1135 µs 335 messages received with message number 335
217132023-05-24T11:48:17.604558+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
217142023-05-24T11:48:17.604565+0200 simple-send-1720277 DEBUG time traveled end
217152023-05-24T11:48:17.604573+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
217162023-05-24T11:48:17.604578+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
217172023-05-24T11:48:17.604586+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
217182023-05-24T11:48:17.604593+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
217192023-05-24T11:48:17.604607+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
217202023-05-24T11:48:17.605092+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
217212023-05-24T11:48:17.605151+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
217222023-05-24T11:48:17.605782+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
217232023-05-24T11:48:17.606421+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
217242023-05-24T11:48:17.606994+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
217252023-05-24T11:48:17.607189+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
217262023-05-24T11:48:17.607568+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
217272023-05-24T11:48:17.607827+0200 util-mst-1720277 DEBUG We want to read message of size 65036
217282023-05-24T11:48:17.607843+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
217292023-05-24T11:48:17.607850+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
217302023-05-24T11:48:17.607855+0200 simple-send-1720277 DEBUG check_recv
217312023-05-24T11:48:17.607860+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
217322023-05-24T11:48:17.607866+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
217332023-05-24T11:48:17.607871+0200 simple-send-1720277 DEBUG time traveled: 383578
217342023-05-24T11:48:17.607876+0200 simple-send-1720277 INFO mean time traveled: 1141 µs 336 messages received with message number 336
217352023-05-24T11:48:17.607881+0200 simple-send-1720277 DEBUG time traveled end
217362023-05-24T11:48:17.607886+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
217372023-05-24T11:48:17.607891+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
217382023-05-24T11:48:17.607897+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
217392023-05-24T11:48:17.607905+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
217402023-05-24T11:48:17.607927+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
217412023-05-24T11:48:17.608139+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
217422023-05-24T11:48:17.608470+0200 util-mst-1720276 DEBUG We want to read message of size 65036
217432023-05-24T11:48:17.608499+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
217442023-05-24T11:48:17.608511+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
217452023-05-24T11:48:17.608520+0200 simple-send-1720276 DEBUG check_recv
217462023-05-24T11:48:17.608533+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
217472023-05-24T11:48:17.608543+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
217482023-05-24T11:48:17.608554+0200 simple-send-1720276 DEBUG time traveled: 378129
217492023-05-24T11:48:17.608565+0200 simple-send-1720276 INFO mean time traveled: 1089 µs 347 messages received with message number 348
217502023-05-24T11:48:17.608574+0200 simple-send-1720276 DEBUG time traveled end
217512023-05-24T11:48:17.608584+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
217522023-05-24T11:48:17.608595+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
217532023-05-24T11:48:17.608607+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
217542023-05-24T11:48:17.608624+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
217552023-05-24T11:48:17.608654+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
217562023-05-24T11:48:17.608678+0200 util-mst-1720276 DEBUG We want to read message of size 65036
217572023-05-24T11:48:17.608688+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
217582023-05-24T11:48:17.608698+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
217592023-05-24T11:48:17.608715+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
217602023-05-24T11:48:17.608717+0200 simple-send-1720276 DEBUG check_recv
217612023-05-24T11:48:17.608735+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
217622023-05-24T11:48:17.608744+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
217632023-05-24T11:48:17.608755+0200 simple-send-1720276 DEBUG time traveled: 378294
217642023-05-24T11:48:17.608764+0200 simple-send-1720276 INFO mean time traveled: 1087 µs 348 messages received with message number 349
217652023-05-24T11:48:17.608773+0200 simple-send-1720276 DEBUG time traveled end
217662023-05-24T11:48:17.608783+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
217672023-05-24T11:48:17.608793+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
217682023-05-24T11:48:17.608809+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
217692023-05-24T11:48:17.608830+0200 util-mst-1720276 DEBUG We want to read message of size 65036
217702023-05-24T11:48:17.608840+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
217712023-05-24T11:48:17.608849+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
217722023-05-24T11:48:17.608858+0200 simple-send-1720276 DEBUG check_recv
217732023-05-24T11:48:17.608868+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
217742023-05-24T11:48:17.608877+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
217752023-05-24T11:48:17.608886+0200 simple-send-1720276 DEBUG time traveled: 378395
217762023-05-24T11:48:17.608896+0200 simple-send-1720276 INFO mean time traveled: 1084 µs 349 messages received with message number 350
217772023-05-24T11:48:17.608896+0200 util-mst-1720277 DEBUG We want to read message of size 65036
217782023-05-24T11:48:17.608905+0200 simple-send-1720276 DEBUG time traveled end
217792023-05-24T11:48:17.608911+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
217802023-05-24T11:48:17.608917+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
217812023-05-24T11:48:17.608915+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
217822023-05-24T11:48:17.608921+0200 simple-send-1720277 DEBUG check_recv
217832023-05-24T11:48:17.608927+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
217842023-05-24T11:48:17.608926+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
217852023-05-24T11:48:17.608932+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
217862023-05-24T11:48:17.608938+0200 simple-send-1720277 DEBUG time traveled: 384600
217872023-05-24T11:48:17.608943+0200 simple-send-1720277 INFO mean time traveled: 1141 µs 337 messages received with message number 337
217882023-05-24T11:48:17.608941+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
217892023-05-24T11:48:17.608948+0200 simple-send-1720277 DEBUG time traveled end
217902023-05-24T11:48:17.608953+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
217912023-05-24T11:48:17.608959+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
217922023-05-24T11:48:17.608964+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
217932023-05-24T11:48:17.608966+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
217942023-05-24T11:48:17.608973+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
217952023-05-24T11:48:17.608991+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
217962023-05-24T11:48:17.608989+0200 util-mst-1720276 DEBUG We want to read message of size 65036
217972023-05-24T11:48:17.609008+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
217982023-05-24T11:48:17.609019+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
217992023-05-24T11:48:17.609027+0200 simple-send-1720276 DEBUG check_recv
218002023-05-24T11:48:17.609037+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
218012023-05-24T11:48:17.609046+0200 util-mst-1720277 DEBUG We want to read message of size 40
218022023-05-24T11:48:17.609047+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
218032023-05-24T11:48:17.609060+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
218042023-05-24T11:48:17.609067+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
218052023-05-24T11:48:17.609067+0200 simple-send-1720276 DEBUG time traveled: 378544
218062023-05-24T11:48:17.609073+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
218072023-05-24T11:48:17.609078+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
218082023-05-24T11:48:17.609077+0200 simple-send-1720276 INFO mean time traveled: 1081 µs 350 messages received with message number 351
218092023-05-24T11:48:17.609086+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
218102023-05-24T11:48:17.609086+0200 simple-send-1720276 DEBUG time traveled end
218112023-05-24T11:48:17.609092+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
218122023-05-24T11:48:17.609096+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
218132023-05-24T11:48:17.609106+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
218142023-05-24T11:48:17.609108+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
218152023-05-24T11:48:17.609116+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
218162023-05-24T11:48:17.609123+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
218172023-05-24T11:48:17.609121+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
218182023-05-24T11:48:17.609148+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
218192023-05-24T11:48:17.609154+0200 util-mst-1720276 DEBUG We want to read message of size 40
218202023-05-24T11:48:17.609165+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
218212023-05-24T11:48:17.609174+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
218222023-05-24T11:48:17.609184+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
218232023-05-24T11:48:17.609195+0200 util-mst-1720276 DEBUG We want to read message of size 40
218242023-05-24T11:48:17.609202+0200 util-mst-1720277 DEBUG We want to read message of size 40
218252023-05-24T11:48:17.609204+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
218262023-05-24T11:48:17.609208+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
218272023-05-24T11:48:17.609214+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
218282023-05-24T11:48:17.609214+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
218292023-05-24T11:48:17.609220+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
218302023-05-24T11:48:17.609225+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
218312023-05-24T11:48:17.609224+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
218322023-05-24T11:48:17.609233+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
218332023-05-24T11:48:17.609233+0200 util-mst-1720276 DEBUG We want to read message of size 40
218342023-05-24T11:48:17.609238+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
218352023-05-24T11:48:17.609243+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
218362023-05-24T11:48:17.609253+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
218372023-05-24T11:48:17.609260+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
218382023-05-24T11:48:17.609262+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
218392023-05-24T11:48:17.609266+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
218402023-05-24T11:48:17.609272+0200 util-mst-1720276 DEBUG We want to read message of size 40
218412023-05-24T11:48:17.609275+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
218422023-05-24T11:48:17.609281+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
218432023-05-24T11:48:17.609290+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
218442023-05-24T11:48:17.609270+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
218452023-05-24T11:48:17.609299+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
218462023-05-24T11:48:17.609302+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
218472023-05-24T11:48:17.609319+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
218482023-05-24T11:48:17.609326+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
218492023-05-24T11:48:17.609341+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
218502023-05-24T11:48:17.609363+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
218512023-05-24T11:48:17.609375+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
218522023-05-24T11:48:17.609385+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
218532023-05-24T11:48:17.609399+0200 util-mst-1720277 DEBUG We want to read message of size 40
218542023-05-24T11:48:17.609406+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
218552023-05-24T11:48:17.609411+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
218562023-05-24T11:48:17.609412+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
218572023-05-24T11:48:17.609416+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
218582023-05-24T11:48:17.609423+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
218592023-05-24T11:48:17.609426+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
218602023-05-24T11:48:17.609430+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
218612023-05-24T11:48:17.609437+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
218622023-05-24T11:48:17.609439+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
218632023-05-24T11:48:17.609452+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
218642023-05-24T11:48:17.609458+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
218652023-05-24T11:48:17.609458+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
218662023-05-24T11:48:17.609465+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
218672023-05-24T11:48:17.609473+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
218682023-05-24T11:48:17.609497+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
218692023-05-24T11:48:17.609496+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
218702023-05-24T11:48:17.609506+0200 util-mst-1720277 DEBUG We want to read message of size 40
218712023-05-24T11:48:17.609512+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
218722023-05-24T11:48:17.609516+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
218732023-05-24T11:48:17.609521+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
218742023-05-24T11:48:17.609527+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
218752023-05-24T11:48:17.609527+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
218762023-05-24T11:48:17.609534+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
218772023-05-24T11:48:17.609540+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
218782023-05-24T11:48:17.609544+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
218792023-05-24T11:48:17.609555+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
218802023-05-24T11:48:17.609556+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
218812023-05-24T11:48:17.609561+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
218822023-05-24T11:48:17.609568+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
218832023-05-24T11:48:17.609581+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
218842023-05-24T11:48:17.609592+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
218852023-05-24T11:48:17.609599+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
218862023-05-24T11:48:17.609605+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
218872023-05-24T11:48:17.609659+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
218882023-05-24T11:48:17.609677+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
218892023-05-24T11:48:17.609680+0200 util-mst-1720277 DEBUG We want to read message of size 40
218902023-05-24T11:48:17.609688+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
218912023-05-24T11:48:17.609688+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
218922023-05-24T11:48:17.609693+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
218932023-05-24T11:48:17.609699+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
218942023-05-24T11:48:17.609704+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
218952023-05-24T11:48:17.609711+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
218962023-05-24T11:48:17.609717+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
218972023-05-24T11:48:17.609715+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
218982023-05-24T11:48:17.609727+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
218992023-05-24T11:48:17.609733+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
219002023-05-24T11:48:17.609739+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
219012023-05-24T11:48:17.609742+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
219022023-05-24T11:48:17.609769+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
219032023-05-24T11:48:17.609802+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
219042023-05-24T11:48:17.609811+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
219052023-05-24T11:48:17.609829+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
219062023-05-24T11:48:17.609842+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
219072023-05-24T11:48:17.609868+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
219082023-05-24T11:48:17.609880+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
219092023-05-24T11:48:17.609895+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
219102023-05-24T11:48:17.609901+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219112023-05-24T11:48:17.609945+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
219122023-05-24T11:48:17.610477+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219132023-05-24T11:48:17.611057+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219142023-05-24T11:48:17.611485+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219152023-05-24T11:48:17.611628+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219162023-05-24T11:48:17.612210+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219172023-05-24T11:48:17.612779+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219182023-05-24T11:48:17.613367+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219192023-05-24T11:48:17.613419+0200 util-mst-1720277 DEBUG We want to read message of size 65036
219202023-05-24T11:48:17.613435+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
219212023-05-24T11:48:17.613441+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
219222023-05-24T11:48:17.613445+0200 simple-send-1720277 DEBUG check_recv
219232023-05-24T11:48:17.613451+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
219242023-05-24T11:48:17.613456+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
219252023-05-24T11:48:17.613462+0200 simple-send-1720277 DEBUG time traveled: 389079
219262023-05-24T11:48:17.613467+0200 simple-send-1720277 INFO mean time traveled: 1151 µs 338 messages received with message number 338
219272023-05-24T11:48:17.613472+0200 simple-send-1720277 DEBUG time traveled end
219282023-05-24T11:48:17.613477+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
219292023-05-24T11:48:17.613482+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
219302023-05-24T11:48:17.613488+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219312023-05-24T11:48:17.613496+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
219322023-05-24T11:48:17.613516+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
219332023-05-24T11:48:17.613771+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219342023-05-24T11:48:17.613936+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219352023-05-24T11:48:17.614437+0200 util-mst-1720277 DEBUG We want to read message of size 65036
219362023-05-24T11:48:17.614454+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
219372023-05-24T11:48:17.614459+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
219382023-05-24T11:48:17.614464+0200 simple-send-1720277 DEBUG check_recv
219392023-05-24T11:48:17.614470+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
219402023-05-24T11:48:17.614475+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
219412023-05-24T11:48:17.614481+0200 simple-send-1720277 DEBUG time traveled: 390058
219422023-05-24T11:48:17.614486+0200 simple-send-1720277 INFO mean time traveled: 1150 µs 339 messages received with message number 339
219432023-05-24T11:48:17.614490+0200 simple-send-1720277 DEBUG time traveled end
219442023-05-24T11:48:17.614496+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
219452023-05-24T11:48:17.614501+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
219462023-05-24T11:48:17.614506+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219472023-05-24T11:48:17.614515+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
219482023-05-24T11:48:17.614517+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219492023-05-24T11:48:17.614534+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
219502023-05-24T11:48:17.614689+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219512023-05-24T11:48:17.614758+0200 util-mst-1720277 DEBUG We want to read message of size 65036
219522023-05-24T11:48:17.614768+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
219532023-05-24T11:48:17.614773+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
219542023-05-24T11:48:17.614777+0200 simple-send-1720277 DEBUG check_recv
219552023-05-24T11:48:17.614783+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
219562023-05-24T11:48:17.614788+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
219572023-05-24T11:48:17.614793+0200 simple-send-1720277 DEBUG time traveled: 390322
219582023-05-24T11:48:17.614798+0200 simple-send-1720277 INFO mean time traveled: 1148 µs 340 messages received with message number 340
219592023-05-24T11:48:17.614802+0200 simple-send-1720277 DEBUG time traveled end
219602023-05-24T11:48:17.614807+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
219612023-05-24T11:48:17.614812+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
219622023-05-24T11:48:17.614818+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219632023-05-24T11:48:17.614825+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
219642023-05-24T11:48:17.614842+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
219652023-05-24T11:48:17.615084+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219662023-05-24T11:48:17.615117+0200 util-mst-1720276 DEBUG We want to read message of size 65036
219672023-05-24T11:48:17.615149+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
219682023-05-24T11:48:17.615162+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
219692023-05-24T11:48:17.615173+0200 simple-send-1720276 DEBUG check_recv
219702023-05-24T11:48:17.615187+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
219712023-05-24T11:48:17.615210+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
219722023-05-24T11:48:17.615224+0200 simple-send-1720276 DEBUG time traveled: 384661
219732023-05-24T11:48:17.615235+0200 simple-send-1720276 INFO mean time traveled: 1095 µs 351 messages received with message number 352
219742023-05-24T11:48:17.615246+0200 simple-send-1720276 DEBUG time traveled end
219752023-05-24T11:48:17.615257+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
219762023-05-24T11:48:17.615269+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
219772023-05-24T11:48:17.615281+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219782023-05-24T11:48:17.615301+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
219792023-05-24T11:48:17.615334+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
219802023-05-24T11:48:17.615365+0200 util-mst-1720276 DEBUG We want to read message of size 65036
219812023-05-24T11:48:17.615377+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
219822023-05-24T11:48:17.615387+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
219832023-05-24T11:48:17.615397+0200 simple-send-1720276 DEBUG check_recv
219842023-05-24T11:48:17.615409+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
219852023-05-24T11:48:17.615420+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
219862023-05-24T11:48:17.615431+0200 simple-send-1720276 DEBUG time traveled: 384833
219872023-05-24T11:48:17.615442+0200 simple-send-1720276 INFO mean time traveled: 1093 µs 352 messages received with message number 353
219882023-05-24T11:48:17.615452+0200 simple-send-1720276 DEBUG time traveled end
219892023-05-24T11:48:17.615463+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
219902023-05-24T11:48:17.615474+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
219912023-05-24T11:48:17.615491+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
219922023-05-24T11:48:17.615507+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
219932023-05-24T11:48:17.615510+0200 util-mst-1720277 DEBUG We want to read message of size 65036
219942023-05-24T11:48:17.615508+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
219952023-05-24T11:48:17.615520+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
219962023-05-24T11:48:17.615531+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
219972023-05-24T11:48:17.615530+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
219982023-05-24T11:48:17.615535+0200 simple-send-1720277 DEBUG check_recv
219992023-05-24T11:48:17.615543+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
220002023-05-24T11:48:17.615548+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
220012023-05-24T11:48:17.615553+0200 simple-send-1720277 DEBUG time traveled: 391037
220022023-05-24T11:48:17.615558+0200 simple-send-1720277 INFO mean time traveled: 1146 µs 341 messages received with message number 341
220032023-05-24T11:48:17.615562+0200 simple-send-1720277 DEBUG time traveled end
220042023-05-24T11:48:17.615567+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
220052023-05-24T11:48:17.615572+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
220062023-05-24T11:48:17.615577+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220072023-05-24T11:48:17.615585+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
220082023-05-24T11:48:17.615607+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
220092023-05-24T11:48:17.615611+0200 util-mst-1720276 DEBUG We want to read message of size 65036
220102023-05-24T11:48:17.615625+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
220112023-05-24T11:48:17.615636+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
220122023-05-24T11:48:17.615645+0200 simple-send-1720276 DEBUG check_recv
220132023-05-24T11:48:17.615657+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
220142023-05-24T11:48:17.615659+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
220152023-05-24T11:48:17.615668+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
220162023-05-24T11:48:17.615681+0200 simple-send-1720276 DEBUG time traveled: 385048
220172023-05-24T11:48:17.615692+0200 simple-send-1720276 INFO mean time traveled: 1090 µs 353 messages received with message number 354
220182023-05-24T11:48:17.615702+0200 simple-send-1720276 DEBUG time traveled end
220192023-05-24T11:48:17.615713+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
220202023-05-24T11:48:17.615724+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
220212023-05-24T11:48:17.615736+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220222023-05-24T11:48:17.615752+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
220232023-05-24T11:48:17.615776+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
220242023-05-24T11:48:17.615805+0200 util-mst-1720276 DEBUG We want to read message of size 65036
220252023-05-24T11:48:17.615816+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
220262023-05-24T11:48:17.615827+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
220272023-05-24T11:48:17.615836+0200 simple-send-1720276 DEBUG check_recv
220282023-05-24T11:48:17.615847+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
220292023-05-24T11:48:17.615858+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
220302023-05-24T11:48:17.615869+0200 simple-send-1720276 DEBUG time traveled: 385202
220312023-05-24T11:48:17.615880+0200 simple-send-1720276 INFO mean time traveled: 1088 µs 354 messages received with message number 355
220322023-05-24T11:48:17.615889+0200 simple-send-1720276 DEBUG time traveled end
220332023-05-24T11:48:17.615900+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
220342023-05-24T11:48:17.615911+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220352023-05-24T11:48:17.615927+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
220362023-05-24T11:48:17.615949+0200 util-mst-1720276 DEBUG We want to read message of size 65036
220372023-05-24T11:48:17.615960+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
220382023-05-24T11:48:17.615970+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
220392023-05-24T11:48:17.615979+0200 simple-send-1720276 DEBUG check_recv
220402023-05-24T11:48:17.615991+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
220412023-05-24T11:48:17.616001+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
220422023-05-24T11:48:17.616012+0200 simple-send-1720276 DEBUG time traveled: 385296
220432023-05-24T11:48:17.616022+0200 simple-send-1720276 INFO mean time traveled: 1085 µs 355 messages received with message number 356
220442023-05-24T11:48:17.616032+0200 simple-send-1720276 DEBUG time traveled end
220452023-05-24T11:48:17.616043+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
220462023-05-24T11:48:17.616054+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220472023-05-24T11:48:17.616080+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
220482023-05-24T11:48:17.616104+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
220492023-05-24T11:48:17.616120+0200 util-mst-1720276 DEBUG We want to read message of size 40
220502023-05-24T11:48:17.616131+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
220512023-05-24T11:48:17.616142+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
220522023-05-24T11:48:17.616153+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
220532023-05-24T11:48:17.616165+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220542023-05-24T11:48:17.616181+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
220552023-05-24T11:48:17.616194+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
220562023-05-24T11:48:17.616206+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
220572023-05-24T11:48:17.616233+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
220582023-05-24T11:48:17.616236+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
220592023-05-24T11:48:17.616243+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
220602023-05-24T11:48:17.616260+0200 util-mst-1720276 DEBUG We want to read message of size 40
220612023-05-24T11:48:17.616274+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
220622023-05-24T11:48:17.616285+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
220632023-05-24T11:48:17.616296+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
220642023-05-24T11:48:17.616306+0200 util-mst-1720276 DEBUG We want to read message of size 40
220652023-05-24T11:48:17.616317+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
220662023-05-24T11:48:17.616327+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
220672023-05-24T11:48:17.616338+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
220682023-05-24T11:48:17.616348+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220692023-05-24T11:48:17.616365+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
220702023-05-24T11:48:17.616388+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
220712023-05-24T11:48:17.616403+0200 util-mst-1720276 DEBUG We want to read message of size 40
220722023-05-24T11:48:17.616413+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
220732023-05-24T11:48:17.616424+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
220742023-05-24T11:48:17.616435+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
220752023-05-24T11:48:17.616445+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220762023-05-24T11:48:17.616461+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
220772023-05-24T11:48:17.616476+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
220782023-05-24T11:48:17.616475+0200 util-mst-1720277 DEBUG We want to read message of size 40
220792023-05-24T11:48:17.616491+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
220802023-05-24T11:48:17.616497+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
220812023-05-24T11:48:17.616503+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
220822023-05-24T11:48:17.616509+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220832023-05-24T11:48:17.616518+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
220842023-05-24T11:48:17.616525+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
220852023-05-24T11:48:17.616533+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
220862023-05-24T11:48:17.616538+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
220872023-05-24T11:48:17.616549+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
220882023-05-24T11:48:17.616551+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
220892023-05-24T11:48:17.616555+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
220902023-05-24T11:48:17.616572+0200 util-mst-1720277 DEBUG We want to read message of size 40
220912023-05-24T11:48:17.616578+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
220922023-05-24T11:48:17.616576+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
220932023-05-24T11:48:17.616583+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
220942023-05-24T11:48:17.616589+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
220952023-05-24T11:48:17.616589+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
220962023-05-24T11:48:17.616594+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
220972023-05-24T11:48:17.616604+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
220982023-05-24T11:48:17.616605+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
220992023-05-24T11:48:17.616629+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
221002023-05-24T11:48:17.616639+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
221012023-05-24T11:48:17.616645+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
221022023-05-24T11:48:17.616641+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
221032023-05-24T11:48:17.616662+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
221042023-05-24T11:48:17.616660+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
221052023-05-24T11:48:17.616668+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
221062023-05-24T11:48:17.616674+0200 util-mst-1720277 DEBUG We want to read message of size 40
221072023-05-24T11:48:17.616673+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
221082023-05-24T11:48:17.616679+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
221092023-05-24T11:48:17.616684+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
221102023-05-24T11:48:17.616688+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
221112023-05-24T11:48:17.616693+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
221122023-05-24T11:48:17.616701+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
221132023-05-24T11:48:17.616698+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
221142023-05-24T11:48:17.616711+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
221152023-05-24T11:48:17.616734+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
221162023-05-24T11:48:17.616743+0200 util-mst-1720277 DEBUG We want to read message of size 40
221172023-05-24T11:48:17.616740+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
221182023-05-24T11:48:17.616748+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
221192023-05-24T11:48:17.616753+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
221202023-05-24T11:48:17.616758+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
221212023-05-24T11:48:17.616763+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
221222023-05-24T11:48:17.616770+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
221232023-05-24T11:48:17.616776+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
221242023-05-24T11:48:17.616792+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
221252023-05-24T11:48:17.616791+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
221262023-05-24T11:48:17.616797+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
221272023-05-24T11:48:17.616808+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
221282023-05-24T11:48:17.616812+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
221292023-05-24T11:48:17.616815+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
221302023-05-24T11:48:17.616824+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
221312023-05-24T11:48:17.616847+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
221322023-05-24T11:48:17.616852+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
221332023-05-24T11:48:17.616857+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
221342023-05-24T11:48:17.616864+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
221352023-05-24T11:48:17.616864+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
221362023-05-24T11:48:17.616880+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
221372023-05-24T11:48:17.616879+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
221382023-05-24T11:48:17.616886+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
221392023-05-24T11:48:17.616893+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
221402023-05-24T11:48:17.616922+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
221412023-05-24T11:48:17.616929+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
221422023-05-24T11:48:17.617076+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
221432023-05-24T11:48:17.617417+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
221442023-05-24T11:48:17.617900+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
221452023-05-24T11:48:17.617997+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
221462023-05-24T11:48:17.618534+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
221472023-05-24T11:48:17.618568+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
221482023-05-24T11:48:17.619060+0200 util-mst-1720276 DEBUG We want to read message of size 65036
221492023-05-24T11:48:17.619090+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
221502023-05-24T11:48:17.619101+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
221512023-05-24T11:48:17.619111+0200 simple-send-1720276 DEBUG check_recv
221522023-05-24T11:48:17.619123+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
221532023-05-24T11:48:17.619133+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
221542023-05-24T11:48:17.619145+0200 simple-send-1720276 DEBUG time traveled: 388394
221552023-05-24T11:48:17.619152+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
221562023-05-24T11:48:17.619155+0200 simple-send-1720276 INFO mean time traveled: 1090 µs 356 messages received with message number 357
221572023-05-24T11:48:17.619167+0200 simple-send-1720276 DEBUG time traveled end
221582023-05-24T11:48:17.619178+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
221592023-05-24T11:48:17.619189+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
221602023-05-24T11:48:17.619200+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
221612023-05-24T11:48:17.619217+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
221622023-05-24T11:48:17.619248+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
221632023-05-24T11:48:17.619340+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
221642023-05-24T11:48:17.619340+0200 util-mst-1720276 DEBUG We want to read message of size 65036
221652023-05-24T11:48:17.619362+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
221662023-05-24T11:48:17.619358+0200 util-mst-1720277 DEBUG We want to read message of size 65036
221672023-05-24T11:48:17.619371+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
221682023-05-24T11:48:17.619375+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
221692023-05-24T11:48:17.619382+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
221702023-05-24T11:48:17.619380+0200 simple-send-1720276 DEBUG check_recv
221712023-05-24T11:48:17.619387+0200 simple-send-1720277 DEBUG check_recv
221722023-05-24T11:48:17.619393+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
221732023-05-24T11:48:17.619392+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
221742023-05-24T11:48:17.619398+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
221752023-05-24T11:48:17.619404+0200 simple-send-1720277 DEBUG time traveled: 394842
221762023-05-24T11:48:17.619402+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
221772023-05-24T11:48:17.619410+0200 simple-send-1720277 INFO mean time traveled: 1154 µs 342 messages received with message number 342
221782023-05-24T11:48:17.619414+0200 simple-send-1720277 DEBUG time traveled end
221792023-05-24T11:48:17.619413+0200 simple-send-1720276 DEBUG time traveled: 388628
221802023-05-24T11:48:17.619419+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
221812023-05-24T11:48:17.619425+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
221822023-05-24T11:48:17.619423+0200 simple-send-1720276 INFO mean time traveled: 1088 µs 357 messages received with message number 358
221832023-05-24T11:48:17.619431+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
221842023-05-24T11:48:17.619432+0200 simple-send-1720276 DEBUG time traveled end
221852023-05-24T11:48:17.619439+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
221862023-05-24T11:48:17.619453+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
221872023-05-24T11:48:17.619464+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
221882023-05-24T11:48:17.619467+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
221892023-05-24T11:48:17.619474+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
221902023-05-24T11:48:17.619489+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
221912023-05-24T11:48:17.619517+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
221922023-05-24T11:48:17.619726+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
221932023-05-24T11:48:17.619984+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
221942023-05-24T11:48:17.620215+0200 util-mst-1720277 DEBUG We want to read message of size 65036
221952023-05-24T11:48:17.620231+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
221962023-05-24T11:48:17.620237+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
221972023-05-24T11:48:17.620242+0200 simple-send-1720277 DEBUG check_recv
221982023-05-24T11:48:17.620248+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
221992023-05-24T11:48:17.620253+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
222002023-05-24T11:48:17.620259+0200 simple-send-1720277 DEBUG time traveled: 395657
222012023-05-24T11:48:17.620264+0200 simple-send-1720277 INFO mean time traveled: 1153 µs 343 messages received with message number 343
222022023-05-24T11:48:17.620269+0200 simple-send-1720277 DEBUG time traveled end
222032023-05-24T11:48:17.620274+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
222042023-05-24T11:48:17.620279+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
222052023-05-24T11:48:17.620285+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222062023-05-24T11:48:17.620294+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
222072023-05-24T11:48:17.620310+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
222082023-05-24T11:48:17.620316+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
222092023-05-24T11:48:17.620327+0200 util-mst-1720277 DEBUG We want to read message of size 65036
222102023-05-24T11:48:17.620334+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
222112023-05-24T11:48:17.620339+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
222122023-05-24T11:48:17.620343+0200 simple-send-1720277 DEBUG check_recv
222132023-05-24T11:48:17.620348+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
222142023-05-24T11:48:17.620353+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
222152023-05-24T11:48:17.620358+0200 simple-send-1720277 DEBUG time traveled: 395704
222162023-05-24T11:48:17.620363+0200 simple-send-1720277 INFO mean time traveled: 1150 µs 344 messages received with message number 344
222172023-05-24T11:48:17.620367+0200 simple-send-1720277 DEBUG time traveled end
222182023-05-24T11:48:17.620372+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
222192023-05-24T11:48:17.620377+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222202023-05-24T11:48:17.620385+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
222212023-05-24T11:48:17.620392+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
222222023-05-24T11:48:17.620412+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
222232023-05-24T11:48:17.620452+0200 util-mst-1720277 DEBUG We want to read message of size 65036
222242023-05-24T11:48:17.620459+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
222252023-05-24T11:48:17.620464+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
222262023-05-24T11:48:17.620468+0200 simple-send-1720277 DEBUG check_recv
222272023-05-24T11:48:17.620473+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
222282023-05-24T11:48:17.620478+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
222292023-05-24T11:48:17.620483+0200 simple-send-1720277 DEBUG time traveled: 395786
222302023-05-24T11:48:17.620488+0200 simple-send-1720277 INFO mean time traveled: 1147 µs 345 messages received with message number 345
222312023-05-24T11:48:17.620492+0200 simple-send-1720277 DEBUG time traveled end
222322023-05-24T11:48:17.620497+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
222332023-05-24T11:48:17.620502+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
222342023-05-24T11:48:17.620507+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222352023-05-24T11:48:17.620515+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
222362023-05-24T11:48:17.620530+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
222372023-05-24T11:48:17.620533+0200 util-mst-1720276 DEBUG We want to read message of size 65036
222382023-05-24T11:48:17.620561+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
222392023-05-24T11:48:17.620572+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
222402023-05-24T11:48:17.620582+0200 simple-send-1720276 DEBUG check_recv
222412023-05-24T11:48:17.620593+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
222422023-05-24T11:48:17.620603+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
222432023-05-24T11:48:17.620615+0200 simple-send-1720276 DEBUG time traveled: 389796
222442023-05-24T11:48:17.620625+0200 simple-send-1720276 INFO mean time traveled: 1088 µs 358 messages received with message number 359
222452023-05-24T11:48:17.620634+0200 simple-send-1720276 DEBUG time traveled end
222462023-05-24T11:48:17.620644+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
222472023-05-24T11:48:17.620655+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
222482023-05-24T11:48:17.620666+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222492023-05-24T11:48:17.620683+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
222502023-05-24T11:48:17.620715+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
222512023-05-24T11:48:17.620787+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
222522023-05-24T11:48:17.620852+0200 util-mst-1720276 DEBUG We want to read message of size 65036
222532023-05-24T11:48:17.620866+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
222542023-05-24T11:48:17.620876+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
222552023-05-24T11:48:17.620885+0200 simple-send-1720276 DEBUG check_recv
222562023-05-24T11:48:17.620887+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
222572023-05-24T11:48:17.620895+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
222582023-05-24T11:48:17.620906+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
222592023-05-24T11:48:17.620927+0200 simple-send-1720276 DEBUG time traveled: 390068
222602023-05-24T11:48:17.620937+0200 simple-send-1720276 INFO mean time traveled: 1086 µs 359 messages received with message number 360
222612023-05-24T11:48:17.620946+0200 simple-send-1720276 DEBUG time traveled end
222622023-05-24T11:48:17.620956+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
222632023-05-24T11:48:17.620966+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
222642023-05-24T11:48:17.620977+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222652023-05-24T11:48:17.620992+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
222662023-05-24T11:48:17.621017+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
222672023-05-24T11:48:17.621033+0200 util-mst-1720277 DEBUG We want to read message of size 40
222682023-05-24T11:48:17.621039+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
222692023-05-24T11:48:17.621044+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
222702023-05-24T11:48:17.621055+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
222712023-05-24T11:48:17.621061+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222722023-05-24T11:48:17.621069+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
222732023-05-24T11:48:17.621066+0200 util-mst-1720276 DEBUG We want to read message of size 40
222742023-05-24T11:48:17.621074+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
222752023-05-24T11:48:17.621078+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
222762023-05-24T11:48:17.621088+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
222772023-05-24T11:48:17.621092+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
222782023-05-24T11:48:17.621099+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
222792023-05-24T11:48:17.621098+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
222802023-05-24T11:48:17.621106+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
222812023-05-24T11:48:17.621109+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222822023-05-24T11:48:17.621123+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
222832023-05-24T11:48:17.621128+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
222842023-05-24T11:48:17.621135+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
222852023-05-24T11:48:17.621143+0200 util-mst-1720277 DEBUG We want to read message of size 40
222862023-05-24T11:48:17.621148+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
222872023-05-24T11:48:17.621153+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
222882023-05-24T11:48:17.621158+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
222892023-05-24T11:48:17.621160+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
222902023-05-24T11:48:17.621164+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
222912023-05-24T11:48:17.621173+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
222922023-05-24T11:48:17.621171+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
222932023-05-24T11:48:17.621179+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
222942023-05-24T11:48:17.621186+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
222952023-05-24T11:48:17.621200+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
222962023-05-24T11:48:17.621206+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
222972023-05-24T11:48:17.621213+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
222982023-05-24T11:48:17.621234+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
222992023-05-24T11:48:17.621241+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
223002023-05-24T11:48:17.621258+0200 util-mst-1720276 DEBUG We want to read message of size 40
223012023-05-24T11:48:17.621269+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
223022023-05-24T11:48:17.621276+0200 util-mst-1720277 DEBUG We want to read message of size 40
223032023-05-24T11:48:17.621278+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
223042023-05-24T11:48:17.621283+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
223052023-05-24T11:48:17.621288+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
223062023-05-24T11:48:17.621288+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
223072023-05-24T11:48:17.621293+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
223082023-05-24T11:48:17.621299+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
223092023-05-24T11:48:17.621299+0200 util-mst-1720276 DEBUG We want to read message of size 40
223102023-05-24T11:48:17.621306+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
223112023-05-24T11:48:17.621308+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
223122023-05-24T11:48:17.621312+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
223132023-05-24T11:48:17.621317+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
223142023-05-24T11:48:17.621328+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
223152023-05-24T11:48:17.621327+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
223162023-05-24T11:48:17.621334+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
223172023-05-24T11:48:17.621337+0200 util-mst-1720276 DEBUG We want to read message of size 40
223182023-05-24T11:48:17.621341+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
223192023-05-24T11:48:17.621346+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
223202023-05-24T11:48:17.621356+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
223212023-05-24T11:48:17.621365+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
223222023-05-24T11:48:17.621372+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
223232023-05-24T11:48:17.621375+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
223242023-05-24T11:48:17.621380+0200 util-mst-1720277 DEBUG We want to read message of size 40
223252023-05-24T11:48:17.621385+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
223262023-05-24T11:48:17.621390+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
223272023-05-24T11:48:17.621390+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
223282023-05-24T11:48:17.621395+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
223292023-05-24T11:48:17.621401+0200 util-mst-1720277 DEBUG We want to read message of size 40
223302023-05-24T11:48:17.621401+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
223312023-05-24T11:48:17.621410+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
223322023-05-24T11:48:17.621415+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
223332023-05-24T11:48:17.621421+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
223342023-05-24T11:48:17.621425+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
223352023-05-24T11:48:17.621426+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
223362023-05-24T11:48:17.621433+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
223372023-05-24T11:48:17.621439+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
223382023-05-24T11:48:17.621438+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
223392023-05-24T11:48:17.621451+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
223402023-05-24T11:48:17.621455+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
223412023-05-24T11:48:17.621463+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
223422023-05-24T11:48:17.621470+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
223432023-05-24T11:48:17.621469+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
223442023-05-24T11:48:17.621490+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
223452023-05-24T11:48:17.621499+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
223462023-05-24T11:48:17.621509+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
223472023-05-24T11:48:17.621508+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
223482023-05-24T11:48:17.621515+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
223492023-05-24T11:48:17.621519+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
223502023-05-24T11:48:17.621525+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
223512023-05-24T11:48:17.621532+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
223522023-05-24T11:48:17.621542+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
223532023-05-24T11:48:17.621546+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
223542023-05-24T11:48:17.621555+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
223552023-05-24T11:48:17.621553+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
223562023-05-24T11:48:17.621567+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
223572023-05-24T11:48:17.621589+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
223582023-05-24T11:48:17.621611+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
223592023-05-24T11:48:17.621629+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
223602023-05-24T11:48:17.621640+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
223612023-05-24T11:48:17.621673+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
223622023-05-24T11:48:17.621685+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
223632023-05-24T11:48:17.621698+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
223642023-05-24T11:48:17.621733+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
223652023-05-24T11:48:17.622050+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
223662023-05-24T11:48:17.622364+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
223672023-05-24T11:48:17.622633+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
223682023-05-24T11:48:17.623174+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
223692023-05-24T11:48:17.623203+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
223702023-05-24T11:48:17.623443+0200 util-mst-1720276 DEBUG We want to read message of size 65036
223712023-05-24T11:48:17.623472+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
223722023-05-24T11:48:17.623484+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
223732023-05-24T11:48:17.623494+0200 simple-send-1720276 DEBUG check_recv
223742023-05-24T11:48:17.623506+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
223752023-05-24T11:48:17.623516+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
223762023-05-24T11:48:17.623528+0200 simple-send-1720276 DEBUG time traveled: 392635
223772023-05-24T11:48:17.623538+0200 simple-send-1720276 INFO mean time traveled: 1090 µs 360 messages received with message number 361
223782023-05-24T11:48:17.623547+0200 simple-send-1720276 DEBUG time traveled end
223792023-05-24T11:48:17.623557+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
223802023-05-24T11:48:17.623568+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
223812023-05-24T11:48:17.623579+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
223822023-05-24T11:48:17.623596+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
223832023-05-24T11:48:17.623627+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
223842023-05-24T11:48:17.623709+0200 util-mst-1720276 DEBUG We want to read message of size 65036
223852023-05-24T11:48:17.623722+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
223862023-05-24T11:48:17.623732+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
223872023-05-24T11:48:17.623740+0200 simple-send-1720276 DEBUG check_recv
223882023-05-24T11:48:17.623750+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
223892023-05-24T11:48:17.623760+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
223902023-05-24T11:48:17.623770+0200 simple-send-1720276 DEBUG time traveled: 392842
223912023-05-24T11:48:17.623780+0200 simple-send-1720276 INFO mean time traveled: 1088 µs 361 messages received with message number 362
223922023-05-24T11:48:17.623785+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
223932023-05-24T11:48:17.623789+0200 simple-send-1720276 DEBUG time traveled end
223942023-05-24T11:48:17.623803+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
223952023-05-24T11:48:17.623813+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
223962023-05-24T11:48:17.623823+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
223972023-05-24T11:48:17.623848+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
223982023-05-24T11:48:17.623876+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
223992023-05-24T11:48:17.623907+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
224002023-05-24T11:48:17.624356+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
224012023-05-24T11:48:17.624555+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
224022023-05-24T11:48:17.624933+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
224032023-05-24T11:48:17.625277+0200 util-mst-1720276 DEBUG We want to read message of size 65036
224042023-05-24T11:48:17.625308+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
224052023-05-24T11:48:17.625319+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
224062023-05-24T11:48:17.625323+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
224072023-05-24T11:48:17.625329+0200 simple-send-1720276 DEBUG check_recv
224082023-05-24T11:48:17.625345+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
224092023-05-24T11:48:17.625355+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
224102023-05-24T11:48:17.625367+0200 simple-send-1720276 DEBUG time traveled: 394405
224112023-05-24T11:48:17.625377+0200 simple-send-1720276 INFO mean time traveled: 1089 µs 362 messages received with message number 363
224122023-05-24T11:48:17.625386+0200 simple-send-1720276 DEBUG time traveled end
224132023-05-24T11:48:17.625397+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
224142023-05-24T11:48:17.625407+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
224152023-05-24T11:48:17.625418+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
224162023-05-24T11:48:17.625435+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
224172023-05-24T11:48:17.625469+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
224182023-05-24T11:48:17.625493+0200 util-mst-1720277 DEBUG We want to read message of size 65036
224192023-05-24T11:48:17.625508+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
224202023-05-24T11:48:17.625514+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
224212023-05-24T11:48:17.625519+0200 simple-send-1720277 DEBUG check_recv
224222023-05-24T11:48:17.625521+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
224232023-05-24T11:48:17.625525+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
224242023-05-24T11:48:17.625537+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
224252023-05-24T11:48:17.625543+0200 simple-send-1720277 DEBUG time traveled: 400803
224262023-05-24T11:48:17.625548+0200 simple-send-1720277 INFO mean time traveled: 1158 µs 346 messages received with message number 346
224272023-05-24T11:48:17.625552+0200 simple-send-1720277 DEBUG time traveled end
224282023-05-24T11:48:17.625558+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
224292023-05-24T11:48:17.625563+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
224302023-05-24T11:48:17.625569+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
224312023-05-24T11:48:17.625577+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
224322023-05-24T11:48:17.625601+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
224332023-05-24T11:48:17.625679+0200 util-mst-1720277 DEBUG We want to read message of size 65036
224342023-05-24T11:48:17.625686+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
224352023-05-24T11:48:17.625691+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
224362023-05-24T11:48:17.625695+0200 simple-send-1720277 DEBUG check_recv
224372023-05-24T11:48:17.625700+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
224382023-05-24T11:48:17.625705+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
224392023-05-24T11:48:17.625710+0200 simple-send-1720277 DEBUG time traveled: 400929
224402023-05-24T11:48:17.625715+0200 simple-send-1720277 INFO mean time traveled: 1155 µs 347 messages received with message number 347
224412023-05-24T11:48:17.625720+0200 simple-send-1720277 DEBUG time traveled end
224422023-05-24T11:48:17.625725+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
224432023-05-24T11:48:17.625729+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
224442023-05-24T11:48:17.625735+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
224452023-05-24T11:48:17.625742+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
224462023-05-24T11:48:17.625756+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
224472023-05-24T11:48:17.625826+0200 util-mst-1720277 DEBUG We want to read message of size 65036
224482023-05-24T11:48:17.625834+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
224492023-05-24T11:48:17.625838+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
224502023-05-24T11:48:17.625843+0200 simple-send-1720277 DEBUG check_recv
224512023-05-24T11:48:17.625848+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
224522023-05-24T11:48:17.625853+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
224532023-05-24T11:48:17.625858+0200 simple-send-1720277 DEBUG time traveled: 401024
224542023-05-24T11:48:17.625863+0200 simple-send-1720277 INFO mean time traveled: 1152 µs 348 messages received with message number 348
224552023-05-24T11:48:17.625867+0200 simple-send-1720277 DEBUG time traveled end
224562023-05-24T11:48:17.625872+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
224572023-05-24T11:48:17.625877+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
224582023-05-24T11:48:17.625882+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
224592023-05-24T11:48:17.625890+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
224602023-05-24T11:48:17.625902+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
224612023-05-24T11:48:17.625914+0200 util-mst-1720276 DEBUG We want to read message of size 65036
224622023-05-24T11:48:17.625920+0200 util-mst-1720277 DEBUG We want to read message of size 65036
224632023-05-24T11:48:17.625929+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
224642023-05-24T11:48:17.625928+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
224652023-05-24T11:48:17.625933+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
224662023-05-24T11:48:17.625938+0200 simple-send-1720277 DEBUG check_recv
224672023-05-24T11:48:17.625938+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
224682023-05-24T11:48:17.625943+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
224692023-05-24T11:48:17.625948+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
224702023-05-24T11:48:17.625947+0200 simple-send-1720276 DEBUG check_recv
224712023-05-24T11:48:17.625953+0200 simple-send-1720277 DEBUG time traveled: 401074
224722023-05-24T11:48:17.625967+0200 simple-send-1720277 INFO mean time traveled: 1149 µs 349 messages received with message number 349
224732023-05-24T11:48:17.625971+0200 simple-send-1720277 DEBUG time traveled end
224742023-05-24T11:48:17.625967+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
224752023-05-24T11:48:17.625976+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
224762023-05-24T11:48:17.625981+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
224772023-05-24T11:48:17.625979+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
224782023-05-24T11:48:17.625988+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
224792023-05-24T11:48:17.625990+0200 simple-send-1720276 DEBUG time traveled: 394990
224802023-05-24T11:48:17.625995+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
224812023-05-24T11:48:17.626000+0200 simple-send-1720276 INFO mean time traveled: 1088 µs 363 messages received with message number 364
224822023-05-24T11:48:17.626007+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
224832023-05-24T11:48:17.626009+0200 simple-send-1720276 DEBUG time traveled end
224842023-05-24T11:48:17.626019+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
224852023-05-24T11:48:17.626029+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
224862023-05-24T11:48:17.626039+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
224872023-05-24T11:48:17.626055+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
224882023-05-24T11:48:17.626077+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
224892023-05-24T11:48:17.626104+0200 util-mst-1720276 DEBUG We want to read message of size 65036
224902023-05-24T11:48:17.626104+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
224912023-05-24T11:48:17.626115+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
224922023-05-24T11:48:17.626126+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
224932023-05-24T11:48:17.626134+0200 simple-send-1720276 DEBUG check_recv
224942023-05-24T11:48:17.626133+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
224952023-05-24T11:48:17.626145+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
224962023-05-24T11:48:17.626156+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
224972023-05-24T11:48:17.626166+0200 simple-send-1720276 DEBUG time traveled: 395128
224982023-05-24T11:48:17.626175+0200 simple-send-1720276 INFO mean time traveled: 1085 µs 364 messages received with message number 365
224992023-05-24T11:48:17.626184+0200 simple-send-1720276 DEBUG time traveled end
225002023-05-24T11:48:17.626194+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
225012023-05-24T11:48:17.626204+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225022023-05-24T11:48:17.626218+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
225032023-05-24T11:48:17.626232+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
225042023-05-24T11:48:17.626254+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
225052023-05-24T11:48:17.626271+0200 util-mst-1720276 DEBUG We want to read message of size 40
225062023-05-24T11:48:17.626281+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
225072023-05-24T11:48:17.626290+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
225082023-05-24T11:48:17.626309+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
225092023-05-24T11:48:17.626320+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225102023-05-24T11:48:17.626334+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
225112023-05-24T11:48:17.626345+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
225122023-05-24T11:48:17.626369+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
225132023-05-24T11:48:17.626381+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
225142023-05-24T11:48:17.626394+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
225152023-05-24T11:48:17.626431+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
225162023-05-24T11:48:17.626447+0200 util-mst-1720276 DEBUG We want to read message of size 40
225172023-05-24T11:48:17.626457+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
225182023-05-24T11:48:17.626466+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
225192023-05-24T11:48:17.626477+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
225202023-05-24T11:48:17.626487+0200 util-mst-1720276 DEBUG We want to read message of size 40
225212023-05-24T11:48:17.626496+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
225222023-05-24T11:48:17.626505+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
225232023-05-24T11:48:17.626515+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
225242023-05-24T11:48:17.626524+0200 util-mst-1720276 DEBUG We want to read message of size 40
225252023-05-24T11:48:17.626533+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
225262023-05-24T11:48:17.626543+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
225272023-05-24T11:48:17.626554+0200 util-mst-1720277 DEBUG We want to read message of size 40
225282023-05-24T11:48:17.626552+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
225292023-05-24T11:48:17.626560+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
225302023-05-24T11:48:17.626565+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
225312023-05-24T11:48:17.626564+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225322023-05-24T11:48:17.626570+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
225332023-05-24T11:48:17.626576+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225342023-05-24T11:48:17.626578+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
225352023-05-24T11:48:17.626583+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
225362023-05-24T11:48:17.626590+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
225372023-05-24T11:48:17.626589+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
225382023-05-24T11:48:17.626606+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
225392023-05-24T11:48:17.626612+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
225402023-05-24T11:48:17.626615+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
225412023-05-24T11:48:17.626619+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
225422023-05-24T11:48:17.626626+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
225432023-05-24T11:48:17.626643+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
225442023-05-24T11:48:17.626651+0200 util-mst-1720277 DEBUG We want to read message of size 40
225452023-05-24T11:48:17.626649+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
225462023-05-24T11:48:17.626656+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
225472023-05-24T11:48:17.626661+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
225482023-05-24T11:48:17.626666+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
225492023-05-24T11:48:17.626672+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225502023-05-24T11:48:17.626679+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
225512023-05-24T11:48:17.626678+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
225522023-05-24T11:48:17.626685+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
225532023-05-24T11:48:17.626695+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
225542023-05-24T11:48:17.626705+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
225552023-05-24T11:48:17.626711+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
225562023-05-24T11:48:17.626719+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
225572023-05-24T11:48:17.626716+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
225582023-05-24T11:48:17.626729+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
225592023-05-24T11:48:17.626748+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
225602023-05-24T11:48:17.626757+0200 util-mst-1720277 DEBUG We want to read message of size 40
225612023-05-24T11:48:17.626755+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
225622023-05-24T11:48:17.626762+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
225632023-05-24T11:48:17.626767+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
225642023-05-24T11:48:17.626768+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
225652023-05-24T11:48:17.626772+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
225662023-05-24T11:48:17.626780+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225672023-05-24T11:48:17.626783+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
225682023-05-24T11:48:17.626788+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
225692023-05-24T11:48:17.626795+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
225702023-05-24T11:48:17.626811+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
225712023-05-24T11:48:17.626817+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
225722023-05-24T11:48:17.626823+0200 util-mst-1720277 DEBUG We want to read message of size 40
225732023-05-24T11:48:17.626828+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
225742023-05-24T11:48:17.626828+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
225752023-05-24T11:48:17.626833+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
225762023-05-24T11:48:17.626846+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
225772023-05-24T11:48:17.626846+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
225782023-05-24T11:48:17.626851+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
225792023-05-24T11:48:17.626861+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
225802023-05-24T11:48:17.626858+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
225812023-05-24T11:48:17.626884+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
225822023-05-24T11:48:17.626891+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
225832023-05-24T11:48:17.626896+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
225842023-05-24T11:48:17.626900+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
225852023-05-24T11:48:17.626896+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
225862023-05-24T11:48:17.626911+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
225872023-05-24T11:48:17.626912+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
225882023-05-24T11:48:17.626933+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
225892023-05-24T11:48:17.626939+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
225902023-05-24T11:48:17.626946+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
225912023-05-24T11:48:17.626961+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
225922023-05-24T11:48:17.626977+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
225932023-05-24T11:48:17.627271+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
225942023-05-24T11:48:17.627752+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
225952023-05-24T11:48:17.627846+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
225962023-05-24T11:48:17.628430+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
225972023-05-24T11:48:17.628582+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
225982023-05-24T11:48:17.628733+0200 util-mst-1720276 DEBUG We want to read message of size 65036
225992023-05-24T11:48:17.628766+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
226002023-05-24T11:48:17.628779+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
226012023-05-24T11:48:17.628789+0200 simple-send-1720276 DEBUG check_recv
226022023-05-24T11:48:17.628803+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
226032023-05-24T11:48:17.628814+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
226042023-05-24T11:48:17.628827+0200 simple-send-1720276 DEBUG time traveled: 397750
226052023-05-24T11:48:17.628838+0200 simple-send-1720276 INFO mean time traveled: 1089 µs 365 messages received with message number 366
226062023-05-24T11:48:17.628848+0200 simple-send-1720276 DEBUG time traveled end
226072023-05-24T11:48:17.628860+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
226082023-05-24T11:48:17.628872+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
226092023-05-24T11:48:17.628884+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226102023-05-24T11:48:17.628913+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
226112023-05-24T11:48:17.628947+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
226122023-05-24T11:48:17.628977+0200 util-mst-1720276 DEBUG We want to read message of size 65036
226132023-05-24T11:48:17.628989+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
226142023-05-24T11:48:17.629000+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
226152023-05-24T11:48:17.629002+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
226162023-05-24T11:48:17.629010+0200 simple-send-1720276 DEBUG check_recv
226172023-05-24T11:48:17.629024+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
226182023-05-24T11:48:17.629035+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
226192023-05-24T11:48:17.629047+0200 simple-send-1720276 DEBUG time traveled: 397936
226202023-05-24T11:48:17.629070+0200 simple-send-1720276 INFO mean time traveled: 1087 µs 366 messages received with message number 367
226212023-05-24T11:48:17.629080+0200 simple-send-1720276 DEBUG time traveled end
226222023-05-24T11:48:17.629091+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
226232023-05-24T11:48:17.629102+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226242023-05-24T11:48:17.629119+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
226252023-05-24T11:48:17.629135+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
226262023-05-24T11:48:17.629160+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
226272023-05-24T11:48:17.629253+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
226282023-05-24T11:48:17.629593+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
226292023-05-24T11:48:17.629839+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
226302023-05-24T11:48:17.630118+0200 util-mst-1720277 DEBUG We want to read message of size 65036
226312023-05-24T11:48:17.630134+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
226322023-05-24T11:48:17.630140+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
226332023-05-24T11:48:17.630145+0200 simple-send-1720277 DEBUG check_recv
226342023-05-24T11:48:17.630151+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
226352023-05-24T11:48:17.630156+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
226362023-05-24T11:48:17.630162+0200 simple-send-1720277 DEBUG time traveled: 405235
226372023-05-24T11:48:17.630163+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
226382023-05-24T11:48:17.630167+0200 simple-send-1720277 INFO mean time traveled: 1157 µs 350 messages received with message number 350
226392023-05-24T11:48:17.630176+0200 simple-send-1720277 DEBUG time traveled end
226402023-05-24T11:48:17.630181+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
226412023-05-24T11:48:17.630187+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
226422023-05-24T11:48:17.630192+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226432023-05-24T11:48:17.630201+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
226442023-05-24T11:48:17.630216+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
226452023-05-24T11:48:17.630231+0200 util-mst-1720277 DEBUG We want to read message of size 65036
226462023-05-24T11:48:17.630242+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
226472023-05-24T11:48:17.630248+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
226482023-05-24T11:48:17.630252+0200 simple-send-1720277 DEBUG check_recv
226492023-05-24T11:48:17.630257+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
226502023-05-24T11:48:17.630262+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
226512023-05-24T11:48:17.630267+0200 simple-send-1720277 DEBUG time traveled: 405284
226522023-05-24T11:48:17.630272+0200 simple-send-1720277 INFO mean time traveled: 1154 µs 351 messages received with message number 351
226532023-05-24T11:48:17.630277+0200 simple-send-1720277 DEBUG time traveled end
226542023-05-24T11:48:17.630281+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
226552023-05-24T11:48:17.630287+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226562023-05-24T11:48:17.630295+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
226572023-05-24T11:48:17.630316+0200 util-mst-1720277 DEBUG We want to read message of size 65036
226582023-05-24T11:48:17.630322+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
226592023-05-24T11:48:17.630327+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
226602023-05-24T11:48:17.630332+0200 simple-send-1720277 DEBUG check_recv
226612023-05-24T11:48:17.630337+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
226622023-05-24T11:48:17.630341+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
226632023-05-24T11:48:17.630346+0200 simple-send-1720277 DEBUG time traveled: 405312
226642023-05-24T11:48:17.630351+0200 simple-send-1720277 INFO mean time traveled: 1151 µs 352 messages received with message number 352
226652023-05-24T11:48:17.630355+0200 simple-send-1720277 DEBUG time traveled end
226662023-05-24T11:48:17.630360+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
226672023-05-24T11:48:17.630365+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226682023-05-24T11:48:17.630373+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
226692023-05-24T11:48:17.630384+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
226702023-05-24T11:48:17.630404+0200 util-mst-1720277 DEBUG We want to read message of size 65036
226712023-05-24T11:48:17.630409+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
226722023-05-24T11:48:17.630414+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
226732023-05-24T11:48:17.630418+0200 simple-send-1720277 DEBUG check_recv
226742023-05-24T11:48:17.630423+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
226752023-05-24T11:48:17.630408+0200 util-mst-1720276 DEBUG We want to read message of size 65036
226762023-05-24T11:48:17.630428+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
226772023-05-24T11:48:17.630439+0200 simple-send-1720277 DEBUG time traveled: 405348
226782023-05-24T11:48:17.630444+0200 simple-send-1720277 INFO mean time traveled: 1148 µs 353 messages received with message number 353
226792023-05-24T11:48:17.630439+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
226802023-05-24T11:48:17.630448+0200 simple-send-1720277 DEBUG time traveled end
226812023-05-24T11:48:17.630453+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
226822023-05-24T11:48:17.630453+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
226832023-05-24T11:48:17.630458+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226842023-05-24T11:48:17.630464+0200 simple-send-1720276 DEBUG check_recv
226852023-05-24T11:48:17.630467+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
226862023-05-24T11:48:17.630491+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
226872023-05-24T11:48:17.630490+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
226882023-05-24T11:48:17.630504+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
226892023-05-24T11:48:17.630503+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
226902023-05-24T11:48:17.630512+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
226912023-05-24T11:48:17.630519+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
226922023-05-24T11:48:17.630516+0200 simple-send-1720276 DEBUG time traveled: 399366
226932023-05-24T11:48:17.630530+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
226942023-05-24T11:48:17.630528+0200 simple-send-1720276 INFO mean time traveled: 1088 µs 367 messages received with message number 368
226952023-05-24T11:48:17.630539+0200 simple-send-1720276 DEBUG time traveled end
226962023-05-24T11:48:17.630550+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
226972023-05-24T11:48:17.630562+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
226982023-05-24T11:48:17.630574+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
226992023-05-24T11:48:17.630594+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
227002023-05-24T11:48:17.630625+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
227012023-05-24T11:48:17.630632+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
227022023-05-24T11:48:17.630744+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
227032023-05-24T11:48:17.630751+0200 util-mst-1720276 DEBUG We want to read message of size 65036
227042023-05-24T11:48:17.630768+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
227052023-05-24T11:48:17.630779+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
227062023-05-24T11:48:17.630788+0200 simple-send-1720276 DEBUG check_recv
227072023-05-24T11:48:17.630801+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
227082023-05-24T11:48:17.630811+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
227092023-05-24T11:48:17.630823+0200 simple-send-1720276 DEBUG time traveled: 399640
227102023-05-24T11:48:17.630834+0200 simple-send-1720276 INFO mean time traveled: 1085 µs 368 messages received with message number 369
227112023-05-24T11:48:17.630844+0200 simple-send-1720276 DEBUG time traveled end
227122023-05-24T11:48:17.630855+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
227132023-05-24T11:48:17.630866+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
227142023-05-24T11:48:17.630878+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
227152023-05-24T11:48:17.630895+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
227162023-05-24T11:48:17.630919+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
227172023-05-24T11:48:17.630936+0200 util-mst-1720276 DEBUG We want to read message of size 40
227182023-05-24T11:48:17.630947+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
227192023-05-24T11:48:17.630957+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
227202023-05-24T11:48:17.630969+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
227212023-05-24T11:48:17.630991+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
227222023-05-24T11:48:17.631009+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
227232023-05-24T11:48:17.631022+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
227242023-05-24T11:48:17.631048+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
227252023-05-24T11:48:17.631061+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
227262023-05-24T11:48:17.631088+0200 util-mst-1720276 DEBUG We want to read message of size 40
227272023-05-24T11:48:17.631100+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
227282023-05-24T11:48:17.631111+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
227292023-05-24T11:48:17.631123+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
227302023-05-24T11:48:17.631133+0200 util-mst-1720276 DEBUG We want to read message of size 40
227312023-05-24T11:48:17.631143+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
227322023-05-24T11:48:17.631154+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
227332023-05-24T11:48:17.631165+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
227342023-05-24T11:48:17.631175+0200 util-mst-1720276 DEBUG We want to read message of size 40
227352023-05-24T11:48:17.631186+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
227362023-05-24T11:48:17.631196+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
227372023-05-24T11:48:17.631207+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
227382023-05-24T11:48:17.631217+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
227392023-05-24T11:48:17.631234+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
227402023-05-24T11:48:17.631249+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
227412023-05-24T11:48:17.631270+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
227422023-05-24T11:48:17.631270+0200 util-mst-1720277 DEBUG We want to read message of size 40
227432023-05-24T11:48:17.631288+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
227442023-05-24T11:48:17.631294+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
227452023-05-24T11:48:17.631291+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
227462023-05-24T11:48:17.631300+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
227472023-05-24T11:48:17.631306+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
227482023-05-24T11:48:17.631304+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
227492023-05-24T11:48:17.631314+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
227502023-05-24T11:48:17.631321+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
227512023-05-24T11:48:17.631336+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
227522023-05-24T11:48:17.631333+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
227532023-05-24T11:48:17.631342+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
227542023-05-24T11:48:17.631350+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
227552023-05-24T11:48:17.631347+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
227562023-05-24T11:48:17.631372+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
227572023-05-24T11:48:17.631375+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
227582023-05-24T11:48:17.631372+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
227592023-05-24T11:48:17.631422+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
227602023-05-24T11:48:17.631444+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
227612023-05-24T11:48:17.631456+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
227622023-05-24T11:48:17.631459+0200 util-mst-1720277 DEBUG We want to read message of size 40
227632023-05-24T11:48:17.631468+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
227642023-05-24T11:48:17.631473+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
227652023-05-24T11:48:17.631478+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
227662023-05-24T11:48:17.631483+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
227672023-05-24T11:48:17.631482+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
227682023-05-24T11:48:17.631491+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
227692023-05-24T11:48:17.631496+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
227702023-05-24T11:48:17.631495+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
227712023-05-24T11:48:17.631512+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
227722023-05-24T11:48:17.631510+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
227732023-05-24T11:48:17.631518+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
227742023-05-24T11:48:17.631524+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
227752023-05-24T11:48:17.631562+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
227762023-05-24T11:48:17.631560+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
227772023-05-24T11:48:17.631578+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
227782023-05-24T11:48:17.631591+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
227792023-05-24T11:48:17.631618+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
227802023-05-24T11:48:17.631628+0200 util-mst-1720277 DEBUG We want to read message of size 40
227812023-05-24T11:48:17.631630+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
227822023-05-24T11:48:17.631635+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
227832023-05-24T11:48:17.631642+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
227842023-05-24T11:48:17.631647+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
227852023-05-24T11:48:17.631645+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
227862023-05-24T11:48:17.631652+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
227872023-05-24T11:48:17.631660+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
227882023-05-24T11:48:17.631665+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
227892023-05-24T11:48:17.631687+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
227902023-05-24T11:48:17.631693+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
227912023-05-24T11:48:17.631700+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
227922023-05-24T11:48:17.631702+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
227932023-05-24T11:48:17.631732+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
227942023-05-24T11:48:17.631741+0200 util-mst-1720277 DEBUG We want to read message of size 40
227952023-05-24T11:48:17.631746+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
227962023-05-24T11:48:17.631751+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
227972023-05-24T11:48:17.631756+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
227982023-05-24T11:48:17.631761+0200 util-mst-1720277 DEBUG We want to read message of size 40
227992023-05-24T11:48:17.631766+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
228002023-05-24T11:48:17.631771+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
228012023-05-24T11:48:17.631776+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
228022023-05-24T11:48:17.631781+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
228032023-05-24T11:48:17.631788+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
228042023-05-24T11:48:17.631794+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
228052023-05-24T11:48:17.631810+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
228062023-05-24T11:48:17.631816+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
228072023-05-24T11:48:17.631822+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
228082023-05-24T11:48:17.631834+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228092023-05-24T11:48:17.631862+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
228102023-05-24T11:48:17.631873+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
228112023-05-24T11:48:17.631880+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
228122023-05-24T11:48:17.631896+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
228132023-05-24T11:48:17.631902+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
228142023-05-24T11:48:17.631909+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
228152023-05-24T11:48:17.631940+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
228162023-05-24T11:48:17.632028+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228172023-05-24T11:48:17.632414+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228182023-05-24T11:48:17.632614+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228192023-05-24T11:48:17.632998+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228202023-05-24T11:48:17.633250+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228212023-05-24T11:48:17.633591+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228222023-05-24T11:48:17.633846+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228232023-05-24T11:48:17.634172+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228242023-05-24T11:48:17.634440+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228252023-05-24T11:48:17.634747+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228262023-05-24T11:48:17.635044+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228272023-05-24T11:48:17.635097+0200 util-mst-1720276 DEBUG We want to read message of size 65036
228282023-05-24T11:48:17.635129+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
228292023-05-24T11:48:17.635142+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
228302023-05-24T11:48:17.635153+0200 simple-send-1720276 DEBUG check_recv
228312023-05-24T11:48:17.635167+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
228322023-05-24T11:48:17.635178+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
228332023-05-24T11:48:17.635191+0200 simple-send-1720276 DEBUG time traveled: 403972
228342023-05-24T11:48:17.635203+0200 simple-send-1720276 INFO mean time traveled: 1094 µs 369 messages received with message number 370
228352023-05-24T11:48:17.635213+0200 simple-send-1720276 DEBUG time traveled end
228362023-05-24T11:48:17.635225+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
228372023-05-24T11:48:17.635236+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
228382023-05-24T11:48:17.635249+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
228392023-05-24T11:48:17.635268+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
228402023-05-24T11:48:17.635306+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
228412023-05-24T11:48:17.635325+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228422023-05-24T11:48:17.635506+0200 util-mst-1720277 DEBUG We want to read message of size 65036
228432023-05-24T11:48:17.635522+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
228442023-05-24T11:48:17.635528+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
228452023-05-24T11:48:17.635533+0200 simple-send-1720277 DEBUG check_recv
228462023-05-24T11:48:17.635539+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
228472023-05-24T11:48:17.635544+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
228482023-05-24T11:48:17.635551+0200 simple-send-1720277 DEBUG time traveled: 410410
228492023-05-24T11:48:17.635556+0200 simple-send-1720277 INFO mean time traveled: 1159 µs 354 messages received with message number 354
228502023-05-24T11:48:17.635560+0200 simple-send-1720277 DEBUG time traveled end
228512023-05-24T11:48:17.635565+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
228522023-05-24T11:48:17.635571+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
228532023-05-24T11:48:17.635576+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
228542023-05-24T11:48:17.635585+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
228552023-05-24T11:48:17.635605+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
228562023-05-24T11:48:17.635650+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228572023-05-24T11:48:17.635907+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228582023-05-24T11:48:17.636235+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228592023-05-24T11:48:17.636484+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228602023-05-24T11:48:17.636688+0200 util-mst-1720276 DEBUG We want to read message of size 65036
228612023-05-24T11:48:17.636717+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
228622023-05-24T11:48:17.636729+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
228632023-05-24T11:48:17.636739+0200 simple-send-1720276 DEBUG check_recv
228642023-05-24T11:48:17.636751+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
228652023-05-24T11:48:17.636761+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
228662023-05-24T11:48:17.636772+0200 simple-send-1720276 DEBUG time traveled: 405519
228672023-05-24T11:48:17.636782+0200 simple-send-1720276 INFO mean time traveled: 1095 µs 370 messages received with message number 371
228682023-05-24T11:48:17.636791+0200 simple-send-1720276 DEBUG time traveled end
228692023-05-24T11:48:17.636801+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
228702023-05-24T11:48:17.636812+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
228712023-05-24T11:48:17.636814+0200 util-mst-1720277 DEBUG We want to read message of size 65036
228722023-05-24T11:48:17.636823+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
228732023-05-24T11:48:17.636828+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
228742023-05-24T11:48:17.636834+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
228752023-05-24T11:48:17.636839+0200 simple-send-1720277 DEBUG check_recv
228762023-05-24T11:48:17.636840+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
228772023-05-24T11:48:17.636845+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
228782023-05-24T11:48:17.636851+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
228792023-05-24T11:48:17.636857+0200 simple-send-1720277 DEBUG time traveled: 411670
228802023-05-24T11:48:17.636862+0200 simple-send-1720277 INFO mean time traveled: 1159 µs 355 messages received with message number 355
228812023-05-24T11:48:17.636867+0200 simple-send-1720277 DEBUG time traveled end
228822023-05-24T11:48:17.636872+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
228832023-05-24T11:48:17.636877+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
228842023-05-24T11:48:17.636873+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
228852023-05-24T11:48:17.636883+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
228862023-05-24T11:48:17.636892+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
228872023-05-24T11:48:17.636890+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228882023-05-24T11:48:17.636910+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
228892023-05-24T11:48:17.637067+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228902023-05-24T11:48:17.637494+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228912023-05-24T11:48:17.637649+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
228922023-05-24T11:48:17.637961+0200 util-mst-1720276 DEBUG We want to read message of size 65036
228932023-05-24T11:48:17.638002+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
228942023-05-24T11:48:17.638014+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
228952023-05-24T11:48:17.638024+0200 simple-send-1720276 DEBUG check_recv
228962023-05-24T11:48:17.638035+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
228972023-05-24T11:48:17.638045+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
228982023-05-24T11:48:17.638057+0200 simple-send-1720276 DEBUG time traveled: 406765
228992023-05-24T11:48:17.638067+0200 simple-send-1720276 INFO mean time traveled: 1096 µs 371 messages received with message number 372
229002023-05-24T11:48:17.638076+0200 simple-send-1720276 DEBUG time traveled end
229012023-05-24T11:48:17.638086+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
229022023-05-24T11:48:17.638096+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
229032023-05-24T11:48:17.638107+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
229042023-05-24T11:48:17.638114+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
229052023-05-24T11:48:17.638124+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
229062023-05-24T11:48:17.638159+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
229072023-05-24T11:48:17.638231+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
229082023-05-24T11:48:17.638303+0200 util-mst-1720277 DEBUG We want to read message of size 65036
229092023-05-24T11:48:17.638319+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
229102023-05-24T11:48:17.638325+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
229112023-05-24T11:48:17.638330+0200 simple-send-1720277 DEBUG check_recv
229122023-05-24T11:48:17.638336+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
229132023-05-24T11:48:17.638341+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
229142023-05-24T11:48:17.638347+0200 simple-send-1720277 DEBUG time traveled: 413104
229152023-05-24T11:48:17.638352+0200 simple-send-1720277 INFO mean time traveled: 1160 µs 356 messages received with message number 356
229162023-05-24T11:48:17.638357+0200 simple-send-1720277 DEBUG time traveled end
229172023-05-24T11:48:17.638362+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
229182023-05-24T11:48:17.638367+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
229192023-05-24T11:48:17.638373+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
229202023-05-24T11:48:17.638381+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
229212023-05-24T11:48:17.638397+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
229222023-05-24T11:48:17.638415+0200 util-mst-1720277 DEBUG We want to read message of size 65036
229232023-05-24T11:48:17.638420+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
229242023-05-24T11:48:17.638425+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
229252023-05-24T11:48:17.638429+0200 simple-send-1720277 DEBUG check_recv
229262023-05-24T11:48:17.638434+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
229272023-05-24T11:48:17.638439+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
229282023-05-24T11:48:17.638444+0200 simple-send-1720277 DEBUG time traveled: 413154
229292023-05-24T11:48:17.638449+0200 simple-send-1720277 INFO mean time traveled: 1157 µs 357 messages received with message number 357
229302023-05-24T11:48:17.638460+0200 simple-send-1720277 DEBUG time traveled end
229312023-05-24T11:48:17.638465+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
229322023-05-24T11:48:17.638470+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
229332023-05-24T11:48:17.638478+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
229342023-05-24T11:48:17.638485+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
229352023-05-24T11:48:17.638496+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
229362023-05-24T11:48:17.638707+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
229372023-05-24T11:48:17.638804+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
229382023-05-24T11:48:17.639090+0200 util-mst-1720276 DEBUG We want to read message of size 65036
229392023-05-24T11:48:17.639119+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
229402023-05-24T11:48:17.639131+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
229412023-05-24T11:48:17.639140+0200 simple-send-1720276 DEBUG check_recv
229422023-05-24T11:48:17.639152+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
229432023-05-24T11:48:17.639163+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
229442023-05-24T11:48:17.639174+0200 simple-send-1720276 DEBUG time traveled: 407848
229452023-05-24T11:48:17.639184+0200 simple-send-1720276 INFO mean time traveled: 1096 µs 372 messages received with message number 373
229462023-05-24T11:48:17.639193+0200 simple-send-1720276 DEBUG time traveled end
229472023-05-24T11:48:17.639204+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
229482023-05-24T11:48:17.639214+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
229492023-05-24T11:48:17.639225+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
229502023-05-24T11:48:17.639242+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
229512023-05-24T11:48:17.639274+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
229522023-05-24T11:48:17.639300+0200 util-mst-1720276 DEBUG We want to read message of size 65036
229532023-05-24T11:48:17.639310+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
229542023-05-24T11:48:17.639319+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
229552023-05-24T11:48:17.639328+0200 simple-send-1720276 DEBUG check_recv
229562023-05-24T11:48:17.639339+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
229572023-05-24T11:48:17.639349+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
229582023-05-24T11:48:17.639348+0200 util-mst-1720277 DEBUG We want to read message of size 40
229592023-05-24T11:48:17.639359+0200 simple-send-1720276 DEBUG time traveled: 407990
229602023-05-24T11:48:17.639363+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
229612023-05-24T11:48:17.639369+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
229622023-05-24T11:48:17.639368+0200 simple-send-1720276 INFO mean time traveled: 1093 µs 373 messages received with message number 374
229632023-05-24T11:48:17.639375+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
229642023-05-24T11:48:17.639377+0200 simple-send-1720276 DEBUG time traveled end
229652023-05-24T11:48:17.639381+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
229662023-05-24T11:48:17.639387+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
229672023-05-24T11:48:17.639386+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
229682023-05-24T11:48:17.639391+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
229692023-05-24T11:48:17.639399+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
229702023-05-24T11:48:17.639416+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
229712023-05-24T11:48:17.639411+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
229722023-05-24T11:48:17.639424+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
229732023-05-24T11:48:17.639433+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
229742023-05-24T11:48:17.639439+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
229752023-05-24T11:48:17.639441+0200 util-mst-1720276 DEBUG We want to read message of size 40
229762023-05-24T11:48:17.639447+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
229772023-05-24T11:48:17.639451+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
229782023-05-24T11:48:17.639460+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
229792023-05-24T11:48:17.639470+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
229802023-05-24T11:48:17.639473+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
229812023-05-24T11:48:17.639481+0200 util-mst-1720276 DEBUG We want to read message of size 40
229822023-05-24T11:48:17.639483+0200 util-mst-1720277 DEBUG We want to read message of size 40
229832023-05-24T11:48:17.639491+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
229842023-05-24T11:48:17.639490+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
229852023-05-24T11:48:17.639496+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
229862023-05-24T11:48:17.639501+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
229872023-05-24T11:48:17.639499+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
229882023-05-24T11:48:17.639507+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
229892023-05-24T11:48:17.639510+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
229902023-05-24T11:48:17.639515+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
229912023-05-24T11:48:17.639521+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
229922023-05-24T11:48:17.639519+0200 util-mst-1720276 DEBUG We want to read message of size 40
229932023-05-24T11:48:17.639529+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
229942023-05-24T11:48:17.639536+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
229952023-05-24T11:48:17.639538+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
229962023-05-24T11:48:17.639542+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
229972023-05-24T11:48:17.639550+0200 util-mst-1720277 DEBUG We want to read message of size 40
229982023-05-24T11:48:17.639548+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
229992023-05-24T11:48:17.639555+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
230002023-05-24T11:48:17.639559+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
230012023-05-24T11:48:17.639558+0200 util-mst-1720276 DEBUG We want to read message of size 40
230022023-05-24T11:48:17.639564+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
230032023-05-24T11:48:17.639569+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
230042023-05-24T11:48:17.639567+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
230052023-05-24T11:48:17.639584+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
230062023-05-24T11:48:17.639584+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
230072023-05-24T11:48:17.639593+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
230082023-05-24T11:48:17.639603+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
230092023-05-24T11:48:17.639610+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
230102023-05-24T11:48:17.639619+0200 util-mst-1720277 DEBUG We want to read message of size 40
230112023-05-24T11:48:17.639617+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
230122023-05-24T11:48:17.639624+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
230132023-05-24T11:48:17.639629+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
230142023-05-24T11:48:17.639634+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
230152023-05-24T11:48:17.639639+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
230162023-05-24T11:48:17.639641+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
230172023-05-24T11:48:17.639646+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
230182023-05-24T11:48:17.639653+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
230192023-05-24T11:48:17.639653+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
230202023-05-24T11:48:17.639664+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
230212023-05-24T11:48:17.639669+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
230222023-05-24T11:48:17.639675+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
230232023-05-24T11:48:17.639682+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
230242023-05-24T11:48:17.639688+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
230252023-05-24T11:48:17.639701+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
230262023-05-24T11:48:17.639712+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
230272023-05-24T11:48:17.639715+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
230282023-05-24T11:48:17.639721+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
230292023-05-24T11:48:17.639727+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
230302023-05-24T11:48:17.639743+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
230312023-05-24T11:48:17.639748+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
230322023-05-24T11:48:17.639755+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
230332023-05-24T11:48:17.639752+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
230342023-05-24T11:48:17.639769+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
230352023-05-24T11:48:17.639780+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
230362023-05-24T11:48:17.639790+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
230372023-05-24T11:48:17.639814+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
230382023-05-24T11:48:17.639826+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
230392023-05-24T11:48:17.639840+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
230402023-05-24T11:48:17.639885+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
230412023-05-24T11:48:17.639903+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
230422023-05-24T11:48:17.639914+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
230432023-05-24T11:48:17.639938+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
230442023-05-24T11:48:17.639949+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
230452023-05-24T11:48:17.639962+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
230462023-05-24T11:48:17.639972+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230472023-05-24T11:48:17.639999+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
230482023-05-24T11:48:17.640018+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
230492023-05-24T11:48:17.640028+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
230502023-05-24T11:48:17.640042+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230512023-05-24T11:48:17.640052+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
230522023-05-24T11:48:17.640064+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
230532023-05-24T11:48:17.640077+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
230542023-05-24T11:48:17.640134+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
230552023-05-24T11:48:17.640558+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230562023-05-24T11:48:17.640662+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230572023-05-24T11:48:17.641140+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230582023-05-24T11:48:17.641299+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230592023-05-24T11:48:17.641714+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230602023-05-24T11:48:17.641901+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230612023-05-24T11:48:17.642291+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230622023-05-24T11:48:17.642502+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230632023-05-24T11:48:17.642864+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230642023-05-24T11:48:17.643142+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230652023-05-24T11:48:17.643442+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230662023-05-24T11:48:17.643665+0200 util-mst-1720276 DEBUG We want to read message of size 65036
230672023-05-24T11:48:17.643695+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
230682023-05-24T11:48:17.643706+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
230692023-05-24T11:48:17.643716+0200 simple-send-1720276 DEBUG check_recv
230702023-05-24T11:48:17.643728+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
230712023-05-24T11:48:17.643738+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
230722023-05-24T11:48:17.643749+0200 simple-send-1720276 DEBUG time traveled: 412343
230732023-05-24T11:48:17.643760+0200 simple-send-1720276 INFO mean time traveled: 1102 µs 374 messages received with message number 375
230742023-05-24T11:48:17.643769+0200 simple-send-1720276 DEBUG time traveled end
230752023-05-24T11:48:17.643769+0200 util-mst-1720277 DEBUG We want to read message of size 65036
230762023-05-24T11:48:17.643779+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
230772023-05-24T11:48:17.643783+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
230782023-05-24T11:48:17.643790+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
230792023-05-24T11:48:17.643790+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
230802023-05-24T11:48:17.643795+0200 simple-send-1720277 DEBUG check_recv
230812023-05-24T11:48:17.643802+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
230822023-05-24T11:48:17.643801+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
230832023-05-24T11:48:17.643807+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
230842023-05-24T11:48:17.643813+0200 simple-send-1720277 DEBUG time traveled: 418472
230852023-05-24T11:48:17.643818+0200 simple-send-1720277 INFO mean time traveled: 1168 µs 358 messages received with message number 358
230862023-05-24T11:48:17.643815+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
230872023-05-24T11:48:17.643819+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
230882023-05-24T11:48:17.643823+0200 simple-send-1720277 DEBUG time traveled end
230892023-05-24T11:48:17.643837+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
230902023-05-24T11:48:17.643843+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
230912023-05-24T11:48:17.643848+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
230922023-05-24T11:48:17.643853+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
230932023-05-24T11:48:17.643857+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
230942023-05-24T11:48:17.643875+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
230952023-05-24T11:48:17.643877+0200 util-mst-1720276 DEBUG We want to read message of size 65036
230962023-05-24T11:48:17.643887+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
230972023-05-24T11:48:17.643892+0200 util-mst-1720277 DEBUG We want to read message of size 65036
230982023-05-24T11:48:17.643898+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
230992023-05-24T11:48:17.643897+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
231002023-05-24T11:48:17.643903+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
231012023-05-24T11:48:17.643907+0200 simple-send-1720277 DEBUG check_recv
231022023-05-24T11:48:17.643906+0200 simple-send-1720276 DEBUG check_recv
231032023-05-24T11:48:17.643912+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
231042023-05-24T11:48:17.643917+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
231052023-05-24T11:48:17.643916+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
231062023-05-24T11:48:17.643929+0200 simple-send-1720277 DEBUG time traveled: 418541
231072023-05-24T11:48:17.643932+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
231082023-05-24T11:48:17.643934+0200 simple-send-1720277 INFO mean time traveled: 1165 µs 359 messages received with message number 359
231092023-05-24T11:48:17.643942+0200 simple-send-1720277 DEBUG time traveled end
231102023-05-24T11:48:17.643942+0200 simple-send-1720276 DEBUG time traveled: 412499
231112023-05-24T11:48:17.643947+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
231122023-05-24T11:48:17.643953+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231132023-05-24T11:48:17.643952+0200 simple-send-1720276 INFO mean time traveled: 1099 µs 375 messages received with message number 376
231142023-05-24T11:48:17.643961+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
231152023-05-24T11:48:17.643961+0200 simple-send-1720276 DEBUG time traveled end
231162023-05-24T11:48:17.643971+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
231172023-05-24T11:48:17.643975+0200 util-mst-1720277 DEBUG We want to read message of size 65036
231182023-05-24T11:48:17.643981+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
231192023-05-24T11:48:17.643981+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231202023-05-24T11:48:17.643986+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
231212023-05-24T11:48:17.643991+0200 simple-send-1720277 DEBUG check_recv
231222023-05-24T11:48:17.643996+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
231232023-05-24T11:48:17.643996+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
231242023-05-24T11:48:17.644001+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
231252023-05-24T11:48:17.644007+0200 simple-send-1720277 DEBUG time traveled: 418563
231262023-05-24T11:48:17.644012+0200 simple-send-1720277 INFO mean time traveled: 1162 µs 360 messages received with message number 360
231272023-05-24T11:48:17.644016+0200 simple-send-1720277 DEBUG time traveled end
231282023-05-24T11:48:17.644016+0200 util-mst-1720276 DEBUG We want to read message of size 65036
231292023-05-24T11:48:17.644021+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
231302023-05-24T11:48:17.644027+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231312023-05-24T11:48:17.644026+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
231322023-05-24T11:48:17.644029+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
231332023-05-24T11:48:17.644035+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
231342023-05-24T11:48:17.644035+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
231352023-05-24T11:48:17.644047+0200 simple-send-1720276 DEBUG check_recv
231362023-05-24T11:48:17.644052+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
231372023-05-24T11:48:17.644060+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
231382023-05-24T11:48:17.644058+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
231392023-05-24T11:48:17.644068+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
231402023-05-24T11:48:17.644077+0200 util-mst-1720277 DEBUG We want to read message of size 65036
231412023-05-24T11:48:17.644078+0200 simple-send-1720276 DEBUG time traveled: 412600
231422023-05-24T11:48:17.644083+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
231432023-05-24T11:48:17.644088+0200 simple-send-1720276 INFO mean time traveled: 1097 µs 376 messages received with message number 377
231442023-05-24T11:48:17.644094+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
231452023-05-24T11:48:17.644098+0200 simple-send-1720277 DEBUG check_recv
231462023-05-24T11:48:17.644096+0200 simple-send-1720276 DEBUG time traveled end
231472023-05-24T11:48:17.644103+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
231482023-05-24T11:48:17.644108+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
231492023-05-24T11:48:17.644107+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
231502023-05-24T11:48:17.644113+0200 simple-send-1720277 DEBUG time traveled: 418626
231512023-05-24T11:48:17.644118+0200 simple-send-1720277 INFO mean time traveled: 1159 µs 361 messages received with message number 361
231522023-05-24T11:48:17.644117+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231532023-05-24T11:48:17.644123+0200 simple-send-1720277 DEBUG time traveled end
231542023-05-24T11:48:17.644128+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
231552023-05-24T11:48:17.644132+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231562023-05-24T11:48:17.644131+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
231572023-05-24T11:48:17.644140+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
231582023-05-24T11:48:17.644152+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
231592023-05-24T11:48:17.644155+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
231602023-05-24T11:48:17.644160+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
231612023-05-24T11:48:17.644169+0200 util-mst-1720277 DEBUG We want to read message of size 40
231622023-05-24T11:48:17.644173+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
231632023-05-24T11:48:17.644178+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
231642023-05-24T11:48:17.644178+0200 util-mst-1720276 DEBUG We want to read message of size 65036
231652023-05-24T11:48:17.644184+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
231662023-05-24T11:48:17.644190+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231672023-05-24T11:48:17.644187+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
231682023-05-24T11:48:17.644197+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
231692023-05-24T11:48:17.644198+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
231702023-05-24T11:48:17.644206+0200 simple-send-1720276 DEBUG check_recv
231712023-05-24T11:48:17.644210+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
231722023-05-24T11:48:17.644217+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
231732023-05-24T11:48:17.644216+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
231742023-05-24T11:48:17.644222+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
231752023-05-24T11:48:17.644226+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
231762023-05-24T11:48:17.644235+0200 simple-send-1720276 DEBUG time traveled: 412728
231772023-05-24T11:48:17.644238+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
231782023-05-24T11:48:17.644245+0200 simple-send-1720276 INFO mean time traveled: 1094 µs 377 messages received with message number 378
231792023-05-24T11:48:17.644248+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
231802023-05-24T11:48:17.644254+0200 simple-send-1720276 DEBUG time traveled end
231812023-05-24T11:48:17.644263+0200 util-mst-1720277 DEBUG We want to read message of size 40
231822023-05-24T11:48:17.644265+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
231832023-05-24T11:48:17.644269+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
231842023-05-24T11:48:17.644275+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
231852023-05-24T11:48:17.644274+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231862023-05-24T11:48:17.644280+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
231872023-05-24T11:48:17.644285+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
231882023-05-24T11:48:17.644289+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
231892023-05-24T11:48:17.644292+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
231902023-05-24T11:48:17.644317+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
231912023-05-24T11:48:17.644315+0200 util-mst-1720276 DEBUG We want to read message of size 40
231922023-05-24T11:48:17.644326+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
231932023-05-24T11:48:17.644327+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
231942023-05-24T11:48:17.644332+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
231952023-05-24T11:48:17.644337+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
231962023-05-24T11:48:17.644348+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
231972023-05-24T11:48:17.644347+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
231982023-05-24T11:48:17.644354+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
231992023-05-24T11:48:17.644357+0200 util-mst-1720276 DEBUG We want to read message of size 40
232002023-05-24T11:48:17.644361+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
232012023-05-24T11:48:17.644367+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
232022023-05-24T11:48:17.644376+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
232032023-05-24T11:48:17.644387+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
232042023-05-24T11:48:17.644396+0200 util-mst-1720276 DEBUG We want to read message of size 40
232052023-05-24T11:48:17.644398+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
232062023-05-24T11:48:17.644405+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
232072023-05-24T11:48:17.644410+0200 util-mst-1720277 DEBUG We want to read message of size 40
232082023-05-24T11:48:17.644415+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
232092023-05-24T11:48:17.644414+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
232102023-05-24T11:48:17.644420+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
232112023-05-24T11:48:17.644426+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
232122023-05-24T11:48:17.644424+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
232132023-05-24T11:48:17.644431+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
232142023-05-24T11:48:17.644434+0200 util-mst-1720276 DEBUG We want to read message of size 40
232152023-05-24T11:48:17.644438+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
232162023-05-24T11:48:17.644444+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
232172023-05-24T11:48:17.644443+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
232182023-05-24T11:48:17.644460+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
232192023-05-24T11:48:17.644469+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
232202023-05-24T11:48:17.644470+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
232212023-05-24T11:48:17.644475+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
232222023-05-24T11:48:17.644479+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
232232023-05-24T11:48:17.644483+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
232242023-05-24T11:48:17.644494+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
232252023-05-24T11:48:17.644517+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
232262023-05-24T11:48:17.644516+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
232272023-05-24T11:48:17.644525+0200 util-mst-1720277 DEBUG We want to read message of size 40
232282023-05-24T11:48:17.644530+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
232292023-05-24T11:48:17.644528+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
232302023-05-24T11:48:17.644535+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
232312023-05-24T11:48:17.644540+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
232322023-05-24T11:48:17.644536+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
232332023-05-24T11:48:17.644539+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
232342023-05-24T11:48:17.644546+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
232352023-05-24T11:48:17.644560+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
232362023-05-24T11:48:17.644566+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
232372023-05-24T11:48:17.644572+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
232382023-05-24T11:48:17.644582+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
232392023-05-24T11:48:17.644587+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
232402023-05-24T11:48:17.644586+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
232412023-05-24T11:48:17.644594+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
232422023-05-24T11:48:17.644599+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
232432023-05-24T11:48:17.644603+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
232442023-05-24T11:48:17.644620+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
232452023-05-24T11:48:17.644620+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
232462023-05-24T11:48:17.644636+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
232472023-05-24T11:48:17.644650+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
232482023-05-24T11:48:17.644689+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
232492023-05-24T11:48:17.644719+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
232502023-05-24T11:48:17.644733+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
232512023-05-24T11:48:17.644758+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
232522023-05-24T11:48:17.644770+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
232532023-05-24T11:48:17.644786+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
232542023-05-24T11:48:17.644841+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
232552023-05-24T11:48:17.644861+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
232562023-05-24T11:48:17.644874+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
232572023-05-24T11:48:17.644899+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
232582023-05-24T11:48:17.644911+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
232592023-05-24T11:48:17.644926+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
232602023-05-24T11:48:17.644970+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
232612023-05-24T11:48:17.644988+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
232622023-05-24T11:48:17.645000+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
232632023-05-24T11:48:17.645025+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
232642023-05-24T11:48:17.645038+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
232652023-05-24T11:48:17.645063+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
232662023-05-24T11:48:17.645115+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
232672023-05-24T11:48:17.645201+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
232682023-05-24T11:48:17.645228+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
232692023-05-24T11:48:17.645783+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
232702023-05-24T11:48:17.645867+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
232712023-05-24T11:48:17.646285+0200 util-mst-1720276 DEBUG We want to read message of size 65036
232722023-05-24T11:48:17.646318+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
232732023-05-24T11:48:17.646331+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
232742023-05-24T11:48:17.646342+0200 simple-send-1720276 DEBUG check_recv
232752023-05-24T11:48:17.646356+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
232762023-05-24T11:48:17.646362+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
232772023-05-24T11:48:17.646367+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
232782023-05-24T11:48:17.646382+0200 simple-send-1720276 DEBUG time traveled: 414836
232792023-05-24T11:48:17.646393+0200 simple-send-1720276 INFO mean time traveled: 1097 µs 378 messages received with message number 379
232802023-05-24T11:48:17.646403+0200 simple-send-1720276 DEBUG time traveled end
232812023-05-24T11:48:17.646415+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
232822023-05-24T11:48:17.646442+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
232832023-05-24T11:48:17.646455+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
232842023-05-24T11:48:17.646475+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
232852023-05-24T11:48:17.646512+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
232862023-05-24T11:48:17.646528+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
232872023-05-24T11:48:17.646541+0200 util-mst-1720276 DEBUG We want to read message of size 65036
232882023-05-24T11:48:17.646554+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
232892023-05-24T11:48:17.646566+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
232902023-05-24T11:48:17.646575+0200 simple-send-1720276 DEBUG check_recv
232912023-05-24T11:48:17.646588+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
232922023-05-24T11:48:17.646598+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
232932023-05-24T11:48:17.646610+0200 simple-send-1720276 DEBUG time traveled: 415034
232942023-05-24T11:48:17.646621+0200 simple-send-1720276 INFO mean time traveled: 1095 µs 379 messages received with message number 380
232952023-05-24T11:48:17.646631+0200 simple-send-1720276 DEBUG time traveled end
232962023-05-24T11:48:17.646642+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
232972023-05-24T11:48:17.646653+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
232982023-05-24T11:48:17.646670+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
232992023-05-24T11:48:17.646686+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
233002023-05-24T11:48:17.646709+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
233012023-05-24T11:48:17.646773+0200 util-mst-1720276 DEBUG We want to read message of size 65036
233022023-05-24T11:48:17.646787+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
233032023-05-24T11:48:17.646798+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
233042023-05-24T11:48:17.646808+0200 simple-send-1720276 DEBUG check_recv
233052023-05-24T11:48:17.646819+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
233062023-05-24T11:48:17.646830+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
233072023-05-24T11:48:17.646841+0200 simple-send-1720276 DEBUG time traveled: 415232
233082023-05-24T11:48:17.646852+0200 simple-send-1720276 INFO mean time traveled: 1092 µs 380 messages received with message number 381
233092023-05-24T11:48:17.646862+0200 simple-send-1720276 DEBUG time traveled end
233102023-05-24T11:48:17.646872+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
233112023-05-24T11:48:17.646883+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
233122023-05-24T11:48:17.646895+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233132023-05-24T11:48:17.646912+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
233142023-05-24T11:48:17.646940+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
233152023-05-24T11:48:17.646941+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
233162023-05-24T11:48:17.647066+0200 util-mst-1720277 DEBUG We want to read message of size 65036
233172023-05-24T11:48:17.647081+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
233182023-05-24T11:48:17.647087+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
233192023-05-24T11:48:17.647097+0200 simple-send-1720277 DEBUG check_recv
233202023-05-24T11:48:17.647104+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
233212023-05-24T11:48:17.647109+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
233222023-05-24T11:48:17.647114+0200 simple-send-1720277 DEBUG time traveled: 421583
233232023-05-24T11:48:17.647119+0200 simple-send-1720277 INFO mean time traveled: 1164 µs 362 messages received with message number 362
233242023-05-24T11:48:17.647124+0200 simple-send-1720277 DEBUG time traveled end
233252023-05-24T11:48:17.647129+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
233262023-05-24T11:48:17.647134+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
233272023-05-24T11:48:17.647140+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233282023-05-24T11:48:17.647149+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
233292023-05-24T11:48:17.647165+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
233302023-05-24T11:48:17.647184+0200 util-mst-1720277 DEBUG We want to read message of size 65036
233312023-05-24T11:48:17.647190+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
233322023-05-24T11:48:17.647195+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
233332023-05-24T11:48:17.647191+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
233342023-05-24T11:48:17.647199+0200 simple-send-1720277 DEBUG check_recv
233352023-05-24T11:48:17.647212+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
233362023-05-24T11:48:17.647217+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
233372023-05-24T11:48:17.647222+0200 simple-send-1720277 DEBUG time traveled: 421644
233382023-05-24T11:48:17.647226+0200 simple-send-1720277 INFO mean time traveled: 1161 µs 363 messages received with message number 363
233392023-05-24T11:48:17.647231+0200 simple-send-1720277 DEBUG time traveled end
233402023-05-24T11:48:17.647236+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
233412023-05-24T11:48:17.647241+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233422023-05-24T11:48:17.647249+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
233432023-05-24T11:48:17.647251+0200 util-mst-1720276 DEBUG We want to read message of size 65036
233442023-05-24T11:48:17.647264+0200 util-mst-1720277 DEBUG We want to read message of size 65036
233452023-05-24T11:48:17.647269+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
233462023-05-24T11:48:17.647266+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
233472023-05-24T11:48:17.647274+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
233482023-05-24T11:48:17.647279+0200 simple-send-1720277 DEBUG check_recv
233492023-05-24T11:48:17.647278+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
233502023-05-24T11:48:17.647284+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
233512023-05-24T11:48:17.647289+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
233522023-05-24T11:48:17.647288+0200 simple-send-1720276 DEBUG check_recv
233532023-05-24T11:48:17.647294+0200 simple-send-1720277 DEBUG time traveled: 421665
233542023-05-24T11:48:17.647299+0200 simple-send-1720277 INFO mean time traveled: 1158 µs 364 messages received with message number 364
233552023-05-24T11:48:17.647299+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
233562023-05-24T11:48:17.647303+0200 simple-send-1720277 DEBUG time traveled end
233572023-05-24T11:48:17.647311+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
233582023-05-24T11:48:17.647310+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
233592023-05-24T11:48:17.647322+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233602023-05-24T11:48:17.647326+0200 simple-send-1720276 DEBUG time traveled: 415683
233612023-05-24T11:48:17.647330+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
233622023-05-24T11:48:17.647337+0200 simple-send-1720276 INFO mean time traveled: 1091 µs 381 messages received with message number 382
233632023-05-24T11:48:17.647345+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
233642023-05-24T11:48:17.647347+0200 simple-send-1720276 DEBUG time traveled end
233652023-05-24T11:48:17.647358+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
233662023-05-24T11:48:17.647362+0200 util-mst-1720277 DEBUG We want to read message of size 65036
233672023-05-24T11:48:17.647369+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
233682023-05-24T11:48:17.647369+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
233692023-05-24T11:48:17.647374+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
233702023-05-24T11:48:17.647380+0200 simple-send-1720277 DEBUG check_recv
233712023-05-24T11:48:17.647381+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233722023-05-24T11:48:17.647385+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
233732023-05-24T11:48:17.647392+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
233742023-05-24T11:48:17.647397+0200 simple-send-1720277 DEBUG time traveled: 421722
233752023-05-24T11:48:17.647402+0200 simple-send-1720277 INFO mean time traveled: 1155 µs 365 messages received with message number 365
233762023-05-24T11:48:17.647398+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
233772023-05-24T11:48:17.647406+0200 simple-send-1720277 DEBUG time traveled end
233782023-05-24T11:48:17.647411+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
233792023-05-24T11:48:17.647416+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233802023-05-24T11:48:17.647424+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
233812023-05-24T11:48:17.647422+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
233822023-05-24T11:48:17.647430+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
233832023-05-24T11:48:17.647439+0200 util-mst-1720276 DEBUG We want to read message of size 40
233842023-05-24T11:48:17.647442+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
233852023-05-24T11:48:17.647453+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
233862023-05-24T11:48:17.647450+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
233872023-05-24T11:48:17.647460+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
233882023-05-24T11:48:17.647461+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
233892023-05-24T11:48:17.647471+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
233902023-05-24T11:48:17.647472+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
233912023-05-24T11:48:17.647485+0200 util-mst-1720277 DEBUG We want to read message of size 40
233922023-05-24T11:48:17.647484+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233932023-05-24T11:48:17.647490+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
233942023-05-24T11:48:17.647496+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
233952023-05-24T11:48:17.647505+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
233962023-05-24T11:48:17.647501+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
233972023-05-24T11:48:17.647511+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
233982023-05-24T11:48:17.647515+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
233992023-05-24T11:48:17.647519+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
234002023-05-24T11:48:17.647517+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
234012023-05-24T11:48:17.647529+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
234022023-05-24T11:48:17.647542+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
234032023-05-24T11:48:17.647547+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
234042023-05-24T11:48:17.647555+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
234052023-05-24T11:48:17.647555+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
234062023-05-24T11:48:17.647562+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
234072023-05-24T11:48:17.647580+0200 util-mst-1720276 DEBUG We want to read message of size 40
234082023-05-24T11:48:17.647584+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
234092023-05-24T11:48:17.647596+0200 util-mst-1720277 DEBUG We want to read message of size 40
234102023-05-24T11:48:17.647592+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
234112023-05-24T11:48:17.647601+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
234122023-05-24T11:48:17.647606+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
234132023-05-24T11:48:17.647605+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
234142023-05-24T11:48:17.647611+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
234152023-05-24T11:48:17.647616+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
234162023-05-24T11:48:17.647616+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
234172023-05-24T11:48:17.647624+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
234182023-05-24T11:48:17.647626+0200 util-mst-1720276 DEBUG We want to read message of size 40
234192023-05-24T11:48:17.647630+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
234202023-05-24T11:48:17.647637+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
234212023-05-24T11:48:17.647648+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
234222023-05-24T11:48:17.647647+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
234232023-05-24T11:48:17.647654+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
234242023-05-24T11:48:17.647661+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
234252023-05-24T11:48:17.647658+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
234262023-05-24T11:48:17.647670+0200 util-mst-1720276 DEBUG We want to read message of size 40
234272023-05-24T11:48:17.647680+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
234282023-05-24T11:48:17.647689+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
234292023-05-24T11:48:17.647691+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
234302023-05-24T11:48:17.647704+0200 util-mst-1720277 DEBUG We want to read message of size 40
234312023-05-24T11:48:17.647704+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
234322023-05-24T11:48:17.647710+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
234332023-05-24T11:48:17.647715+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
234342023-05-24T11:48:17.647714+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
234352023-05-24T11:48:17.647720+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
234362023-05-24T11:48:17.647726+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
234372023-05-24T11:48:17.647733+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
234382023-05-24T11:48:17.647731+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
234392023-05-24T11:48:17.647739+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
234402023-05-24T11:48:17.647755+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
234412023-05-24T11:48:17.647760+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
234422023-05-24T11:48:17.647767+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
234432023-05-24T11:48:17.647769+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
234442023-05-24T11:48:17.647788+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
234452023-05-24T11:48:17.647802+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
234462023-05-24T11:48:17.647801+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
234472023-05-24T11:48:17.647810+0200 util-mst-1720277 DEBUG We want to read message of size 40
234482023-05-24T11:48:17.647815+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
234492023-05-24T11:48:17.647820+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
234502023-05-24T11:48:17.647825+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
234512023-05-24T11:48:17.647830+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
234522023-05-24T11:48:17.647828+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
234532023-05-24T11:48:17.647838+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
234542023-05-24T11:48:17.647843+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
234552023-05-24T11:48:17.647840+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
234562023-05-24T11:48:17.647859+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
234572023-05-24T11:48:17.647856+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
234582023-05-24T11:48:17.647865+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
234592023-05-24T11:48:17.647872+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
234602023-05-24T11:48:17.647903+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
234612023-05-24T11:48:17.647903+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
234622023-05-24T11:48:17.647909+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
234632023-05-24T11:48:17.647954+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
234642023-05-24T11:48:17.647966+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
234652023-05-24T11:48:17.647991+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
234662023-05-24T11:48:17.648003+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
234672023-05-24T11:48:17.648018+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
234682023-05-24T11:48:17.648057+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
234692023-05-24T11:48:17.648076+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
234702023-05-24T11:48:17.648089+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
234712023-05-24T11:48:17.648094+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
234722023-05-24T11:48:17.648113+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
234732023-05-24T11:48:17.648127+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
234742023-05-24T11:48:17.648142+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
234752023-05-24T11:48:17.648191+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
234762023-05-24T11:48:17.648596+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
234772023-05-24T11:48:17.648658+0200 util-mst-1720277 DEBUG We want to read message of size 65036
234782023-05-24T11:48:17.648674+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
234792023-05-24T11:48:17.648680+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
234802023-05-24T11:48:17.648681+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
234812023-05-24T11:48:17.648685+0200 simple-send-1720277 DEBUG check_recv
234822023-05-24T11:48:17.648697+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
234832023-05-24T11:48:17.648702+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
234842023-05-24T11:48:17.648708+0200 simple-send-1720277 DEBUG time traveled: 422988
234852023-05-24T11:48:17.648713+0200 simple-send-1720277 INFO mean time traveled: 1155 µs 366 messages received with message number 366
234862023-05-24T11:48:17.648717+0200 simple-send-1720277 DEBUG time traveled end
234872023-05-24T11:48:17.648723+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
234882023-05-24T11:48:17.648728+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
234892023-05-24T11:48:17.648734+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
234902023-05-24T11:48:17.648742+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
234912023-05-24T11:48:17.648759+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
234922023-05-24T11:48:17.649266+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
234932023-05-24T11:48:17.649273+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
234942023-05-24T11:48:17.649299+0200 util-mst-1720276 DEBUG We want to read message of size 65036
234952023-05-24T11:48:17.649331+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
234962023-05-24T11:48:17.649356+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
234972023-05-24T11:48:17.649367+0200 simple-send-1720276 DEBUG check_recv
234982023-05-24T11:48:17.649381+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
234992023-05-24T11:48:17.649392+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
235002023-05-24T11:48:17.649405+0200 simple-send-1720276 DEBUG time traveled: 417718
235012023-05-24T11:48:17.649416+0200 simple-send-1720276 INFO mean time traveled: 1093 µs 382 messages received with message number 383
235022023-05-24T11:48:17.649427+0200 simple-send-1720276 DEBUG time traveled end
235032023-05-24T11:48:17.649438+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
235042023-05-24T11:48:17.649450+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
235052023-05-24T11:48:17.649462+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235062023-05-24T11:48:17.649481+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
235072023-05-24T11:48:17.649518+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
235082023-05-24T11:48:17.649724+0200 util-mst-1720277 DEBUG We want to read message of size 65036
235092023-05-24T11:48:17.649738+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
235102023-05-24T11:48:17.649744+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
235112023-05-24T11:48:17.649749+0200 simple-send-1720277 DEBUG check_recv
235122023-05-24T11:48:17.649755+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
235132023-05-24T11:48:17.649760+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
235142023-05-24T11:48:17.649765+0200 simple-send-1720277 DEBUG time traveled: 423992
235152023-05-24T11:48:17.649770+0200 simple-send-1720277 INFO mean time traveled: 1155 µs 367 messages received with message number 367
235162023-05-24T11:48:17.649775+0200 simple-send-1720277 DEBUG time traveled end
235172023-05-24T11:48:17.649780+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
235182023-05-24T11:48:17.649785+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
235192023-05-24T11:48:17.649791+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235202023-05-24T11:48:17.649800+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
235212023-05-24T11:48:17.649820+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
235222023-05-24T11:48:17.649850+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
235232023-05-24T11:48:17.649915+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
235242023-05-24T11:48:17.650235+0200 util-mst-1720276 DEBUG We want to read message of size 65036
235252023-05-24T11:48:17.650252+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
235262023-05-24T11:48:17.650263+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
235272023-05-24T11:48:17.650273+0200 simple-send-1720276 DEBUG check_recv
235282023-05-24T11:48:17.650285+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
235292023-05-24T11:48:17.650295+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
235302023-05-24T11:48:17.650307+0200 simple-send-1720276 DEBUG time traveled: 418587
235312023-05-24T11:48:17.650318+0200 simple-send-1720276 INFO mean time traveled: 1092 µs 383 messages received with message number 384
235322023-05-24T11:48:17.650329+0200 simple-send-1720276 DEBUG time traveled end
235332023-05-24T11:48:17.650340+0200 util-mst-1720277 DEBUG We want to read message of size 65036
235342023-05-24T11:48:17.650339+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
235352023-05-24T11:48:17.650354+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
235362023-05-24T11:48:17.650359+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
235372023-05-24T11:48:17.650358+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
235382023-05-24T11:48:17.650364+0200 simple-send-1720277 DEBUG check_recv
235392023-05-24T11:48:17.650370+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
235402023-05-24T11:48:17.650370+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235412023-05-24T11:48:17.650375+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
235422023-05-24T11:48:17.650382+0200 simple-send-1720277 DEBUG time traveled: 424547
235432023-05-24T11:48:17.650387+0200 simple-send-1720277 INFO mean time traveled: 1153 µs 368 messages received with message number 368
235442023-05-24T11:48:17.650391+0200 simple-send-1720277 DEBUG time traveled end
235452023-05-24T11:48:17.650387+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
235462023-05-24T11:48:17.650396+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
235472023-05-24T11:48:17.650401+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
235482023-05-24T11:48:17.650406+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235492023-05-24T11:48:17.650415+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
235502023-05-24T11:48:17.650417+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
235512023-05-24T11:48:17.650423+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
235522023-05-24T11:48:17.650427+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
235532023-05-24T11:48:17.650451+0200 util-mst-1720277 DEBUG We want to read message of size 65036
235542023-05-24T11:48:17.650457+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
235552023-05-24T11:48:17.650462+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
235562023-05-24T11:48:17.650466+0200 simple-send-1720277 DEBUG check_recv
235572023-05-24T11:48:17.650472+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
235582023-05-24T11:48:17.650477+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
235592023-05-24T11:48:17.650482+0200 simple-send-1720277 DEBUG time traveled: 424598
235602023-05-24T11:48:17.650487+0200 simple-send-1720277 INFO mean time traveled: 1150 µs 369 messages received with message number 369
235612023-05-24T11:48:17.650491+0200 simple-send-1720277 DEBUG time traveled end
235622023-05-24T11:48:17.650496+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
235632023-05-24T11:48:17.650501+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235642023-05-24T11:48:17.650508+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
235652023-05-24T11:48:17.650515+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
235662023-05-24T11:48:17.650527+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
235672023-05-24T11:48:17.650538+0200 util-mst-1720276 DEBUG We want to read message of size 65036
235682023-05-24T11:48:17.650553+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
235692023-05-24T11:48:17.650564+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
235702023-05-24T11:48:17.650574+0200 simple-send-1720276 DEBUG check_recv
235712023-05-24T11:48:17.650580+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
235722023-05-24T11:48:17.650596+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
235732023-05-24T11:48:17.650609+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
235742023-05-24T11:48:17.650621+0200 simple-send-1720276 DEBUG time traveled: 418870
235752023-05-24T11:48:17.650632+0200 simple-send-1720276 INFO mean time traveled: 1090 µs 384 messages received with message number 385
235762023-05-24T11:48:17.650642+0200 simple-send-1720276 DEBUG time traveled end
235772023-05-24T11:48:17.650653+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
235782023-05-24T11:48:17.650664+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
235792023-05-24T11:48:17.650676+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235802023-05-24T11:48:17.650692+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
235812023-05-24T11:48:17.650722+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
235822023-05-24T11:48:17.650806+0200 util-mst-1720276 DEBUG We want to read message of size 65036
235832023-05-24T11:48:17.650821+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
235842023-05-24T11:48:17.650831+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
235852023-05-24T11:48:17.650841+0200 simple-send-1720276 DEBUG check_recv
235862023-05-24T11:48:17.650853+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
235872023-05-24T11:48:17.650863+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
235882023-05-24T11:48:17.650874+0200 util-mst-1720277 DEBUG We want to read message of size 40
235892023-05-24T11:48:17.650875+0200 simple-send-1720276 DEBUG time traveled: 419094
235902023-05-24T11:48:17.650881+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
235912023-05-24T11:48:17.650886+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
235922023-05-24T11:48:17.650886+0200 simple-send-1720276 INFO mean time traveled: 1088 µs 385 messages received with message number 386
235932023-05-24T11:48:17.650891+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
235942023-05-24T11:48:17.650898+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
235952023-05-24T11:48:17.650896+0200 simple-send-1720276 DEBUG time traveled end
235962023-05-24T11:48:17.650906+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
235972023-05-24T11:48:17.650908+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
235982023-05-24T11:48:17.650912+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
235992023-05-24T11:48:17.650919+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
236002023-05-24T11:48:17.650930+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
236012023-05-24T11:48:17.650930+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
236022023-05-24T11:48:17.650936+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
236032023-05-24T11:48:17.650944+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
236042023-05-24T11:48:17.650947+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
236052023-05-24T11:48:17.650975+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
236062023-05-24T11:48:17.650976+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
236072023-05-24T11:48:17.650985+0200 util-mst-1720277 DEBUG We want to read message of size 40
236082023-05-24T11:48:17.651001+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
236092023-05-24T11:48:17.651006+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
236102023-05-24T11:48:17.651005+0200 util-mst-1720276 DEBUG We want to read message of size 40
236112023-05-24T11:48:17.651006+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
236122023-05-24T11:48:17.651011+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
236132023-05-24T11:48:17.651018+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
236142023-05-24T11:48:17.651027+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
236152023-05-24T11:48:17.651030+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
236162023-05-24T11:48:17.651034+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
236172023-05-24T11:48:17.651042+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
236182023-05-24T11:48:17.651041+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
236192023-05-24T11:48:17.651053+0200 util-mst-1720276 DEBUG We want to read message of size 40
236202023-05-24T11:48:17.651057+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
236212023-05-24T11:48:17.651065+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
236222023-05-24T11:48:17.651063+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
236232023-05-24T11:48:17.651072+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
236242023-05-24T11:48:17.651074+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
236252023-05-24T11:48:17.651085+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
236262023-05-24T11:48:17.651095+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
236272023-05-24T11:48:17.651096+0200 util-mst-1720276 DEBUG We want to read message of size 40
236282023-05-24T11:48:17.651106+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
236292023-05-24T11:48:17.651111+0200 util-mst-1720277 DEBUG We want to read message of size 40
236302023-05-24T11:48:17.651117+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
236312023-05-24T11:48:17.651117+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
236322023-05-24T11:48:17.651122+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
236332023-05-24T11:48:17.651128+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
236342023-05-24T11:48:17.651127+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
236352023-05-24T11:48:17.651133+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
236362023-05-24T11:48:17.651140+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
236372023-05-24T11:48:17.651138+0200 util-mst-1720276 DEBUG We want to read message of size 40
236382023-05-24T11:48:17.651146+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
236392023-05-24T11:48:17.651149+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
236402023-05-24T11:48:17.651162+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
236412023-05-24T11:48:17.651159+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
236422023-05-24T11:48:17.651168+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
236432023-05-24T11:48:17.651171+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
236442023-05-24T11:48:17.651180+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
236452023-05-24T11:48:17.651182+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
236462023-05-24T11:48:17.651200+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
236472023-05-24T11:48:17.651212+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
236482023-05-24T11:48:17.651216+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
236492023-05-24T11:48:17.651228+0200 util-mst-1720277 DEBUG We want to read message of size 40
236502023-05-24T11:48:17.651233+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
236512023-05-24T11:48:17.651237+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
236522023-05-24T11:48:17.651238+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
236532023-05-24T11:48:17.651243+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
236542023-05-24T11:48:17.651251+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
236552023-05-24T11:48:17.651251+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
236562023-05-24T11:48:17.651258+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
236572023-05-24T11:48:17.651263+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
236582023-05-24T11:48:17.651267+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
236592023-05-24T11:48:17.651280+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
236602023-05-24T11:48:17.651285+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
236612023-05-24T11:48:17.651292+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
236622023-05-24T11:48:17.651304+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
236632023-05-24T11:48:17.651316+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
236642023-05-24T11:48:17.651324+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
236652023-05-24T11:48:17.651338+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
236662023-05-24T11:48:17.651351+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
236672023-05-24T11:48:17.651376+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
236682023-05-24T11:48:17.651388+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
236692023-05-24T11:48:17.651403+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
236702023-05-24T11:48:17.651450+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
236712023-05-24T11:48:17.651469+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
236722023-05-24T11:48:17.651481+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
236732023-05-24T11:48:17.651506+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
236742023-05-24T11:48:17.651519+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
236752023-05-24T11:48:17.651542+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
236762023-05-24T11:48:17.651583+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
236772023-05-24T11:48:17.651592+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
236782023-05-24T11:48:17.651615+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
236792023-05-24T11:48:17.651627+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
236802023-05-24T11:48:17.651653+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
236812023-05-24T11:48:17.651666+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
236822023-05-24T11:48:17.651681+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
236832023-05-24T11:48:17.651723+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
236842023-05-24T11:48:17.651962+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
236852023-05-24T11:48:17.652175+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
236862023-05-24T11:48:17.652600+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
236872023-05-24T11:48:17.652751+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
236882023-05-24T11:48:17.653244+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
236892023-05-24T11:48:17.653340+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
236902023-05-24T11:48:17.653528+0200 util-mst-1720276 DEBUG We want to read message of size 65036
236912023-05-24T11:48:17.653557+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
236922023-05-24T11:48:17.653569+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
236932023-05-24T11:48:17.653579+0200 simple-send-1720276 DEBUG check_recv
236942023-05-24T11:48:17.653591+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
236952023-05-24T11:48:17.653601+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
236962023-05-24T11:48:17.653612+0200 simple-send-1720276 DEBUG time traveled: 421794
236972023-05-24T11:48:17.653622+0200 simple-send-1720276 INFO mean time traveled: 1092 µs 386 messages received with message number 387
236982023-05-24T11:48:17.653631+0200 simple-send-1720276 DEBUG time traveled end
236992023-05-24T11:48:17.653642+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
237002023-05-24T11:48:17.653652+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
237012023-05-24T11:48:17.653663+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
237022023-05-24T11:48:17.653680+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
237032023-05-24T11:48:17.653715+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
237042023-05-24T11:48:17.653742+0200 util-mst-1720276 DEBUG We want to read message of size 65036
237052023-05-24T11:48:17.653753+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
237062023-05-24T11:48:17.653762+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
237072023-05-24T11:48:17.653771+0200 simple-send-1720276 DEBUG check_recv
237082023-05-24T11:48:17.653781+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
237092023-05-24T11:48:17.653801+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
237102023-05-24T11:48:17.653812+0200 simple-send-1720276 DEBUG time traveled: 421963
237112023-05-24T11:48:17.653822+0200 simple-send-1720276 INFO mean time traveled: 1090 µs 387 messages received with message number 388
237122023-05-24T11:48:17.653826+0200 util-mst-1720277 DEBUG We want to read message of size 65036
237132023-05-24T11:48:17.653831+0200 simple-send-1720276 DEBUG time traveled end
237142023-05-24T11:48:17.653841+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
237152023-05-24T11:48:17.653844+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
237162023-05-24T11:48:17.653847+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
237172023-05-24T11:48:17.653854+0200 simple-send-1720277 DEBUG check_recv
237182023-05-24T11:48:17.653854+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
237192023-05-24T11:48:17.653860+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
237202023-05-24T11:48:17.653865+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
237212023-05-24T11:48:17.653871+0200 simple-send-1720277 DEBUG time traveled: 427943
237222023-05-24T11:48:17.653870+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
237232023-05-24T11:48:17.653876+0200 simple-send-1720277 INFO mean time traveled: 1156 µs 370 messages received with message number 370
237242023-05-24T11:48:17.653881+0200 simple-send-1720277 DEBUG time traveled end
237252023-05-24T11:48:17.653886+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
237262023-05-24T11:48:17.653891+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
237272023-05-24T11:48:17.653892+0200 util-mst-1720276 DEBUG We want to read message of size 65036
237282023-05-24T11:48:17.653897+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
237292023-05-24T11:48:17.653902+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
237302023-05-24T11:48:17.653907+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
237312023-05-24T11:48:17.653912+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
237322023-05-24T11:48:17.653920+0200 simple-send-1720276 DEBUG check_recv
237332023-05-24T11:48:17.653923+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
237342023-05-24T11:48:17.653922+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
237352023-05-24T11:48:17.653931+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
237362023-05-24T11:48:17.653939+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
237372023-05-24T11:48:17.653943+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
237382023-05-24T11:48:17.653946+0200 util-mst-1720277 DEBUG We want to read message of size 65036
237392023-05-24T11:48:17.653960+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
237402023-05-24T11:48:17.653959+0200 simple-send-1720276 DEBUG time traveled: 422075
237412023-05-24T11:48:17.653965+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
237422023-05-24T11:48:17.653970+0200 simple-send-1720277 DEBUG check_recv
237432023-05-24T11:48:17.653969+0200 simple-send-1720276 INFO mean time traveled: 1087 µs 388 messages received with message number 389
237442023-05-24T11:48:17.653975+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
237452023-05-24T11:48:17.653980+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
237462023-05-24T11:48:17.653977+0200 simple-send-1720276 DEBUG time traveled end
237472023-05-24T11:48:17.653985+0200 simple-send-1720277 DEBUG time traveled: 428013
237482023-05-24T11:48:17.653989+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
237492023-05-24T11:48:17.653998+0200 simple-send-1720277 INFO mean time traveled: 1153 µs 371 messages received with message number 371
237502023-05-24T11:48:17.654003+0200 simple-send-1720277 DEBUG time traveled end
237512023-05-24T11:48:17.654002+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
237522023-05-24T11:48:17.654008+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
237532023-05-24T11:48:17.654013+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
237542023-05-24T11:48:17.654016+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
237552023-05-24T11:48:17.654021+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
237562023-05-24T11:48:17.654037+0200 util-mst-1720277 DEBUG We want to read message of size 65036
237572023-05-24T11:48:17.654041+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
237582023-05-24T11:48:17.654046+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
237592023-05-24T11:48:17.654043+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
237602023-05-24T11:48:17.654050+0200 simple-send-1720277 DEBUG check_recv
237612023-05-24T11:48:17.654055+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
237622023-05-24T11:48:17.654060+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
237632023-05-24T11:48:17.654059+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
237642023-05-24T11:48:17.654065+0200 simple-send-1720277 DEBUG time traveled: 428041
237652023-05-24T11:48:17.654070+0200 simple-send-1720277 INFO mean time traveled: 1150 µs 372 messages received with message number 372
237662023-05-24T11:48:17.654075+0200 simple-send-1720277 DEBUG time traveled end
237672023-05-24T11:48:17.654079+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
237682023-05-24T11:48:17.654079+0200 util-mst-1720276 DEBUG We want to read message of size 65036
237692023-05-24T11:48:17.654084+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
237702023-05-24T11:48:17.654089+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
237712023-05-24T11:48:17.654092+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
237722023-05-24T11:48:17.654098+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
237732023-05-24T11:48:17.654107+0200 simple-send-1720276 DEBUG check_recv
237742023-05-24T11:48:17.654110+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
237752023-05-24T11:48:17.654119+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
237762023-05-24T11:48:17.654117+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
237772023-05-24T11:48:17.654127+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
237782023-05-24T11:48:17.654136+0200 util-mst-1720277 DEBUG We want to read message of size 65036
237792023-05-24T11:48:17.654137+0200 simple-send-1720276 DEBUG time traveled: 422220
237802023-05-24T11:48:17.654142+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
237812023-05-24T11:48:17.654147+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
237822023-05-24T11:48:17.654147+0200 simple-send-1720276 INFO mean time traveled: 1085 µs 389 messages received with message number 390
237832023-05-24T11:48:17.654151+0200 simple-send-1720277 DEBUG check_recv
237842023-05-24T11:48:17.654157+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
237852023-05-24T11:48:17.654155+0200 simple-send-1720276 DEBUG time traveled end
237862023-05-24T11:48:17.654162+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
237872023-05-24T11:48:17.654166+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
237882023-05-24T11:48:17.654174+0200 simple-send-1720277 DEBUG time traveled: 428107
237892023-05-24T11:48:17.654179+0200 simple-send-1720277 INFO mean time traveled: 1147 µs 373 messages received with message number 373
237902023-05-24T11:48:17.654177+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
237912023-05-24T11:48:17.654183+0200 simple-send-1720277 DEBUG time traveled end
237922023-05-24T11:48:17.654188+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
237932023-05-24T11:48:17.654193+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
237942023-05-24T11:48:17.654192+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
237952023-05-24T11:48:17.654201+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
237962023-05-24T11:48:17.654213+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
237972023-05-24T11:48:17.654216+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
237982023-05-24T11:48:17.654221+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
237992023-05-24T11:48:17.654230+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
238002023-05-24T11:48:17.654231+0200 util-mst-1720276 DEBUG We want to read message of size 40
238012023-05-24T11:48:17.654242+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
238022023-05-24T11:48:17.654241+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
238032023-05-24T11:48:17.654251+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
238042023-05-24T11:48:17.654261+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
238052023-05-24T11:48:17.654271+0200 util-mst-1720276 DEBUG We want to read message of size 40
238062023-05-24T11:48:17.654280+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
238072023-05-24T11:48:17.654290+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
238082023-05-24T11:48:17.654300+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
238092023-05-24T11:48:17.654309+0200 util-mst-1720276 DEBUG We want to read message of size 40
238102023-05-24T11:48:17.654318+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
238112023-05-24T11:48:17.654325+0200 util-mst-1720277 DEBUG We want to read message of size 40
238122023-05-24T11:48:17.654327+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
238132023-05-24T11:48:17.654331+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
238142023-05-24T11:48:17.654337+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
238152023-05-24T11:48:17.654337+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
238162023-05-24T11:48:17.654342+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
238172023-05-24T11:48:17.654348+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
238182023-05-24T11:48:17.654346+0200 util-mst-1720276 DEBUG We want to read message of size 40
238192023-05-24T11:48:17.654356+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
238202023-05-24T11:48:17.654356+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
238212023-05-24T11:48:17.654362+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
238222023-05-24T11:48:17.654366+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
238232023-05-24T11:48:17.654378+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
238242023-05-24T11:48:17.654375+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
238252023-05-24T11:48:17.654388+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
238262023-05-24T11:48:17.654391+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
238272023-05-24T11:48:17.654396+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
238282023-05-24T11:48:17.654405+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
238292023-05-24T11:48:17.654416+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
238302023-05-24T11:48:17.654421+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
238312023-05-24T11:48:17.654426+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
238322023-05-24T11:48:17.654430+0200 util-mst-1720277 DEBUG We want to read message of size 40
238332023-05-24T11:48:17.654437+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
238342023-05-24T11:48:17.654441+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
238352023-05-24T11:48:17.654446+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
238362023-05-24T11:48:17.654452+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
238372023-05-24T11:48:17.654452+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
238382023-05-24T11:48:17.654459+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
238392023-05-24T11:48:17.654465+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
238402023-05-24T11:48:17.654466+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
238412023-05-24T11:48:17.654481+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
238422023-05-24T11:48:17.654487+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
238432023-05-24T11:48:17.654488+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
238442023-05-24T11:48:17.654494+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
238452023-05-24T11:48:17.654503+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
238462023-05-24T11:48:17.654504+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
238472023-05-24T11:48:17.654518+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
238482023-05-24T11:48:17.654528+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
238492023-05-24T11:48:17.654536+0200 util-mst-1720277 DEBUG We want to read message of size 40
238502023-05-24T11:48:17.654541+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
238512023-05-24T11:48:17.654546+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
238522023-05-24T11:48:17.654551+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
238532023-05-24T11:48:17.654556+0200 util-mst-1720277 DEBUG We want to read message of size 40
238542023-05-24T11:48:17.654554+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
238552023-05-24T11:48:17.654561+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
238562023-05-24T11:48:17.654566+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
238572023-05-24T11:48:17.654571+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
238582023-05-24T11:48:17.654576+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
238592023-05-24T11:48:17.654582+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
238602023-05-24T11:48:17.654582+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
238612023-05-24T11:48:17.654589+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
238622023-05-24T11:48:17.654595+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
238632023-05-24T11:48:17.654605+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
238642023-05-24T11:48:17.654611+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
238652023-05-24T11:48:17.654617+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
238662023-05-24T11:48:17.654616+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
238672023-05-24T11:48:17.654623+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
238682023-05-24T11:48:17.654630+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
238692023-05-24T11:48:17.654651+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
238702023-05-24T11:48:17.654661+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
238712023-05-24T11:48:17.654666+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
238722023-05-24T11:48:17.654663+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
238732023-05-24T11:48:17.654682+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
238742023-05-24T11:48:17.654680+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
238752023-05-24T11:48:17.654689+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
238762023-05-24T11:48:17.654697+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
238772023-05-24T11:48:17.654699+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
238782023-05-24T11:48:17.654710+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
238792023-05-24T11:48:17.654721+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
238802023-05-24T11:48:17.654735+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
238812023-05-24T11:48:17.654746+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
238822023-05-24T11:48:17.654759+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
238832023-05-24T11:48:17.654799+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
238842023-05-24T11:48:17.654816+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
238852023-05-24T11:48:17.654827+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
238862023-05-24T11:48:17.654850+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
238872023-05-24T11:48:17.654861+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
238882023-05-24T11:48:17.654883+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
238892023-05-24T11:48:17.654928+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
238902023-05-24T11:48:17.655080+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
238912023-05-24T11:48:17.655154+0200 util-mst-1720277 DEBUG We want to read message of size 65036
238922023-05-24T11:48:17.655163+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
238932023-05-24T11:48:17.655168+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
238942023-05-24T11:48:17.655172+0200 simple-send-1720277 DEBUG check_recv
238952023-05-24T11:48:17.655177+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
238962023-05-24T11:48:17.655182+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
238972023-05-24T11:48:17.655187+0200 simple-send-1720277 DEBUG time traveled: 429077
238982023-05-24T11:48:17.655192+0200 simple-send-1720277 INFO mean time traveled: 1147 µs 374 messages received with message number 374
238992023-05-24T11:48:17.655196+0200 simple-send-1720277 DEBUG time traveled end
239002023-05-24T11:48:17.655201+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
239012023-05-24T11:48:17.655206+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
239022023-05-24T11:48:17.655211+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239032023-05-24T11:48:17.655219+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
239042023-05-24T11:48:17.655235+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
239052023-05-24T11:48:17.655331+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
239062023-05-24T11:48:17.655676+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
239072023-05-24T11:48:17.655984+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
239082023-05-24T11:48:17.656258+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
239092023-05-24T11:48:17.656618+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
239102023-05-24T11:48:17.656731+0200 util-mst-1720276 DEBUG We want to read message of size 65036
239112023-05-24T11:48:17.656760+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
239122023-05-24T11:48:17.656772+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
239132023-05-24T11:48:17.656781+0200 simple-send-1720276 DEBUG check_recv
239142023-05-24T11:48:17.656793+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
239152023-05-24T11:48:17.656804+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
239162023-05-24T11:48:17.656815+0200 simple-send-1720276 DEBUG time traveled: 424860
239172023-05-24T11:48:17.656825+0200 simple-send-1720276 INFO mean time traveled: 1089 µs 390 messages received with message number 391
239182023-05-24T11:48:17.656823+0200 util-mst-1720277 DEBUG We want to read message of size 65036
239192023-05-24T11:48:17.656835+0200 simple-send-1720276 DEBUG time traveled end
239202023-05-24T11:48:17.656834+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
239212023-05-24T11:48:17.656840+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
239222023-05-24T11:48:17.656846+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
239232023-05-24T11:48:17.656853+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
239242023-05-24T11:48:17.656858+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
239252023-05-24T11:48:17.656864+0200 simple-send-1720277 DEBUG check_recv
239262023-05-24T11:48:17.656871+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
239272023-05-24T11:48:17.656869+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239282023-05-24T11:48:17.656876+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
239292023-05-24T11:48:17.656882+0200 simple-send-1720277 DEBUG time traveled: 430725
239302023-05-24T11:48:17.656887+0200 simple-send-1720277 INFO mean time traveled: 1148 µs 375 messages received with message number 375
239312023-05-24T11:48:17.656886+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
239322023-05-24T11:48:17.656891+0200 simple-send-1720277 DEBUG time traveled end
239332023-05-24T11:48:17.656898+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
239342023-05-24T11:48:17.656903+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
239352023-05-24T11:48:17.656909+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239362023-05-24T11:48:17.656917+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
239372023-05-24T11:48:17.656919+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
239382023-05-24T11:48:17.656934+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
239392023-05-24T11:48:17.657057+0200 util-mst-1720276 DEBUG We want to read message of size 65036
239402023-05-24T11:48:17.657074+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
239412023-05-24T11:48:17.657084+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
239422023-05-24T11:48:17.657092+0200 simple-send-1720276 DEBUG check_recv
239432023-05-24T11:48:17.657103+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
239442023-05-24T11:48:17.657113+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
239452023-05-24T11:48:17.657123+0200 simple-send-1720276 DEBUG time traveled: 425138
239462023-05-24T11:48:17.657133+0200 simple-send-1720276 INFO mean time traveled: 1087 µs 391 messages received with message number 392
239472023-05-24T11:48:17.657142+0200 simple-send-1720276 DEBUG time traveled end
239482023-05-24T11:48:17.657152+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
239492023-05-24T11:48:17.657162+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
239502023-05-24T11:48:17.657172+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239512023-05-24T11:48:17.657187+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
239522023-05-24T11:48:17.657215+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
239532023-05-24T11:48:17.657228+0200 util-mst-1720277 DEBUG We want to read message of size 65036
239542023-05-24T11:48:17.657236+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
239552023-05-24T11:48:17.657241+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
239562023-05-24T11:48:17.657245+0200 simple-send-1720277 DEBUG check_recv
239572023-05-24T11:48:17.657250+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
239582023-05-24T11:48:17.657255+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
239592023-05-24T11:48:17.657260+0200 simple-send-1720277 DEBUG time traveled: 431042
239602023-05-24T11:48:17.657265+0200 simple-send-1720277 INFO mean time traveled: 1146 µs 376 messages received with message number 376
239612023-05-24T11:48:17.657270+0200 simple-send-1720277 DEBUG time traveled end
239622023-05-24T11:48:17.657282+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
239632023-05-24T11:48:17.657287+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
239642023-05-24T11:48:17.657292+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239652023-05-24T11:48:17.657300+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
239662023-05-24T11:48:17.657314+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
239672023-05-24T11:48:17.657314+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
239682023-05-24T11:48:17.657331+0200 util-mst-1720277 DEBUG We want to read message of size 65036
239692023-05-24T11:48:17.657339+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
239702023-05-24T11:48:17.657344+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
239712023-05-24T11:48:17.657348+0200 simple-send-1720277 DEBUG check_recv
239722023-05-24T11:48:17.657353+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
239732023-05-24T11:48:17.657358+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
239742023-05-24T11:48:17.657363+0200 simple-send-1720277 DEBUG time traveled: 431097
239752023-05-24T11:48:17.657368+0200 simple-send-1720277 INFO mean time traveled: 1143 µs 377 messages received with message number 377
239762023-05-24T11:48:17.657372+0200 simple-send-1720277 DEBUG time traveled end
239772023-05-24T11:48:17.657377+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
239782023-05-24T11:48:17.657382+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239792023-05-24T11:48:17.657389+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
239802023-05-24T11:48:17.657396+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
239812023-05-24T11:48:17.657399+0200 util-mst-1720276 DEBUG We want to read message of size 65036
239822023-05-24T11:48:17.657408+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
239832023-05-24T11:48:17.657412+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
239842023-05-24T11:48:17.657422+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
239852023-05-24T11:48:17.657422+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
239862023-05-24T11:48:17.657431+0200 simple-send-1720276 DEBUG check_recv
239872023-05-24T11:48:17.657443+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
239882023-05-24T11:48:17.657453+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
239892023-05-24T11:48:17.657464+0200 simple-send-1720276 DEBUG time traveled: 425447
239902023-05-24T11:48:17.657474+0200 simple-send-1720276 INFO mean time traveled: 1085 µs 392 messages received with message number 393
239912023-05-24T11:48:17.657483+0200 simple-send-1720276 DEBUG time traveled end
239922023-05-24T11:48:17.657492+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
239932023-05-24T11:48:17.657502+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
239942023-05-24T11:48:17.657512+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
239952023-05-24T11:48:17.657527+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
239962023-05-24T11:48:17.657553+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
239972023-05-24T11:48:17.657721+0200 util-mst-1720276 DEBUG We want to read message of size 65036
239982023-05-24T11:48:17.657734+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
239992023-05-24T11:48:17.657754+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
240002023-05-24T11:48:17.657757+0200 util-mst-1720277 DEBUG We want to read message of size 40
240012023-05-24T11:48:17.657766+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
240022023-05-24T11:48:17.657764+0200 simple-send-1720276 DEBUG check_recv
240032023-05-24T11:48:17.657771+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
240042023-05-24T11:48:17.657776+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
240052023-05-24T11:48:17.657775+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
240062023-05-24T11:48:17.657782+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
240072023-05-24T11:48:17.657785+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
240082023-05-24T11:48:17.657789+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
240092023-05-24T11:48:17.657795+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
240102023-05-24T11:48:17.657795+0200 simple-send-1720276 DEBUG time traveled: 425745
240112023-05-24T11:48:17.657805+0200 simple-send-1720276 INFO mean time traveled: 1083 µs 393 messages received with message number 394
240122023-05-24T11:48:17.657811+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
240132023-05-24T11:48:17.657813+0200 simple-send-1720276 DEBUG time traveled end
240142023-05-24T11:48:17.657817+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
240152023-05-24T11:48:17.657825+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
240162023-05-24T11:48:17.657823+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
240172023-05-24T11:48:17.657834+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
240182023-05-24T11:48:17.657845+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
240192023-05-24T11:48:17.657854+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
240202023-05-24T11:48:17.657860+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
240212023-05-24T11:48:17.657864+0200 util-mst-1720277 DEBUG We want to read message of size 40
240222023-05-24T11:48:17.657871+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
240232023-05-24T11:48:17.657876+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
240242023-05-24T11:48:17.657881+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
240252023-05-24T11:48:17.657887+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
240262023-05-24T11:48:17.657886+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
240272023-05-24T11:48:17.657894+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
240282023-05-24T11:48:17.657899+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
240292023-05-24T11:48:17.657901+0200 util-mst-1720276 DEBUG We want to read message of size 40
240302023-05-24T11:48:17.657911+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
240312023-05-24T11:48:17.657915+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
240322023-05-24T11:48:17.657922+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
240332023-05-24T11:48:17.657921+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
240342023-05-24T11:48:17.657929+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
240352023-05-24T11:48:17.657931+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
240362023-05-24T11:48:17.657944+0200 util-mst-1720276 DEBUG We want to read message of size 40
240372023-05-24T11:48:17.657953+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
240382023-05-24T11:48:17.657962+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
240392023-05-24T11:48:17.657966+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
240402023-05-24T11:48:17.657973+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
240412023-05-24T11:48:17.657977+0200 util-mst-1720277 DEBUG We want to read message of size 40
240422023-05-24T11:48:17.657983+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
240432023-05-24T11:48:17.657982+0200 util-mst-1720276 DEBUG We want to read message of size 40
240442023-05-24T11:48:17.657988+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
240452023-05-24T11:48:17.657993+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
240462023-05-24T11:48:17.657991+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
240472023-05-24T11:48:17.657998+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
240482023-05-24T11:48:17.658001+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
240492023-05-24T11:48:17.658005+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
240502023-05-24T11:48:17.658011+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
240512023-05-24T11:48:17.658009+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
240522023-05-24T11:48:17.658010+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
240532023-05-24T11:48:17.658029+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
240542023-05-24T11:48:17.658028+0200 util-mst-1720276 DEBUG We want to read message of size 40
240552023-05-24T11:48:17.658035+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
240562023-05-24T11:48:17.658037+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
240572023-05-24T11:48:17.658042+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
240582023-05-24T11:48:17.658046+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
240592023-05-24T11:48:17.658056+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
240602023-05-24T11:48:17.658054+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
240612023-05-24T11:48:17.658067+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
240622023-05-24T11:48:17.658072+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
240632023-05-24T11:48:17.658081+0200 util-mst-1720277 DEBUG We want to read message of size 40
240642023-05-24T11:48:17.658086+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
240652023-05-24T11:48:17.658083+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
240662023-05-24T11:48:17.658091+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
240672023-05-24T11:48:17.658097+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
240682023-05-24T11:48:17.658095+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
240692023-05-24T11:48:17.658102+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
240702023-05-24T11:48:17.658117+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
240712023-05-24T11:48:17.658123+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
240722023-05-24T11:48:17.658121+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
240732023-05-24T11:48:17.658133+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
240742023-05-24T11:48:17.658139+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
240752023-05-24T11:48:17.658145+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
240762023-05-24T11:48:17.658147+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
240772023-05-24T11:48:17.658152+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
240782023-05-24T11:48:17.658182+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
240792023-05-24T11:48:17.658188+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
240802023-05-24T11:48:17.658206+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
240812023-05-24T11:48:17.658217+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
240822023-05-24T11:48:17.658241+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
240832023-05-24T11:48:17.658252+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
240842023-05-24T11:48:17.658266+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
240852023-05-24T11:48:17.658309+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
240862023-05-24T11:48:17.658325+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
240872023-05-24T11:48:17.658336+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
240882023-05-24T11:48:17.658358+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
240892023-05-24T11:48:17.658369+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
240902023-05-24T11:48:17.658382+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
240912023-05-24T11:48:17.658430+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
240922023-05-24T11:48:17.658448+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
240932023-05-24T11:48:17.658459+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
240942023-05-24T11:48:17.658483+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
240952023-05-24T11:48:17.658494+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
240962023-05-24T11:48:17.658507+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
240972023-05-24T11:48:17.658549+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
240982023-05-24T11:48:17.658583+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
240992023-05-24T11:48:17.658721+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
241002023-05-24T11:48:17.659178+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
241012023-05-24T11:48:17.659367+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
241022023-05-24T11:48:17.659753+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
241032023-05-24T11:48:17.659991+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
241042023-05-24T11:48:17.660085+0200 util-mst-1720277 DEBUG We want to read message of size 65036
241052023-05-24T11:48:17.660101+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
241062023-05-24T11:48:17.660107+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
241072023-05-24T11:48:17.660112+0200 simple-send-1720277 DEBUG check_recv
241082023-05-24T11:48:17.660118+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
241092023-05-24T11:48:17.660124+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
241102023-05-24T11:48:17.660129+0200 simple-send-1720277 DEBUG time traveled: 433817
241112023-05-24T11:48:17.660135+0200 simple-send-1720277 INFO mean time traveled: 1147 µs 378 messages received with message number 378
241122023-05-24T11:48:17.660139+0200 simple-send-1720277 DEBUG time traveled end
241132023-05-24T11:48:17.660144+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
241142023-05-24T11:48:17.660150+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
241152023-05-24T11:48:17.660155+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241162023-05-24T11:48:17.660164+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
241172023-05-24T11:48:17.660179+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
241182023-05-24T11:48:17.660197+0200 util-mst-1720277 DEBUG We want to read message of size 65036
241192023-05-24T11:48:17.660202+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
241202023-05-24T11:48:17.660207+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
241212023-05-24T11:48:17.660211+0200 simple-send-1720277 DEBUG check_recv
241222023-05-24T11:48:17.660216+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
241232023-05-24T11:48:17.660221+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
241242023-05-24T11:48:17.660226+0200 simple-send-1720277 DEBUG time traveled: 433861
241252023-05-24T11:48:17.660230+0200 simple-send-1720277 INFO mean time traveled: 1144 µs 379 messages received with message number 379
241262023-05-24T11:48:17.660235+0200 simple-send-1720277 DEBUG time traveled end
241272023-05-24T11:48:17.660240+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
241282023-05-24T11:48:17.660245+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241292023-05-24T11:48:17.660252+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
241302023-05-24T11:48:17.660259+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
241312023-05-24T11:48:17.660273+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
241322023-05-24T11:48:17.660327+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
241332023-05-24T11:48:17.660592+0200 util-mst-1720276 DEBUG We want to read message of size 65036
241342023-05-24T11:48:17.660621+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
241352023-05-24T11:48:17.660633+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
241362023-05-24T11:48:17.660643+0200 simple-send-1720276 DEBUG check_recv
241372023-05-24T11:48:17.660655+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
241382023-05-24T11:48:17.660663+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
241392023-05-24T11:48:17.660677+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
241402023-05-24T11:48:17.660692+0200 simple-send-1720276 DEBUG time traveled: 428606
241412023-05-24T11:48:17.660702+0200 simple-send-1720276 INFO mean time traveled: 1087 µs 394 messages received with message number 395
241422023-05-24T11:48:17.660712+0200 simple-send-1720276 DEBUG time traveled end
241432023-05-24T11:48:17.660722+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
241442023-05-24T11:48:17.660733+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
241452023-05-24T11:48:17.660744+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241462023-05-24T11:48:17.660761+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
241472023-05-24T11:48:17.660789+0200 util-mst-1720277 DEBUG We want to read message of size 65036
241482023-05-24T11:48:17.660796+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
241492023-05-24T11:48:17.660801+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
241502023-05-24T11:48:17.660796+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
241512023-05-24T11:48:17.660805+0200 simple-send-1720277 DEBUG check_recv
241522023-05-24T11:48:17.660811+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
241532023-05-24T11:48:17.660816+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
241542023-05-24T11:48:17.660821+0200 simple-send-1720277 DEBUG time traveled: 434393
241552023-05-24T11:48:17.660825+0200 simple-send-1720277 INFO mean time traveled: 1143 µs 380 messages received with message number 380
241562023-05-24T11:48:17.660824+0200 util-mst-1720276 DEBUG We want to read message of size 65036
241572023-05-24T11:48:17.660830+0200 simple-send-1720277 DEBUG time traveled end
241582023-05-24T11:48:17.660835+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
241592023-05-24T11:48:17.660834+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
241602023-05-24T11:48:17.660840+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
241612023-05-24T11:48:17.660845+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241622023-05-24T11:48:17.660844+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
241632023-05-24T11:48:17.660853+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
241642023-05-24T11:48:17.660853+0200 simple-send-1720276 DEBUG check_recv
241652023-05-24T11:48:17.660863+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
241662023-05-24T11:48:17.660869+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
241672023-05-24T11:48:17.660873+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
241682023-05-24T11:48:17.660883+0200 simple-send-1720276 DEBUG time traveled: 428765
241692023-05-24T11:48:17.660893+0200 simple-send-1720276 INFO mean time traveled: 1085 µs 395 messages received with message number 396
241702023-05-24T11:48:17.660902+0200 simple-send-1720276 DEBUG time traveled end
241712023-05-24T11:48:17.660912+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
241722023-05-24T11:48:17.660917+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
241732023-05-24T11:48:17.660922+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241742023-05-24T11:48:17.660941+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
241752023-05-24T11:48:17.660972+0200 util-mst-1720276 DEBUG We want to read message of size 65036
241762023-05-24T11:48:17.660983+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
241772023-05-24T11:48:17.660992+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
241782023-05-24T11:48:17.661001+0200 simple-send-1720276 DEBUG check_recv
241792023-05-24T11:48:17.661011+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
241802023-05-24T11:48:17.661020+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
241812023-05-24T11:48:17.661030+0200 simple-send-1720276 DEBUG time traveled: 428879
241822023-05-24T11:48:17.661040+0200 simple-send-1720276 INFO mean time traveled: 1083 µs 396 messages received with message number 397
241832023-05-24T11:48:17.661057+0200 simple-send-1720276 DEBUG time traveled end
241842023-05-24T11:48:17.661063+0200 util-mst-1720277 DEBUG We want to read message of size 65036
241852023-05-24T11:48:17.661071+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
241862023-05-24T11:48:17.661068+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
241872023-05-24T11:48:17.661076+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
241882023-05-24T11:48:17.661081+0200 simple-send-1720277 DEBUG check_recv
241892023-05-24T11:48:17.661080+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241902023-05-24T11:48:17.661086+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
241912023-05-24T11:48:17.661091+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
241922023-05-24T11:48:17.661096+0200 simple-send-1720277 DEBUG time traveled: 434623
241932023-05-24T11:48:17.661095+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
241942023-05-24T11:48:17.661100+0200 simple-send-1720277 INFO mean time traveled: 1140 µs 381 messages received with message number 381
241952023-05-24T11:48:17.661106+0200 simple-send-1720277 DEBUG time traveled end
241962023-05-24T11:48:17.661110+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
241972023-05-24T11:48:17.661115+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
241982023-05-24T11:48:17.661121+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
241992023-05-24T11:48:17.661120+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
242002023-05-24T11:48:17.661128+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
242012023-05-24T11:48:17.661143+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
242022023-05-24T11:48:17.661149+0200 util-mst-1720276 DEBUG We want to read message of size 65036
242032023-05-24T11:48:17.661159+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
242042023-05-24T11:48:17.661169+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
242052023-05-24T11:48:17.661178+0200 simple-send-1720276 DEBUG check_recv
242062023-05-24T11:48:17.661179+0200 util-mst-1720277 DEBUG We want to read message of size 40
242072023-05-24T11:48:17.661188+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
242082023-05-24T11:48:17.661188+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
242092023-05-24T11:48:17.661193+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
242102023-05-24T11:48:17.661198+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
242112023-05-24T11:48:17.661197+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
242122023-05-24T11:48:17.661204+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242132023-05-24T11:48:17.661207+0200 simple-send-1720276 DEBUG time traveled: 429025
242142023-05-24T11:48:17.661211+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
242152023-05-24T11:48:17.661226+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
242162023-05-24T11:48:17.661225+0200 simple-send-1720276 INFO mean time traveled: 1080 µs 397 messages received with message number 398
242172023-05-24T11:48:17.661234+0200 simple-send-1720276 DEBUG time traveled end
242182023-05-24T11:48:17.661242+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
242192023-05-24T11:48:17.661244+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
242202023-05-24T11:48:17.661248+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
242212023-05-24T11:48:17.661254+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242222023-05-24T11:48:17.661256+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
242232023-05-24T11:48:17.661269+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
242242023-05-24T11:48:17.661282+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
242252023-05-24T11:48:17.661282+0200 util-mst-1720276 DEBUG We want to read message of size 40
242262023-05-24T11:48:17.661290+0200 util-mst-1720277 DEBUG We want to read message of size 40
242272023-05-24T11:48:17.661292+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
242282023-05-24T11:48:17.661295+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
242292023-05-24T11:48:17.661303+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
242302023-05-24T11:48:17.661302+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
242312023-05-24T11:48:17.661308+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
242322023-05-24T11:48:17.661313+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242332023-05-24T11:48:17.661312+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
242342023-05-24T11:48:17.661321+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
242352023-05-24T11:48:17.661322+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242362023-05-24T11:48:17.661327+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
242372023-05-24T11:48:17.661337+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
242382023-05-24T11:48:17.661344+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
242392023-05-24T11:48:17.661349+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
242402023-05-24T11:48:17.661357+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
242412023-05-24T11:48:17.661362+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
242422023-05-24T11:48:17.661375+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
242432023-05-24T11:48:17.661379+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
242442023-05-24T11:48:17.661385+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
242452023-05-24T11:48:17.661385+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
242462023-05-24T11:48:17.661402+0200 util-mst-1720277 DEBUG We want to read message of size 40
242472023-05-24T11:48:17.661407+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
242482023-05-24T11:48:17.661420+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
242492023-05-24T11:48:17.661419+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
242502023-05-24T11:48:17.661426+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
242512023-05-24T11:48:17.661432+0200 util-mst-1720277 DEBUG We want to read message of size 40
242522023-05-24T11:48:17.661436+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
242532023-05-24T11:48:17.661434+0200 util-mst-1720276 DEBUG We want to read message of size 40
242542023-05-24T11:48:17.661441+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
242552023-05-24T11:48:17.661446+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
242562023-05-24T11:48:17.661444+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
242572023-05-24T11:48:17.661451+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242582023-05-24T11:48:17.661454+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
242592023-05-24T11:48:17.661458+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
242602023-05-24T11:48:17.661464+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
242612023-05-24T11:48:17.661463+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
242622023-05-24T11:48:17.661473+0200 util-mst-1720276 DEBUG We want to read message of size 40
242632023-05-24T11:48:17.661479+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
242642023-05-24T11:48:17.661482+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
242652023-05-24T11:48:17.661485+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
242662023-05-24T11:48:17.661491+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
242672023-05-24T11:48:17.661494+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
242682023-05-24T11:48:17.661501+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
242692023-05-24T11:48:17.661507+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
242702023-05-24T11:48:17.661510+0200 util-mst-1720276 DEBUG We want to read message of size 40
242712023-05-24T11:48:17.661523+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
242722023-05-24T11:48:17.661524+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
242732023-05-24T11:48:17.661533+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
242742023-05-24T11:48:17.661534+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
242752023-05-24T11:48:17.661539+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
242762023-05-24T11:48:17.661544+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
242772023-05-24T11:48:17.661555+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
242782023-05-24T11:48:17.661553+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
242792023-05-24T11:48:17.661561+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
242802023-05-24T11:48:17.661568+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
242812023-05-24T11:48:17.661569+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
242822023-05-24T11:48:17.661582+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
242832023-05-24T11:48:17.661597+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
242842023-05-24T11:48:17.661614+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
242852023-05-24T11:48:17.661630+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
242862023-05-24T11:48:17.661644+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
242872023-05-24T11:48:17.661686+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
242882023-05-24T11:48:17.661704+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
242892023-05-24T11:48:17.661716+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
242902023-05-24T11:48:17.661740+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
242912023-05-24T11:48:17.661751+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
242922023-05-24T11:48:17.661764+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
242932023-05-24T11:48:17.661802+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
242942023-05-24T11:48:17.661819+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
242952023-05-24T11:48:17.661830+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
242962023-05-24T11:48:17.661853+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
242972023-05-24T11:48:17.661864+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
242982023-05-24T11:48:17.661877+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
242992023-05-24T11:48:17.661920+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
243002023-05-24T11:48:17.661938+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
243012023-05-24T11:48:17.661949+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
243022023-05-24T11:48:17.661972+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
243032023-05-24T11:48:17.661983+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
243042023-05-24T11:48:17.661997+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
243052023-05-24T11:48:17.662038+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
243062023-05-24T11:48:17.662068+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
243072023-05-24T11:48:17.662093+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
243082023-05-24T11:48:17.662666+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
243092023-05-24T11:48:17.662698+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
243102023-05-24T11:48:17.663244+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
243112023-05-24T11:48:17.663256+0200 util-mst-1720277 DEBUG We want to read message of size 65036
243122023-05-24T11:48:17.663272+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
243132023-05-24T11:48:17.663278+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
243142023-05-24T11:48:17.663290+0200 simple-send-1720277 DEBUG check_recv
243152023-05-24T11:48:17.663297+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
243162023-05-24T11:48:17.663302+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
243172023-05-24T11:48:17.663308+0200 simple-send-1720277 DEBUG time traveled: 436791
243182023-05-24T11:48:17.663313+0200 simple-send-1720277 INFO mean time traveled: 1143 µs 382 messages received with message number 382
243192023-05-24T11:48:17.663317+0200 simple-send-1720277 DEBUG time traveled end
243202023-05-24T11:48:17.663323+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
243212023-05-24T11:48:17.663328+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
243222023-05-24T11:48:17.663334+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
243232023-05-24T11:48:17.663342+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
243242023-05-24T11:48:17.663355+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
243252023-05-24T11:48:17.663361+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
243262023-05-24T11:48:17.663409+0200 util-mst-1720276 DEBUG We want to read message of size 65036
243272023-05-24T11:48:17.663437+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
243282023-05-24T11:48:17.663449+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
243292023-05-24T11:48:17.663459+0200 simple-send-1720276 DEBUG check_recv
243302023-05-24T11:48:17.663471+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
243312023-05-24T11:48:17.663481+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
243322023-05-24T11:48:17.663492+0200 simple-send-1720276 DEBUG time traveled: 431272
243332023-05-24T11:48:17.663502+0200 simple-send-1720276 INFO mean time traveled: 1083 µs 398 messages received with message number 399
243342023-05-24T11:48:17.663511+0200 simple-send-1720276 DEBUG time traveled end
243352023-05-24T11:48:17.663522+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
243362023-05-24T11:48:17.663532+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
243372023-05-24T11:48:17.663543+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
243382023-05-24T11:48:17.663561+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
243392023-05-24T11:48:17.663590+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
243402023-05-24T11:48:17.663617+0200 util-mst-1720276 DEBUG We want to read message of size 65036
243412023-05-24T11:48:17.663627+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
243422023-05-24T11:48:17.663637+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
243432023-05-24T11:48:17.663645+0200 simple-send-1720276 DEBUG check_recv
243442023-05-24T11:48:17.663655+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
243452023-05-24T11:48:17.663665+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
243462023-05-24T11:48:17.663675+0200 simple-send-1720276 DEBUG time traveled: 431422
243472023-05-24T11:48:17.663685+0200 simple-send-1720276 INFO mean time traveled: 1081 µs 399 messages received with message number 400
243482023-05-24T11:48:17.663694+0200 simple-send-1720276 DEBUG time traveled end
243492023-05-24T11:48:17.663703+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
243502023-05-24T11:48:17.663713+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
243512023-05-24T11:48:17.663728+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
243522023-05-24T11:48:17.663753+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
243532023-05-24T11:48:17.663775+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
243542023-05-24T11:48:17.663820+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
243552023-05-24T11:48:17.663852+0200 util-mst-1720276 DEBUG We want to read message of size 65036
243562023-05-24T11:48:17.663867+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
243572023-05-24T11:48:17.663877+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
243582023-05-24T11:48:17.663885+0200 simple-send-1720276 DEBUG check_recv
243592023-05-24T11:48:17.663896+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
243602023-05-24T11:48:17.663905+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
243612023-05-24T11:48:17.663915+0200 simple-send-1720276 DEBUG time traveled: 431632
243622023-05-24T11:48:17.663925+0200 simple-send-1720276 INFO mean time traveled: 1079 µs 400 messages received with message number 401
243632023-05-24T11:48:17.663934+0200 simple-send-1720276 DEBUG time traveled end
243642023-05-24T11:48:17.663943+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
243652023-05-24T11:48:17.663953+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
243662023-05-24T11:48:17.663964+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
243672023-05-24T11:48:17.663978+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
243682023-05-24T11:48:17.664005+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
243692023-05-24T11:48:17.664033+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
243702023-05-24T11:48:17.664155+0200 util-mst-1720277 DEBUG We want to read message of size 65036
243712023-05-24T11:48:17.664171+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
243722023-05-24T11:48:17.664177+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
243732023-05-24T11:48:17.664182+0200 simple-send-1720277 DEBUG check_recv
243742023-05-24T11:48:17.664188+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
243752023-05-24T11:48:17.664194+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
243762023-05-24T11:48:17.664199+0200 simple-send-1720277 DEBUG time traveled: 437640
243772023-05-24T11:48:17.664204+0200 simple-send-1720277 INFO mean time traveled: 1142 µs 383 messages received with message number 383
243782023-05-24T11:48:17.664209+0200 simple-send-1720277 DEBUG time traveled end
243792023-05-24T11:48:17.664214+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
243802023-05-24T11:48:17.664219+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
243812023-05-24T11:48:17.664225+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
243822023-05-24T11:48:17.664234+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
243832023-05-24T11:48:17.664249+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
243842023-05-24T11:48:17.664266+0200 util-mst-1720277 DEBUG We want to read message of size 65036
243852023-05-24T11:48:17.664272+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
243862023-05-24T11:48:17.664276+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
243872023-05-24T11:48:17.664281+0200 simple-send-1720277 DEBUG check_recv
243882023-05-24T11:48:17.664286+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
243892023-05-24T11:48:17.664290+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
243902023-05-24T11:48:17.664302+0200 simple-send-1720277 DEBUG time traveled: 437690
243912023-05-24T11:48:17.664307+0200 simple-send-1720277 INFO mean time traveled: 1139 µs 384 messages received with message number 384
243922023-05-24T11:48:17.664312+0200 simple-send-1720277 DEBUG time traveled end
243932023-05-24T11:48:17.664316+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
243942023-05-24T11:48:17.664321+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
243952023-05-24T11:48:17.664329+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
243962023-05-24T11:48:17.664338+0200 util-mst-1720276 DEBUG We want to read message of size 65036
243972023-05-24T11:48:17.664344+0200 util-mst-1720277 DEBUG We want to read message of size 65036
243982023-05-24T11:48:17.664352+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
243992023-05-24T11:48:17.664351+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
244002023-05-24T11:48:17.664357+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
244012023-05-24T11:48:17.664361+0200 simple-send-1720277 DEBUG check_recv
244022023-05-24T11:48:17.664361+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
244032023-05-24T11:48:17.664366+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
244042023-05-24T11:48:17.664371+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
244052023-05-24T11:48:17.664370+0200 simple-send-1720276 DEBUG check_recv
244062023-05-24T11:48:17.664376+0200 simple-send-1720277 DEBUG time traveled: 437720
244072023-05-24T11:48:17.664381+0200 simple-send-1720277 INFO mean time traveled: 1136 µs 385 messages received with message number 385
244082023-05-24T11:48:17.664380+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
244092023-05-24T11:48:17.664385+0200 simple-send-1720277 DEBUG time traveled end
244102023-05-24T11:48:17.664390+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
244112023-05-24T11:48:17.664389+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
244122023-05-24T11:48:17.664395+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244132023-05-24T11:48:17.664400+0200 simple-send-1720276 DEBUG time traveled: 432078
244142023-05-24T11:48:17.664403+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
244152023-05-24T11:48:17.664405+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
244162023-05-24T11:48:17.664409+0200 simple-send-1720276 INFO mean time traveled: 1077 µs 401 messages received with message number 402
244172023-05-24T11:48:17.664419+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
244182023-05-24T11:48:17.664422+0200 simple-send-1720276 DEBUG time traveled end
244192023-05-24T11:48:17.664427+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
244202023-05-24T11:48:17.664432+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
244212023-05-24T11:48:17.664434+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
244222023-05-24T11:48:17.664442+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
244232023-05-24T11:48:17.664448+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
244242023-05-24T11:48:17.664452+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244252023-05-24T11:48:17.664467+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
244262023-05-24T11:48:17.664489+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
244272023-05-24T11:48:17.664514+0200 util-mst-1720276 DEBUG We want to read message of size 40
244282023-05-24T11:48:17.664524+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
244292023-05-24T11:48:17.664533+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
244302023-05-24T11:48:17.664543+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
244312023-05-24T11:48:17.664554+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244322023-05-24T11:48:17.664570+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
244332023-05-24T11:48:17.664581+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
244342023-05-24T11:48:17.664606+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
244352023-05-24T11:48:17.664617+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
244362023-05-24T11:48:17.664641+0200 util-mst-1720276 DEBUG We want to read message of size 40
244372023-05-24T11:48:17.664651+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
244382023-05-24T11:48:17.664661+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
244392023-05-24T11:48:17.664671+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
244402023-05-24T11:48:17.664680+0200 util-mst-1720276 DEBUG We want to read message of size 40
244412023-05-24T11:48:17.664689+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
244422023-05-24T11:48:17.664699+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
244432023-05-24T11:48:17.664708+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
244442023-05-24T11:48:17.664717+0200 util-mst-1720276 DEBUG We want to read message of size 40
244452023-05-24T11:48:17.664727+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
244462023-05-24T11:48:17.664736+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
244472023-05-24T11:48:17.664739+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
244482023-05-24T11:48:17.664746+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
244492023-05-24T11:48:17.664760+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244502023-05-24T11:48:17.664775+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
244512023-05-24T11:48:17.664812+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
244522023-05-24T11:48:17.664830+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
244532023-05-24T11:48:17.664841+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
244542023-05-24T11:48:17.664865+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
244552023-05-24T11:48:17.664876+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
244562023-05-24T11:48:17.664889+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
244572023-05-24T11:48:17.664935+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
244582023-05-24T11:48:17.664953+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
244592023-05-24T11:48:17.664964+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
244602023-05-24T11:48:17.664980+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
244612023-05-24T11:48:17.664987+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
244622023-05-24T11:48:17.665010+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
244632023-05-24T11:48:17.665024+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
244642023-05-24T11:48:17.665076+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
244652023-05-24T11:48:17.665097+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
244662023-05-24T11:48:17.665109+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
244672023-05-24T11:48:17.665131+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
244682023-05-24T11:48:17.665142+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
244692023-05-24T11:48:17.665155+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
244702023-05-24T11:48:17.665204+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
244712023-05-24T11:48:17.665375+0200 util-mst-1720277 DEBUG We want to read message of size 65036
244722023-05-24T11:48:17.665383+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
244732023-05-24T11:48:17.665387+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
244742023-05-24T11:48:17.665392+0200 simple-send-1720277 DEBUG check_recv
244752023-05-24T11:48:17.665397+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
244762023-05-24T11:48:17.665402+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
244772023-05-24T11:48:17.665407+0200 simple-send-1720277 DEBUG time traveled: 438702
244782023-05-24T11:48:17.665412+0200 simple-send-1720277 INFO mean time traveled: 1136 µs 386 messages received with message number 386
244792023-05-24T11:48:17.665408+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
244802023-05-24T11:48:17.665416+0200 simple-send-1720277 DEBUG time traveled end
244812023-05-24T11:48:17.665427+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
244822023-05-24T11:48:17.665432+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
244832023-05-24T11:48:17.665437+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244842023-05-24T11:48:17.665445+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
244852023-05-24T11:48:17.665462+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
244862023-05-24T11:48:17.665584+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
244872023-05-24T11:48:17.665709+0200 util-mst-1720277 DEBUG We want to read message of size 65036
244882023-05-24T11:48:17.665718+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
244892023-05-24T11:48:17.665723+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
244902023-05-24T11:48:17.665727+0200 simple-send-1720277 DEBUG check_recv
244912023-05-24T11:48:17.665732+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
244922023-05-24T11:48:17.665737+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
244932023-05-24T11:48:17.665742+0200 simple-send-1720277 DEBUG time traveled: 438992
244942023-05-24T11:48:17.665746+0200 simple-send-1720277 INFO mean time traveled: 1134 µs 387 messages received with message number 387
244952023-05-24T11:48:17.665751+0200 simple-send-1720277 DEBUG time traveled end
244962023-05-24T11:48:17.665755+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
244972023-05-24T11:48:17.665767+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
244982023-05-24T11:48:17.665772+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
244992023-05-24T11:48:17.665780+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
245002023-05-24T11:48:17.665796+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
245012023-05-24T11:48:17.666038+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
245022023-05-24T11:48:17.666143+0200 util-mst-1720277 DEBUG We want to read message of size 65036
245032023-05-24T11:48:17.666152+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
245042023-05-24T11:48:17.666157+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
245052023-05-24T11:48:17.666157+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
245062023-05-24T11:48:17.666161+0200 simple-send-1720277 DEBUG check_recv
245072023-05-24T11:48:17.666174+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
245082023-05-24T11:48:17.666178+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
245092023-05-24T11:48:17.666184+0200 simple-send-1720277 DEBUG time traveled: 439385
245102023-05-24T11:48:17.666189+0200 simple-send-1720277 INFO mean time traveled: 1132 µs 388 messages received with message number 388
245112023-05-24T11:48:17.666194+0200 simple-send-1720277 DEBUG time traveled end
245122023-05-24T11:48:17.666199+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
245132023-05-24T11:48:17.666204+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
245142023-05-24T11:48:17.666209+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
245152023-05-24T11:48:17.666216+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
245162023-05-24T11:48:17.666231+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
245172023-05-24T11:48:17.666277+0200 util-mst-1720277 DEBUG We want to read message of size 65036
245182023-05-24T11:48:17.666284+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
245192023-05-24T11:48:17.666288+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
245202023-05-24T11:48:17.666293+0200 simple-send-1720277 DEBUG check_recv
245212023-05-24T11:48:17.666298+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
245222023-05-24T11:48:17.666302+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
245232023-05-24T11:48:17.666307+0200 simple-send-1720277 DEBUG time traveled: 439454
245242023-05-24T11:48:17.666312+0200 simple-send-1720277 INFO mean time traveled: 1129 µs 389 messages received with message number 389
245252023-05-24T11:48:17.666317+0200 simple-send-1720277 DEBUG time traveled end
245262023-05-24T11:48:17.666321+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
245272023-05-24T11:48:17.666326+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
245282023-05-24T11:48:17.666332+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
245292023-05-24T11:48:17.666339+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
245302023-05-24T11:48:17.666351+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
245312023-05-24T11:48:17.666359+0200 util-mst-1720277 DEBUG We want to read message of size 40
245322023-05-24T11:48:17.666364+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
245332023-05-24T11:48:17.666369+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
245342023-05-24T11:48:17.666380+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
245352023-05-24T11:48:17.666386+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
245362023-05-24T11:48:17.666393+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
245372023-05-24T11:48:17.666399+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
245382023-05-24T11:48:17.666415+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
245392023-05-24T11:48:17.666421+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
245402023-05-24T11:48:17.666428+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
245412023-05-24T11:48:17.666455+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
245422023-05-24T11:48:17.666464+0200 util-mst-1720277 DEBUG We want to read message of size 40
245432023-05-24T11:48:17.666469+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
245442023-05-24T11:48:17.666473+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
245452023-05-24T11:48:17.666478+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
245462023-05-24T11:48:17.666484+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
245472023-05-24T11:48:17.666491+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
245482023-05-24T11:48:17.666497+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
245492023-05-24T11:48:17.666512+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
245502023-05-24T11:48:17.666518+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
245512023-05-24T11:48:17.666525+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
245522023-05-24T11:48:17.666556+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
245532023-05-24T11:48:17.666565+0200 util-mst-1720277 DEBUG We want to read message of size 40
245542023-05-24T11:48:17.666570+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
245552023-05-24T11:48:17.666575+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
245562023-05-24T11:48:17.666580+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
245572023-05-24T11:48:17.666585+0200 util-mst-1720277 DEBUG We want to read message of size 40
245582023-05-24T11:48:17.666590+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
245592023-05-24T11:48:17.666595+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
245602023-05-24T11:48:17.666600+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
245612023-05-24T11:48:17.666604+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
245622023-05-24T11:48:17.666612+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
245632023-05-24T11:48:17.666617+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
245642023-05-24T11:48:17.666632+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
245652023-05-24T11:48:17.666638+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
245662023-05-24T11:48:17.666645+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
245672023-05-24T11:48:17.666660+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
245682023-05-24T11:48:17.666676+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
245692023-05-24T11:48:17.666688+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
245702023-05-24T11:48:17.666694+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
245712023-05-24T11:48:17.666709+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
245722023-05-24T11:48:17.666715+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
245732023-05-24T11:48:17.666722+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
245742023-05-24T11:48:17.666730+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
245752023-05-24T11:48:17.666749+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
245762023-05-24T11:48:17.667263+0200 util-mst-1720276 DEBUG We want to read message of size 65036
245772023-05-24T11:48:17.667291+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
245782023-05-24T11:48:17.667296+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
245792023-05-24T11:48:17.667302+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
245802023-05-24T11:48:17.667314+0200 simple-send-1720276 DEBUG check_recv
245812023-05-24T11:48:17.667320+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
245822023-05-24T11:48:17.667326+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
245832023-05-24T11:48:17.667338+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
245842023-05-24T11:48:17.667350+0200 simple-send-1720276 DEBUG time traveled: 434987
245852023-05-24T11:48:17.667360+0200 simple-send-1720276 INFO mean time traveled: 1082 µs 402 messages received with message number 403
245862023-05-24T11:48:17.667369+0200 simple-send-1720276 DEBUG time traveled end
245872023-05-24T11:48:17.667379+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
245882023-05-24T11:48:17.667390+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
245892023-05-24T11:48:17.667401+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
245902023-05-24T11:48:17.667418+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
245912023-05-24T11:48:17.667451+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
245922023-05-24T11:48:17.667574+0200 util-mst-1720276 DEBUG We want to read message of size 65036
245932023-05-24T11:48:17.667587+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
245942023-05-24T11:48:17.667597+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
245952023-05-24T11:48:17.667606+0200 simple-send-1720276 DEBUG check_recv
245962023-05-24T11:48:17.667616+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
245972023-05-24T11:48:17.667626+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
245982023-05-24T11:48:17.667636+0200 simple-send-1720276 DEBUG time traveled: 435240
245992023-05-24T11:48:17.667646+0200 simple-send-1720276 INFO mean time traveled: 1080 µs 403 messages received with message number 404
246002023-05-24T11:48:17.667655+0200 simple-send-1720276 DEBUG time traveled end
246012023-05-24T11:48:17.667665+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
246022023-05-24T11:48:17.667675+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
246032023-05-24T11:48:17.667685+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246042023-05-24T11:48:17.667716+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
246052023-05-24T11:48:17.667743+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
246062023-05-24T11:48:17.667895+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
246072023-05-24T11:48:17.667926+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
246082023-05-24T11:48:17.668023+0200 util-mst-1720276 DEBUG We want to read message of size 65036
246092023-05-24T11:48:17.668038+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
246102023-05-24T11:48:17.668048+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
246112023-05-24T11:48:17.668057+0200 simple-send-1720276 DEBUG check_recv
246122023-05-24T11:48:17.668068+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
246132023-05-24T11:48:17.668077+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
246142023-05-24T11:48:17.668088+0200 simple-send-1720276 DEBUG time traveled: 435662
246152023-05-24T11:48:17.668098+0200 simple-send-1720276 INFO mean time traveled: 1078 µs 404 messages received with message number 405
246162023-05-24T11:48:17.668107+0200 simple-send-1720276 DEBUG time traveled end
246172023-05-24T11:48:17.668116+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
246182023-05-24T11:48:17.668126+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
246192023-05-24T11:48:17.668136+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246202023-05-24T11:48:17.668151+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
246212023-05-24T11:48:17.668172+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
246222023-05-24T11:48:17.668195+0200 util-mst-1720276 DEBUG We want to read message of size 65036
246232023-05-24T11:48:17.668205+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
246242023-05-24T11:48:17.668215+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
246252023-05-24T11:48:17.668223+0200 simple-send-1720276 DEBUG check_recv
246262023-05-24T11:48:17.668234+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
246272023-05-24T11:48:17.668243+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
246282023-05-24T11:48:17.668253+0200 simple-send-1720276 DEBUG time traveled: 435795
246292023-05-24T11:48:17.668263+0200 simple-send-1720276 INFO mean time traveled: 1076 µs 405 messages received with message number 406
246302023-05-24T11:48:17.668271+0200 simple-send-1720276 DEBUG time traveled end
246312023-05-24T11:48:17.668281+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
246322023-05-24T11:48:17.668291+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246332023-05-24T11:48:17.668305+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
246342023-05-24T11:48:17.668331+0200 util-mst-1720276 DEBUG We want to read message of size 40
246352023-05-24T11:48:17.668342+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
246362023-05-24T11:48:17.668351+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
246372023-05-24T11:48:17.668361+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
246382023-05-24T11:48:17.668372+0200 util-mst-1720276 DEBUG We want to read message of size 40
246392023-05-24T11:48:17.668381+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
246402023-05-24T11:48:17.668390+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
246412023-05-24T11:48:17.668400+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
246422023-05-24T11:48:17.668418+0200 util-mst-1720276 DEBUG We want to read message of size 40
246432023-05-24T11:48:17.668428+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
246442023-05-24T11:48:17.668438+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
246452023-05-24T11:48:17.668447+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
246462023-05-24T11:48:17.668456+0200 util-mst-1720276 DEBUG We want to read message of size 40
246472023-05-24T11:48:17.668465+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
246482023-05-24T11:48:17.668475+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
246492023-05-24T11:48:17.668477+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
246502023-05-24T11:48:17.668484+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
246512023-05-24T11:48:17.668496+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246522023-05-24T11:48:17.668511+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
246532023-05-24T11:48:17.668533+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
246542023-05-24T11:48:17.668545+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
246552023-05-24T11:48:17.668548+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
246562023-05-24T11:48:17.668556+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
246572023-05-24T11:48:17.668583+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
246582023-05-24T11:48:17.668597+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
246592023-05-24T11:48:17.668610+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
246602023-05-24T11:48:17.668652+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
246612023-05-24T11:48:17.668670+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
246622023-05-24T11:48:17.668681+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
246632023-05-24T11:48:17.668701+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
246642023-05-24T11:48:17.668712+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
246652023-05-24T11:48:17.668725+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
246662023-05-24T11:48:17.668769+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
246672023-05-24T11:48:17.668786+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
246682023-05-24T11:48:17.668797+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
246692023-05-24T11:48:17.668821+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
246702023-05-24T11:48:17.668832+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
246712023-05-24T11:48:17.668845+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
246722023-05-24T11:48:17.668892+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
246732023-05-24T11:48:17.668910+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
246742023-05-24T11:48:17.668942+0200 util-mst-1720277 DEBUG We want to read message of size 65036
246752023-05-24T11:48:17.668949+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
246762023-05-24T11:48:17.668956+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
246772023-05-24T11:48:17.668962+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
246782023-05-24T11:48:17.668967+0200 simple-send-1720277 DEBUG check_recv
246792023-05-24T11:48:17.668973+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
246802023-05-24T11:48:17.668973+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
246812023-05-24T11:48:17.668978+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
246822023-05-24T11:48:17.668984+0200 simple-send-1720277 DEBUG time traveled: 442081
246832023-05-24T11:48:17.668984+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
246842023-05-24T11:48:17.668989+0200 simple-send-1720277 INFO mean time traveled: 1133 µs 390 messages received with message number 390
246852023-05-24T11:48:17.668994+0200 simple-send-1720277 DEBUG time traveled end
246862023-05-24T11:48:17.668999+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
246872023-05-24T11:48:17.668998+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
246882023-05-24T11:48:17.669005+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
246892023-05-24T11:48:17.669010+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246902023-05-24T11:48:17.669019+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
246912023-05-24T11:48:17.669034+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
246922023-05-24T11:48:17.669034+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
246932023-05-24T11:48:17.669043+0200 util-mst-1720277 DEBUG We want to read message of size 40
246942023-05-24T11:48:17.669053+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
246952023-05-24T11:48:17.669059+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
246962023-05-24T11:48:17.669057+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
246972023-05-24T11:48:17.669065+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
246982023-05-24T11:48:17.669075+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
246992023-05-24T11:48:17.669084+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
247002023-05-24T11:48:17.669089+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
247012023-05-24T11:48:17.669105+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
247022023-05-24T11:48:17.669110+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
247032023-05-24T11:48:17.669118+0200 util-mst-1720277 DEBUG We want to read message of size 40
247042023-05-24T11:48:17.669123+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
247052023-05-24T11:48:17.669128+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
247062023-05-24T11:48:17.669133+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
247072023-05-24T11:48:17.669137+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
247082023-05-24T11:48:17.669145+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
247092023-05-24T11:48:17.669174+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
247102023-05-24T11:48:17.669184+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
247112023-05-24T11:48:17.669190+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
247122023-05-24T11:48:17.669205+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
247132023-05-24T11:48:17.669211+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
247142023-05-24T11:48:17.669218+0200 util-mst-1720277 DEBUG We want to read message of size 40
247152023-05-24T11:48:17.669223+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
247162023-05-24T11:48:17.669218+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
247172023-05-24T11:48:17.669229+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
247182023-05-24T11:48:17.669239+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
247192023-05-24T11:48:17.669244+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
247202023-05-24T11:48:17.669252+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
247212023-05-24T11:48:17.669280+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
247222023-05-24T11:48:17.669289+0200 util-mst-1720277 DEBUG We want to read message of size 40
247232023-05-24T11:48:17.669294+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
247242023-05-24T11:48:17.669299+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
247252023-05-24T11:48:17.669304+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
247262023-05-24T11:48:17.669309+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
247272023-05-24T11:48:17.669316+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
247282023-05-24T11:48:17.669322+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
247292023-05-24T11:48:17.669338+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
247302023-05-24T11:48:17.669343+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
247312023-05-24T11:48:17.669350+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
247322023-05-24T11:48:17.669382+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
247332023-05-24T11:48:17.669392+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
247342023-05-24T11:48:17.669398+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
247352023-05-24T11:48:17.669413+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
247362023-05-24T11:48:17.669419+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
247372023-05-24T11:48:17.669426+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
247382023-05-24T11:48:17.669455+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
247392023-05-24T11:48:17.669552+0200 util-mst-1720277 DEBUG We want to read message of size 65036
247402023-05-24T11:48:17.669559+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
247412023-05-24T11:48:17.669564+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
247422023-05-24T11:48:17.669569+0200 simple-send-1720277 DEBUG check_recv
247432023-05-24T11:48:17.669579+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
247442023-05-24T11:48:17.669584+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
247452023-05-24T11:48:17.669589+0200 simple-send-1720277 DEBUG time traveled: 442640
247462023-05-24T11:48:17.669594+0200 simple-send-1720277 INFO mean time traveled: 1132 µs 391 messages received with message number 391
247472023-05-24T11:48:17.669599+0200 simple-send-1720277 DEBUG time traveled end
247482023-05-24T11:48:17.669604+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
247492023-05-24T11:48:17.669608+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
247502023-05-24T11:48:17.669614+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
247512023-05-24T11:48:17.669622+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
247522023-05-24T11:48:17.669639+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
247532023-05-24T11:48:17.669638+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
247542023-05-24T11:48:17.669863+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
247552023-05-24T11:48:17.670227+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
247562023-05-24T11:48:17.670483+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
247572023-05-24T11:48:17.670675+0200 util-mst-1720276 DEBUG We want to read message of size 65036
247582023-05-24T11:48:17.670704+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
247592023-05-24T11:48:17.670716+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
247602023-05-24T11:48:17.670726+0200 simple-send-1720276 DEBUG check_recv
247612023-05-24T11:48:17.670729+0200 util-mst-1720277 DEBUG We want to read message of size 65036
247622023-05-24T11:48:17.670738+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
247632023-05-24T11:48:17.670744+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
247642023-05-24T11:48:17.670750+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
247652023-05-24T11:48:17.670748+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
247662023-05-24T11:48:17.670755+0200 simple-send-1720277 DEBUG check_recv
247672023-05-24T11:48:17.670761+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
247682023-05-24T11:48:17.670760+0200 simple-send-1720276 DEBUG time traveled: 438267
247692023-05-24T11:48:17.670765+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
247702023-05-24T11:48:17.670772+0200 simple-send-1720277 DEBUG time traveled: 443770
247712023-05-24T11:48:17.670770+0200 simple-send-1720276 INFO mean time traveled: 1079 µs 406 messages received with message number 407
247722023-05-24T11:48:17.670777+0200 simple-send-1720277 INFO mean time traveled: 1132 µs 392 messages received with message number 392
247732023-05-24T11:48:17.670781+0200 simple-send-1720277 DEBUG time traveled end
247742023-05-24T11:48:17.670780+0200 simple-send-1720276 DEBUG time traveled end
247752023-05-24T11:48:17.670787+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
247762023-05-24T11:48:17.670792+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
247772023-05-24T11:48:17.670790+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
247782023-05-24T11:48:17.670798+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
247792023-05-24T11:48:17.670799+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
247802023-05-24T11:48:17.670801+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
247812023-05-24T11:48:17.670806+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
247822023-05-24T11:48:17.670825+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
247832023-05-24T11:48:17.670837+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
247842023-05-24T11:48:17.670842+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
247852023-05-24T11:48:17.670875+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
247862023-05-24T11:48:17.671011+0200 util-mst-1720276 DEBUG We want to read message of size 65036
247872023-05-24T11:48:17.671025+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
247882023-05-24T11:48:17.671035+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
247892023-05-24T11:48:17.671043+0200 simple-send-1720276 DEBUG check_recv
247902023-05-24T11:48:17.671054+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
247912023-05-24T11:48:17.671063+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
247922023-05-24T11:48:17.671073+0200 simple-send-1720276 DEBUG time traveled: 438550
247932023-05-24T11:48:17.671083+0200 simple-send-1720276 INFO mean time traveled: 1077 µs 407 messages received with message number 408
247942023-05-24T11:48:17.671092+0200 simple-send-1720276 DEBUG time traveled end
247952023-05-24T11:48:17.671102+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
247962023-05-24T11:48:17.671111+0200 util-mst-1720277 DEBUG We want to read message of size 65036
247972023-05-24T11:48:17.671112+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
247982023-05-24T11:48:17.671114+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
247992023-05-24T11:48:17.671119+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
248002023-05-24T11:48:17.671123+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248012023-05-24T11:48:17.671133+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
248022023-05-24T11:48:17.671137+0200 simple-send-1720277 DEBUG check_recv
248032023-05-24T11:48:17.671143+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
248042023-05-24T11:48:17.671141+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
248052023-05-24T11:48:17.671147+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
248062023-05-24T11:48:17.671153+0200 simple-send-1720277 DEBUG time traveled: 444055
248072023-05-24T11:48:17.671158+0200 simple-send-1720277 INFO mean time traveled: 1129 µs 393 messages received with message number 393
248082023-05-24T11:48:17.671162+0200 simple-send-1720277 DEBUG time traveled end
248092023-05-24T11:48:17.671167+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
248102023-05-24T11:48:17.671168+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
248112023-05-24T11:48:17.671172+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
248122023-05-24T11:48:17.671180+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248132023-05-24T11:48:17.671187+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
248142023-05-24T11:48:17.671203+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
248152023-05-24T11:48:17.671385+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
248162023-05-24T11:48:17.671519+0200 util-mst-1720276 DEBUG We want to read message of size 65036
248172023-05-24T11:48:17.671544+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
248182023-05-24T11:48:17.671554+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
248192023-05-24T11:48:17.671563+0200 simple-send-1720276 DEBUG check_recv
248202023-05-24T11:48:17.671573+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
248212023-05-24T11:48:17.671583+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
248222023-05-24T11:48:17.671593+0200 simple-send-1720276 DEBUG time traveled: 439038
248232023-05-24T11:48:17.671602+0200 simple-send-1720276 INFO mean time traveled: 1076 µs 408 messages received with message number 409
248242023-05-24T11:48:17.671611+0200 simple-send-1720276 DEBUG time traveled end
248252023-05-24T11:48:17.671621+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
248262023-05-24T11:48:17.671631+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
248272023-05-24T11:48:17.671641+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248282023-05-24T11:48:17.671656+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
248292023-05-24T11:48:17.671676+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
248302023-05-24T11:48:17.671700+0200 util-mst-1720276 DEBUG We want to read message of size 65036
248312023-05-24T11:48:17.671710+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
248322023-05-24T11:48:17.671719+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
248332023-05-24T11:48:17.671728+0200 simple-send-1720276 DEBUG check_recv
248342023-05-24T11:48:17.671730+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
248352023-05-24T11:48:17.671738+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
248362023-05-24T11:48:17.671750+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
248372023-05-24T11:48:17.671760+0200 simple-send-1720276 DEBUG time traveled: 439168
248382023-05-24T11:48:17.671770+0200 simple-send-1720276 INFO mean time traveled: 1073 µs 409 messages received with message number 410
248392023-05-24T11:48:17.671779+0200 simple-send-1720276 DEBUG time traveled end
248402023-05-24T11:48:17.671788+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
248412023-05-24T11:48:17.671798+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248422023-05-24T11:48:17.671813+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
248432023-05-24T11:48:17.671837+0200 util-mst-1720276 DEBUG We want to read message of size 40
248442023-05-24T11:48:17.671848+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
248452023-05-24T11:48:17.671857+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
248462023-05-24T11:48:17.671867+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
248472023-05-24T11:48:17.671877+0200 util-mst-1720276 DEBUG We want to read message of size 40
248482023-05-24T11:48:17.671886+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
248492023-05-24T11:48:17.671896+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
248502023-05-24T11:48:17.671906+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
248512023-05-24T11:48:17.671915+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248522023-05-24T11:48:17.671930+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
248532023-05-24T11:48:17.671951+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
248542023-05-24T11:48:17.671963+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
248552023-05-24T11:48:17.671967+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
248562023-05-24T11:48:17.671983+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
248572023-05-24T11:48:17.672011+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
248582023-05-24T11:48:17.672025+0200 util-mst-1720276 DEBUG We want to read message of size 40
248592023-05-24T11:48:17.672035+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
248602023-05-24T11:48:17.672045+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
248612023-05-24T11:48:17.672055+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
248622023-05-24T11:48:17.672064+0200 util-mst-1720276 DEBUG We want to read message of size 40
248632023-05-24T11:48:17.672073+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
248642023-05-24T11:48:17.672082+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
248652023-05-24T11:48:17.672092+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
248662023-05-24T11:48:17.672101+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
248672023-05-24T11:48:17.672116+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
248682023-05-24T11:48:17.672129+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
248692023-05-24T11:48:17.672172+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
248702023-05-24T11:48:17.672190+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
248712023-05-24T11:48:17.672202+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
248722023-05-24T11:48:17.672225+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
248732023-05-24T11:48:17.672236+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
248742023-05-24T11:48:17.672249+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
248752023-05-24T11:48:17.672293+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
248762023-05-24T11:48:17.672310+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
248772023-05-24T11:48:17.672321+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
248782023-05-24T11:48:17.672344+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
248792023-05-24T11:48:17.672355+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
248802023-05-24T11:48:17.672357+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
248812023-05-24T11:48:17.672369+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
248822023-05-24T11:48:17.672419+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
248832023-05-24T11:48:17.672438+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
248842023-05-24T11:48:17.672449+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
248852023-05-24T11:48:17.672458+0200 util-mst-1720277 DEBUG We want to read message of size 65036
248862023-05-24T11:48:17.672471+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
248872023-05-24T11:48:17.672473+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
248882023-05-24T11:48:17.672482+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
248892023-05-24T11:48:17.672488+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
248902023-05-24T11:48:17.672494+0200 simple-send-1720277 DEBUG check_recv
248912023-05-24T11:48:17.672495+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
248922023-05-24T11:48:17.672500+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
248932023-05-24T11:48:17.672506+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
248942023-05-24T11:48:17.672512+0200 simple-send-1720277 DEBUG time traveled: 445320
248952023-05-24T11:48:17.672517+0200 simple-send-1720277 INFO mean time traveled: 1130 µs 394 messages received with message number 394
248962023-05-24T11:48:17.672522+0200 simple-send-1720277 DEBUG time traveled end
248972023-05-24T11:48:17.672527+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
248982023-05-24T11:48:17.672532+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
248992023-05-24T11:48:17.672529+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
249002023-05-24T11:48:17.672538+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
249012023-05-24T11:48:17.672547+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
249022023-05-24T11:48:17.672558+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
249032023-05-24T11:48:17.672562+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
249042023-05-24T11:48:17.672577+0200 util-mst-1720277 DEBUG We want to read message of size 40
249052023-05-24T11:48:17.672583+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
249062023-05-24T11:48:17.672588+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
249072023-05-24T11:48:17.672593+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
249082023-05-24T11:48:17.672598+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
249092023-05-24T11:48:17.672606+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
249102023-05-24T11:48:17.672612+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
249112023-05-24T11:48:17.672627+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
249122023-05-24T11:48:17.672633+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
249132023-05-24T11:48:17.672640+0200 util-mst-1720277 DEBUG We want to read message of size 40
249142023-05-24T11:48:17.672645+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
249152023-05-24T11:48:17.672650+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
249162023-05-24T11:48:17.672654+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
249172023-05-24T11:48:17.672659+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
249182023-05-24T11:48:17.672666+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
249192023-05-24T11:48:17.672688+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
249202023-05-24T11:48:17.672697+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
249212023-05-24T11:48:17.672703+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
249222023-05-24T11:48:17.672719+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
249232023-05-24T11:48:17.672730+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
249242023-05-24T11:48:17.672737+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
249252023-05-24T11:48:17.672765+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
249262023-05-24T11:48:17.672773+0200 util-mst-1720277 DEBUG We want to read message of size 40
249272023-05-24T11:48:17.672778+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
249282023-05-24T11:48:17.672783+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
249292023-05-24T11:48:17.672788+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
249302023-05-24T11:48:17.672793+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
249312023-05-24T11:48:17.672801+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
249322023-05-24T11:48:17.672807+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
249332023-05-24T11:48:17.672823+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
249342023-05-24T11:48:17.672828+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
249352023-05-24T11:48:17.672835+0200 util-mst-1720277 DEBUG We want to read message of size 40
249362023-05-24T11:48:17.672839+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
249372023-05-24T11:48:17.672844+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
249382023-05-24T11:48:17.672849+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
249392023-05-24T11:48:17.672853+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
249402023-05-24T11:48:17.672861+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
249412023-05-24T11:48:17.672886+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
249422023-05-24T11:48:17.672896+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
249432023-05-24T11:48:17.672902+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
249442023-05-24T11:48:17.672917+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
249452023-05-24T11:48:17.672923+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
249462023-05-24T11:48:17.672930+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
249472023-05-24T11:48:17.672967+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
249482023-05-24T11:48:17.672985+0200 util-mst-1720277 DEBUG We want to read message of size 65036
249492023-05-24T11:48:17.672984+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
249502023-05-24T11:48:17.672990+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
249512023-05-24T11:48:17.673002+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
249522023-05-24T11:48:17.673006+0200 simple-send-1720277 DEBUG check_recv
249532023-05-24T11:48:17.673011+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
249542023-05-24T11:48:17.673016+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
249552023-05-24T11:48:17.673021+0200 simple-send-1720277 DEBUG time traveled: 445728
249562023-05-24T11:48:17.673026+0200 simple-send-1720277 INFO mean time traveled: 1128 µs 395 messages received with message number 395
249572023-05-24T11:48:17.673037+0200 simple-send-1720277 DEBUG time traveled end
249582023-05-24T11:48:17.673043+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
249592023-05-24T11:48:17.673054+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
249602023-05-24T11:48:17.673061+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
249612023-05-24T11:48:17.673068+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
249622023-05-24T11:48:17.673086+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
249632023-05-24T11:48:17.673150+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
249642023-05-24T11:48:17.673663+0200 util-mst-1720277 DEBUG We want to read message of size 65036
249652023-05-24T11:48:17.673662+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
249662023-05-24T11:48:17.673673+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
249672023-05-24T11:48:17.673684+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
249682023-05-24T11:48:17.673688+0200 simple-send-1720277 DEBUG check_recv
249692023-05-24T11:48:17.673694+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
249702023-05-24T11:48:17.673699+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
249712023-05-24T11:48:17.673706+0200 simple-send-1720277 DEBUG time traveled: 446394
249722023-05-24T11:48:17.673712+0200 simple-send-1720277 INFO mean time traveled: 1127 µs 396 messages received with message number 396
249732023-05-24T11:48:17.673716+0200 simple-send-1720277 DEBUG time traveled end
249742023-05-24T11:48:17.673721+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
249752023-05-24T11:48:17.673726+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
249762023-05-24T11:48:17.673731+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
249772023-05-24T11:48:17.673729+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
249782023-05-24T11:48:17.673739+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
249792023-05-24T11:48:17.673757+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
249802023-05-24T11:48:17.674230+0200 util-mst-1720276 DEBUG We want to read message of size 65036
249812023-05-24T11:48:17.674258+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
249822023-05-24T11:48:17.674270+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
249832023-05-24T11:48:17.674279+0200 simple-send-1720276 DEBUG check_recv
249842023-05-24T11:48:17.674285+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
249852023-05-24T11:48:17.674291+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
249862023-05-24T11:48:17.674302+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
249872023-05-24T11:48:17.674311+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
249882023-05-24T11:48:17.674314+0200 simple-send-1720276 DEBUG time traveled: 441682
249892023-05-24T11:48:17.674328+0200 simple-send-1720276 INFO mean time traveled: 1077 µs 410 messages received with message number 411
249902023-05-24T11:48:17.674337+0200 simple-send-1720276 DEBUG time traveled end
249912023-05-24T11:48:17.674348+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
249922023-05-24T11:48:17.674358+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
249932023-05-24T11:48:17.674370+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
249942023-05-24T11:48:17.674398+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
249952023-05-24T11:48:17.674435+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
249962023-05-24T11:48:17.674834+0200 util-mst-1720276 DEBUG We want to read message of size 65036
249972023-05-24T11:48:17.674847+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
249982023-05-24T11:48:17.674857+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
249992023-05-24T11:48:17.674865+0200 simple-send-1720276 DEBUG check_recv
250002023-05-24T11:48:17.674876+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
250012023-05-24T11:48:17.674885+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
250022023-05-24T11:48:17.674893+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
250032023-05-24T11:48:17.674896+0200 simple-send-1720276 DEBUG time traveled: 442231
250042023-05-24T11:48:17.674912+0200 simple-send-1720276 INFO mean time traveled: 1075 µs 411 messages received with message number 412
250052023-05-24T11:48:17.674914+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
250062023-05-24T11:48:17.674921+0200 simple-send-1720276 DEBUG time traveled end
250072023-05-24T11:48:17.674933+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
250082023-05-24T11:48:17.674944+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
250092023-05-24T11:48:17.674955+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250102023-05-24T11:48:17.674970+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
250112023-05-24T11:48:17.674997+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
250122023-05-24T11:48:17.675057+0200 util-mst-1720277 DEBUG We want to read message of size 65036
250132023-05-24T11:48:17.675072+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
250142023-05-24T11:48:17.675078+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
250152023-05-24T11:48:17.675082+0200 simple-send-1720277 DEBUG check_recv
250162023-05-24T11:48:17.675088+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
250172023-05-24T11:48:17.675093+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
250182023-05-24T11:48:17.675099+0200 simple-send-1720277 DEBUG time traveled: 447730
250192023-05-24T11:48:17.675104+0200 simple-send-1720277 INFO mean time traveled: 1127 µs 397 messages received with message number 397
250202023-05-24T11:48:17.675108+0200 simple-send-1720277 DEBUG time traveled end
250212023-05-24T11:48:17.675113+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
250222023-05-24T11:48:17.675119+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
250232023-05-24T11:48:17.675124+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250242023-05-24T11:48:17.675133+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
250252023-05-24T11:48:17.675149+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
250262023-05-24T11:48:17.675421+0200 util-mst-1720276 DEBUG We want to read message of size 65036
250272023-05-24T11:48:17.675434+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
250282023-05-24T11:48:17.675444+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
250292023-05-24T11:48:17.675452+0200 simple-send-1720276 DEBUG check_recv
250302023-05-24T11:48:17.675463+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
250312023-05-24T11:48:17.675471+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
250322023-05-24T11:48:17.675483+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
250332023-05-24T11:48:17.675496+0200 simple-send-1720276 DEBUG time traveled: 442800
250342023-05-24T11:48:17.675506+0200 simple-send-1720276 INFO mean time traveled: 1074 µs 412 messages received with message number 413
250352023-05-24T11:48:17.675515+0200 simple-send-1720276 DEBUG time traveled end
250362023-05-24T11:48:17.675525+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
250372023-05-24T11:48:17.675529+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
250382023-05-24T11:48:17.675535+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
250392023-05-24T11:48:17.675547+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250402023-05-24T11:48:17.675562+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
250412023-05-24T11:48:17.675587+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
250422023-05-24T11:48:17.675910+0200 util-mst-1720276 DEBUG We want to read message of size 65036
250432023-05-24T11:48:17.675923+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
250442023-05-24T11:48:17.675932+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
250452023-05-24T11:48:17.675941+0200 simple-send-1720276 DEBUG check_recv
250462023-05-24T11:48:17.675951+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
250472023-05-24T11:48:17.675961+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
250482023-05-24T11:48:17.675971+0200 simple-send-1720276 DEBUG time traveled: 443244
250492023-05-24T11:48:17.675980+0200 simple-send-1720276 INFO mean time traveled: 1073 µs 413 messages received with message number 414
250502023-05-24T11:48:17.675989+0200 simple-send-1720276 DEBUG time traveled end
250512023-05-24T11:48:17.675999+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
250522023-05-24T11:48:17.676008+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
250532023-05-24T11:48:17.676019+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250542023-05-24T11:48:17.676033+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
250552023-05-24T11:48:17.676051+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
250562023-05-24T11:48:17.676055+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
250572023-05-24T11:48:17.676074+0200 util-mst-1720276 DEBUG We want to read message of size 40
250582023-05-24T11:48:17.676084+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
250592023-05-24T11:48:17.676093+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
250602023-05-24T11:48:17.676103+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
250612023-05-24T11:48:17.676113+0200 util-mst-1720276 DEBUG We want to read message of size 40
250622023-05-24T11:48:17.676122+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
250632023-05-24T11:48:17.676121+0200 util-mst-1720277 DEBUG We want to read message of size 40
250642023-05-24T11:48:17.676131+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
250652023-05-24T11:48:17.676136+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
250662023-05-24T11:48:17.676142+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
250672023-05-24T11:48:17.676142+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
250682023-05-24T11:48:17.676148+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
250692023-05-24T11:48:17.676157+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
250702023-05-24T11:48:17.676163+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250712023-05-24T11:48:17.676161+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250722023-05-24T11:48:17.676179+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
250732023-05-24T11:48:17.676185+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
250742023-05-24T11:48:17.676185+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
250752023-05-24T11:48:17.676196+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
250762023-05-24T11:48:17.676202+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
250772023-05-24T11:48:17.676208+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
250782023-05-24T11:48:17.676215+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
250792023-05-24T11:48:17.676220+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
250802023-05-24T11:48:17.676232+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
250812023-05-24T11:48:17.676242+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
250822023-05-24T11:48:17.676251+0200 util-mst-1720277 DEBUG We want to read message of size 40
250832023-05-24T11:48:17.676256+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
250842023-05-24T11:48:17.676255+0200 util-mst-1720276 DEBUG We want to read message of size 40
250852023-05-24T11:48:17.676260+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
250862023-05-24T11:48:17.676267+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
250872023-05-24T11:48:17.676266+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
250882023-05-24T11:48:17.676272+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
250892023-05-24T11:48:17.676275+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
250902023-05-24T11:48:17.676280+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
250912023-05-24T11:48:17.676286+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
250922023-05-24T11:48:17.676285+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
250932023-05-24T11:48:17.676295+0200 util-mst-1720276 DEBUG We want to read message of size 40
250942023-05-24T11:48:17.676302+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
250952023-05-24T11:48:17.676304+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
250962023-05-24T11:48:17.676308+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
250972023-05-24T11:48:17.676313+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
250982023-05-24T11:48:17.676316+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
250992023-05-24T11:48:17.676323+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
251002023-05-24T11:48:17.676332+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
251012023-05-24T11:48:17.676346+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
251022023-05-24T11:48:17.676347+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
251032023-05-24T11:48:17.676354+0200 util-mst-1720277 DEBUG We want to read message of size 40
251042023-05-24T11:48:17.676367+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
251052023-05-24T11:48:17.676372+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
251062023-05-24T11:48:17.676377+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
251072023-05-24T11:48:17.676382+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
251082023-05-24T11:48:17.676390+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
251092023-05-24T11:48:17.676388+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
251102023-05-24T11:48:17.676395+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
251112023-05-24T11:48:17.676406+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
251122023-05-24T11:48:17.676412+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
251132023-05-24T11:48:17.676417+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
251142023-05-24T11:48:17.676417+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
251152023-05-24T11:48:17.676424+0200 util-mst-1720277 DEBUG We want to read message of size 40
251162023-05-24T11:48:17.676429+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
251172023-05-24T11:48:17.676434+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
251182023-05-24T11:48:17.676438+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
251192023-05-24T11:48:17.676443+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
251202023-05-24T11:48:17.676443+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
251212023-05-24T11:48:17.676450+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
251222023-05-24T11:48:17.676454+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
251232023-05-24T11:48:17.676467+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
251242023-05-24T11:48:17.676477+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
251252023-05-24T11:48:17.676486+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
251262023-05-24T11:48:17.676492+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
251272023-05-24T11:48:17.676507+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
251282023-05-24T11:48:17.676513+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
251292023-05-24T11:48:17.676511+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
251302023-05-24T11:48:17.676519+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
251312023-05-24T11:48:17.676529+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
251322023-05-24T11:48:17.676540+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
251332023-05-24T11:48:17.676553+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
251342023-05-24T11:48:17.676563+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
251352023-05-24T11:48:17.676582+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
251362023-05-24T11:48:17.676596+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
251372023-05-24T11:48:17.676636+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251382023-05-24T11:48:17.676638+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
251392023-05-24T11:48:17.676659+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
251402023-05-24T11:48:17.676671+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
251412023-05-24T11:48:17.676695+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
251422023-05-24T11:48:17.676706+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
251432023-05-24T11:48:17.676720+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
251442023-05-24T11:48:17.676763+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
251452023-05-24T11:48:17.676779+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251462023-05-24T11:48:17.677227+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251472023-05-24T11:48:17.677422+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251482023-05-24T11:48:17.677822+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251492023-05-24T11:48:17.678042+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251502023-05-24T11:48:17.678398+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251512023-05-24T11:48:17.678671+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251522023-05-24T11:48:17.678972+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251532023-05-24T11:48:17.679290+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251542023-05-24T11:48:17.679456+0200 util-mst-1720276 DEBUG We want to read message of size 65036
251552023-05-24T11:48:17.679486+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
251562023-05-24T11:48:17.679497+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
251572023-05-24T11:48:17.679507+0200 simple-send-1720276 DEBUG check_recv
251582023-05-24T11:48:17.679519+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
251592023-05-24T11:48:17.679530+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
251602023-05-24T11:48:17.679541+0200 simple-send-1720276 DEBUG time traveled: 446768
251612023-05-24T11:48:17.679549+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251622023-05-24T11:48:17.679551+0200 simple-send-1720276 INFO mean time traveled: 1079 µs 414 messages received with message number 415
251632023-05-24T11:48:17.679565+0200 simple-send-1720276 DEBUG time traveled end
251642023-05-24T11:48:17.679575+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
251652023-05-24T11:48:17.679586+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
251662023-05-24T11:48:17.679598+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
251672023-05-24T11:48:17.679615+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
251682023-05-24T11:48:17.679656+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
251692023-05-24T11:48:17.679685+0200 util-mst-1720276 DEBUG We want to read message of size 65036
251702023-05-24T11:48:17.679696+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
251712023-05-24T11:48:17.679705+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
251722023-05-24T11:48:17.679714+0200 simple-send-1720276 DEBUG check_recv
251732023-05-24T11:48:17.679724+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
251742023-05-24T11:48:17.679733+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
251752023-05-24T11:48:17.679744+0200 simple-send-1720276 DEBUG time traveled: 446938
251762023-05-24T11:48:17.679753+0200 simple-send-1720276 INFO mean time traveled: 1076 µs 415 messages received with message number 416
251772023-05-24T11:48:17.679762+0200 simple-send-1720276 DEBUG time traveled end
251782023-05-24T11:48:17.679772+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
251792023-05-24T11:48:17.679782+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
251802023-05-24T11:48:17.679797+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
251812023-05-24T11:48:17.679811+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
251822023-05-24T11:48:17.679832+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
251832023-05-24T11:48:17.679919+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
251842023-05-24T11:48:17.679951+0200 util-mst-1720276 DEBUG We want to read message of size 65036
251852023-05-24T11:48:17.679966+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
251862023-05-24T11:48:17.679975+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
251872023-05-24T11:48:17.679984+0200 simple-send-1720276 DEBUG check_recv
251882023-05-24T11:48:17.679995+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
251892023-05-24T11:48:17.680004+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
251902023-05-24T11:48:17.680014+0200 simple-send-1720276 DEBUG time traveled: 447171
251912023-05-24T11:48:17.680024+0200 simple-send-1720276 INFO mean time traveled: 1074 µs 416 messages received with message number 417
251922023-05-24T11:48:17.680033+0200 simple-send-1720276 DEBUG time traveled end
251932023-05-24T11:48:17.680043+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
251942023-05-24T11:48:17.680048+0200 util-mst-1720277 DEBUG We want to read message of size 65036
251952023-05-24T11:48:17.680052+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
251962023-05-24T11:48:17.680063+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
251972023-05-24T11:48:17.680067+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
251982023-05-24T11:48:17.680069+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
251992023-05-24T11:48:17.680077+0200 simple-send-1720277 DEBUG check_recv
252002023-05-24T11:48:17.680083+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
252012023-05-24T11:48:17.680081+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
252022023-05-24T11:48:17.680088+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
252032023-05-24T11:48:17.680094+0200 simple-send-1720277 DEBUG time traveled: 452678
252042023-05-24T11:48:17.680099+0200 simple-send-1720277 INFO mean time traveled: 1137 µs 398 messages received with message number 398
252052023-05-24T11:48:17.680103+0200 simple-send-1720277 DEBUG time traveled end
252062023-05-24T11:48:17.680109+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
252072023-05-24T11:48:17.680115+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
252082023-05-24T11:48:17.680121+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
252092023-05-24T11:48:17.680127+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252102023-05-24T11:48:17.680136+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
252112023-05-24T11:48:17.680133+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
252122023-05-24T11:48:17.680153+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
252132023-05-24T11:48:17.680171+0200 util-mst-1720277 DEBUG We want to read message of size 65036
252142023-05-24T11:48:17.680177+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
252152023-05-24T11:48:17.680182+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
252162023-05-24T11:48:17.680186+0200 simple-send-1720277 DEBUG check_recv
252172023-05-24T11:48:17.680191+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
252182023-05-24T11:48:17.680196+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
252192023-05-24T11:48:17.680201+0200 simple-send-1720277 DEBUG time traveled: 452698
252202023-05-24T11:48:17.680205+0200 simple-send-1720277 INFO mean time traveled: 1134 µs 399 messages received with message number 399
252212023-05-24T11:48:17.680210+0200 simple-send-1720277 DEBUG time traveled end
252222023-05-24T11:48:17.680215+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
252232023-05-24T11:48:17.680220+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252242023-05-24T11:48:17.680227+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
252252023-05-24T11:48:17.680234+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
252262023-05-24T11:48:17.680246+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
252272023-05-24T11:48:17.680268+0200 util-mst-1720276 DEBUG We want to read message of size 65036
252282023-05-24T11:48:17.680281+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
252292023-05-24T11:48:17.680291+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
252302023-05-24T11:48:17.680299+0200 simple-send-1720276 DEBUG check_recv
252312023-05-24T11:48:17.680310+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
252322023-05-24T11:48:17.680319+0200 util-mst-1720277 DEBUG We want to read message of size 65036
252332023-05-24T11:48:17.680319+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
252342023-05-24T11:48:17.680326+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
252352023-05-24T11:48:17.680331+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
252362023-05-24T11:48:17.680330+0200 simple-send-1720276 DEBUG time traveled: 447454
252372023-05-24T11:48:17.680336+0200 simple-send-1720277 DEBUG check_recv
252382023-05-24T11:48:17.680341+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
252392023-05-24T11:48:17.680340+0200 simple-send-1720276 INFO mean time traveled: 1073 µs 417 messages received with message number 418
252402023-05-24T11:48:17.680346+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
252412023-05-24T11:48:17.680351+0200 simple-send-1720277 DEBUG time traveled: 452715
252422023-05-24T11:48:17.680349+0200 simple-send-1720276 DEBUG time traveled end
252432023-05-24T11:48:17.680356+0200 simple-send-1720277 INFO mean time traveled: 1131 µs 400 messages received with message number 400
252442023-05-24T11:48:17.680359+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
252452023-05-24T11:48:17.680366+0200 simple-send-1720277 DEBUG time traveled end
252462023-05-24T11:48:17.680371+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
252472023-05-24T11:48:17.680370+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
252482023-05-24T11:48:17.680376+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
252492023-05-24T11:48:17.680381+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252502023-05-24T11:48:17.680380+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252512023-05-24T11:48:17.680389+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
252522023-05-24T11:48:17.680395+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
252532023-05-24T11:48:17.680404+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
252542023-05-24T11:48:17.680419+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
252552023-05-24T11:48:17.680466+0200 util-mst-1720277 DEBUG We want to read message of size 65036
252562023-05-24T11:48:17.680473+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
252572023-05-24T11:48:17.680478+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
252582023-05-24T11:48:17.680482+0200 simple-send-1720277 DEBUG check_recv
252592023-05-24T11:48:17.680487+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
252602023-05-24T11:48:17.680492+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
252612023-05-24T11:48:17.680497+0200 simple-send-1720277 DEBUG time traveled: 452708
252622023-05-24T11:48:17.680502+0200 simple-send-1720277 INFO mean time traveled: 1128 µs 401 messages received with message number 401
252632023-05-24T11:48:17.680506+0200 simple-send-1720277 DEBUG time traveled end
252642023-05-24T11:48:17.680511+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
252652023-05-24T11:48:17.680516+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
252662023-05-24T11:48:17.680521+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252672023-05-24T11:48:17.680528+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
252682023-05-24T11:48:17.680534+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
252692023-05-24T11:48:17.680542+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
252702023-05-24T11:48:17.680613+0200 util-mst-1720277 DEBUG We want to read message of size 40
252712023-05-24T11:48:17.680620+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
252722023-05-24T11:48:17.680624+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
252732023-05-24T11:48:17.680630+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
252742023-05-24T11:48:17.680635+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252752023-05-24T11:48:17.680643+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
252762023-05-24T11:48:17.680648+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
252772023-05-24T11:48:17.680663+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
252782023-05-24T11:48:17.680669+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
252792023-05-24T11:48:17.680676+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
252802023-05-24T11:48:17.680678+0200 util-mst-1720276 DEBUG We want to read message of size 40
252812023-05-24T11:48:17.680691+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
252822023-05-24T11:48:17.680701+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
252832023-05-24T11:48:17.680705+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
252842023-05-24T11:48:17.680706+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
252852023-05-24T11:48:17.680711+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
252862023-05-24T11:48:17.680713+0200 util-mst-1720277 DEBUG We want to read message of size 40
252872023-05-24T11:48:17.680724+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
252882023-05-24T11:48:17.680724+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252892023-05-24T11:48:17.680729+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
252902023-05-24T11:48:17.680736+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
252912023-05-24T11:48:17.680741+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
252922023-05-24T11:48:17.680739+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
252932023-05-24T11:48:17.680749+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
252942023-05-24T11:48:17.680750+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
252952023-05-24T11:48:17.680754+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
252962023-05-24T11:48:17.680771+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
252972023-05-24T11:48:17.680777+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
252982023-05-24T11:48:17.680776+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
252992023-05-24T11:48:17.680784+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
253002023-05-24T11:48:17.680787+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
253012023-05-24T11:48:17.680801+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
253022023-05-24T11:48:17.680818+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
253032023-05-24T11:48:17.680828+0200 util-mst-1720277 DEBUG We want to read message of size 40
253042023-05-24T11:48:17.680833+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
253052023-05-24T11:48:17.680838+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
253062023-05-24T11:48:17.680843+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
253072023-05-24T11:48:17.680840+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
253082023-05-24T11:48:17.680848+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
253092023-05-24T11:48:17.680856+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
253102023-05-24T11:48:17.680856+0200 util-mst-1720276 DEBUG We want to read message of size 40
253112023-05-24T11:48:17.680861+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
253122023-05-24T11:48:17.680866+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
253132023-05-24T11:48:17.680878+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
253142023-05-24T11:48:17.680876+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
253152023-05-24T11:48:17.680889+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
253162023-05-24T11:48:17.680892+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
253172023-05-24T11:48:17.680902+0200 util-mst-1720277 DEBUG We want to read message of size 40
253182023-05-24T11:48:17.680903+0200 util-mst-1720276 DEBUG We want to read message of size 40
253192023-05-24T11:48:17.680908+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
253202023-05-24T11:48:17.680913+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
253212023-05-24T11:48:17.680912+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
253222023-05-24T11:48:17.680918+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
253232023-05-24T11:48:17.680923+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
253242023-05-24T11:48:17.680921+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
253252023-05-24T11:48:17.680930+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
253262023-05-24T11:48:17.680931+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
253272023-05-24T11:48:17.680941+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
253282023-05-24T11:48:17.680957+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
253292023-05-24T11:48:17.680956+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
253302023-05-24T11:48:17.680966+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
253312023-05-24T11:48:17.680967+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
253322023-05-24T11:48:17.680972+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
253332023-05-24T11:48:17.680988+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
253342023-05-24T11:48:17.680991+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
253352023-05-24T11:48:17.680994+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
253362023-05-24T11:48:17.681003+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
253372023-05-24T11:48:17.681002+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
253382023-05-24T11:48:17.681014+0200 util-mst-1720276 DEBUG We want to read message of size 40
253392023-05-24T11:48:17.681023+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
253402023-05-24T11:48:17.681033+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
253412023-05-24T11:48:17.681037+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
253422023-05-24T11:48:17.681042+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
253432023-05-24T11:48:17.681063+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
253442023-05-24T11:48:17.681078+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
253452023-05-24T11:48:17.681122+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
253462023-05-24T11:48:17.681140+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
253472023-05-24T11:48:17.681151+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
253482023-05-24T11:48:17.681184+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
253492023-05-24T11:48:17.681196+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
253502023-05-24T11:48:17.681209+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
253512023-05-24T11:48:17.681216+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
253522023-05-24T11:48:17.681260+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
253532023-05-24T11:48:17.681280+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
253542023-05-24T11:48:17.681291+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
253552023-05-24T11:48:17.681307+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
253562023-05-24T11:48:17.681315+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
253572023-05-24T11:48:17.681328+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
253582023-05-24T11:48:17.681341+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
253592023-05-24T11:48:17.681384+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
253602023-05-24T11:48:17.681836+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
253612023-05-24T11:48:17.681881+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
253622023-05-24T11:48:17.682467+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
253632023-05-24T11:48:17.682469+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
253642023-05-24T11:48:17.683037+0200 util-mst-1720276 DEBUG We want to read message of size 65036
253652023-05-24T11:48:17.683054+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
253662023-05-24T11:48:17.683066+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
253672023-05-24T11:48:17.683080+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
253682023-05-24T11:48:17.683090+0200 simple-send-1720276 DEBUG check_recv
253692023-05-24T11:48:17.683091+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
253702023-05-24T11:48:17.683102+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
253712023-05-24T11:48:17.683103+0200 util-mst-1720277 DEBUG We want to read message of size 65036
253722023-05-24T11:48:17.683114+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
253732023-05-24T11:48:17.683118+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
253742023-05-24T11:48:17.683125+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
253752023-05-24T11:48:17.683126+0200 simple-send-1720276 DEBUG time traveled: 450214
253762023-05-24T11:48:17.683129+0200 simple-send-1720277 DEBUG check_recv
253772023-05-24T11:48:17.683137+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
253782023-05-24T11:48:17.683136+0200 simple-send-1720276 INFO mean time traveled: 1077 µs 418 messages received with message number 419
253792023-05-24T11:48:17.683142+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
253802023-05-24T11:48:17.683145+0200 simple-send-1720276 DEBUG time traveled end
253812023-05-24T11:48:17.683148+0200 simple-send-1720277 DEBUG time traveled: 455223
253822023-05-24T11:48:17.683155+0200 simple-send-1720277 INFO mean time traveled: 1132 µs 402 messages received with message number 402
253832023-05-24T11:48:17.683155+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
253842023-05-24T11:48:17.683166+0200 simple-send-1720277 DEBUG time traveled end
253852023-05-24T11:48:17.683172+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
253862023-05-24T11:48:17.683171+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
253872023-05-24T11:48:17.683177+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
253882023-05-24T11:48:17.683183+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
253892023-05-24T11:48:17.683182+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
253902023-05-24T11:48:17.683192+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
253912023-05-24T11:48:17.683199+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
253922023-05-24T11:48:17.683211+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
253932023-05-24T11:48:17.683232+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
253942023-05-24T11:48:17.683369+0200 util-mst-1720277 DEBUG We want to read message of size 65036
253952023-05-24T11:48:17.683376+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
253962023-05-24T11:48:17.683381+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
253972023-05-24T11:48:17.683385+0200 simple-send-1720277 DEBUG check_recv
253982023-05-24T11:48:17.683390+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
253992023-05-24T11:48:17.683395+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
254002023-05-24T11:48:17.683400+0200 simple-send-1720277 DEBUG time traveled: 455373
254012023-05-24T11:48:17.683405+0200 simple-send-1720277 INFO mean time traveled: 1129 µs 403 messages received with message number 403
254022023-05-24T11:48:17.683410+0200 simple-send-1720277 DEBUG time traveled end
254032023-05-24T11:48:17.683414+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
254042023-05-24T11:48:17.683419+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
254052023-05-24T11:48:17.683425+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254062023-05-24T11:48:17.683432+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
254072023-05-24T11:48:17.683449+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
254082023-05-24T11:48:17.683590+0200 util-mst-1720276 DEBUG We want to read message of size 65036
254092023-05-24T11:48:17.683603+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
254102023-05-24T11:48:17.683613+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
254112023-05-24T11:48:17.683621+0200 simple-send-1720276 DEBUG check_recv
254122023-05-24T11:48:17.683632+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
254132023-05-24T11:48:17.683632+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
254142023-05-24T11:48:17.683643+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
254152023-05-24T11:48:17.683655+0200 simple-send-1720276 DEBUG time traveled: 450712
254162023-05-24T11:48:17.683665+0200 simple-send-1720276 INFO mean time traveled: 1075 µs 419 messages received with message number 420
254172023-05-24T11:48:17.683674+0200 simple-send-1720276 DEBUG time traveled end
254182023-05-24T11:48:17.683684+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
254192023-05-24T11:48:17.683693+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
254202023-05-24T11:48:17.683714+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254212023-05-24T11:48:17.683719+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
254222023-05-24T11:48:17.683730+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
254232023-05-24T11:48:17.683759+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
254242023-05-24T11:48:17.683784+0200 util-mst-1720277 DEBUG We want to read message of size 65036
254252023-05-24T11:48:17.683791+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
254262023-05-24T11:48:17.683796+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
254272023-05-24T11:48:17.683800+0200 simple-send-1720277 DEBUG check_recv
254282023-05-24T11:48:17.683805+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
254292023-05-24T11:48:17.683810+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
254302023-05-24T11:48:17.683815+0200 simple-send-1720277 DEBUG time traveled: 455721
254312023-05-24T11:48:17.683820+0200 simple-send-1720277 INFO mean time traveled: 1128 µs 404 messages received with message number 404
254322023-05-24T11:48:17.683824+0200 simple-send-1720277 DEBUG time traveled end
254332023-05-24T11:48:17.683829+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
254342023-05-24T11:48:17.683834+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
254352023-05-24T11:48:17.683839+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254362023-05-24T11:48:17.683846+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
254372023-05-24T11:48:17.683859+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
254382023-05-24T11:48:17.683876+0200 util-mst-1720277 DEBUG We want to read message of size 65036
254392023-05-24T11:48:17.683881+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
254402023-05-24T11:48:17.683885+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
254412023-05-24T11:48:17.683890+0200 simple-send-1720277 DEBUG check_recv
254422023-05-24T11:48:17.683895+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
254432023-05-24T11:48:17.683899+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
254442023-05-24T11:48:17.683904+0200 simple-send-1720277 DEBUG time traveled: 455726
254452023-05-24T11:48:17.683909+0200 simple-send-1720277 INFO mean time traveled: 1125 µs 405 messages received with message number 405
254462023-05-24T11:48:17.683913+0200 simple-send-1720277 DEBUG time traveled end
254472023-05-24T11:48:17.683918+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
254482023-05-24T11:48:17.683923+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254492023-05-24T11:48:17.683930+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
254502023-05-24T11:48:17.683937+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
254512023-05-24T11:48:17.683948+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
254522023-05-24T11:48:17.684181+0200 util-mst-1720276 DEBUG We want to read message of size 65036
254532023-05-24T11:48:17.684194+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
254542023-05-24T11:48:17.684204+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
254552023-05-24T11:48:17.684208+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
254562023-05-24T11:48:17.684213+0200 simple-send-1720276 DEBUG check_recv
254572023-05-24T11:48:17.684234+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
254582023-05-24T11:48:17.684244+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
254592023-05-24T11:48:17.684255+0200 simple-send-1720276 DEBUG time traveled: 451280
254602023-05-24T11:48:17.684264+0200 simple-send-1720276 INFO mean time traveled: 1074 µs 420 messages received with message number 421
254612023-05-24T11:48:17.684273+0200 simple-send-1720276 DEBUG time traveled end
254622023-05-24T11:48:17.684283+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
254632023-05-24T11:48:17.684293+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
254642023-05-24T11:48:17.684303+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254652023-05-24T11:48:17.684318+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
254662023-05-24T11:48:17.684332+0200 util-mst-1720277 DEBUG We want to read message of size 40
254672023-05-24T11:48:17.684338+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
254682023-05-24T11:48:17.684343+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
254692023-05-24T11:48:17.684339+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
254702023-05-24T11:48:17.684340+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
254712023-05-24T11:48:17.684348+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
254722023-05-24T11:48:17.684362+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254732023-05-24T11:48:17.684369+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
254742023-05-24T11:48:17.684375+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
254752023-05-24T11:48:17.684376+0200 util-mst-1720276 DEBUG We want to read message of size 65036
254762023-05-24T11:48:17.684386+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
254772023-05-24T11:48:17.684391+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
254782023-05-24T11:48:17.684397+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
254792023-05-24T11:48:17.684396+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
254802023-05-24T11:48:17.684404+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
254812023-05-24T11:48:17.684405+0200 simple-send-1720276 DEBUG check_recv
254822023-05-24T11:48:17.684415+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
254832023-05-24T11:48:17.684424+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
254842023-05-24T11:48:17.684433+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
254852023-05-24T11:48:17.684434+0200 simple-send-1720276 DEBUG time traveled: 451425
254862023-05-24T11:48:17.684443+0200 util-mst-1720277 DEBUG We want to read message of size 40
254872023-05-24T11:48:17.684444+0200 simple-send-1720276 INFO mean time traveled: 1072 µs 421 messages received with message number 422
254882023-05-24T11:48:17.684448+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
254892023-05-24T11:48:17.684454+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
254902023-05-24T11:48:17.684452+0200 simple-send-1720276 DEBUG time traveled end
254912023-05-24T11:48:17.684459+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
254922023-05-24T11:48:17.684465+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254932023-05-24T11:48:17.684462+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
254942023-05-24T11:48:17.684472+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
254952023-05-24T11:48:17.684482+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
254962023-05-24T11:48:17.684482+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
254972023-05-24T11:48:17.684498+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
254982023-05-24T11:48:17.684497+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
254992023-05-24T11:48:17.684503+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
255002023-05-24T11:48:17.684510+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
255012023-05-24T11:48:17.684511+0200 util-mst-1720276 DEBUG We want to read message of size 40
255022023-05-24T11:48:17.684520+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
255032023-05-24T11:48:17.684530+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
255042023-05-24T11:48:17.684536+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
255052023-05-24T11:48:17.684540+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
255062023-05-24T11:48:17.684550+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
255072023-05-24T11:48:17.684565+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
255082023-05-24T11:48:17.684588+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
255092023-05-24T11:48:17.684600+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
255102023-05-24T11:48:17.684604+0200 util-mst-1720277 DEBUG We want to read message of size 40
255112023-05-24T11:48:17.684611+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
255122023-05-24T11:48:17.684611+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
255132023-05-24T11:48:17.684616+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
255142023-05-24T11:48:17.684622+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
255152023-05-24T11:48:17.684627+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
255162023-05-24T11:48:17.684634+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
255172023-05-24T11:48:17.684636+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
255182023-05-24T11:48:17.684640+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
255192023-05-24T11:48:17.684657+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
255202023-05-24T11:48:17.684658+0200 util-mst-1720276 DEBUG We want to read message of size 40
255212023-05-24T11:48:17.684662+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
255222023-05-24T11:48:17.684671+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
255232023-05-24T11:48:17.684668+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
255242023-05-24T11:48:17.684679+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
255252023-05-24T11:48:17.684689+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
255262023-05-24T11:48:17.684698+0200 util-mst-1720276 DEBUG We want to read message of size 40
255272023-05-24T11:48:17.684704+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
255282023-05-24T11:48:17.684708+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
255292023-05-24T11:48:17.684728+0200 util-mst-1720277 DEBUG We want to read message of size 40
255302023-05-24T11:48:17.684727+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
255312023-05-24T11:48:17.684734+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
255322023-05-24T11:48:17.684739+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
255332023-05-24T11:48:17.684738+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
255342023-05-24T11:48:17.684744+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
255352023-05-24T11:48:17.684747+0200 util-mst-1720276 DEBUG We want to read message of size 40
255362023-05-24T11:48:17.684750+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
255372023-05-24T11:48:17.684756+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
255382023-05-24T11:48:17.684759+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
255392023-05-24T11:48:17.684767+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
255402023-05-24T11:48:17.684765+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
255412023-05-24T11:48:17.684775+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
255422023-05-24T11:48:17.684782+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
255432023-05-24T11:48:17.684785+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
255442023-05-24T11:48:17.684788+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
255452023-05-24T11:48:17.684797+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
255462023-05-24T11:48:17.684799+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
255472023-05-24T11:48:17.684801+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
255482023-05-24T11:48:17.684814+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
255492023-05-24T11:48:17.684827+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
255502023-05-24T11:48:17.684850+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
255512023-05-24T11:48:17.684867+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
255522023-05-24T11:48:17.684878+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
255532023-05-24T11:48:17.684904+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
255542023-05-24T11:48:17.684915+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
255552023-05-24T11:48:17.684929+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
255562023-05-24T11:48:17.684975+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
255572023-05-24T11:48:17.684981+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
255582023-05-24T11:48:17.685000+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
255592023-05-24T11:48:17.685011+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
255602023-05-24T11:48:17.685034+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
255612023-05-24T11:48:17.685089+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
255622023-05-24T11:48:17.685108+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
255632023-05-24T11:48:17.685154+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
255642023-05-24T11:48:17.685171+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
255652023-05-24T11:48:17.685182+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
255662023-05-24T11:48:17.685206+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
255672023-05-24T11:48:17.685217+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
255682023-05-24T11:48:17.685231+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
255692023-05-24T11:48:17.685280+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
255702023-05-24T11:48:17.685391+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
255712023-05-24T11:48:17.685872+0200 util-mst-1720276 DEBUG We want to read message of size 65036
255722023-05-24T11:48:17.685886+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
255732023-05-24T11:48:17.685895+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
255742023-05-24T11:48:17.685904+0200 simple-send-1720276 DEBUG check_recv
255752023-05-24T11:48:17.685915+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
255762023-05-24T11:48:17.685925+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
255772023-05-24T11:48:17.685935+0200 simple-send-1720276 DEBUG time traveled: 452890
255782023-05-24T11:48:17.685945+0200 simple-send-1720276 INFO mean time traveled: 1073 µs 422 messages received with message number 423
255792023-05-24T11:48:17.685954+0200 simple-send-1720276 DEBUG time traveled end
255802023-05-24T11:48:17.685964+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
255812023-05-24T11:48:17.685974+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
255822023-05-24T11:48:17.685978+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
255832023-05-24T11:48:17.685984+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
255842023-05-24T11:48:17.686001+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
255852023-05-24T11:48:17.686027+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
255862023-05-24T11:48:17.686388+0200 util-mst-1720276 DEBUG We want to read message of size 65036
255872023-05-24T11:48:17.686401+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
255882023-05-24T11:48:17.686411+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
255892023-05-24T11:48:17.686419+0200 simple-send-1720276 DEBUG check_recv
255902023-05-24T11:48:17.686429+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
255912023-05-24T11:48:17.686439+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
255922023-05-24T11:48:17.686449+0200 simple-send-1720276 DEBUG time traveled: 453350
255932023-05-24T11:48:17.686458+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 423 messages received with message number 424
255942023-05-24T11:48:17.686467+0200 simple-send-1720276 DEBUG time traveled end
255952023-05-24T11:48:17.686477+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
255962023-05-24T11:48:17.686487+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
255972023-05-24T11:48:17.686506+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
255982023-05-24T11:48:17.686521+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
255992023-05-24T11:48:17.686546+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
256002023-05-24T11:48:17.686553+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
256012023-05-24T11:48:17.686587+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
256022023-05-24T11:48:17.686663+0200 util-mst-1720276 DEBUG We want to read message of size 65036
256032023-05-24T11:48:17.686678+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
256042023-05-24T11:48:17.686688+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
256052023-05-24T11:48:17.686697+0200 simple-send-1720276 DEBUG check_recv
256062023-05-24T11:48:17.686707+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
256072023-05-24T11:48:17.686716+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
256082023-05-24T11:48:17.686727+0200 simple-send-1720276 DEBUG time traveled: 453557
256092023-05-24T11:48:17.686736+0200 simple-send-1720276 INFO mean time traveled: 1069 µs 424 messages received with message number 425
256102023-05-24T11:48:17.686745+0200 simple-send-1720276 DEBUG time traveled end
256112023-05-24T11:48:17.686755+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
256122023-05-24T11:48:17.686764+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
256132023-05-24T11:48:17.686775+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256142023-05-24T11:48:17.686789+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
256152023-05-24T11:48:17.686814+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
256162023-05-24T11:48:17.687134+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
256172023-05-24T11:48:17.687707+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
256182023-05-24T11:48:17.687844+0200 util-mst-1720277 DEBUG We want to read message of size 65036
256192023-05-24T11:48:17.687860+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
256202023-05-24T11:48:17.687866+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
256212023-05-24T11:48:17.687870+0200 simple-send-1720277 DEBUG check_recv
256222023-05-24T11:48:17.687876+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
256232023-05-24T11:48:17.687881+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
256242023-05-24T11:48:17.687887+0200 simple-send-1720277 DEBUG time traveled: 459628
256252023-05-24T11:48:17.687892+0200 simple-send-1720277 INFO mean time traveled: 1132 µs 406 messages received with message number 406
256262023-05-24T11:48:17.687897+0200 simple-send-1720277 DEBUG time traveled end
256272023-05-24T11:48:17.687902+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
256282023-05-24T11:48:17.687907+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
256292023-05-24T11:48:17.687913+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256302023-05-24T11:48:17.687922+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
256312023-05-24T11:48:17.687940+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
256322023-05-24T11:48:17.687950+0200 util-mst-1720276 DEBUG We want to read message of size 65036
256332023-05-24T11:48:17.687960+0200 util-mst-1720277 DEBUG We want to read message of size 65036
256342023-05-24T11:48:17.687962+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
256352023-05-24T11:48:17.687971+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
256362023-05-24T11:48:17.687977+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
256372023-05-24T11:48:17.687974+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
256382023-05-24T11:48:17.687981+0200 simple-send-1720277 DEBUG check_recv
256392023-05-24T11:48:17.687984+0200 simple-send-1720276 DEBUG check_recv
256402023-05-24T11:48:17.687987+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
256412023-05-24T11:48:17.687994+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
256422023-05-24T11:48:17.687994+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
256432023-05-24T11:48:17.687999+0200 simple-send-1720277 DEBUG time traveled: 459644
256442023-05-24T11:48:17.688005+0200 simple-send-1720277 INFO mean time traveled: 1129 µs 407 messages received with message number 407
256452023-05-24T11:48:17.688004+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
256462023-05-24T11:48:17.688009+0200 simple-send-1720277 DEBUG time traveled end
256472023-05-24T11:48:17.688014+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
256482023-05-24T11:48:17.688014+0200 simple-send-1720276 DEBUG time traveled: 454806
256492023-05-24T11:48:17.688019+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256502023-05-24T11:48:17.688024+0200 simple-send-1720276 INFO mean time traveled: 1070 µs 425 messages received with message number 426
256512023-05-24T11:48:17.688028+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
256522023-05-24T11:48:17.688032+0200 simple-send-1720276 DEBUG time traveled end
256532023-05-24T11:48:17.688044+0200 util-mst-1720277 DEBUG We want to read message of size 65036
256542023-05-24T11:48:17.688042+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
256552023-05-24T11:48:17.688049+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
256562023-05-24T11:48:17.688054+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
256572023-05-24T11:48:17.688053+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
256582023-05-24T11:48:17.688058+0200 simple-send-1720277 DEBUG check_recv
256592023-05-24T11:48:17.688064+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
256602023-05-24T11:48:17.688063+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256612023-05-24T11:48:17.688068+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
256622023-05-24T11:48:17.688073+0200 simple-send-1720277 DEBUG time traveled: 459699
256632023-05-24T11:48:17.688078+0200 simple-send-1720277 INFO mean time traveled: 1126 µs 408 messages received with message number 408
256642023-05-24T11:48:17.688078+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
256652023-05-24T11:48:17.688083+0200 simple-send-1720277 DEBUG time traveled end
256662023-05-24T11:48:17.688089+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
256672023-05-24T11:48:17.688094+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256682023-05-24T11:48:17.688101+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
256692023-05-24T11:48:17.688102+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
256702023-05-24T11:48:17.688113+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
256712023-05-24T11:48:17.688131+0200 util-mst-1720277 DEBUG We want to read message of size 65036
256722023-05-24T11:48:17.688140+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
256732023-05-24T11:48:17.688146+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
256742023-05-24T11:48:17.688134+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
256752023-05-24T11:48:17.688150+0200 simple-send-1720277 DEBUG check_recv
256762023-05-24T11:48:17.688168+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
256772023-05-24T11:48:17.688173+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
256782023-05-24T11:48:17.688178+0200 simple-send-1720277 DEBUG time traveled: 459753
256792023-05-24T11:48:17.688183+0200 simple-send-1720277 INFO mean time traveled: 1124 µs 409 messages received with message number 409
256802023-05-24T11:48:17.688188+0200 simple-send-1720277 DEBUG time traveled end
256812023-05-24T11:48:17.688192+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
256822023-05-24T11:48:17.688197+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256832023-05-24T11:48:17.688205+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
256842023-05-24T11:48:17.688212+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
256852023-05-24T11:48:17.688226+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
256862023-05-24T11:48:17.688234+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
256872023-05-24T11:48:17.688241+0200 util-mst-1720277 DEBUG We want to read message of size 40
256882023-05-24T11:48:17.688246+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
256892023-05-24T11:48:17.688250+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
256902023-05-24T11:48:17.688255+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
256912023-05-24T11:48:17.688261+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
256922023-05-24T11:48:17.688268+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
256932023-05-24T11:48:17.688281+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
256942023-05-24T11:48:17.688279+0200 util-mst-1720276 DEBUG We want to read message of size 40
256952023-05-24T11:48:17.688282+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
256962023-05-24T11:48:17.688288+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
256972023-05-24T11:48:17.688292+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
256982023-05-24T11:48:17.688301+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
256992023-05-24T11:48:17.688304+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
257002023-05-24T11:48:17.688314+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
257012023-05-24T11:48:17.688318+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
257022023-05-24T11:48:17.688327+0200 util-mst-1720277 DEBUG We want to read message of size 40
257032023-05-24T11:48:17.688324+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
257042023-05-24T11:48:17.688332+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
257052023-05-24T11:48:17.688337+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
257062023-05-24T11:48:17.688342+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
257072023-05-24T11:48:17.688340+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
257082023-05-24T11:48:17.688346+0200 util-mst-1720277 DEBUG We want to read message of size 40
257092023-05-24T11:48:17.688359+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
257102023-05-24T11:48:17.688360+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
257112023-05-24T11:48:17.688364+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
257122023-05-24T11:48:17.688371+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
257132023-05-24T11:48:17.688376+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
257142023-05-24T11:48:17.688383+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
257152023-05-24T11:48:17.688385+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
257162023-05-24T11:48:17.688397+0200 util-mst-1720277 DEBUG We want to read message of size 40
257172023-05-24T11:48:17.688396+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
257182023-05-24T11:48:17.688403+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
257192023-05-24T11:48:17.688408+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
257202023-05-24T11:48:17.688413+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
257212023-05-24T11:48:17.688411+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
257222023-05-24T11:48:17.688418+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
257232023-05-24T11:48:17.688425+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
257242023-05-24T11:48:17.688447+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
257252023-05-24T11:48:17.688450+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
257262023-05-24T11:48:17.688455+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
257272023-05-24T11:48:17.688463+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
257282023-05-24T11:48:17.688472+0200 util-mst-1720276 DEBUG We want to read message of size 40
257292023-05-24T11:48:17.688480+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
257302023-05-24T11:48:17.688482+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
257312023-05-24T11:48:17.688486+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
257322023-05-24T11:48:17.688492+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
257332023-05-24T11:48:17.688494+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
257342023-05-24T11:48:17.688502+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
257352023-05-24T11:48:17.688512+0200 util-mst-1720276 DEBUG We want to read message of size 40
257362023-05-24T11:48:17.688522+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
257372023-05-24T11:48:17.688527+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
257382023-05-24T11:48:17.688531+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
257392023-05-24T11:48:17.688536+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
257402023-05-24T11:48:17.688542+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
257412023-05-24T11:48:17.688541+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
257422023-05-24T11:48:17.688550+0200 util-mst-1720276 DEBUG We want to read message of size 40
257432023-05-24T11:48:17.688558+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
257442023-05-24T11:48:17.688569+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
257452023-05-24T11:48:17.688567+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
257462023-05-24T11:48:17.688576+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
257472023-05-24T11:48:17.688577+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
257482023-05-24T11:48:17.688587+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
257492023-05-24T11:48:17.688597+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
257502023-05-24T11:48:17.688607+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
257512023-05-24T11:48:17.688612+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
257522023-05-24T11:48:17.688616+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
257532023-05-24T11:48:17.688623+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
257542023-05-24T11:48:17.688623+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
257552023-05-24T11:48:17.688639+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
257562023-05-24T11:48:17.688644+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
257572023-05-24T11:48:17.688646+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
257582023-05-24T11:48:17.688651+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
257592023-05-24T11:48:17.688657+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
257602023-05-24T11:48:17.688671+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
257612023-05-24T11:48:17.688686+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
257622023-05-24T11:48:17.688710+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
257632023-05-24T11:48:17.688727+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
257642023-05-24T11:48:17.688738+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
257652023-05-24T11:48:17.688762+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
257662023-05-24T11:48:17.688772+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
257672023-05-24T11:48:17.688786+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
257682023-05-24T11:48:17.688842+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
257692023-05-24T11:48:17.688860+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
257702023-05-24T11:48:17.688871+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
257712023-05-24T11:48:17.688884+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
257722023-05-24T11:48:17.688895+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
257732023-05-24T11:48:17.688907+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
257742023-05-24T11:48:17.688929+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
257752023-05-24T11:48:17.688974+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
257762023-05-24T11:48:17.689466+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
257772023-05-24T11:48:17.689700+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
257782023-05-24T11:48:17.689979+0200 util-mst-1720276 DEBUG We want to read message of size 65036
257792023-05-24T11:48:17.690009+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
257802023-05-24T11:48:17.690021+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
257812023-05-24T11:48:17.690031+0200 simple-send-1720276 DEBUG check_recv
257822023-05-24T11:48:17.690043+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
257832023-05-24T11:48:17.690053+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
257842023-05-24T11:48:17.690054+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
257852023-05-24T11:48:17.690065+0200 simple-send-1720276 DEBUG time traveled: 456819
257862023-05-24T11:48:17.690077+0200 simple-send-1720276 INFO mean time traveled: 1072 µs 426 messages received with message number 427
257872023-05-24T11:48:17.690086+0200 simple-send-1720276 DEBUG time traveled end
257882023-05-24T11:48:17.690097+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
257892023-05-24T11:48:17.690107+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
257902023-05-24T11:48:17.690118+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
257912023-05-24T11:48:17.690135+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
257922023-05-24T11:48:17.690170+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
257932023-05-24T11:48:17.690459+0200 util-mst-1720276 DEBUG We want to read message of size 65036
257942023-05-24T11:48:17.690473+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
257952023-05-24T11:48:17.690482+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
257962023-05-24T11:48:17.690491+0200 simple-send-1720276 DEBUG check_recv
257972023-05-24T11:48:17.690501+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
257982023-05-24T11:48:17.690510+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
257992023-05-24T11:48:17.690521+0200 simple-send-1720276 DEBUG time traveled: 457240
258002023-05-24T11:48:17.690530+0200 simple-send-1720276 INFO mean time traveled: 1070 µs 427 messages received with message number 428
258012023-05-24T11:48:17.690539+0200 simple-send-1720276 DEBUG time traveled end
258022023-05-24T11:48:17.690549+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
258032023-05-24T11:48:17.690559+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
258042023-05-24T11:48:17.690570+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258052023-05-24T11:48:17.690585+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
258062023-05-24T11:48:17.690612+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
258072023-05-24T11:48:17.690630+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
258082023-05-24T11:48:17.690736+0200 util-mst-1720276 DEBUG We want to read message of size 65036
258092023-05-24T11:48:17.690751+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
258102023-05-24T11:48:17.690761+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
258112023-05-24T11:48:17.690779+0200 simple-send-1720276 DEBUG check_recv
258122023-05-24T11:48:17.690790+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
258132023-05-24T11:48:17.690799+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
258142023-05-24T11:48:17.690810+0200 simple-send-1720276 DEBUG time traveled: 457495
258152023-05-24T11:48:17.690819+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 428 messages received with message number 429
258162023-05-24T11:48:17.690828+0200 simple-send-1720276 DEBUG time traveled end
258172023-05-24T11:48:17.690838+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
258182023-05-24T11:48:17.690847+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
258192023-05-24T11:48:17.690858+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258202023-05-24T11:48:17.690872+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
258212023-05-24T11:48:17.690900+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
258222023-05-24T11:48:17.691206+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
258232023-05-24T11:48:17.691218+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
258242023-05-24T11:48:17.691481+0200 util-mst-1720276 DEBUG We want to read message of size 65036
258252023-05-24T11:48:17.691495+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
258262023-05-24T11:48:17.691505+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
258272023-05-24T11:48:17.691514+0200 simple-send-1720276 DEBUG check_recv
258282023-05-24T11:48:17.691525+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
258292023-05-24T11:48:17.691535+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
258302023-05-24T11:48:17.691545+0200 simple-send-1720276 DEBUG time traveled: 458187
258312023-05-24T11:48:17.691555+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 429 messages received with message number 430
258322023-05-24T11:48:17.691563+0200 simple-send-1720276 DEBUG time traveled end
258332023-05-24T11:48:17.691573+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
258342023-05-24T11:48:17.691583+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
258352023-05-24T11:48:17.691593+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258362023-05-24T11:48:17.691608+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
258372023-05-24T11:48:17.691634+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
258382023-05-24T11:48:17.691782+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
258392023-05-24T11:48:17.692081+0200 util-mst-1720277 DEBUG We want to read message of size 65036
258402023-05-24T11:48:17.692097+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
258412023-05-24T11:48:17.692103+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
258422023-05-24T11:48:17.692108+0200 simple-send-1720277 DEBUG check_recv
258432023-05-24T11:48:17.692114+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
258442023-05-24T11:48:17.692119+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
258452023-05-24T11:48:17.692124+0200 simple-send-1720277 DEBUG time traveled: 463656
258462023-05-24T11:48:17.692129+0200 simple-send-1720277 INFO mean time traveled: 1130 µs 410 messages received with message number 410
258472023-05-24T11:48:17.692134+0200 simple-send-1720277 DEBUG time traveled end
258482023-05-24T11:48:17.692139+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
258492023-05-24T11:48:17.692151+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
258502023-05-24T11:48:17.692157+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258512023-05-24T11:48:17.692166+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
258522023-05-24T11:48:17.692182+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
258532023-05-24T11:48:17.692200+0200 util-mst-1720277 DEBUG We want to read message of size 65036
258542023-05-24T11:48:17.692205+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
258552023-05-24T11:48:17.692210+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
258562023-05-24T11:48:17.692214+0200 simple-send-1720277 DEBUG check_recv
258572023-05-24T11:48:17.692219+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
258582023-05-24T11:48:17.692224+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
258592023-05-24T11:48:17.692229+0200 simple-send-1720277 DEBUG time traveled: 463715
258602023-05-24T11:48:17.692234+0200 simple-send-1720277 INFO mean time traveled: 1128 µs 411 messages received with message number 411
258612023-05-24T11:48:17.692238+0200 simple-send-1720277 DEBUG time traveled end
258622023-05-24T11:48:17.692243+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
258632023-05-24T11:48:17.692248+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
258642023-05-24T11:48:17.692254+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258652023-05-24T11:48:17.692261+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
258662023-05-24T11:48:17.692273+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
258672023-05-24T11:48:17.692291+0200 util-mst-1720277 DEBUG We want to read message of size 65036
258682023-05-24T11:48:17.692296+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
258692023-05-24T11:48:17.692301+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
258702023-05-24T11:48:17.692305+0200 simple-send-1720277 DEBUG check_recv
258712023-05-24T11:48:17.692310+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
258722023-05-24T11:48:17.692315+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
258732023-05-24T11:48:17.692320+0200 simple-send-1720277 DEBUG time traveled: 463758
258742023-05-24T11:48:17.692324+0200 simple-send-1720277 INFO mean time traveled: 1125 µs 412 messages received with message number 412
258752023-05-24T11:48:17.692329+0200 simple-send-1720277 DEBUG time traveled end
258762023-05-24T11:48:17.692333+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
258772023-05-24T11:48:17.692338+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258782023-05-24T11:48:17.692346+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
258792023-05-24T11:48:17.692356+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
258802023-05-24T11:48:17.692360+0200 util-mst-1720277 DEBUG We want to read message of size 65036
258812023-05-24T11:48:17.692372+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
258822023-05-24T11:48:17.692376+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
258832023-05-24T11:48:17.692381+0200 simple-send-1720277 DEBUG check_recv
258842023-05-24T11:48:17.692386+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
258852023-05-24T11:48:17.692390+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
258862023-05-24T11:48:17.692401+0200 simple-send-1720277 DEBUG time traveled: 463789
258872023-05-24T11:48:17.692406+0200 simple-send-1720277 INFO mean time traveled: 1122 µs 413 messages received with message number 413
258882023-05-24T11:48:17.692410+0200 simple-send-1720277 DEBUG time traveled end
258892023-05-24T11:48:17.692415+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
258902023-05-24T11:48:17.692420+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
258912023-05-24T11:48:17.692427+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
258922023-05-24T11:48:17.692444+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
258932023-05-24T11:48:17.692452+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
258942023-05-24T11:48:17.692459+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
258952023-05-24T11:48:17.692465+0200 util-mst-1720276 DEBUG We want to read message of size 40
258962023-05-24T11:48:17.692471+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
258972023-05-24T11:48:17.692477+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
258982023-05-24T11:48:17.692487+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
258992023-05-24T11:48:17.692497+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
259002023-05-24T11:48:17.692508+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
259012023-05-24T11:48:17.692522+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
259022023-05-24T11:48:17.692533+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
259032023-05-24T11:48:17.692553+0200 util-mst-1720277 DEBUG We want to read message of size 40
259042023-05-24T11:48:17.692560+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
259052023-05-24T11:48:17.692557+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
259062023-05-24T11:48:17.692565+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
259072023-05-24T11:48:17.692570+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
259082023-05-24T11:48:17.692569+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
259092023-05-24T11:48:17.692575+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
259102023-05-24T11:48:17.692583+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
259112023-05-24T11:48:17.692583+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
259122023-05-24T11:48:17.692589+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
259132023-05-24T11:48:17.692605+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
259142023-05-24T11:48:17.692611+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
259152023-05-24T11:48:17.692622+0200 util-mst-1720277 DEBUG We want to read message of size 40
259162023-05-24T11:48:17.692623+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
259172023-05-24T11:48:17.692628+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
259182023-05-24T11:48:17.692636+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
259192023-05-24T11:48:17.692641+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
259202023-05-24T11:48:17.692639+0200 util-mst-1720276 DEBUG We want to read message of size 40
259212023-05-24T11:48:17.692646+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
259222023-05-24T11:48:17.692649+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
259232023-05-24T11:48:17.692659+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
259242023-05-24T11:48:17.692659+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
259252023-05-24T11:48:17.692669+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
259262023-05-24T11:48:17.692680+0200 util-mst-1720276 DEBUG We want to read message of size 40
259272023-05-24T11:48:17.692684+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
259282023-05-24T11:48:17.692689+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
259292023-05-24T11:48:17.692693+0200 util-mst-1720277 DEBUG We want to read message of size 40
259302023-05-24T11:48:17.692699+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
259312023-05-24T11:48:17.692698+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
259322023-05-24T11:48:17.692704+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
259332023-05-24T11:48:17.692709+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
259342023-05-24T11:48:17.692708+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
259352023-05-24T11:48:17.692714+0200 util-mst-1720277 DEBUG We want to read message of size 40
259362023-05-24T11:48:17.692719+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
259372023-05-24T11:48:17.692717+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
259382023-05-24T11:48:17.692723+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
259392023-05-24T11:48:17.692728+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
259402023-05-24T11:48:17.692733+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
259412023-05-24T11:48:17.692733+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
259422023-05-24T11:48:17.692740+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
259432023-05-24T11:48:17.692743+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
259442023-05-24T11:48:17.692747+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
259452023-05-24T11:48:17.692735+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
259462023-05-24T11:48:17.692767+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
259472023-05-24T11:48:17.692769+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
259482023-05-24T11:48:17.692775+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
259492023-05-24T11:48:17.692782+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
259502023-05-24T11:48:17.692781+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
259512023-05-24T11:48:17.692804+0200 util-mst-1720276 DEBUG We want to read message of size 40
259522023-05-24T11:48:17.692815+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
259532023-05-24T11:48:17.692820+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
259542023-05-24T11:48:17.692824+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
259552023-05-24T11:48:17.692830+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
259562023-05-24T11:48:17.692836+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
259572023-05-24T11:48:17.692834+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
259582023-05-24T11:48:17.692850+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
259592023-05-24T11:48:17.692858+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
259602023-05-24T11:48:17.692864+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
259612023-05-24T11:48:17.692865+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
259622023-05-24T11:48:17.692871+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
259632023-05-24T11:48:17.692902+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
259642023-05-24T11:48:17.692906+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
259652023-05-24T11:48:17.692911+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
259662023-05-24T11:48:17.692919+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
259672023-05-24T11:48:17.692923+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
259682023-05-24T11:48:17.692934+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
259692023-05-24T11:48:17.692934+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
259702023-05-24T11:48:17.692939+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
259712023-05-24T11:48:17.692946+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
259722023-05-24T11:48:17.692957+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
259732023-05-24T11:48:17.692961+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
259742023-05-24T11:48:17.692968+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
259752023-05-24T11:48:17.692975+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
259762023-05-24T11:48:17.692983+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
259772023-05-24T11:48:17.693034+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
259782023-05-24T11:48:17.693061+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
259792023-05-24T11:48:17.693075+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
259802023-05-24T11:48:17.693098+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
259812023-05-24T11:48:17.693109+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
259822023-05-24T11:48:17.693122+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
259832023-05-24T11:48:17.693163+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
259842023-05-24T11:48:17.693552+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
259852023-05-24T11:48:17.694135+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
259862023-05-24T11:48:17.694264+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
259872023-05-24T11:48:17.694711+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
259882023-05-24T11:48:17.694927+0200 util-mst-1720276 DEBUG We want to read message of size 65036
259892023-05-24T11:48:17.694950+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
259902023-05-24T11:48:17.694960+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
259912023-05-24T11:48:17.694969+0200 simple-send-1720276 DEBUG check_recv
259922023-05-24T11:48:17.694980+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
259932023-05-24T11:48:17.694990+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
259942023-05-24T11:48:17.695001+0200 simple-send-1720276 DEBUG time traveled: 461606
259952023-05-24T11:48:17.695011+0200 simple-send-1720276 INFO mean time traveled: 1073 µs 430 messages received with message number 431
259962023-05-24T11:48:17.695020+0200 simple-send-1720276 DEBUG time traveled end
259972023-05-24T11:48:17.695030+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
259982023-05-24T11:48:17.695040+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
259992023-05-24T11:48:17.695050+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260002023-05-24T11:48:17.695066+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
260012023-05-24T11:48:17.695097+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
260022023-05-24T11:48:17.695287+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
260032023-05-24T11:48:17.695443+0200 util-mst-1720276 DEBUG We want to read message of size 65036
260042023-05-24T11:48:17.695456+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
260052023-05-24T11:48:17.695466+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
260062023-05-24T11:48:17.695475+0200 simple-send-1720276 DEBUG check_recv
260072023-05-24T11:48:17.695485+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
260082023-05-24T11:48:17.695494+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
260092023-05-24T11:48:17.695505+0200 simple-send-1720276 DEBUG time traveled: 462078
260102023-05-24T11:48:17.695514+0200 simple-send-1720276 INFO mean time traveled: 1072 µs 431 messages received with message number 432
260112023-05-24T11:48:17.695523+0200 simple-send-1720276 DEBUG time traveled end
260122023-05-24T11:48:17.695532+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
260132023-05-24T11:48:17.695542+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
260142023-05-24T11:48:17.695552+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260152023-05-24T11:48:17.695567+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
260162023-05-24T11:48:17.695592+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
260172023-05-24T11:48:17.695826+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
260182023-05-24T11:48:17.695860+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
260192023-05-24T11:48:17.696333+0200 util-mst-1720276 DEBUG We want to read message of size 65036
260202023-05-24T11:48:17.696347+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
260212023-05-24T11:48:17.696356+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
260222023-05-24T11:48:17.696365+0200 simple-send-1720276 DEBUG check_recv
260232023-05-24T11:48:17.696375+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
260242023-05-24T11:48:17.696385+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
260252023-05-24T11:48:17.696405+0200 simple-send-1720276 DEBUG time traveled: 462943
260262023-05-24T11:48:17.696416+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 432 messages received with message number 433
260272023-05-24T11:48:17.696425+0200 simple-send-1720276 DEBUG time traveled end
260282023-05-24T11:48:17.696435+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
260292023-05-24T11:48:17.696439+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
260302023-05-24T11:48:17.696445+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
260312023-05-24T11:48:17.696458+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260322023-05-24T11:48:17.696473+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
260332023-05-24T11:48:17.696490+0200 util-mst-1720277 DEBUG We want to read message of size 65036
260342023-05-24T11:48:17.696499+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
260352023-05-24T11:48:17.696505+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
260362023-05-24T11:48:17.696511+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
260372023-05-24T11:48:17.696516+0200 simple-send-1720277 DEBUG check_recv
260382023-05-24T11:48:17.696522+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
260392023-05-24T11:48:17.696527+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
260402023-05-24T11:48:17.696533+0200 simple-send-1720277 DEBUG time traveled: 467882
260412023-05-24T11:48:17.696539+0200 simple-send-1720277 INFO mean time traveled: 1130 µs 414 messages received with message number 414
260422023-05-24T11:48:17.696543+0200 simple-send-1720277 DEBUG time traveled end
260432023-05-24T11:48:17.696548+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
260442023-05-24T11:48:17.696553+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
260452023-05-24T11:48:17.696559+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260462023-05-24T11:48:17.696562+0200 util-mst-1720276 DEBUG We want to read message of size 65036
260472023-05-24T11:48:17.696568+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
260482023-05-24T11:48:17.696575+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
260492023-05-24T11:48:17.696584+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
260502023-05-24T11:48:17.696589+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
260512023-05-24T11:48:17.696593+0200 simple-send-1720276 DEBUG check_recv
260522023-05-24T11:48:17.696603+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
260532023-05-24T11:48:17.696607+0200 util-mst-1720277 DEBUG We want to read message of size 65036
260542023-05-24T11:48:17.696614+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
260552023-05-24T11:48:17.696613+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
260562023-05-24T11:48:17.696619+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
260572023-05-24T11:48:17.696623+0200 simple-send-1720277 DEBUG check_recv
260582023-05-24T11:48:17.696623+0200 simple-send-1720276 DEBUG time traveled: 463127
260592023-05-24T11:48:17.696628+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
260602023-05-24T11:48:17.696633+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
260612023-05-24T11:48:17.696633+0200 simple-send-1720276 INFO mean time traveled: 1069 µs 433 messages received with message number 434
260622023-05-24T11:48:17.696638+0200 simple-send-1720277 DEBUG time traveled: 467947
260632023-05-24T11:48:17.696642+0200 simple-send-1720276 DEBUG time traveled end
260642023-05-24T11:48:17.696649+0200 simple-send-1720277 INFO mean time traveled: 1127 µs 415 messages received with message number 415
260652023-05-24T11:48:17.696654+0200 simple-send-1720277 DEBUG time traveled end
260662023-05-24T11:48:17.696653+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
260672023-05-24T11:48:17.696659+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
260682023-05-24T11:48:17.696664+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260692023-05-24T11:48:17.696663+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
260702023-05-24T11:48:17.696672+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
260712023-05-24T11:48:17.696673+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260722023-05-24T11:48:17.696686+0200 util-mst-1720277 DEBUG We want to read message of size 65036
260732023-05-24T11:48:17.696691+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
260742023-05-24T11:48:17.696688+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
260752023-05-24T11:48:17.696695+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
260762023-05-24T11:48:17.696700+0200 simple-send-1720277 DEBUG check_recv
260772023-05-24T11:48:17.696705+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
260782023-05-24T11:48:17.696710+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
260792023-05-24T11:48:17.696714+0200 simple-send-1720277 DEBUG time traveled: 467979
260802023-05-24T11:48:17.696714+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
260812023-05-24T11:48:17.696719+0200 simple-send-1720277 INFO mean time traveled: 1124 µs 416 messages received with message number 416
260822023-05-24T11:48:17.696725+0200 simple-send-1720277 DEBUG time traveled end
260832023-05-24T11:48:17.696730+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
260842023-05-24T11:48:17.696735+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260852023-05-24T11:48:17.696732+0200 util-mst-1720276 DEBUG We want to read message of size 40
260862023-05-24T11:48:17.696742+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
260872023-05-24T11:48:17.696743+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
260882023-05-24T11:48:17.696752+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
260892023-05-24T11:48:17.696759+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
260902023-05-24T11:48:17.696762+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
260912023-05-24T11:48:17.696776+0200 util-mst-1720277 DEBUG We want to read message of size 65036
260922023-05-24T11:48:17.696773+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
260932023-05-24T11:48:17.696781+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
260942023-05-24T11:48:17.696786+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
260952023-05-24T11:48:17.696790+0200 simple-send-1720277 DEBUG check_recv
260962023-05-24T11:48:17.696789+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
260972023-05-24T11:48:17.696795+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
260982023-05-24T11:48:17.696800+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
260992023-05-24T11:48:17.696800+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
261002023-05-24T11:48:17.696805+0200 simple-send-1720277 DEBUG time traveled: 467976
261012023-05-24T11:48:17.696815+0200 simple-send-1720277 INFO mean time traveled: 1122 µs 417 messages received with message number 417
261022023-05-24T11:48:17.696820+0200 simple-send-1720277 DEBUG time traveled end
261032023-05-24T11:48:17.696825+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
261042023-05-24T11:48:17.696823+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
261052023-05-24T11:48:17.696829+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261062023-05-24T11:48:17.696834+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
261072023-05-24T11:48:17.696837+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
261082023-05-24T11:48:17.696847+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
261092023-05-24T11:48:17.696856+0200 util-mst-1720276 DEBUG We want to read message of size 40
261102023-05-24T11:48:17.696861+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
261112023-05-24T11:48:17.696867+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
261122023-05-24T11:48:17.696870+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
261132023-05-24T11:48:17.696877+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
261142023-05-24T11:48:17.696879+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
261152023-05-24T11:48:17.696887+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
261162023-05-24T11:48:17.696896+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
261172023-05-24T11:48:17.696896+0200 util-mst-1720276 DEBUG We want to read message of size 40
261182023-05-24T11:48:17.696905+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
261192023-05-24T11:48:17.696914+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
261202023-05-24T11:48:17.696924+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
261212023-05-24T11:48:17.696934+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261222023-05-24T11:48:17.696943+0200 util-mst-1720277 DEBUG We want to read message of size 40
261232023-05-24T11:48:17.696949+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
261242023-05-24T11:48:17.696949+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
261252023-05-24T11:48:17.696954+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
261262023-05-24T11:48:17.696960+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
261272023-05-24T11:48:17.696966+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261282023-05-24T11:48:17.696973+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
261292023-05-24T11:48:17.696979+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
261302023-05-24T11:48:17.696983+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
261312023-05-24T11:48:17.696994+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
261322023-05-24T11:48:17.697000+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
261332023-05-24T11:48:17.696998+0200 util-mst-1720276 DEBUG We want to read message of size 40
261342023-05-24T11:48:17.697008+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
261352023-05-24T11:48:17.697013+0200 util-mst-1720277 DEBUG We want to read message of size 40
261362023-05-24T11:48:17.697014+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
261372023-05-24T11:48:17.697018+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
261382023-05-24T11:48:17.697027+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
261392023-05-24T11:48:17.697039+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
261402023-05-24T11:48:17.697039+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
261412023-05-24T11:48:17.697044+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
261422023-05-24T11:48:17.697057+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261432023-05-24T11:48:17.697063+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261442023-05-24T11:48:17.697073+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
261452023-05-24T11:48:17.697073+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
261462023-05-24T11:48:17.697084+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
261472023-05-24T11:48:17.697104+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
261482023-05-24T11:48:17.697114+0200 util-mst-1720277 DEBUG We want to read message of size 40
261492023-05-24T11:48:17.697111+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
261502023-05-24T11:48:17.697119+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
261512023-05-24T11:48:17.697124+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
261522023-05-24T11:48:17.697123+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
261532023-05-24T11:48:17.697129+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
261542023-05-24T11:48:17.697134+0200 util-mst-1720277 DEBUG We want to read message of size 40
261552023-05-24T11:48:17.697138+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
261562023-05-24T11:48:17.697137+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
261572023-05-24T11:48:17.697143+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
261582023-05-24T11:48:17.697148+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
261592023-05-24T11:48:17.697152+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
261602023-05-24T11:48:17.697160+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
261612023-05-24T11:48:17.697165+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
261622023-05-24T11:48:17.697181+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
261632023-05-24T11:48:17.697187+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
261642023-05-24T11:48:17.697183+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
261652023-05-24T11:48:17.697194+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
261662023-05-24T11:48:17.697202+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
261672023-05-24T11:48:17.697213+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
261682023-05-24T11:48:17.697231+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
261692023-05-24T11:48:17.697237+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
261702023-05-24T11:48:17.697240+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
261712023-05-24T11:48:17.697258+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
261722023-05-24T11:48:17.697258+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
261732023-05-24T11:48:17.697273+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
261742023-05-24T11:48:17.697272+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
261752023-05-24T11:48:17.697278+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
261762023-05-24T11:48:17.697285+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
261772023-05-24T11:48:17.697315+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
261782023-05-24T11:48:17.697317+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
261792023-05-24T11:48:17.697324+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
261802023-05-24T11:48:17.697330+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
261812023-05-24T11:48:17.697334+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
261822023-05-24T11:48:17.697345+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
261832023-05-24T11:48:17.697345+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
261842023-05-24T11:48:17.697351+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
261852023-05-24T11:48:17.697358+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
261862023-05-24T11:48:17.697366+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
261872023-05-24T11:48:17.697377+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
261882023-05-24T11:48:17.697392+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
261892023-05-24T11:48:17.697390+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
261902023-05-24T11:48:17.697383+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
261912023-05-24T11:48:17.697442+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
261922023-05-24T11:48:17.697625+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
261932023-05-24T11:48:17.698202+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
261942023-05-24T11:48:17.698521+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
261952023-05-24T11:48:17.698780+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
261962023-05-24T11:48:17.699175+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
261972023-05-24T11:48:17.699318+0200 util-mst-1720276 DEBUG We want to read message of size 65036
261982023-05-24T11:48:17.699347+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
261992023-05-24T11:48:17.699358+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
262002023-05-24T11:48:17.699359+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
262012023-05-24T11:48:17.699369+0200 simple-send-1720276 DEBUG check_recv
262022023-05-24T11:48:17.699388+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
262032023-05-24T11:48:17.699398+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
262042023-05-24T11:48:17.699409+0200 simple-send-1720276 DEBUG time traveled: 465873
262052023-05-24T11:48:17.699419+0200 simple-send-1720276 INFO mean time traveled: 1073 µs 434 messages received with message number 435
262062023-05-24T11:48:17.699428+0200 simple-send-1720276 DEBUG time traveled end
262072023-05-24T11:48:17.699439+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
262082023-05-24T11:48:17.699449+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
262092023-05-24T11:48:17.699461+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262102023-05-24T11:48:17.699478+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
262112023-05-24T11:48:17.699511+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
262122023-05-24T11:48:17.699801+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
262132023-05-24T11:48:17.699801+0200 util-mst-1720276 DEBUG We want to read message of size 65036
262142023-05-24T11:48:17.699821+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
262152023-05-24T11:48:17.699831+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
262162023-05-24T11:48:17.699839+0200 simple-send-1720276 DEBUG check_recv
262172023-05-24T11:48:17.699850+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
262182023-05-24T11:48:17.699859+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
262192023-05-24T11:48:17.699870+0200 simple-send-1720276 DEBUG time traveled: 466298
262202023-05-24T11:48:17.699879+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 435 messages received with message number 436
262212023-05-24T11:48:17.699888+0200 simple-send-1720276 DEBUG time traveled end
262222023-05-24T11:48:17.699898+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
262232023-05-24T11:48:17.699908+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
262242023-05-24T11:48:17.699918+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262252023-05-24T11:48:17.699933+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
262262023-05-24T11:48:17.699944+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
262272023-05-24T11:48:17.699961+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
262282023-05-24T11:48:17.700149+0200 util-mst-1720277 DEBUG We want to read message of size 65036
262292023-05-24T11:48:17.700163+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
262302023-05-24T11:48:17.700169+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
262312023-05-24T11:48:17.700174+0200 simple-send-1720277 DEBUG check_recv
262322023-05-24T11:48:17.700180+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
262332023-05-24T11:48:17.700185+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
262342023-05-24T11:48:17.700191+0200 simple-send-1720277 DEBUG time traveled: 471256
262352023-05-24T11:48:17.700196+0200 simple-send-1720277 INFO mean time traveled: 1127 µs 418 messages received with message number 418
262362023-05-24T11:48:17.700200+0200 simple-send-1720277 DEBUG time traveled end
262372023-05-24T11:48:17.700205+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
262382023-05-24T11:48:17.700211+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
262392023-05-24T11:48:17.700225+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262402023-05-24T11:48:17.700234+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
262412023-05-24T11:48:17.700254+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
262422023-05-24T11:48:17.700440+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
262432023-05-24T11:48:17.700523+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
262442023-05-24T11:48:17.700587+0200 util-mst-1720277 DEBUG We want to read message of size 65036
262452023-05-24T11:48:17.700597+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
262462023-05-24T11:48:17.700602+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
262472023-05-24T11:48:17.700607+0200 simple-send-1720277 DEBUG check_recv
262482023-05-24T11:48:17.700612+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
262492023-05-24T11:48:17.700618+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
262502023-05-24T11:48:17.700623+0200 simple-send-1720277 DEBUG time traveled: 471600
262512023-05-24T11:48:17.700628+0200 simple-send-1720277 INFO mean time traveled: 1125 µs 419 messages received with message number 419
262522023-05-24T11:48:17.700632+0200 simple-send-1720277 DEBUG time traveled end
262532023-05-24T11:48:17.700637+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
262542023-05-24T11:48:17.700642+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
262552023-05-24T11:48:17.700647+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262562023-05-24T11:48:17.700655+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
262572023-05-24T11:48:17.700670+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
262582023-05-24T11:48:17.700690+0200 util-mst-1720277 DEBUG We want to read message of size 65036
262592023-05-24T11:48:17.700695+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
262602023-05-24T11:48:17.700694+0200 util-mst-1720276 DEBUG We want to read message of size 65036
262612023-05-24T11:48:17.700699+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
262622023-05-24T11:48:17.700707+0200 simple-send-1720277 DEBUG check_recv
262632023-05-24T11:48:17.700707+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
262642023-05-24T11:48:17.700712+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
262652023-05-24T11:48:17.700717+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
262662023-05-24T11:48:17.700717+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
262672023-05-24T11:48:17.700722+0200 simple-send-1720277 DEBUG time traveled: 471663
262682023-05-24T11:48:17.700727+0200 simple-send-1720277 INFO mean time traveled: 1123 µs 420 messages received with message number 420
262692023-05-24T11:48:17.700725+0200 simple-send-1720276 DEBUG check_recv
262702023-05-24T11:48:17.700732+0200 simple-send-1720277 DEBUG time traveled end
262712023-05-24T11:48:17.700737+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
262722023-05-24T11:48:17.700736+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
262732023-05-24T11:48:17.700742+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262742023-05-24T11:48:17.700746+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
262752023-05-24T11:48:17.700749+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
262762023-05-24T11:48:17.700758+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
262772023-05-24T11:48:17.700756+0200 simple-send-1720276 DEBUG time traveled: 467152
262782023-05-24T11:48:17.700772+0200 simple-send-1720276 INFO mean time traveled: 1071 µs 436 messages received with message number 437
262792023-05-24T11:48:17.700776+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
262802023-05-24T11:48:17.700781+0200 simple-send-1720276 DEBUG time traveled end
262812023-05-24T11:48:17.700791+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
262822023-05-24T11:48:17.700794+0200 util-mst-1720277 DEBUG We want to read message of size 65036
262832023-05-24T11:48:17.700801+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
262842023-05-24T11:48:17.700801+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
262852023-05-24T11:48:17.700806+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
262862023-05-24T11:48:17.700811+0200 simple-send-1720277 DEBUG check_recv
262872023-05-24T11:48:17.700811+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262882023-05-24T11:48:17.700816+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
262892023-05-24T11:48:17.700822+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
262902023-05-24T11:48:17.700827+0200 simple-send-1720277 DEBUG time traveled: 471727
262912023-05-24T11:48:17.700826+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
262922023-05-24T11:48:17.700831+0200 simple-send-1720277 INFO mean time traveled: 1120 µs 421 messages received with message number 421
262932023-05-24T11:48:17.700836+0200 simple-send-1720277 DEBUG time traveled end
262942023-05-24T11:48:17.700841+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
262952023-05-24T11:48:17.700847+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
262962023-05-24T11:48:17.700852+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
262972023-05-24T11:48:17.700850+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
262982023-05-24T11:48:17.700859+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
262992023-05-24T11:48:17.700875+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
263002023-05-24T11:48:17.700925+0200 util-mst-1720276 DEBUG We want to read message of size 65036
263012023-05-24T11:48:17.700938+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
263022023-05-24T11:48:17.700947+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
263032023-05-24T11:48:17.700956+0200 simple-send-1720276 DEBUG check_recv
263042023-05-24T11:48:17.700966+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
263052023-05-24T11:48:17.700975+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
263062023-05-24T11:48:17.700985+0200 simple-send-1720276 DEBUG time traveled: 467346
263072023-05-24T11:48:17.700995+0200 simple-send-1720276 INFO mean time traveled: 1069 µs 437 messages received with message number 438
263082023-05-24T11:48:17.701003+0200 simple-send-1720276 DEBUG time traveled end
263092023-05-24T11:48:17.701013+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
263102023-05-24T11:48:17.701023+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
263112023-05-24T11:48:17.701033+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263122023-05-24T11:48:17.701057+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
263132023-05-24T11:48:17.701079+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
263142023-05-24T11:48:17.701081+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
263152023-05-24T11:48:17.701103+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
263162023-05-24T11:48:17.701110+0200 util-mst-1720276 DEBUG We want to read message of size 40
263172023-05-24T11:48:17.701121+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
263182023-05-24T11:48:17.701131+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
263192023-05-24T11:48:17.701141+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
263202023-05-24T11:48:17.701152+0200 util-mst-1720277 DEBUG We want to read message of size 40
263212023-05-24T11:48:17.701152+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263222023-05-24T11:48:17.701160+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
263232023-05-24T11:48:17.701164+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
263242023-05-24T11:48:17.701170+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
263252023-05-24T11:48:17.701169+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
263262023-05-24T11:48:17.701175+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263272023-05-24T11:48:17.701183+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
263282023-05-24T11:48:17.701180+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
263292023-05-24T11:48:17.701189+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
263302023-05-24T11:48:17.701206+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
263312023-05-24T11:48:17.701206+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
263322023-05-24T11:48:17.701212+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
263332023-05-24T11:48:17.701219+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
263342023-05-24T11:48:17.701217+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
263352023-05-24T11:48:17.701241+0200 util-mst-1720276 DEBUG We want to read message of size 40
263362023-05-24T11:48:17.701245+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
263372023-05-24T11:48:17.701252+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
263382023-05-24T11:48:17.701255+0200 util-mst-1720277 DEBUG We want to read message of size 40
263392023-05-24T11:48:17.701263+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
263402023-05-24T11:48:17.701262+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
263412023-05-24T11:48:17.701268+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
263422023-05-24T11:48:17.701273+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
263432023-05-24T11:48:17.701272+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
263442023-05-24T11:48:17.701279+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263452023-05-24T11:48:17.701281+0200 util-mst-1720276 DEBUG We want to read message of size 40
263462023-05-24T11:48:17.701287+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
263472023-05-24T11:48:17.701292+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
263482023-05-24T11:48:17.701291+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
263492023-05-24T11:48:17.701307+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
263502023-05-24T11:48:17.701313+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
263512023-05-24T11:48:17.701311+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
263522023-05-24T11:48:17.701320+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
263532023-05-24T11:48:17.701322+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
263542023-05-24T11:48:17.701331+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263552023-05-24T11:48:17.701347+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
263562023-05-24T11:48:17.701347+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
263572023-05-24T11:48:17.701356+0200 util-mst-1720277 DEBUG We want to read message of size 40
263582023-05-24T11:48:17.701361+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
263592023-05-24T11:48:17.701366+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
263602023-05-24T11:48:17.701372+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
263612023-05-24T11:48:17.701377+0200 util-mst-1720277 DEBUG We want to read message of size 40
263622023-05-24T11:48:17.701381+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
263632023-05-24T11:48:17.701386+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
263642023-05-24T11:48:17.701383+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
263652023-05-24T11:48:17.701391+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
263662023-05-24T11:48:17.701396+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263672023-05-24T11:48:17.701399+0200 util-mst-1720276 DEBUG We want to read message of size 40
263682023-05-24T11:48:17.701403+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
263692023-05-24T11:48:17.701410+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
263702023-05-24T11:48:17.701409+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
263712023-05-24T11:48:17.701418+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
263722023-05-24T11:48:17.701425+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
263732023-05-24T11:48:17.701430+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
263742023-05-24T11:48:17.701428+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
263752023-05-24T11:48:17.701437+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
263762023-05-24T11:48:17.701439+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
263772023-05-24T11:48:17.701453+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
263782023-05-24T11:48:17.701464+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
263792023-05-24T11:48:17.701468+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
263802023-05-24T11:48:17.701478+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
263812023-05-24T11:48:17.701484+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
263822023-05-24T11:48:17.701490+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
263832023-05-24T11:48:17.701499+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
263842023-05-24T11:48:17.701509+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
263852023-05-24T11:48:17.701509+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
263862023-05-24T11:48:17.701516+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
263872023-05-24T11:48:17.701523+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
263882023-05-24T11:48:17.701542+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
263892023-05-24T11:48:17.701576+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
263902023-05-24T11:48:17.701594+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
263912023-05-24T11:48:17.701605+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
263922023-05-24T11:48:17.701628+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
263932023-05-24T11:48:17.701639+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
263942023-05-24T11:48:17.701652+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
263952023-05-24T11:48:17.701686+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
263962023-05-24T11:48:17.701694+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
263972023-05-24T11:48:17.701712+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
263982023-05-24T11:48:17.701723+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
263992023-05-24T11:48:17.701735+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
264002023-05-24T11:48:17.701746+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
264012023-05-24T11:48:17.701759+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
264022023-05-24T11:48:17.701772+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
264032023-05-24T11:48:17.701827+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
264042023-05-24T11:48:17.702264+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
264052023-05-24T11:48:17.702374+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
264062023-05-24T11:48:17.702849+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
264072023-05-24T11:48:17.703017+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
264082023-05-24T11:48:17.703145+0200 util-mst-1720277 DEBUG We want to read message of size 65036
264092023-05-24T11:48:17.703161+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
264102023-05-24T11:48:17.703167+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
264112023-05-24T11:48:17.703172+0200 simple-send-1720277 DEBUG check_recv
264122023-05-24T11:48:17.703178+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
264132023-05-24T11:48:17.703183+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
264142023-05-24T11:48:17.703188+0200 simple-send-1720277 DEBUG time traveled: 474030
264152023-05-24T11:48:17.703200+0200 simple-send-1720277 INFO mean time traveled: 1123 µs 422 messages received with message number 422
264162023-05-24T11:48:17.703205+0200 simple-send-1720277 DEBUG time traveled end
264172023-05-24T11:48:17.703210+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
264182023-05-24T11:48:17.703215+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
264192023-05-24T11:48:17.703221+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264202023-05-24T11:48:17.703230+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
264212023-05-24T11:48:17.703245+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
264222023-05-24T11:48:17.703266+0200 util-mst-1720277 DEBUG We want to read message of size 65036
264232023-05-24T11:48:17.703272+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
264242023-05-24T11:48:17.703276+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
264252023-05-24T11:48:17.703281+0200 simple-send-1720277 DEBUG check_recv
264262023-05-24T11:48:17.703286+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
264272023-05-24T11:48:17.703291+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
264282023-05-24T11:48:17.703296+0200 simple-send-1720277 DEBUG time traveled: 474028
264292023-05-24T11:48:17.703301+0200 simple-send-1720277 INFO mean time traveled: 1120 µs 423 messages received with message number 423
264302023-05-24T11:48:17.703305+0200 simple-send-1720277 DEBUG time traveled end
264312023-05-24T11:48:17.703311+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
264322023-05-24T11:48:17.703315+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264332023-05-24T11:48:17.703323+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
264342023-05-24T11:48:17.703339+0200 util-mst-1720277 DEBUG We want to read message of size 65036
264352023-05-24T11:48:17.703344+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
264362023-05-24T11:48:17.703332+0200 util-mst-1720276 DEBUG We want to read message of size 65036
264372023-05-24T11:48:17.703349+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
264382023-05-24T11:48:17.703360+0200 simple-send-1720277 DEBUG check_recv
264392023-05-24T11:48:17.703360+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
264402023-05-24T11:48:17.703365+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
264412023-05-24T11:48:17.703372+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
264422023-05-24T11:48:17.703372+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
264432023-05-24T11:48:17.703377+0200 simple-send-1720277 DEBUG time traveled: 473956
264442023-05-24T11:48:17.703383+0200 simple-send-1720277 INFO mean time traveled: 1117 µs 424 messages received with message number 424
264452023-05-24T11:48:17.703382+0200 simple-send-1720276 DEBUG check_recv
264462023-05-24T11:48:17.703388+0200 simple-send-1720277 DEBUG time traveled end
264472023-05-24T11:48:17.703393+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
264482023-05-24T11:48:17.703394+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
264492023-05-24T11:48:17.703398+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264502023-05-24T11:48:17.703404+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
264512023-05-24T11:48:17.703408+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
264522023-05-24T11:48:17.703416+0200 simple-send-1720276 DEBUG time traveled: 469737
264532023-05-24T11:48:17.703422+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
264542023-05-24T11:48:17.703427+0200 simple-send-1720276 INFO mean time traveled: 1072 µs 438 messages received with message number 439
264552023-05-24T11:48:17.703422+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
264562023-05-24T11:48:17.703437+0200 simple-send-1720276 DEBUG time traveled end
264572023-05-24T11:48:17.703446+0200 util-mst-1720277 DEBUG We want to read message of size 65036
264582023-05-24T11:48:17.703452+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
264592023-05-24T11:48:17.703449+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
264602023-05-24T11:48:17.703457+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
264612023-05-24T11:48:17.703461+0200 simple-send-1720277 DEBUG check_recv
264622023-05-24T11:48:17.703461+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
264632023-05-24T11:48:17.703466+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
264642023-05-24T11:48:17.703472+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
264652023-05-24T11:48:17.703472+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264662023-05-24T11:48:17.703476+0200 simple-send-1720277 DEBUG time traveled: 473959
264672023-05-24T11:48:17.703483+0200 simple-send-1720277 INFO mean time traveled: 1115 µs 425 messages received with message number 425
264682023-05-24T11:48:17.703487+0200 simple-send-1720277 DEBUG time traveled end
264692023-05-24T11:48:17.703492+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
264702023-05-24T11:48:17.703489+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
264712023-05-24T11:48:17.703497+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264722023-05-24T11:48:17.703505+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
264732023-05-24T11:48:17.703512+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
264742023-05-24T11:48:17.703524+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
264752023-05-24T11:48:17.703524+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
264762023-05-24T11:48:17.703532+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
264772023-05-24T11:48:17.703539+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
264782023-05-24T11:48:17.703552+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
264792023-05-24T11:48:17.703550+0200 util-mst-1720276 DEBUG We want to read message of size 65036
264802023-05-24T11:48:17.703561+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
264812023-05-24T11:48:17.703571+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
264822023-05-24T11:48:17.703579+0200 simple-send-1720276 DEBUG check_recv
264832023-05-24T11:48:17.703590+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
264842023-05-24T11:48:17.703599+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
264852023-05-24T11:48:17.703609+0200 simple-send-1720276 DEBUG time traveled: 469899
264862023-05-24T11:48:17.703619+0200 simple-send-1720276 INFO mean time traveled: 1070 µs 439 messages received with message number 440
264872023-05-24T11:48:17.703628+0200 simple-send-1720276 DEBUG time traveled end
264882023-05-24T11:48:17.703637+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
264892023-05-24T11:48:17.703646+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
264902023-05-24T11:48:17.703647+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
264912023-05-24T11:48:17.703681+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
264922023-05-24T11:48:17.703703+0200 util-mst-1720276 DEBUG We want to read message of size 65036
264932023-05-24T11:48:17.703713+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
264942023-05-24T11:48:17.703723+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
264952023-05-24T11:48:17.703731+0200 simple-send-1720276 DEBUG check_recv
264962023-05-24T11:48:17.703736+0200 util-mst-1720277 DEBUG We want to read message of size 40
264972023-05-24T11:48:17.703742+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
264982023-05-24T11:48:17.703741+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
264992023-05-24T11:48:17.703747+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
265002023-05-24T11:48:17.703752+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
265012023-05-24T11:48:17.703751+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
265022023-05-24T11:48:17.703758+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
265032023-05-24T11:48:17.703760+0200 simple-send-1720276 DEBUG time traveled: 470015
265042023-05-24T11:48:17.703766+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
265052023-05-24T11:48:17.703771+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
265062023-05-24T11:48:17.703770+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 440 messages received with message number 441
265072023-05-24T11:48:17.703779+0200 simple-send-1720276 DEBUG time traveled end
265082023-05-24T11:48:17.703787+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
265092023-05-24T11:48:17.703789+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
265102023-05-24T11:48:17.703793+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
265112023-05-24T11:48:17.703801+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
265122023-05-24T11:48:17.703799+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
265132023-05-24T11:48:17.703815+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
265142023-05-24T11:48:17.703831+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
265152023-05-24T11:48:17.703839+0200 util-mst-1720277 DEBUG We want to read message of size 40
265162023-05-24T11:48:17.703844+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
265172023-05-24T11:48:17.703843+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
265182023-05-24T11:48:17.703849+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
265192023-05-24T11:48:17.703856+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
265202023-05-24T11:48:17.703861+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
265212023-05-24T11:48:17.703866+0200 util-mst-1720276 DEBUG We want to read message of size 65036
265222023-05-24T11:48:17.703869+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
265232023-05-24T11:48:17.703877+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
265242023-05-24T11:48:17.703876+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
265252023-05-24T11:48:17.703885+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
265262023-05-24T11:48:17.703892+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
265272023-05-24T11:48:17.703894+0200 simple-send-1720276 DEBUG check_recv
265282023-05-24T11:48:17.703903+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
265292023-05-24T11:48:17.703907+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
265302023-05-24T11:48:17.703917+0200 util-mst-1720277 DEBUG We want to read message of size 40
265312023-05-24T11:48:17.703916+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
265322023-05-24T11:48:17.703923+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
265332023-05-24T11:48:17.703928+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
265342023-05-24T11:48:17.703927+0200 simple-send-1720276 DEBUG time traveled: 470146
265352023-05-24T11:48:17.703933+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
265362023-05-24T11:48:17.703938+0200 util-mst-1720277 DEBUG We want to read message of size 40
265372023-05-24T11:48:17.703936+0200 simple-send-1720276 INFO mean time traveled: 1066 µs 441 messages received with message number 442
265382023-05-24T11:48:17.703942+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
265392023-05-24T11:48:17.703947+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
265402023-05-24T11:48:17.703945+0200 simple-send-1720276 DEBUG time traveled end
265412023-05-24T11:48:17.703952+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
265422023-05-24T11:48:17.703957+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
265432023-05-24T11:48:17.703955+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
265442023-05-24T11:48:17.703965+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
265452023-05-24T11:48:17.703965+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
265462023-05-24T11:48:17.703980+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
265472023-05-24T11:48:17.703994+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
265482023-05-24T11:48:17.703996+0200 util-mst-1720276 DEBUG We want to read message of size 40
265492023-05-24T11:48:17.704003+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
265502023-05-24T11:48:17.704005+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
265512023-05-24T11:48:17.704005+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
265522023-05-24T11:48:17.704009+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
265532023-05-24T11:48:17.704017+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
265542023-05-24T11:48:17.704029+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
265552023-05-24T11:48:17.704036+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
265562023-05-24T11:48:17.704039+0200 util-mst-1720276 DEBUG We want to read message of size 40
265572023-05-24T11:48:17.704042+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
265582023-05-24T11:48:17.704048+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
265592023-05-24T11:48:17.704051+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
265602023-05-24T11:48:17.704058+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
265612023-05-24T11:48:17.704068+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
265622023-05-24T11:48:17.704077+0200 util-mst-1720276 DEBUG We want to read message of size 40
265632023-05-24T11:48:17.704085+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
265642023-05-24T11:48:17.704086+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
265652023-05-24T11:48:17.704101+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
265662023-05-24T11:48:17.704101+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
265672023-05-24T11:48:17.704108+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
265682023-05-24T11:48:17.704111+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
265692023-05-24T11:48:17.704120+0200 util-mst-1720276 DEBUG We want to read message of size 40
265702023-05-24T11:48:17.704123+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
265712023-05-24T11:48:17.704131+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
265722023-05-24T11:48:17.704129+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
265732023-05-24T11:48:17.704138+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
265742023-05-24T11:48:17.704139+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
265752023-05-24T11:48:17.704149+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
265762023-05-24T11:48:17.704158+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
265772023-05-24T11:48:17.704168+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
265782023-05-24T11:48:17.704172+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
265792023-05-24T11:48:17.704195+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
265802023-05-24T11:48:17.704207+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
265812023-05-24T11:48:17.704218+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
265822023-05-24T11:48:17.704243+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
265832023-05-24T11:48:17.704257+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
265842023-05-24T11:48:17.704271+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
265852023-05-24T11:48:17.704284+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
265862023-05-24T11:48:17.704293+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
265872023-05-24T11:48:17.704309+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
265882023-05-24T11:48:17.704322+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
265892023-05-24T11:48:17.704359+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
265902023-05-24T11:48:17.704377+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
265912023-05-24T11:48:17.704388+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
265922023-05-24T11:48:17.704411+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
265932023-05-24T11:48:17.704422+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
265942023-05-24T11:48:17.704436+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
265952023-05-24T11:48:17.704478+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
265962023-05-24T11:48:17.704504+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
265972023-05-24T11:48:17.704516+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
265982023-05-24T11:48:17.704540+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
265992023-05-24T11:48:17.704551+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
266002023-05-24T11:48:17.704565+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
266012023-05-24T11:48:17.704599+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
266022023-05-24T11:48:17.704619+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
266032023-05-24T11:48:17.704638+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
266042023-05-24T11:48:17.704649+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
266052023-05-24T11:48:17.704672+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
266062023-05-24T11:48:17.704683+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
266072023-05-24T11:48:17.704696+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
266082023-05-24T11:48:17.704740+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
266092023-05-24T11:48:17.704922+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
266102023-05-24T11:48:17.705188+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
266112023-05-24T11:48:17.705570+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
266122023-05-24T11:48:17.705750+0200 util-mst-1720277 DEBUG We want to read message of size 65036
266132023-05-24T11:48:17.705766+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
266142023-05-24T11:48:17.705772+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
266152023-05-24T11:48:17.705771+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
266162023-05-24T11:48:17.705778+0200 simple-send-1720277 DEBUG check_recv
266172023-05-24T11:48:17.705788+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
266182023-05-24T11:48:17.705793+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
266192023-05-24T11:48:17.705799+0200 simple-send-1720277 DEBUG time traveled: 476210
266202023-05-24T11:48:17.705804+0200 simple-send-1720277 INFO mean time traveled: 1117 µs 426 messages received with message number 426
266212023-05-24T11:48:17.705808+0200 simple-send-1720277 DEBUG time traveled end
266222023-05-24T11:48:17.705814+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
266232023-05-24T11:48:17.705819+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
266242023-05-24T11:48:17.705825+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
266252023-05-24T11:48:17.705834+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
266262023-05-24T11:48:17.705848+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
266272023-05-24T11:48:17.705868+0200 util-mst-1720277 DEBUG We want to read message of size 65036
266282023-05-24T11:48:17.705874+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
266292023-05-24T11:48:17.705879+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
266302023-05-24T11:48:17.705905+0200 simple-send-1720277 DEBUG check_recv
266312023-05-24T11:48:17.705911+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
266322023-05-24T11:48:17.705916+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
266332023-05-24T11:48:17.705921+0200 simple-send-1720277 DEBUG time traveled: 476215
266342023-05-24T11:48:17.705926+0200 simple-send-1720277 INFO mean time traveled: 1115 µs 427 messages received with message number 427
266352023-05-24T11:48:17.705930+0200 simple-send-1720277 DEBUG time traveled end
266362023-05-24T11:48:17.705935+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
266372023-05-24T11:48:17.705940+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
266382023-05-24T11:48:17.705948+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
266392023-05-24T11:48:17.705970+0200 util-mst-1720277 DEBUG We want to read message of size 65036
266402023-05-24T11:48:17.705975+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
266412023-05-24T11:48:17.705980+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
266422023-05-24T11:48:17.705984+0200 simple-send-1720277 DEBUG check_recv
266432023-05-24T11:48:17.705974+0200 util-mst-1720276 DEBUG We want to read message of size 65036
266442023-05-24T11:48:17.705989+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
266452023-05-24T11:48:17.706002+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
266462023-05-24T11:48:17.706006+0200 simple-send-1720277 DEBUG time traveled: 476275
266472023-05-24T11:48:17.706002+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
266482023-05-24T11:48:17.706011+0200 simple-send-1720277 INFO mean time traveled: 1112 µs 428 messages received with message number 428
266492023-05-24T11:48:17.706016+0200 simple-send-1720277 DEBUG time traveled end
266502023-05-24T11:48:17.706015+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
266512023-05-24T11:48:17.706021+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
266522023-05-24T11:48:17.706027+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
266532023-05-24T11:48:17.706025+0200 simple-send-1720276 DEBUG check_recv
266542023-05-24T11:48:17.706034+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
266552023-05-24T11:48:17.706037+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
266562023-05-24T11:48:17.706047+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
266572023-05-24T11:48:17.706050+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
266582023-05-24T11:48:17.706059+0200 simple-send-1720276 DEBUG time traveled: 472241
266592023-05-24T11:48:17.706068+0200 util-mst-1720277 DEBUG We want to read message of size 65036
266602023-05-24T11:48:17.706069+0200 simple-send-1720276 INFO mean time traveled: 1068 µs 442 messages received with message number 443
266612023-05-24T11:48:17.706074+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
266622023-05-24T11:48:17.706080+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
266632023-05-24T11:48:17.706078+0200 simple-send-1720276 DEBUG time traveled end
266642023-05-24T11:48:17.706084+0200 simple-send-1720277 DEBUG check_recv
266652023-05-24T11:48:17.706089+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
266662023-05-24T11:48:17.706089+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
266672023-05-24T11:48:17.706094+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
266682023-05-24T11:48:17.706100+0200 simple-send-1720277 DEBUG time traveled: 476324
266692023-05-24T11:48:17.706100+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
266702023-05-24T11:48:17.706110+0200 simple-send-1720277 INFO mean time traveled: 1110 µs 429 messages received with message number 429
266712023-05-24T11:48:17.706115+0200 simple-send-1720277 DEBUG time traveled end
266722023-05-24T11:48:17.706114+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
266732023-05-24T11:48:17.706120+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
266742023-05-24T11:48:17.706125+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
266752023-05-24T11:48:17.706132+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
266762023-05-24T11:48:17.706132+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
266772023-05-24T11:48:17.706139+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
266782023-05-24T11:48:17.706153+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
266792023-05-24T11:48:17.706161+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
266802023-05-24T11:48:17.706168+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
266812023-05-24T11:48:17.706167+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
266822023-05-24T11:48:17.706178+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
266832023-05-24T11:48:17.706193+0200 util-mst-1720276 DEBUG We want to read message of size 65036
266842023-05-24T11:48:17.706197+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
266852023-05-24T11:48:17.706204+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
266862023-05-24T11:48:17.706215+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
266872023-05-24T11:48:17.706224+0200 simple-send-1720276 DEBUG check_recv
266882023-05-24T11:48:17.706235+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
266892023-05-24T11:48:17.706236+0200 util-mst-1720277 DEBUG We want to read message of size 40
266902023-05-24T11:48:17.706246+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
266912023-05-24T11:48:17.706244+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
266922023-05-24T11:48:17.706251+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
266932023-05-24T11:48:17.706256+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
266942023-05-24T11:48:17.706255+0200 simple-send-1720276 DEBUG time traveled: 472403
266952023-05-24T11:48:17.706262+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
266962023-05-24T11:48:17.706265+0200 simple-send-1720276 INFO mean time traveled: 1066 µs 443 messages received with message number 444
266972023-05-24T11:48:17.706270+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
266982023-05-24T11:48:17.706276+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
266992023-05-24T11:48:17.706274+0200 simple-send-1720276 DEBUG time traveled end
267002023-05-24T11:48:17.706284+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
267012023-05-24T11:48:17.706291+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
267022023-05-24T11:48:17.706294+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267032023-05-24T11:48:17.706297+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
267042023-05-24T11:48:17.706307+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
267052023-05-24T11:48:17.706310+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
267062023-05-24T11:48:17.706339+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
267072023-05-24T11:48:17.706338+0200 util-mst-1720276 DEBUG We want to read message of size 65036
267082023-05-24T11:48:17.706348+0200 util-mst-1720277 DEBUG We want to read message of size 40
267092023-05-24T11:48:17.706349+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
267102023-05-24T11:48:17.706349+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
267112023-05-24T11:48:17.706353+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
267122023-05-24T11:48:17.706360+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
267132023-05-24T11:48:17.706368+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
267142023-05-24T11:48:17.706371+0200 simple-send-1720276 DEBUG check_recv
267152023-05-24T11:48:17.706374+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
267162023-05-24T11:48:17.706382+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267172023-05-24T11:48:17.706381+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
267182023-05-24T11:48:17.706390+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
267192023-05-24T11:48:17.706391+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
267202023-05-24T11:48:17.706396+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
267212023-05-24T11:48:17.706401+0200 simple-send-1720276 DEBUG time traveled: 472511
267222023-05-24T11:48:17.706413+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
267232023-05-24T11:48:17.706411+0200 simple-send-1720276 INFO mean time traveled: 1064 µs 444 messages received with message number 445
267242023-05-24T11:48:17.706419+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
267252023-05-24T11:48:17.706420+0200 simple-send-1720276 DEBUG time traveled end
267262023-05-24T11:48:17.706430+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
267272023-05-24T11:48:17.706433+0200 util-mst-1720277 DEBUG We want to read message of size 40
267282023-05-24T11:48:17.706441+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
267292023-05-24T11:48:17.706440+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267302023-05-24T11:48:17.706445+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
267312023-05-24T11:48:17.706451+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
267322023-05-24T11:48:17.706456+0200 util-mst-1720277 DEBUG We want to read message of size 40
267332023-05-24T11:48:17.706455+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
267342023-05-24T11:48:17.706460+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
267352023-05-24T11:48:17.706466+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
267362023-05-24T11:48:17.706471+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
267372023-05-24T11:48:17.706476+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267382023-05-24T11:48:17.706483+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
267392023-05-24T11:48:17.706481+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
267402023-05-24T11:48:17.706504+0200 util-mst-1720276 DEBUG We want to read message of size 65036
267412023-05-24T11:48:17.706507+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
267422023-05-24T11:48:17.706525+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
267432023-05-24T11:48:17.706529+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
267442023-05-24T11:48:17.706537+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
267452023-05-24T11:48:17.706535+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
267462023-05-24T11:48:17.706544+0200 simple-send-1720276 DEBUG check_recv
267472023-05-24T11:48:17.706553+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
267482023-05-24T11:48:17.706555+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
267492023-05-24T11:48:17.706559+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
267502023-05-24T11:48:17.706564+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
267512023-05-24T11:48:17.706567+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
267522023-05-24T11:48:17.706574+0200 simple-send-1720276 DEBUG time traveled: 472649
267532023-05-24T11:48:17.706584+0200 simple-send-1720276 INFO mean time traveled: 1062 µs 445 messages received with message number 446
267542023-05-24T11:48:17.706592+0200 simple-send-1720276 DEBUG time traveled end
267552023-05-24T11:48:17.706602+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
267562023-05-24T11:48:17.706602+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
267572023-05-24T11:48:17.706611+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
267582023-05-24T11:48:17.706611+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267592023-05-24T11:48:17.706617+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
267602023-05-24T11:48:17.706626+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
267612023-05-24T11:48:17.706632+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
267622023-05-24T11:48:17.706638+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
267632023-05-24T11:48:17.706641+0200 util-mst-1720276 DEBUG We want to read message of size 40
267642023-05-24T11:48:17.706645+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
267652023-05-24T11:48:17.706651+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
267662023-05-24T11:48:17.706660+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
267672023-05-24T11:48:17.706668+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
267682023-05-24T11:48:17.706670+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
267692023-05-24T11:48:17.706680+0200 util-mst-1720276 DEBUG We want to read message of size 40
267702023-05-24T11:48:17.706689+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
267712023-05-24T11:48:17.706699+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
267722023-05-24T11:48:17.706709+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
267732023-05-24T11:48:17.706718+0200 util-mst-1720276 DEBUG We want to read message of size 40
267742023-05-24T11:48:17.706727+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
267752023-05-24T11:48:17.706736+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
267762023-05-24T11:48:17.706746+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
267772023-05-24T11:48:17.706762+0200 util-mst-1720276 DEBUG We want to read message of size 40
267782023-05-24T11:48:17.706771+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
267792023-05-24T11:48:17.706781+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
267802023-05-24T11:48:17.706790+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
267812023-05-24T11:48:17.706800+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
267822023-05-24T11:48:17.706815+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
267832023-05-24T11:48:17.706833+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
267842023-05-24T11:48:17.706838+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
267852023-05-24T11:48:17.706853+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
267862023-05-24T11:48:17.706864+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
267872023-05-24T11:48:17.706890+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
267882023-05-24T11:48:17.706904+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
267892023-05-24T11:48:17.706918+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
267902023-05-24T11:48:17.706930+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
267912023-05-24T11:48:17.706940+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
267922023-05-24T11:48:17.706956+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
267932023-05-24T11:48:17.706970+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
267942023-05-24T11:48:17.707010+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
267952023-05-24T11:48:17.707028+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
267962023-05-24T11:48:17.707039+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
267972023-05-24T11:48:17.707062+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
267982023-05-24T11:48:17.707073+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
267992023-05-24T11:48:17.707086+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
268002023-05-24T11:48:17.707129+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
268012023-05-24T11:48:17.707145+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
268022023-05-24T11:48:17.707156+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
268032023-05-24T11:48:17.707178+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
268042023-05-24T11:48:17.707189+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
268052023-05-24T11:48:17.707202+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
268062023-05-24T11:48:17.707256+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
268072023-05-24T11:48:17.707274+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
268082023-05-24T11:48:17.707285+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
268092023-05-24T11:48:17.707320+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
268102023-05-24T11:48:17.707331+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
268112023-05-24T11:48:17.707345+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
268122023-05-24T11:48:17.707389+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
268132023-05-24T11:48:17.707478+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
268142023-05-24T11:48:17.707524+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
268152023-05-24T11:48:17.707851+0200 util-mst-1720277 DEBUG We want to read message of size 65036
268162023-05-24T11:48:17.707867+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
268172023-05-24T11:48:17.707874+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
268182023-05-24T11:48:17.707879+0200 simple-send-1720277 DEBUG check_recv
268192023-05-24T11:48:17.707885+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
268202023-05-24T11:48:17.707890+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
268212023-05-24T11:48:17.707896+0200 simple-send-1720277 DEBUG time traveled: 478076
268222023-05-24T11:48:17.707901+0200 simple-send-1720277 INFO mean time traveled: 1111 µs 430 messages received with message number 430
268232023-05-24T11:48:17.707905+0200 simple-send-1720277 DEBUG time traveled end
268242023-05-24T11:48:17.707911+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
268252023-05-24T11:48:17.707916+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
268262023-05-24T11:48:17.707922+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
268272023-05-24T11:48:17.707930+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
268282023-05-24T11:48:17.707947+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
268292023-05-24T11:48:17.707965+0200 util-mst-1720277 DEBUG We want to read message of size 65036
268302023-05-24T11:48:17.707970+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
268312023-05-24T11:48:17.707975+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
268322023-05-24T11:48:17.707979+0200 simple-send-1720277 DEBUG check_recv
268332023-05-24T11:48:17.707984+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
268342023-05-24T11:48:17.707989+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
268352023-05-24T11:48:17.707994+0200 simple-send-1720277 DEBUG time traveled: 478119
268362023-05-24T11:48:17.707999+0200 simple-send-1720277 INFO mean time traveled: 1109 µs 431 messages received with message number 431
268372023-05-24T11:48:17.708003+0200 simple-send-1720277 DEBUG time traveled end
268382023-05-24T11:48:17.708008+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
268392023-05-24T11:48:17.708013+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
268402023-05-24T11:48:17.708020+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
268412023-05-24T11:48:17.708027+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
268422023-05-24T11:48:17.708040+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
268432023-05-24T11:48:17.708104+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
268442023-05-24T11:48:17.708123+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
268452023-05-24T11:48:17.708518+0200 util-mst-1720276 DEBUG We want to read message of size 65036
268462023-05-24T11:48:17.708533+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
268472023-05-24T11:48:17.708543+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
268482023-05-24T11:48:17.708552+0200 simple-send-1720276 DEBUG check_recv
268492023-05-24T11:48:17.708562+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
268502023-05-24T11:48:17.708572+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
268512023-05-24T11:48:17.708582+0200 simple-send-1720276 DEBUG time traveled: 474620
268522023-05-24T11:48:17.708592+0200 simple-send-1720276 INFO mean time traveled: 1064 µs 446 messages received with message number 447
268532023-05-24T11:48:17.708601+0200 simple-send-1720276 DEBUG time traveled end
268542023-05-24T11:48:17.708611+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
268552023-05-24T11:48:17.708621+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
268562023-05-24T11:48:17.708631+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
268572023-05-24T11:48:17.708646+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
268582023-05-24T11:48:17.708661+0200 util-mst-1720277 DEBUG We want to read message of size 65036
268592023-05-24T11:48:17.708667+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
268602023-05-24T11:48:17.708672+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
268612023-05-24T11:48:17.708676+0200 simple-send-1720277 DEBUG check_recv
268622023-05-24T11:48:17.708675+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
268632023-05-24T11:48:17.708682+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
268642023-05-24T11:48:17.708687+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
268652023-05-24T11:48:17.708687+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
268662023-05-24T11:48:17.708692+0200 simple-send-1720277 DEBUG time traveled: 478774
268672023-05-24T11:48:17.708699+0200 util-mst-1720276 DEBUG We want to read message of size 65036
268682023-05-24T11:48:17.708704+0200 simple-send-1720277 INFO mean time traveled: 1108 µs 432 messages received with message number 432
268692023-05-24T11:48:17.708709+0200 simple-send-1720277 DEBUG time traveled end
268702023-05-24T11:48:17.708708+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
268712023-05-24T11:48:17.708714+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
268722023-05-24T11:48:17.708719+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
268732023-05-24T11:48:17.708718+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
268742023-05-24T11:48:17.708724+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
268752023-05-24T11:48:17.708727+0200 simple-send-1720276 DEBUG check_recv
268762023-05-24T11:48:17.708732+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
268772023-05-24T11:48:17.708737+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
268782023-05-24T11:48:17.708746+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
268792023-05-24T11:48:17.708748+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
268802023-05-24T11:48:17.708756+0200 simple-send-1720276 DEBUG time traveled: 474760
268812023-05-24T11:48:17.708762+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
268822023-05-24T11:48:17.708766+0200 simple-send-1720276 INFO mean time traveled: 1062 µs 447 messages received with message number 448
268832023-05-24T11:48:17.708789+0200 simple-send-1720276 DEBUG time traveled end
268842023-05-24T11:48:17.708799+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
268852023-05-24T11:48:17.708809+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
268862023-05-24T11:48:17.708824+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
268872023-05-24T11:48:17.708844+0200 util-mst-1720276 DEBUG We want to read message of size 65036
268882023-05-24T11:48:17.708854+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
268892023-05-24T11:48:17.708863+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
268902023-05-24T11:48:17.708872+0200 simple-send-1720276 DEBUG check_recv
268912023-05-24T11:48:17.708882+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
268922023-05-24T11:48:17.708891+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
268932023-05-24T11:48:17.708900+0200 simple-send-1720276 DEBUG time traveled: 474871
268942023-05-24T11:48:17.708906+0200 util-mst-1720277 DEBUG We want to read message of size 65036
268952023-05-24T11:48:17.708913+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
268962023-05-24T11:48:17.708910+0200 simple-send-1720276 INFO mean time traveled: 1059 µs 448 messages received with message number 449
268972023-05-24T11:48:17.708918+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
268982023-05-24T11:48:17.708922+0200 simple-send-1720277 DEBUG check_recv
268992023-05-24T11:48:17.708920+0200 simple-send-1720276 DEBUG time traveled end
269002023-05-24T11:48:17.708927+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
269012023-05-24T11:48:17.708932+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
269022023-05-24T11:48:17.708930+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
269032023-05-24T11:48:17.708937+0200 simple-send-1720277 DEBUG time traveled: 478975
269042023-05-24T11:48:17.708942+0200 simple-send-1720277 INFO mean time traveled: 1106 µs 433 messages received with message number 433
269052023-05-24T11:48:17.708941+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269062023-05-24T11:48:17.708946+0200 simple-send-1720277 DEBUG time traveled end
269072023-05-24T11:48:17.708951+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
269082023-05-24T11:48:17.708956+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
269092023-05-24T11:48:17.708955+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
269102023-05-24T11:48:17.708961+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269112023-05-24T11:48:17.708969+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
269122023-05-24T11:48:17.708976+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
269132023-05-24T11:48:17.708981+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
269142023-05-24T11:48:17.708991+0200 util-mst-1720277 DEBUG We want to read message of size 40
269152023-05-24T11:48:17.708995+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
269162023-05-24T11:48:17.709000+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
269172023-05-24T11:48:17.708999+0200 util-mst-1720276 DEBUG We want to read message of size 65036
269182023-05-24T11:48:17.709005+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
269192023-05-24T11:48:17.709011+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269202023-05-24T11:48:17.709009+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
269212023-05-24T11:48:17.709018+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
269222023-05-24T11:48:17.709028+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
269232023-05-24T11:48:17.709026+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
269242023-05-24T11:48:17.709036+0200 simple-send-1720276 DEBUG check_recv
269252023-05-24T11:48:17.709043+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
269262023-05-24T11:48:17.709054+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
269272023-05-24T11:48:17.709046+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
269282023-05-24T11:48:17.709062+0200 util-mst-1720277 DEBUG We want to read message of size 40
269292023-05-24T11:48:17.709064+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
269302023-05-24T11:48:17.709067+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
269312023-05-24T11:48:17.709074+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
269322023-05-24T11:48:17.709074+0200 simple-send-1720276 DEBUG time traveled: 475012
269332023-05-24T11:48:17.709079+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
269342023-05-24T11:48:17.709084+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269352023-05-24T11:48:17.709084+0200 simple-send-1720276 INFO mean time traveled: 1057 µs 449 messages received with message number 450
269362023-05-24T11:48:17.709092+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
269372023-05-24T11:48:17.709092+0200 simple-send-1720276 DEBUG time traveled end
269382023-05-24T11:48:17.709102+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
269392023-05-24T11:48:17.709112+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269402023-05-24T11:48:17.709119+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
269412023-05-24T11:48:17.709127+0200 util-mst-1720277 DEBUG We want to read message of size 40
269422023-05-24T11:48:17.709127+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
269432023-05-24T11:48:17.709132+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
269442023-05-24T11:48:17.709137+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
269452023-05-24T11:48:17.709142+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
269462023-05-24T11:48:17.709147+0200 util-mst-1720277 DEBUG We want to read message of size 40
269472023-05-24T11:48:17.709152+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
269482023-05-24T11:48:17.709156+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
269492023-05-24T11:48:17.709156+0200 util-mst-1720276 DEBUG We want to read message of size 40
269502023-05-24T11:48:17.709161+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
269512023-05-24T11:48:17.709167+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269522023-05-24T11:48:17.709167+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
269532023-05-24T11:48:17.709175+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
269542023-05-24T11:48:17.709176+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
269552023-05-24T11:48:17.709180+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
269562023-05-24T11:48:17.709186+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
269572023-05-24T11:48:17.709198+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
269582023-05-24T11:48:17.709196+0200 util-mst-1720276 DEBUG We want to read message of size 40
269592023-05-24T11:48:17.709209+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
269602023-05-24T11:48:17.709212+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
269612023-05-24T11:48:17.709217+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
269622023-05-24T11:48:17.709221+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
269632023-05-24T11:48:17.709231+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
269642023-05-24T11:48:17.709240+0200 util-mst-1720276 DEBUG We want to read message of size 40
269652023-05-24T11:48:17.709247+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
269662023-05-24T11:48:17.709250+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
269672023-05-24T11:48:17.709256+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
269682023-05-24T11:48:17.709259+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
269692023-05-24T11:48:17.709262+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
269702023-05-24T11:48:17.709269+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
269712023-05-24T11:48:17.709274+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
269722023-05-24T11:48:17.709280+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
269732023-05-24T11:48:17.709278+0200 util-mst-1720276 DEBUG We want to read message of size 40
269742023-05-24T11:48:17.709292+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
269752023-05-24T11:48:17.709294+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
269762023-05-24T11:48:17.709299+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
269772023-05-24T11:48:17.709303+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
269782023-05-24T11:48:17.709313+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
269792023-05-24T11:48:17.709322+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
269802023-05-24T11:48:17.709323+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
269812023-05-24T11:48:17.709331+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
269822023-05-24T11:48:17.709336+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
269832023-05-24T11:48:17.709337+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
269842023-05-24T11:48:17.709352+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
269852023-05-24T11:48:17.709358+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
269862023-05-24T11:48:17.709360+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
269872023-05-24T11:48:17.709365+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
269882023-05-24T11:48:17.709373+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
269892023-05-24T11:48:17.709383+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
269902023-05-24T11:48:17.709395+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
269912023-05-24T11:48:17.709408+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
269922023-05-24T11:48:17.709415+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
269932023-05-24T11:48:17.709422+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
269942023-05-24T11:48:17.709438+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
269952023-05-24T11:48:17.709459+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
269962023-05-24T11:48:17.709474+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
269972023-05-24T11:48:17.709488+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
269982023-05-24T11:48:17.709520+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
269992023-05-24T11:48:17.709536+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
270002023-05-24T11:48:17.709547+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
270012023-05-24T11:48:17.709570+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
270022023-05-24T11:48:17.709581+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
270032023-05-24T11:48:17.709594+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
270042023-05-24T11:48:17.709639+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
270052023-05-24T11:48:17.709657+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
270062023-05-24T11:48:17.709668+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
270072023-05-24T11:48:17.709692+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
270082023-05-24T11:48:17.709703+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
270092023-05-24T11:48:17.709717+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
270102023-05-24T11:48:17.709762+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
270112023-05-24T11:48:17.709779+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
270122023-05-24T11:48:17.709790+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
270132023-05-24T11:48:17.709811+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
270142023-05-24T11:48:17.709822+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
270152023-05-24T11:48:17.709835+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
270162023-05-24T11:48:17.709859+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
270172023-05-24T11:48:17.709886+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
270182023-05-24T11:48:17.710061+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
270192023-05-24T11:48:17.710436+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
270202023-05-24T11:48:17.710700+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
270212023-05-24T11:48:17.710869+0200 util-mst-1720277 DEBUG We want to read message of size 65036
270222023-05-24T11:48:17.710885+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
270232023-05-24T11:48:17.710891+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
270242023-05-24T11:48:17.710896+0200 simple-send-1720277 DEBUG check_recv
270252023-05-24T11:48:17.710902+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
270262023-05-24T11:48:17.710907+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
270272023-05-24T11:48:17.710912+0200 simple-send-1720277 DEBUG time traveled: 480903
270282023-05-24T11:48:17.710918+0200 simple-send-1720277 INFO mean time traveled: 1108 µs 434 messages received with message number 434
270292023-05-24T11:48:17.710922+0200 simple-send-1720277 DEBUG time traveled end
270302023-05-24T11:48:17.710927+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
270312023-05-24T11:48:17.710933+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
270322023-05-24T11:48:17.710939+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270332023-05-24T11:48:17.710947+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
270342023-05-24T11:48:17.710962+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
270352023-05-24T11:48:17.710978+0200 util-mst-1720277 DEBUG We want to read message of size 65036
270362023-05-24T11:48:17.710983+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
270372023-05-24T11:48:17.710988+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
270382023-05-24T11:48:17.710992+0200 simple-send-1720277 DEBUG check_recv
270392023-05-24T11:48:17.710997+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
270402023-05-24T11:48:17.711002+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
270412023-05-24T11:48:17.711007+0200 simple-send-1720277 DEBUG time traveled: 480947
270422023-05-24T11:48:17.711012+0200 simple-send-1720277 INFO mean time traveled: 1105 µs 435 messages received with message number 435
270432023-05-24T11:48:17.711017+0200 simple-send-1720277 DEBUG time traveled end
270442023-05-24T11:48:17.711021+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
270452023-05-24T11:48:17.711019+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
270462023-05-24T11:48:17.711027+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270472023-05-24T11:48:17.711038+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
270482023-05-24T11:48:17.711054+0200 util-mst-1720277 DEBUG We want to read message of size 65036
270492023-05-24T11:48:17.711059+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
270502023-05-24T11:48:17.711064+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
270512023-05-24T11:48:17.711069+0200 simple-send-1720277 DEBUG check_recv
270522023-05-24T11:48:17.711074+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
270532023-05-24T11:48:17.711078+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
270542023-05-24T11:48:17.711083+0200 simple-send-1720277 DEBUG time traveled: 480977
270552023-05-24T11:48:17.711088+0200 simple-send-1720277 INFO mean time traveled: 1103 µs 436 messages received with message number 436
270562023-05-24T11:48:17.711092+0200 simple-send-1720277 DEBUG time traveled end
270572023-05-24T11:48:17.711097+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
270582023-05-24T11:48:17.711102+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270592023-05-24T11:48:17.711109+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
270602023-05-24T11:48:17.711132+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
270612023-05-24T11:48:17.711141+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
270622023-05-24T11:48:17.711148+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
270632023-05-24T11:48:17.711159+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
270642023-05-24T11:48:17.711340+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
270652023-05-24T11:48:17.711341+0200 util-mst-1720276 DEBUG We want to read message of size 65036
270662023-05-24T11:48:17.711371+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
270672023-05-24T11:48:17.711382+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
270682023-05-24T11:48:17.711392+0200 simple-send-1720276 DEBUG check_recv
270692023-05-24T11:48:17.711403+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
270702023-05-24T11:48:17.711413+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
270712023-05-24T11:48:17.711422+0200 util-mst-1720277 DEBUG We want to read message of size 65036
270722023-05-24T11:48:17.711425+0200 simple-send-1720276 DEBUG time traveled: 477325
270732023-05-24T11:48:17.711429+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
270742023-05-24T11:48:17.711435+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
270752023-05-24T11:48:17.711435+0200 simple-send-1720276 INFO mean time traveled: 1060 µs 450 messages received with message number 451
270762023-05-24T11:48:17.711440+0200 simple-send-1720277 DEBUG check_recv
270772023-05-24T11:48:17.711446+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
270782023-05-24T11:48:17.711444+0200 simple-send-1720276 DEBUG time traveled end
270792023-05-24T11:48:17.711451+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
270802023-05-24T11:48:17.711456+0200 simple-send-1720277 DEBUG time traveled: 481293
270812023-05-24T11:48:17.711455+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
270822023-05-24T11:48:17.711461+0200 simple-send-1720277 INFO mean time traveled: 1101 µs 437 messages received with message number 437
270832023-05-24T11:48:17.711466+0200 simple-send-1720277 DEBUG time traveled end
270842023-05-24T11:48:17.711466+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
270852023-05-24T11:48:17.711471+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
270862023-05-24T11:48:17.711477+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
270872023-05-24T11:48:17.711477+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270882023-05-24T11:48:17.711482+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
270892023-05-24T11:48:17.711491+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
270902023-05-24T11:48:17.711496+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
270912023-05-24T11:48:17.711507+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
270922023-05-24T11:48:17.711521+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
270932023-05-24T11:48:17.711546+0200 util-mst-1720276 DEBUG We want to read message of size 65036
270942023-05-24T11:48:17.711556+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
270952023-05-24T11:48:17.711566+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
270962023-05-24T11:48:17.711574+0200 simple-send-1720276 DEBUG check_recv
270972023-05-24T11:48:17.711595+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
270982023-05-24T11:48:17.711595+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
270992023-05-24T11:48:17.711607+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
271002023-05-24T11:48:17.711620+0200 simple-send-1720276 DEBUG time traveled: 477479
271012023-05-24T11:48:17.711630+0200 simple-send-1720276 INFO mean time traveled: 1058 µs 451 messages received with message number 452
271022023-05-24T11:48:17.711639+0200 simple-send-1720276 DEBUG time traveled end
271032023-05-24T11:48:17.711649+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
271042023-05-24T11:48:17.711658+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
271052023-05-24T11:48:17.711674+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
271062023-05-24T11:48:17.711706+0200 util-mst-1720277 DEBUG We want to read message of size 40
271072023-05-24T11:48:17.711707+0200 util-mst-1720276 DEBUG We want to read message of size 65036
271082023-05-24T11:48:17.711713+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
271092023-05-24T11:48:17.711718+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
271102023-05-24T11:48:17.711718+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
271112023-05-24T11:48:17.711724+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
271122023-05-24T11:48:17.711729+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
271132023-05-24T11:48:17.711728+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
271142023-05-24T11:48:17.711737+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
271152023-05-24T11:48:17.711737+0200 simple-send-1720276 DEBUG check_recv
271162023-05-24T11:48:17.711743+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
271172023-05-24T11:48:17.711747+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
271182023-05-24T11:48:17.711756+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
271192023-05-24T11:48:17.711760+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
271202023-05-24T11:48:17.711767+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
271212023-05-24T11:48:17.711766+0200 simple-send-1720276 DEBUG time traveled: 477591
271222023-05-24T11:48:17.711775+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
271232023-05-24T11:48:17.711776+0200 simple-send-1720276 INFO mean time traveled: 1056 µs 452 messages received with message number 453
271242023-05-24T11:48:17.711785+0200 simple-send-1720276 DEBUG time traveled end
271252023-05-24T11:48:17.711795+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
271262023-05-24T11:48:17.711800+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
271272023-05-24T11:48:17.711805+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
271282023-05-24T11:48:17.711809+0200 util-mst-1720277 DEBUG We want to read message of size 40
271292023-05-24T11:48:17.711815+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
271302023-05-24T11:48:17.711820+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
271312023-05-24T11:48:17.711820+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
271322023-05-24T11:48:17.711825+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
271332023-05-24T11:48:17.711832+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
271342023-05-24T11:48:17.711845+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
271352023-05-24T11:48:17.711843+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
271362023-05-24T11:48:17.711851+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
271372023-05-24T11:48:17.711867+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
271382023-05-24T11:48:17.711866+0200 util-mst-1720276 DEBUG We want to read message of size 65036
271392023-05-24T11:48:17.711872+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
271402023-05-24T11:48:17.711875+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
271412023-05-24T11:48:17.711886+0200 util-mst-1720277 DEBUG We want to read message of size 40
271422023-05-24T11:48:17.711885+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
271432023-05-24T11:48:17.711892+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
271442023-05-24T11:48:17.711896+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
271452023-05-24T11:48:17.711894+0200 simple-send-1720276 DEBUG check_recv
271462023-05-24T11:48:17.711901+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
271472023-05-24T11:48:17.711906+0200 util-mst-1720277 DEBUG We want to read message of size 40
271482023-05-24T11:48:17.711905+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
271492023-05-24T11:48:17.711911+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
271502023-05-24T11:48:17.711915+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
271512023-05-24T11:48:17.711914+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
271522023-05-24T11:48:17.711920+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
271532023-05-24T11:48:17.711925+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
271542023-05-24T11:48:17.711924+0200 simple-send-1720276 DEBUG time traveled: 477706
271552023-05-24T11:48:17.711932+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
271562023-05-24T11:48:17.711934+0200 simple-send-1720276 INFO mean time traveled: 1054 µs 453 messages received with message number 454
271572023-05-24T11:48:17.711942+0200 simple-send-1720276 DEBUG time traveled end
271582023-05-24T11:48:17.711952+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
271592023-05-24T11:48:17.711962+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
271602023-05-24T11:48:17.711962+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
271612023-05-24T11:48:17.711971+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
271622023-05-24T11:48:17.711977+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
271632023-05-24T11:48:17.711976+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
271642023-05-24T11:48:17.711977+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
271652023-05-24T11:48:17.711993+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
271662023-05-24T11:48:17.711994+0200 util-mst-1720276 DEBUG We want to read message of size 40
271672023-05-24T11:48:17.712001+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
271682023-05-24T11:48:17.712004+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
271692023-05-24T11:48:17.712008+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
271702023-05-24T11:48:17.712013+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
271712023-05-24T11:48:17.712023+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
271722023-05-24T11:48:17.712033+0200 util-mst-1720276 DEBUG We want to read message of size 40
271732023-05-24T11:48:17.712043+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
271742023-05-24T11:48:17.712042+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
271752023-05-24T11:48:17.712053+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
271762023-05-24T11:48:17.712053+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
271772023-05-24T11:48:17.712059+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
271782023-05-24T11:48:17.712063+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
271792023-05-24T11:48:17.712072+0200 util-mst-1720276 DEBUG We want to read message of size 40
271802023-05-24T11:48:17.712075+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
271812023-05-24T11:48:17.712083+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
271822023-05-24T11:48:17.712082+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
271832023-05-24T11:48:17.712090+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
271842023-05-24T11:48:17.712091+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
271852023-05-24T11:48:17.712101+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
271862023-05-24T11:48:17.712110+0200 util-mst-1720276 DEBUG We want to read message of size 40
271872023-05-24T11:48:17.712119+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
271882023-05-24T11:48:17.712119+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
271892023-05-24T11:48:17.712128+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
271902023-05-24T11:48:17.712138+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
271912023-05-24T11:48:17.712147+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
271922023-05-24T11:48:17.712162+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
271932023-05-24T11:48:17.712186+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
271942023-05-24T11:48:17.712192+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
271952023-05-24T11:48:17.712198+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
271962023-05-24T11:48:17.712210+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
271972023-05-24T11:48:17.712234+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
271982023-05-24T11:48:17.712248+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
271992023-05-24T11:48:17.712262+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
272002023-05-24T11:48:17.712283+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
272012023-05-24T11:48:17.712298+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
272022023-05-24T11:48:17.712312+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
272032023-05-24T11:48:17.712356+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
272042023-05-24T11:48:17.712383+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
272052023-05-24T11:48:17.712395+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
272062023-05-24T11:48:17.712419+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
272072023-05-24T11:48:17.712430+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
272082023-05-24T11:48:17.712443+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
272092023-05-24T11:48:17.712483+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
272102023-05-24T11:48:17.712500+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
272112023-05-24T11:48:17.712511+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
272122023-05-24T11:48:17.712535+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
272132023-05-24T11:48:17.712545+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
272142023-05-24T11:48:17.712559+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
272152023-05-24T11:48:17.712613+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
272162023-05-24T11:48:17.712621+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
272172023-05-24T11:48:17.712630+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
272182023-05-24T11:48:17.712643+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
272192023-05-24T11:48:17.712667+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
272202023-05-24T11:48:17.712679+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
272212023-05-24T11:48:17.712692+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
272222023-05-24T11:48:17.712733+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
272232023-05-24T11:48:17.712766+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
272242023-05-24T11:48:17.713216+0200 util-mst-1720277 DEBUG We want to read message of size 65036
272252023-05-24T11:48:17.713233+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
272262023-05-24T11:48:17.713239+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
272272023-05-24T11:48:17.713244+0200 simple-send-1720277 DEBUG check_recv
272282023-05-24T11:48:17.713250+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
272292023-05-24T11:48:17.713255+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
272302023-05-24T11:48:17.713261+0200 simple-send-1720277 DEBUG time traveled: 483047
272312023-05-24T11:48:17.713266+0200 simple-send-1720277 INFO mean time traveled: 1102 µs 438 messages received with message number 438
272322023-05-24T11:48:17.713271+0200 simple-send-1720277 DEBUG time traveled end
272332023-05-24T11:48:17.713276+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
272342023-05-24T11:48:17.713274+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
272352023-05-24T11:48:17.713281+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
272362023-05-24T11:48:17.713291+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
272372023-05-24T11:48:17.713307+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
272382023-05-24T11:48:17.713325+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
272392023-05-24T11:48:17.713342+0200 util-mst-1720277 DEBUG We want to read message of size 65036
272402023-05-24T11:48:17.713347+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
272412023-05-24T11:48:17.713352+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
272422023-05-24T11:48:17.713356+0200 simple-send-1720277 DEBUG check_recv
272432023-05-24T11:48:17.713361+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
272442023-05-24T11:48:17.713366+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
272452023-05-24T11:48:17.713366+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
272462023-05-24T11:48:17.713371+0200 simple-send-1720277 DEBUG time traveled: 483048
272472023-05-24T11:48:17.713384+0200 simple-send-1720277 INFO mean time traveled: 1100 µs 439 messages received with message number 439
272482023-05-24T11:48:17.713388+0200 simple-send-1720277 DEBUG time traveled end
272492023-05-24T11:48:17.713393+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
272502023-05-24T11:48:17.713398+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
272512023-05-24T11:48:17.713406+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
272522023-05-24T11:48:17.713413+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
272532023-05-24T11:48:17.713425+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
272542023-05-24T11:48:17.713909+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
272552023-05-24T11:48:17.713946+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
272562023-05-24T11:48:17.713984+0200 util-mst-1720276 DEBUG We want to read message of size 65036
272572023-05-24T11:48:17.714013+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
272582023-05-24T11:48:17.714027+0200 util-mst-1720277 DEBUG We want to read message of size 65036
272592023-05-24T11:48:17.714025+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
272602023-05-24T11:48:17.714034+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
272612023-05-24T11:48:17.714039+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
272622023-05-24T11:48:17.714037+0200 simple-send-1720276 DEBUG check_recv
272632023-05-24T11:48:17.714043+0200 simple-send-1720277 DEBUG check_recv
272642023-05-24T11:48:17.714049+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
272652023-05-24T11:48:17.714049+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
272662023-05-24T11:48:17.714054+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
272672023-05-24T11:48:17.714061+0200 simple-send-1720277 DEBUG time traveled: 483640
272682023-05-24T11:48:17.714060+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
272692023-05-24T11:48:17.714066+0200 simple-send-1720277 INFO mean time traveled: 1099 µs 440 messages received with message number 440
272702023-05-24T11:48:17.714070+0200 simple-send-1720277 DEBUG time traveled end
272712023-05-24T11:48:17.714071+0200 simple-send-1720276 DEBUG time traveled: 479813
272722023-05-24T11:48:17.714075+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
272732023-05-24T11:48:17.714082+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
272742023-05-24T11:48:17.714082+0200 simple-send-1720276 INFO mean time traveled: 1056 µs 454 messages received with message number 455
272752023-05-24T11:48:17.714087+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
272762023-05-24T11:48:17.714102+0200 simple-send-1720276 DEBUG time traveled end
272772023-05-24T11:48:17.714106+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
272782023-05-24T11:48:17.714113+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
272792023-05-24T11:48:17.714125+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
272802023-05-24T11:48:17.714124+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
272812023-05-24T11:48:17.714135+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
272822023-05-24T11:48:17.714153+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
272832023-05-24T11:48:17.714188+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
272842023-05-24T11:48:17.714214+0200 util-mst-1720276 DEBUG We want to read message of size 65036
272852023-05-24T11:48:17.714224+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
272862023-05-24T11:48:17.714234+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
272872023-05-24T11:48:17.714242+0200 simple-send-1720276 DEBUG check_recv
272882023-05-24T11:48:17.714253+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
272892023-05-24T11:48:17.714263+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
272902023-05-24T11:48:17.714273+0200 simple-send-1720276 DEBUG time traveled: 479981
272912023-05-24T11:48:17.714281+0200 util-mst-1720277 DEBUG We want to read message of size 65036
272922023-05-24T11:48:17.714283+0200 simple-send-1720276 INFO mean time traveled: 1054 µs 455 messages received with message number 456
272932023-05-24T11:48:17.714288+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
272942023-05-24T11:48:17.714293+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
272952023-05-24T11:48:17.714292+0200 simple-send-1720276 DEBUG time traveled end
272962023-05-24T11:48:17.714298+0200 simple-send-1720277 DEBUG check_recv
272972023-05-24T11:48:17.714303+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
272982023-05-24T11:48:17.714302+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
272992023-05-24T11:48:17.714308+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
273002023-05-24T11:48:17.714313+0200 simple-send-1720277 DEBUG time traveled: 483799
273012023-05-24T11:48:17.714312+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273022023-05-24T11:48:17.714318+0200 simple-send-1720277 INFO mean time traveled: 1097 µs 441 messages received with message number 441
273032023-05-24T11:48:17.714322+0200 simple-send-1720277 DEBUG time traveled end
273042023-05-24T11:48:17.714327+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
273052023-05-24T11:48:17.714327+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
273062023-05-24T11:48:17.714332+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
273072023-05-24T11:48:17.714338+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273082023-05-24T11:48:17.714346+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
273092023-05-24T11:48:17.714347+0200 util-mst-1720276 DEBUG We want to read message of size 65036
273102023-05-24T11:48:17.714357+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
273112023-05-24T11:48:17.714360+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
273122023-05-24T11:48:17.714366+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
273132023-05-24T11:48:17.714375+0200 simple-send-1720276 DEBUG check_recv
273142023-05-24T11:48:17.714385+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
273152023-05-24T11:48:17.714394+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
273162023-05-24T11:48:17.714404+0200 simple-send-1720276 DEBUG time traveled: 480077
273172023-05-24T11:48:17.714413+0200 simple-send-1720276 INFO mean time traveled: 1052 µs 456 messages received with message number 457
273182023-05-24T11:48:17.714422+0200 simple-send-1720276 DEBUG time traveled end
273192023-05-24T11:48:17.714432+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
273202023-05-24T11:48:17.714442+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273212023-05-24T11:48:17.714444+0200 util-mst-1720277 DEBUG We want to read message of size 40
273222023-05-24T11:48:17.714453+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
273232023-05-24T11:48:17.714458+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
273242023-05-24T11:48:17.714456+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
273252023-05-24T11:48:17.714463+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
273262023-05-24T11:48:17.714469+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273272023-05-24T11:48:17.714476+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
273282023-05-24T11:48:17.714482+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
273292023-05-24T11:48:17.714480+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
273302023-05-24T11:48:17.714498+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
273312023-05-24T11:48:17.714504+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
273322023-05-24T11:48:17.714503+0200 util-mst-1720276 DEBUG We want to read message of size 65036
273332023-05-24T11:48:17.714511+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
273342023-05-24T11:48:17.714513+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
273352023-05-24T11:48:17.714517+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
273362023-05-24T11:48:17.714522+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
273372023-05-24T11:48:17.714532+0200 simple-send-1720276 DEBUG check_recv
273382023-05-24T11:48:17.714537+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
273392023-05-24T11:48:17.714545+0200 util-mst-1720277 DEBUG We want to read message of size 40
273402023-05-24T11:48:17.714543+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
273412023-05-24T11:48:17.714544+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
273422023-05-24T11:48:17.714551+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
273432023-05-24T11:48:17.714555+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
273442023-05-24T11:48:17.714562+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
273452023-05-24T11:48:17.714568+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
273462023-05-24T11:48:17.714566+0200 simple-send-1720276 DEBUG time traveled: 480204
273472023-05-24T11:48:17.714573+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273482023-05-24T11:48:17.714576+0200 simple-send-1720276 INFO mean time traveled: 1050 µs 457 messages received with message number 458
273492023-05-24T11:48:17.714581+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
273502023-05-24T11:48:17.714596+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
273512023-05-24T11:48:17.714594+0200 simple-send-1720276 DEBUG time traveled end
273522023-05-24T11:48:17.714605+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
273532023-05-24T11:48:17.714612+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
273542023-05-24T11:48:17.714615+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273552023-05-24T11:48:17.714618+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
273562023-05-24T11:48:17.714627+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
273572023-05-24T11:48:17.714630+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
273582023-05-24T11:48:17.714655+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
273592023-05-24T11:48:17.714658+0200 util-mst-1720276 DEBUG We want to read message of size 40
273602023-05-24T11:48:17.714663+0200 util-mst-1720277 DEBUG We want to read message of size 40
273612023-05-24T11:48:17.714669+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
273622023-05-24T11:48:17.714669+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
273632023-05-24T11:48:17.714674+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
273642023-05-24T11:48:17.714679+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
273652023-05-24T11:48:17.714678+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
273662023-05-24T11:48:17.714685+0200 util-mst-1720277 DEBUG We want to read message of size 40
273672023-05-24T11:48:17.714689+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
273682023-05-24T11:48:17.714688+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
273692023-05-24T11:48:17.714694+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
273702023-05-24T11:48:17.714699+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
273712023-05-24T11:48:17.714699+0200 util-mst-1720276 DEBUG We want to read message of size 40
273722023-05-24T11:48:17.714704+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273732023-05-24T11:48:17.714708+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
273742023-05-24T11:48:17.714712+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
273752023-05-24T11:48:17.714718+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
273762023-05-24T11:48:17.714717+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
273772023-05-24T11:48:17.714727+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
273782023-05-24T11:48:17.714734+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
273792023-05-24T11:48:17.714736+0200 util-mst-1720276 DEBUG We want to read message of size 40
273802023-05-24T11:48:17.714740+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
273812023-05-24T11:48:17.714746+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
273822023-05-24T11:48:17.714748+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
273832023-05-24T11:48:17.714755+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
273842023-05-24T11:48:17.714765+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
273852023-05-24T11:48:17.714782+0200 util-mst-1720276 DEBUG We want to read message of size 40
273862023-05-24T11:48:17.714786+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
273872023-05-24T11:48:17.714792+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
273882023-05-24T11:48:17.714796+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
273892023-05-24T11:48:17.714803+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
273902023-05-24T11:48:17.714801+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
273912023-05-24T11:48:17.714811+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
273922023-05-24T11:48:17.714819+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
273932023-05-24T11:48:17.714821+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
273942023-05-24T11:48:17.714825+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
273952023-05-24T11:48:17.714833+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
273962023-05-24T11:48:17.714836+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
273972023-05-24T11:48:17.714857+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
273982023-05-24T11:48:17.714865+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
273992023-05-24T11:48:17.714869+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
274002023-05-24T11:48:17.714880+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
274012023-05-24T11:48:17.714906+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
274022023-05-24T11:48:17.714920+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
274032023-05-24T11:48:17.714934+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
274042023-05-24T11:48:17.714955+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
274052023-05-24T11:48:17.714970+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
274062023-05-24T11:48:17.714983+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
274072023-05-24T11:48:17.715022+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
274082023-05-24T11:48:17.715039+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
274092023-05-24T11:48:17.715050+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
274102023-05-24T11:48:17.715073+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
274112023-05-24T11:48:17.715084+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
274122023-05-24T11:48:17.715094+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
274132023-05-24T11:48:17.715097+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
274142023-05-24T11:48:17.715144+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
274152023-05-24T11:48:17.715162+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
274162023-05-24T11:48:17.715173+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
274172023-05-24T11:48:17.715174+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
274182023-05-24T11:48:17.715206+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
274192023-05-24T11:48:17.715220+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
274202023-05-24T11:48:17.715234+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
274212023-05-24T11:48:17.715279+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
274222023-05-24T11:48:17.715296+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
274232023-05-24T11:48:17.715307+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
274242023-05-24T11:48:17.715331+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
274252023-05-24T11:48:17.715342+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
274262023-05-24T11:48:17.715355+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
274272023-05-24T11:48:17.715409+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
274282023-05-24T11:48:17.715688+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
274292023-05-24T11:48:17.715839+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
274302023-05-24T11:48:17.716226+0200 util-mst-1720277 DEBUG We want to read message of size 65036
274312023-05-24T11:48:17.716242+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
274322023-05-24T11:48:17.716248+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
274332023-05-24T11:48:17.716253+0200 simple-send-1720277 DEBUG check_recv
274342023-05-24T11:48:17.716259+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
274352023-05-24T11:48:17.716264+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
274362023-05-24T11:48:17.716264+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
274372023-05-24T11:48:17.716270+0200 simple-send-1720277 DEBUG time traveled: 485737
274382023-05-24T11:48:17.716280+0200 simple-send-1720277 INFO mean time traveled: 1098 µs 442 messages received with message number 442
274392023-05-24T11:48:17.716284+0200 simple-send-1720277 DEBUG time traveled end
274402023-05-24T11:48:17.716289+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
274412023-05-24T11:48:17.716295+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
274422023-05-24T11:48:17.716300+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
274432023-05-24T11:48:17.716309+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
274442023-05-24T11:48:17.716324+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
274452023-05-24T11:48:17.716341+0200 util-mst-1720277 DEBUG We want to read message of size 65036
274462023-05-24T11:48:17.716346+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
274472023-05-24T11:48:17.716351+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
274482023-05-24T11:48:17.716355+0200 simple-send-1720277 DEBUG check_recv
274492023-05-24T11:48:17.716361+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
274502023-05-24T11:48:17.716365+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
274512023-05-24T11:48:17.716379+0200 simple-send-1720277 DEBUG time traveled: 485792
274522023-05-24T11:48:17.716385+0200 simple-send-1720277 INFO mean time traveled: 1096 µs 443 messages received with message number 443
274532023-05-24T11:48:17.716389+0200 simple-send-1720277 DEBUG time traveled end
274542023-05-24T11:48:17.716394+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
274552023-05-24T11:48:17.716399+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
274562023-05-24T11:48:17.716407+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
274572023-05-24T11:48:17.716414+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
274582023-05-24T11:48:17.716428+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
274592023-05-24T11:48:17.716468+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
274602023-05-24T11:48:17.716633+0200 util-mst-1720277 DEBUG We want to read message of size 65036
274612023-05-24T11:48:17.716642+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
274622023-05-24T11:48:17.716646+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
274632023-05-24T11:48:17.716651+0200 simple-send-1720277 DEBUG check_recv
274642023-05-24T11:48:17.716656+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
274652023-05-24T11:48:17.716661+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
274662023-05-24T11:48:17.716666+0200 simple-send-1720277 DEBUG time traveled: 486023
274672023-05-24T11:48:17.716671+0200 simple-send-1720277 INFO mean time traveled: 1094 µs 444 messages received with message number 444
274682023-05-24T11:48:17.716676+0200 simple-send-1720277 DEBUG time traveled end
274692023-05-24T11:48:17.716681+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
274702023-05-24T11:48:17.716686+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
274712023-05-24T11:48:17.716691+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
274722023-05-24T11:48:17.716699+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
274732023-05-24T11:48:17.716716+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
274742023-05-24T11:48:17.716843+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
274752023-05-24T11:48:17.717026+0200 util-mst-1720276 DEBUG We want to read message of size 65036
274762023-05-24T11:48:17.717041+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
274772023-05-24T11:48:17.717072+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
274782023-05-24T11:48:17.717083+0200 simple-send-1720276 DEBUG check_recv
274792023-05-24T11:48:17.717094+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
274802023-05-24T11:48:17.717104+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
274812023-05-24T11:48:17.717114+0200 simple-send-1720276 DEBUG time traveled: 482713
274822023-05-24T11:48:17.717124+0200 simple-send-1720276 INFO mean time traveled: 1053 µs 458 messages received with message number 459
274832023-05-24T11:48:17.717126+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
274842023-05-24T11:48:17.717133+0200 simple-send-1720276 DEBUG time traveled end
274852023-05-24T11:48:17.717145+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
274862023-05-24T11:48:17.717156+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
274872023-05-24T11:48:17.717166+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
274882023-05-24T11:48:17.717178+0200 util-mst-1720277 DEBUG We want to read message of size 65036
274892023-05-24T11:48:17.717188+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
274902023-05-24T11:48:17.717193+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
274912023-05-24T11:48:17.717193+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
274922023-05-24T11:48:17.717197+0200 simple-send-1720277 DEBUG check_recv
274932023-05-24T11:48:17.717205+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
274942023-05-24T11:48:17.717210+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
274952023-05-24T11:48:17.717215+0200 simple-send-1720277 DEBUG time traveled: 486525
274962023-05-24T11:48:17.717219+0200 simple-send-1720277 INFO mean time traveled: 1093 µs 445 messages received with message number 445
274972023-05-24T11:48:17.717216+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
274982023-05-24T11:48:17.717224+0200 simple-send-1720277 DEBUG time traveled end
274992023-05-24T11:48:17.717229+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
275002023-05-24T11:48:17.717234+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
275012023-05-24T11:48:17.717239+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275022023-05-24T11:48:17.717241+0200 util-mst-1720276 DEBUG We want to read message of size 65036
275032023-05-24T11:48:17.717247+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
275042023-05-24T11:48:17.717251+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
275052023-05-24T11:48:17.717262+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
275062023-05-24T11:48:17.717261+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
275072023-05-24T11:48:17.717270+0200 simple-send-1720276 DEBUG check_recv
275082023-05-24T11:48:17.717281+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
275092023-05-24T11:48:17.717290+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
275102023-05-24T11:48:17.717300+0200 simple-send-1720276 DEBUG time traveled: 482863
275112023-05-24T11:48:17.717309+0200 simple-send-1720276 INFO mean time traveled: 1051 µs 459 messages received with message number 460
275122023-05-24T11:48:17.717318+0200 simple-send-1720276 DEBUG time traveled end
275132023-05-24T11:48:17.717327+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
275142023-05-24T11:48:17.717337+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275152023-05-24T11:48:17.717352+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
275162023-05-24T11:48:17.717385+0200 util-mst-1720276 DEBUG We want to read message of size 65036
275172023-05-24T11:48:17.717389+0200 util-mst-1720277 DEBUG We want to read message of size 40
275182023-05-24T11:48:17.717398+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
275192023-05-24T11:48:17.717397+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
275202023-05-24T11:48:17.717403+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
275212023-05-24T11:48:17.717408+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
275222023-05-24T11:48:17.717406+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
275232023-05-24T11:48:17.717413+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275242023-05-24T11:48:17.717415+0200 simple-send-1720276 DEBUG check_recv
275252023-05-24T11:48:17.717421+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
275262023-05-24T11:48:17.717427+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
275272023-05-24T11:48:17.717425+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
275282023-05-24T11:48:17.717432+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
275292023-05-24T11:48:17.717441+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
275302023-05-24T11:48:17.717449+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
275312023-05-24T11:48:17.717455+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
275322023-05-24T11:48:17.717453+0200 simple-send-1720276 DEBUG time traveled: 482982
275332023-05-24T11:48:17.717463+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
275342023-05-24T11:48:17.717463+0200 simple-send-1720276 INFO mean time traveled: 1049 µs 460 messages received with message number 461
275352023-05-24T11:48:17.717472+0200 simple-send-1720276 DEBUG time traveled end
275362023-05-24T11:48:17.717482+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
275372023-05-24T11:48:17.717490+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
275382023-05-24T11:48:17.717492+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275392023-05-24T11:48:17.717498+0200 util-mst-1720277 DEBUG We want to read message of size 40
275402023-05-24T11:48:17.717503+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
275412023-05-24T11:48:17.717508+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
275422023-05-24T11:48:17.717507+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
275432023-05-24T11:48:17.717513+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
275442023-05-24T11:48:17.717519+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275452023-05-24T11:48:17.717526+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
275462023-05-24T11:48:17.717532+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
275472023-05-24T11:48:17.717530+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
275482023-05-24T11:48:17.717548+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
275492023-05-24T11:48:17.717554+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
275502023-05-24T11:48:17.717553+0200 util-mst-1720276 DEBUG We want to read message of size 65036
275512023-05-24T11:48:17.717563+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
275522023-05-24T11:48:17.717567+0200 util-mst-1720277 DEBUG We want to read message of size 40
275532023-05-24T11:48:17.717573+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
275542023-05-24T11:48:17.717572+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
275552023-05-24T11:48:17.717578+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
275562023-05-24T11:48:17.717583+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
275572023-05-24T11:48:17.717580+0200 simple-send-1720276 DEBUG check_recv
275582023-05-24T11:48:17.717588+0200 util-mst-1720277 DEBUG We want to read message of size 40
275592023-05-24T11:48:17.717593+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
275602023-05-24T11:48:17.717592+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
275612023-05-24T11:48:17.717597+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
275622023-05-24T11:48:17.717603+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
275632023-05-24T11:48:17.717602+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
275642023-05-24T11:48:17.717614+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275652023-05-24T11:48:17.717617+0200 simple-send-1720276 DEBUG time traveled: 483110
275662023-05-24T11:48:17.717622+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
275672023-05-24T11:48:17.717627+0200 simple-send-1720276 INFO mean time traveled: 1047 µs 461 messages received with message number 462
275682023-05-24T11:48:17.717635+0200 simple-send-1720276 DEBUG time traveled end
275692023-05-24T11:48:17.717645+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
275702023-05-24T11:48:17.717650+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
275712023-05-24T11:48:17.717655+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
275722023-05-24T11:48:17.717659+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
275732023-05-24T11:48:17.717666+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
275742023-05-24T11:48:17.717669+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
275752023-05-24T11:48:17.717682+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
275762023-05-24T11:48:17.717687+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
275772023-05-24T11:48:17.717685+0200 util-mst-1720276 DEBUG We want to read message of size 40
275782023-05-24T11:48:17.717694+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
275792023-05-24T11:48:17.717696+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
275802023-05-24T11:48:17.717705+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
275812023-05-24T11:48:17.717715+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
275822023-05-24T11:48:17.717723+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
275832023-05-24T11:48:17.717725+0200 util-mst-1720276 DEBUG We want to read message of size 40
275842023-05-24T11:48:17.717733+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
275852023-05-24T11:48:17.717734+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
275862023-05-24T11:48:17.717739+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
275872023-05-24T11:48:17.717744+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
275882023-05-24T11:48:17.717756+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
275892023-05-24T11:48:17.717754+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
275902023-05-24T11:48:17.717761+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
275912023-05-24T11:48:17.717758+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
275922023-05-24T11:48:17.717764+0200 util-mst-1720276 DEBUG We want to read message of size 40
275932023-05-24T11:48:17.717770+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
275942023-05-24T11:48:17.717778+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
275952023-05-24T11:48:17.717787+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
275962023-05-24T11:48:17.717797+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
275972023-05-24T11:48:17.717801+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
275982023-05-24T11:48:17.717806+0200 util-mst-1720276 DEBUG We want to read message of size 40
275992023-05-24T11:48:17.717815+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
276002023-05-24T11:48:17.717824+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
276012023-05-24T11:48:17.717834+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
276022023-05-24T11:48:17.717843+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276032023-05-24T11:48:17.717858+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
276042023-05-24T11:48:17.717879+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
276052023-05-24T11:48:17.717891+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
276062023-05-24T11:48:17.717901+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
276072023-05-24T11:48:17.717925+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
276082023-05-24T11:48:17.717939+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
276092023-05-24T11:48:17.717953+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
276102023-05-24T11:48:17.717975+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
276112023-05-24T11:48:17.717989+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
276122023-05-24T11:48:17.718002+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
276132023-05-24T11:48:17.718007+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
276142023-05-24T11:48:17.718040+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
276152023-05-24T11:48:17.718059+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
276162023-05-24T11:48:17.718071+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
276172023-05-24T11:48:17.718095+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
276182023-05-24T11:48:17.718107+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
276192023-05-24T11:48:17.718120+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
276202023-05-24T11:48:17.718165+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
276212023-05-24T11:48:17.718182+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
276222023-05-24T11:48:17.718192+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
276232023-05-24T11:48:17.718213+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
276242023-05-24T11:48:17.718225+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
276252023-05-24T11:48:17.718238+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
276262023-05-24T11:48:17.718290+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
276272023-05-24T11:48:17.718308+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
276282023-05-24T11:48:17.718319+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
276292023-05-24T11:48:17.718350+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
276302023-05-24T11:48:17.718361+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
276312023-05-24T11:48:17.718375+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
276322023-05-24T11:48:17.718416+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
276332023-05-24T11:48:17.718421+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
276342023-05-24T11:48:17.718561+0200 util-mst-1720276 DEBUG We want to read message of size 65036
276352023-05-24T11:48:17.718574+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
276362023-05-24T11:48:17.718584+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
276372023-05-24T11:48:17.718593+0200 simple-send-1720276 DEBUG check_recv
276382023-05-24T11:48:17.718603+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
276392023-05-24T11:48:17.718603+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
276402023-05-24T11:48:17.718614+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
276412023-05-24T11:48:17.718626+0200 simple-send-1720276 DEBUG time traveled: 484076
276422023-05-24T11:48:17.718636+0200 simple-send-1720276 INFO mean time traveled: 1047 µs 462 messages received with message number 463
276432023-05-24T11:48:17.718645+0200 simple-send-1720276 DEBUG time traveled end
276442023-05-24T11:48:17.718655+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
276452023-05-24T11:48:17.718665+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
276462023-05-24T11:48:17.718676+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276472023-05-24T11:48:17.718691+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
276482023-05-24T11:48:17.718690+0200 util-mst-1720277 DEBUG We want to read message of size 65036
276492023-05-24T11:48:17.718705+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
276502023-05-24T11:48:17.718711+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
276512023-05-24T11:48:17.718716+0200 simple-send-1720277 DEBUG check_recv
276522023-05-24T11:48:17.718718+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
276532023-05-24T11:48:17.718722+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
276542023-05-24T11:48:17.718730+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
276552023-05-24T11:48:17.718735+0200 simple-send-1720277 DEBUG time traveled: 487971
276562023-05-24T11:48:17.718740+0200 simple-send-1720277 INFO mean time traveled: 1094 µs 446 messages received with message number 446
276572023-05-24T11:48:17.718745+0200 simple-send-1720277 DEBUG time traveled end
276582023-05-24T11:48:17.718750+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
276592023-05-24T11:48:17.718756+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
276602023-05-24T11:48:17.718761+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276612023-05-24T11:48:17.718770+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
276622023-05-24T11:48:17.718789+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
276632023-05-24T11:48:17.719026+0200 util-mst-1720277 DEBUG We want to read message of size 65036
276642023-05-24T11:48:17.719033+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
276652023-05-24T11:48:17.719038+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
276662023-05-24T11:48:17.719051+0200 simple-send-1720277 DEBUG check_recv
276672023-05-24T11:48:17.719056+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
276682023-05-24T11:48:17.719053+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
276692023-05-24T11:48:17.719063+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
276702023-05-24T11:48:17.719072+0200 simple-send-1720277 DEBUG time traveled: 488024
276712023-05-24T11:48:17.719077+0200 simple-send-1720277 INFO mean time traveled: 1091 µs 447 messages received with message number 447
276722023-05-24T11:48:17.719081+0200 simple-send-1720277 DEBUG time traveled end
276732023-05-24T11:48:17.719086+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
276742023-05-24T11:48:17.719091+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
276752023-05-24T11:48:17.719096+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276762023-05-24T11:48:17.719104+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
276772023-05-24T11:48:17.719120+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
276782023-05-24T11:48:17.719181+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
276792023-05-24T11:48:17.719608+0200 util-mst-1720276 DEBUG We want to read message of size 65036
276802023-05-24T11:48:17.719622+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
276812023-05-24T11:48:17.719632+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
276822023-05-24T11:48:17.719641+0200 simple-send-1720276 DEBUG check_recv
276832023-05-24T11:48:17.719652+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
276842023-05-24T11:48:17.719662+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
276852023-05-24T11:48:17.719672+0200 simple-send-1720276 DEBUG time traveled: 485089
276862023-05-24T11:48:17.719682+0200 simple-send-1720276 INFO mean time traveled: 1047 µs 463 messages received with message number 464
276872023-05-24T11:48:17.719691+0200 simple-send-1720276 DEBUG time traveled end
276882023-05-24T11:48:17.719694+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
276892023-05-24T11:48:17.719701+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
276902023-05-24T11:48:17.719712+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
276912023-05-24T11:48:17.719723+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
276922023-05-24T11:48:17.719735+0200 util-mst-1720277 DEBUG We want to read message of size 65036
276932023-05-24T11:48:17.719737+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
276942023-05-24T11:48:17.719742+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
276952023-05-24T11:48:17.719748+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
276962023-05-24T11:48:17.719752+0200 simple-send-1720277 DEBUG check_recv
276972023-05-24T11:48:17.719757+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
276982023-05-24T11:48:17.719755+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
276992023-05-24T11:48:17.719763+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
277002023-05-24T11:48:17.719762+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
277012023-05-24T11:48:17.719770+0200 simple-send-1720277 DEBUG time traveled: 488510
277022023-05-24T11:48:17.719775+0200 simple-send-1720277 INFO mean time traveled: 1090 µs 448 messages received with message number 448
277032023-05-24T11:48:17.719786+0200 simple-send-1720277 DEBUG time traveled end
277042023-05-24T11:48:17.719787+0200 util-mst-1720276 DEBUG We want to read message of size 65036
277052023-05-24T11:48:17.719791+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
277062023-05-24T11:48:17.719798+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
277072023-05-24T11:48:17.719797+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
277082023-05-24T11:48:17.719804+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277092023-05-24T11:48:17.719807+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
277102023-05-24T11:48:17.719811+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
277112023-05-24T11:48:17.719815+0200 simple-send-1720276 DEBUG check_recv
277122023-05-24T11:48:17.719826+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
277132023-05-24T11:48:17.719826+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
277142023-05-24T11:48:17.719835+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
277152023-05-24T11:48:17.719845+0200 simple-send-1720276 DEBUG time traveled: 485231
277162023-05-24T11:48:17.719855+0200 simple-send-1720276 INFO mean time traveled: 1045 µs 464 messages received with message number 465
277172023-05-24T11:48:17.719864+0200 simple-send-1720276 DEBUG time traveled end
277182023-05-24T11:48:17.719873+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
277192023-05-24T11:48:17.719883+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277202023-05-24T11:48:17.719897+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
277212023-05-24T11:48:17.719920+0200 util-mst-1720276 DEBUG We want to read message of size 65036
277222023-05-24T11:48:17.719930+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
277232023-05-24T11:48:17.719940+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
277242023-05-24T11:48:17.719948+0200 simple-send-1720276 DEBUG check_recv
277252023-05-24T11:48:17.719958+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
277262023-05-24T11:48:17.719968+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
277272023-05-24T11:48:17.719977+0200 simple-send-1720276 DEBUG time traveled: 485323
277282023-05-24T11:48:17.719986+0200 simple-send-1720276 INFO mean time traveled: 1043 µs 465 messages received with message number 466
277292023-05-24T11:48:17.719995+0200 simple-send-1720276 DEBUG time traveled end
277302023-05-24T11:48:17.720004+0200 util-mst-1720277 DEBUG We want to read message of size 65036
277312023-05-24T11:48:17.720005+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
277322023-05-24T11:48:17.720011+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
277332023-05-24T11:48:17.720016+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
277342023-05-24T11:48:17.720015+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277352023-05-24T11:48:17.720020+0200 simple-send-1720277 DEBUG check_recv
277362023-05-24T11:48:17.720026+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
277372023-05-24T11:48:17.720031+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
277382023-05-24T11:48:17.720030+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
277392023-05-24T11:48:17.720036+0200 simple-send-1720277 DEBUG time traveled: 488660
277402023-05-24T11:48:17.720040+0200 simple-send-1720277 INFO mean time traveled: 1088 µs 449 messages received with message number 449
277412023-05-24T11:48:17.720045+0200 simple-send-1720277 DEBUG time traveled end
277422023-05-24T11:48:17.720054+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
277432023-05-24T11:48:17.720052+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
277442023-05-24T11:48:17.720060+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
277452023-05-24T11:48:17.720065+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277462023-05-24T11:48:17.720066+0200 util-mst-1720276 DEBUG We want to read message of size 40
277472023-05-24T11:48:17.720073+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
277482023-05-24T11:48:17.720076+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
277492023-05-24T11:48:17.720086+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
277502023-05-24T11:48:17.720085+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
277512023-05-24T11:48:17.720096+0200 util-mst-1720277 DEBUG We want to read message of size 40
277522023-05-24T11:48:17.720095+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
277532023-05-24T11:48:17.720102+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
277542023-05-24T11:48:17.720107+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
277552023-05-24T11:48:17.720106+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277562023-05-24T11:48:17.720112+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
277572023-05-24T11:48:17.720117+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277582023-05-24T11:48:17.720121+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
277592023-05-24T11:48:17.720125+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
277602023-05-24T11:48:17.720132+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
277612023-05-24T11:48:17.720132+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
277622023-05-24T11:48:17.720142+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
277632023-05-24T11:48:17.720149+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
277642023-05-24T11:48:17.720155+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
277652023-05-24T11:48:17.720162+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
277662023-05-24T11:48:17.720167+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
277672023-05-24T11:48:17.720182+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
277682023-05-24T11:48:17.720190+0200 util-mst-1720276 DEBUG We want to read message of size 40
277692023-05-24T11:48:17.720194+0200 util-mst-1720277 DEBUG We want to read message of size 40
277702023-05-24T11:48:17.720202+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
277712023-05-24T11:48:17.720201+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
277722023-05-24T11:48:17.720206+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
277732023-05-24T11:48:17.720212+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
277742023-05-24T11:48:17.720210+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
277752023-05-24T11:48:17.720217+0200 util-mst-1720277 DEBUG We want to read message of size 40
277762023-05-24T11:48:17.720222+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
277772023-05-24T11:48:17.720220+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
277782023-05-24T11:48:17.720226+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
277792023-05-24T11:48:17.720240+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
277802023-05-24T11:48:17.720239+0200 util-mst-1720276 DEBUG We want to read message of size 40
277812023-05-24T11:48:17.720244+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277822023-05-24T11:48:17.720249+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
277832023-05-24T11:48:17.720252+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
277842023-05-24T11:48:17.720260+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
277852023-05-24T11:48:17.720258+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
277862023-05-24T11:48:17.720268+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
277872023-05-24T11:48:17.720275+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
277882023-05-24T11:48:17.720277+0200 util-mst-1720276 DEBUG We want to read message of size 40
277892023-05-24T11:48:17.720281+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
277902023-05-24T11:48:17.720287+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
277912023-05-24T11:48:17.720295+0200 util-mst-1720277 DEBUG We want to read message of size 40
277922023-05-24T11:48:17.720296+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
277932023-05-24T11:48:17.720301+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
277942023-05-24T11:48:17.720306+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
277952023-05-24T11:48:17.720306+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
277962023-05-24T11:48:17.720311+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
277972023-05-24T11:48:17.720316+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277982023-05-24T11:48:17.720315+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
277992023-05-24T11:48:17.720323+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
278002023-05-24T11:48:17.720325+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
278012023-05-24T11:48:17.720330+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
278022023-05-24T11:48:17.720337+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
278032023-05-24T11:48:17.720345+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
278042023-05-24T11:48:17.720356+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
278052023-05-24T11:48:17.720354+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
278062023-05-24T11:48:17.720362+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
278072023-05-24T11:48:17.720369+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
278082023-05-24T11:48:17.720379+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
278092023-05-24T11:48:17.720385+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
278102023-05-24T11:48:17.720383+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
278112023-05-24T11:48:17.720392+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
278122023-05-24T11:48:17.720429+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
278132023-05-24T11:48:17.720426+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
278142023-05-24T11:48:17.720439+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
278152023-05-24T11:48:17.720445+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
278162023-05-24T11:48:17.720446+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
278172023-05-24T11:48:17.720457+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
278182023-05-24T11:48:17.720461+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
278192023-05-24T11:48:17.720468+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
278202023-05-24T11:48:17.720475+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
278212023-05-24T11:48:17.720482+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
278222023-05-24T11:48:17.720493+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
278232023-05-24T11:48:17.720508+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
278242023-05-24T11:48:17.720506+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
278252023-05-24T11:48:17.720548+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
278262023-05-24T11:48:17.720565+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
278272023-05-24T11:48:17.720576+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
278282023-05-24T11:48:17.720599+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
278292023-05-24T11:48:17.720610+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
278302023-05-24T11:48:17.720623+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
278312023-05-24T11:48:17.720668+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
278322023-05-24T11:48:17.720686+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
278332023-05-24T11:48:17.720696+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
278342023-05-24T11:48:17.720720+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
278352023-05-24T11:48:17.720732+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
278362023-05-24T11:48:17.720745+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
278372023-05-24T11:48:17.720789+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
278382023-05-24T11:48:17.720915+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
278392023-05-24T11:48:17.720967+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
278402023-05-24T11:48:17.721525+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
278412023-05-24T11:48:17.721610+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
278422023-05-24T11:48:17.722100+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
278432023-05-24T11:48:17.722204+0200 util-mst-1720277 DEBUG We want to read message of size 65036
278442023-05-24T11:48:17.722222+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
278452023-05-24T11:48:17.722228+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
278462023-05-24T11:48:17.722233+0200 simple-send-1720277 DEBUG check_recv
278472023-05-24T11:48:17.722224+0200 util-mst-1720276 DEBUG We want to read message of size 65036
278482023-05-24T11:48:17.722239+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
278492023-05-24T11:48:17.722253+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
278502023-05-24T11:48:17.722253+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
278512023-05-24T11:48:17.722258+0200 simple-send-1720277 DEBUG time traveled: 490794
278522023-05-24T11:48:17.722266+0200 simple-send-1720277 INFO mean time traveled: 1090 µs 450 messages received with message number 450
278532023-05-24T11:48:17.722265+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
278542023-05-24T11:48:17.722270+0200 simple-send-1720277 DEBUG time traveled end
278552023-05-24T11:48:17.722269+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
278562023-05-24T11:48:17.722276+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
278572023-05-24T11:48:17.722274+0200 simple-send-1720276 DEBUG check_recv
278582023-05-24T11:48:17.722286+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
278592023-05-24T11:48:17.722292+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
278602023-05-24T11:48:17.722291+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
278612023-05-24T11:48:17.722301+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
278622023-05-24T11:48:17.722302+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
278632023-05-24T11:48:17.722313+0200 simple-send-1720276 DEBUG time traveled: 487627
278642023-05-24T11:48:17.722317+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
278652023-05-24T11:48:17.722323+0200 simple-send-1720276 INFO mean time traveled: 1046 µs 466 messages received with message number 467
278662023-05-24T11:48:17.722333+0200 simple-send-1720276 DEBUG time traveled end
278672023-05-24T11:48:17.722336+0200 util-mst-1720277 DEBUG We want to read message of size 65036
278682023-05-24T11:48:17.722343+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
278692023-05-24T11:48:17.722343+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
278702023-05-24T11:48:17.722348+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
278712023-05-24T11:48:17.722354+0200 simple-send-1720277 DEBUG check_recv
278722023-05-24T11:48:17.722354+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
278732023-05-24T11:48:17.722359+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
278742023-05-24T11:48:17.722365+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
278752023-05-24T11:48:17.722365+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
278762023-05-24T11:48:17.722370+0200 simple-send-1720277 DEBUG time traveled: 490724
278772023-05-24T11:48:17.722376+0200 simple-send-1720277 INFO mean time traveled: 1088 µs 451 messages received with message number 451
278782023-05-24T11:48:17.722381+0200 simple-send-1720277 DEBUG time traveled end
278792023-05-24T11:48:17.722386+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
278802023-05-24T11:48:17.722383+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
278812023-05-24T11:48:17.722391+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
278822023-05-24T11:48:17.722408+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
278832023-05-24T11:48:17.722431+0200 util-mst-1720277 DEBUG We want to read message of size 65036
278842023-05-24T11:48:17.722430+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
278852023-05-24T11:48:17.722437+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
278862023-05-24T11:48:17.722444+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
278872023-05-24T11:48:17.722448+0200 simple-send-1720277 DEBUG check_recv
278882023-05-24T11:48:17.722453+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
278892023-05-24T11:48:17.722458+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
278902023-05-24T11:48:17.722457+0200 util-mst-1720276 DEBUG We want to read message of size 65036
278912023-05-24T11:48:17.722463+0200 simple-send-1720277 DEBUG time traveled: 490617
278922023-05-24T11:48:17.722468+0200 simple-send-1720277 INFO mean time traveled: 1085 µs 452 messages received with message number 452
278932023-05-24T11:48:17.722468+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
278942023-05-24T11:48:17.722473+0200 simple-send-1720277 DEBUG time traveled end
278952023-05-24T11:48:17.722478+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
278962023-05-24T11:48:17.722477+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
278972023-05-24T11:48:17.722483+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
278982023-05-24T11:48:17.722486+0200 simple-send-1720276 DEBUG check_recv
278992023-05-24T11:48:17.722491+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
279002023-05-24T11:48:17.722496+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
279012023-05-24T11:48:17.722504+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
279022023-05-24T11:48:17.722506+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
279032023-05-24T11:48:17.722516+0200 simple-send-1720276 DEBUG time traveled: 487798
279042023-05-24T11:48:17.722521+0200 util-mst-1720277 DEBUG We want to read message of size 65036
279052023-05-24T11:48:17.722526+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
279062023-05-24T11:48:17.722526+0200 simple-send-1720276 INFO mean time traveled: 1044 µs 467 messages received with message number 468
279072023-05-24T11:48:17.722531+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
279082023-05-24T11:48:17.722536+0200 simple-send-1720277 DEBUG check_recv
279092023-05-24T11:48:17.722535+0200 simple-send-1720276 DEBUG time traveled end
279102023-05-24T11:48:17.722541+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
279112023-05-24T11:48:17.722546+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
279122023-05-24T11:48:17.722545+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
279132023-05-24T11:48:17.722550+0200 simple-send-1720277 DEBUG time traveled: 490530
279142023-05-24T11:48:17.722555+0200 simple-send-1720277 INFO mean time traveled: 1082 µs 453 messages received with message number 453
279152023-05-24T11:48:17.722554+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279162023-05-24T11:48:17.722560+0200 simple-send-1720277 DEBUG time traveled end
279172023-05-24T11:48:17.722565+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
279182023-05-24T11:48:17.722570+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279192023-05-24T11:48:17.722570+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
279202023-05-24T11:48:17.722584+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
279212023-05-24T11:48:17.722592+0200 util-mst-1720277 DEBUG We want to read message of size 40
279222023-05-24T11:48:17.722596+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
279232023-05-24T11:48:17.722594+0200 util-mst-1720276 DEBUG We want to read message of size 65036
279242023-05-24T11:48:17.722601+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
279252023-05-24T11:48:17.722606+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
279262023-05-24T11:48:17.722605+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
279272023-05-24T11:48:17.722612+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279282023-05-24T11:48:17.722614+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
279292023-05-24T11:48:17.722619+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
279302023-05-24T11:48:17.722622+0200 simple-send-1720276 DEBUG check_recv
279312023-05-24T11:48:17.722634+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
279322023-05-24T11:48:17.722632+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
279332023-05-24T11:48:17.722640+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
279342023-05-24T11:48:17.722643+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
279352023-05-24T11:48:17.722646+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
279362023-05-24T11:48:17.722652+0200 simple-send-1720276 DEBUG time traveled: 487902
279372023-05-24T11:48:17.722662+0200 simple-send-1720276 INFO mean time traveled: 1042 µs 468 messages received with message number 469
279382023-05-24T11:48:17.722665+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
279392023-05-24T11:48:17.722671+0200 simple-send-1720276 DEBUG time traveled end
279402023-05-24T11:48:17.722674+0200 util-mst-1720277 DEBUG We want to read message of size 40
279412023-05-24T11:48:17.722673+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
279422023-05-24T11:48:17.722683+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
279432023-05-24T11:48:17.722681+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
279442023-05-24T11:48:17.722692+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
279452023-05-24T11:48:17.722697+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
279462023-05-24T11:48:17.722696+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279472023-05-24T11:48:17.722702+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279482023-05-24T11:48:17.722709+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
279492023-05-24T11:48:17.722712+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
279502023-05-24T11:48:17.722716+0200 util-mst-1720277 DEBUG We want to read message of size 40
279512023-05-24T11:48:17.722722+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
279522023-05-24T11:48:17.722727+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
279532023-05-24T11:48:17.722732+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
279542023-05-24T11:48:17.722737+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279552023-05-24T11:48:17.722737+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
279562023-05-24T11:48:17.722744+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
279572023-05-24T11:48:17.722767+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
279582023-05-24T11:48:17.722774+0200 util-mst-1720277 DEBUG We want to read message of size 40
279592023-05-24T11:48:17.722771+0200 util-mst-1720276 DEBUG We want to read message of size 65036
279602023-05-24T11:48:17.722779+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
279612023-05-24T11:48:17.722784+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
279622023-05-24T11:48:17.722782+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
279632023-05-24T11:48:17.722789+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
279642023-05-24T11:48:17.722793+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279652023-05-24T11:48:17.722792+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
279662023-05-24T11:48:17.722801+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
279672023-05-24T11:48:17.722801+0200 simple-send-1720276 DEBUG check_recv
279682023-05-24T11:48:17.722807+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
279692023-05-24T11:48:17.722811+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
279702023-05-24T11:48:17.722821+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
279712023-05-24T11:48:17.722831+0200 simple-send-1720276 DEBUG time traveled: 488042
279722023-05-24T11:48:17.722833+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
279732023-05-24T11:48:17.722840+0200 simple-send-1720276 INFO mean time traveled: 1040 µs 469 messages received with message number 470
279742023-05-24T11:48:17.722845+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
279752023-05-24T11:48:17.722852+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
279762023-05-24T11:48:17.722849+0200 simple-send-1720276 DEBUG time traveled end
279772023-05-24T11:48:17.722860+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
279782023-05-24T11:48:17.722868+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
279792023-05-24T11:48:17.722870+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
279802023-05-24T11:48:17.722874+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
279812023-05-24T11:48:17.722883+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
279822023-05-24T11:48:17.722885+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
279832023-05-24T11:48:17.722902+0200 util-mst-1720276 DEBUG We want to read message of size 40
279842023-05-24T11:48:17.722908+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
279852023-05-24T11:48:17.722911+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
279862023-05-24T11:48:17.722911+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
279872023-05-24T11:48:17.722917+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
279882023-05-24T11:48:17.722922+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
279892023-05-24T11:48:17.722931+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
279902023-05-24T11:48:17.722935+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
279912023-05-24T11:48:17.722947+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
279922023-05-24T11:48:17.722946+0200 util-mst-1720276 DEBUG We want to read message of size 40
279932023-05-24T11:48:17.722957+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
279942023-05-24T11:48:17.722960+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
279952023-05-24T11:48:17.722965+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
279962023-05-24T11:48:17.722969+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
279972023-05-24T11:48:17.722980+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
279982023-05-24T11:48:17.722989+0200 util-mst-1720276 DEBUG We want to read message of size 40
279992023-05-24T11:48:17.722998+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
280002023-05-24T11:48:17.723000+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
280012023-05-24T11:48:17.723008+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
280022023-05-24T11:48:17.723012+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
280032023-05-24T11:48:17.723018+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
280042023-05-24T11:48:17.723017+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
280052023-05-24T11:48:17.723026+0200 util-mst-1720276 DEBUG We want to read message of size 40
280062023-05-24T11:48:17.723034+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
280072023-05-24T11:48:17.723035+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
280082023-05-24T11:48:17.723039+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
280092023-05-24T11:48:17.723045+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
280102023-05-24T11:48:17.723048+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
280112023-05-24T11:48:17.723055+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
280122023-05-24T11:48:17.723064+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
280132023-05-24T11:48:17.723079+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
280142023-05-24T11:48:17.723078+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
280152023-05-24T11:48:17.723102+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
280162023-05-24T11:48:17.723114+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
280172023-05-24T11:48:17.723125+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
280182023-05-24T11:48:17.723152+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
280192023-05-24T11:48:17.723166+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
280202023-05-24T11:48:17.723179+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
280212023-05-24T11:48:17.723201+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
280222023-05-24T11:48:17.723215+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
280232023-05-24T11:48:17.723229+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
280242023-05-24T11:48:17.723250+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
280252023-05-24T11:48:17.723267+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
280262023-05-24T11:48:17.723287+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
280272023-05-24T11:48:17.723298+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
280282023-05-24T11:48:17.723324+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
280292023-05-24T11:48:17.723335+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
280302023-05-24T11:48:17.723348+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
280312023-05-24T11:48:17.723388+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
280322023-05-24T11:48:17.723404+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
280332023-05-24T11:48:17.723415+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
280342023-05-24T11:48:17.723438+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
280352023-05-24T11:48:17.723449+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
280362023-05-24T11:48:17.723462+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
280372023-05-24T11:48:17.723503+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
280382023-05-24T11:48:17.723520+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
280392023-05-24T11:48:17.723531+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
280402023-05-24T11:48:17.723554+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
280412023-05-24T11:48:17.723565+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
280422023-05-24T11:48:17.723565+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
280432023-05-24T11:48:17.723579+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
280442023-05-24T11:48:17.723622+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
280452023-05-24T11:48:17.723851+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
280462023-05-24T11:48:17.724185+0200 util-mst-1720277 DEBUG We want to read message of size 65036
280472023-05-24T11:48:17.724201+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
280482023-05-24T11:48:17.724207+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
280492023-05-24T11:48:17.724207+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
280502023-05-24T11:48:17.724212+0200 simple-send-1720277 DEBUG check_recv
280512023-05-24T11:48:17.724225+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
280522023-05-24T11:48:17.724230+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
280532023-05-24T11:48:17.724236+0200 simple-send-1720277 DEBUG time traveled: 492049
280542023-05-24T11:48:17.724241+0200 simple-send-1720277 INFO mean time traveled: 1083 µs 454 messages received with message number 454
280552023-05-24T11:48:17.724246+0200 simple-send-1720277 DEBUG time traveled end
280562023-05-24T11:48:17.724251+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
280572023-05-24T11:48:17.724256+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
280582023-05-24T11:48:17.724268+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
280592023-05-24T11:48:17.724278+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
280602023-05-24T11:48:17.724295+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
280612023-05-24T11:48:17.724312+0200 util-mst-1720277 DEBUG We want to read message of size 65036
280622023-05-24T11:48:17.724317+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
280632023-05-24T11:48:17.724322+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
280642023-05-24T11:48:17.724326+0200 simple-send-1720277 DEBUG check_recv
280652023-05-24T11:48:17.724332+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
280662023-05-24T11:48:17.724336+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
280672023-05-24T11:48:17.724341+0200 simple-send-1720277 DEBUG time traveled: 492102
280682023-05-24T11:48:17.724346+0200 simple-send-1720277 INFO mean time traveled: 1081 µs 455 messages received with message number 455
280692023-05-24T11:48:17.724351+0200 simple-send-1720277 DEBUG time traveled end
280702023-05-24T11:48:17.724356+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
280712023-05-24T11:48:17.724361+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
280722023-05-24T11:48:17.724368+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
280732023-05-24T11:48:17.724375+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
280742023-05-24T11:48:17.724388+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
280752023-05-24T11:48:17.724435+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
280762023-05-24T11:48:17.724770+0200 util-mst-1720277 DEBUG We want to read message of size 65036
280772023-05-24T11:48:17.724778+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
280782023-05-24T11:48:17.724783+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
280792023-05-24T11:48:17.724787+0200 simple-send-1720277 DEBUG check_recv
280802023-05-24T11:48:17.724793+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
280812023-05-24T11:48:17.724798+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
280822023-05-24T11:48:17.724803+0200 simple-send-1720277 DEBUG time traveled: 492437
280832023-05-24T11:48:17.724808+0200 simple-send-1720277 INFO mean time traveled: 1079 µs 456 messages received with message number 456
280842023-05-24T11:48:17.724812+0200 simple-send-1720277 DEBUG time traveled end
280852023-05-24T11:48:17.724817+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
280862023-05-24T11:48:17.724822+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
280872023-05-24T11:48:17.724827+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
280882023-05-24T11:48:17.724835+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
280892023-05-24T11:48:17.724852+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
280902023-05-24T11:48:17.724850+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
280912023-05-24T11:48:17.724924+0200 util-mst-1720276 DEBUG We want to read message of size 65036
280922023-05-24T11:48:17.724953+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
280932023-05-24T11:48:17.724965+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
280942023-05-24T11:48:17.724975+0200 simple-send-1720276 DEBUG check_recv
280952023-05-24T11:48:17.724997+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
280962023-05-24T11:48:17.725008+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
280972023-05-24T11:48:17.725015+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
280982023-05-24T11:48:17.725019+0200 simple-send-1720276 DEBUG time traveled: 490200
280992023-05-24T11:48:17.725034+0200 simple-send-1720276 INFO mean time traveled: 1042 µs 470 messages received with message number 471
281002023-05-24T11:48:17.725044+0200 simple-send-1720276 DEBUG time traveled end
281012023-05-24T11:48:17.725065+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
281022023-05-24T11:48:17.725075+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
281032023-05-24T11:48:17.725087+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281042023-05-24T11:48:17.725104+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
281052023-05-24T11:48:17.725112+0200 util-mst-1720277 DEBUG We want to read message of size 65036
281062023-05-24T11:48:17.725119+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
281072023-05-24T11:48:17.725124+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
281082023-05-24T11:48:17.725128+0200 simple-send-1720277 DEBUG check_recv
281092023-05-24T11:48:17.725133+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
281102023-05-24T11:48:17.725138+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
281112023-05-24T11:48:17.725143+0200 simple-send-1720277 DEBUG time traveled: 492630
281122023-05-24T11:48:17.725140+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
281132023-05-24T11:48:17.725148+0200 simple-send-1720277 INFO mean time traveled: 1077 µs 457 messages received with message number 457
281142023-05-24T11:48:17.725153+0200 simple-send-1720277 DEBUG time traveled end
281152023-05-24T11:48:17.725157+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
281162023-05-24T11:48:17.725162+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
281172023-05-24T11:48:17.725168+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281182023-05-24T11:48:17.725166+0200 util-mst-1720276 DEBUG We want to read message of size 65036
281192023-05-24T11:48:17.725175+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
281202023-05-24T11:48:17.725176+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
281212023-05-24T11:48:17.725186+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
281222023-05-24T11:48:17.725190+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
281232023-05-24T11:48:17.725195+0200 simple-send-1720276 DEBUG check_recv
281242023-05-24T11:48:17.725206+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
281252023-05-24T11:48:17.725215+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
281262023-05-24T11:48:17.725226+0200 util-mst-1720277 DEBUG We want to read message of size 40
281272023-05-24T11:48:17.725225+0200 simple-send-1720276 DEBUG time traveled: 490365
281282023-05-24T11:48:17.725233+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
281292023-05-24T11:48:17.725238+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
281302023-05-24T11:48:17.725236+0200 simple-send-1720276 INFO mean time traveled: 1041 µs 471 messages received with message number 472
281312023-05-24T11:48:17.725243+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
281322023-05-24T11:48:17.725245+0200 simple-send-1720276 DEBUG time traveled end
281332023-05-24T11:48:17.725249+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281342023-05-24T11:48:17.725270+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
281352023-05-24T11:48:17.725267+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
281362023-05-24T11:48:17.725276+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
281372023-05-24T11:48:17.725279+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281382023-05-24T11:48:17.725291+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
281392023-05-24T11:48:17.725297+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
281402023-05-24T11:48:17.725294+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
281412023-05-24T11:48:17.725310+0200 util-mst-1720277 DEBUG We want to read message of size 40
281422023-05-24T11:48:17.725316+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
281432023-05-24T11:48:17.725316+0200 util-mst-1720276 DEBUG We want to read message of size 65036
281442023-05-24T11:48:17.725321+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
281452023-05-24T11:48:17.725327+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
281462023-05-24T11:48:17.725326+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
281472023-05-24T11:48:17.725332+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281482023-05-24T11:48:17.725335+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
281492023-05-24T11:48:17.725340+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
281502023-05-24T11:48:17.725344+0200 simple-send-1720276 DEBUG check_recv
281512023-05-24T11:48:17.725354+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
281522023-05-24T11:48:17.725361+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
281532023-05-24T11:48:17.725364+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
281542023-05-24T11:48:17.725371+0200 util-mst-1720277 DEBUG We want to read message of size 40
281552023-05-24T11:48:17.725376+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
281562023-05-24T11:48:17.725374+0200 simple-send-1720276 DEBUG time traveled: 490481
281572023-05-24T11:48:17.725381+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
281582023-05-24T11:48:17.725386+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
281592023-05-24T11:48:17.725384+0200 simple-send-1720276 INFO mean time traveled: 1039 µs 472 messages received with message number 473
281602023-05-24T11:48:17.725391+0200 util-mst-1720277 DEBUG We want to read message of size 40
281612023-05-24T11:48:17.725395+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
281622023-05-24T11:48:17.725393+0200 simple-send-1720276 DEBUG time traveled end
281632023-05-24T11:48:17.725400+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
281642023-05-24T11:48:17.725405+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
281652023-05-24T11:48:17.725404+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
281662023-05-24T11:48:17.725410+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281672023-05-24T11:48:17.725414+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281682023-05-24T11:48:17.725417+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
281692023-05-24T11:48:17.725425+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
281702023-05-24T11:48:17.725429+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
281712023-05-24T11:48:17.725446+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
281722023-05-24T11:48:17.725453+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
281732023-05-24T11:48:17.725455+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
281742023-05-24T11:48:17.725460+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
281752023-05-24T11:48:17.725479+0200 util-mst-1720276 DEBUG We want to read message of size 65036
281762023-05-24T11:48:17.725489+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
281772023-05-24T11:48:17.725496+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
281782023-05-24T11:48:17.725496+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
281792023-05-24T11:48:17.725498+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
281802023-05-24T11:48:17.725506+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
281812023-05-24T11:48:17.725516+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
281822023-05-24T11:48:17.725514+0200 simple-send-1720276 DEBUG check_recv
281832023-05-24T11:48:17.725525+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
281842023-05-24T11:48:17.725532+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
281852023-05-24T11:48:17.725535+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
281862023-05-24T11:48:17.725538+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
281872023-05-24T11:48:17.725547+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
281882023-05-24T11:48:17.725545+0200 simple-send-1720276 DEBUG time traveled: 490616
281892023-05-24T11:48:17.725555+0200 simple-send-1720276 INFO mean time traveled: 1037 µs 473 messages received with message number 474
281902023-05-24T11:48:17.725564+0200 simple-send-1720276 DEBUG time traveled end
281912023-05-24T11:48:17.725575+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
281922023-05-24T11:48:17.725574+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
281932023-05-24T11:48:17.725584+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
281942023-05-24T11:48:17.725585+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
281952023-05-24T11:48:17.725590+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
281962023-05-24T11:48:17.725599+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
281972023-05-24T11:48:17.725605+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
281982023-05-24T11:48:17.725603+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
281992023-05-24T11:48:17.725612+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
282002023-05-24T11:48:17.725616+0200 util-mst-1720276 DEBUG We want to read message of size 40
282012023-05-24T11:48:17.725622+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
282022023-05-24T11:48:17.725626+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
282032023-05-24T11:48:17.725635+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
282042023-05-24T11:48:17.725649+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
282052023-05-24T11:48:17.725653+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
282062023-05-24T11:48:17.725664+0200 util-mst-1720276 DEBUG We want to read message of size 40
282072023-05-24T11:48:17.725673+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
282082023-05-24T11:48:17.725683+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
282092023-05-24T11:48:17.725692+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
282102023-05-24T11:48:17.725702+0200 util-mst-1720276 DEBUG We want to read message of size 40
282112023-05-24T11:48:17.725711+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
282122023-05-24T11:48:17.725720+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
282132023-05-24T11:48:17.725730+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
282142023-05-24T11:48:17.725739+0200 util-mst-1720276 DEBUG We want to read message of size 40
282152023-05-24T11:48:17.725748+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
282162023-05-24T11:48:17.725757+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
282172023-05-24T11:48:17.725767+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
282182023-05-24T11:48:17.725776+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
282192023-05-24T11:48:17.725791+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
282202023-05-24T11:48:17.725815+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
282212023-05-24T11:48:17.725827+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
282222023-05-24T11:48:17.725838+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
282232023-05-24T11:48:17.725862+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
282242023-05-24T11:48:17.725875+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
282252023-05-24T11:48:17.725889+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
282262023-05-24T11:48:17.725911+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
282272023-05-24T11:48:17.725925+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
282282023-05-24T11:48:17.725938+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
282292023-05-24T11:48:17.725976+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
282302023-05-24T11:48:17.725994+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
282312023-05-24T11:48:17.726005+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
282322023-05-24T11:48:17.726029+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
282332023-05-24T11:48:17.726040+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
282342023-05-24T11:48:17.726053+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
282352023-05-24T11:48:17.726098+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
282362023-05-24T11:48:17.726115+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
282372023-05-24T11:48:17.726126+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
282382023-05-24T11:48:17.726133+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
282392023-05-24T11:48:17.726157+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
282402023-05-24T11:48:17.726171+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
282412023-05-24T11:48:17.726177+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
282422023-05-24T11:48:17.726185+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
282432023-05-24T11:48:17.726236+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
282442023-05-24T11:48:17.726254+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
282452023-05-24T11:48:17.726265+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
282462023-05-24T11:48:17.726288+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
282472023-05-24T11:48:17.726300+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
282482023-05-24T11:48:17.726313+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
282492023-05-24T11:48:17.726358+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
282502023-05-24T11:48:17.726771+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
282512023-05-24T11:48:17.726773+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
282522023-05-24T11:48:17.726885+0200 util-mst-1720277 DEBUG We want to read message of size 65036
282532023-05-24T11:48:17.726901+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
282542023-05-24T11:48:17.726907+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
282552023-05-24T11:48:17.726912+0200 simple-send-1720277 DEBUG check_recv
282562023-05-24T11:48:17.726918+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
282572023-05-24T11:48:17.726924+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
282582023-05-24T11:48:17.726930+0200 simple-send-1720277 DEBUG time traveled: 494327
282592023-05-24T11:48:17.726935+0200 simple-send-1720277 INFO mean time traveled: 1079 µs 458 messages received with message number 458
282602023-05-24T11:48:17.726939+0200 simple-send-1720277 DEBUG time traveled end
282612023-05-24T11:48:17.726944+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
282622023-05-24T11:48:17.726950+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
282632023-05-24T11:48:17.726955+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
282642023-05-24T11:48:17.726964+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
282652023-05-24T11:48:17.726981+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
282662023-05-24T11:48:17.726998+0200 util-mst-1720277 DEBUG We want to read message of size 65036
282672023-05-24T11:48:17.727003+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
282682023-05-24T11:48:17.727008+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
282692023-05-24T11:48:17.727012+0200 simple-send-1720277 DEBUG check_recv
282702023-05-24T11:48:17.727017+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
282712023-05-24T11:48:17.727022+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
282722023-05-24T11:48:17.727037+0200 simple-send-1720277 DEBUG time traveled: 494355
282732023-05-24T11:48:17.727044+0200 simple-send-1720277 INFO mean time traveled: 1077 µs 459 messages received with message number 459
282742023-05-24T11:48:17.727048+0200 simple-send-1720277 DEBUG time traveled end
282752023-05-24T11:48:17.727053+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
282762023-05-24T11:48:17.727058+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
282772023-05-24T11:48:17.727066+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
282782023-05-24T11:48:17.727073+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
282792023-05-24T11:48:17.727086+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
282802023-05-24T11:48:17.727234+0200 util-mst-1720277 DEBUG We want to read message of size 65036
282812023-05-24T11:48:17.727240+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
282822023-05-24T11:48:17.727245+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
282832023-05-24T11:48:17.727249+0200 simple-send-1720277 DEBUG check_recv
282842023-05-24T11:48:17.727254+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
282852023-05-24T11:48:17.727259+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
282862023-05-24T11:48:17.727264+0200 simple-send-1720277 DEBUG time traveled: 494504
282872023-05-24T11:48:17.727269+0200 simple-send-1720277 INFO mean time traveled: 1075 µs 460 messages received with message number 460
282882023-05-24T11:48:17.727273+0200 simple-send-1720277 DEBUG time traveled end
282892023-05-24T11:48:17.727278+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
282902023-05-24T11:48:17.727283+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
282912023-05-24T11:48:17.727288+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
282922023-05-24T11:48:17.727295+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
282932023-05-24T11:48:17.727312+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
282942023-05-24T11:48:17.727347+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
282952023-05-24T11:48:17.727419+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
282962023-05-24T11:48:17.727650+0200 util-mst-1720276 DEBUG We want to read message of size 65036
282972023-05-24T11:48:17.727679+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
282982023-05-24T11:48:17.727691+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
282992023-05-24T11:48:17.727701+0200 simple-send-1720276 DEBUG check_recv
283002023-05-24T11:48:17.727713+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
283012023-05-24T11:48:17.727723+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
283022023-05-24T11:48:17.727735+0200 simple-send-1720276 DEBUG time traveled: 492771
283032023-05-24T11:48:17.727745+0200 simple-send-1720276 INFO mean time traveled: 1039 µs 474 messages received with message number 475
283042023-05-24T11:48:17.727755+0200 simple-send-1720276 DEBUG time traveled end
283052023-05-24T11:48:17.727765+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
283062023-05-24T11:48:17.727776+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
283072023-05-24T11:48:17.727781+0200 util-mst-1720277 DEBUG We want to read message of size 65036
283082023-05-24T11:48:17.727788+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
283092023-05-24T11:48:17.727786+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283102023-05-24T11:48:17.727793+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
283112023-05-24T11:48:17.727806+0200 simple-send-1720277 DEBUG check_recv
283122023-05-24T11:48:17.727811+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
283132023-05-24T11:48:17.727816+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
283142023-05-24T11:48:17.727814+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
283152023-05-24T11:48:17.727821+0200 simple-send-1720277 DEBUG time traveled: 494965
283162023-05-24T11:48:17.727826+0200 simple-send-1720277 INFO mean time traveled: 1073 µs 461 messages received with message number 461
283172023-05-24T11:48:17.727831+0200 simple-send-1720277 DEBUG time traveled end
283182023-05-24T11:48:17.727836+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
283192023-05-24T11:48:17.727841+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
283202023-05-24T11:48:17.727846+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283212023-05-24T11:48:17.727853+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
283222023-05-24T11:48:17.727850+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
283232023-05-24T11:48:17.727869+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
283242023-05-24T11:48:17.727879+0200 util-mst-1720277 DEBUG We want to read message of size 40
283252023-05-24T11:48:17.727876+0200 util-mst-1720276 DEBUG We want to read message of size 65036
283262023-05-24T11:48:17.727884+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
283272023-05-24T11:48:17.727889+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
283282023-05-24T11:48:17.727888+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
283292023-05-24T11:48:17.727894+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
283302023-05-24T11:48:17.727899+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283312023-05-24T11:48:17.727897+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
283322023-05-24T11:48:17.727906+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
283332023-05-24T11:48:17.727907+0200 simple-send-1720276 DEBUG check_recv
283342023-05-24T11:48:17.727912+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
283352023-05-24T11:48:17.727918+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
283362023-05-24T11:48:17.727920+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
283372023-05-24T11:48:17.727928+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
283382023-05-24T11:48:17.727927+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
283392023-05-24T11:48:17.727936+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
283402023-05-24T11:48:17.727939+0200 simple-send-1720276 DEBUG time traveled: 492945
283412023-05-24T11:48:17.727943+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
283422023-05-24T11:48:17.727949+0200 simple-send-1720276 INFO mean time traveled: 1037 µs 475 messages received with message number 476
283432023-05-24T11:48:17.727958+0200 simple-send-1720276 DEBUG time traveled end
283442023-05-24T11:48:17.727966+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
283452023-05-24T11:48:17.727968+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
283462023-05-24T11:48:17.727975+0200 util-mst-1720277 DEBUG We want to read message of size 40
283472023-05-24T11:48:17.727986+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
283482023-05-24T11:48:17.727986+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283492023-05-24T11:48:17.727991+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
283502023-05-24T11:48:17.727998+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
283512023-05-24T11:48:17.728003+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283522023-05-24T11:48:17.728003+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
283532023-05-24T11:48:17.728011+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
283542023-05-24T11:48:17.728017+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
283552023-05-24T11:48:17.728027+0200 util-mst-1720276 DEBUG We want to read message of size 65036
283562023-05-24T11:48:17.728032+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
283572023-05-24T11:48:17.728038+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
283582023-05-24T11:48:17.728037+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
283592023-05-24T11:48:17.728046+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
283602023-05-24T11:48:17.728052+0200 util-mst-1720277 DEBUG We want to read message of size 40
283612023-05-24T11:48:17.728050+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
283622023-05-24T11:48:17.728057+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
283632023-05-24T11:48:17.728055+0200 simple-send-1720276 DEBUG check_recv
283642023-05-24T11:48:17.728066+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
283652023-05-24T11:48:17.728071+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
283662023-05-24T11:48:17.728070+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
283672023-05-24T11:48:17.728075+0200 util-mst-1720277 DEBUG We want to read message of size 40
283682023-05-24T11:48:17.728080+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
283692023-05-24T11:48:17.728079+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
283702023-05-24T11:48:17.728085+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
283712023-05-24T11:48:17.728090+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
283722023-05-24T11:48:17.728089+0200 simple-send-1720276 DEBUG time traveled: 493062
283732023-05-24T11:48:17.728094+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283742023-05-24T11:48:17.728098+0200 simple-send-1720276 INFO mean time traveled: 1035 µs 476 messages received with message number 477
283752023-05-24T11:48:17.728102+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
283762023-05-24T11:48:17.728107+0200 simple-send-1720276 DEBUG time traveled end
283772023-05-24T11:48:17.728117+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
283782023-05-24T11:48:17.728125+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
283792023-05-24T11:48:17.728127+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
283802023-05-24T11:48:17.728134+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
283812023-05-24T11:48:17.728140+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
283822023-05-24T11:48:17.728142+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
283832023-05-24T11:48:17.728157+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
283842023-05-24T11:48:17.728162+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
283852023-05-24T11:48:17.728169+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
283862023-05-24T11:48:17.728176+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
283872023-05-24T11:48:17.728202+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
283882023-05-24T11:48:17.728201+0200 util-mst-1720276 DEBUG We want to read message of size 65036
283892023-05-24T11:48:17.728212+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
283902023-05-24T11:48:17.728212+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
283912023-05-24T11:48:17.728218+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
283922023-05-24T11:48:17.728222+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
283932023-05-24T11:48:17.728230+0200 simple-send-1720276 DEBUG check_recv
283942023-05-24T11:48:17.728234+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
283952023-05-24T11:48:17.728241+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
283962023-05-24T11:48:17.728241+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
283972023-05-24T11:48:17.728248+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
283982023-05-24T11:48:17.728250+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
283992023-05-24T11:48:17.728260+0200 simple-send-1720276 DEBUG time traveled: 493196
284002023-05-24T11:48:17.728270+0200 simple-send-1720276 INFO mean time traveled: 1033 µs 477 messages received with message number 478
284012023-05-24T11:48:17.728276+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
284022023-05-24T11:48:17.728279+0200 simple-send-1720276 DEBUG time traveled end
284032023-05-24T11:48:17.728288+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
284042023-05-24T11:48:17.728298+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
284052023-05-24T11:48:17.728313+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
284062023-05-24T11:48:17.728329+0200 util-mst-1720276 DEBUG We want to read message of size 40
284072023-05-24T11:48:17.728339+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
284082023-05-24T11:48:17.728348+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
284092023-05-24T11:48:17.728358+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
284102023-05-24T11:48:17.728369+0200 util-mst-1720276 DEBUG We want to read message of size 40
284112023-05-24T11:48:17.728378+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
284122023-05-24T11:48:17.728387+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
284132023-05-24T11:48:17.728397+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
284142023-05-24T11:48:17.728406+0200 util-mst-1720276 DEBUG We want to read message of size 40
284152023-05-24T11:48:17.728416+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
284162023-05-24T11:48:17.728425+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
284172023-05-24T11:48:17.728434+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
284182023-05-24T11:48:17.728444+0200 util-mst-1720276 DEBUG We want to read message of size 40
284192023-05-24T11:48:17.728460+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
284202023-05-24T11:48:17.728470+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
284212023-05-24T11:48:17.728479+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
284222023-05-24T11:48:17.728489+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
284232023-05-24T11:48:17.728499+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
284242023-05-24T11:48:17.728504+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
284252023-05-24T11:48:17.728530+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
284262023-05-24T11:48:17.728542+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
284272023-05-24T11:48:17.728553+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
284282023-05-24T11:48:17.728578+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
284292023-05-24T11:48:17.728593+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
284302023-05-24T11:48:17.728606+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
284312023-05-24T11:48:17.728628+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
284322023-05-24T11:48:17.728642+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
284332023-05-24T11:48:17.728655+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
284342023-05-24T11:48:17.728685+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
284352023-05-24T11:48:17.728691+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
284362023-05-24T11:48:17.728711+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
284372023-05-24T11:48:17.728722+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
284382023-05-24T11:48:17.728746+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
284392023-05-24T11:48:17.728757+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
284402023-05-24T11:48:17.728771+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
284412023-05-24T11:48:17.728815+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
284422023-05-24T11:48:17.728832+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
284432023-05-24T11:48:17.728843+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
284442023-05-24T11:48:17.728866+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
284452023-05-24T11:48:17.728876+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
284462023-05-24T11:48:17.728890+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
284472023-05-24T11:48:17.728934+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
284482023-05-24T11:48:17.728952+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
284492023-05-24T11:48:17.728963+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
284502023-05-24T11:48:17.728988+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
284512023-05-24T11:48:17.729005+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
284522023-05-24T11:48:17.729019+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
284532023-05-24T11:48:17.729081+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
284542023-05-24T11:48:17.729088+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
284552023-05-24T11:48:17.729329+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
284562023-05-24T11:48:17.729658+0200 util-mst-1720277 DEBUG We want to read message of size 65036
284572023-05-24T11:48:17.729674+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
284582023-05-24T11:48:17.729680+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
284592023-05-24T11:48:17.729678+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
284602023-05-24T11:48:17.729686+0200 simple-send-1720277 DEBUG check_recv
284612023-05-24T11:48:17.729695+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
284622023-05-24T11:48:17.729700+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
284632023-05-24T11:48:17.729705+0200 simple-send-1720277 DEBUG time traveled: 496681
284642023-05-24T11:48:17.729711+0200 simple-send-1720277 INFO mean time traveled: 1075 µs 462 messages received with message number 462
284652023-05-24T11:48:17.729715+0200 simple-send-1720277 DEBUG time traveled end
284662023-05-24T11:48:17.729720+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
284672023-05-24T11:48:17.729725+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
284682023-05-24T11:48:17.729731+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
284692023-05-24T11:48:17.729740+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
284702023-05-24T11:48:17.729757+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
284712023-05-24T11:48:17.729775+0200 util-mst-1720277 DEBUG We want to read message of size 65036
284722023-05-24T11:48:17.729781+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
284732023-05-24T11:48:17.729785+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
284742023-05-24T11:48:17.729790+0200 simple-send-1720277 DEBUG check_recv
284752023-05-24T11:48:17.729795+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
284762023-05-24T11:48:17.729800+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
284772023-05-24T11:48:17.729807+0200 simple-send-1720277 DEBUG time traveled: 496602
284782023-05-24T11:48:17.729812+0200 simple-send-1720277 INFO mean time traveled: 1072 µs 463 messages received with message number 463
284792023-05-24T11:48:17.729817+0200 simple-send-1720277 DEBUG time traveled end
284802023-05-24T11:48:17.729822+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
284812023-05-24T11:48:17.729826+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
284822023-05-24T11:48:17.729834+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
284832023-05-24T11:48:17.729841+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
284842023-05-24T11:48:17.729853+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
284852023-05-24T11:48:17.729964+0200 util-mst-1720277 DEBUG We want to read message of size 65036
284862023-05-24T11:48:17.729971+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
284872023-05-24T11:48:17.729970+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
284882023-05-24T11:48:17.729983+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
284892023-05-24T11:48:17.729991+0200 simple-send-1720277 DEBUG check_recv
284902023-05-24T11:48:17.729996+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
284912023-05-24T11:48:17.730001+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
284922023-05-24T11:48:17.730006+0200 simple-send-1720277 DEBUG time traveled: 496722
284932023-05-24T11:48:17.730010+0200 simple-send-1720277 INFO mean time traveled: 1070 µs 464 messages received with message number 464
284942023-05-24T11:48:17.730015+0200 simple-send-1720277 DEBUG time traveled end
284952023-05-24T11:48:17.730020+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
284962023-05-24T11:48:17.730025+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
284972023-05-24T11:48:17.730030+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
284982023-05-24T11:48:17.730037+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
284992023-05-24T11:48:17.730054+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
285002023-05-24T11:48:17.730220+0200 util-mst-1720277 DEBUG We want to read message of size 65036
285012023-05-24T11:48:17.730227+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
285022023-05-24T11:48:17.730232+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
285032023-05-24T11:48:17.730236+0200 simple-send-1720277 DEBUG check_recv
285042023-05-24T11:48:17.730241+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
285052023-05-24T11:48:17.730246+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
285062023-05-24T11:48:17.730251+0200 simple-send-1720277 DEBUG time traveled: 496905
285072023-05-24T11:48:17.730256+0200 simple-send-1720277 INFO mean time traveled: 1068 µs 465 messages received with message number 465
285082023-05-24T11:48:17.730260+0200 simple-send-1720277 DEBUG time traveled end
285092023-05-24T11:48:17.730258+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
285102023-05-24T11:48:17.730265+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
285112023-05-24T11:48:17.730275+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
285122023-05-24T11:48:17.730280+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285132023-05-24T11:48:17.730287+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
285142023-05-24T11:48:17.730303+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
285152023-05-24T11:48:17.730358+0200 util-mst-1720276 DEBUG We want to read message of size 65036
285162023-05-24T11:48:17.730386+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
285172023-05-24T11:48:17.730397+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
285182023-05-24T11:48:17.730407+0200 simple-send-1720276 DEBUG check_recv
285192023-05-24T11:48:17.730419+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
285202023-05-24T11:48:17.730429+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
285212023-05-24T11:48:17.730441+0200 simple-send-1720276 DEBUG time traveled: 495346
285222023-05-24T11:48:17.730451+0200 simple-send-1720276 INFO mean time traveled: 1036 µs 478 messages received with message number 479
285232023-05-24T11:48:17.730460+0200 simple-send-1720276 DEBUG time traveled end
285242023-05-24T11:48:17.730470+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
285252023-05-24T11:48:17.730492+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
285262023-05-24T11:48:17.730504+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285272023-05-24T11:48:17.730522+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
285282023-05-24T11:48:17.730556+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
285292023-05-24T11:48:17.730582+0200 util-mst-1720276 DEBUG We want to read message of size 65036
285302023-05-24T11:48:17.730592+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
285312023-05-24T11:48:17.730601+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
285322023-05-24T11:48:17.730606+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
285332023-05-24T11:48:17.730610+0200 simple-send-1720276 DEBUG check_recv
285342023-05-24T11:48:17.730625+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
285352023-05-24T11:48:17.730635+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
285362023-05-24T11:48:17.730645+0200 simple-send-1720276 DEBUG time traveled: 495515
285372023-05-24T11:48:17.730655+0200 simple-send-1720276 INFO mean time traveled: 1034 µs 479 messages received with message number 480
285382023-05-24T11:48:17.730664+0200 simple-send-1720276 DEBUG time traveled end
285392023-05-24T11:48:17.730674+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
285402023-05-24T11:48:17.730683+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285412023-05-24T11:48:17.730698+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
285422023-05-24T11:48:17.730718+0200 util-mst-1720276 DEBUG We want to read message of size 65036
285432023-05-24T11:48:17.730727+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
285442023-05-24T11:48:17.730737+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
285452023-05-24T11:48:17.730746+0200 util-mst-1720277 DEBUG We want to read message of size 40
285462023-05-24T11:48:17.730745+0200 simple-send-1720276 DEBUG check_recv
285472023-05-24T11:48:17.730752+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
285482023-05-24T11:48:17.730757+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
285492023-05-24T11:48:17.730756+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
285502023-05-24T11:48:17.730762+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
285512023-05-24T11:48:17.730768+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285522023-05-24T11:48:17.730766+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
285532023-05-24T11:48:17.730775+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
285542023-05-24T11:48:17.730776+0200 simple-send-1720276 DEBUG time traveled: 495615
285552023-05-24T11:48:17.730781+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
285562023-05-24T11:48:17.730786+0200 simple-send-1720276 INFO mean time traveled: 1032 µs 480 messages received with message number 481
285572023-05-24T11:48:17.730794+0200 simple-send-1720276 DEBUG time traveled end
285582023-05-24T11:48:17.730797+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
285592023-05-24T11:48:17.730805+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
285602023-05-24T11:48:17.730804+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
285612023-05-24T11:48:17.730813+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
285622023-05-24T11:48:17.730814+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285632023-05-24T11:48:17.730833+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
285642023-05-24T11:48:17.730850+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
285652023-05-24T11:48:17.730862+0200 util-mst-1720277 DEBUG We want to read message of size 40
285662023-05-24T11:48:17.730858+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
285672023-05-24T11:48:17.730867+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
285682023-05-24T11:48:17.730865+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
285692023-05-24T11:48:17.730872+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
285702023-05-24T11:48:17.730883+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
285712023-05-24T11:48:17.730883+0200 util-mst-1720276 DEBUG We want to read message of size 65036
285722023-05-24T11:48:17.730889+0200 util-mst-1720277 DEBUG We want to read message of size 40
285732023-05-24T11:48:17.730894+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
285742023-05-24T11:48:17.730893+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
285752023-05-24T11:48:17.730899+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
285762023-05-24T11:48:17.730904+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
285772023-05-24T11:48:17.730903+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
285782023-05-24T11:48:17.730909+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285792023-05-24T11:48:17.730911+0200 simple-send-1720276 DEBUG check_recv
285802023-05-24T11:48:17.730916+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
285812023-05-24T11:48:17.730922+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
285822023-05-24T11:48:17.730922+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
285832023-05-24T11:48:17.730931+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
285842023-05-24T11:48:17.730938+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
285852023-05-24T11:48:17.730941+0200 simple-send-1720276 DEBUG time traveled: 495734
285862023-05-24T11:48:17.730944+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
285872023-05-24T11:48:17.730951+0200 simple-send-1720276 INFO mean time traveled: 1030 µs 481 messages received with message number 482
285882023-05-24T11:48:17.730953+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
285892023-05-24T11:48:17.730959+0200 simple-send-1720276 DEBUG time traveled end
285902023-05-24T11:48:17.730969+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
285912023-05-24T11:48:17.730980+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
285922023-05-24T11:48:17.730979+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285932023-05-24T11:48:17.730989+0200 util-mst-1720277 DEBUG We want to read message of size 40
285942023-05-24T11:48:17.730994+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
285952023-05-24T11:48:17.730995+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
285962023-05-24T11:48:17.730999+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
285972023-05-24T11:48:17.731006+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
285982023-05-24T11:48:17.731016+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
285992023-05-24T11:48:17.731023+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
286002023-05-24T11:48:17.731022+0200 util-mst-1720276 DEBUG We want to read message of size 40
286012023-05-24T11:48:17.731029+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
286022023-05-24T11:48:17.731033+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
286032023-05-24T11:48:17.731045+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
286042023-05-24T11:48:17.731043+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
286052023-05-24T11:48:17.731051+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
286062023-05-24T11:48:17.731054+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
286072023-05-24T11:48:17.731058+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
286082023-05-24T11:48:17.731065+0200 util-mst-1720276 DEBUG We want to read message of size 40
286092023-05-24T11:48:17.731074+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
286102023-05-24T11:48:17.731084+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
286112023-05-24T11:48:17.731090+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
286122023-05-24T11:48:17.731094+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
286132023-05-24T11:48:17.731100+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
286142023-05-24T11:48:17.731103+0200 util-mst-1720276 DEBUG We want to read message of size 40
286152023-05-24T11:48:17.731106+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
286162023-05-24T11:48:17.731112+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
286172023-05-24T11:48:17.731124+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
286182023-05-24T11:48:17.731122+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
286192023-05-24T11:48:17.731130+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
286202023-05-24T11:48:17.731133+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
286212023-05-24T11:48:17.731137+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
286222023-05-24T11:48:17.731142+0200 util-mst-1720276 DEBUG We want to read message of size 40
286232023-05-24T11:48:17.731151+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
286242023-05-24T11:48:17.731160+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
286252023-05-24T11:48:17.731168+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
286262023-05-24T11:48:17.731170+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
286272023-05-24T11:48:17.731179+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
286282023-05-24T11:48:17.731194+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
286292023-05-24T11:48:17.731215+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
286302023-05-24T11:48:17.731227+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
286312023-05-24T11:48:17.731238+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
286322023-05-24T11:48:17.731245+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
286332023-05-24T11:48:17.731263+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
286342023-05-24T11:48:17.731279+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
286352023-05-24T11:48:17.731292+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
286362023-05-24T11:48:17.731313+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
286372023-05-24T11:48:17.731327+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
286382023-05-24T11:48:17.731341+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
286392023-05-24T11:48:17.731380+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
286402023-05-24T11:48:17.731397+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
286412023-05-24T11:48:17.731408+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
286422023-05-24T11:48:17.731432+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
286432023-05-24T11:48:17.731443+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
286442023-05-24T11:48:17.731453+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
286452023-05-24T11:48:17.731456+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
286462023-05-24T11:48:17.731508+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
286472023-05-24T11:48:17.731526+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
286482023-05-24T11:48:17.731537+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
286492023-05-24T11:48:17.731560+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
286502023-05-24T11:48:17.731571+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
286512023-05-24T11:48:17.731584+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
286522023-05-24T11:48:17.731629+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
286532023-05-24T11:48:17.731645+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
286542023-05-24T11:48:17.731656+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
286552023-05-24T11:48:17.731680+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
286562023-05-24T11:48:17.731690+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
286572023-05-24T11:48:17.731704+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
286582023-05-24T11:48:17.731754+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
286592023-05-24T11:48:17.731905+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
286602023-05-24T11:48:17.732035+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
286612023-05-24T11:48:17.732410+0200 util-mst-1720277 DEBUG We want to read message of size 65036
286622023-05-24T11:48:17.732427+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
286632023-05-24T11:48:17.732435+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
286642023-05-24T11:48:17.732447+0200 simple-send-1720277 DEBUG check_recv
286652023-05-24T11:48:17.732454+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
286662023-05-24T11:48:17.732459+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
286672023-05-24T11:48:17.732465+0200 simple-send-1720277 DEBUG time traveled: 499016
286682023-05-24T11:48:17.732470+0200 simple-send-1720277 INFO mean time traveled: 1070 µs 466 messages received with message number 466
286692023-05-24T11:48:17.732474+0200 simple-send-1720277 DEBUG time traveled end
286702023-05-24T11:48:17.732479+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
286712023-05-24T11:48:17.732485+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
286722023-05-24T11:48:17.732490+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
286732023-05-24T11:48:17.732499+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
286742023-05-24T11:48:17.732516+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
286752023-05-24T11:48:17.732533+0200 util-mst-1720277 DEBUG We want to read message of size 65036
286762023-05-24T11:48:17.732538+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
286772023-05-24T11:48:17.732543+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
286782023-05-24T11:48:17.732547+0200 simple-send-1720277 DEBUG check_recv
286792023-05-24T11:48:17.732544+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
286802023-05-24T11:48:17.732552+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
286812023-05-24T11:48:17.732561+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
286822023-05-24T11:48:17.732566+0200 simple-send-1720277 DEBUG time traveled: 499041
286832023-05-24T11:48:17.732571+0200 simple-send-1720277 INFO mean time traveled: 1068 µs 467 messages received with message number 467
286842023-05-24T11:48:17.732575+0200 simple-send-1720277 DEBUG time traveled end
286852023-05-24T11:48:17.732580+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
286862023-05-24T11:48:17.732585+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
286872023-05-24T11:48:17.732593+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
286882023-05-24T11:48:17.732600+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
286892023-05-24T11:48:17.732612+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
286902023-05-24T11:48:17.732616+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
286912023-05-24T11:48:17.732891+0200 util-mst-1720276 DEBUG We want to read message of size 65036
286922023-05-24T11:48:17.732920+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
286932023-05-24T11:48:17.732932+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
286942023-05-24T11:48:17.732942+0200 simple-send-1720276 DEBUG check_recv
286952023-05-24T11:48:17.732955+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
286962023-05-24T11:48:17.732965+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
286972023-05-24T11:48:17.732976+0200 simple-send-1720276 DEBUG time traveled: 497738
286982023-05-24T11:48:17.732986+0200 simple-send-1720276 INFO mean time traveled: 1032 µs 482 messages received with message number 483
286992023-05-24T11:48:17.732995+0200 simple-send-1720276 DEBUG time traveled end
287002023-05-24T11:48:17.733006+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
287012023-05-24T11:48:17.733016+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
287022023-05-24T11:48:17.733037+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287032023-05-24T11:48:17.733064+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
287042023-05-24T11:48:17.733093+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
287052023-05-24T11:48:17.733109+0200 util-mst-1720277 DEBUG We want to read message of size 65036
287062023-05-24T11:48:17.733117+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
287072023-05-24T11:48:17.733122+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
287082023-05-24T11:48:17.733126+0200 simple-send-1720277 DEBUG check_recv
287092023-05-24T11:48:17.733126+0200 util-mst-1720276 DEBUG We want to read message of size 65036
287102023-05-24T11:48:17.733131+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
287112023-05-24T11:48:17.733138+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
287122023-05-24T11:48:17.733137+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
287132023-05-24T11:48:17.733143+0200 simple-send-1720277 DEBUG time traveled: 499397
287142023-05-24T11:48:17.733148+0200 simple-send-1720277 INFO mean time traveled: 1067 µs 468 messages received with message number 468
287152023-05-24T11:48:17.733147+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
287162023-05-24T11:48:17.733152+0200 simple-send-1720277 DEBUG time traveled end
287172023-05-24T11:48:17.733157+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
287182023-05-24T11:48:17.733156+0200 simple-send-1720276 DEBUG check_recv
287192023-05-24T11:48:17.733163+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
287202023-05-24T11:48:17.733168+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287212023-05-24T11:48:17.733167+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
287222023-05-24T11:48:17.733176+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
287232023-05-24T11:48:17.733177+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
287242023-05-24T11:48:17.733183+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
287252023-05-24T11:48:17.733187+0200 simple-send-1720276 DEBUG time traveled: 497917
287262023-05-24T11:48:17.733194+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
287272023-05-24T11:48:17.733202+0200 simple-send-1720276 INFO mean time traveled: 1030 µs 483 messages received with message number 484
287282023-05-24T11:48:17.733202+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
287292023-05-24T11:48:17.733212+0200 simple-send-1720276 DEBUG time traveled end
287302023-05-24T11:48:17.733224+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
287312023-05-24T11:48:17.733234+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
287322023-05-24T11:48:17.733244+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287332023-05-24T11:48:17.733260+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
287342023-05-24T11:48:17.733282+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
287352023-05-24T11:48:17.733307+0200 util-mst-1720276 DEBUG We want to read message of size 65036
287362023-05-24T11:48:17.733317+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
287372023-05-24T11:48:17.733327+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
287382023-05-24T11:48:17.733335+0200 simple-send-1720276 DEBUG check_recv
287392023-05-24T11:48:17.733354+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
287402023-05-24T11:48:17.733364+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
287412023-05-24T11:48:17.733374+0200 simple-send-1720276 DEBUG time traveled: 498070
287422023-05-24T11:48:17.733384+0200 simple-send-1720276 INFO mean time traveled: 1029 µs 484 messages received with message number 485
287432023-05-24T11:48:17.733393+0200 util-mst-1720277 DEBUG We want to read message of size 65036
287442023-05-24T11:48:17.733393+0200 simple-send-1720276 DEBUG time traveled end
287452023-05-24T11:48:17.733400+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
287462023-05-24T11:48:17.733405+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
287472023-05-24T11:48:17.733403+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
287482023-05-24T11:48:17.733409+0200 simple-send-1720277 DEBUG check_recv
287492023-05-24T11:48:17.733414+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
287502023-05-24T11:48:17.733413+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287512023-05-24T11:48:17.733419+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
287522023-05-24T11:48:17.733424+0200 simple-send-1720277 DEBUG time traveled: 499618
287532023-05-24T11:48:17.733429+0200 simple-send-1720277 INFO mean time traveled: 1065 µs 469 messages received with message number 469
287542023-05-24T11:48:17.733428+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
287552023-05-24T11:48:17.733434+0200 simple-send-1720277 DEBUG time traveled end
287562023-05-24T11:48:17.733439+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
287572023-05-24T11:48:17.733444+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
287582023-05-24T11:48:17.733450+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287592023-05-24T11:48:17.733449+0200 util-mst-1720276 DEBUG We want to read message of size 65036
287602023-05-24T11:48:17.733457+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
287612023-05-24T11:48:17.733459+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
287622023-05-24T11:48:17.733468+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
287632023-05-24T11:48:17.733474+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
287642023-05-24T11:48:17.733477+0200 simple-send-1720276 DEBUG check_recv
287652023-05-24T11:48:17.733484+0200 util-mst-1720277 DEBUG We want to read message of size 40
287662023-05-24T11:48:17.733487+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
287672023-05-24T11:48:17.733490+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
287682023-05-24T11:48:17.733497+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
287692023-05-24T11:48:17.733496+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
287702023-05-24T11:48:17.733502+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
287712023-05-24T11:48:17.733508+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287722023-05-24T11:48:17.733506+0200 simple-send-1720276 DEBUG time traveled: 498166
287732023-05-24T11:48:17.733515+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
287742023-05-24T11:48:17.733516+0200 simple-send-1720276 INFO mean time traveled: 1027 µs 485 messages received with message number 486
287752023-05-24T11:48:17.733521+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
287762023-05-24T11:48:17.733525+0200 simple-send-1720276 DEBUG time traveled end
287772023-05-24T11:48:17.733538+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
287782023-05-24T11:48:17.733544+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
287792023-05-24T11:48:17.733542+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
287802023-05-24T11:48:17.733551+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
287812023-05-24T11:48:17.733553+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287822023-05-24T11:48:17.733568+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
287832023-05-24T11:48:17.733574+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
287842023-05-24T11:48:17.733586+0200 util-mst-1720277 DEBUG We want to read message of size 40
287852023-05-24T11:48:17.733591+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
287862023-05-24T11:48:17.733596+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
287872023-05-24T11:48:17.733593+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
287882023-05-24T11:48:17.733601+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
287892023-05-24T11:48:17.733607+0200 util-mst-1720277 DEBUG We want to read message of size 40
287902023-05-24T11:48:17.733608+0200 util-mst-1720276 DEBUG We want to read message of size 40
287912023-05-24T11:48:17.733611+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
287922023-05-24T11:48:17.733619+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
287932023-05-24T11:48:17.733618+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
287942023-05-24T11:48:17.733623+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
287952023-05-24T11:48:17.733628+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
287962023-05-24T11:48:17.733627+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
287972023-05-24T11:48:17.733636+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
287982023-05-24T11:48:17.733637+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
287992023-05-24T11:48:17.733642+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
288002023-05-24T11:48:17.733648+0200 util-mst-1720276 DEBUG We want to read message of size 40
288012023-05-24T11:48:17.733659+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
288022023-05-24T11:48:17.733658+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
288032023-05-24T11:48:17.733665+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
288042023-05-24T11:48:17.733667+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
288052023-05-24T11:48:17.733677+0200 util-mst-1720277 DEBUG We want to read message of size 40
288062023-05-24T11:48:17.733677+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
288072023-05-24T11:48:17.733683+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
288082023-05-24T11:48:17.733687+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
288092023-05-24T11:48:17.733686+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
288102023-05-24T11:48:17.733692+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
288112023-05-24T11:48:17.733697+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
288122023-05-24T11:48:17.733702+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
288132023-05-24T11:48:17.733705+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
288142023-05-24T11:48:17.733721+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
288152023-05-24T11:48:17.733732+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
288162023-05-24T11:48:17.733736+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
288172023-05-24T11:48:17.733745+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
288182023-05-24T11:48:17.733751+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
288192023-05-24T11:48:17.733757+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
288202023-05-24T11:48:17.733767+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
288212023-05-24T11:48:17.733773+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
288222023-05-24T11:48:17.733780+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
288232023-05-24T11:48:17.733781+0200 util-mst-1720276 DEBUG We want to read message of size 40
288242023-05-24T11:48:17.733791+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
288252023-05-24T11:48:17.733795+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
288262023-05-24T11:48:17.733801+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
288272023-05-24T11:48:17.733809+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
288282023-05-24T11:48:17.733814+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
288292023-05-24T11:48:17.733820+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
288302023-05-24T11:48:17.733823+0200 util-mst-1720276 DEBUG We want to read message of size 40
288312023-05-24T11:48:17.733826+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
288322023-05-24T11:48:17.733827+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
288332023-05-24T11:48:17.733832+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
288342023-05-24T11:48:17.733845+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
288352023-05-24T11:48:17.733845+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
288362023-05-24T11:48:17.733851+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
288372023-05-24T11:48:17.733855+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
288382023-05-24T11:48:17.733858+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
288392023-05-24T11:48:17.733864+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
288402023-05-24T11:48:17.733879+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
288412023-05-24T11:48:17.733883+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
288422023-05-24T11:48:17.733901+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
288432023-05-24T11:48:17.733916+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
288442023-05-24T11:48:17.733930+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
288452023-05-24T11:48:17.733969+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
288462023-05-24T11:48:17.733995+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
288472023-05-24T11:48:17.734007+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
288482023-05-24T11:48:17.734031+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
288492023-05-24T11:48:17.734042+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
288502023-05-24T11:48:17.734056+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
288512023-05-24T11:48:17.734100+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
288522023-05-24T11:48:17.734117+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
288532023-05-24T11:48:17.734128+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
288542023-05-24T11:48:17.734151+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
288552023-05-24T11:48:17.734162+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
288562023-05-24T11:48:17.734176+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
288572023-05-24T11:48:17.734220+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
288582023-05-24T11:48:17.734238+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
288592023-05-24T11:48:17.734249+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
288602023-05-24T11:48:17.734272+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
288612023-05-24T11:48:17.734283+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
288622023-05-24T11:48:17.734296+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
288632023-05-24T11:48:17.734339+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
288642023-05-24T11:48:17.734369+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
288652023-05-24T11:48:17.734458+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
288662023-05-24T11:48:17.734962+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
288672023-05-24T11:48:17.735113+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
288682023-05-24T11:48:17.735272+0200 util-mst-1720277 DEBUG We want to read message of size 65036
288692023-05-24T11:48:17.735288+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
288702023-05-24T11:48:17.735294+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
288712023-05-24T11:48:17.735299+0200 simple-send-1720277 DEBUG check_recv
288722023-05-24T11:48:17.735305+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
288732023-05-24T11:48:17.735310+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
288742023-05-24T11:48:17.735315+0200 simple-send-1720277 DEBUG time traveled: 501429
288752023-05-24T11:48:17.735320+0200 simple-send-1720277 INFO mean time traveled: 1066 µs 470 messages received with message number 470
288762023-05-24T11:48:17.735325+0200 simple-send-1720277 DEBUG time traveled end
288772023-05-24T11:48:17.735330+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
288782023-05-24T11:48:17.735335+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
288792023-05-24T11:48:17.735351+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
288802023-05-24T11:48:17.735360+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
288812023-05-24T11:48:17.735377+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
288822023-05-24T11:48:17.735395+0200 util-mst-1720277 DEBUG We want to read message of size 65036
288832023-05-24T11:48:17.735400+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
288842023-05-24T11:48:17.735405+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
288852023-05-24T11:48:17.735409+0200 simple-send-1720277 DEBUG check_recv
288862023-05-24T11:48:17.735414+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
288872023-05-24T11:48:17.735419+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
288882023-05-24T11:48:17.735424+0200 simple-send-1720277 DEBUG time traveled: 501476
288892023-05-24T11:48:17.735429+0200 simple-send-1720277 INFO mean time traveled: 1064 µs 471 messages received with message number 471
288902023-05-24T11:48:17.735433+0200 simple-send-1720277 DEBUG time traveled end
288912023-05-24T11:48:17.735438+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
288922023-05-24T11:48:17.735443+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
288932023-05-24T11:48:17.735451+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
288942023-05-24T11:48:17.735458+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
288952023-05-24T11:48:17.735470+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
288962023-05-24T11:48:17.735539+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
288972023-05-24T11:48:17.735554+0200 util-mst-1720277 DEBUG We want to read message of size 65036
288982023-05-24T11:48:17.735563+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
288992023-05-24T11:48:17.735568+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
289002023-05-24T11:48:17.735572+0200 simple-send-1720277 DEBUG check_recv
289012023-05-24T11:48:17.735578+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
289022023-05-24T11:48:17.735583+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
289032023-05-24T11:48:17.735588+0200 simple-send-1720277 DEBUG time traveled: 501534
289042023-05-24T11:48:17.735593+0200 simple-send-1720277 INFO mean time traveled: 1062 µs 472 messages received with message number 472
289052023-05-24T11:48:17.735598+0200 simple-send-1720277 DEBUG time traveled end
289062023-05-24T11:48:17.735602+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
289072023-05-24T11:48:17.735607+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
289082023-05-24T11:48:17.735612+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289092023-05-24T11:48:17.735620+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
289102023-05-24T11:48:17.735637+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
289112023-05-24T11:48:17.735735+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
289122023-05-24T11:48:17.736061+0200 util-mst-1720276 DEBUG We want to read message of size 65036
289132023-05-24T11:48:17.736090+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
289142023-05-24T11:48:17.736102+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
289152023-05-24T11:48:17.736111+0200 simple-send-1720276 DEBUG check_recv
289162023-05-24T11:48:17.736116+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
289172023-05-24T11:48:17.736130+0200 util-mst-1720277 DEBUG We want to read message of size 65036
289182023-05-24T11:48:17.736136+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
289192023-05-24T11:48:17.736143+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
289202023-05-24T11:48:17.736148+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
289212023-05-24T11:48:17.736147+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
289222023-05-24T11:48:17.736152+0200 simple-send-1720277 DEBUG check_recv
289232023-05-24T11:48:17.736159+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
289242023-05-24T11:48:17.736159+0200 simple-send-1720276 DEBUG time traveled: 500786
289252023-05-24T11:48:17.736164+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
289262023-05-24T11:48:17.736170+0200 simple-send-1720277 DEBUG time traveled: 502045
289272023-05-24T11:48:17.736170+0200 simple-send-1720276 INFO mean time traveled: 1030 µs 486 messages received with message number 487
289282023-05-24T11:48:17.736175+0200 simple-send-1720277 INFO mean time traveled: 1061 µs 473 messages received with message number 473
289292023-05-24T11:48:17.736180+0200 simple-send-1720277 DEBUG time traveled end
289302023-05-24T11:48:17.736179+0200 simple-send-1720276 DEBUG time traveled end
289312023-05-24T11:48:17.736185+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
289322023-05-24T11:48:17.736190+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
289332023-05-24T11:48:17.736189+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
289342023-05-24T11:48:17.736196+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289352023-05-24T11:48:17.736200+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
289362023-05-24T11:48:17.736203+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
289372023-05-24T11:48:17.736211+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289382023-05-24T11:48:17.736220+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
289392023-05-24T11:48:17.736229+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
289402023-05-24T11:48:17.736262+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
289412023-05-24T11:48:17.736287+0200 util-mst-1720276 DEBUG We want to read message of size 65036
289422023-05-24T11:48:17.736297+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
289432023-05-24T11:48:17.736307+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
289442023-05-24T11:48:17.736315+0200 simple-send-1720276 DEBUG check_recv
289452023-05-24T11:48:17.736326+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
289462023-05-24T11:48:17.736335+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
289472023-05-24T11:48:17.736345+0200 simple-send-1720276 DEBUG time traveled: 500940
289482023-05-24T11:48:17.736355+0200 simple-send-1720276 INFO mean time traveled: 1028 µs 487 messages received with message number 488
289492023-05-24T11:48:17.736364+0200 simple-send-1720276 DEBUG time traveled end
289502023-05-24T11:48:17.736374+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
289512023-05-24T11:48:17.736378+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
289522023-05-24T11:48:17.736383+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289532023-05-24T11:48:17.736415+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
289542023-05-24T11:48:17.736438+0200 util-mst-1720276 DEBUG We want to read message of size 65036
289552023-05-24T11:48:17.736444+0200 util-mst-1720277 DEBUG We want to read message of size 40
289562023-05-24T11:48:17.736450+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
289572023-05-24T11:48:17.736448+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
289582023-05-24T11:48:17.736455+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
289592023-05-24T11:48:17.736460+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
289602023-05-24T11:48:17.736458+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
289612023-05-24T11:48:17.736466+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289622023-05-24T11:48:17.736467+0200 simple-send-1720276 DEBUG check_recv
289632023-05-24T11:48:17.736473+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
289642023-05-24T11:48:17.736479+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
289652023-05-24T11:48:17.736477+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
289662023-05-24T11:48:17.736488+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
289672023-05-24T11:48:17.736496+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
289682023-05-24T11:48:17.736497+0200 simple-send-1720276 DEBUG time traveled: 501062
289692023-05-24T11:48:17.736502+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
289702023-05-24T11:48:17.736507+0200 simple-send-1720276 INFO mean time traveled: 1026 µs 488 messages received with message number 489
289712023-05-24T11:48:17.736510+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
289722023-05-24T11:48:17.736516+0200 simple-send-1720276 DEBUG time traveled end
289732023-05-24T11:48:17.736526+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
289742023-05-24T11:48:17.736536+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289752023-05-24T11:48:17.736540+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
289762023-05-24T11:48:17.736549+0200 util-mst-1720277 DEBUG We want to read message of size 40
289772023-05-24T11:48:17.736554+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
289782023-05-24T11:48:17.736551+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
289792023-05-24T11:48:17.736558+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
289802023-05-24T11:48:17.736564+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
289812023-05-24T11:48:17.736569+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
289822023-05-24T11:48:17.736577+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
289832023-05-24T11:48:17.736578+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
289842023-05-24T11:48:17.736582+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
289852023-05-24T11:48:17.736601+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
289862023-05-24T11:48:17.736602+0200 util-mst-1720276 DEBUG We want to read message of size 65036
289872023-05-24T11:48:17.736606+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
289882023-05-24T11:48:17.736612+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
289892023-05-24T11:48:17.736620+0200 util-mst-1720277 DEBUG We want to read message of size 40
289902023-05-24T11:48:17.736629+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
289912023-05-24T11:48:17.736628+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
289922023-05-24T11:48:17.736634+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
289932023-05-24T11:48:17.736639+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
289942023-05-24T11:48:17.736637+0200 simple-send-1720276 DEBUG check_recv
289952023-05-24T11:48:17.736644+0200 util-mst-1720277 DEBUG We want to read message of size 40
289962023-05-24T11:48:17.736648+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
289972023-05-24T11:48:17.736648+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
289982023-05-24T11:48:17.736653+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
289992023-05-24T11:48:17.736658+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
290002023-05-24T11:48:17.736657+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
290012023-05-24T11:48:17.736663+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290022023-05-24T11:48:17.736667+0200 simple-send-1720276 DEBUG time traveled: 501194
290032023-05-24T11:48:17.736670+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
290042023-05-24T11:48:17.736677+0200 simple-send-1720276 INFO mean time traveled: 1024 µs 489 messages received with message number 490
290052023-05-24T11:48:17.736686+0200 simple-send-1720276 DEBUG time traveled end
290062023-05-24T11:48:17.736696+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
290072023-05-24T11:48:17.736704+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
290082023-05-24T11:48:17.736705+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290092023-05-24T11:48:17.736713+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
290102023-05-24T11:48:17.736715+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
290112023-05-24T11:48:17.736719+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
290122023-05-24T11:48:17.736720+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
290132023-05-24T11:48:17.736742+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
290142023-05-24T11:48:17.736741+0200 util-mst-1720276 DEBUG We want to read message of size 40
290152023-05-24T11:48:17.736748+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
290162023-05-24T11:48:17.736751+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
290172023-05-24T11:48:17.736755+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
290182023-05-24T11:48:17.736760+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
290192023-05-24T11:48:17.736770+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
290202023-05-24T11:48:17.736781+0200 util-mst-1720276 DEBUG We want to read message of size 40
290212023-05-24T11:48:17.736792+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
290222023-05-24T11:48:17.736790+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
290232023-05-24T11:48:17.736801+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
290242023-05-24T11:48:17.736801+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
290252023-05-24T11:48:17.736807+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
290262023-05-24T11:48:17.736811+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
290272023-05-24T11:48:17.736821+0200 util-mst-1720276 DEBUG We want to read message of size 40
290282023-05-24T11:48:17.736830+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
290292023-05-24T11:48:17.736831+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
290302023-05-24T11:48:17.736837+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
290312023-05-24T11:48:17.736840+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
290322023-05-24T11:48:17.736844+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
290332023-05-24T11:48:17.736849+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
290342023-05-24T11:48:17.736859+0200 util-mst-1720276 DEBUG We want to read message of size 40
290352023-05-24T11:48:17.736868+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
290362023-05-24T11:48:17.736874+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
290372023-05-24T11:48:17.736877+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
290382023-05-24T11:48:17.736886+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
290392023-05-24T11:48:17.736896+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290402023-05-24T11:48:17.736911+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
290412023-05-24T11:48:17.736935+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
290422023-05-24T11:48:17.736947+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
290432023-05-24T11:48:17.736957+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
290442023-05-24T11:48:17.736982+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
290452023-05-24T11:48:17.736996+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
290462023-05-24T11:48:17.737010+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
290472023-05-24T11:48:17.737022+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
290482023-05-24T11:48:17.737030+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
290492023-05-24T11:48:17.737046+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
290502023-05-24T11:48:17.737086+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
290512023-05-24T11:48:17.737134+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
290522023-05-24T11:48:17.737153+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
290532023-05-24T11:48:17.737164+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
290542023-05-24T11:48:17.737189+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
290552023-05-24T11:48:17.737200+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
290562023-05-24T11:48:17.737214+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
290572023-05-24T11:48:17.737259+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
290582023-05-24T11:48:17.737276+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
290592023-05-24T11:48:17.737299+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
290602023-05-24T11:48:17.737302+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
290612023-05-24T11:48:17.737323+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
290622023-05-24T11:48:17.737336+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
290632023-05-24T11:48:17.737350+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
290642023-05-24T11:48:17.737407+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
290652023-05-24T11:48:17.737425+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
290662023-05-24T11:48:17.737436+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
290672023-05-24T11:48:17.737459+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
290682023-05-24T11:48:17.737470+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
290692023-05-24T11:48:17.737483+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
290702023-05-24T11:48:17.737527+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
290712023-05-24T11:48:17.737673+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
290722023-05-24T11:48:17.737897+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
290732023-05-24T11:48:17.737962+0200 util-mst-1720277 DEBUG We want to read message of size 65036
290742023-05-24T11:48:17.737979+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
290752023-05-24T11:48:17.737985+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
290762023-05-24T11:48:17.737990+0200 simple-send-1720277 DEBUG check_recv
290772023-05-24T11:48:17.737996+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
290782023-05-24T11:48:17.738001+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
290792023-05-24T11:48:17.738006+0200 simple-send-1720277 DEBUG time traveled: 503796
290802023-05-24T11:48:17.738012+0200 simple-send-1720277 INFO mean time traveled: 1062 µs 474 messages received with message number 474
290812023-05-24T11:48:17.738016+0200 simple-send-1720277 DEBUG time traveled end
290822023-05-24T11:48:17.738021+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
290832023-05-24T11:48:17.738026+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
290842023-05-24T11:48:17.738032+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290852023-05-24T11:48:17.738041+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
290862023-05-24T11:48:17.738058+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
290872023-05-24T11:48:17.738075+0200 util-mst-1720277 DEBUG We want to read message of size 65036
290882023-05-24T11:48:17.738080+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
290892023-05-24T11:48:17.738085+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
290902023-05-24T11:48:17.738089+0200 simple-send-1720277 DEBUG check_recv
290912023-05-24T11:48:17.738094+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
290922023-05-24T11:48:17.738099+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
290932023-05-24T11:48:17.738112+0200 simple-send-1720277 DEBUG time traveled: 503797
290942023-05-24T11:48:17.738118+0200 simple-send-1720277 INFO mean time traveled: 1060 µs 475 messages received with message number 475
290952023-05-24T11:48:17.738122+0200 simple-send-1720277 DEBUG time traveled end
290962023-05-24T11:48:17.738127+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
290972023-05-24T11:48:17.738132+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
290982023-05-24T11:48:17.738140+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
290992023-05-24T11:48:17.738147+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
291002023-05-24T11:48:17.738160+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
291012023-05-24T11:48:17.738303+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
291022023-05-24T11:48:17.738477+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
291032023-05-24T11:48:17.738692+0200 util-mst-1720276 DEBUG We want to read message of size 65036
291042023-05-24T11:48:17.738722+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
291052023-05-24T11:48:17.738734+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
291062023-05-24T11:48:17.738743+0200 simple-send-1720276 DEBUG check_recv
291072023-05-24T11:48:17.738755+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
291082023-05-24T11:48:17.738766+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
291092023-05-24T11:48:17.738777+0200 simple-send-1720276 DEBUG time traveled: 503271
291102023-05-24T11:48:17.738784+0200 util-mst-1720277 DEBUG We want to read message of size 65036
291112023-05-24T11:48:17.738787+0200 simple-send-1720276 INFO mean time traveled: 1027 µs 490 messages received with message number 491
291122023-05-24T11:48:17.738791+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
291132023-05-24T11:48:17.738798+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
291142023-05-24T11:48:17.738797+0200 simple-send-1720276 DEBUG time traveled end
291152023-05-24T11:48:17.738802+0200 simple-send-1720277 DEBUG check_recv
291162023-05-24T11:48:17.738808+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
291172023-05-24T11:48:17.738807+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
291182023-05-24T11:48:17.738812+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
291192023-05-24T11:48:17.738818+0200 simple-send-1720277 DEBUG time traveled: 504398
291202023-05-24T11:48:17.738818+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
291212023-05-24T11:48:17.738823+0200 simple-send-1720277 INFO mean time traveled: 1059 µs 476 messages received with message number 476
291222023-05-24T11:48:17.738828+0200 simple-send-1720277 DEBUG time traveled end
291232023-05-24T11:48:17.738829+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291242023-05-24T11:48:17.738833+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
291252023-05-24T11:48:17.738840+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
291262023-05-24T11:48:17.738845+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291272023-05-24T11:48:17.738847+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
291282023-05-24T11:48:17.738853+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
291292023-05-24T11:48:17.738870+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
291302023-05-24T11:48:17.738881+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
291312023-05-24T11:48:17.738907+0200 util-mst-1720276 DEBUG We want to read message of size 65036
291322023-05-24T11:48:17.738917+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
291332023-05-24T11:48:17.738927+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
291342023-05-24T11:48:17.738935+0200 simple-send-1720276 DEBUG check_recv
291352023-05-24T11:48:17.738944+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
291362023-05-24T11:48:17.738946+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
291372023-05-24T11:48:17.738963+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
291382023-05-24T11:48:17.738974+0200 simple-send-1720276 DEBUG time traveled: 503431
291392023-05-24T11:48:17.738984+0200 simple-send-1720276 INFO mean time traveled: 1025 µs 491 messages received with message number 492
291402023-05-24T11:48:17.738993+0200 simple-send-1720276 DEBUG time traveled end
291412023-05-24T11:48:17.739003+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
291422023-05-24T11:48:17.739012+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291432023-05-24T11:48:17.739024+0200 util-mst-1720277 DEBUG We want to read message of size 65036
291442023-05-24T11:48:17.739027+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
291452023-05-24T11:48:17.739032+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
291462023-05-24T11:48:17.739038+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
291472023-05-24T11:48:17.739043+0200 simple-send-1720277 DEBUG check_recv
291482023-05-24T11:48:17.739048+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
291492023-05-24T11:48:17.739047+0200 util-mst-1720276 DEBUG We want to read message of size 65036
291502023-05-24T11:48:17.739052+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
291512023-05-24T11:48:17.739058+0200 simple-send-1720277 DEBUG time traveled: 504495
291522023-05-24T11:48:17.739056+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
291532023-05-24T11:48:17.739057+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
291542023-05-24T11:48:17.739063+0200 simple-send-1720277 INFO mean time traveled: 1057 µs 477 messages received with message number 477
291552023-05-24T11:48:17.739075+0200 simple-send-1720277 DEBUG time traveled end
291562023-05-24T11:48:17.739074+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
291572023-05-24T11:48:17.739080+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
291582023-05-24T11:48:17.739085+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
291592023-05-24T11:48:17.739083+0200 simple-send-1720276 DEBUG check_recv
291602023-05-24T11:48:17.739090+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291612023-05-24T11:48:17.739094+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
291622023-05-24T11:48:17.739098+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
291632023-05-24T11:48:17.739104+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
291642023-05-24T11:48:17.739115+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
291652023-05-24T11:48:17.739113+0200 simple-send-1720276 DEBUG time traveled: 503539
291662023-05-24T11:48:17.739124+0200 simple-send-1720276 INFO mean time traveled: 1023 µs 492 messages received with message number 493
291672023-05-24T11:48:17.739133+0200 simple-send-1720276 DEBUG time traveled end
291682023-05-24T11:48:17.739142+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
291692023-05-24T11:48:17.739151+0200 util-mst-1720277 DEBUG We want to read message of size 40
291702023-05-24T11:48:17.739164+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
291712023-05-24T11:48:17.739163+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291722023-05-24T11:48:17.739169+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
291732023-05-24T11:48:17.739175+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
291742023-05-24T11:48:17.739180+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291752023-05-24T11:48:17.739179+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
291762023-05-24T11:48:17.739188+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
291772023-05-24T11:48:17.739193+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
291782023-05-24T11:48:17.739203+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
291792023-05-24T11:48:17.739209+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
291802023-05-24T11:48:17.739215+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
291812023-05-24T11:48:17.739225+0200 util-mst-1720276 DEBUG We want to read message of size 65036
291822023-05-24T11:48:17.739229+0200 util-mst-1720277 DEBUG We want to read message of size 40
291832023-05-24T11:48:17.739236+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
291842023-05-24T11:48:17.739235+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
291852023-05-24T11:48:17.739241+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
291862023-05-24T11:48:17.739246+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
291872023-05-24T11:48:17.739244+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
291882023-05-24T11:48:17.739250+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
291892023-05-24T11:48:17.739253+0200 simple-send-1720276 DEBUG check_recv
291902023-05-24T11:48:17.739258+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
291912023-05-24T11:48:17.739263+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
291922023-05-24T11:48:17.739273+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
291932023-05-24T11:48:17.739279+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
291942023-05-24T11:48:17.739282+0200 simple-send-1720276 DEBUG time traveled: 503665
291952023-05-24T11:48:17.739288+0200 util-mst-1720277 DEBUG We want to read message of size 40
291962023-05-24T11:48:17.739293+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
291972023-05-24T11:48:17.739292+0200 simple-send-1720276 INFO mean time traveled: 1021 µs 493 messages received with message number 494
291982023-05-24T11:48:17.739298+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
291992023-05-24T11:48:17.739303+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
292002023-05-24T11:48:17.739301+0200 simple-send-1720276 DEBUG time traveled end
292012023-05-24T11:48:17.739308+0200 util-mst-1720277 DEBUG We want to read message of size 40
292022023-05-24T11:48:17.739313+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
292032023-05-24T11:48:17.739312+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
292042023-05-24T11:48:17.739317+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
292052023-05-24T11:48:17.739322+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
292062023-05-24T11:48:17.739322+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
292072023-05-24T11:48:17.739332+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
292082023-05-24T11:48:17.739340+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
292092023-05-24T11:48:17.739340+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
292102023-05-24T11:48:17.739346+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
292112023-05-24T11:48:17.739357+0200 util-mst-1720276 DEBUG We want to read message of size 40
292122023-05-24T11:48:17.739362+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
292132023-05-24T11:48:17.739368+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
292142023-05-24T11:48:17.739367+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
292152023-05-24T11:48:17.739376+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
292162023-05-24T11:48:17.739377+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
292172023-05-24T11:48:17.739387+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
292182023-05-24T11:48:17.739398+0200 util-mst-1720276 DEBUG We want to read message of size 40
292192023-05-24T11:48:17.739407+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
292202023-05-24T11:48:17.739410+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
292212023-05-24T11:48:17.739416+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
292222023-05-24T11:48:17.739421+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
292232023-05-24T11:48:17.739427+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
292242023-05-24T11:48:17.739427+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
292252023-05-24T11:48:17.739436+0200 util-mst-1720276 DEBUG We want to read message of size 40
292262023-05-24T11:48:17.739444+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
292272023-05-24T11:48:17.739445+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
292282023-05-24T11:48:17.739450+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
292292023-05-24T11:48:17.739454+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
292302023-05-24T11:48:17.739457+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
292312023-05-24T11:48:17.739464+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
292322023-05-24T11:48:17.739473+0200 util-mst-1720276 DEBUG We want to read message of size 40
292332023-05-24T11:48:17.739482+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
292342023-05-24T11:48:17.739482+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
292352023-05-24T11:48:17.739491+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
292362023-05-24T11:48:17.739492+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
292372023-05-24T11:48:17.739496+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
292382023-05-24T11:48:17.739501+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
292392023-05-24T11:48:17.739512+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
292402023-05-24T11:48:17.739511+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
292412023-05-24T11:48:17.739518+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
292422023-05-24T11:48:17.739552+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
292432023-05-24T11:48:17.739555+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
292442023-05-24T11:48:17.739580+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
292452023-05-24T11:48:17.739581+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
292462023-05-24T11:48:17.739582+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
292472023-05-24T11:48:17.739601+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
292482023-05-24T11:48:17.739612+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
292492023-05-24T11:48:17.739637+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
292502023-05-24T11:48:17.739641+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
292512023-05-24T11:48:17.739652+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
292522023-05-24T11:48:17.739667+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
292532023-05-24T11:48:17.739689+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
292542023-05-24T11:48:17.739703+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
292552023-05-24T11:48:17.739717+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
292562023-05-24T11:48:17.739755+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
292572023-05-24T11:48:17.739773+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
292582023-05-24T11:48:17.739784+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
292592023-05-24T11:48:17.739808+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
292602023-05-24T11:48:17.739820+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
292612023-05-24T11:48:17.739833+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
292622023-05-24T11:48:17.739878+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
292632023-05-24T11:48:17.739894+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
292642023-05-24T11:48:17.739905+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
292652023-05-24T11:48:17.739928+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
292662023-05-24T11:48:17.739939+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
292672023-05-24T11:48:17.739952+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
292682023-05-24T11:48:17.740006+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
292692023-05-24T11:48:17.740023+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
292702023-05-24T11:48:17.740034+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
292712023-05-24T11:48:17.740066+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
292722023-05-24T11:48:17.740078+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
292732023-05-24T11:48:17.740091+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
292742023-05-24T11:48:17.740135+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
292752023-05-24T11:48:17.740216+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
292762023-05-24T11:48:17.740225+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
292772023-05-24T11:48:17.740687+0200 util-mst-1720276 DEBUG We want to read message of size 65036
292782023-05-24T11:48:17.740702+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
292792023-05-24T11:48:17.740712+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
292802023-05-24T11:48:17.740720+0200 simple-send-1720276 DEBUG check_recv
292812023-05-24T11:48:17.740731+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
292822023-05-24T11:48:17.740741+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
292832023-05-24T11:48:17.740751+0200 simple-send-1720276 DEBUG time traveled: 505098
292842023-05-24T11:48:17.740761+0200 simple-send-1720276 INFO mean time traveled: 1022 µs 494 messages received with message number 495
292852023-05-24T11:48:17.740769+0200 simple-send-1720276 DEBUG time traveled end
292862023-05-24T11:48:17.740779+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
292872023-05-24T11:48:17.740789+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
292882023-05-24T11:48:17.740799+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
292892023-05-24T11:48:17.740808+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
292902023-05-24T11:48:17.740815+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
292912023-05-24T11:48:17.740843+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
292922023-05-24T11:48:17.740843+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
292932023-05-24T11:48:17.741060+0200 util-mst-1720276 DEBUG We want to read message of size 65036
292942023-05-24T11:48:17.741076+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
292952023-05-24T11:48:17.741086+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
292962023-05-24T11:48:17.741094+0200 simple-send-1720276 DEBUG check_recv
292972023-05-24T11:48:17.741105+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
292982023-05-24T11:48:17.741114+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
292992023-05-24T11:48:17.741125+0200 simple-send-1720276 DEBUG time traveled: 505436
293002023-05-24T11:48:17.741135+0200 simple-send-1720276 INFO mean time traveled: 1021 µs 495 messages received with message number 496
293012023-05-24T11:48:17.741143+0200 simple-send-1720276 DEBUG time traveled end
293022023-05-24T11:48:17.741153+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
293032023-05-24T11:48:17.741163+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
293042023-05-24T11:48:17.741173+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293052023-05-24T11:48:17.741188+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
293062023-05-24T11:48:17.741213+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
293072023-05-24T11:48:17.741252+0200 util-mst-1720276 DEBUG We want to read message of size 65036
293082023-05-24T11:48:17.741258+0200 util-mst-1720277 DEBUG We want to read message of size 65036
293092023-05-24T11:48:17.741264+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
293102023-05-24T11:48:17.741273+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
293112023-05-24T11:48:17.741276+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
293122023-05-24T11:48:17.741279+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
293132023-05-24T11:48:17.741286+0200 simple-send-1720277 DEBUG check_recv
293142023-05-24T11:48:17.741285+0200 simple-send-1720276 DEBUG check_recv
293152023-05-24T11:48:17.741292+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
293162023-05-24T11:48:17.741297+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
293172023-05-24T11:48:17.741295+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
293182023-05-24T11:48:17.741303+0200 simple-send-1720277 DEBUG time traveled: 506535
293192023-05-24T11:48:17.741305+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
293202023-05-24T11:48:17.741308+0200 simple-send-1720277 INFO mean time traveled: 1059 µs 478 messages received with message number 478
293212023-05-24T11:48:17.741315+0200 simple-send-1720277 DEBUG time traveled end
293222023-05-24T11:48:17.741315+0200 simple-send-1720276 DEBUG time traveled: 505593
293232023-05-24T11:48:17.741320+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
293242023-05-24T11:48:17.741326+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
293252023-05-24T11:48:17.741325+0200 simple-send-1720276 INFO mean time traveled: 1019 µs 496 messages received with message number 497
293262023-05-24T11:48:17.741332+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293272023-05-24T11:48:17.741334+0200 simple-send-1720276 DEBUG time traveled end
293282023-05-24T11:48:17.741340+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
293292023-05-24T11:48:17.741343+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
293302023-05-24T11:48:17.741353+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
293312023-05-24T11:48:17.741356+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
293322023-05-24T11:48:17.741363+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293332023-05-24T11:48:17.741377+0200 util-mst-1720277 DEBUG We want to read message of size 65036
293342023-05-24T11:48:17.741378+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
293352023-05-24T11:48:17.741382+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
293362023-05-24T11:48:17.741389+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
293372023-05-24T11:48:17.741393+0200 simple-send-1720277 DEBUG check_recv
293382023-05-24T11:48:17.741398+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
293392023-05-24T11:48:17.741403+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
293402023-05-24T11:48:17.741400+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
293412023-05-24T11:48:17.741400+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
293422023-05-24T11:48:17.741409+0200 simple-send-1720277 DEBUG time traveled: 506482
293432023-05-24T11:48:17.741421+0200 simple-send-1720277 INFO mean time traveled: 1057 µs 479 messages received with message number 479
293442023-05-24T11:48:17.741425+0200 simple-send-1720277 DEBUG time traveled end
293452023-05-24T11:48:17.741430+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
293462023-05-24T11:48:17.741442+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293472023-05-24T11:48:17.741450+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
293482023-05-24T11:48:17.741472+0200 util-mst-1720277 DEBUG We want to read message of size 65036
293492023-05-24T11:48:17.741477+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
293502023-05-24T11:48:17.741482+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
293512023-05-24T11:48:17.741486+0200 simple-send-1720277 DEBUG check_recv
293522023-05-24T11:48:17.741491+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
293532023-05-24T11:48:17.741496+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
293542023-05-24T11:48:17.741501+0200 simple-send-1720277 DEBUG time traveled: 506452
293552023-05-24T11:48:17.741506+0200 simple-send-1720277 INFO mean time traveled: 1055 µs 480 messages received with message number 480
293562023-05-24T11:48:17.741510+0200 simple-send-1720277 DEBUG time traveled end
293572023-05-24T11:48:17.741515+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
293582023-05-24T11:48:17.741512+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
293592023-05-24T11:48:17.741521+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293602023-05-24T11:48:17.741532+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
293612023-05-24T11:48:17.741544+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
293622023-05-24T11:48:17.741561+0200 util-mst-1720277 DEBUG We want to read message of size 65036
293632023-05-24T11:48:17.741566+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
293642023-05-24T11:48:17.741571+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
293652023-05-24T11:48:17.741575+0200 simple-send-1720277 DEBUG check_recv
293662023-05-24T11:48:17.741580+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
293672023-05-24T11:48:17.741585+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
293682023-05-24T11:48:17.741589+0200 simple-send-1720277 DEBUG time traveled: 506486
293692023-05-24T11:48:17.741594+0200 simple-send-1720277 INFO mean time traveled: 1052 µs 481 messages received with message number 481
293702023-05-24T11:48:17.741598+0200 simple-send-1720277 DEBUG time traveled end
293712023-05-24T11:48:17.741603+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
293722023-05-24T11:48:17.741608+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293732023-05-24T11:48:17.741615+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
293742023-05-24T11:48:17.741622+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
293752023-05-24T11:48:17.741622+0200 util-mst-1720276 DEBUG We want to read message of size 65036
293762023-05-24T11:48:17.741636+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
293772023-05-24T11:48:17.741635+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
293782023-05-24T11:48:17.741643+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
293792023-05-24T11:48:17.741644+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
293802023-05-24T11:48:17.741650+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
293812023-05-24T11:48:17.741653+0200 simple-send-1720276 DEBUG check_recv
293822023-05-24T11:48:17.741661+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
293832023-05-24T11:48:17.741663+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
293842023-05-24T11:48:17.741674+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
293852023-05-24T11:48:17.741684+0200 simple-send-1720276 DEBUG time traveled: 505922
293862023-05-24T11:48:17.741694+0200 simple-send-1720276 INFO mean time traveled: 1017 µs 497 messages received with message number 498
293872023-05-24T11:48:17.741703+0200 simple-send-1720276 DEBUG time traveled end
293882023-05-24T11:48:17.741712+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
293892023-05-24T11:48:17.741717+0200 util-mst-1720277 DEBUG We want to read message of size 40
293902023-05-24T11:48:17.741724+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
293912023-05-24T11:48:17.741722+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
293922023-05-24T11:48:17.741729+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
293932023-05-24T11:48:17.741734+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
293942023-05-24T11:48:17.741733+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293952023-05-24T11:48:17.741740+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
293962023-05-24T11:48:17.741748+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
293972023-05-24T11:48:17.741748+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
293982023-05-24T11:48:17.741753+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
293992023-05-24T11:48:17.741770+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
294002023-05-24T11:48:17.741771+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
294012023-05-24T11:48:17.741776+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
294022023-05-24T11:48:17.741785+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
294032023-05-24T11:48:17.741786+0200 util-mst-1720276 DEBUG We want to read message of size 40
294042023-05-24T11:48:17.741796+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
294052023-05-24T11:48:17.741805+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
294062023-05-24T11:48:17.741809+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
294072023-05-24T11:48:17.741815+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
294082023-05-24T11:48:17.741818+0200 util-mst-1720277 DEBUG We want to read message of size 40
294092023-05-24T11:48:17.741825+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
294102023-05-24T11:48:17.741826+0200 util-mst-1720276 DEBUG We want to read message of size 40
294112023-05-24T11:48:17.741830+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
294122023-05-24T11:48:17.741836+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
294132023-05-24T11:48:17.741835+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
294142023-05-24T11:48:17.741842+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
294152023-05-24T11:48:17.741844+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
294162023-05-24T11:48:17.741850+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
294172023-05-24T11:48:17.741855+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
294182023-05-24T11:48:17.741854+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
294192023-05-24T11:48:17.741871+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
294202023-05-24T11:48:17.741872+0200 util-mst-1720276 DEBUG We want to read message of size 40
294212023-05-24T11:48:17.741877+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
294222023-05-24T11:48:17.741884+0200 util-mst-1720277 DEBUG We want to read message of size 40
294232023-05-24T11:48:17.741882+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
294242023-05-24T11:48:17.741889+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
294252023-05-24T11:48:17.741894+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
294262023-05-24T11:48:17.741892+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
294272023-05-24T11:48:17.741899+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
294282023-05-24T11:48:17.741904+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
294292023-05-24T11:48:17.741902+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
294302023-05-24T11:48:17.741911+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
294312023-05-24T11:48:17.741912+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
294322023-05-24T11:48:17.741927+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
294332023-05-24T11:48:17.741936+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
294342023-05-24T11:48:17.741938+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
294352023-05-24T11:48:17.741945+0200 util-mst-1720277 DEBUG We want to read message of size 40
294362023-05-24T11:48:17.741950+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
294372023-05-24T11:48:17.741954+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
294382023-05-24T11:48:17.741959+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
294392023-05-24T11:48:17.741964+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
294402023-05-24T11:48:17.741962+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
294412023-05-24T11:48:17.741971+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
294422023-05-24T11:48:17.741973+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
294432023-05-24T11:48:17.741977+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
294442023-05-24T11:48:17.741977+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
294452023-05-24T11:48:17.741995+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
294462023-05-24T11:48:17.741996+0200 util-mst-1720276 DEBUG We want to read message of size 40
294472023-05-24T11:48:17.742003+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
294482023-05-24T11:48:17.742007+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
294492023-05-24T11:48:17.742010+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
294502023-05-24T11:48:17.742016+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
294512023-05-24T11:48:17.742026+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
294522023-05-24T11:48:17.742036+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
294532023-05-24T11:48:17.742047+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
294542023-05-24T11:48:17.742050+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
294552023-05-24T11:48:17.742063+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
294562023-05-24T11:48:17.742069+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
294572023-05-24T11:48:17.742085+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
294582023-05-24T11:48:17.742091+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
294592023-05-24T11:48:17.742091+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
294602023-05-24T11:48:17.742098+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
294612023-05-24T11:48:17.742108+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
294622023-05-24T11:48:17.742119+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
294632023-05-24T11:48:17.742134+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
294642023-05-24T11:48:17.742143+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
294652023-05-24T11:48:17.742146+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
294662023-05-24T11:48:17.742154+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
294672023-05-24T11:48:17.742170+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
294682023-05-24T11:48:17.742219+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
294692023-05-24T11:48:17.742237+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
294702023-05-24T11:48:17.742248+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
294712023-05-24T11:48:17.742276+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
294722023-05-24T11:48:17.742287+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
294732023-05-24T11:48:17.742300+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
294742023-05-24T11:48:17.742344+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
294752023-05-24T11:48:17.742361+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
294762023-05-24T11:48:17.742372+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
294772023-05-24T11:48:17.742397+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
294782023-05-24T11:48:17.742407+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
294792023-05-24T11:48:17.742421+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
294802023-05-24T11:48:17.742468+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
294812023-05-24T11:48:17.742569+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
294822023-05-24T11:48:17.742795+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
294832023-05-24T11:48:17.743148+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
294842023-05-24T11:48:17.743388+0200 util-mst-1720277 DEBUG We want to read message of size 65036
294852023-05-24T11:48:17.743404+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
294862023-05-24T11:48:17.743410+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
294872023-05-24T11:48:17.743415+0200 simple-send-1720277 DEBUG check_recv
294882023-05-24T11:48:17.743421+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
294892023-05-24T11:48:17.743421+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
294902023-05-24T11:48:17.743426+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
294912023-05-24T11:48:17.743439+0200 simple-send-1720277 DEBUG time traveled: 508230
294922023-05-24T11:48:17.743444+0200 simple-send-1720277 INFO mean time traveled: 1054 µs 482 messages received with message number 482
294932023-05-24T11:48:17.743449+0200 simple-send-1720277 DEBUG time traveled end
294942023-05-24T11:48:17.743454+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
294952023-05-24T11:48:17.743460+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
294962023-05-24T11:48:17.743465+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
294972023-05-24T11:48:17.743474+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
294982023-05-24T11:48:17.743490+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
294992023-05-24T11:48:17.743509+0200 util-mst-1720277 DEBUG We want to read message of size 65036
295002023-05-24T11:48:17.743514+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
295012023-05-24T11:48:17.743519+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
295022023-05-24T11:48:17.743523+0200 simple-send-1720277 DEBUG check_recv
295032023-05-24T11:48:17.743528+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
295042023-05-24T11:48:17.743533+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
295052023-05-24T11:48:17.743538+0200 simple-send-1720277 DEBUG time traveled: 508180
295062023-05-24T11:48:17.743543+0200 simple-send-1720277 INFO mean time traveled: 1052 µs 483 messages received with message number 483
295072023-05-24T11:48:17.743547+0200 simple-send-1720277 DEBUG time traveled end
295082023-05-24T11:48:17.743552+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
295092023-05-24T11:48:17.743557+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295102023-05-24T11:48:17.743565+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
295112023-05-24T11:48:17.743572+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
295122023-05-24T11:48:17.743584+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
295132023-05-24T11:48:17.743669+0200 util-mst-1720277 DEBUG We want to read message of size 65036
295142023-05-24T11:48:17.743676+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
295152023-05-24T11:48:17.743681+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
295162023-05-24T11:48:17.743685+0200 simple-send-1720277 DEBUG check_recv
295172023-05-24T11:48:17.743690+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
295182023-05-24T11:48:17.743695+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
295192023-05-24T11:48:17.743700+0200 simple-send-1720277 DEBUG time traveled: 508171
295202023-05-24T11:48:17.743705+0200 simple-send-1720277 INFO mean time traveled: 1049 µs 484 messages received with message number 484
295212023-05-24T11:48:17.743709+0200 simple-send-1720277 DEBUG time traveled end
295222023-05-24T11:48:17.743714+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
295232023-05-24T11:48:17.743727+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
295242023-05-24T11:48:17.743733+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295252023-05-24T11:48:17.743732+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
295262023-05-24T11:48:17.743740+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
295272023-05-24T11:48:17.743738+0200 util-mst-1720276 DEBUG We want to read message of size 65036
295282023-05-24T11:48:17.743754+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
295292023-05-24T11:48:17.743762+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
295302023-05-24T11:48:17.743764+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
295312023-05-24T11:48:17.743773+0200 simple-send-1720276 DEBUG check_recv
295322023-05-24T11:48:17.743783+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
295332023-05-24T11:48:17.743793+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
295342023-05-24T11:48:17.743803+0200 simple-send-1720276 DEBUG time traveled: 508003
295352023-05-24T11:48:17.743813+0200 simple-send-1720276 INFO mean time traveled: 1020 µs 498 messages received with message number 499
295362023-05-24T11:48:17.743821+0200 simple-send-1720276 DEBUG time traveled end
295372023-05-24T11:48:17.743831+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
295382023-05-24T11:48:17.743841+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
295392023-05-24T11:48:17.743851+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295402023-05-24T11:48:17.743866+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
295412023-05-24T11:48:17.743892+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
295422023-05-24T11:48:17.744033+0200 util-mst-1720276 DEBUG We want to read message of size 65036
295432023-05-24T11:48:17.744045+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
295442023-05-24T11:48:17.744055+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
295452023-05-24T11:48:17.744063+0200 simple-send-1720276 DEBUG check_recv
295462023-05-24T11:48:17.744068+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
295472023-05-24T11:48:17.744074+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
295482023-05-24T11:48:17.744087+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
295492023-05-24T11:48:17.744098+0200 simple-send-1720276 DEBUG time traveled: 508261
295502023-05-24T11:48:17.744107+0200 simple-send-1720276 INFO mean time traveled: 1018 µs 499 messages received with message number 500
295512023-05-24T11:48:17.744116+0200 simple-send-1720276 DEBUG time traveled end
295522023-05-24T11:48:17.744126+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
295532023-05-24T11:48:17.744136+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
295542023-05-24T11:48:17.744146+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295552023-05-24T11:48:17.744161+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
295562023-05-24T11:48:17.744186+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
295572023-05-24T11:48:17.744210+0200 util-mst-1720276 DEBUG We want to read message of size 65036
295582023-05-24T11:48:17.744220+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
295592023-05-24T11:48:17.744229+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
295602023-05-24T11:48:17.744244+0200 util-mst-1720277 DEBUG We want to read message of size 65036
295612023-05-24T11:48:17.744247+0200 simple-send-1720276 DEBUG check_recv
295622023-05-24T11:48:17.744251+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
295632023-05-24T11:48:17.744258+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
295642023-05-24T11:48:17.744258+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
295652023-05-24T11:48:17.744262+0200 simple-send-1720277 DEBUG check_recv
295662023-05-24T11:48:17.744269+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
295672023-05-24T11:48:17.744268+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
295682023-05-24T11:48:17.744274+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
295692023-05-24T11:48:17.744279+0200 simple-send-1720277 DEBUG time traveled: 508605
295702023-05-24T11:48:17.744278+0200 simple-send-1720276 DEBUG time traveled: 508401
295712023-05-24T11:48:17.744284+0200 simple-send-1720277 INFO mean time traveled: 1048 µs 485 messages received with message number 485
295722023-05-24T11:48:17.744288+0200 simple-send-1720277 DEBUG time traveled end
295732023-05-24T11:48:17.744287+0200 simple-send-1720276 INFO mean time traveled: 1016 µs 500 messages received with message number 501
295742023-05-24T11:48:17.744293+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
295752023-05-24T11:48:17.744298+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
295762023-05-24T11:48:17.744296+0200 simple-send-1720276 DEBUG time traveled end
295772023-05-24T11:48:17.744303+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295782023-05-24T11:48:17.744307+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
295792023-05-24T11:48:17.744307+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
295802023-05-24T11:48:17.744311+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
295812023-05-24T11:48:17.744318+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295822023-05-24T11:48:17.744332+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
295832023-05-24T11:48:17.744334+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
295842023-05-24T11:48:17.744342+0200 util-mst-1720277 DEBUG We want to read message of size 40
295852023-05-24T11:48:17.744347+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
295862023-05-24T11:48:17.744352+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
295872023-05-24T11:48:17.744357+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
295882023-05-24T11:48:17.744356+0200 util-mst-1720276 DEBUG We want to read message of size 65036
295892023-05-24T11:48:17.744362+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
295902023-05-24T11:48:17.744366+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
295912023-05-24T11:48:17.744370+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
295922023-05-24T11:48:17.744377+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
295932023-05-24T11:48:17.744376+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
295942023-05-24T11:48:17.744385+0200 simple-send-1720276 DEBUG check_recv
295952023-05-24T11:48:17.744394+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
295962023-05-24T11:48:17.744395+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
295972023-05-24T11:48:17.744400+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
295982023-05-24T11:48:17.744412+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
295992023-05-24T11:48:17.744415+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
296002023-05-24T11:48:17.744423+0200 simple-send-1720276 DEBUG time traveled: 508508
296012023-05-24T11:48:17.744432+0200 simple-send-1720276 INFO mean time traveled: 1014 µs 501 messages received with message number 502
296022023-05-24T11:48:17.744439+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
296032023-05-24T11:48:17.744441+0200 simple-send-1720276 DEBUG time traveled end
296042023-05-24T11:48:17.744448+0200 util-mst-1720277 DEBUG We want to read message of size 40
296052023-05-24T11:48:17.744453+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
296062023-05-24T11:48:17.744451+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
296072023-05-24T11:48:17.744458+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
296082023-05-24T11:48:17.744463+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
296092023-05-24T11:48:17.744462+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
296102023-05-24T11:48:17.744468+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
296112023-05-24T11:48:17.744476+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
296122023-05-24T11:48:17.744477+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
296132023-05-24T11:48:17.744481+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
296142023-05-24T11:48:17.744498+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
296152023-05-24T11:48:17.744503+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
296162023-05-24T11:48:17.744502+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
296172023-05-24T11:48:17.744511+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
296182023-05-24T11:48:17.744520+0200 util-mst-1720276 DEBUG We want to read message of size 40
296192023-05-24T11:48:17.744529+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
296202023-05-24T11:48:17.744535+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
296212023-05-24T11:48:17.744539+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
296222023-05-24T11:48:17.744544+0200 util-mst-1720277 DEBUG We want to read message of size 40
296232023-05-24T11:48:17.744549+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
296242023-05-24T11:48:17.744549+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
296252023-05-24T11:48:17.744554+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
296262023-05-24T11:48:17.744559+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
296272023-05-24T11:48:17.744559+0200 util-mst-1720276 DEBUG We want to read message of size 40
296282023-05-24T11:48:17.744565+0200 util-mst-1720277 DEBUG We want to read message of size 40
296292023-05-24T11:48:17.744569+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
296302023-05-24T11:48:17.744569+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
296312023-05-24T11:48:17.744574+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
296322023-05-24T11:48:17.744579+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
296332023-05-24T11:48:17.744578+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
296342023-05-24T11:48:17.744584+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
296352023-05-24T11:48:17.744600+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
296362023-05-24T11:48:17.744597+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
296372023-05-24T11:48:17.744606+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
296382023-05-24T11:48:17.744609+0200 util-mst-1720276 DEBUG We want to read message of size 40
296392023-05-24T11:48:17.744621+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
296402023-05-24T11:48:17.744618+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
296412023-05-24T11:48:17.744626+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
296422023-05-24T11:48:17.744629+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
296432023-05-24T11:48:17.744633+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
296442023-05-24T11:48:17.744638+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
296452023-05-24T11:48:17.744648+0200 util-mst-1720276 DEBUG We want to read message of size 40
296462023-05-24T11:48:17.744657+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
296472023-05-24T11:48:17.744663+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
296482023-05-24T11:48:17.744666+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
296492023-05-24T11:48:17.744673+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
296502023-05-24T11:48:17.744676+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
296512023-05-24T11:48:17.744679+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
296522023-05-24T11:48:17.744686+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
296532023-05-24T11:48:17.744697+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
296542023-05-24T11:48:17.744697+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
296552023-05-24T11:48:17.744702+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
296562023-05-24T11:48:17.744700+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
296572023-05-24T11:48:17.744716+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
296582023-05-24T11:48:17.744718+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
296592023-05-24T11:48:17.744729+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
296602023-05-24T11:48:17.744741+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
296612023-05-24T11:48:17.744754+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
296622023-05-24T11:48:17.744767+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
296632023-05-24T11:48:17.744789+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
296642023-05-24T11:48:17.744804+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
296652023-05-24T11:48:17.744818+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
296662023-05-24T11:48:17.744857+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
296672023-05-24T11:48:17.744882+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
296682023-05-24T11:48:17.744894+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
296692023-05-24T11:48:17.744911+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
296702023-05-24T11:48:17.744919+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
296712023-05-24T11:48:17.744932+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
296722023-05-24T11:48:17.744945+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
296732023-05-24T11:48:17.744995+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
296742023-05-24T11:48:17.745013+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
296752023-05-24T11:48:17.745025+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
296762023-05-24T11:48:17.745070+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
296772023-05-24T11:48:17.745085+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
296782023-05-24T11:48:17.745099+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
296792023-05-24T11:48:17.745145+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
296802023-05-24T11:48:17.745162+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
296812023-05-24T11:48:17.745173+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
296822023-05-24T11:48:17.745196+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
296832023-05-24T11:48:17.745207+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
296842023-05-24T11:48:17.745221+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
296852023-05-24T11:48:17.745275+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
296862023-05-24T11:48:17.745360+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
296872023-05-24T11:48:17.745501+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
296882023-05-24T11:48:17.745991+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
296892023-05-24T11:48:17.746083+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
296902023-05-24T11:48:17.746086+0200 util-mst-1720277 DEBUG We want to read message of size 65036
296912023-05-24T11:48:17.746102+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
296922023-05-24T11:48:17.746109+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
296932023-05-24T11:48:17.746114+0200 simple-send-1720277 DEBUG check_recv
296942023-05-24T11:48:17.746120+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
296952023-05-24T11:48:17.746125+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
296962023-05-24T11:48:17.746131+0200 simple-send-1720277 DEBUG time traveled: 510263
296972023-05-24T11:48:17.746136+0200 simple-send-1720277 INFO mean time traveled: 1049 µs 486 messages received with message number 486
296982023-05-24T11:48:17.746141+0200 simple-send-1720277 DEBUG time traveled end
296992023-05-24T11:48:17.746146+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
297002023-05-24T11:48:17.746157+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
297012023-05-24T11:48:17.746163+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297022023-05-24T11:48:17.746172+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
297032023-05-24T11:48:17.746193+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
297042023-05-24T11:48:17.746210+0200 util-mst-1720277 DEBUG We want to read message of size 65036
297052023-05-24T11:48:17.746216+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
297062023-05-24T11:48:17.746220+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
297072023-05-24T11:48:17.746225+0200 simple-send-1720277 DEBUG check_recv
297082023-05-24T11:48:17.746230+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
297092023-05-24T11:48:17.746234+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
297102023-05-24T11:48:17.746239+0200 simple-send-1720277 DEBUG time traveled: 510208
297112023-05-24T11:48:17.746244+0200 simple-send-1720277 INFO mean time traveled: 1047 µs 487 messages received with message number 487
297122023-05-24T11:48:17.746249+0200 simple-send-1720277 DEBUG time traveled end
297132023-05-24T11:48:17.746254+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
297142023-05-24T11:48:17.746259+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297152023-05-24T11:48:17.746266+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
297162023-05-24T11:48:17.746273+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
297172023-05-24T11:48:17.746286+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
297182023-05-24T11:48:17.746544+0200 util-mst-1720277 DEBUG We want to read message of size 65036
297192023-05-24T11:48:17.746551+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
297202023-05-24T11:48:17.746555+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
297212023-05-24T11:48:17.746560+0200 simple-send-1720277 DEBUG check_recv
297222023-05-24T11:48:17.746565+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
297232023-05-24T11:48:17.746569+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
297242023-05-24T11:48:17.746575+0200 simple-send-1720277 DEBUG time traveled: 510461
297252023-05-24T11:48:17.746579+0200 simple-send-1720277 INFO mean time traveled: 1046 µs 488 messages received with message number 488
297262023-05-24T11:48:17.746584+0200 simple-send-1720277 DEBUG time traveled end
297272023-05-24T11:48:17.746589+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
297282023-05-24T11:48:17.746594+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
297292023-05-24T11:48:17.746599+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297302023-05-24T11:48:17.746607+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
297312023-05-24T11:48:17.746624+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
297322023-05-24T11:48:17.746632+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
297332023-05-24T11:48:17.746657+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
297342023-05-24T11:48:17.746667+0200 util-mst-1720276 DEBUG We want to read message of size 65036
297352023-05-24T11:48:17.746681+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
297362023-05-24T11:48:17.746700+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
297372023-05-24T11:48:17.746709+0200 simple-send-1720276 DEBUG check_recv
297382023-05-24T11:48:17.746720+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
297392023-05-24T11:48:17.746729+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
297402023-05-24T11:48:17.746740+0200 simple-send-1720276 DEBUG time traveled: 510792
297412023-05-24T11:48:17.746750+0200 simple-send-1720276 INFO mean time traveled: 1017 µs 502 messages received with message number 503
297422023-05-24T11:48:17.746759+0200 simple-send-1720276 DEBUG time traveled end
297432023-05-24T11:48:17.746769+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
297442023-05-24T11:48:17.746779+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
297452023-05-24T11:48:17.746789+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297462023-05-24T11:48:17.746804+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
297472023-05-24T11:48:17.746830+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
297482023-05-24T11:48:17.746854+0200 util-mst-1720276 DEBUG We want to read message of size 65036
297492023-05-24T11:48:17.746865+0200 util-mst-1720277 DEBUG We want to read message of size 65036
297502023-05-24T11:48:17.746864+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
297512023-05-24T11:48:17.746872+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
297522023-05-24T11:48:17.746876+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
297532023-05-24T11:48:17.746875+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
297542023-05-24T11:48:17.746881+0200 simple-send-1720277 DEBUG check_recv
297552023-05-24T11:48:17.746886+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
297562023-05-24T11:48:17.746883+0200 simple-send-1720276 DEBUG check_recv
297572023-05-24T11:48:17.746891+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
297582023-05-24T11:48:17.746896+0200 simple-send-1720277 DEBUG time traveled: 510734
297592023-05-24T11:48:17.746895+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
297602023-05-24T11:48:17.746901+0200 simple-send-1720277 INFO mean time traveled: 1044 µs 489 messages received with message number 489
297612023-05-24T11:48:17.746905+0200 simple-send-1720277 DEBUG time traveled end
297622023-05-24T11:48:17.746905+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
297632023-05-24T11:48:17.746910+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
297642023-05-24T11:48:17.746916+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
297652023-05-24T11:48:17.746915+0200 simple-send-1720276 DEBUG time traveled: 510933
297662023-05-24T11:48:17.746921+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297672023-05-24T11:48:17.746925+0200 simple-send-1720276 INFO mean time traveled: 1015 µs 503 messages received with message number 504
297682023-05-24T11:48:17.746929+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
297692023-05-24T11:48:17.746934+0200 simple-send-1720276 DEBUG time traveled end
297702023-05-24T11:48:17.746945+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
297712023-05-24T11:48:17.746944+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
297722023-05-24T11:48:17.746954+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297732023-05-24T11:48:17.746969+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
297742023-05-24T11:48:17.746990+0200 util-mst-1720276 DEBUG We want to read message of size 65036
297752023-05-24T11:48:17.747007+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
297762023-05-24T11:48:17.747017+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
297772023-05-24T11:48:17.747026+0200 simple-send-1720276 DEBUG check_recv
297782023-05-24T11:48:17.747036+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
297792023-05-24T11:48:17.747045+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
297802023-05-24T11:48:17.747055+0200 simple-send-1720276 DEBUG time traveled: 511039
297812023-05-24T11:48:17.747064+0200 simple-send-1720276 INFO mean time traveled: 1013 µs 504 messages received with message number 505
297822023-05-24T11:48:17.747073+0200 simple-send-1720276 DEBUG time traveled end
297832023-05-24T11:48:17.747083+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
297842023-05-24T11:48:17.747093+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297852023-05-24T11:48:17.747097+0200 util-mst-1720277 DEBUG We want to read message of size 40
297862023-05-24T11:48:17.747104+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
297872023-05-24T11:48:17.747109+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
297882023-05-24T11:48:17.747107+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
297892023-05-24T11:48:17.747114+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
297902023-05-24T11:48:17.747119+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
297912023-05-24T11:48:17.747126+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
297922023-05-24T11:48:17.747132+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
297932023-05-24T11:48:17.747133+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
297942023-05-24T11:48:17.747147+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
297952023-05-24T11:48:17.747153+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
297962023-05-24T11:48:17.747155+0200 util-mst-1720276 DEBUG We want to read message of size 65036
297972023-05-24T11:48:17.747161+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
297982023-05-24T11:48:17.747165+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
297992023-05-24T11:48:17.747175+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
298002023-05-24T11:48:17.747184+0200 simple-send-1720276 DEBUG check_recv
298012023-05-24T11:48:17.747190+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
298022023-05-24T11:48:17.747194+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
298032023-05-24T11:48:17.747199+0200 util-mst-1720277 DEBUG We want to read message of size 40
298042023-05-24T11:48:17.747204+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
298052023-05-24T11:48:17.747204+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
298062023-05-24T11:48:17.747209+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
298072023-05-24T11:48:17.747214+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
298082023-05-24T11:48:17.747214+0200 simple-send-1720276 DEBUG time traveled: 511159
298092023-05-24T11:48:17.747220+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
298102023-05-24T11:48:17.747223+0200 simple-send-1720276 INFO mean time traveled: 1012 µs 505 messages received with message number 506
298112023-05-24T11:48:17.747227+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
298122023-05-24T11:48:17.747232+0200 simple-send-1720276 DEBUG time traveled end
298132023-05-24T11:48:17.747240+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
298142023-05-24T11:48:17.747243+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
298152023-05-24T11:48:17.747243+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
298162023-05-24T11:48:17.747255+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
298172023-05-24T11:48:17.747254+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
298182023-05-24T11:48:17.747263+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
298192023-05-24T11:48:17.747262+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
298202023-05-24T11:48:17.747271+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
298212023-05-24T11:48:17.747277+0200 util-mst-1720277 DEBUG We want to read message of size 40
298222023-05-24T11:48:17.747284+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
298232023-05-24T11:48:17.747289+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
298242023-05-24T11:48:17.747289+0200 util-mst-1720276 DEBUG We want to read message of size 40
298252023-05-24T11:48:17.747294+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
298262023-05-24T11:48:17.747300+0200 util-mst-1720277 DEBUG We want to read message of size 40
298272023-05-24T11:48:17.747299+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
298282023-05-24T11:48:17.747304+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
298292023-05-24T11:48:17.747309+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
298302023-05-24T11:48:17.747308+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
298312023-05-24T11:48:17.747314+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
298322023-05-24T11:48:17.747319+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
298332023-05-24T11:48:17.747318+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
298342023-05-24T11:48:17.747326+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
298352023-05-24T11:48:17.747328+0200 util-mst-1720276 DEBUG We want to read message of size 40
298362023-05-24T11:48:17.747338+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
298372023-05-24T11:48:17.747347+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
298382023-05-24T11:48:17.747350+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
298392023-05-24T11:48:17.747357+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
298402023-05-24T11:48:17.747361+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
298412023-05-24T11:48:17.747368+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
298422023-05-24T11:48:17.747367+0200 util-mst-1720276 DEBUG We want to read message of size 40
298432023-05-24T11:48:17.747376+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
298442023-05-24T11:48:17.747384+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
298452023-05-24T11:48:17.747386+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
298462023-05-24T11:48:17.747390+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
298472023-05-24T11:48:17.747395+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
298482023-05-24T11:48:17.747398+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
298492023-05-24T11:48:17.747414+0200 util-mst-1720276 DEBUG We want to read message of size 40
298502023-05-24T11:48:17.747423+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
298512023-05-24T11:48:17.747433+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
298522023-05-24T11:48:17.747443+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
298532023-05-24T11:48:17.747443+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
298542023-05-24T11:48:17.747453+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
298552023-05-24T11:48:17.747453+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
298562023-05-24T11:48:17.747459+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
298572023-05-24T11:48:17.747468+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
298582023-05-24T11:48:17.747475+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
298592023-05-24T11:48:17.747481+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
298602023-05-24T11:48:17.747487+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
298612023-05-24T11:48:17.747492+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
298622023-05-24T11:48:17.747504+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
298632023-05-24T11:48:17.747511+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
298642023-05-24T11:48:17.747515+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
298652023-05-24T11:48:17.747539+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
298662023-05-24T11:48:17.747553+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
298672023-05-24T11:48:17.747567+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
298682023-05-24T11:48:17.747588+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
298692023-05-24T11:48:17.747603+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
298702023-05-24T11:48:17.747617+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
298712023-05-24T11:48:17.747655+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
298722023-05-24T11:48:17.747673+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
298732023-05-24T11:48:17.747684+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
298742023-05-24T11:48:17.747708+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
298752023-05-24T11:48:17.747719+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
298762023-05-24T11:48:17.747733+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
298772023-05-24T11:48:17.747769+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
298782023-05-24T11:48:17.747786+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
298792023-05-24T11:48:17.747797+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
298802023-05-24T11:48:17.747830+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
298812023-05-24T11:48:17.747831+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
298822023-05-24T11:48:17.747848+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
298832023-05-24T11:48:17.747862+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
298842023-05-24T11:48:17.747899+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
298852023-05-24T11:48:17.747918+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
298862023-05-24T11:48:17.747938+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
298872023-05-24T11:48:17.747949+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
298882023-05-24T11:48:17.747973+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
298892023-05-24T11:48:17.747984+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
298902023-05-24T11:48:17.747998+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
298912023-05-24T11:48:17.748040+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
298922023-05-24T11:48:17.748426+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
298932023-05-24T11:48:17.748547+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
298942023-05-24T11:48:17.748683+0200 util-mst-1720277 DEBUG We want to read message of size 65036
298952023-05-24T11:48:17.748700+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
298962023-05-24T11:48:17.748706+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
298972023-05-24T11:48:17.748711+0200 simple-send-1720277 DEBUG check_recv
298982023-05-24T11:48:17.748719+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
298992023-05-24T11:48:17.748724+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
299002023-05-24T11:48:17.748730+0200 simple-send-1720277 DEBUG time traveled: 512495
299012023-05-24T11:48:17.748735+0200 simple-send-1720277 INFO mean time traveled: 1045 µs 490 messages received with message number 490
299022023-05-24T11:48:17.748739+0200 simple-send-1720277 DEBUG time traveled end
299032023-05-24T11:48:17.748744+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
299042023-05-24T11:48:17.748750+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
299052023-05-24T11:48:17.748755+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299062023-05-24T11:48:17.748764+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
299072023-05-24T11:48:17.748781+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
299082023-05-24T11:48:17.748798+0200 util-mst-1720277 DEBUG We want to read message of size 65036
299092023-05-24T11:48:17.748803+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
299102023-05-24T11:48:17.748808+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
299112023-05-24T11:48:17.748812+0200 simple-send-1720277 DEBUG check_recv
299122023-05-24T11:48:17.748817+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
299132023-05-24T11:48:17.748822+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
299142023-05-24T11:48:17.748833+0200 simple-send-1720277 DEBUG time traveled: 512498
299152023-05-24T11:48:17.748838+0200 simple-send-1720277 INFO mean time traveled: 1043 µs 491 messages received with message number 491
299162023-05-24T11:48:17.748842+0200 simple-send-1720277 DEBUG time traveled end
299172023-05-24T11:48:17.748847+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
299182023-05-24T11:48:17.748852+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299192023-05-24T11:48:17.748860+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
299202023-05-24T11:48:17.748867+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
299212023-05-24T11:48:17.748880+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
299222023-05-24T11:48:17.749000+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
299232023-05-24T11:48:17.749203+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
299242023-05-24T11:48:17.749391+0200 util-mst-1720276 DEBUG We want to read message of size 65036
299252023-05-24T11:48:17.749421+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
299262023-05-24T11:48:17.749432+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
299272023-05-24T11:48:17.749442+0200 simple-send-1720276 DEBUG check_recv
299282023-05-24T11:48:17.749454+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
299292023-05-24T11:48:17.749465+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
299302023-05-24T11:48:17.749476+0200 simple-send-1720276 DEBUG time traveled: 513381
299312023-05-24T11:48:17.749487+0200 simple-send-1720276 INFO mean time traveled: 1014 µs 506 messages received with message number 507
299322023-05-24T11:48:17.749496+0200 simple-send-1720276 DEBUG time traveled end
299332023-05-24T11:48:17.749506+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
299342023-05-24T11:48:17.749513+0200 util-mst-1720277 DEBUG We want to read message of size 65036
299352023-05-24T11:48:17.749517+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
299362023-05-24T11:48:17.749521+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
299372023-05-24T11:48:17.749528+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
299382023-05-24T11:48:17.749528+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299392023-05-24T11:48:17.749532+0200 simple-send-1720277 DEBUG check_recv
299402023-05-24T11:48:17.749539+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
299412023-05-24T11:48:17.749544+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
299422023-05-24T11:48:17.749550+0200 simple-send-1720277 DEBUG time traveled: 513087
299432023-05-24T11:48:17.749546+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
299442023-05-24T11:48:17.749555+0200 simple-send-1720277 INFO mean time traveled: 1042 µs 492 messages received with message number 492
299452023-05-24T11:48:17.749559+0200 simple-send-1720277 DEBUG time traveled end
299462023-05-24T11:48:17.749564+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
299472023-05-24T11:48:17.749569+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
299482023-05-24T11:48:17.749574+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299492023-05-24T11:48:17.749582+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
299502023-05-24T11:48:17.749582+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
299512023-05-24T11:48:17.749585+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
299522023-05-24T11:48:17.749598+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
299532023-05-24T11:48:17.749619+0200 util-mst-1720276 DEBUG We want to read message of size 65036
299542023-05-24T11:48:17.749631+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
299552023-05-24T11:48:17.749641+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
299562023-05-24T11:48:17.749650+0200 simple-send-1720276 DEBUG check_recv
299572023-05-24T11:48:17.749661+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
299582023-05-24T11:48:17.749670+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
299592023-05-24T11:48:17.749681+0200 simple-send-1720276 DEBUG time traveled: 513550
299602023-05-24T11:48:17.749691+0200 simple-send-1720276 INFO mean time traveled: 1012 µs 507 messages received with message number 508
299612023-05-24T11:48:17.749700+0200 simple-send-1720276 DEBUG time traveled end
299622023-05-24T11:48:17.749710+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
299632023-05-24T11:48:17.749720+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299642023-05-24T11:48:17.749735+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
299652023-05-24T11:48:17.749749+0200 util-mst-1720277 DEBUG We want to read message of size 65036
299662023-05-24T11:48:17.749756+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
299672023-05-24T11:48:17.749757+0200 util-mst-1720276 DEBUG We want to read message of size 65036
299682023-05-24T11:48:17.749761+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
299692023-05-24T11:48:17.749767+0200 simple-send-1720277 DEBUG check_recv
299702023-05-24T11:48:17.749766+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
299712023-05-24T11:48:17.749772+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
299722023-05-24T11:48:17.749777+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
299732023-05-24T11:48:17.749776+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
299742023-05-24T11:48:17.749782+0200 simple-send-1720277 DEBUG time traveled: 513186
299752023-05-24T11:48:17.749787+0200 simple-send-1720277 INFO mean time traveled: 1040 µs 493 messages received with message number 493
299762023-05-24T11:48:17.749785+0200 simple-send-1720276 DEBUG check_recv
299772023-05-24T11:48:17.749791+0200 simple-send-1720277 DEBUG time traveled end
299782023-05-24T11:48:17.749796+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
299792023-05-24T11:48:17.749796+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
299802023-05-24T11:48:17.749801+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
299812023-05-24T11:48:17.749806+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299822023-05-24T11:48:17.749805+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
299832023-05-24T11:48:17.749814+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
299842023-05-24T11:48:17.749815+0200 simple-send-1720276 DEBUG time traveled: 513650
299852023-05-24T11:48:17.749827+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
299862023-05-24T11:48:17.749824+0200 simple-send-1720276 INFO mean time traveled: 1011 µs 508 messages received with message number 509
299872023-05-24T11:48:17.749835+0200 util-mst-1720277 DEBUG We want to read message of size 40
299882023-05-24T11:48:17.749835+0200 simple-send-1720276 DEBUG time traveled end
299892023-05-24T11:48:17.749840+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
299902023-05-24T11:48:17.749834+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
299912023-05-24T11:48:17.749846+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
299922023-05-24T11:48:17.749854+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
299932023-05-24T11:48:17.749865+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
299942023-05-24T11:48:17.749865+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299952023-05-24T11:48:17.749871+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
299962023-05-24T11:48:17.749879+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
299972023-05-24T11:48:17.749880+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
299982023-05-24T11:48:17.749885+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
299992023-05-24T11:48:17.749901+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
300002023-05-24T11:48:17.749907+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
300012023-05-24T11:48:17.749904+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
300022023-05-24T11:48:17.749914+0200 util-mst-1720277 DEBUG We want to read message of size 40
300032023-05-24T11:48:17.749919+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
300042023-05-24T11:48:17.749924+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
300052023-05-24T11:48:17.749929+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
300062023-05-24T11:48:17.749928+0200 util-mst-1720276 DEBUG We want to read message of size 65036
300072023-05-24T11:48:17.749934+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300082023-05-24T11:48:17.749937+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
300092023-05-24T11:48:17.749941+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
300102023-05-24T11:48:17.749947+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
300112023-05-24T11:48:17.749955+0200 simple-send-1720276 DEBUG check_recv
300122023-05-24T11:48:17.749965+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
300132023-05-24T11:48:17.749971+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
300142023-05-24T11:48:17.749975+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
300152023-05-24T11:48:17.749980+0200 util-mst-1720277 DEBUG We want to read message of size 40
300162023-05-24T11:48:17.749985+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
300172023-05-24T11:48:17.749985+0200 simple-send-1720276 DEBUG time traveled: 513777
300182023-05-24T11:48:17.749990+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
300192023-05-24T11:48:17.749995+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
300202023-05-24T11:48:17.749994+0200 simple-send-1720276 INFO mean time traveled: 1009 µs 509 messages received with message number 510
300212023-05-24T11:48:17.750001+0200 util-mst-1720277 DEBUG We want to read message of size 40
300222023-05-24T11:48:17.750005+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
300232023-05-24T11:48:17.750003+0200 simple-send-1720276 DEBUG time traveled end
300242023-05-24T11:48:17.750010+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
300252023-05-24T11:48:17.750015+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
300262023-05-24T11:48:17.750014+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
300272023-05-24T11:48:17.750020+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300282023-05-24T11:48:17.750034+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
300292023-05-24T11:48:17.750031+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300302023-05-24T11:48:17.750040+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
300312023-05-24T11:48:17.750049+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
300322023-05-24T11:48:17.750056+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
300332023-05-24T11:48:17.750062+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
300342023-05-24T11:48:17.750068+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
300352023-05-24T11:48:17.750077+0200 util-mst-1720276 DEBUG We want to read message of size 40
300362023-05-24T11:48:17.750088+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
300372023-05-24T11:48:17.750097+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
300382023-05-24T11:48:17.750098+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
300392023-05-24T11:48:17.750106+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
300402023-05-24T11:48:17.750108+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
300412023-05-24T11:48:17.750112+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
300422023-05-24T11:48:17.750118+0200 util-mst-1720276 DEBUG We want to read message of size 40
300432023-05-24T11:48:17.750130+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
300442023-05-24T11:48:17.750128+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
300452023-05-24T11:48:17.750136+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
300462023-05-24T11:48:17.750138+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
300472023-05-24T11:48:17.750143+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
300482023-05-24T11:48:17.750148+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
300492023-05-24T11:48:17.750157+0200 util-mst-1720276 DEBUG We want to read message of size 40
300502023-05-24T11:48:17.750167+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
300512023-05-24T11:48:17.750169+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
300522023-05-24T11:48:17.750173+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
300532023-05-24T11:48:17.750176+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
300542023-05-24T11:48:17.750180+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
300552023-05-24T11:48:17.750193+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
300562023-05-24T11:48:17.750192+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
300572023-05-24T11:48:17.750201+0200 util-mst-1720276 DEBUG We want to read message of size 40
300582023-05-24T11:48:17.750209+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
300592023-05-24T11:48:17.750211+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
300602023-05-24T11:48:17.750215+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
300612023-05-24T11:48:17.750220+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
300622023-05-24T11:48:17.750229+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
300632023-05-24T11:48:17.750230+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
300642023-05-24T11:48:17.750239+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
300652023-05-24T11:48:17.750254+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
300662023-05-24T11:48:17.750265+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
300672023-05-24T11:48:17.750277+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
300682023-05-24T11:48:17.750289+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
300692023-05-24T11:48:17.750300+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
300702023-05-24T11:48:17.750324+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
300712023-05-24T11:48:17.750338+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
300722023-05-24T11:48:17.750351+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
300732023-05-24T11:48:17.750373+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
300742023-05-24T11:48:17.750388+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
300752023-05-24T11:48:17.750401+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
300762023-05-24T11:48:17.750439+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
300772023-05-24T11:48:17.750455+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
300782023-05-24T11:48:17.750466+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
300792023-05-24T11:48:17.750484+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
300802023-05-24T11:48:17.750490+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
300812023-05-24T11:48:17.750503+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
300822023-05-24T11:48:17.750517+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
300832023-05-24T11:48:17.750567+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
300842023-05-24T11:48:17.750585+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
300852023-05-24T11:48:17.750596+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
300862023-05-24T11:48:17.750619+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
300872023-05-24T11:48:17.750630+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
300882023-05-24T11:48:17.750643+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
300892023-05-24T11:48:17.750688+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
300902023-05-24T11:48:17.750704+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
300912023-05-24T11:48:17.750715+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
300922023-05-24T11:48:17.750756+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
300932023-05-24T11:48:17.750757+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
300942023-05-24T11:48:17.750768+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
300952023-05-24T11:48:17.750784+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
300962023-05-24T11:48:17.750837+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
300972023-05-24T11:48:17.751132+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
300982023-05-24T11:48:17.751331+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
300992023-05-24T11:48:17.751774+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
301002023-05-24T11:48:17.751790+0200 util-mst-1720277 DEBUG We want to read message of size 65036
301012023-05-24T11:48:17.751807+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
301022023-05-24T11:48:17.751813+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
301032023-05-24T11:48:17.751817+0200 simple-send-1720277 DEBUG check_recv
301042023-05-24T11:48:17.751824+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
301052023-05-24T11:48:17.751829+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
301062023-05-24T11:48:17.751835+0200 simple-send-1720277 DEBUG time traveled: 515047
301072023-05-24T11:48:17.751840+0200 simple-send-1720277 INFO mean time traveled: 1042 µs 494 messages received with message number 494
301082023-05-24T11:48:17.751844+0200 simple-send-1720277 DEBUG time traveled end
301092023-05-24T11:48:17.751850+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
301102023-05-24T11:48:17.751855+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
301112023-05-24T11:48:17.751860+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
301122023-05-24T11:48:17.751869+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
301132023-05-24T11:48:17.751886+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
301142023-05-24T11:48:17.751900+0200 util-mst-1720277 DEBUG We want to read message of size 65036
301152023-05-24T11:48:17.751905+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
301162023-05-24T11:48:17.751905+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
301172023-05-24T11:48:17.751910+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
301182023-05-24T11:48:17.751920+0200 simple-send-1720277 DEBUG check_recv
301192023-05-24T11:48:17.751925+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
301202023-05-24T11:48:17.751930+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
301212023-05-24T11:48:17.751935+0200 simple-send-1720277 DEBUG time traveled: 515078
301222023-05-24T11:48:17.751940+0200 simple-send-1720277 INFO mean time traveled: 1040 µs 495 messages received with message number 495
301232023-05-24T11:48:17.751944+0200 simple-send-1720277 DEBUG time traveled end
301242023-05-24T11:48:17.751949+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
301252023-05-24T11:48:17.751954+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
301262023-05-24T11:48:17.751961+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
301272023-05-24T11:48:17.751979+0200 util-mst-1720277 DEBUG We want to read message of size 65036
301282023-05-24T11:48:17.751990+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
301292023-05-24T11:48:17.751995+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
301302023-05-24T11:48:17.751999+0200 simple-send-1720277 DEBUG check_recv
301312023-05-24T11:48:17.752004+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
301322023-05-24T11:48:17.752009+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
301332023-05-24T11:48:17.752014+0200 simple-send-1720277 DEBUG time traveled: 514986
301342023-05-24T11:48:17.752018+0200 simple-send-1720277 INFO mean time traveled: 1038 µs 496 messages received with message number 496
301352023-05-24T11:48:17.752023+0200 simple-send-1720277 DEBUG time traveled end
301362023-05-24T11:48:17.752027+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
301372023-05-24T11:48:17.752033+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
301382023-05-24T11:48:17.752040+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
301392023-05-24T11:48:17.752057+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
301402023-05-24T11:48:17.752065+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
301412023-05-24T11:48:17.752072+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
301422023-05-24T11:48:17.752059+0200 util-mst-1720276 DEBUG We want to read message of size 65036
301432023-05-24T11:48:17.752086+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
301442023-05-24T11:48:17.752087+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
301452023-05-24T11:48:17.752099+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
301462023-05-24T11:48:17.752108+0200 simple-send-1720276 DEBUG check_recv
301472023-05-24T11:48:17.752121+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
301482023-05-24T11:48:17.752131+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
301492023-05-24T11:48:17.752142+0200 simple-send-1720276 DEBUG time traveled: 515898
301502023-05-24T11:48:17.752152+0200 simple-send-1720276 INFO mean time traveled: 1011 µs 510 messages received with message number 511
301512023-05-24T11:48:17.752162+0200 simple-send-1720276 DEBUG time traveled end
301522023-05-24T11:48:17.752172+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
301532023-05-24T11:48:17.752182+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
301542023-05-24T11:48:17.752195+0200 util-mst-1720277 DEBUG We want to read message of size 65036
301552023-05-24T11:48:17.752193+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
301562023-05-24T11:48:17.752202+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
301572023-05-24T11:48:17.752207+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
301582023-05-24T11:48:17.752211+0200 simple-send-1720277 DEBUG check_recv
301592023-05-24T11:48:17.752216+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
301602023-05-24T11:48:17.752213+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
301612023-05-24T11:48:17.752221+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
301622023-05-24T11:48:17.752226+0200 simple-send-1720277 DEBUG time traveled: 515087
301632023-05-24T11:48:17.752231+0200 simple-send-1720277 INFO mean time traveled: 1036 µs 497 messages received with message number 497
301642023-05-24T11:48:17.752236+0200 simple-send-1720277 DEBUG time traveled end
301652023-05-24T11:48:17.752241+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
301662023-05-24T11:48:17.752245+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
301672023-05-24T11:48:17.752251+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
301682023-05-24T11:48:17.752258+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
301692023-05-24T11:48:17.752266+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
301702023-05-24T11:48:17.752271+0200 util-mst-1720276 DEBUG We want to read message of size 65036
301712023-05-24T11:48:17.752280+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
301722023-05-24T11:48:17.752281+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
301732023-05-24T11:48:17.752290+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
301742023-05-24T11:48:17.752299+0200 simple-send-1720276 DEBUG check_recv
301752023-05-24T11:48:17.752310+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
301762023-05-24T11:48:17.752319+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
301772023-05-24T11:48:17.752329+0200 simple-send-1720276 DEBUG time traveled: 516050
301782023-05-24T11:48:17.752339+0200 simple-send-1720276 INFO mean time traveled: 1009 µs 511 messages received with message number 512
301792023-05-24T11:48:17.752348+0200 simple-send-1720276 DEBUG time traveled end
301802023-05-24T11:48:17.752358+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
301812023-05-24T11:48:17.752368+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
301822023-05-24T11:48:17.752383+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
301832023-05-24T11:48:17.752403+0200 util-mst-1720276 DEBUG We want to read message of size 65036
301842023-05-24T11:48:17.752409+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
301852023-05-24T11:48:17.752413+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
301862023-05-24T11:48:17.752426+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
301872023-05-24T11:48:17.752434+0200 simple-send-1720276 DEBUG check_recv
301882023-05-24T11:48:17.752445+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
301892023-05-24T11:48:17.752448+0200 util-mst-1720277 DEBUG We want to read message of size 40
301902023-05-24T11:48:17.752455+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
301912023-05-24T11:48:17.752454+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
301922023-05-24T11:48:17.752460+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
301932023-05-24T11:48:17.752465+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
301942023-05-24T11:48:17.752464+0200 simple-send-1720276 DEBUG time traveled: 516152
301952023-05-24T11:48:17.752471+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
301962023-05-24T11:48:17.752473+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 512 messages received with message number 513
301972023-05-24T11:48:17.752478+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
301982023-05-24T11:48:17.752481+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
301992023-05-24T11:48:17.752484+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
302002023-05-24T11:48:17.752482+0200 simple-send-1720276 DEBUG time traveled end
302012023-05-24T11:48:17.752500+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
302022023-05-24T11:48:17.752507+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
302032023-05-24T11:48:17.752511+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302042023-05-24T11:48:17.752513+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
302052023-05-24T11:48:17.752534+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
302062023-05-24T11:48:17.752536+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
302072023-05-24T11:48:17.752564+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
302082023-05-24T11:48:17.752564+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
302092023-05-24T11:48:17.752575+0200 util-mst-1720277 DEBUG We want to read message of size 40
302102023-05-24T11:48:17.752580+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
302112023-05-24T11:48:17.752585+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
302122023-05-24T11:48:17.752590+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
302132023-05-24T11:48:17.752589+0200 util-mst-1720276 DEBUG We want to read message of size 65036
302142023-05-24T11:48:17.752595+0200 util-mst-1720277 DEBUG We want to read message of size 40
302152023-05-24T11:48:17.752600+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
302162023-05-24T11:48:17.752599+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
302172023-05-24T11:48:17.752605+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
302182023-05-24T11:48:17.752610+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
302192023-05-24T11:48:17.752608+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
302202023-05-24T11:48:17.752615+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302212023-05-24T11:48:17.752617+0200 simple-send-1720276 DEBUG check_recv
302222023-05-24T11:48:17.752622+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
302232023-05-24T11:48:17.752628+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
302242023-05-24T11:48:17.752627+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
302252023-05-24T11:48:17.752637+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
302262023-05-24T11:48:17.752643+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
302272023-05-24T11:48:17.752649+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
302282023-05-24T11:48:17.752647+0200 simple-send-1720276 DEBUG time traveled: 516292
302292023-05-24T11:48:17.752656+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
302302023-05-24T11:48:17.752657+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 513 messages received with message number 514
302312023-05-24T11:48:17.752666+0200 simple-send-1720276 DEBUG time traveled end
302322023-05-24T11:48:17.752675+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
302332023-05-24T11:48:17.752680+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
302342023-05-24T11:48:17.752685+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302352023-05-24T11:48:17.752688+0200 util-mst-1720277 DEBUG We want to read message of size 40
302362023-05-24T11:48:17.752696+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
302372023-05-24T11:48:17.752701+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
302382023-05-24T11:48:17.752700+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
302392023-05-24T11:48:17.752706+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
302402023-05-24T11:48:17.752717+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302412023-05-24T11:48:17.752717+0200 util-mst-1720276 DEBUG We want to read message of size 40
302422023-05-24T11:48:17.752725+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
302432023-05-24T11:48:17.752726+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
302442023-05-24T11:48:17.752730+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
302452023-05-24T11:48:17.752736+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
302462023-05-24T11:48:17.752747+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
302472023-05-24T11:48:17.752746+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
302482023-05-24T11:48:17.752753+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
302492023-05-24T11:48:17.752757+0200 util-mst-1720276 DEBUG We want to read message of size 40
302502023-05-24T11:48:17.752760+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
302512023-05-24T11:48:17.752766+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
302522023-05-24T11:48:17.752775+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
302532023-05-24T11:48:17.752785+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
302542023-05-24T11:48:17.752790+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
302552023-05-24T11:48:17.752794+0200 util-mst-1720276 DEBUG We want to read message of size 40
302562023-05-24T11:48:17.752800+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
302572023-05-24T11:48:17.752806+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
302582023-05-24T11:48:17.752804+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
302592023-05-24T11:48:17.752814+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
302602023-05-24T11:48:17.752822+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
302612023-05-24T11:48:17.752823+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
302622023-05-24T11:48:17.752827+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
302632023-05-24T11:48:17.752833+0200 util-mst-1720276 DEBUG We want to read message of size 40
302642023-05-24T11:48:17.752835+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
302652023-05-24T11:48:17.752842+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
302662023-05-24T11:48:17.752851+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
302672023-05-24T11:48:17.752861+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
302682023-05-24T11:48:17.752867+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
302692023-05-24T11:48:17.752870+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
302702023-05-24T11:48:17.752885+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
302712023-05-24T11:48:17.752910+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
302722023-05-24T11:48:17.752922+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
302732023-05-24T11:48:17.752933+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
302742023-05-24T11:48:17.752957+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
302752023-05-24T11:48:17.752980+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
302762023-05-24T11:48:17.752994+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
302772023-05-24T11:48:17.753017+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
302782023-05-24T11:48:17.753032+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
302792023-05-24T11:48:17.753043+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
302802023-05-24T11:48:17.753045+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
302812023-05-24T11:48:17.753069+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
302822023-05-24T11:48:17.753113+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
302832023-05-24T11:48:17.753133+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
302842023-05-24T11:48:17.753145+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
302852023-05-24T11:48:17.753169+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
302862023-05-24T11:48:17.753181+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
302872023-05-24T11:48:17.753194+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
302882023-05-24T11:48:17.753245+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
302892023-05-24T11:48:17.753264+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
302902023-05-24T11:48:17.753275+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
302912023-05-24T11:48:17.753298+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
302922023-05-24T11:48:17.753309+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
302932023-05-24T11:48:17.753323+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
302942023-05-24T11:48:17.753368+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
302952023-05-24T11:48:17.753385+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
302962023-05-24T11:48:17.753396+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
302972023-05-24T11:48:17.753418+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
302982023-05-24T11:48:17.753429+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
302992023-05-24T11:48:17.753442+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
303002023-05-24T11:48:17.753494+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
303012023-05-24T11:48:17.753670+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
303022023-05-24T11:48:17.753689+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
303032023-05-24T11:48:17.753964+0200 util-mst-1720277 DEBUG We want to read message of size 65036
303042023-05-24T11:48:17.753981+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
303052023-05-24T11:48:17.753996+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
303062023-05-24T11:48:17.754002+0200 simple-send-1720277 DEBUG check_recv
303072023-05-24T11:48:17.754008+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
303082023-05-24T11:48:17.754013+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
303092023-05-24T11:48:17.754018+0200 simple-send-1720277 DEBUG time traveled: 516683
303102023-05-24T11:48:17.754024+0200 simple-send-1720277 INFO mean time traveled: 1037 µs 498 messages received with message number 498
303112023-05-24T11:48:17.754028+0200 simple-send-1720277 DEBUG time traveled end
303122023-05-24T11:48:17.754033+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
303132023-05-24T11:48:17.754039+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
303142023-05-24T11:48:17.754044+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303152023-05-24T11:48:17.754053+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
303162023-05-24T11:48:17.754072+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
303172023-05-24T11:48:17.754213+0200 util-mst-1720277 DEBUG We want to read message of size 65036
303182023-05-24T11:48:17.754220+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
303192023-05-24T11:48:17.754225+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
303202023-05-24T11:48:17.754229+0200 simple-send-1720277 DEBUG check_recv
303212023-05-24T11:48:17.754235+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
303222023-05-24T11:48:17.754239+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
303232023-05-24T11:48:17.754245+0200 simple-send-1720277 DEBUG time traveled: 516853
303242023-05-24T11:48:17.754249+0200 simple-send-1720277 INFO mean time traveled: 1035 µs 499 messages received with message number 499
303252023-05-24T11:48:17.754246+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
303262023-05-24T11:48:17.754255+0200 simple-send-1720277 DEBUG time traveled end
303272023-05-24T11:48:17.754265+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
303282023-05-24T11:48:17.754270+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
303292023-05-24T11:48:17.754275+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303302023-05-24T11:48:17.754283+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
303312023-05-24T11:48:17.754299+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
303322023-05-24T11:48:17.754336+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
303332023-05-24T11:48:17.754656+0200 util-mst-1720277 DEBUG We want to read message of size 65036
303342023-05-24T11:48:17.754664+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
303352023-05-24T11:48:17.754669+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
303362023-05-24T11:48:17.754674+0200 simple-send-1720277 DEBUG check_recv
303372023-05-24T11:48:17.754679+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
303382023-05-24T11:48:17.754684+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
303392023-05-24T11:48:17.754689+0200 simple-send-1720277 DEBUG time traveled: 517216
303402023-05-24T11:48:17.754694+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 500 messages received with message number 500
303412023-05-24T11:48:17.754699+0200 simple-send-1720277 DEBUG time traveled end
303422023-05-24T11:48:17.754704+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
303432023-05-24T11:48:17.754716+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
303442023-05-24T11:48:17.754722+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303452023-05-24T11:48:17.754730+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
303462023-05-24T11:48:17.754743+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
303472023-05-24T11:48:17.754759+0200 util-mst-1720277 DEBUG We want to read message of size 65036
303482023-05-24T11:48:17.754764+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
303492023-05-24T11:48:17.754769+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
303502023-05-24T11:48:17.754773+0200 simple-send-1720277 DEBUG check_recv
303512023-05-24T11:48:17.754779+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
303522023-05-24T11:48:17.754783+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
303532023-05-24T11:48:17.754788+0200 simple-send-1720277 DEBUG time traveled: 517251
303542023-05-24T11:48:17.754793+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 501 messages received with message number 501
303552023-05-24T11:48:17.754797+0200 simple-send-1720277 DEBUG time traveled end
303562023-05-24T11:48:17.754802+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
303572023-05-24T11:48:17.754807+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303582023-05-24T11:48:17.754815+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
303592023-05-24T11:48:17.754822+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
303602023-05-24T11:48:17.754831+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
303612023-05-24T11:48:17.754834+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
303622023-05-24T11:48:17.754835+0200 util-mst-1720276 DEBUG We want to read message of size 65036
303632023-05-24T11:48:17.754863+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
303642023-05-24T11:48:17.754874+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
303652023-05-24T11:48:17.754884+0200 simple-send-1720276 DEBUG check_recv
303662023-05-24T11:48:17.754896+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
303672023-05-24T11:48:17.754906+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
303682023-05-24T11:48:17.754918+0200 simple-send-1720276 DEBUG time traveled: 518530
303692023-05-24T11:48:17.754928+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 514 messages received with message number 515
303702023-05-24T11:48:17.754938+0200 simple-send-1720276 DEBUG time traveled end
303712023-05-24T11:48:17.754948+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
303722023-05-24T11:48:17.754958+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
303732023-05-24T11:48:17.754970+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303742023-05-24T11:48:17.754971+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
303752023-05-24T11:48:17.754987+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
303762023-05-24T11:48:17.755018+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
303772023-05-24T11:48:17.755042+0200 util-mst-1720276 DEBUG We want to read message of size 65036
303782023-05-24T11:48:17.755052+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
303792023-05-24T11:48:17.755061+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
303802023-05-24T11:48:17.755080+0200 simple-send-1720276 DEBUG check_recv
303812023-05-24T11:48:17.755092+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
303822023-05-24T11:48:17.755101+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
303832023-05-24T11:48:17.755111+0200 simple-send-1720276 DEBUG time traveled: 518687
303842023-05-24T11:48:17.755121+0200 simple-send-1720276 INFO mean time traveled: 1007 µs 515 messages received with message number 516
303852023-05-24T11:48:17.755130+0200 simple-send-1720276 DEBUG time traveled end
303862023-05-24T11:48:17.755140+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
303872023-05-24T11:48:17.755149+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303882023-05-24T11:48:17.755165+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
303892023-05-24T11:48:17.755186+0200 util-mst-1720276 DEBUG We want to read message of size 65036
303902023-05-24T11:48:17.755192+0200 util-mst-1720277 DEBUG We want to read message of size 40
303912023-05-24T11:48:17.755195+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
303922023-05-24T11:48:17.755198+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
303932023-05-24T11:48:17.755206+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
303942023-05-24T11:48:17.755205+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
303952023-05-24T11:48:17.755211+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
303962023-05-24T11:48:17.755214+0200 simple-send-1720276 DEBUG check_recv
303972023-05-24T11:48:17.755216+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
303982023-05-24T11:48:17.755226+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
303992023-05-24T11:48:17.755224+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
304002023-05-24T11:48:17.755232+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
304012023-05-24T11:48:17.755235+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
304022023-05-24T11:48:17.755244+0200 simple-send-1720276 DEBUG time traveled: 518772
304032023-05-24T11:48:17.755248+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
304042023-05-24T11:48:17.755255+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
304052023-05-24T11:48:17.755254+0200 simple-send-1720276 INFO mean time traveled: 1005 µs 516 messages received with message number 517
304062023-05-24T11:48:17.755263+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
304072023-05-24T11:48:17.755263+0200 simple-send-1720276 DEBUG time traveled end
304082023-05-24T11:48:17.755272+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
304092023-05-24T11:48:17.755282+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304102023-05-24T11:48:17.755292+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
304112023-05-24T11:48:17.755301+0200 util-mst-1720277 DEBUG We want to read message of size 40
304122023-05-24T11:48:17.755297+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
304132023-05-24T11:48:17.755306+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
304142023-05-24T11:48:17.755310+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
304152023-05-24T11:48:17.755316+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
304162023-05-24T11:48:17.755321+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304172023-05-24T11:48:17.755322+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
304182023-05-24T11:48:17.755329+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
304192023-05-24T11:48:17.755342+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
304202023-05-24T11:48:17.755357+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
304212023-05-24T11:48:17.755356+0200 util-mst-1720276 DEBUG We want to read message of size 65036
304222023-05-24T11:48:17.755363+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
304232023-05-24T11:48:17.755367+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
304242023-05-24T11:48:17.755377+0200 util-mst-1720277 DEBUG We want to read message of size 40
304252023-05-24T11:48:17.755377+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
304262023-05-24T11:48:17.755382+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
304272023-05-24T11:48:17.755387+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
304282023-05-24T11:48:17.755385+0200 simple-send-1720276 DEBUG check_recv
304292023-05-24T11:48:17.755392+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
304302023-05-24T11:48:17.755397+0200 util-mst-1720277 DEBUG We want to read message of size 40
304312023-05-24T11:48:17.755396+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
304322023-05-24T11:48:17.755402+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
304332023-05-24T11:48:17.755406+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
304342023-05-24T11:48:17.755405+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
304352023-05-24T11:48:17.755405+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
304362023-05-24T11:48:17.755411+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
304372023-05-24T11:48:17.755416+0200 simple-send-1720276 DEBUG time traveled: 518903
304382023-05-24T11:48:17.755424+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304392023-05-24T11:48:17.755428+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 517 messages received with message number 518
304402023-05-24T11:48:17.755432+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
304412023-05-24T11:48:17.755437+0200 simple-send-1720276 DEBUG time traveled end
304422023-05-24T11:48:17.755447+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
304432023-05-24T11:48:17.755456+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
304442023-05-24T11:48:17.755456+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304452023-05-24T11:48:17.755466+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
304462023-05-24T11:48:17.755472+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
304472023-05-24T11:48:17.755471+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
304482023-05-24T11:48:17.755487+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
304492023-05-24T11:48:17.755493+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
304502023-05-24T11:48:17.755500+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
304512023-05-24T11:48:17.755497+0200 util-mst-1720276 DEBUG We want to read message of size 40
304522023-05-24T11:48:17.755508+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
304532023-05-24T11:48:17.755525+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
304542023-05-24T11:48:17.755530+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
304552023-05-24T11:48:17.755536+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
304562023-05-24T11:48:17.755540+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
304572023-05-24T11:48:17.755547+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
304582023-05-24T11:48:17.755547+0200 util-mst-1720276 DEBUG We want to read message of size 40
304592023-05-24T11:48:17.755556+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
304602023-05-24T11:48:17.755563+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
304612023-05-24T11:48:17.755565+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
304622023-05-24T11:48:17.755568+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
304632023-05-24T11:48:17.755577+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
304642023-05-24T11:48:17.755575+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
304652023-05-24T11:48:17.755586+0200 util-mst-1720276 DEBUG We want to read message of size 40
304662023-05-24T11:48:17.755595+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
304672023-05-24T11:48:17.755605+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
304682023-05-24T11:48:17.755604+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
304692023-05-24T11:48:17.755609+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
304702023-05-24T11:48:17.755615+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
304712023-05-24T11:48:17.755627+0200 util-mst-1720276 DEBUG We want to read message of size 40
304722023-05-24T11:48:17.755636+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
304732023-05-24T11:48:17.755646+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
304742023-05-24T11:48:17.755655+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
304752023-05-24T11:48:17.755665+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
304762023-05-24T11:48:17.755680+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
304772023-05-24T11:48:17.755704+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
304782023-05-24T11:48:17.755716+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
304792023-05-24T11:48:17.755727+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
304802023-05-24T11:48:17.755752+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
304812023-05-24T11:48:17.755766+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
304822023-05-24T11:48:17.755779+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
304832023-05-24T11:48:17.755801+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
304842023-05-24T11:48:17.755815+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
304852023-05-24T11:48:17.755828+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
304862023-05-24T11:48:17.755865+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
304872023-05-24T11:48:17.755891+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
304882023-05-24T11:48:17.755903+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
304892023-05-24T11:48:17.755926+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
304902023-05-24T11:48:17.755937+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
304912023-05-24T11:48:17.755950+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
304922023-05-24T11:48:17.756000+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
304932023-05-24T11:48:17.756001+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
304942023-05-24T11:48:17.756024+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
304952023-05-24T11:48:17.756036+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
304962023-05-24T11:48:17.756060+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
304972023-05-24T11:48:17.756070+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
304982023-05-24T11:48:17.756084+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
304992023-05-24T11:48:17.756128+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
305002023-05-24T11:48:17.756144+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
305012023-05-24T11:48:17.756155+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
305022023-05-24T11:48:17.756180+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
305032023-05-24T11:48:17.756190+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
305042023-05-24T11:48:17.756204+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
305052023-05-24T11:48:17.756252+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
305062023-05-24T11:48:17.756253+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
305072023-05-24T11:48:17.756579+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
305082023-05-24T11:48:17.756788+0200 util-mst-1720277 DEBUG We want to read message of size 65036
305092023-05-24T11:48:17.756804+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
305102023-05-24T11:48:17.756803+0200 util-mst-1720276 DEBUG We want to read message of size 65036
305112023-05-24T11:48:17.756810+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
305122023-05-24T11:48:17.756816+0200 simple-send-1720277 DEBUG check_recv
305132023-05-24T11:48:17.756816+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
305142023-05-24T11:48:17.756822+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
305152023-05-24T11:48:17.756827+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
305162023-05-24T11:48:17.756825+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
305172023-05-24T11:48:17.756833+0200 simple-send-1720277 DEBUG time traveled: 519205
305182023-05-24T11:48:17.756835+0200 simple-send-1720276 DEBUG check_recv
305192023-05-24T11:48:17.756838+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 502 messages received with message number 502
305202023-05-24T11:48:17.756844+0200 simple-send-1720277 DEBUG time traveled end
305212023-05-24T11:48:17.756845+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
305222023-05-24T11:48:17.756857+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
305232023-05-24T11:48:17.756860+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
305242023-05-24T11:48:17.756863+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
305252023-05-24T11:48:17.756870+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
305262023-05-24T11:48:17.756870+0200 simple-send-1720276 DEBUG time traveled: 520325
305272023-05-24T11:48:17.756879+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
305282023-05-24T11:48:17.756880+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 518 messages received with message number 519
305292023-05-24T11:48:17.756889+0200 simple-send-1720276 DEBUG time traveled end
305302023-05-24T11:48:17.756892+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
305312023-05-24T11:48:17.756898+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
305322023-05-24T11:48:17.756898+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
305332023-05-24T11:48:17.756913+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
305342023-05-24T11:48:17.756923+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
305352023-05-24T11:48:17.756938+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
305362023-05-24T11:48:17.756965+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
305372023-05-24T11:48:17.757055+0200 util-mst-1720277 DEBUG We want to read message of size 65036
305382023-05-24T11:48:17.757064+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
305392023-05-24T11:48:17.757069+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
305402023-05-24T11:48:17.757073+0200 simple-send-1720277 DEBUG check_recv
305412023-05-24T11:48:17.757078+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
305422023-05-24T11:48:17.757083+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
305432023-05-24T11:48:17.757088+0200 simple-send-1720277 DEBUG time traveled: 519392
305442023-05-24T11:48:17.757093+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 503 messages received with message number 503
305452023-05-24T11:48:17.757098+0200 simple-send-1720277 DEBUG time traveled end
305462023-05-24T11:48:17.757103+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
305472023-05-24T11:48:17.757108+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
305482023-05-24T11:48:17.757113+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
305492023-05-24T11:48:17.757121+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
305502023-05-24T11:48:17.757138+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
305512023-05-24T11:48:17.757304+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
305522023-05-24T11:48:17.757380+0200 util-mst-1720276 DEBUG We want to read message of size 65036
305532023-05-24T11:48:17.757415+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
305542023-05-24T11:48:17.757425+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
305552023-05-24T11:48:17.757434+0200 simple-send-1720276 DEBUG check_recv
305562023-05-24T11:48:17.757444+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
305572023-05-24T11:48:17.757454+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
305582023-05-24T11:48:17.757475+0200 simple-send-1720276 DEBUG time traveled: 520896
305592023-05-24T11:48:17.757485+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 519 messages received with message number 520
305602023-05-24T11:48:17.757494+0200 simple-send-1720276 DEBUG time traveled end
305612023-05-24T11:48:17.757504+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
305622023-05-24T11:48:17.757513+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
305632023-05-24T11:48:17.757524+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
305642023-05-24T11:48:17.757538+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
305652023-05-24T11:48:17.757541+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
305662023-05-24T11:48:17.757567+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
305672023-05-24T11:48:17.757731+0200 util-mst-1720276 DEBUG We want to read message of size 65036
305682023-05-24T11:48:17.757744+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
305692023-05-24T11:48:17.757754+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
305702023-05-24T11:48:17.757763+0200 simple-send-1720276 DEBUG check_recv
305712023-05-24T11:48:17.757773+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
305722023-05-24T11:48:17.757783+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
305732023-05-24T11:48:17.757794+0200 simple-send-1720276 DEBUG time traveled: 521184
305742023-05-24T11:48:17.757804+0200 simple-send-1720276 INFO mean time traveled: 1002 µs 520 messages received with message number 521
305752023-05-24T11:48:17.757813+0200 simple-send-1720276 DEBUG time traveled end
305762023-05-24T11:48:17.757823+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
305772023-05-24T11:48:17.757832+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
305782023-05-24T11:48:17.757843+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
305792023-05-24T11:48:17.757858+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
305802023-05-24T11:48:17.757880+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
305812023-05-24T11:48:17.757905+0200 util-mst-1720276 DEBUG We want to read message of size 65036
305822023-05-24T11:48:17.757915+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
305832023-05-24T11:48:17.757925+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
305842023-05-24T11:48:17.757933+0200 simple-send-1720276 DEBUG check_recv
305852023-05-24T11:48:17.757943+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
305862023-05-24T11:48:17.757953+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
305872023-05-24T11:48:17.757963+0200 simple-send-1720276 DEBUG time traveled: 521313
305882023-05-24T11:48:17.757972+0200 simple-send-1720276 INFO mean time traveled: 1 ms 521 messages received with message number 522
305892023-05-24T11:48:17.757981+0200 simple-send-1720276 DEBUG time traveled end
305902023-05-24T11:48:17.757979+0200 util-mst-1720277 DEBUG We want to read message of size 65036
305912023-05-24T11:48:17.757990+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
305922023-05-24T11:48:17.757994+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
305932023-05-24T11:48:17.758001+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
305942023-05-24T11:48:17.758000+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
305952023-05-24T11:48:17.758006+0200 simple-send-1720277 DEBUG check_recv
305962023-05-24T11:48:17.758014+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
305972023-05-24T11:48:17.758026+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
305982023-05-24T11:48:17.758032+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
305992023-05-24T11:48:17.758032+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
306002023-05-24T11:48:17.758038+0200 simple-send-1720277 DEBUG time traveled: 520258
306012023-05-24T11:48:17.758043+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 504 messages received with message number 504
306022023-05-24T11:48:17.758048+0200 simple-send-1720277 DEBUG time traveled end
306032023-05-24T11:48:17.758053+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
306042023-05-24T11:48:17.758055+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
306052023-05-24T11:48:17.758059+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
306062023-05-24T11:48:17.758066+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306072023-05-24T11:48:17.758075+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
306082023-05-24T11:48:17.758091+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
306092023-05-24T11:48:17.758147+0200 util-mst-1720277 DEBUG We want to read message of size 65036
306102023-05-24T11:48:17.758154+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
306112023-05-24T11:48:17.758159+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
306122023-05-24T11:48:17.758163+0200 simple-send-1720277 DEBUG check_recv
306132023-05-24T11:48:17.758169+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
306142023-05-24T11:48:17.758173+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
306152023-05-24T11:48:17.758178+0200 simple-send-1720277 DEBUG time traveled: 520335
306162023-05-24T11:48:17.758183+0200 simple-send-1720277 INFO mean time traveled: 1030 µs 505 messages received with message number 505
306172023-05-24T11:48:17.758181+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
306182023-05-24T11:48:17.758188+0200 simple-send-1720277 DEBUG time traveled end
306192023-05-24T11:48:17.758197+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
306202023-05-24T11:48:17.758202+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
306212023-05-24T11:48:17.758207+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306222023-05-24T11:48:17.758215+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
306232023-05-24T11:48:17.758235+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
306242023-05-24T11:48:17.758400+0200 util-mst-1720277 DEBUG We want to read message of size 40
306252023-05-24T11:48:17.758407+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
306262023-05-24T11:48:17.758411+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
306272023-05-24T11:48:17.758416+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
306282023-05-24T11:48:17.758422+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306292023-05-24T11:48:17.758429+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
306302023-05-24T11:48:17.758435+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
306312023-05-24T11:48:17.758451+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
306322023-05-24T11:48:17.758464+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
306332023-05-24T11:48:17.758471+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
306342023-05-24T11:48:17.758498+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
306352023-05-24T11:48:17.758548+0200 util-mst-1720277 DEBUG We want to read message of size 40
306362023-05-24T11:48:17.758555+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
306372023-05-24T11:48:17.758560+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
306382023-05-24T11:48:17.758565+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
306392023-05-24T11:48:17.758570+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306402023-05-24T11:48:17.758578+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
306412023-05-24T11:48:17.758583+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
306422023-05-24T11:48:17.758599+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
306432023-05-24T11:48:17.758604+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
306442023-05-24T11:48:17.758611+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
306452023-05-24T11:48:17.758638+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
306462023-05-24T11:48:17.758684+0200 util-mst-1720276 DEBUG We want to read message of size 40
306472023-05-24T11:48:17.758697+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
306482023-05-24T11:48:17.758706+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
306492023-05-24T11:48:17.758716+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
306502023-05-24T11:48:17.758726+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306512023-05-24T11:48:17.758741+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
306522023-05-24T11:48:17.758751+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
306532023-05-24T11:48:17.758776+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
306542023-05-24T11:48:17.758787+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
306552023-05-24T11:48:17.758801+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
306562023-05-24T11:48:17.758815+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
306572023-05-24T11:48:17.758824+0200 util-mst-1720277 DEBUG We want to read message of size 40
306582023-05-24T11:48:17.758833+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
306592023-05-24T11:48:17.758838+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
306602023-05-24T11:48:17.758837+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
306612023-05-24T11:48:17.758843+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
306622023-05-24T11:48:17.758850+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306632023-05-24T11:48:17.758857+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
306642023-05-24T11:48:17.758856+0200 util-mst-1720276 DEBUG We want to read message of size 40
306652023-05-24T11:48:17.758863+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
306662023-05-24T11:48:17.758866+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
306672023-05-24T11:48:17.758876+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
306682023-05-24T11:48:17.758884+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
306692023-05-24T11:48:17.758886+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
306702023-05-24T11:48:17.758890+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
306712023-05-24T11:48:17.758898+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
306722023-05-24T11:48:17.758897+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306732023-05-24T11:48:17.758911+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
306742023-05-24T11:48:17.758922+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
306752023-05-24T11:48:17.758933+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
306762023-05-24T11:48:17.758943+0200 util-mst-1720277 DEBUG We want to read message of size 40
306772023-05-24T11:48:17.758944+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
306782023-05-24T11:48:17.758948+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
306792023-05-24T11:48:17.758955+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
306802023-05-24T11:48:17.758955+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
306812023-05-24T11:48:17.758960+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
306822023-05-24T11:48:17.758966+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306832023-05-24T11:48:17.758968+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
306842023-05-24T11:48:17.758973+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
306852023-05-24T11:48:17.758980+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
306862023-05-24T11:48:17.758995+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
306872023-05-24T11:48:17.759001+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
306882023-05-24T11:48:17.759008+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
306892023-05-24T11:48:17.759012+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
306902023-05-24T11:48:17.759044+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
306912023-05-24T11:48:17.759118+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
306922023-05-24T11:48:17.759153+0200 util-mst-1720277 DEBUG We want to read message of size 40
306932023-05-24T11:48:17.759164+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
306942023-05-24T11:48:17.759169+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
306952023-05-24T11:48:17.759175+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
306962023-05-24T11:48:17.759181+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
306972023-05-24T11:48:17.759188+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
306982023-05-24T11:48:17.759194+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
306992023-05-24T11:48:17.759210+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
307002023-05-24T11:48:17.759222+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
307012023-05-24T11:48:17.759229+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
307022023-05-24T11:48:17.759290+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
307032023-05-24T11:48:17.759321+0200 util-mst-1720276 DEBUG We want to read message of size 40
307042023-05-24T11:48:17.759333+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
307052023-05-24T11:48:17.759343+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
307062023-05-24T11:48:17.759353+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
307072023-05-24T11:48:17.759364+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
307082023-05-24T11:48:17.759378+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
307092023-05-24T11:48:17.759389+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
307102023-05-24T11:48:17.759417+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
307112023-05-24T11:48:17.759428+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
307122023-05-24T11:48:17.759441+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
307132023-05-24T11:48:17.759472+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307142023-05-24T11:48:17.759508+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
307152023-05-24T11:48:17.759528+0200 util-mst-1720276 DEBUG We want to read message of size 40
307162023-05-24T11:48:17.759538+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
307172023-05-24T11:48:17.759548+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
307182023-05-24T11:48:17.759558+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
307192023-05-24T11:48:17.759568+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
307202023-05-24T11:48:17.759582+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
307212023-05-24T11:48:17.759592+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
307222023-05-24T11:48:17.759616+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
307232023-05-24T11:48:17.759627+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
307242023-05-24T11:48:17.759640+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
307252023-05-24T11:48:17.759691+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
307262023-05-24T11:48:17.760100+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307272023-05-24T11:48:17.760611+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307282023-05-24T11:48:17.760754+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307292023-05-24T11:48:17.761399+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307302023-05-24T11:48:17.762043+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307312023-05-24T11:48:17.762103+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307322023-05-24T11:48:17.762676+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307332023-05-24T11:48:17.763319+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307342023-05-24T11:48:17.763562+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307352023-05-24T11:48:17.763945+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307362023-05-24T11:48:17.764592+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307372023-05-24T11:48:17.764993+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307382023-05-24T11:48:17.765239+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307392023-05-24T11:48:17.765889+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307402023-05-24T11:48:17.766062+0200 util-mst-1720276 DEBUG We want to read message of size 65036
307412023-05-24T11:48:17.766092+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
307422023-05-24T11:48:17.766104+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
307432023-05-24T11:48:17.766114+0200 simple-send-1720276 DEBUG check_recv
307442023-05-24T11:48:17.766126+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
307452023-05-24T11:48:17.766136+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
307462023-05-24T11:48:17.766148+0200 simple-send-1720276 DEBUG time traveled: 529464
307472023-05-24T11:48:17.766158+0200 simple-send-1720276 INFO mean time traveled: 1014 µs 522 messages received with message number 523
307482023-05-24T11:48:17.766167+0200 simple-send-1720276 DEBUG time traveled end
307492023-05-24T11:48:17.766177+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
307502023-05-24T11:48:17.766187+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
307512023-05-24T11:48:17.766198+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
307522023-05-24T11:48:17.766216+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
307532023-05-24T11:48:17.766245+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
307542023-05-24T11:48:17.766281+0200 util-mst-1720276 DEBUG We want to read message of size 65036
307552023-05-24T11:48:17.766292+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
307562023-05-24T11:48:17.766301+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
307572023-05-24T11:48:17.766310+0200 simple-send-1720276 DEBUG check_recv
307582023-05-24T11:48:17.766320+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
307592023-05-24T11:48:17.766329+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
307602023-05-24T11:48:17.766339+0200 simple-send-1720276 DEBUG time traveled: 529624
307612023-05-24T11:48:17.766349+0200 simple-send-1720276 INFO mean time traveled: 1012 µs 523 messages received with message number 524
307622023-05-24T11:48:17.766358+0200 simple-send-1720276 DEBUG time traveled end
307632023-05-24T11:48:17.766368+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
307642023-05-24T11:48:17.766378+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
307652023-05-24T11:48:17.766393+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
307662023-05-24T11:48:17.766424+0200 util-mst-1720276 DEBUG We want to read message of size 65036
307672023-05-24T11:48:17.766434+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
307682023-05-24T11:48:17.766444+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
307692023-05-24T11:48:17.766438+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307702023-05-24T11:48:17.766467+0200 simple-send-1720276 DEBUG check_recv
307712023-05-24T11:48:17.766487+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
307722023-05-24T11:48:17.766497+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307732023-05-24T11:48:17.766497+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
307742023-05-24T11:48:17.766514+0200 simple-send-1720276 DEBUG time traveled: 529765
307752023-05-24T11:48:17.766524+0200 simple-send-1720276 INFO mean time traveled: 1011 µs 524 messages received with message number 525
307762023-05-24T11:48:17.766534+0200 simple-send-1720276 DEBUG time traveled end
307772023-05-24T11:48:17.766543+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
307782023-05-24T11:48:17.766554+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
307792023-05-24T11:48:17.766568+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
307802023-05-24T11:48:17.766599+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
307812023-05-24T11:48:17.766614+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
307822023-05-24T11:48:17.766628+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
307832023-05-24T11:48:17.766646+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
307842023-05-24T11:48:17.767136+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
307852023-05-24T11:48:17.767521+0200 util-mst-1720277 DEBUG We want to read message of size 65036
307862023-05-24T11:48:17.767537+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
307872023-05-24T11:48:17.767543+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
307882023-05-24T11:48:17.767548+0200 simple-send-1720277 DEBUG check_recv
307892023-05-24T11:48:17.767554+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
307902023-05-24T11:48:17.767559+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
307912023-05-24T11:48:17.767565+0200 simple-send-1720277 DEBUG time traveled: 529641
307922023-05-24T11:48:17.767570+0200 simple-send-1720277 INFO mean time traveled: 1046 µs 506 messages received with message number 506
307932023-05-24T11:48:17.767575+0200 simple-send-1720277 DEBUG time traveled end
307942023-05-24T11:48:17.767580+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
307952023-05-24T11:48:17.767586+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
307962023-05-24T11:48:17.767591+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
307972023-05-24T11:48:17.767600+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
307982023-05-24T11:48:17.767617+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
307992023-05-24T11:48:17.767669+0200 util-mst-1720277 DEBUG We want to read message of size 65036
308002023-05-24T11:48:17.767677+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
308012023-05-24T11:48:17.767682+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
308022023-05-24T11:48:17.767686+0200 simple-send-1720277 DEBUG check_recv
308032023-05-24T11:48:17.767691+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
308042023-05-24T11:48:17.767696+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
308052023-05-24T11:48:17.767701+0200 simple-send-1720277 DEBUG time traveled: 529712
308062023-05-24T11:48:17.767712+0200 simple-send-1720277 INFO mean time traveled: 1044 µs 507 messages received with message number 507
308072023-05-24T11:48:17.767717+0200 simple-send-1720277 DEBUG time traveled end
308082023-05-24T11:48:17.767723+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
308092023-05-24T11:48:17.767727+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
308102023-05-24T11:48:17.767733+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308112023-05-24T11:48:17.767740+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
308122023-05-24T11:48:17.767756+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
308132023-05-24T11:48:17.767773+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
308142023-05-24T11:48:17.767808+0200 util-mst-1720277 DEBUG We want to read message of size 65036
308152023-05-24T11:48:17.767817+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
308162023-05-24T11:48:17.767822+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
308172023-05-24T11:48:17.767827+0200 simple-send-1720277 DEBUG check_recv
308182023-05-24T11:48:17.767832+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
308192023-05-24T11:48:17.767837+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
308202023-05-24T11:48:17.767842+0200 simple-send-1720277 DEBUG time traveled: 529762
308212023-05-24T11:48:17.767847+0200 simple-send-1720277 INFO mean time traveled: 1042 µs 508 messages received with message number 508
308222023-05-24T11:48:17.767851+0200 simple-send-1720277 DEBUG time traveled end
308232023-05-24T11:48:17.767856+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
308242023-05-24T11:48:17.767861+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
308252023-05-24T11:48:17.767866+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308262023-05-24T11:48:17.767874+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
308272023-05-24T11:48:17.767895+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
308282023-05-24T11:48:17.767887+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
308292023-05-24T11:48:17.767977+0200 util-mst-1720277 DEBUG We want to read message of size 65036
308302023-05-24T11:48:17.767987+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
308312023-05-24T11:48:17.767992+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
308322023-05-24T11:48:17.767997+0200 simple-send-1720277 DEBUG check_recv
308332023-05-24T11:48:17.768002+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
308342023-05-24T11:48:17.768008+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
308352023-05-24T11:48:17.768013+0200 simple-send-1720277 DEBUG time traveled: 529865
308362023-05-24T11:48:17.768018+0200 simple-send-1720277 INFO mean time traveled: 1040 µs 509 messages received with message number 509
308372023-05-24T11:48:17.768022+0200 simple-send-1720277 DEBUG time traveled end
308382023-05-24T11:48:17.768027+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
308392023-05-24T11:48:17.768032+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
308402023-05-24T11:48:17.768037+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308412023-05-24T11:48:17.768045+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
308422023-05-24T11:48:17.768063+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
308432023-05-24T11:48:17.768117+0200 util-mst-1720276 DEBUG We want to read message of size 65036
308442023-05-24T11:48:17.768145+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
308452023-05-24T11:48:17.768156+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
308462023-05-24T11:48:17.768166+0200 simple-send-1720276 DEBUG check_recv
308472023-05-24T11:48:17.768177+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
308482023-05-24T11:48:17.768187+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
308492023-05-24T11:48:17.768198+0200 simple-send-1720276 DEBUG time traveled: 531400
308502023-05-24T11:48:17.768208+0200 simple-send-1720276 INFO mean time traveled: 1012 µs 525 messages received with message number 526
308512023-05-24T11:48:17.768217+0200 simple-send-1720276 DEBUG time traveled end
308522023-05-24T11:48:17.768228+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
308532023-05-24T11:48:17.768238+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
308542023-05-24T11:48:17.768249+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308552023-05-24T11:48:17.768266+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
308562023-05-24T11:48:17.768302+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
308572023-05-24T11:48:17.768418+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
308582023-05-24T11:48:17.768882+0200 util-mst-1720276 DEBUG We want to read message of size 65036
308592023-05-24T11:48:17.768897+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
308602023-05-24T11:48:17.768907+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
308612023-05-24T11:48:17.768915+0200 simple-send-1720276 DEBUG check_recv
308622023-05-24T11:48:17.768926+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
308632023-05-24T11:48:17.768935+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
308642023-05-24T11:48:17.768946+0200 simple-send-1720276 DEBUG time traveled: 532117
308652023-05-24T11:48:17.768955+0200 simple-send-1720276 INFO mean time traveled: 1011 µs 526 messages received with message number 527
308662023-05-24T11:48:17.768964+0200 simple-send-1720276 DEBUG time traveled end
308672023-05-24T11:48:17.768974+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
308682023-05-24T11:48:17.768984+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
308692023-05-24T11:48:17.768994+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308702023-05-24T11:48:17.769009+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
308712023-05-24T11:48:17.769038+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
308722023-05-24T11:48:17.769047+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
308732023-05-24T11:48:17.769121+0200 util-mst-1720277 DEBUG We want to read message of size 40
308742023-05-24T11:48:17.769137+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
308752023-05-24T11:48:17.769143+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
308762023-05-24T11:48:17.769149+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
308772023-05-24T11:48:17.769155+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308782023-05-24T11:48:17.769164+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
308792023-05-24T11:48:17.769170+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
308802023-05-24T11:48:17.769192+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
308812023-05-24T11:48:17.769198+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
308822023-05-24T11:48:17.769206+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
308832023-05-24T11:48:17.769237+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
308842023-05-24T11:48:17.769246+0200 util-mst-1720277 DEBUG We want to read message of size 40
308852023-05-24T11:48:17.769250+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
308862023-05-24T11:48:17.769256+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
308872023-05-24T11:48:17.769261+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
308882023-05-24T11:48:17.769266+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
308892023-05-24T11:48:17.769274+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
308902023-05-24T11:48:17.769280+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
308912023-05-24T11:48:17.769296+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
308922023-05-24T11:48:17.769302+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
308932023-05-24T11:48:17.769309+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
308942023-05-24T11:48:17.769335+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
308952023-05-24T11:48:17.769331+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
308962023-05-24T11:48:17.769368+0200 util-mst-1720276 DEBUG We want to read message of size 40
308972023-05-24T11:48:17.769386+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
308982023-05-24T11:48:17.769396+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
308992023-05-24T11:48:17.769407+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
309002023-05-24T11:48:17.769418+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309012023-05-24T11:48:17.769433+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
309022023-05-24T11:48:17.769445+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
309032023-05-24T11:48:17.769470+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
309042023-05-24T11:48:17.769482+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
309052023-05-24T11:48:17.769495+0200 util-mst-1720277 DEBUG We want to read message of size 40
309062023-05-24T11:48:17.769496+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
309072023-05-24T11:48:17.769502+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
309082023-05-24T11:48:17.769508+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
309092023-05-24T11:48:17.769513+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
309102023-05-24T11:48:17.769518+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309112023-05-24T11:48:17.769525+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
309122023-05-24T11:48:17.769531+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
309132023-05-24T11:48:17.769546+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
309142023-05-24T11:48:17.769542+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
309152023-05-24T11:48:17.769558+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
309162023-05-24T11:48:17.769566+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
309172023-05-24T11:48:17.769574+0200 util-mst-1720276 DEBUG We want to read message of size 40
309182023-05-24T11:48:17.769584+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
309192023-05-24T11:48:17.769591+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
309202023-05-24T11:48:17.769594+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
309212023-05-24T11:48:17.769604+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
309222023-05-24T11:48:17.769614+0200 util-mst-1720276 DEBUG We want to read message of size 40
309232023-05-24T11:48:17.769623+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
309242023-05-24T11:48:17.769632+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
309252023-05-24T11:48:17.769642+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
309262023-05-24T11:48:17.769651+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309272023-05-24T11:48:17.769666+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
309282023-05-24T11:48:17.769677+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
309292023-05-24T11:48:17.769695+0200 util-mst-1720277 DEBUG We want to read message of size 40
309302023-05-24T11:48:17.769701+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
309312023-05-24T11:48:17.769699+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
309322023-05-24T11:48:17.769700+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
309332023-05-24T11:48:17.769706+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
309342023-05-24T11:48:17.769712+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
309352023-05-24T11:48:17.769719+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
309362023-05-24T11:48:17.769724+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309372023-05-24T11:48:17.769726+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
309382023-05-24T11:48:17.769732+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
309392023-05-24T11:48:17.769738+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
309402023-05-24T11:48:17.769753+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
309412023-05-24T11:48:17.769759+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
309422023-05-24T11:48:17.769766+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
309432023-05-24T11:48:17.769769+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
309442023-05-24T11:48:17.769786+0200 util-mst-1720276 DEBUG We want to read message of size 40
309452023-05-24T11:48:17.769795+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
309462023-05-24T11:48:17.769805+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
309472023-05-24T11:48:17.769811+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
309482023-05-24T11:48:17.769815+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
309492023-05-24T11:48:17.769829+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309502023-05-24T11:48:17.769843+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
309512023-05-24T11:48:17.769854+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
309522023-05-24T11:48:17.769877+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
309532023-05-24T11:48:17.769889+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
309542023-05-24T11:48:17.769902+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
309552023-05-24T11:48:17.769952+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
309562023-05-24T11:48:17.769971+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
309572023-05-24T11:48:17.769982+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
309582023-05-24T11:48:17.770005+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
309592023-05-24T11:48:17.770016+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
309602023-05-24T11:48:17.770029+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
309612023-05-24T11:48:17.770078+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
309622023-05-24T11:48:17.770358+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
309632023-05-24T11:48:17.770622+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
309642023-05-24T11:48:17.770946+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
309652023-05-24T11:48:17.771522+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
309662023-05-24T11:48:17.771824+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
309672023-05-24T11:48:17.771909+0200 util-mst-1720277 DEBUG We want to read message of size 65036
309682023-05-24T11:48:17.771926+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
309692023-05-24T11:48:17.771932+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
309702023-05-24T11:48:17.771937+0200 simple-send-1720277 DEBUG check_recv
309712023-05-24T11:48:17.771943+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
309722023-05-24T11:48:17.771949+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
309732023-05-24T11:48:17.771954+0200 simple-send-1720277 DEBUG time traveled: 533706
309742023-05-24T11:48:17.771959+0200 simple-send-1720277 INFO mean time traveled: 1046 µs 510 messages received with message number 510
309752023-05-24T11:48:17.771964+0200 simple-send-1720277 DEBUG time traveled end
309762023-05-24T11:48:17.771969+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
309772023-05-24T11:48:17.771974+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
309782023-05-24T11:48:17.771980+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309792023-05-24T11:48:17.771989+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
309802023-05-24T11:48:17.772006+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
309812023-05-24T11:48:17.772038+0200 util-mst-1720277 DEBUG We want to read message of size 65036
309822023-05-24T11:48:17.772044+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
309832023-05-24T11:48:17.772049+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
309842023-05-24T11:48:17.772053+0200 simple-send-1720277 DEBUG check_recv
309852023-05-24T11:48:17.772059+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
309862023-05-24T11:48:17.772063+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
309872023-05-24T11:48:17.772068+0200 simple-send-1720277 DEBUG time traveled: 533800
309882023-05-24T11:48:17.772073+0200 simple-send-1720277 INFO mean time traveled: 1044 µs 511 messages received with message number 511
309892023-05-24T11:48:17.772077+0200 simple-send-1720277 DEBUG time traveled end
309902023-05-24T11:48:17.772082+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
309912023-05-24T11:48:17.772087+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
309922023-05-24T11:48:17.772095+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
309932023-05-24T11:48:17.772102+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
309942023-05-24T11:48:17.772105+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
309952023-05-24T11:48:17.772118+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
309962023-05-24T11:48:17.772678+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
309972023-05-24T11:48:17.772679+0200 util-mst-1720276 DEBUG We want to read message of size 65036
309982023-05-24T11:48:17.772712+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
309992023-05-24T11:48:17.772726+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
310002023-05-24T11:48:17.772737+0200 simple-send-1720276 DEBUG check_recv
310012023-05-24T11:48:17.772750+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
310022023-05-24T11:48:17.772762+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
310032023-05-24T11:48:17.772776+0200 simple-send-1720276 DEBUG time traveled: 535916
310042023-05-24T11:48:17.772787+0200 simple-send-1720276 INFO mean time traveled: 1016 µs 527 messages received with message number 528
310052023-05-24T11:48:17.772798+0200 simple-send-1720276 DEBUG time traveled end
310062023-05-24T11:48:17.772809+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
310072023-05-24T11:48:17.772821+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
310082023-05-24T11:48:17.772833+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310092023-05-24T11:48:17.772853+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
310102023-05-24T11:48:17.772872+0200 util-mst-1720277 DEBUG We want to read message of size 65036
310112023-05-24T11:48:17.772887+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
310122023-05-24T11:48:17.772884+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
310132023-05-24T11:48:17.772894+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
310142023-05-24T11:48:17.772898+0200 simple-send-1720277 DEBUG check_recv
310152023-05-24T11:48:17.772904+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
310162023-05-24T11:48:17.772909+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
310172023-05-24T11:48:17.772915+0200 simple-send-1720277 DEBUG time traveled: 534595
310182023-05-24T11:48:17.772920+0200 simple-send-1720277 INFO mean time traveled: 1044 µs 512 messages received with message number 512
310192023-05-24T11:48:17.772919+0200 util-mst-1720276 DEBUG We want to read message of size 65036
310202023-05-24T11:48:17.772931+0200 simple-send-1720277 DEBUG time traveled end
310212023-05-24T11:48:17.772937+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
310222023-05-24T11:48:17.772936+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
310232023-05-24T11:48:17.772943+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
310242023-05-24T11:48:17.772948+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310252023-05-24T11:48:17.772947+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
310262023-05-24T11:48:17.772957+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
310272023-05-24T11:48:17.772957+0200 simple-send-1720276 DEBUG check_recv
310282023-05-24T11:48:17.772968+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
310292023-05-24T11:48:17.772981+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
310302023-05-24T11:48:17.772979+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
310312023-05-24T11:48:17.772992+0200 simple-send-1720276 DEBUG time traveled: 536100
310322023-05-24T11:48:17.773002+0200 simple-send-1720276 INFO mean time traveled: 1015 µs 528 messages received with message number 529
310332023-05-24T11:48:17.773012+0200 simple-send-1720276 DEBUG time traveled end
310342023-05-24T11:48:17.773024+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
310352023-05-24T11:48:17.773035+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310362023-05-24T11:48:17.773061+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
310372023-05-24T11:48:17.773040+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
310382023-05-24T11:48:17.773109+0200 util-mst-1720276 DEBUG We want to read message of size 65036
310392023-05-24T11:48:17.773124+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
310402023-05-24T11:48:17.773135+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
310412023-05-24T11:48:17.773145+0200 simple-send-1720276 DEBUG check_recv
310422023-05-24T11:48:17.773158+0200 util-mst-1720277 DEBUG We want to read message of size 65036
310432023-05-24T11:48:17.773157+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
310442023-05-24T11:48:17.773166+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
310452023-05-24T11:48:17.773171+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
310462023-05-24T11:48:17.773170+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
310472023-05-24T11:48:17.773176+0200 simple-send-1720277 DEBUG check_recv
310482023-05-24T11:48:17.773182+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
310492023-05-24T11:48:17.773182+0200 simple-send-1720276 DEBUG time traveled: 536255
310502023-05-24T11:48:17.773187+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
310512023-05-24T11:48:17.773193+0200 simple-send-1720277 DEBUG time traveled: 534826
310522023-05-24T11:48:17.773192+0200 simple-send-1720276 INFO mean time traveled: 1013 µs 529 messages received with message number 530
310532023-05-24T11:48:17.773198+0200 simple-send-1720277 INFO mean time traveled: 1042 µs 513 messages received with message number 513
310542023-05-24T11:48:17.773203+0200 simple-send-1720277 DEBUG time traveled end
310552023-05-24T11:48:17.773202+0200 simple-send-1720276 DEBUG time traveled end
310562023-05-24T11:48:17.773208+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
310572023-05-24T11:48:17.773214+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
310582023-05-24T11:48:17.773213+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
310592023-05-24T11:48:17.773226+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310602023-05-24T11:48:17.773230+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310612023-05-24T11:48:17.773234+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
310622023-05-24T11:48:17.773247+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
310632023-05-24T11:48:17.773253+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
310642023-05-24T11:48:17.773270+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
310652023-05-24T11:48:17.773272+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
310662023-05-24T11:48:17.773307+0200 util-mst-1720276 DEBUG We want to read message of size 65036
310672023-05-24T11:48:17.773320+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
310682023-05-24T11:48:17.773330+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
310692023-05-24T11:48:17.773340+0200 simple-send-1720276 DEBUG check_recv
310702023-05-24T11:48:17.773352+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
310712023-05-24T11:48:17.773363+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
310722023-05-24T11:48:17.773374+0200 simple-send-1720276 DEBUG time traveled: 536411
310732023-05-24T11:48:17.773385+0200 simple-send-1720276 INFO mean time traveled: 1012 µs 530 messages received with message number 531
310742023-05-24T11:48:17.773395+0200 simple-send-1720276 DEBUG time traveled end
310752023-05-24T11:48:17.773403+0200 util-mst-1720277 DEBUG We want to read message of size 40
310762023-05-24T11:48:17.773406+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
310772023-05-24T11:48:17.773410+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
310782023-05-24T11:48:17.773417+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
310792023-05-24T11:48:17.773417+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310802023-05-24T11:48:17.773422+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
310812023-05-24T11:48:17.773430+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310822023-05-24T11:48:17.773437+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
310832023-05-24T11:48:17.773434+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
310842023-05-24T11:48:17.773443+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
310852023-05-24T11:48:17.773450+0200 util-mst-1720276 DEBUG We want to read message of size 40
310862023-05-24T11:48:17.773458+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
310872023-05-24T11:48:17.773464+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
310882023-05-24T11:48:17.773461+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
310892023-05-24T11:48:17.773471+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
310902023-05-24T11:48:17.773473+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
310912023-05-24T11:48:17.773484+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
310922023-05-24T11:48:17.773496+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
310932023-05-24T11:48:17.773499+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
310942023-05-24T11:48:17.773512+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
310952023-05-24T11:48:17.773519+0200 util-mst-1720277 DEBUG We want to read message of size 40
310962023-05-24T11:48:17.773525+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
310972023-05-24T11:48:17.773530+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
310982023-05-24T11:48:17.773535+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
310992023-05-24T11:48:17.773541+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
311002023-05-24T11:48:17.773548+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
311012023-05-24T11:48:17.773544+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
311022023-05-24T11:48:17.773553+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
311032023-05-24T11:48:17.773558+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
311042023-05-24T11:48:17.773569+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
311052023-05-24T11:48:17.773570+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
311062023-05-24T11:48:17.773574+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
311072023-05-24T11:48:17.773584+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
311082023-05-24T11:48:17.773597+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
311092023-05-24T11:48:17.773619+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
311102023-05-24T11:48:17.773624+0200 util-mst-1720276 DEBUG We want to read message of size 40
311112023-05-24T11:48:17.773630+0200 util-mst-1720277 DEBUG We want to read message of size 40
311122023-05-24T11:48:17.773637+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
311132023-05-24T11:48:17.773636+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
311142023-05-24T11:48:17.773641+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
311152023-05-24T11:48:17.773648+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
311162023-05-24T11:48:17.773647+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
311172023-05-24T11:48:17.773653+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
311182023-05-24T11:48:17.773660+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
311192023-05-24T11:48:17.773658+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
311202023-05-24T11:48:17.773666+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
311212023-05-24T11:48:17.773669+0200 util-mst-1720276 DEBUG We want to read message of size 40
311222023-05-24T11:48:17.773681+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
311232023-05-24T11:48:17.773679+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
311242023-05-24T11:48:17.773687+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
311252023-05-24T11:48:17.773690+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
311262023-05-24T11:48:17.773693+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
311272023-05-24T11:48:17.773701+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
311282023-05-24T11:48:17.773711+0200 util-mst-1720276 DEBUG We want to read message of size 40
311292023-05-24T11:48:17.773733+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
311302023-05-24T11:48:17.773740+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
311312023-05-24T11:48:17.773744+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
311322023-05-24T11:48:17.773750+0200 util-mst-1720277 DEBUG We want to read message of size 40
311332023-05-24T11:48:17.773756+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
311342023-05-24T11:48:17.773755+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
311352023-05-24T11:48:17.773760+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
311362023-05-24T11:48:17.773766+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
311372023-05-24T11:48:17.773766+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
311382023-05-24T11:48:17.773772+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
311392023-05-24T11:48:17.773779+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
311402023-05-24T11:48:17.773785+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
311412023-05-24T11:48:17.773783+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
311422023-05-24T11:48:17.773801+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
311432023-05-24T11:48:17.773798+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
311442023-05-24T11:48:17.773807+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
311452023-05-24T11:48:17.773814+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
311462023-05-24T11:48:17.773822+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
311472023-05-24T11:48:17.773838+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
311482023-05-24T11:48:17.773845+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
311492023-05-24T11:48:17.773853+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
311502023-05-24T11:48:17.773863+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
311512023-05-24T11:48:17.773900+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
311522023-05-24T11:48:17.773921+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
311532023-05-24T11:48:17.773935+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
311542023-05-24T11:48:17.773960+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
311552023-05-24T11:48:17.773973+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
311562023-05-24T11:48:17.773988+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
311572023-05-24T11:48:17.774035+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
311582023-05-24T11:48:17.774054+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
311592023-05-24T11:48:17.774066+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
311602023-05-24T11:48:17.774091+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
311612023-05-24T11:48:17.774104+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
311622023-05-24T11:48:17.774129+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
311632023-05-24T11:48:17.774184+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
311642023-05-24T11:48:17.774204+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
311652023-05-24T11:48:17.774216+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
311662023-05-24T11:48:17.774244+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
311672023-05-24T11:48:17.774256+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
311682023-05-24T11:48:17.774271+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
311692023-05-24T11:48:17.774297+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
311702023-05-24T11:48:17.774320+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
311712023-05-24T11:48:17.774476+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
311722023-05-24T11:48:17.775048+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
311732023-05-24T11:48:17.775087+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
311742023-05-24T11:48:17.775633+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
311752023-05-24T11:48:17.775672+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
311762023-05-24T11:48:17.776030+0200 util-mst-1720276 DEBUG We want to read message of size 65036
311772023-05-24T11:48:17.776063+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
311782023-05-24T11:48:17.776076+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
311792023-05-24T11:48:17.776087+0200 simple-send-1720276 DEBUG check_recv
311802023-05-24T11:48:17.776100+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
311812023-05-24T11:48:17.776111+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
311822023-05-24T11:48:17.776124+0200 simple-send-1720276 DEBUG time traveled: 539126
311832023-05-24T11:48:17.776128+0200 util-mst-1720277 DEBUG We want to read message of size 65036
311842023-05-24T11:48:17.776136+0200 simple-send-1720276 INFO mean time traveled: 1015 µs 531 messages received with message number 532
311852023-05-24T11:48:17.776143+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
311862023-05-24T11:48:17.776146+0200 simple-send-1720276 DEBUG time traveled end
311872023-05-24T11:48:17.776149+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
311882023-05-24T11:48:17.776157+0200 simple-send-1720277 DEBUG check_recv
311892023-05-24T11:48:17.776158+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
311902023-05-24T11:48:17.776163+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
311912023-05-24T11:48:17.776169+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
311922023-05-24T11:48:17.776169+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
311932023-05-24T11:48:17.776175+0200 simple-send-1720277 DEBUG time traveled: 537761
311942023-05-24T11:48:17.776182+0200 simple-send-1720277 INFO mean time traveled: 1046 µs 514 messages received with message number 514
311952023-05-24T11:48:17.776182+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
311962023-05-24T11:48:17.776186+0200 simple-send-1720277 DEBUG time traveled end
311972023-05-24T11:48:17.776206+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
311982023-05-24T11:48:17.776204+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
311992023-05-24T11:48:17.776212+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
312002023-05-24T11:48:17.776213+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
312012023-05-24T11:48:17.776220+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312022023-05-24T11:48:17.776230+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
312032023-05-24T11:48:17.776251+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
312042023-05-24T11:48:17.776251+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
312052023-05-24T11:48:17.776254+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
312062023-05-24T11:48:17.776488+0200 util-mst-1720276 DEBUG We want to read message of size 65036
312072023-05-24T11:48:17.776506+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
312082023-05-24T11:48:17.776517+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
312092023-05-24T11:48:17.776528+0200 simple-send-1720276 DEBUG check_recv
312102023-05-24T11:48:17.776540+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
312112023-05-24T11:48:17.776551+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
312122023-05-24T11:48:17.776563+0200 simple-send-1720276 DEBUG time traveled: 539534
312132023-05-24T11:48:17.776574+0200 simple-send-1720276 INFO mean time traveled: 1014 µs 532 messages received with message number 533
312142023-05-24T11:48:17.776584+0200 simple-send-1720276 DEBUG time traveled end
312152023-05-24T11:48:17.776595+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
312162023-05-24T11:48:17.776607+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
312172023-05-24T11:48:17.776619+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312182023-05-24T11:48:17.776635+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
312192023-05-24T11:48:17.776669+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
312202023-05-24T11:48:17.776705+0200 util-mst-1720277 DEBUG We want to read message of size 65036
312212023-05-24T11:48:17.776713+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
312222023-05-24T11:48:17.776718+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
312232023-05-24T11:48:17.776722+0200 simple-send-1720277 DEBUG check_recv
312242023-05-24T11:48:17.776727+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
312252023-05-24T11:48:17.776732+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
312262023-05-24T11:48:17.776737+0200 simple-send-1720277 DEBUG time traveled: 538271
312272023-05-24T11:48:17.776742+0200 simple-send-1720277 INFO mean time traveled: 1045 µs 515 messages received with message number 515
312282023-05-24T11:48:17.776747+0200 simple-send-1720277 DEBUG time traveled end
312292023-05-24T11:48:17.776752+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
312302023-05-24T11:48:17.776757+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
312312023-05-24T11:48:17.776762+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312322023-05-24T11:48:17.776769+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
312332023-05-24T11:48:17.776794+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
312342023-05-24T11:48:17.776814+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
312352023-05-24T11:48:17.776852+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
312362023-05-24T11:48:17.776863+0200 util-mst-1720277 DEBUG We want to read message of size 65036
312372023-05-24T11:48:17.776875+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
312382023-05-24T11:48:17.776880+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
312392023-05-24T11:48:17.776885+0200 simple-send-1720277 DEBUG check_recv
312402023-05-24T11:48:17.776890+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
312412023-05-24T11:48:17.776896+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
312422023-05-24T11:48:17.776901+0200 simple-send-1720277 DEBUG time traveled: 538390
312432023-05-24T11:48:17.776906+0200 simple-send-1720277 INFO mean time traveled: 1043 µs 516 messages received with message number 516
312442023-05-24T11:48:17.776911+0200 simple-send-1720277 DEBUG time traveled end
312452023-05-24T11:48:17.776915+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
312462023-05-24T11:48:17.776921+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
312472023-05-24T11:48:17.776926+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312482023-05-24T11:48:17.776933+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
312492023-05-24T11:48:17.776947+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
312502023-05-24T11:48:17.776992+0200 util-mst-1720277 DEBUG We want to read message of size 65036
312512023-05-24T11:48:17.776999+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
312522023-05-24T11:48:17.777003+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
312532023-05-24T11:48:17.777008+0200 simple-send-1720277 DEBUG check_recv
312542023-05-24T11:48:17.777013+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
312552023-05-24T11:48:17.777018+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
312562023-05-24T11:48:17.777023+0200 simple-send-1720277 DEBUG time traveled: 538466
312572023-05-24T11:48:17.777027+0200 simple-send-1720277 INFO mean time traveled: 1041 µs 517 messages received with message number 517
312582023-05-24T11:48:17.777032+0200 simple-send-1720277 DEBUG time traveled end
312592023-05-24T11:48:17.777037+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
312602023-05-24T11:48:17.777041+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
312612023-05-24T11:48:17.777047+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312622023-05-24T11:48:17.777061+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
312632023-05-24T11:48:17.777079+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
312642023-05-24T11:48:17.777412+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
312652023-05-24T11:48:17.777453+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
312662023-05-24T11:48:17.777638+0200 util-mst-1720276 DEBUG We want to read message of size 65036
312672023-05-24T11:48:17.777671+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
312682023-05-24T11:48:17.777685+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
312692023-05-24T11:48:17.777696+0200 simple-send-1720276 DEBUG check_recv
312702023-05-24T11:48:17.777726+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
312712023-05-24T11:48:17.777739+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
312722023-05-24T11:48:17.777752+0200 simple-send-1720276 DEBUG time traveled: 540652
312732023-05-24T11:48:17.777763+0200 simple-send-1720276 INFO mean time traveled: 1014 µs 533 messages received with message number 534
312742023-05-24T11:48:17.777773+0200 simple-send-1720276 DEBUG time traveled end
312752023-05-24T11:48:17.777785+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
312762023-05-24T11:48:17.777796+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
312772023-05-24T11:48:17.777809+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312782023-05-24T11:48:17.777828+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
312792023-05-24T11:48:17.777865+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
312802023-05-24T11:48:17.777895+0200 util-mst-1720276 DEBUG We want to read message of size 65036
312812023-05-24T11:48:17.777907+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
312822023-05-24T11:48:17.777918+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
312832023-05-24T11:48:17.777927+0200 simple-send-1720276 DEBUG check_recv
312842023-05-24T11:48:17.777939+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
312852023-05-24T11:48:17.777950+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
312862023-05-24T11:48:17.777961+0200 simple-send-1720276 DEBUG time traveled: 540768
312872023-05-24T11:48:17.777972+0200 simple-send-1720276 INFO mean time traveled: 1012 µs 534 messages received with message number 535
312882023-05-24T11:48:17.777982+0200 simple-send-1720276 DEBUG time traveled end
312892023-05-24T11:48:17.777993+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
312902023-05-24T11:48:17.778004+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
312912023-05-24T11:48:17.778021+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
312922023-05-24T11:48:17.778033+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
312932023-05-24T11:48:17.778036+0200 util-mst-1720276 DEBUG We want to read message of size 40
312942023-05-24T11:48:17.778044+0200 util-mst-1720277 DEBUG We want to read message of size 40
312952023-05-24T11:48:17.778054+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
312962023-05-24T11:48:17.778059+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
312972023-05-24T11:48:17.778067+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
312982023-05-24T11:48:17.778065+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
312992023-05-24T11:48:17.778073+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
313002023-05-24T11:48:17.778080+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313012023-05-24T11:48:17.778077+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
313022023-05-24T11:48:17.778088+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
313032023-05-24T11:48:17.778090+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313042023-05-24T11:48:17.778095+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
313052023-05-24T11:48:17.778106+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
313062023-05-24T11:48:17.778112+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
313072023-05-24T11:48:17.778129+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
313082023-05-24T11:48:17.778141+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
313092023-05-24T11:48:17.778145+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
313102023-05-24T11:48:17.778149+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
313112023-05-24T11:48:17.778157+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
313122023-05-24T11:48:17.778181+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
313132023-05-24T11:48:17.778185+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
313142023-05-24T11:48:17.778196+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
313152023-05-24T11:48:17.778203+0200 util-mst-1720276 DEBUG We want to read message of size 40
313162023-05-24T11:48:17.778216+0200 util-mst-1720277 DEBUG We want to read message of size 40
313172023-05-24T11:48:17.778223+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
313182023-05-24T11:48:17.778220+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
313192023-05-24T11:48:17.778228+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
313202023-05-24T11:48:17.778234+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
313212023-05-24T11:48:17.778232+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
313222023-05-24T11:48:17.778239+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313232023-05-24T11:48:17.778243+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
313242023-05-24T11:48:17.778246+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
313252023-05-24T11:48:17.778255+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
313262023-05-24T11:48:17.778254+0200 util-mst-1720276 DEBUG We want to read message of size 40
313272023-05-24T11:48:17.778264+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
313282023-05-24T11:48:17.778270+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
313292023-05-24T11:48:17.778276+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
313302023-05-24T11:48:17.778275+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
313312023-05-24T11:48:17.778283+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
313322023-05-24T11:48:17.778286+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
313332023-05-24T11:48:17.778296+0200 util-mst-1720276 DEBUG We want to read message of size 40
313342023-05-24T11:48:17.778306+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
313352023-05-24T11:48:17.778309+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
313362023-05-24T11:48:17.778317+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
313372023-05-24T11:48:17.778328+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
313382023-05-24T11:48:17.778338+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313392023-05-24T11:48:17.778355+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
313402023-05-24T11:48:17.778370+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
313412023-05-24T11:48:17.778418+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
313422023-05-24T11:48:17.778449+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
313432023-05-24T11:48:17.778463+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
313442023-05-24T11:48:17.778489+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
313452023-05-24T11:48:17.778496+0200 util-mst-1720277 DEBUG We want to read message of size 40
313462023-05-24T11:48:17.778502+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
313472023-05-24T11:48:17.778502+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
313482023-05-24T11:48:17.778507+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
313492023-05-24T11:48:17.778513+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
313502023-05-24T11:48:17.778519+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313512023-05-24T11:48:17.778517+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
313522023-05-24T11:48:17.778526+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
313532023-05-24T11:48:17.778532+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
313542023-05-24T11:48:17.778547+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
313552023-05-24T11:48:17.778553+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
313562023-05-24T11:48:17.778560+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
313572023-05-24T11:48:17.778560+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
313582023-05-24T11:48:17.778580+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
313592023-05-24T11:48:17.778592+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
313602023-05-24T11:48:17.778592+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
313612023-05-24T11:48:17.778607+0200 util-mst-1720277 DEBUG We want to read message of size 40
313622023-05-24T11:48:17.778613+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
313632023-05-24T11:48:17.778617+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
313642023-05-24T11:48:17.778617+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
313652023-05-24T11:48:17.778623+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
313662023-05-24T11:48:17.778629+0200 util-mst-1720277 DEBUG We want to read message of size 40
313672023-05-24T11:48:17.778628+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
313682023-05-24T11:48:17.778629+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
313692023-05-24T11:48:17.778634+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
313702023-05-24T11:48:17.778652+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
313712023-05-24T11:48:17.778657+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
313722023-05-24T11:48:17.778655+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
313732023-05-24T11:48:17.778662+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
313742023-05-24T11:48:17.778670+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
313752023-05-24T11:48:17.778681+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
313762023-05-24T11:48:17.778697+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
313772023-05-24T11:48:17.778702+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
313782023-05-24T11:48:17.778709+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
313792023-05-24T11:48:17.778712+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
313802023-05-24T11:48:17.778732+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
313812023-05-24T11:48:17.778737+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
313822023-05-24T11:48:17.778747+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
313832023-05-24T11:48:17.778744+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
313842023-05-24T11:48:17.778753+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
313852023-05-24T11:48:17.778768+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
313862023-05-24T11:48:17.778773+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
313872023-05-24T11:48:17.778773+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
313882023-05-24T11:48:17.778780+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
313892023-05-24T11:48:17.778786+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
313902023-05-24T11:48:17.778801+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
313912023-05-24T11:48:17.778811+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
313922023-05-24T11:48:17.778846+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
313932023-05-24T11:48:17.778881+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
313942023-05-24T11:48:17.779214+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
313952023-05-24T11:48:17.779553+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
313962023-05-24T11:48:17.779820+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
313972023-05-24T11:48:17.780164+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
313982023-05-24T11:48:17.780400+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
313992023-05-24T11:48:17.780774+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
314002023-05-24T11:48:17.780985+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
314012023-05-24T11:48:17.781385+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
314022023-05-24T11:48:17.781575+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
314032023-05-24T11:48:17.781695+0200 util-mst-1720277 DEBUG We want to read message of size 65036
314042023-05-24T11:48:17.781712+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
314052023-05-24T11:48:17.781718+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
314062023-05-24T11:48:17.781730+0200 simple-send-1720277 DEBUG check_recv
314072023-05-24T11:48:17.781736+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
314082023-05-24T11:48:17.781741+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
314092023-05-24T11:48:17.781747+0200 simple-send-1720277 DEBUG time traveled: 543141
314102023-05-24T11:48:17.781752+0200 simple-send-1720277 INFO mean time traveled: 1048 µs 518 messages received with message number 518
314112023-05-24T11:48:17.781756+0200 simple-send-1720277 DEBUG time traveled end
314122023-05-24T11:48:17.781761+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
314132023-05-24T11:48:17.781767+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
314142023-05-24T11:48:17.781772+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314152023-05-24T11:48:17.781780+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
314162023-05-24T11:48:17.781801+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
314172023-05-24T11:48:17.781999+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
314182023-05-24T11:48:17.782153+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
314192023-05-24T11:48:17.782523+0200 util-mst-1720277 DEBUG We want to read message of size 65036
314202023-05-24T11:48:17.782525+0200 util-mst-1720276 DEBUG We want to read message of size 65036
314212023-05-24T11:48:17.782541+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
314222023-05-24T11:48:17.782554+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
314232023-05-24T11:48:17.782553+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
314242023-05-24T11:48:17.782559+0200 simple-send-1720277 DEBUG check_recv
314252023-05-24T11:48:17.782567+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
314262023-05-24T11:48:17.782566+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
314272023-05-24T11:48:17.782573+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
314282023-05-24T11:48:17.782575+0200 simple-send-1720276 DEBUG check_recv
314292023-05-24T11:48:17.782578+0200 simple-send-1720277 DEBUG time traveled: 543922
314302023-05-24T11:48:17.782586+0200 simple-send-1720277 INFO mean time traveled: 1048 µs 519 messages received with message number 519
314312023-05-24T11:48:17.782590+0200 simple-send-1720277 DEBUG time traveled end
314322023-05-24T11:48:17.782587+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
314332023-05-24T11:48:17.782596+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
314342023-05-24T11:48:17.782601+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
314352023-05-24T11:48:17.782599+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
314362023-05-24T11:48:17.782607+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314372023-05-24T11:48:17.782612+0200 simple-send-1720276 DEBUG time traveled: 545373
314382023-05-24T11:48:17.782616+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
314392023-05-24T11:48:17.782622+0200 simple-send-1720276 INFO mean time traveled: 1019 µs 535 messages received with message number 536
314402023-05-24T11:48:17.782631+0200 simple-send-1720276 DEBUG time traveled end
314412023-05-24T11:48:17.782635+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
314422023-05-24T11:48:17.782641+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
314432023-05-24T11:48:17.782652+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
314442023-05-24T11:48:17.782659+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
314452023-05-24T11:48:17.782676+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314462023-05-24T11:48:17.782696+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
314472023-05-24T11:48:17.782728+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
314482023-05-24T11:48:17.782737+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
314492023-05-24T11:48:17.782743+0200 util-mst-1720277 DEBUG We want to read message of size 65036
314502023-05-24T11:48:17.782757+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
314512023-05-24T11:48:17.782762+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
314522023-05-24T11:48:17.782767+0200 simple-send-1720277 DEBUG check_recv
314532023-05-24T11:48:17.782772+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
314542023-05-24T11:48:17.782777+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
314552023-05-24T11:48:17.782782+0200 simple-send-1720277 DEBUG time traveled: 544080
314562023-05-24T11:48:17.782787+0200 simple-send-1720277 INFO mean time traveled: 1046 µs 520 messages received with message number 520
314572023-05-24T11:48:17.782792+0200 simple-send-1720277 DEBUG time traveled end
314582023-05-24T11:48:17.782797+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
314592023-05-24T11:48:17.782802+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
314602023-05-24T11:48:17.782807+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314612023-05-24T11:48:17.782814+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
314622023-05-24T11:48:17.782829+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
314632023-05-24T11:48:17.782927+0200 util-mst-1720277 DEBUG We want to read message of size 65036
314642023-05-24T11:48:17.782934+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
314652023-05-24T11:48:17.782939+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
314662023-05-24T11:48:17.782943+0200 simple-send-1720277 DEBUG check_recv
314672023-05-24T11:48:17.782948+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
314682023-05-24T11:48:17.782953+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
314692023-05-24T11:48:17.782958+0200 simple-send-1720277 DEBUG time traveled: 544211
314702023-05-24T11:48:17.782963+0200 simple-send-1720277 INFO mean time traveled: 1044 µs 521 messages received with message number 521
314712023-05-24T11:48:17.782967+0200 simple-send-1720277 DEBUG time traveled end
314722023-05-24T11:48:17.782972+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
314732023-05-24T11:48:17.782977+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
314742023-05-24T11:48:17.782982+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314752023-05-24T11:48:17.782990+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
314762023-05-24T11:48:17.783005+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
314772023-05-24T11:48:17.783153+0200 util-mst-1720276 DEBUG We want to read message of size 65036
314782023-05-24T11:48:17.783166+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
314792023-05-24T11:48:17.783176+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
314802023-05-24T11:48:17.783184+0200 simple-send-1720276 DEBUG check_recv
314812023-05-24T11:48:17.783204+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
314822023-05-24T11:48:17.783214+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
314832023-05-24T11:48:17.783225+0200 simple-send-1720276 DEBUG time traveled: 545951
314842023-05-24T11:48:17.783234+0200 simple-send-1720276 INFO mean time traveled: 1018 µs 536 messages received with message number 537
314852023-05-24T11:48:17.783243+0200 simple-send-1720276 DEBUG time traveled end
314862023-05-24T11:48:17.783253+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
314872023-05-24T11:48:17.783263+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
314882023-05-24T11:48:17.783273+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
314892023-05-24T11:48:17.783289+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
314902023-05-24T11:48:17.783317+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
314912023-05-24T11:48:17.783330+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
314922023-05-24T11:48:17.783334+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
314932023-05-24T11:48:17.783459+0200 util-mst-1720276 DEBUG We want to read message of size 65036
314942023-05-24T11:48:17.783475+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
314952023-05-24T11:48:17.783485+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
314962023-05-24T11:48:17.783494+0200 simple-send-1720276 DEBUG check_recv
314972023-05-24T11:48:17.783505+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
314982023-05-24T11:48:17.783514+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
314992023-05-24T11:48:17.783525+0200 simple-send-1720276 DEBUG time traveled: 546212
315002023-05-24T11:48:17.783535+0200 simple-send-1720276 INFO mean time traveled: 1017 µs 537 messages received with message number 538
315012023-05-24T11:48:17.783544+0200 simple-send-1720276 DEBUG time traveled end
315022023-05-24T11:48:17.783554+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
315032023-05-24T11:48:17.783564+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
315042023-05-24T11:48:17.783574+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315052023-05-24T11:48:17.783589+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
315062023-05-24T11:48:17.783615+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
315072023-05-24T11:48:17.783715+0200 util-mst-1720276 DEBUG We want to read message of size 65036
315082023-05-24T11:48:17.783729+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
315092023-05-24T11:48:17.783738+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
315102023-05-24T11:48:17.783747+0200 simple-send-1720276 DEBUG check_recv
315112023-05-24T11:48:17.783757+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
315122023-05-24T11:48:17.783767+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
315132023-05-24T11:48:17.783777+0200 simple-send-1720276 DEBUG time traveled: 546433
315142023-05-24T11:48:17.783786+0200 simple-send-1720276 INFO mean time traveled: 1015 µs 538 messages received with message number 539
315152023-05-24T11:48:17.783795+0200 simple-send-1720276 DEBUG time traveled end
315162023-05-24T11:48:17.783805+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
315172023-05-24T11:48:17.783815+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
315182023-05-24T11:48:17.783825+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315192023-05-24T11:48:17.783849+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
315202023-05-24T11:48:17.783875+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
315212023-05-24T11:48:17.783920+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
315222023-05-24T11:48:17.783988+0200 util-mst-1720276 DEBUG We want to read message of size 65036
315232023-05-24T11:48:17.784003+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
315242023-05-24T11:48:17.784013+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
315252023-05-24T11:48:17.784022+0200 simple-send-1720276 DEBUG check_recv
315262023-05-24T11:48:17.784032+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
315272023-05-24T11:48:17.784042+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
315282023-05-24T11:48:17.784053+0200 simple-send-1720276 DEBUG time traveled: 546675
315292023-05-24T11:48:17.784058+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
315302023-05-24T11:48:17.784062+0200 simple-send-1720276 INFO mean time traveled: 1014 µs 539 messages received with message number 540
315312023-05-24T11:48:17.784080+0200 simple-send-1720276 DEBUG time traveled end
315322023-05-24T11:48:17.784090+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
315332023-05-24T11:48:17.784100+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
315342023-05-24T11:48:17.784110+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315352023-05-24T11:48:17.784125+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
315362023-05-24T11:48:17.784152+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
315372023-05-24T11:48:17.784169+0200 util-mst-1720276 DEBUG We want to read message of size 40
315382023-05-24T11:48:17.784174+0200 util-mst-1720277 DEBUG We want to read message of size 40
315392023-05-24T11:48:17.784179+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
315402023-05-24T11:48:17.784189+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
315412023-05-24T11:48:17.784192+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
315422023-05-24T11:48:17.784195+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
315432023-05-24T11:48:17.784203+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
315442023-05-24T11:48:17.784202+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
315452023-05-24T11:48:17.784209+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315462023-05-24T11:48:17.784213+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315472023-05-24T11:48:17.784218+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
315482023-05-24T11:48:17.784225+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
315492023-05-24T11:48:17.784227+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
315502023-05-24T11:48:17.784240+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
315512023-05-24T11:48:17.784238+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
315522023-05-24T11:48:17.784246+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
315532023-05-24T11:48:17.784253+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
315542023-05-24T11:48:17.784264+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
315552023-05-24T11:48:17.784276+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
315562023-05-24T11:48:17.784295+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
315572023-05-24T11:48:17.784301+0200 util-mst-1720276 DEBUG We want to read message of size 40
315582023-05-24T11:48:17.784307+0200 util-mst-1720277 DEBUG We want to read message of size 40
315592023-05-24T11:48:17.784313+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
315602023-05-24T11:48:17.784312+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
315612023-05-24T11:48:17.784318+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
315622023-05-24T11:48:17.784323+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
315632023-05-24T11:48:17.784321+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
315642023-05-24T11:48:17.784329+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315652023-05-24T11:48:17.784332+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
315662023-05-24T11:48:17.784336+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
315672023-05-24T11:48:17.784342+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
315682023-05-24T11:48:17.784341+0200 util-mst-1720276 DEBUG We want to read message of size 40
315692023-05-24T11:48:17.784350+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
315702023-05-24T11:48:17.784360+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
315712023-05-24T11:48:17.784360+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
315722023-05-24T11:48:17.784365+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
315732023-05-24T11:48:17.784369+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
315742023-05-24T11:48:17.784372+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
315752023-05-24T11:48:17.784379+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315762023-05-24T11:48:17.784393+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
315772023-05-24T11:48:17.784406+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
315782023-05-24T11:48:17.784418+0200 util-mst-1720277 DEBUG We want to read message of size 40
315792023-05-24T11:48:17.784424+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
315802023-05-24T11:48:17.784428+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
315812023-05-24T11:48:17.784433+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
315822023-05-24T11:48:17.784439+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315832023-05-24T11:48:17.784439+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
315842023-05-24T11:48:17.784446+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
315852023-05-24T11:48:17.784451+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
315862023-05-24T11:48:17.784454+0200 util-mst-1720276 DEBUG We want to read message of size 40
315872023-05-24T11:48:17.784466+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
315882023-05-24T11:48:17.784464+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
315892023-05-24T11:48:17.784472+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
315902023-05-24T11:48:17.784474+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
315912023-05-24T11:48:17.784485+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
315922023-05-24T11:48:17.784486+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
315932023-05-24T11:48:17.784496+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
315942023-05-24T11:48:17.784510+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
315952023-05-24T11:48:17.784521+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
315962023-05-24T11:48:17.784529+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
315972023-05-24T11:48:17.784531+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
315982023-05-24T11:48:17.784538+0200 util-mst-1720277 DEBUG We want to read message of size 40
315992023-05-24T11:48:17.784545+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
316002023-05-24T11:48:17.784552+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
316012023-05-24T11:48:17.784557+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
316022023-05-24T11:48:17.784557+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
316032023-05-24T11:48:17.784563+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
316042023-05-24T11:48:17.784569+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316052023-05-24T11:48:17.784571+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
316062023-05-24T11:48:17.784576+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
316072023-05-24T11:48:17.784582+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
316082023-05-24T11:48:17.784598+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
316092023-05-24T11:48:17.784604+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
316102023-05-24T11:48:17.784611+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
316112023-05-24T11:48:17.784624+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
316122023-05-24T11:48:17.784643+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
316132023-05-24T11:48:17.784648+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
316142023-05-24T11:48:17.784654+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
316152023-05-24T11:48:17.784683+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
316162023-05-24T11:48:17.784694+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
316172023-05-24T11:48:17.784708+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
316182023-05-24T11:48:17.784756+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
316192023-05-24T11:48:17.784773+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
316202023-05-24T11:48:17.784784+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
316212023-05-24T11:48:17.784796+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
316222023-05-24T11:48:17.784807+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
316232023-05-24T11:48:17.784826+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
316242023-05-24T11:48:17.784840+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
316252023-05-24T11:48:17.784889+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
316262023-05-24T11:48:17.785133+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
316272023-05-24T11:48:17.785440+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
316282023-05-24T11:48:17.785548+0200 util-mst-1720277 DEBUG We want to read message of size 65036
316292023-05-24T11:48:17.785558+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
316302023-05-24T11:48:17.785563+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
316312023-05-24T11:48:17.785568+0200 simple-send-1720277 DEBUG check_recv
316322023-05-24T11:48:17.785574+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
316332023-05-24T11:48:17.785579+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
316342023-05-24T11:48:17.785584+0200 simple-send-1720277 DEBUG time traveled: 546795
316352023-05-24T11:48:17.785590+0200 simple-send-1720277 INFO mean time traveled: 1047 µs 522 messages received with message number 522
316362023-05-24T11:48:17.785594+0200 simple-send-1720277 DEBUG time traveled end
316372023-05-24T11:48:17.785599+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
316382023-05-24T11:48:17.785604+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
316392023-05-24T11:48:17.785610+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316402023-05-24T11:48:17.785617+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
316412023-05-24T11:48:17.785638+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
316422023-05-24T11:48:17.785732+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
316432023-05-24T11:48:17.786048+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
316442023-05-24T11:48:17.786227+0200 util-mst-1720277 DEBUG We want to read message of size 65036
316452023-05-24T11:48:17.786236+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
316462023-05-24T11:48:17.786241+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
316472023-05-24T11:48:17.786245+0200 simple-send-1720277 DEBUG check_recv
316482023-05-24T11:48:17.786251+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
316492023-05-24T11:48:17.786256+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
316502023-05-24T11:48:17.786261+0200 simple-send-1720277 DEBUG time traveled: 547424
316512023-05-24T11:48:17.786266+0200 simple-send-1720277 INFO mean time traveled: 1046 µs 523 messages received with message number 523
316522023-05-24T11:48:17.786270+0200 simple-send-1720277 DEBUG time traveled end
316532023-05-24T11:48:17.786275+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
316542023-05-24T11:48:17.786280+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
316552023-05-24T11:48:17.786285+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316562023-05-24T11:48:17.786293+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
316572023-05-24T11:48:17.786315+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
316582023-05-24T11:48:17.786318+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
316592023-05-24T11:48:17.786660+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
316602023-05-24T11:48:17.786903+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
316612023-05-24T11:48:17.786924+0200 util-mst-1720277 DEBUG We want to read message of size 65036
316622023-05-24T11:48:17.786934+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
316632023-05-24T11:48:17.786940+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
316642023-05-24T11:48:17.786944+0200 simple-send-1720277 DEBUG check_recv
316652023-05-24T11:48:17.786950+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
316662023-05-24T11:48:17.786955+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
316672023-05-24T11:48:17.786960+0200 simple-send-1720277 DEBUG time traveled: 548081
316682023-05-24T11:48:17.786965+0200 simple-send-1720277 INFO mean time traveled: 1045 µs 524 messages received with message number 524
316692023-05-24T11:48:17.786970+0200 simple-send-1720277 DEBUG time traveled end
316702023-05-24T11:48:17.786975+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
316712023-05-24T11:48:17.786979+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
316722023-05-24T11:48:17.786985+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316732023-05-24T11:48:17.786992+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
316742023-05-24T11:48:17.787008+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
316752023-05-24T11:48:17.787350+0200 util-mst-1720276 DEBUG We want to read message of size 65036
316762023-05-24T11:48:17.787368+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
316772023-05-24T11:48:17.787378+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
316782023-05-24T11:48:17.787391+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
316792023-05-24T11:48:17.787401+0200 simple-send-1720276 DEBUG check_recv
316802023-05-24T11:48:17.787413+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
316812023-05-24T11:48:17.787423+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
316822023-05-24T11:48:17.787434+0200 simple-send-1720276 DEBUG time traveled: 550016
316832023-05-24T11:48:17.787444+0200 simple-send-1720276 INFO mean time traveled: 1018 µs 540 messages received with message number 541
316842023-05-24T11:48:17.787454+0200 simple-send-1720276 DEBUG time traveled end
316852023-05-24T11:48:17.787461+0200 util-mst-1720277 DEBUG We want to read message of size 65036
316862023-05-24T11:48:17.787464+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
316872023-05-24T11:48:17.787468+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
316882023-05-24T11:48:17.787474+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
316892023-05-24T11:48:17.787474+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
316902023-05-24T11:48:17.787478+0200 simple-send-1720277 DEBUG check_recv
316912023-05-24T11:48:17.787486+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
316922023-05-24T11:48:17.787486+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
316932023-05-24T11:48:17.787490+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
316942023-05-24T11:48:17.787488+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
316952023-05-24T11:48:17.787499+0200 simple-send-1720277 DEBUG time traveled: 548576
316962023-05-24T11:48:17.787503+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
316972023-05-24T11:48:17.787521+0200 simple-send-1720277 INFO mean time traveled: 1044 µs 525 messages received with message number 525
316982023-05-24T11:48:17.787525+0200 simple-send-1720277 DEBUG time traveled end
316992023-05-24T11:48:17.787530+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
317002023-05-24T11:48:17.787535+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
317012023-05-24T11:48:17.787540+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317022023-05-24T11:48:17.787548+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
317032023-05-24T11:48:17.787544+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
317042023-05-24T11:48:17.787562+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
317052023-05-24T11:48:17.787570+0200 util-mst-1720276 DEBUG We want to read message of size 65036
317062023-05-24T11:48:17.787580+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
317072023-05-24T11:48:17.787590+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
317082023-05-24T11:48:17.787599+0200 simple-send-1720276 DEBUG check_recv
317092023-05-24T11:48:17.787609+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
317102023-05-24T11:48:17.787618+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
317112023-05-24T11:48:17.787629+0200 simple-send-1720276 DEBUG time traveled: 550172
317122023-05-24T11:48:17.787639+0200 simple-send-1720276 INFO mean time traveled: 1016 µs 541 messages received with message number 542
317132023-05-24T11:48:17.787648+0200 simple-send-1720276 DEBUG time traveled end
317142023-05-24T11:48:17.787657+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
317152023-05-24T11:48:17.787667+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317162023-05-24T11:48:17.787682+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
317172023-05-24T11:48:17.787704+0200 util-mst-1720276 DEBUG We want to read message of size 65036
317182023-05-24T11:48:17.787714+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
317192023-05-24T11:48:17.787723+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
317202023-05-24T11:48:17.787732+0200 simple-send-1720276 DEBUG check_recv
317212023-05-24T11:48:17.787742+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
317222023-05-24T11:48:17.787751+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
317232023-05-24T11:48:17.787760+0200 simple-send-1720276 DEBUG time traveled: 550269
317242023-05-24T11:48:17.787770+0200 simple-send-1720276 INFO mean time traveled: 1015 µs 542 messages received with message number 543
317252023-05-24T11:48:17.787778+0200 simple-send-1720276 DEBUG time traveled end
317262023-05-24T11:48:17.787788+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
317272023-05-24T11:48:17.787798+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317282023-05-24T11:48:17.787813+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
317292023-05-24T11:48:17.787839+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
317302023-05-24T11:48:17.787863+0200 util-mst-1720276 DEBUG We want to read message of size 65036
317312023-05-24T11:48:17.787873+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
317322023-05-24T11:48:17.787882+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
317332023-05-24T11:48:17.787901+0200 simple-send-1720276 DEBUG check_recv
317342023-05-24T11:48:17.787912+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
317352023-05-24T11:48:17.787922+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
317362023-05-24T11:48:17.787932+0200 simple-send-1720276 DEBUG time traveled: 550406
317372023-05-24T11:48:17.787941+0200 simple-send-1720276 INFO mean time traveled: 1013 µs 543 messages received with message number 544
317382023-05-24T11:48:17.787950+0200 simple-send-1720276 DEBUG time traveled end
317392023-05-24T11:48:17.787959+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
317402023-05-24T11:48:17.787969+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317412023-05-24T11:48:17.787984+0200 util-mst-1720277 DEBUG We want to read message of size 40
317422023-05-24T11:48:17.787983+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
317432023-05-24T11:48:17.787991+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
317442023-05-24T11:48:17.787996+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
317452023-05-24T11:48:17.788001+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
317462023-05-24T11:48:17.788000+0200 util-mst-1720276 DEBUG We want to read message of size 40
317472023-05-24T11:48:17.788006+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317482023-05-24T11:48:17.788010+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
317492023-05-24T11:48:17.788014+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
317502023-05-24T11:48:17.788021+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
317512023-05-24T11:48:17.788020+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
317522023-05-24T11:48:17.788030+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
317532023-05-24T11:48:17.788036+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
317542023-05-24T11:48:17.788042+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
317552023-05-24T11:48:17.788040+0200 util-mst-1720276 DEBUG We want to read message of size 40
317562023-05-24T11:48:17.788049+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
317572023-05-24T11:48:17.788050+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
317582023-05-24T11:48:17.788059+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
317592023-05-24T11:48:17.788069+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
317602023-05-24T11:48:17.788072+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
317612023-05-24T11:48:17.788079+0200 util-mst-1720276 DEBUG We want to read message of size 40
317622023-05-24T11:48:17.788088+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
317632023-05-24T11:48:17.788088+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
317642023-05-24T11:48:17.788092+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
317652023-05-24T11:48:17.788099+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
317662023-05-24T11:48:17.788101+0200 util-mst-1720277 DEBUG We want to read message of size 40
317672023-05-24T11:48:17.788120+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
317682023-05-24T11:48:17.788119+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
317692023-05-24T11:48:17.788126+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
317702023-05-24T11:48:17.788129+0200 util-mst-1720276 DEBUG We want to read message of size 40
317712023-05-24T11:48:17.788138+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
317722023-05-24T11:48:17.788141+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
317732023-05-24T11:48:17.788145+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317742023-05-24T11:48:17.788150+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
317752023-05-24T11:48:17.788153+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
317762023-05-24T11:48:17.788161+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
317772023-05-24T11:48:17.788160+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
317782023-05-24T11:48:17.788169+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317792023-05-24T11:48:17.788176+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
317802023-05-24T11:48:17.788182+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
317812023-05-24T11:48:17.788184+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
317822023-05-24T11:48:17.788189+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
317832023-05-24T11:48:17.788208+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
317842023-05-24T11:48:17.788217+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
317852023-05-24T11:48:17.788220+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
317862023-05-24T11:48:17.788231+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
317872023-05-24T11:48:17.788246+0200 util-mst-1720277 DEBUG We want to read message of size 40
317882023-05-24T11:48:17.788252+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
317892023-05-24T11:48:17.788257+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
317902023-05-24T11:48:17.788256+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
317912023-05-24T11:48:17.788262+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
317922023-05-24T11:48:17.788268+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
317932023-05-24T11:48:17.788271+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
317942023-05-24T11:48:17.788275+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
317952023-05-24T11:48:17.788282+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
317962023-05-24T11:48:17.788284+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
317972023-05-24T11:48:17.788298+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
317982023-05-24T11:48:17.788303+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
317992023-05-24T11:48:17.788306+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
318002023-05-24T11:48:17.788318+0200 util-mst-1720277 DEBUG We want to read message of size 40
318012023-05-24T11:48:17.788320+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
318022023-05-24T11:48:17.788323+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
318032023-05-24T11:48:17.788331+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
318042023-05-24T11:48:17.788334+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
318052023-05-24T11:48:17.788342+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
318062023-05-24T11:48:17.788347+0200 util-mst-1720277 DEBUG We want to read message of size 40
318072023-05-24T11:48:17.788352+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
318082023-05-24T11:48:17.788357+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
318092023-05-24T11:48:17.788361+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
318102023-05-24T11:48:17.788366+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
318112023-05-24T11:48:17.788374+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
318122023-05-24T11:48:17.788371+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
318132023-05-24T11:48:17.788389+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
318142023-05-24T11:48:17.788400+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
318152023-05-24T11:48:17.788402+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
318162023-05-24T11:48:17.788413+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
318172023-05-24T11:48:17.788419+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
318182023-05-24T11:48:17.788424+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
318192023-05-24T11:48:17.788435+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
318202023-05-24T11:48:17.788435+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
318212023-05-24T11:48:17.788441+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
318222023-05-24T11:48:17.788448+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
318232023-05-24T11:48:17.788449+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
318242023-05-24T11:48:17.788477+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
318252023-05-24T11:48:17.788487+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
318262023-05-24T11:48:17.788488+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
318272023-05-24T11:48:17.788492+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
318282023-05-24T11:48:17.788504+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
318292023-05-24T11:48:17.788509+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
318302023-05-24T11:48:17.788515+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
318312023-05-24T11:48:17.788515+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
318322023-05-24T11:48:17.788523+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
318332023-05-24T11:48:17.788540+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
318342023-05-24T11:48:17.788551+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
318352023-05-24T11:48:17.788558+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
318362023-05-24T11:48:17.788573+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
318372023-05-24T11:48:17.788581+0200 util-mst-1720277 DEBUG We want to read message of size 65036
318382023-05-24T11:48:17.788586+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
318392023-05-24T11:48:17.788591+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
318402023-05-24T11:48:17.788595+0200 simple-send-1720277 DEBUG check_recv
318412023-05-24T11:48:17.788601+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
318422023-05-24T11:48:17.788606+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
318432023-05-24T11:48:17.788611+0200 simple-send-1720277 DEBUG time traveled: 549646
318442023-05-24T11:48:17.788616+0200 simple-send-1720277 INFO mean time traveled: 1044 µs 526 messages received with message number 526
318452023-05-24T11:48:17.788620+0200 simple-send-1720277 DEBUG time traveled end
318462023-05-24T11:48:17.788625+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
318472023-05-24T11:48:17.788623+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
318482023-05-24T11:48:17.788630+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
318492023-05-24T11:48:17.788638+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
318502023-05-24T11:48:17.788640+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
318512023-05-24T11:48:17.788645+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
318522023-05-24T11:48:17.788651+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
318532023-05-24T11:48:17.788664+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
318542023-05-24T11:48:17.788676+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
318552023-05-24T11:48:17.788687+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
318562023-05-24T11:48:17.788700+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
318572023-05-24T11:48:17.788703+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
318582023-05-24T11:48:17.788740+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
318592023-05-24T11:48:17.788804+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
318602023-05-24T11:48:17.789300+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
318612023-05-24T11:48:17.789484+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
318622023-05-24T11:48:17.789886+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
318632023-05-24T11:48:17.790087+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
318642023-05-24T11:48:17.790470+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
318652023-05-24T11:48:17.790668+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
318662023-05-24T11:48:17.791054+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
318672023-05-24T11:48:17.791088+0200 util-mst-1720276 DEBUG We want to read message of size 65036
318682023-05-24T11:48:17.791121+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
318692023-05-24T11:48:17.791147+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
318702023-05-24T11:48:17.791158+0200 simple-send-1720276 DEBUG check_recv
318712023-05-24T11:48:17.791172+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
318722023-05-24T11:48:17.791183+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
318732023-05-24T11:48:17.791196+0200 simple-send-1720276 DEBUG time traveled: 553632
318742023-05-24T11:48:17.791207+0200 simple-send-1720276 INFO mean time traveled: 1017 µs 544 messages received with message number 545
318752023-05-24T11:48:17.791218+0200 simple-send-1720276 DEBUG time traveled end
318762023-05-24T11:48:17.791229+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
318772023-05-24T11:48:17.791241+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
318782023-05-24T11:48:17.791253+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
318792023-05-24T11:48:17.791273+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
318802023-05-24T11:48:17.791289+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
318812023-05-24T11:48:17.791311+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
318822023-05-24T11:48:17.791339+0200 util-mst-1720277 DEBUG We want to read message of size 65036
318832023-05-24T11:48:17.791354+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
318842023-05-24T11:48:17.791360+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
318852023-05-24T11:48:17.791365+0200 simple-send-1720277 DEBUG check_recv
318862023-05-24T11:48:17.791371+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
318872023-05-24T11:48:17.791376+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
318882023-05-24T11:48:17.791382+0200 simple-send-1720277 DEBUG time traveled: 552367
318892023-05-24T11:48:17.791387+0200 simple-send-1720277 INFO mean time traveled: 1048 µs 527 messages received with message number 527
318902023-05-24T11:48:17.791391+0200 simple-send-1720277 DEBUG time traveled end
318912023-05-24T11:48:17.791396+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
318922023-05-24T11:48:17.791401+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
318932023-05-24T11:48:17.791407+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
318942023-05-24T11:48:17.791416+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
318952023-05-24T11:48:17.791436+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
318962023-05-24T11:48:17.791490+0200 util-mst-1720276 DEBUG We want to read message of size 65036
318972023-05-24T11:48:17.791505+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
318982023-05-24T11:48:17.791516+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
318992023-05-24T11:48:17.791526+0200 simple-send-1720276 DEBUG check_recv
319002023-05-24T11:48:17.791538+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
319012023-05-24T11:48:17.791549+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
319022023-05-24T11:48:17.791561+0200 simple-send-1720276 DEBUG time traveled: 553958
319032023-05-24T11:48:17.791572+0200 simple-send-1720276 INFO mean time traveled: 1016 µs 545 messages received with message number 546
319042023-05-24T11:48:17.791581+0200 simple-send-1720276 DEBUG time traveled end
319052023-05-24T11:48:17.791593+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
319062023-05-24T11:48:17.791603+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
319072023-05-24T11:48:17.791625+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319082023-05-24T11:48:17.791643+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
319092023-05-24T11:48:17.791643+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
319102023-05-24T11:48:17.791685+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
319112023-05-24T11:48:17.791716+0200 util-mst-1720276 DEBUG We want to read message of size 65036
319122023-05-24T11:48:17.791728+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
319132023-05-24T11:48:17.791739+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
319142023-05-24T11:48:17.791749+0200 simple-send-1720276 DEBUG check_recv
319152023-05-24T11:48:17.791760+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
319162023-05-24T11:48:17.791771+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
319172023-05-24T11:48:17.791782+0200 simple-send-1720276 DEBUG time traveled: 554147
319182023-05-24T11:48:17.791792+0200 simple-send-1720276 INFO mean time traveled: 1014 µs 546 messages received with message number 547
319192023-05-24T11:48:17.791802+0200 simple-send-1720276 DEBUG time traveled end
319202023-05-24T11:48:17.791813+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
319212023-05-24T11:48:17.791824+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
319222023-05-24T11:48:17.791836+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319232023-05-24T11:48:17.791851+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
319242023-05-24T11:48:17.791880+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
319252023-05-24T11:48:17.791942+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
319262023-05-24T11:48:17.792000+0200 util-mst-1720276 DEBUG We want to read message of size 65036
319272023-05-24T11:48:17.792016+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
319282023-05-24T11:48:17.792027+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
319292023-05-24T11:48:17.792037+0200 simple-send-1720276 DEBUG check_recv
319302023-05-24T11:48:17.792048+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
319312023-05-24T11:48:17.792059+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
319322023-05-24T11:48:17.792070+0200 simple-send-1720276 DEBUG time traveled: 554402
319332023-05-24T11:48:17.792081+0200 simple-send-1720276 INFO mean time traveled: 1013 µs 547 messages received with message number 548
319342023-05-24T11:48:17.792091+0200 simple-send-1720276 DEBUG time traveled end
319352023-05-24T11:48:17.792102+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
319362023-05-24T11:48:17.792113+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
319372023-05-24T11:48:17.792124+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319382023-05-24T11:48:17.792140+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
319392023-05-24T11:48:17.792170+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
319402023-05-24T11:48:17.792225+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
319412023-05-24T11:48:17.792321+0200 util-mst-1720277 DEBUG We want to read message of size 65036
319422023-05-24T11:48:17.792337+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
319432023-05-24T11:48:17.792343+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
319442023-05-24T11:48:17.792357+0200 simple-send-1720277 DEBUG check_recv
319452023-05-24T11:48:17.792363+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
319462023-05-24T11:48:17.792368+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
319472023-05-24T11:48:17.792374+0200 simple-send-1720277 DEBUG time traveled: 553319
319482023-05-24T11:48:17.792379+0200 simple-send-1720277 INFO mean time traveled: 1047 µs 528 messages received with message number 528
319492023-05-24T11:48:17.792384+0200 simple-send-1720277 DEBUG time traveled end
319502023-05-24T11:48:17.792389+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
319512023-05-24T11:48:17.792394+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
319522023-05-24T11:48:17.792400+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319532023-05-24T11:48:17.792409+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
319542023-05-24T11:48:17.792424+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
319552023-05-24T11:48:17.792442+0200 util-mst-1720277 DEBUG We want to read message of size 65036
319562023-05-24T11:48:17.792448+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
319572023-05-24T11:48:17.792453+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
319582023-05-24T11:48:17.792457+0200 simple-send-1720277 DEBUG check_recv
319592023-05-24T11:48:17.792462+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
319602023-05-24T11:48:17.792467+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
319612023-05-24T11:48:17.792472+0200 simple-send-1720277 DEBUG time traveled: 553376
319622023-05-24T11:48:17.792477+0200 simple-send-1720277 INFO mean time traveled: 1046 µs 529 messages received with message number 529
319632023-05-24T11:48:17.792482+0200 simple-send-1720277 DEBUG time traveled end
319642023-05-24T11:48:17.792486+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
319652023-05-24T11:48:17.792491+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319662023-05-24T11:48:17.792499+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
319672023-05-24T11:48:17.792506+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
319682023-05-24T11:48:17.792518+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
319692023-05-24T11:48:17.792514+0200 util-mst-1720276 DEBUG We want to read message of size 65036
319702023-05-24T11:48:17.792529+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
319712023-05-24T11:48:17.792540+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
319722023-05-24T11:48:17.792550+0200 simple-send-1720276 DEBUG check_recv
319732023-05-24T11:48:17.792561+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
319742023-05-24T11:48:17.792572+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
319752023-05-24T11:48:17.792583+0200 simple-send-1720276 DEBUG time traveled: 554880
319762023-05-24T11:48:17.792594+0200 simple-send-1720276 INFO mean time traveled: 1012 µs 548 messages received with message number 549
319772023-05-24T11:48:17.792604+0200 simple-send-1720276 DEBUG time traveled end
319782023-05-24T11:48:17.792615+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
319792023-05-24T11:48:17.792626+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
319802023-05-24T11:48:17.792637+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319812023-05-24T11:48:17.792645+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
319822023-05-24T11:48:17.792654+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
319832023-05-24T11:48:17.792694+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
319842023-05-24T11:48:17.792714+0200 util-mst-1720276 DEBUG We want to read message of size 40
319852023-05-24T11:48:17.792725+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
319862023-05-24T11:48:17.792736+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
319872023-05-24T11:48:17.792747+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
319882023-05-24T11:48:17.792759+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
319892023-05-24T11:48:17.792775+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
319902023-05-24T11:48:17.792787+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
319912023-05-24T11:48:17.792799+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
319922023-05-24T11:48:17.792813+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
319932023-05-24T11:48:17.792828+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
319942023-05-24T11:48:17.792841+0200 util-mst-1720277 DEBUG We want to read message of size 40
319952023-05-24T11:48:17.792849+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
319962023-05-24T11:48:17.792854+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
319972023-05-24T11:48:17.792859+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
319982023-05-24T11:48:17.792856+0200 util-mst-1720276 DEBUG We want to read message of size 40
319992023-05-24T11:48:17.792864+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
320002023-05-24T11:48:17.792868+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
320012023-05-24T11:48:17.792872+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
320022023-05-24T11:48:17.792880+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
320032023-05-24T11:48:17.792879+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
320042023-05-24T11:48:17.792890+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
320052023-05-24T11:48:17.792896+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
320062023-05-24T11:48:17.792902+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
320072023-05-24T11:48:17.792900+0200 util-mst-1720276 DEBUG We want to read message of size 40
320082023-05-24T11:48:17.792910+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
320092023-05-24T11:48:17.792911+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
320102023-05-24T11:48:17.792922+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
320112023-05-24T11:48:17.792933+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
320122023-05-24T11:48:17.792942+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
320132023-05-24T11:48:17.792943+0200 util-mst-1720276 DEBUG We want to read message of size 40
320142023-05-24T11:48:17.792953+0200 util-mst-1720277 DEBUG We want to read message of size 40
320152023-05-24T11:48:17.792954+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
320162023-05-24T11:48:17.792958+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
320172023-05-24T11:48:17.792964+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
320182023-05-24T11:48:17.792971+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
320192023-05-24T11:48:17.792977+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
320202023-05-24T11:48:17.792975+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
320212023-05-24T11:48:17.792983+0200 util-mst-1720277 DEBUG We want to read message of size 40
320222023-05-24T11:48:17.792988+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
320232023-05-24T11:48:17.792986+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
320242023-05-24T11:48:17.792993+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
320252023-05-24T11:48:17.792998+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
320262023-05-24T11:48:17.793003+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
320272023-05-24T11:48:17.793003+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
320282023-05-24T11:48:17.793010+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
320292023-05-24T11:48:17.793016+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
320302023-05-24T11:48:17.793032+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
320312023-05-24T11:48:17.793038+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
320322023-05-24T11:48:17.793042+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
320332023-05-24T11:48:17.793066+0200 util-mst-1720277 DEBUG We want to read message of size 40
320342023-05-24T11:48:17.793073+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
320352023-05-24T11:48:17.793077+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
320362023-05-24T11:48:17.793074+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
320372023-05-24T11:48:17.793082+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
320382023-05-24T11:48:17.793087+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
320392023-05-24T11:48:17.793087+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
320402023-05-24T11:48:17.793095+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
320412023-05-24T11:48:17.793115+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
320422023-05-24T11:48:17.793121+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
320432023-05-24T11:48:17.793131+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
320442023-05-24T11:48:17.793128+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
320452023-05-24T11:48:17.793137+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
320462023-05-24T11:48:17.793144+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
320472023-05-24T11:48:17.793152+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
320482023-05-24T11:48:17.793158+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
320492023-05-24T11:48:17.793165+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
320502023-05-24T11:48:17.793196+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
320512023-05-24T11:48:17.793195+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
320522023-05-24T11:48:17.793211+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
320532023-05-24T11:48:17.793217+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
320542023-05-24T11:48:17.793219+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
320552023-05-24T11:48:17.793233+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
320562023-05-24T11:48:17.793231+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
320572023-05-24T11:48:17.793239+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
320582023-05-24T11:48:17.793247+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
320592023-05-24T11:48:17.793262+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
320602023-05-24T11:48:17.793274+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
320612023-05-24T11:48:17.793275+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
320622023-05-24T11:48:17.793290+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
320632023-05-24T11:48:17.793337+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
320642023-05-24T11:48:17.793356+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
320652023-05-24T11:48:17.793368+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
320662023-05-24T11:48:17.793392+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
320672023-05-24T11:48:17.793404+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
320682023-05-24T11:48:17.793419+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
320692023-05-24T11:48:17.793424+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
320702023-05-24T11:48:17.793433+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
320712023-05-24T11:48:17.793467+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
320722023-05-24T11:48:17.794010+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
320732023-05-24T11:48:17.794116+0200 util-mst-1720276 DEBUG We want to read message of size 65036
320742023-05-24T11:48:17.794133+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
320752023-05-24T11:48:17.794136+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
320762023-05-24T11:48:17.794144+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
320772023-05-24T11:48:17.794156+0200 simple-send-1720276 DEBUG check_recv
320782023-05-24T11:48:17.794168+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
320792023-05-24T11:48:17.794179+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
320802023-05-24T11:48:17.794191+0200 simple-send-1720276 DEBUG time traveled: 556449
320812023-05-24T11:48:17.794202+0200 simple-send-1720276 INFO mean time traveled: 1013 µs 549 messages received with message number 550
320822023-05-24T11:48:17.794212+0200 simple-send-1720276 DEBUG time traveled end
320832023-05-24T11:48:17.794223+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
320842023-05-24T11:48:17.794245+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
320852023-05-24T11:48:17.794257+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
320862023-05-24T11:48:17.794274+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
320872023-05-24T11:48:17.794304+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
320882023-05-24T11:48:17.794597+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
320892023-05-24T11:48:17.794768+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
320902023-05-24T11:48:17.795178+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
320912023-05-24T11:48:17.795416+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
320922023-05-24T11:48:17.795763+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
320932023-05-24T11:48:17.795991+0200 util-mst-1720276 DEBUG We want to read message of size 65036
320942023-05-24T11:48:17.796024+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
320952023-05-24T11:48:17.796037+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
320962023-05-24T11:48:17.796048+0200 simple-send-1720276 DEBUG check_recv
320972023-05-24T11:48:17.796056+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
320982023-05-24T11:48:17.796061+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
320992023-05-24T11:48:17.796077+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
321002023-05-24T11:48:17.796090+0200 simple-send-1720276 DEBUG time traveled: 558315
321012023-05-24T11:48:17.796102+0200 simple-send-1720276 INFO mean time traveled: 1015 µs 550 messages received with message number 551
321022023-05-24T11:48:17.796112+0200 simple-send-1720276 DEBUG time traveled end
321032023-05-24T11:48:17.796123+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
321042023-05-24T11:48:17.796135+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
321052023-05-24T11:48:17.796148+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
321062023-05-24T11:48:17.796167+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
321072023-05-24T11:48:17.796203+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
321082023-05-24T11:48:17.796344+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
321092023-05-24T11:48:17.796366+0200 util-mst-1720276 DEBUG We want to read message of size 65036
321102023-05-24T11:48:17.796383+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
321112023-05-24T11:48:17.796394+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
321122023-05-24T11:48:17.796404+0200 simple-send-1720276 DEBUG check_recv
321132023-05-24T11:48:17.796416+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
321142023-05-24T11:48:17.796427+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
321152023-05-24T11:48:17.796439+0200 simple-send-1720276 DEBUG time traveled: 558627
321162023-05-24T11:48:17.796450+0200 simple-send-1720276 INFO mean time traveled: 1013 µs 551 messages received with message number 552
321172023-05-24T11:48:17.796460+0200 simple-send-1720276 DEBUG time traveled end
321182023-05-24T11:48:17.796471+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
321192023-05-24T11:48:17.796482+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
321202023-05-24T11:48:17.796506+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
321212023-05-24T11:48:17.796524+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
321222023-05-24T11:48:17.796555+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
321232023-05-24T11:48:17.796564+0200 util-mst-1720277 DEBUG We want to read message of size 65036
321242023-05-24T11:48:17.796579+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
321252023-05-24T11:48:17.796585+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
321262023-05-24T11:48:17.796590+0200 simple-send-1720277 DEBUG check_recv
321272023-05-24T11:48:17.796596+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
321282023-05-24T11:48:17.796601+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
321292023-05-24T11:48:17.796607+0200 simple-send-1720277 DEBUG time traveled: 557467
321302023-05-24T11:48:17.796612+0200 simple-send-1720277 INFO mean time traveled: 1051 µs 530 messages received with message number 530
321312023-05-24T11:48:17.796617+0200 simple-send-1720277 DEBUG time traveled end
321322023-05-24T11:48:17.796622+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
321332023-05-24T11:48:17.796627+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
321342023-05-24T11:48:17.796633+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
321352023-05-24T11:48:17.796642+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
321362023-05-24T11:48:17.796660+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
321372023-05-24T11:48:17.796678+0200 util-mst-1720277 DEBUG We want to read message of size 65036
321382023-05-24T11:48:17.796684+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
321392023-05-24T11:48:17.796689+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
321402023-05-24T11:48:17.796685+0200 util-mst-1720276 DEBUG We want to read message of size 65036
321412023-05-24T11:48:17.796693+0200 simple-send-1720277 DEBUG check_recv
321422023-05-24T11:48:17.796700+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
321432023-05-24T11:48:17.796699+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
321442023-05-24T11:48:17.796705+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
321452023-05-24T11:48:17.796711+0200 simple-send-1720277 DEBUG time traveled: 557523
321462023-05-24T11:48:17.796710+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
321472023-05-24T11:48:17.796716+0200 simple-send-1720277 INFO mean time traveled: 1049 µs 531 messages received with message number 531
321482023-05-24T11:48:17.796721+0200 simple-send-1720277 DEBUG time traveled end
321492023-05-24T11:48:17.796720+0200 simple-send-1720276 DEBUG check_recv
321502023-05-24T11:48:17.796726+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
321512023-05-24T11:48:17.796731+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
321522023-05-24T11:48:17.796730+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
321532023-05-24T11:48:17.796738+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
321542023-05-24T11:48:17.796740+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
321552023-05-24T11:48:17.796750+0200 simple-send-1720276 DEBUG time traveled: 558898
321562023-05-24T11:48:17.796753+0200 util-mst-1720277 DEBUG We want to read message of size 65036
321572023-05-24T11:48:17.796760+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
321582023-05-24T11:48:17.796760+0200 simple-send-1720276 INFO mean time traveled: 1012 µs 552 messages received with message number 553
321592023-05-24T11:48:17.796760+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
321602023-05-24T11:48:17.796773+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
321612023-05-24T11:48:17.796777+0200 simple-send-1720276 DEBUG time traveled end
321622023-05-24T11:48:17.796787+0200 simple-send-1720277 DEBUG check_recv
321632023-05-24T11:48:17.796792+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
321642023-05-24T11:48:17.796791+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
321652023-05-24T11:48:17.796797+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
321662023-05-24T11:48:17.796802+0200 simple-send-1720277 DEBUG time traveled: 557576
321672023-05-24T11:48:17.796801+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
321682023-05-24T11:48:17.796807+0200 simple-send-1720277 INFO mean time traveled: 1048 µs 532 messages received with message number 532
321692023-05-24T11:48:17.796811+0200 simple-send-1720277 DEBUG time traveled end
321702023-05-24T11:48:17.796812+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
321712023-05-24T11:48:17.796816+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
321722023-05-24T11:48:17.796822+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
321732023-05-24T11:48:17.796826+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
321742023-05-24T11:48:17.796830+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
321752023-05-24T11:48:17.796849+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
321762023-05-24T11:48:17.796852+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
321772023-05-24T11:48:17.796866+0200 util-mst-1720277 DEBUG We want to read message of size 65036
321782023-05-24T11:48:17.796871+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
321792023-05-24T11:48:17.796876+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
321802023-05-24T11:48:17.796881+0200 simple-send-1720277 DEBUG check_recv
321812023-05-24T11:48:17.796886+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
321822023-05-24T11:48:17.796890+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
321832023-05-24T11:48:17.796895+0200 simple-send-1720277 DEBUG time traveled: 557626
321842023-05-24T11:48:17.796900+0200 simple-send-1720277 INFO mean time traveled: 1046 µs 533 messages received with message number 533
321852023-05-24T11:48:17.796904+0200 simple-send-1720277 DEBUG time traveled end
321862023-05-24T11:48:17.796909+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
321872023-05-24T11:48:17.796914+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
321882023-05-24T11:48:17.796921+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
321892023-05-24T11:48:17.796925+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
321902023-05-24T11:48:17.796928+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
321912023-05-24T11:48:17.796929+0200 util-mst-1720276 DEBUG We want to read message of size 40
321922023-05-24T11:48:17.796949+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
321932023-05-24T11:48:17.796952+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
321942023-05-24T11:48:17.796959+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
321952023-05-24T11:48:17.796962+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
321962023-05-24T11:48:17.796981+0200 util-mst-1720277 DEBUG We want to read message of size 40
321972023-05-24T11:48:17.796979+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
321982023-05-24T11:48:17.796986+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
321992023-05-24T11:48:17.796991+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
322002023-05-24T11:48:17.796991+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322012023-05-24T11:48:17.796996+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
322022023-05-24T11:48:17.797002+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322032023-05-24T11:48:17.797006+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
322042023-05-24T11:48:17.797010+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
322052023-05-24T11:48:17.797018+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
322062023-05-24T11:48:17.797025+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
322072023-05-24T11:48:17.797031+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
322082023-05-24T11:48:17.797037+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
322092023-05-24T11:48:17.797042+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
322102023-05-24T11:48:17.797061+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
322112023-05-24T11:48:17.797063+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
322122023-05-24T11:48:17.797069+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
322132023-05-24T11:48:17.797076+0200 util-mst-1720277 DEBUG We want to read message of size 40
322142023-05-24T11:48:17.797081+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
322152023-05-24T11:48:17.797086+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
322162023-05-24T11:48:17.797091+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
322172023-05-24T11:48:17.797091+0200 util-mst-1720276 DEBUG We want to read message of size 40
322182023-05-24T11:48:17.797096+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322192023-05-24T11:48:17.797102+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
322202023-05-24T11:48:17.797105+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
322212023-05-24T11:48:17.797111+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
322222023-05-24T11:48:17.797121+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
322232023-05-24T11:48:17.797130+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
322242023-05-24T11:48:17.797131+0200 util-mst-1720276 DEBUG We want to read message of size 40
322252023-05-24T11:48:17.797139+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
322262023-05-24T11:48:17.797140+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
322272023-05-24T11:48:17.797145+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
322282023-05-24T11:48:17.797150+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
322292023-05-24T11:48:17.797159+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
322302023-05-24T11:48:17.797163+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
322312023-05-24T11:48:17.797178+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
322322023-05-24T11:48:17.797177+0200 util-mst-1720276 DEBUG We want to read message of size 40
322332023-05-24T11:48:17.797185+0200 util-mst-1720277 DEBUG We want to read message of size 40
322342023-05-24T11:48:17.797189+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
322352023-05-24T11:48:17.797187+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
322362023-05-24T11:48:17.797194+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
322372023-05-24T11:48:17.797199+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
322382023-05-24T11:48:17.797197+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
322392023-05-24T11:48:17.797204+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322402023-05-24T11:48:17.797207+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
322412023-05-24T11:48:17.797212+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
322422023-05-24T11:48:17.797217+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322432023-05-24T11:48:17.797233+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
322442023-05-24T11:48:17.797239+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
322452023-05-24T11:48:17.797248+0200 util-mst-1720277 DEBUG We want to read message of size 40
322462023-05-24T11:48:17.797253+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
322472023-05-24T11:48:17.797257+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
322482023-05-24T11:48:17.797263+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
322492023-05-24T11:48:17.797267+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
322502023-05-24T11:48:17.797269+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
322512023-05-24T11:48:17.797275+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
322522023-05-24T11:48:17.797281+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
322532023-05-24T11:48:17.797286+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
322542023-05-24T11:48:17.797296+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
322552023-05-24T11:48:17.797297+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
322562023-05-24T11:48:17.797302+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
322572023-05-24T11:48:17.797309+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
322582023-05-24T11:48:17.797322+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
322592023-05-24T11:48:17.797333+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
322602023-05-24T11:48:17.797339+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
322612023-05-24T11:48:17.797349+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
322622023-05-24T11:48:17.797346+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
322632023-05-24T11:48:17.797355+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
322642023-05-24T11:48:17.797374+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
322652023-05-24T11:48:17.797381+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
322662023-05-24T11:48:17.797388+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
322672023-05-24T11:48:17.797405+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
322682023-05-24T11:48:17.797411+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
322692023-05-24T11:48:17.797424+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
322702023-05-24T11:48:17.797435+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
322712023-05-24T11:48:17.797459+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
322722023-05-24T11:48:17.797471+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
322732023-05-24T11:48:17.797484+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
322742023-05-24T11:48:17.797494+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
322752023-05-24T11:48:17.797526+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
322762023-05-24T11:48:17.797544+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
322772023-05-24T11:48:17.797553+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
322782023-05-24T11:48:17.797555+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
322792023-05-24T11:48:17.797589+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
322802023-05-24T11:48:17.797600+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
322812023-05-24T11:48:17.797614+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
322822023-05-24T11:48:17.797658+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
322832023-05-24T11:48:17.798139+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
322842023-05-24T11:48:17.798165+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
322852023-05-24T11:48:17.798773+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
322862023-05-24T11:48:17.798783+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
322872023-05-24T11:48:17.799352+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
322882023-05-24T11:48:17.799428+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
322892023-05-24T11:48:17.799933+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
322902023-05-24T11:48:17.800051+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
322912023-05-24T11:48:17.800113+0200 util-mst-1720277 DEBUG We want to read message of size 65036
322922023-05-24T11:48:17.800129+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
322932023-05-24T11:48:17.800135+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
322942023-05-24T11:48:17.800141+0200 simple-send-1720277 DEBUG check_recv
322952023-05-24T11:48:17.800147+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
322962023-05-24T11:48:17.800160+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
322972023-05-24T11:48:17.800166+0200 simple-send-1720277 DEBUG time traveled: 560855
322982023-05-24T11:48:17.800172+0200 simple-send-1720277 INFO mean time traveled: 1050 µs 534 messages received with message number 534
322992023-05-24T11:48:17.800176+0200 simple-send-1720277 DEBUG time traveled end
323002023-05-24T11:48:17.800181+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
323012023-05-24T11:48:17.800187+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
323022023-05-24T11:48:17.800192+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323032023-05-24T11:48:17.800201+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
323042023-05-24T11:48:17.800216+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
323052023-05-24T11:48:17.800233+0200 util-mst-1720277 DEBUG We want to read message of size 65036
323062023-05-24T11:48:17.800239+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
323072023-05-24T11:48:17.800243+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
323082023-05-24T11:48:17.800248+0200 simple-send-1720277 DEBUG check_recv
323092023-05-24T11:48:17.800253+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
323102023-05-24T11:48:17.800258+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
323112023-05-24T11:48:17.800263+0200 simple-send-1720277 DEBUG time traveled: 560889
323122023-05-24T11:48:17.800267+0200 simple-send-1720277 INFO mean time traveled: 1048 µs 535 messages received with message number 535
323132023-05-24T11:48:17.800272+0200 simple-send-1720277 DEBUG time traveled end
323142023-05-24T11:48:17.800277+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
323152023-05-24T11:48:17.800282+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323162023-05-24T11:48:17.800289+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
323172023-05-24T11:48:17.800296+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
323182023-05-24T11:48:17.800310+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
323192023-05-24T11:48:17.800327+0200 util-mst-1720277 DEBUG We want to read message of size 65036
323202023-05-24T11:48:17.800333+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
323212023-05-24T11:48:17.800337+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
323222023-05-24T11:48:17.800341+0200 simple-send-1720277 DEBUG check_recv
323232023-05-24T11:48:17.800346+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
323242023-05-24T11:48:17.800351+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
323252023-05-24T11:48:17.800356+0200 simple-send-1720277 DEBUG time traveled: 560939
323262023-05-24T11:48:17.800361+0200 simple-send-1720277 INFO mean time traveled: 1046 µs 536 messages received with message number 536
323272023-05-24T11:48:17.800365+0200 simple-send-1720277 DEBUG time traveled end
323282023-05-24T11:48:17.800370+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
323292023-05-24T11:48:17.800375+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
323302023-05-24T11:48:17.800380+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323312023-05-24T11:48:17.800387+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
323322023-05-24T11:48:17.800401+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
323332023-05-24T11:48:17.800516+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
323342023-05-24T11:48:17.800693+0200 util-mst-1720276 DEBUG We want to read message of size 65036
323352023-05-24T11:48:17.800723+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
323362023-05-24T11:48:17.800734+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
323372023-05-24T11:48:17.800735+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
323382023-05-24T11:48:17.800744+0200 simple-send-1720276 DEBUG check_recv
323392023-05-24T11:48:17.800760+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
323402023-05-24T11:48:17.800770+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
323412023-05-24T11:48:17.800782+0200 simple-send-1720276 DEBUG time traveled: 562764
323422023-05-24T11:48:17.800791+0200 simple-send-1720276 INFO mean time traveled: 1017 µs 553 messages received with message number 554
323432023-05-24T11:48:17.800801+0200 simple-send-1720276 DEBUG time traveled end
323442023-05-24T11:48:17.800811+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
323452023-05-24T11:48:17.800821+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
323462023-05-24T11:48:17.800832+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323472023-05-24T11:48:17.800850+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
323482023-05-24T11:48:17.800884+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
323492023-05-24T11:48:17.800910+0200 util-mst-1720276 DEBUG We want to read message of size 65036
323502023-05-24T11:48:17.800920+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
323512023-05-24T11:48:17.800930+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
323522023-05-24T11:48:17.800939+0200 simple-send-1720276 DEBUG check_recv
323532023-05-24T11:48:17.800949+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
323542023-05-24T11:48:17.800958+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
323552023-05-24T11:48:17.800969+0200 simple-send-1720276 DEBUG time traveled: 562843
323562023-05-24T11:48:17.800978+0200 simple-send-1720276 INFO mean time traveled: 1015 µs 554 messages received with message number 555
323572023-05-24T11:48:17.800987+0200 simple-send-1720276 DEBUG time traveled end
323582023-05-24T11:48:17.800997+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
323592023-05-24T11:48:17.801000+0200 util-mst-1720277 DEBUG We want to read message of size 65036
323602023-05-24T11:48:17.801008+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
323612023-05-24T11:48:17.801007+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323622023-05-24T11:48:17.801013+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
323632023-05-24T11:48:17.801017+0200 simple-send-1720277 DEBUG check_recv
323642023-05-24T11:48:17.801022+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
323652023-05-24T11:48:17.801022+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
323662023-05-24T11:48:17.801027+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
323672023-05-24T11:48:17.801033+0200 simple-send-1720277 DEBUG time traveled: 561576
323682023-05-24T11:48:17.801038+0200 simple-send-1720277 INFO mean time traveled: 1045 µs 537 messages received with message number 537
323692023-05-24T11:48:17.801043+0200 simple-send-1720277 DEBUG time traveled end
323702023-05-24T11:48:17.801042+0200 util-mst-1720276 DEBUG We want to read message of size 65036
323712023-05-24T11:48:17.801054+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
323722023-05-24T11:48:17.801062+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
323732023-05-24T11:48:17.801068+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
323742023-05-24T11:48:17.801074+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323752023-05-24T11:48:17.801071+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
323762023-05-24T11:48:17.801082+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
323772023-05-24T11:48:17.801081+0200 simple-send-1720276 DEBUG check_recv
323782023-05-24T11:48:17.801091+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
323792023-05-24T11:48:17.801096+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
323802023-05-24T11:48:17.801101+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
323812023-05-24T11:48:17.801106+0200 util-mst-1720277 DEBUG We want to read message of size 40
323822023-05-24T11:48:17.801112+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
323832023-05-24T11:48:17.801111+0200 simple-send-1720276 DEBUG time traveled: 562950
323842023-05-24T11:48:17.801110+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
323852023-05-24T11:48:17.801117+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
323862023-05-24T11:48:17.801124+0200 simple-send-1720276 INFO mean time traveled: 1014 µs 555 messages received with message number 556
323872023-05-24T11:48:17.801134+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
323882023-05-24T11:48:17.801136+0200 simple-send-1720276 DEBUG time traveled end
323892023-05-24T11:48:17.801140+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323902023-05-24T11:48:17.801145+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
323912023-05-24T11:48:17.801148+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
323922023-05-24T11:48:17.801156+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
323932023-05-24T11:48:17.801155+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
323942023-05-24T11:48:17.801171+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
323952023-05-24T11:48:17.801170+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
323962023-05-24T11:48:17.801177+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
323972023-05-24T11:48:17.801184+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
323982023-05-24T11:48:17.801192+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
323992023-05-24T11:48:17.801210+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
324002023-05-24T11:48:17.801219+0200 util-mst-1720277 DEBUG We want to read message of size 40
324012023-05-24T11:48:17.801217+0200 util-mst-1720276 DEBUG We want to read message of size 65036
324022023-05-24T11:48:17.801225+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
324032023-05-24T11:48:17.801230+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
324042023-05-24T11:48:17.801228+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
324052023-05-24T11:48:17.801235+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
324062023-05-24T11:48:17.801238+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
324072023-05-24T11:48:17.801241+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324082023-05-24T11:48:17.801247+0200 simple-send-1720276 DEBUG check_recv
324092023-05-24T11:48:17.801256+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
324102023-05-24T11:48:17.801258+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
324112023-05-24T11:48:17.801262+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
324122023-05-24T11:48:17.801267+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
324132023-05-24T11:48:17.801279+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
324142023-05-24T11:48:17.801277+0200 simple-send-1720276 DEBUG time traveled: 563078
324152023-05-24T11:48:17.801285+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
324162023-05-24T11:48:17.801288+0200 simple-send-1720276 INFO mean time traveled: 1012 µs 556 messages received with message number 557
324172023-05-24T11:48:17.801292+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
324182023-05-24T11:48:17.801297+0200 simple-send-1720276 DEBUG time traveled end
324192023-05-24T11:48:17.801307+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
324202023-05-24T11:48:17.801316+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324212023-05-24T11:48:17.801328+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
324222023-05-24T11:48:17.801331+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
324232023-05-24T11:48:17.801357+0200 util-mst-1720277 DEBUG We want to read message of size 40
324242023-05-24T11:48:17.801356+0200 util-mst-1720276 DEBUG We want to read message of size 40
324252023-05-24T11:48:17.801364+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
324262023-05-24T11:48:17.801368+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
324272023-05-24T11:48:17.801367+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
324282023-05-24T11:48:17.801374+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
324292023-05-24T11:48:17.801377+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
324302023-05-24T11:48:17.801379+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324312023-05-24T11:48:17.801386+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
324322023-05-24T11:48:17.801389+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
324332023-05-24T11:48:17.801397+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
324342023-05-24T11:48:17.801397+0200 util-mst-1720276 DEBUG We want to read message of size 40
324352023-05-24T11:48:17.801407+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
324362023-05-24T11:48:17.801413+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
324372023-05-24T11:48:17.801418+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
324382023-05-24T11:48:17.801416+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
324392023-05-24T11:48:17.801425+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
324402023-05-24T11:48:17.801427+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
324412023-05-24T11:48:17.801436+0200 util-mst-1720276 DEBUG We want to read message of size 40
324422023-05-24T11:48:17.801446+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
324432023-05-24T11:48:17.801455+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
324442023-05-24T11:48:17.801462+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
324452023-05-24T11:48:17.801475+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
324462023-05-24T11:48:17.801479+0200 util-mst-1720277 DEBUG We want to read message of size 40
324472023-05-24T11:48:17.801486+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
324482023-05-24T11:48:17.801485+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324492023-05-24T11:48:17.801490+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
324502023-05-24T11:48:17.801496+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
324512023-05-24T11:48:17.801501+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324522023-05-24T11:48:17.801501+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
324532023-05-24T11:48:17.801508+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
324542023-05-24T11:48:17.801503+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
324552023-05-24T11:48:17.801514+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
324562023-05-24T11:48:17.801525+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
324572023-05-24T11:48:17.801535+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
324582023-05-24T11:48:17.801538+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
324592023-05-24T11:48:17.801541+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
324602023-05-24T11:48:17.801551+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
324612023-05-24T11:48:17.801549+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
324622023-05-24T11:48:17.801576+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
324632023-05-24T11:48:17.801584+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
324642023-05-24T11:48:17.801590+0200 util-mst-1720276 DEBUG We want to read message of size 40
324652023-05-24T11:48:17.801599+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
324662023-05-24T11:48:17.801609+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
324672023-05-24T11:48:17.801618+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
324682023-05-24T11:48:17.801628+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
324692023-05-24T11:48:17.801642+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
324702023-05-24T11:48:17.801655+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
324712023-05-24T11:48:17.801677+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
324722023-05-24T11:48:17.801691+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
324732023-05-24T11:48:17.801704+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
324742023-05-24T11:48:17.801721+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
324752023-05-24T11:48:17.801738+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
324762023-05-24T11:48:17.801758+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
324772023-05-24T11:48:17.801778+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
324782023-05-24T11:48:17.801803+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
324792023-05-24T11:48:17.801814+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
324802023-05-24T11:48:17.801828+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
324812023-05-24T11:48:17.801884+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
324822023-05-24T11:48:17.801902+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
324832023-05-24T11:48:17.801913+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
324842023-05-24T11:48:17.801937+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
324852023-05-24T11:48:17.801948+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
324862023-05-24T11:48:17.801961+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
324872023-05-24T11:48:17.802004+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
324882023-05-24T11:48:17.802020+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
324892023-05-24T11:48:17.802031+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
324902023-05-24T11:48:17.802054+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
324912023-05-24T11:48:17.802065+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
324922023-05-24T11:48:17.802079+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
324932023-05-24T11:48:17.802126+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
324942023-05-24T11:48:17.802271+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
324952023-05-24T11:48:17.802305+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
324962023-05-24T11:48:17.802893+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
324972023-05-24T11:48:17.802899+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
324982023-05-24T11:48:17.803473+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
324992023-05-24T11:48:17.803539+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
325002023-05-24T11:48:17.803755+0200 util-mst-1720277 DEBUG We want to read message of size 65036
325012023-05-24T11:48:17.803771+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
325022023-05-24T11:48:17.803778+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
325032023-05-24T11:48:17.803783+0200 simple-send-1720277 DEBUG check_recv
325042023-05-24T11:48:17.803789+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
325052023-05-24T11:48:17.803794+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
325062023-05-24T11:48:17.803800+0200 simple-send-1720277 DEBUG time traveled: 564300
325072023-05-24T11:48:17.803805+0200 simple-send-1720277 INFO mean time traveled: 1048 µs 538 messages received with message number 538
325082023-05-24T11:48:17.803810+0200 simple-send-1720277 DEBUG time traveled end
325092023-05-24T11:48:17.803815+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
325102023-05-24T11:48:17.803827+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
325112023-05-24T11:48:17.803833+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
325122023-05-24T11:48:17.803842+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
325132023-05-24T11:48:17.803862+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
325142023-05-24T11:48:17.804053+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
325152023-05-24T11:48:17.804165+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
325162023-05-24T11:48:17.804293+0200 util-mst-1720277 DEBUG We want to read message of size 65036
325172023-05-24T11:48:17.804303+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
325182023-05-24T11:48:17.804308+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
325192023-05-24T11:48:17.804313+0200 simple-send-1720277 DEBUG check_recv
325202023-05-24T11:48:17.804318+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
325212023-05-24T11:48:17.804323+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
325222023-05-24T11:48:17.804329+0200 simple-send-1720277 DEBUG time traveled: 564777
325232023-05-24T11:48:17.804334+0200 simple-send-1720277 INFO mean time traveled: 1047 µs 539 messages received with message number 539
325242023-05-24T11:48:17.804338+0200 simple-send-1720277 DEBUG time traveled end
325252023-05-24T11:48:17.804343+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
325262023-05-24T11:48:17.804348+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
325272023-05-24T11:48:17.804353+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
325282023-05-24T11:48:17.804360+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
325292023-05-24T11:48:17.804380+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
325302023-05-24T11:48:17.804519+0200 util-mst-1720276 DEBUG We want to read message of size 65036
325312023-05-24T11:48:17.804547+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
325322023-05-24T11:48:17.804558+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
325332023-05-24T11:48:17.804568+0200 simple-send-1720276 DEBUG check_recv
325342023-05-24T11:48:17.804580+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
325352023-05-24T11:48:17.804590+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
325362023-05-24T11:48:17.804601+0200 simple-send-1720276 DEBUG time traveled: 566368
325372023-05-24T11:48:17.804611+0200 simple-send-1720276 INFO mean time traveled: 1016 µs 557 messages received with message number 558
325382023-05-24T11:48:17.804621+0200 simple-send-1720276 DEBUG time traveled end
325392023-05-24T11:48:17.804631+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
325402023-05-24T11:48:17.804640+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
325412023-05-24T11:48:17.804641+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
325422023-05-24T11:48:17.804660+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
325432023-05-24T11:48:17.804677+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
325442023-05-24T11:48:17.804711+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
325452023-05-24T11:48:17.804832+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
325462023-05-24T11:48:17.804971+0200 util-mst-1720276 DEBUG We want to read message of size 65036
325472023-05-24T11:48:17.804986+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
325482023-05-24T11:48:17.804996+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
325492023-05-24T11:48:17.805004+0200 simple-send-1720276 DEBUG check_recv
325502023-05-24T11:48:17.805015+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
325512023-05-24T11:48:17.805024+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
325522023-05-24T11:48:17.805036+0200 simple-send-1720276 DEBUG time traveled: 566768
325532023-05-24T11:48:17.805046+0200 simple-send-1720276 INFO mean time traveled: 1015 µs 558 messages received with message number 559
325542023-05-24T11:48:17.805065+0200 simple-send-1720276 DEBUG time traveled end
325552023-05-24T11:48:17.805076+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
325562023-05-24T11:48:17.805086+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
325572023-05-24T11:48:17.805096+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
325582023-05-24T11:48:17.805111+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
325592023-05-24T11:48:17.805136+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
325602023-05-24T11:48:17.805163+0200 util-mst-1720276 DEBUG We want to read message of size 65036
325612023-05-24T11:48:17.805173+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
325622023-05-24T11:48:17.805183+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
325632023-05-24T11:48:17.805184+0200 util-mst-1720277 DEBUG We want to read message of size 65036
325642023-05-24T11:48:17.805191+0200 simple-send-1720276 DEBUG check_recv
325652023-05-24T11:48:17.805199+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
325662023-05-24T11:48:17.805205+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
325672023-05-24T11:48:17.805203+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
325682023-05-24T11:48:17.805210+0200 simple-send-1720277 DEBUG check_recv
325692023-05-24T11:48:17.805216+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
325702023-05-24T11:48:17.805214+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
325712023-05-24T11:48:17.805221+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
325722023-05-24T11:48:17.805227+0200 simple-send-1720277 DEBUG time traveled: 565636
325732023-05-24T11:48:17.805225+0200 simple-send-1720276 DEBUG time traveled: 566916
325742023-05-24T11:48:17.805232+0200 simple-send-1720277 INFO mean time traveled: 1047 µs 540 messages received with message number 540
325752023-05-24T11:48:17.805237+0200 simple-send-1720277 DEBUG time traveled end
325762023-05-24T11:48:17.805236+0200 simple-send-1720276 INFO mean time traveled: 1014 µs 559 messages received with message number 560
325772023-05-24T11:48:17.805242+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
325782023-05-24T11:48:17.805245+0200 simple-send-1720276 DEBUG time traveled end
325792023-05-24T11:48:17.805248+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
325802023-05-24T11:48:17.805247+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
325812023-05-24T11:48:17.805255+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
325822023-05-24T11:48:17.805254+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
325832023-05-24T11:48:17.805270+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
325842023-05-24T11:48:17.805270+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
325852023-05-24T11:48:17.805293+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
325862023-05-24T11:48:17.805291+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
325872023-05-24T11:48:17.805313+0200 util-mst-1720276 DEBUG We want to read message of size 65036
325882023-05-24T11:48:17.805323+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
325892023-05-24T11:48:17.805332+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
325902023-05-24T11:48:17.805341+0200 simple-send-1720276 DEBUG check_recv
325912023-05-24T11:48:17.805343+0200 util-mst-1720277 DEBUG We want to read message of size 65036
325922023-05-24T11:48:17.805352+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
325932023-05-24T11:48:17.805351+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
325942023-05-24T11:48:17.805357+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
325952023-05-24T11:48:17.805361+0200 simple-send-1720277 DEBUG check_recv
325962023-05-24T11:48:17.805360+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
325972023-05-24T11:48:17.805366+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
325982023-05-24T11:48:17.805371+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
325992023-05-24T11:48:17.805370+0200 simple-send-1720276 DEBUG time traveled: 567020
326002023-05-24T11:48:17.805376+0200 simple-send-1720277 DEBUG time traveled: 565743
326012023-05-24T11:48:17.805381+0200 simple-send-1720277 INFO mean time traveled: 1045 µs 541 messages received with message number 541
326022023-05-24T11:48:17.805379+0200 simple-send-1720276 INFO mean time traveled: 1012 µs 560 messages received with message number 561
326032023-05-24T11:48:17.805386+0200 simple-send-1720277 DEBUG time traveled end
326042023-05-24T11:48:17.805391+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
326052023-05-24T11:48:17.805388+0200 simple-send-1720276 DEBUG time traveled end
326062023-05-24T11:48:17.805396+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
326072023-05-24T11:48:17.805401+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326082023-05-24T11:48:17.805399+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
326092023-05-24T11:48:17.805409+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
326102023-05-24T11:48:17.805410+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326112023-05-24T11:48:17.805424+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
326122023-05-24T11:48:17.805424+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
326132023-05-24T11:48:17.805449+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
326142023-05-24T11:48:17.805464+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
326152023-05-24T11:48:17.805478+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
326162023-05-24T11:48:17.805498+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
326172023-05-24T11:48:17.805553+0200 util-mst-1720277 DEBUG We want to read message of size 40
326182023-05-24T11:48:17.805560+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
326192023-05-24T11:48:17.805564+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
326202023-05-24T11:48:17.805569+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
326212023-05-24T11:48:17.805575+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326222023-05-24T11:48:17.805587+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
326232023-05-24T11:48:17.805593+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
326242023-05-24T11:48:17.805594+0200 util-mst-1720276 DEBUG We want to read message of size 40
326252023-05-24T11:48:17.805608+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
326262023-05-24T11:48:17.805606+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
326272023-05-24T11:48:17.805603+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
326282023-05-24T11:48:17.805614+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
326292023-05-24T11:48:17.805618+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
326302023-05-24T11:48:17.805630+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
326312023-05-24T11:48:17.805632+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
326322023-05-24T11:48:17.805643+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326332023-05-24T11:48:17.805657+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
326342023-05-24T11:48:17.805660+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
326352023-05-24T11:48:17.805671+0200 util-mst-1720277 DEBUG We want to read message of size 40
326362023-05-24T11:48:17.805669+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
326372023-05-24T11:48:17.805676+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
326382023-05-24T11:48:17.805681+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
326392023-05-24T11:48:17.805686+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
326402023-05-24T11:48:17.805691+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326412023-05-24T11:48:17.805694+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
326422023-05-24T11:48:17.805699+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
326432023-05-24T11:48:17.805705+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
326442023-05-24T11:48:17.805705+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
326452023-05-24T11:48:17.805720+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
326462023-05-24T11:48:17.805726+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
326472023-05-24T11:48:17.805733+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
326482023-05-24T11:48:17.805731+0200 util-mst-1720276 DEBUG We want to read message of size 40
326492023-05-24T11:48:17.805742+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
326502023-05-24T11:48:17.805751+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
326512023-05-24T11:48:17.805761+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
326522023-05-24T11:48:17.805761+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
326532023-05-24T11:48:17.805771+0200 util-mst-1720277 DEBUG We want to read message of size 40
326542023-05-24T11:48:17.805771+0200 util-mst-1720276 DEBUG We want to read message of size 40
326552023-05-24T11:48:17.805777+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
326562023-05-24T11:48:17.805780+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
326572023-05-24T11:48:17.805786+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
326582023-05-24T11:48:17.805789+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
326592023-05-24T11:48:17.805792+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
326602023-05-24T11:48:17.805800+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326612023-05-24T11:48:17.805799+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
326622023-05-24T11:48:17.805808+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
326632023-05-24T11:48:17.805808+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326642023-05-24T11:48:17.805813+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
326652023-05-24T11:48:17.805824+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
326662023-05-24T11:48:17.805830+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
326672023-05-24T11:48:17.805829+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
326682023-05-24T11:48:17.805836+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
326692023-05-24T11:48:17.805857+0200 util-mst-1720277 DEBUG We want to read message of size 40
326702023-05-24T11:48:17.805863+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
326712023-05-24T11:48:17.805862+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
326722023-05-24T11:48:17.805868+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
326732023-05-24T11:48:17.805875+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
326742023-05-24T11:48:17.805879+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326752023-05-24T11:48:17.805878+0200 util-mst-1720276 DEBUG We want to read message of size 40
326762023-05-24T11:48:17.805887+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
326772023-05-24T11:48:17.805887+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
326782023-05-24T11:48:17.805897+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
326792023-05-24T11:48:17.805907+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
326802023-05-24T11:48:17.805917+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
326812023-05-24T11:48:17.805916+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
326822023-05-24T11:48:17.805926+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
326832023-05-24T11:48:17.805932+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
326842023-05-24T11:48:17.805931+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
326852023-05-24T11:48:17.805942+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
326862023-05-24T11:48:17.805948+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
326872023-05-24T11:48:17.805954+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
326882023-05-24T11:48:17.805961+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
326892023-05-24T11:48:17.805966+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
326902023-05-24T11:48:17.805989+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
326912023-05-24T11:48:17.805991+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
326922023-05-24T11:48:17.806005+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
326932023-05-24T11:48:17.806057+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
326942023-05-24T11:48:17.806076+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
326952023-05-24T11:48:17.806087+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
326962023-05-24T11:48:17.806111+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
326972023-05-24T11:48:17.806122+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
326982023-05-24T11:48:17.806136+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
326992023-05-24T11:48:17.806179+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
327002023-05-24T11:48:17.806195+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
327012023-05-24T11:48:17.806207+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
327022023-05-24T11:48:17.806230+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
327032023-05-24T11:48:17.806240+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
327042023-05-24T11:48:17.806254+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
327052023-05-24T11:48:17.806304+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
327062023-05-24T11:48:17.806313+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
327072023-05-24T11:48:17.806436+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
327082023-05-24T11:48:17.806954+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
327092023-05-24T11:48:17.807022+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
327102023-05-24T11:48:17.807306+0200 util-mst-1720277 DEBUG We want to read message of size 65036
327112023-05-24T11:48:17.807322+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
327122023-05-24T11:48:17.807328+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
327132023-05-24T11:48:17.807333+0200 simple-send-1720277 DEBUG check_recv
327142023-05-24T11:48:17.807340+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
327152023-05-24T11:48:17.807345+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
327162023-05-24T11:48:17.807351+0200 simple-send-1720277 DEBUG time traveled: 567675
327172023-05-24T11:48:17.807356+0200 simple-send-1720277 INFO mean time traveled: 1047 µs 542 messages received with message number 542
327182023-05-24T11:48:17.807360+0200 simple-send-1720277 DEBUG time traveled end
327192023-05-24T11:48:17.807365+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
327202023-05-24T11:48:17.807371+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
327212023-05-24T11:48:17.807376+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327222023-05-24T11:48:17.807385+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
327232023-05-24T11:48:17.807411+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
327242023-05-24T11:48:17.807507+0200 util-mst-1720277 DEBUG We want to read message of size 65036
327252023-05-24T11:48:17.807515+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
327262023-05-24T11:48:17.807520+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
327272023-05-24T11:48:17.807524+0200 simple-send-1720277 DEBUG check_recv
327282023-05-24T11:48:17.807529+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
327292023-05-24T11:48:17.807534+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
327302023-05-24T11:48:17.807539+0200 simple-send-1720277 DEBUG time traveled: 567816
327312023-05-24T11:48:17.807544+0200 simple-send-1720277 INFO mean time traveled: 1045 µs 543 messages received with message number 543
327322023-05-24T11:48:17.807549+0200 simple-send-1720277 DEBUG time traveled end
327332023-05-24T11:48:17.807554+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
327342023-05-24T11:48:17.807558+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
327352023-05-24T11:48:17.807564+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327362023-05-24T11:48:17.807571+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
327372023-05-24T11:48:17.807587+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
327382023-05-24T11:48:17.807613+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
327392023-05-24T11:48:17.807616+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
327402023-05-24T11:48:17.807627+0200 util-mst-1720276 DEBUG We want to read message of size 65036
327412023-05-24T11:48:17.807656+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
327422023-05-24T11:48:17.807668+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
327432023-05-24T11:48:17.807678+0200 simple-send-1720276 DEBUG check_recv
327442023-05-24T11:48:17.807690+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
327452023-05-24T11:48:17.807700+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
327462023-05-24T11:48:17.807711+0200 simple-send-1720276 DEBUG time traveled: 569326
327472023-05-24T11:48:17.807721+0200 simple-send-1720276 INFO mean time traveled: 1014 µs 561 messages received with message number 562
327482023-05-24T11:48:17.807730+0200 simple-send-1720276 DEBUG time traveled end
327492023-05-24T11:48:17.807740+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
327502023-05-24T11:48:17.807751+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
327512023-05-24T11:48:17.807762+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327522023-05-24T11:48:17.807779+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
327532023-05-24T11:48:17.807809+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
327542023-05-24T11:48:17.807903+0200 util-mst-1720276 DEBUG We want to read message of size 65036
327552023-05-24T11:48:17.807916+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
327562023-05-24T11:48:17.807926+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
327572023-05-24T11:48:17.807935+0200 simple-send-1720276 DEBUG check_recv
327582023-05-24T11:48:17.807945+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
327592023-05-24T11:48:17.807955+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
327602023-05-24T11:48:17.807965+0200 simple-send-1720276 DEBUG time traveled: 569547
327612023-05-24T11:48:17.807987+0200 simple-send-1720276 INFO mean time traveled: 1013 µs 562 messages received with message number 563
327622023-05-24T11:48:17.807997+0200 simple-send-1720276 DEBUG time traveled end
327632023-05-24T11:48:17.808007+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
327642023-05-24T11:48:17.808017+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
327652023-05-24T11:48:17.808026+0200 util-mst-1720277 DEBUG We want to read message of size 65036
327662023-05-24T11:48:17.808027+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327672023-05-24T11:48:17.808033+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
327682023-05-24T11:48:17.808038+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
327692023-05-24T11:48:17.808042+0200 simple-send-1720277 DEBUG check_recv
327702023-05-24T11:48:17.808043+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
327712023-05-24T11:48:17.808047+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
327722023-05-24T11:48:17.808054+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
327732023-05-24T11:48:17.808059+0200 simple-send-1720277 DEBUG time traveled: 568296
327742023-05-24T11:48:17.808064+0200 simple-send-1720277 INFO mean time traveled: 1044 µs 544 messages received with message number 544
327752023-05-24T11:48:17.808068+0200 simple-send-1720277 DEBUG time traveled end
327762023-05-24T11:48:17.808073+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
327772023-05-24T11:48:17.808070+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
327782023-05-24T11:48:17.808078+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
327792023-05-24T11:48:17.808083+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327802023-05-24T11:48:17.808090+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
327812023-05-24T11:48:17.808094+0200 util-mst-1720276 DEBUG We want to read message of size 65036
327822023-05-24T11:48:17.808104+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
327832023-05-24T11:48:17.808106+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
327842023-05-24T11:48:17.808113+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
327852023-05-24T11:48:17.808122+0200 simple-send-1720276 DEBUG check_recv
327862023-05-24T11:48:17.808132+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
327872023-05-24T11:48:17.808141+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
327882023-05-24T11:48:17.808152+0200 simple-send-1720276 DEBUG time traveled: 569698
327892023-05-24T11:48:17.808161+0200 simple-send-1720276 INFO mean time traveled: 1011 µs 563 messages received with message number 564
327902023-05-24T11:48:17.808170+0200 simple-send-1720276 DEBUG time traveled end
327912023-05-24T11:48:17.808180+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
327922023-05-24T11:48:17.808189+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
327932023-05-24T11:48:17.808197+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
327942023-05-24T11:48:17.808204+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
327952023-05-24T11:48:17.808222+0200 util-mst-1720277 DEBUG We want to read message of size 65036
327962023-05-24T11:48:17.808230+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
327972023-05-24T11:48:17.808232+0200 util-mst-1720276 DEBUG We want to read message of size 65036
327982023-05-24T11:48:17.808235+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
327992023-05-24T11:48:17.808242+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
328002023-05-24T11:48:17.808249+0200 simple-send-1720277 DEBUG check_recv
328012023-05-24T11:48:17.808255+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
328022023-05-24T11:48:17.808253+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
328032023-05-24T11:48:17.808260+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
328042023-05-24T11:48:17.808262+0200 simple-send-1720276 DEBUG check_recv
328052023-05-24T11:48:17.808265+0200 simple-send-1720277 DEBUG time traveled: 568458
328062023-05-24T11:48:17.808272+0200 simple-send-1720277 INFO mean time traveled: 1043 µs 545 messages received with message number 545
328072023-05-24T11:48:17.808273+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
328082023-05-24T11:48:17.808277+0200 simple-send-1720277 DEBUG time traveled end
328092023-05-24T11:48:17.808283+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
328102023-05-24T11:48:17.808282+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
328112023-05-24T11:48:17.808288+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
328122023-05-24T11:48:17.808293+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328132023-05-24T11:48:17.808292+0200 simple-send-1720276 DEBUG time traveled: 569802
328142023-05-24T11:48:17.808301+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
328152023-05-24T11:48:17.808301+0200 simple-send-1720276 INFO mean time traveled: 1010 µs 564 messages received with message number 565
328162023-05-24T11:48:17.808310+0200 simple-send-1720276 DEBUG time traveled end
328172023-05-24T11:48:17.808314+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
328182023-05-24T11:48:17.808319+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
328192023-05-24T11:48:17.808327+0200 util-mst-1720277 DEBUG We want to read message of size 40
328202023-05-24T11:48:17.808329+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328212023-05-24T11:48:17.808332+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
328222023-05-24T11:48:17.808339+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
328232023-05-24T11:48:17.808337+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
328242023-05-24T11:48:17.808345+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
328252023-05-24T11:48:17.808344+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
328262023-05-24T11:48:17.808359+0200 util-mst-1720277 DEBUG We want to read message of size 40
328272023-05-24T11:48:17.808364+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
328282023-05-24T11:48:17.808369+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
328292023-05-24T11:48:17.808374+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
328302023-05-24T11:48:17.808379+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328312023-05-24T11:48:17.808376+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
328322023-05-24T11:48:17.808387+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
328332023-05-24T11:48:17.808393+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
328342023-05-24T11:48:17.808392+0200 util-mst-1720276 DEBUG We want to read message of size 40
328352023-05-24T11:48:17.808402+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
328362023-05-24T11:48:17.808408+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
328372023-05-24T11:48:17.808411+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
328382023-05-24T11:48:17.808419+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
328392023-05-24T11:48:17.808422+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
328402023-05-24T11:48:17.808432+0200 util-mst-1720276 DEBUG We want to read message of size 40
328412023-05-24T11:48:17.808434+0200 util-mst-1720277 DEBUG We want to read message of size 40
328422023-05-24T11:48:17.808442+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
328432023-05-24T11:48:17.808441+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
328442023-05-24T11:48:17.808447+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
328452023-05-24T11:48:17.808452+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
328462023-05-24T11:48:17.808451+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
328472023-05-24T11:48:17.808457+0200 util-mst-1720277 DEBUG We want to read message of size 40
328482023-05-24T11:48:17.808462+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
328492023-05-24T11:48:17.808461+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
328502023-05-24T11:48:17.808466+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
328512023-05-24T11:48:17.808471+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
328522023-05-24T11:48:17.808470+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328532023-05-24T11:48:17.808476+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328542023-05-24T11:48:17.808484+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
328552023-05-24T11:48:17.808485+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
328562023-05-24T11:48:17.808496+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
328572023-05-24T11:48:17.808503+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
328582023-05-24T11:48:17.808506+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
328592023-05-24T11:48:17.808513+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
328602023-05-24T11:48:17.808519+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
328612023-05-24T11:48:17.808535+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
328622023-05-24T11:48:17.808533+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
328632023-05-24T11:48:17.808541+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
328642023-05-24T11:48:17.808548+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
328652023-05-24T11:48:17.808556+0200 util-mst-1720276 DEBUG We want to read message of size 40
328662023-05-24T11:48:17.808567+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
328672023-05-24T11:48:17.808577+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
328682023-05-24T11:48:17.808580+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
328692023-05-24T11:48:17.808586+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
328702023-05-24T11:48:17.808590+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
328712023-05-24T11:48:17.808597+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
328722023-05-24T11:48:17.808596+0200 util-mst-1720276 DEBUG We want to read message of size 40
328732023-05-24T11:48:17.808609+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
328742023-05-24T11:48:17.808617+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
328752023-05-24T11:48:17.808619+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
328762023-05-24T11:48:17.808623+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
328772023-05-24T11:48:17.808629+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
328782023-05-24T11:48:17.808631+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
328792023-05-24T11:48:17.808638+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
328802023-05-24T11:48:17.808653+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
328812023-05-24T11:48:17.808663+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
328822023-05-24T11:48:17.808671+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
328832023-05-24T11:48:17.808677+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
328842023-05-24T11:48:17.808674+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
328852023-05-24T11:48:17.808693+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
328862023-05-24T11:48:17.808690+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
328872023-05-24T11:48:17.808699+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
328882023-05-24T11:48:17.808706+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
328892023-05-24T11:48:17.808705+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
328902023-05-24T11:48:17.808735+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
328912023-05-24T11:48:17.808743+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
328922023-05-24T11:48:17.808761+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
328932023-05-24T11:48:17.808772+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
328942023-05-24T11:48:17.808776+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
328952023-05-24T11:48:17.808796+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
328962023-05-24T11:48:17.808810+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
328972023-05-24T11:48:17.808824+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
328982023-05-24T11:48:17.808862+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
328992023-05-24T11:48:17.808879+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
329002023-05-24T11:48:17.808890+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
329012023-05-24T11:48:17.808914+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
329022023-05-24T11:48:17.808925+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
329032023-05-24T11:48:17.808950+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
329042023-05-24T11:48:17.808997+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
329052023-05-24T11:48:17.809015+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
329062023-05-24T11:48:17.809026+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
329072023-05-24T11:48:17.809058+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
329082023-05-24T11:48:17.809071+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
329092023-05-24T11:48:17.809075+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
329102023-05-24T11:48:17.809085+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
329112023-05-24T11:48:17.809123+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
329122023-05-24T11:48:17.809394+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
329132023-05-24T11:48:17.809700+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
329142023-05-24T11:48:17.809916+0200 util-mst-1720276 DEBUG We want to read message of size 65036
329152023-05-24T11:48:17.809945+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
329162023-05-24T11:48:17.809956+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
329172023-05-24T11:48:17.809965+0200 simple-send-1720276 DEBUG check_recv
329182023-05-24T11:48:17.809977+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
329192023-05-24T11:48:17.809978+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
329202023-05-24T11:48:17.809996+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
329212023-05-24T11:48:17.810008+0200 simple-send-1720276 DEBUG time traveled: 571482
329222023-05-24T11:48:17.810018+0200 simple-send-1720276 INFO mean time traveled: 1011 µs 565 messages received with message number 566
329232023-05-24T11:48:17.810027+0200 simple-send-1720276 DEBUG time traveled end
329242023-05-24T11:48:17.810038+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
329252023-05-24T11:48:17.810049+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
329262023-05-24T11:48:17.810060+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
329272023-05-24T11:48:17.810078+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
329282023-05-24T11:48:17.810107+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
329292023-05-24T11:48:17.810135+0200 util-mst-1720276 DEBUG We want to read message of size 65036
329302023-05-24T11:48:17.810145+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
329312023-05-24T11:48:17.810155+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
329322023-05-24T11:48:17.810163+0200 simple-send-1720276 DEBUG check_recv
329332023-05-24T11:48:17.810174+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
329342023-05-24T11:48:17.810184+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
329352023-05-24T11:48:17.810194+0200 simple-send-1720276 DEBUG time traveled: 571634
329362023-05-24T11:48:17.810203+0200 simple-send-1720276 INFO mean time traveled: 1009 µs 566 messages received with message number 567
329372023-05-24T11:48:17.810212+0200 simple-send-1720276 DEBUG time traveled end
329382023-05-24T11:48:17.810222+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
329392023-05-24T11:48:17.810243+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
329402023-05-24T11:48:17.810259+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
329412023-05-24T11:48:17.810279+0200 util-mst-1720276 DEBUG We want to read message of size 65036
329422023-05-24T11:48:17.810289+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
329432023-05-24T11:48:17.810299+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
329442023-05-24T11:48:17.810307+0200 simple-send-1720276 DEBUG check_recv
329452023-05-24T11:48:17.810317+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
329462023-05-24T11:48:17.810327+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
329472023-05-24T11:48:17.810336+0200 simple-send-1720276 DEBUG time traveled: 571737
329482023-05-24T11:48:17.810346+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 567 messages received with message number 568
329492023-05-24T11:48:17.810355+0200 simple-send-1720276 DEBUG time traveled end
329502023-05-24T11:48:17.810364+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
329512023-05-24T11:48:17.810361+0200 util-mst-1720277 DEBUG We want to read message of size 65036
329522023-05-24T11:48:17.810374+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
329532023-05-24T11:48:17.810378+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
329542023-05-24T11:48:17.810385+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
329552023-05-24T11:48:17.810390+0200 simple-send-1720277 DEBUG check_recv
329562023-05-24T11:48:17.810389+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
329572023-05-24T11:48:17.810396+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
329582023-05-24T11:48:17.810393+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
329592023-05-24T11:48:17.810401+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
329602023-05-24T11:48:17.810413+0200 simple-send-1720277 DEBUG time traveled: 570563
329612023-05-24T11:48:17.810418+0200 simple-send-1720277 INFO mean time traveled: 1044 µs 546 messages received with message number 546
329622023-05-24T11:48:17.810416+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
329632023-05-24T11:48:17.810423+0200 simple-send-1720277 DEBUG time traveled end
329642023-05-24T11:48:17.810429+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
329652023-05-24T11:48:17.810434+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
329662023-05-24T11:48:17.810432+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
329672023-05-24T11:48:17.810440+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
329682023-05-24T11:48:17.810449+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
329692023-05-24T11:48:17.810447+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
329702023-05-24T11:48:17.810468+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
329712023-05-24T11:48:17.810468+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
329722023-05-24T11:48:17.810484+0200 util-mst-1720277 DEBUG We want to read message of size 65036
329732023-05-24T11:48:17.810489+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
329742023-05-24T11:48:17.810494+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
329752023-05-24T11:48:17.810498+0200 simple-send-1720277 DEBUG check_recv
329762023-05-24T11:48:17.810510+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
329772023-05-24T11:48:17.810516+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
329782023-05-24T11:48:17.810521+0200 simple-send-1720277 DEBUG time traveled: 570611
329792023-05-24T11:48:17.810525+0200 simple-send-1720277 INFO mean time traveled: 1043 µs 547 messages received with message number 547
329802023-05-24T11:48:17.810530+0200 simple-send-1720277 DEBUG time traveled end
329812023-05-24T11:48:17.810535+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
329822023-05-24T11:48:17.810540+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
329832023-05-24T11:48:17.810548+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
329842023-05-24T11:48:17.810549+0200 util-mst-1720276 DEBUG We want to read message of size 65036
329852023-05-24T11:48:17.810562+0200 util-mst-1720277 DEBUG We want to read message of size 65036
329862023-05-24T11:48:17.810563+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
329872023-05-24T11:48:17.810564+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
329882023-05-24T11:48:17.810567+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
329892023-05-24T11:48:17.810574+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
329902023-05-24T11:48:17.810584+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
329912023-05-24T11:48:17.810588+0200 simple-send-1720277 DEBUG check_recv
329922023-05-24T11:48:17.810587+0200 simple-send-1720276 DEBUG check_recv
329932023-05-24T11:48:17.810594+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
329942023-05-24T11:48:17.810598+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
329952023-05-24T11:48:17.810597+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
329962023-05-24T11:48:17.810603+0200 simple-send-1720277 DEBUG time traveled: 570652
329972023-05-24T11:48:17.810608+0200 simple-send-1720277 INFO mean time traveled: 1041 µs 548 messages received with message number 548
329982023-05-24T11:48:17.810607+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
329992023-05-24T11:48:17.810612+0200 simple-send-1720277 DEBUG time traveled end
330002023-05-24T11:48:17.810617+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
330012023-05-24T11:48:17.810617+0200 simple-send-1720276 DEBUG time traveled: 571981
330022023-05-24T11:48:17.810622+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
330032023-05-24T11:48:17.810627+0200 simple-send-1720276 INFO mean time traveled: 1007 µs 568 messages received with message number 569
330042023-05-24T11:48:17.810630+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
330052023-05-24T11:48:17.810635+0200 simple-send-1720276 DEBUG time traveled end
330062023-05-24T11:48:17.810645+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
330072023-05-24T11:48:17.810648+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
330082023-05-24T11:48:17.810655+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
330092023-05-24T11:48:17.810665+0200 util-mst-1720277 DEBUG We want to read message of size 65036
330102023-05-24T11:48:17.810665+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
330112023-05-24T11:48:17.810670+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
330122023-05-24T11:48:17.810675+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
330132023-05-24T11:48:17.810679+0200 simple-send-1720277 DEBUG check_recv
330142023-05-24T11:48:17.810680+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
330152023-05-24T11:48:17.810684+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
330162023-05-24T11:48:17.810699+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
330172023-05-24T11:48:17.810704+0200 simple-send-1720277 DEBUG time traveled: 570712
330182023-05-24T11:48:17.810709+0200 simple-send-1720277 INFO mean time traveled: 1039 µs 549 messages received with message number 549
330192023-05-24T11:48:17.810714+0200 simple-send-1720277 DEBUG time traveled end
330202023-05-24T11:48:17.810719+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
330212023-05-24T11:48:17.810714+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
330222023-05-24T11:48:17.810724+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
330232023-05-24T11:48:17.810731+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
330242023-05-24T11:48:17.810746+0200 util-mst-1720277 DEBUG We want to read message of size 40
330252023-05-24T11:48:17.810751+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
330262023-05-24T11:48:17.810755+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
330272023-05-24T11:48:17.810760+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
330282023-05-24T11:48:17.810766+0200 util-mst-1720277 DEBUG We want to read message of size 40
330292023-05-24T11:48:17.810771+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
330302023-05-24T11:48:17.810769+0200 util-mst-1720276 DEBUG We want to read message of size 40
330312023-05-24T11:48:17.810775+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
330322023-05-24T11:48:17.810783+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
330332023-05-24T11:48:17.810782+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
330342023-05-24T11:48:17.810787+0200 util-mst-1720277 DEBUG We want to read message of size 40
330352023-05-24T11:48:17.810792+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
330362023-05-24T11:48:17.810791+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
330372023-05-24T11:48:17.810797+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
330382023-05-24T11:48:17.810802+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
330392023-05-24T11:48:17.810802+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
330402023-05-24T11:48:17.810807+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
330412023-05-24T11:48:17.810815+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
330422023-05-24T11:48:17.810813+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
330432023-05-24T11:48:17.810828+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
330442023-05-24T11:48:17.810829+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
330452023-05-24T11:48:17.810834+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
330462023-05-24T11:48:17.810841+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
330472023-05-24T11:48:17.810840+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
330482023-05-24T11:48:17.810856+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
330492023-05-24T11:48:17.810864+0200 util-mst-1720277 DEBUG We want to read message of size 40
330502023-05-24T11:48:17.810869+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
330512023-05-24T11:48:17.810868+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
330522023-05-24T11:48:17.810879+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
330532023-05-24T11:48:17.810884+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
330542023-05-24T11:48:17.810883+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
330552023-05-24T11:48:17.810889+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
330562023-05-24T11:48:17.810896+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
330572023-05-24T11:48:17.810904+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
330582023-05-24T11:48:17.810909+0200 util-mst-1720276 DEBUG We want to read message of size 40
330592023-05-24T11:48:17.810917+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
330602023-05-24T11:48:17.810919+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
330612023-05-24T11:48:17.810925+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
330622023-05-24T11:48:17.810929+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
330632023-05-24T11:48:17.810932+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
330642023-05-24T11:48:17.810939+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
330652023-05-24T11:48:17.810948+0200 util-mst-1720276 DEBUG We want to read message of size 40
330662023-05-24T11:48:17.810955+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
330672023-05-24T11:48:17.810957+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
330682023-05-24T11:48:17.810964+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
330692023-05-24T11:48:17.810967+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
330702023-05-24T11:48:17.810969+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
330712023-05-24T11:48:17.810976+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
330722023-05-24T11:48:17.810985+0200 util-mst-1720276 DEBUG We want to read message of size 40
330732023-05-24T11:48:17.810988+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
330742023-05-24T11:48:17.810996+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
330752023-05-24T11:48:17.810995+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
330762023-05-24T11:48:17.811003+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
330772023-05-24T11:48:17.811004+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
330782023-05-24T11:48:17.811014+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
330792023-05-24T11:48:17.811023+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
330802023-05-24T11:48:17.811032+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
330812023-05-24T11:48:17.811038+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
330822023-05-24T11:48:17.811042+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
330832023-05-24T11:48:17.811049+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
330842023-05-24T11:48:17.811065+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
330852023-05-24T11:48:17.811070+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
330862023-05-24T11:48:17.811076+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
330872023-05-24T11:48:17.811082+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
330882023-05-24T11:48:17.811093+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
330892023-05-24T11:48:17.811105+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
330902023-05-24T11:48:17.811109+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
330912023-05-24T11:48:17.811118+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
330922023-05-24T11:48:17.811124+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
330932023-05-24T11:48:17.811129+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
330942023-05-24T11:48:17.811140+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
330952023-05-24T11:48:17.811140+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
330962023-05-24T11:48:17.811145+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
330972023-05-24T11:48:17.811140+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
330982023-05-24T11:48:17.811148+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
330992023-05-24T11:48:17.811154+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
331002023-05-24T11:48:17.811153+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
331012023-05-24T11:48:17.811207+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
331022023-05-24T11:48:17.811213+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
331032023-05-24T11:48:17.811231+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
331042023-05-24T11:48:17.811242+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
331052023-05-24T11:48:17.811268+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
331062023-05-24T11:48:17.811279+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
331072023-05-24T11:48:17.811292+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
331082023-05-24T11:48:17.811336+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
331092023-05-24T11:48:17.811353+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
331102023-05-24T11:48:17.811364+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
331112023-05-24T11:48:17.811386+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
331122023-05-24T11:48:17.811397+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
331132023-05-24T11:48:17.811410+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
331142023-05-24T11:48:17.811459+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
331152023-05-24T11:48:17.811764+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
331162023-05-24T11:48:17.811830+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
331172023-05-24T11:48:17.812273+0200 util-mst-1720276 DEBUG We want to read message of size 65036
331182023-05-24T11:48:17.812288+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
331192023-05-24T11:48:17.812298+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
331202023-05-24T11:48:17.812307+0200 simple-send-1720276 DEBUG check_recv
331212023-05-24T11:48:17.812317+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
331222023-05-24T11:48:17.812328+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
331232023-05-24T11:48:17.812338+0200 simple-send-1720276 DEBUG time traveled: 573663
331242023-05-24T11:48:17.812348+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 569 messages received with message number 570
331252023-05-24T11:48:17.812355+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
331262023-05-24T11:48:17.812357+0200 simple-send-1720276 DEBUG time traveled end
331272023-05-24T11:48:17.812375+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
331282023-05-24T11:48:17.812386+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
331292023-05-24T11:48:17.812396+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
331302023-05-24T11:48:17.812412+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
331312023-05-24T11:48:17.812436+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
331322023-05-24T11:48:17.812462+0200 util-mst-1720276 DEBUG We want to read message of size 65036
331332023-05-24T11:48:17.812472+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
331342023-05-24T11:48:17.812481+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
331352023-05-24T11:48:17.812490+0200 simple-send-1720276 DEBUG check_recv
331362023-05-24T11:48:17.812500+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
331372023-05-24T11:48:17.812510+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
331382023-05-24T11:48:17.812516+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
331392023-05-24T11:48:17.812520+0200 simple-send-1720276 DEBUG time traveled: 573811
331402023-05-24T11:48:17.812536+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 570 messages received with message number 571
331412023-05-24T11:48:17.812544+0200 simple-send-1720276 DEBUG time traveled end
331422023-05-24T11:48:17.812555+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
331432023-05-24T11:48:17.812565+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
331442023-05-24T11:48:17.812579+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
331452023-05-24T11:48:17.812593+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
331462023-05-24T11:48:17.812615+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
331472023-05-24T11:48:17.812949+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
331482023-05-24T11:48:17.813174+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
331492023-05-24T11:48:17.813481+0200 util-mst-1720276 DEBUG We want to read message of size 65036
331502023-05-24T11:48:17.813497+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
331512023-05-24T11:48:17.813507+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
331522023-05-24T11:48:17.813516+0200 simple-send-1720276 DEBUG check_recv
331532023-05-24T11:48:17.813537+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
331542023-05-24T11:48:17.813537+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
331552023-05-24T11:48:17.813558+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
331562023-05-24T11:48:17.813568+0200 simple-send-1720276 DEBUG time traveled: 574827
331572023-05-24T11:48:17.813577+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 571 messages received with message number 572
331582023-05-24T11:48:17.813586+0200 simple-send-1720276 DEBUG time traveled end
331592023-05-24T11:48:17.813596+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
331602023-05-24T11:48:17.813606+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
331612023-05-24T11:48:17.813616+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
331622023-05-24T11:48:17.813631+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
331632023-05-24T11:48:17.813660+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
331642023-05-24T11:48:17.813799+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
331652023-05-24T11:48:17.814124+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
331662023-05-24T11:48:17.814329+0200 util-mst-1720277 DEBUG We want to read message of size 65036
331672023-05-24T11:48:17.814346+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
331682023-05-24T11:48:17.814352+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
331692023-05-24T11:48:17.814357+0200 simple-send-1720277 DEBUG check_recv
331702023-05-24T11:48:17.814363+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
331712023-05-24T11:48:17.814368+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
331722023-05-24T11:48:17.814374+0200 simple-send-1720277 DEBUG time traveled: 574340
331732023-05-24T11:48:17.814379+0200 simple-send-1720277 INFO mean time traveled: 1044 µs 550 messages received with message number 550
331742023-05-24T11:48:17.814384+0200 simple-send-1720277 DEBUG time traveled end
331752023-05-24T11:48:17.814389+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
331762023-05-24T11:48:17.814387+0200 util-mst-1720276 DEBUG We want to read message of size 65036
331772023-05-24T11:48:17.814394+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
331782023-05-24T11:48:17.814401+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
331792023-05-24T11:48:17.814400+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
331802023-05-24T11:48:17.814410+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
331812023-05-24T11:48:17.814410+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
331822023-05-24T11:48:17.814419+0200 simple-send-1720276 DEBUG check_recv
331832023-05-24T11:48:17.814430+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
331842023-05-24T11:48:17.814429+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
331852023-05-24T11:48:17.814433+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
331862023-05-24T11:48:17.814445+0200 util-mst-1720277 DEBUG We want to read message of size 65036
331872023-05-24T11:48:17.814439+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
331882023-05-24T11:48:17.814452+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
331892023-05-24T11:48:17.814457+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
331902023-05-24T11:48:17.814456+0200 simple-send-1720276 DEBUG time traveled: 575678
331912023-05-24T11:48:17.814472+0200 simple-send-1720277 DEBUG check_recv
331922023-05-24T11:48:17.814478+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
331932023-05-24T11:48:17.814475+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 572 messages received with message number 573
331942023-05-24T11:48:17.814483+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
331952023-05-24T11:48:17.814485+0200 simple-send-1720276 DEBUG time traveled end
331962023-05-24T11:48:17.814488+0200 simple-send-1720277 DEBUG time traveled: 574403
331972023-05-24T11:48:17.814495+0200 simple-send-1720277 INFO mean time traveled: 1042 µs 551 messages received with message number 551
331982023-05-24T11:48:17.814495+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
331992023-05-24T11:48:17.814500+0200 simple-send-1720277 DEBUG time traveled end
332002023-05-24T11:48:17.814505+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
332012023-05-24T11:48:17.814505+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
332022023-05-24T11:48:17.814510+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332032023-05-24T11:48:17.814515+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332042023-05-24T11:48:17.814519+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
332052023-05-24T11:48:17.814530+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
332062023-05-24T11:48:17.814535+0200 util-mst-1720277 DEBUG We want to read message of size 65036
332072023-05-24T11:48:17.814541+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
332082023-05-24T11:48:17.814546+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
332092023-05-24T11:48:17.814550+0200 simple-send-1720277 DEBUG check_recv
332102023-05-24T11:48:17.814555+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
332112023-05-24T11:48:17.814559+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
332122023-05-24T11:48:17.814556+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
332132023-05-24T11:48:17.814564+0200 simple-send-1720277 DEBUG time traveled: 574437
332142023-05-24T11:48:17.814569+0200 simple-send-1720277 INFO mean time traveled: 1040 µs 552 messages received with message number 552
332152023-05-24T11:48:17.814574+0200 simple-send-1720277 DEBUG time traveled end
332162023-05-24T11:48:17.814578+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
332172023-05-24T11:48:17.814583+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332182023-05-24T11:48:17.814591+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
332192023-05-24T11:48:17.814605+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
332202023-05-24T11:48:17.814619+0200 util-mst-1720277 DEBUG We want to read message of size 65036
332212023-05-24T11:48:17.814624+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
332222023-05-24T11:48:17.814629+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
332232023-05-24T11:48:17.814633+0200 simple-send-1720277 DEBUG check_recv
332242023-05-24T11:48:17.814638+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
332252023-05-24T11:48:17.814643+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
332262023-05-24T11:48:17.814640+0200 util-mst-1720276 DEBUG We want to read message of size 40
332272023-05-24T11:48:17.814648+0200 simple-send-1720277 DEBUG time traveled: 574478
332282023-05-24T11:48:17.814653+0200 simple-send-1720277 INFO mean time traveled: 1038 µs 553 messages received with message number 553
332292023-05-24T11:48:17.814652+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
332302023-05-24T11:48:17.814663+0200 simple-send-1720277 DEBUG time traveled end
332312023-05-24T11:48:17.814668+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
332322023-05-24T11:48:17.814666+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
332332023-05-24T11:48:17.814673+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332342023-05-24T11:48:17.814677+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
332352023-05-24T11:48:17.814681+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
332362023-05-24T11:48:17.814687+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332372023-05-24T11:48:17.814699+0200 util-mst-1720277 DEBUG We want to read message of size 40
332382023-05-24T11:48:17.814705+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
332392023-05-24T11:48:17.814702+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
332402023-05-24T11:48:17.814710+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
332412023-05-24T11:48:17.814711+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
332422023-05-24T11:48:17.814715+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
332432023-05-24T11:48:17.814714+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
332442023-05-24T11:48:17.814730+0200 util-mst-1720277 DEBUG We want to read message of size 40
332452023-05-24T11:48:17.814735+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
332462023-05-24T11:48:17.814740+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
332472023-05-24T11:48:17.814745+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
332482023-05-24T11:48:17.814750+0200 util-mst-1720277 DEBUG We want to read message of size 40
332492023-05-24T11:48:17.814747+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
332502023-05-24T11:48:17.814755+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
332512023-05-24T11:48:17.814760+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
332522023-05-24T11:48:17.814760+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
332532023-05-24T11:48:17.814765+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
332542023-05-24T11:48:17.814770+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332552023-05-24T11:48:17.814778+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
332562023-05-24T11:48:17.814784+0200 util-mst-1720276 DEBUG We want to read message of size 40
332572023-05-24T11:48:17.814791+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
332582023-05-24T11:48:17.814797+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
332592023-05-24T11:48:17.814794+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
332602023-05-24T11:48:17.814802+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
332612023-05-24T11:48:17.814805+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
332622023-05-24T11:48:17.814815+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
332632023-05-24T11:48:17.814820+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
332642023-05-24T11:48:17.814827+0200 util-mst-1720277 DEBUG We want to read message of size 40
332652023-05-24T11:48:17.814824+0200 util-mst-1720276 DEBUG We want to read message of size 40
332662023-05-24T11:48:17.814838+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
332672023-05-24T11:48:17.814843+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
332682023-05-24T11:48:17.814841+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
332692023-05-24T11:48:17.814848+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
332702023-05-24T11:48:17.814853+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332712023-05-24T11:48:17.814851+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
332722023-05-24T11:48:17.814861+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
332732023-05-24T11:48:17.814862+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
332742023-05-24T11:48:17.814868+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
332752023-05-24T11:48:17.814871+0200 util-mst-1720276 DEBUG We want to read message of size 40
332762023-05-24T11:48:17.814882+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
332772023-05-24T11:48:17.814880+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
332782023-05-24T11:48:17.814889+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
332792023-05-24T11:48:17.814890+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
332802023-05-24T11:48:17.814897+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
332812023-05-24T11:48:17.814900+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
332822023-05-24T11:48:17.814909+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
332832023-05-24T11:48:17.814917+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
332842023-05-24T11:48:17.814926+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
332852023-05-24T11:48:17.814924+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
332862023-05-24T11:48:17.814932+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
332872023-05-24T11:48:17.814949+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
332882023-05-24T11:48:17.814955+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
332892023-05-24T11:48:17.814962+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
332902023-05-24T11:48:17.814958+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
332912023-05-24T11:48:17.814977+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
332922023-05-24T11:48:17.814988+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
332932023-05-24T11:48:17.815001+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
332942023-05-24T11:48:17.815010+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
332952023-05-24T11:48:17.815012+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
332962023-05-24T11:48:17.815016+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
332972023-05-24T11:48:17.815023+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
332982023-05-24T11:48:17.815033+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
332992023-05-24T11:48:17.815043+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
333002023-05-24T11:48:17.815045+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
333012023-05-24T11:48:17.815049+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
333022023-05-24T11:48:17.815079+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
333032023-05-24T11:48:17.815088+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
333042023-05-24T11:48:17.815094+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
333052023-05-24T11:48:17.815097+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
333062023-05-24T11:48:17.815109+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
333072023-05-24T11:48:17.815115+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
333082023-05-24T11:48:17.815115+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
333092023-05-24T11:48:17.815122+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
333102023-05-24T11:48:17.815126+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
333112023-05-24T11:48:17.815135+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333122023-05-24T11:48:17.815152+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
333132023-05-24T11:48:17.815160+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
333142023-05-24T11:48:17.815165+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
333152023-05-24T11:48:17.815178+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
333162023-05-24T11:48:17.815218+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
333172023-05-24T11:48:17.815236+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
333182023-05-24T11:48:17.815246+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
333192023-05-24T11:48:17.815270+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
333202023-05-24T11:48:17.815281+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
333212023-05-24T11:48:17.815288+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333222023-05-24T11:48:17.815294+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
333232023-05-24T11:48:17.815346+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
333242023-05-24T11:48:17.815809+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333252023-05-24T11:48:17.815909+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333262023-05-24T11:48:17.816050+0200 util-mst-1720276 DEBUG We want to read message of size 65036
333272023-05-24T11:48:17.816066+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
333282023-05-24T11:48:17.816075+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
333292023-05-24T11:48:17.816093+0200 simple-send-1720276 DEBUG check_recv
333302023-05-24T11:48:17.816105+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
333312023-05-24T11:48:17.816114+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
333322023-05-24T11:48:17.816124+0200 simple-send-1720276 DEBUG time traveled: 577312
333332023-05-24T11:48:17.816134+0200 simple-send-1720276 INFO mean time traveled: 1007 µs 573 messages received with message number 574
333342023-05-24T11:48:17.816143+0200 simple-send-1720276 DEBUG time traveled end
333352023-05-24T11:48:17.816152+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
333362023-05-24T11:48:17.816162+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
333372023-05-24T11:48:17.816172+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
333382023-05-24T11:48:17.816187+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
333392023-05-24T11:48:17.816212+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
333402023-05-24T11:48:17.816279+0200 util-mst-1720276 DEBUG We want to read message of size 65036
333412023-05-24T11:48:17.816292+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
333422023-05-24T11:48:17.816302+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
333432023-05-24T11:48:17.816310+0200 simple-send-1720276 DEBUG check_recv
333442023-05-24T11:48:17.816320+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
333452023-05-24T11:48:17.816330+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
333462023-05-24T11:48:17.816340+0200 simple-send-1720276 DEBUG time traveled: 577487
333472023-05-24T11:48:17.816350+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 574 messages received with message number 575
333482023-05-24T11:48:17.816358+0200 simple-send-1720276 DEBUG time traveled end
333492023-05-24T11:48:17.816368+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
333502023-05-24T11:48:17.816378+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
333512023-05-24T11:48:17.816388+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
333522023-05-24T11:48:17.816402+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
333532023-05-24T11:48:17.816429+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
333542023-05-24T11:48:17.816490+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333552023-05-24T11:48:17.816493+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333562023-05-24T11:48:17.817095+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333572023-05-24T11:48:17.817143+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333582023-05-24T11:48:17.817686+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333592023-05-24T11:48:17.817720+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333602023-05-24T11:48:17.818250+0200 util-mst-1720277 DEBUG We want to read message of size 65036
333612023-05-24T11:48:17.818267+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
333622023-05-24T11:48:17.818265+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333632023-05-24T11:48:17.818276+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
333642023-05-24T11:48:17.818285+0200 simple-send-1720277 DEBUG check_recv
333652023-05-24T11:48:17.818292+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
333662023-05-24T11:48:17.818304+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
333672023-05-24T11:48:17.818310+0200 simple-send-1720277 DEBUG time traveled: 578092
333682023-05-24T11:48:17.818316+0200 simple-send-1720277 INFO mean time traveled: 1043 µs 554 messages received with message number 554
333692023-05-24T11:48:17.818320+0200 simple-send-1720277 DEBUG time traveled end
333702023-05-24T11:48:17.818325+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
333712023-05-24T11:48:17.818331+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
333722023-05-24T11:48:17.818336+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
333732023-05-24T11:48:17.818345+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
333742023-05-24T11:48:17.818338+0200 util-mst-1720276 DEBUG We want to read message of size 65036
333752023-05-24T11:48:17.818352+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
333762023-05-24T11:48:17.818363+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
333772023-05-24T11:48:17.818366+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
333782023-05-24T11:48:17.818378+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
333792023-05-24T11:48:17.818384+0200 util-mst-1720277 DEBUG We want to read message of size 65036
333802023-05-24T11:48:17.818389+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
333812023-05-24T11:48:17.818388+0200 simple-send-1720276 DEBUG check_recv
333822023-05-24T11:48:17.818394+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
333832023-05-24T11:48:17.818399+0200 simple-send-1720277 DEBUG check_recv
333842023-05-24T11:48:17.818400+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
333852023-05-24T11:48:17.818404+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
333862023-05-24T11:48:17.818411+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
333872023-05-24T11:48:17.818410+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
333882023-05-24T11:48:17.818416+0200 simple-send-1720277 DEBUG time traveled: 578159
333892023-05-24T11:48:17.818421+0200 simple-send-1720277 INFO mean time traveled: 1041 µs 555 messages received with message number 555
333902023-05-24T11:48:17.818421+0200 simple-send-1720276 DEBUG time traveled: 579531
333912023-05-24T11:48:17.818425+0200 simple-send-1720277 DEBUG time traveled end
333922023-05-24T11:48:17.818432+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
333932023-05-24T11:48:17.818432+0200 simple-send-1720276 INFO mean time traveled: 1007 µs 575 messages received with message number 576
333942023-05-24T11:48:17.818437+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
333952023-05-24T11:48:17.818441+0200 simple-send-1720276 DEBUG time traveled end
333962023-05-24T11:48:17.818445+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
333972023-05-24T11:48:17.818451+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
333982023-05-24T11:48:17.818460+0200 util-mst-1720277 DEBUG We want to read message of size 65036
333992023-05-24T11:48:17.818465+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
334002023-05-24T11:48:17.818462+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
334012023-05-24T11:48:17.818470+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
334022023-05-24T11:48:17.818474+0200 simple-send-1720277 DEBUG check_recv
334032023-05-24T11:48:17.818474+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334042023-05-24T11:48:17.818479+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
334052023-05-24T11:48:17.818495+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
334062023-05-24T11:48:17.818500+0200 simple-send-1720277 DEBUG time traveled: 578201
334072023-05-24T11:48:17.818505+0200 simple-send-1720277 INFO mean time traveled: 1039 µs 556 messages received with message number 556
334082023-05-24T11:48:17.818502+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
334092023-05-24T11:48:17.818509+0200 simple-send-1720277 DEBUG time traveled end
334102023-05-24T11:48:17.818515+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
334112023-05-24T11:48:17.818520+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334122023-05-24T11:48:17.818527+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
334132023-05-24T11:48:17.818537+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
334142023-05-24T11:48:17.818543+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
334152023-05-24T11:48:17.818561+0200 util-mst-1720277 DEBUG We want to read message of size 65036
334162023-05-24T11:48:17.818566+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
334172023-05-24T11:48:17.818571+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
334182023-05-24T11:48:17.818575+0200 simple-send-1720277 DEBUG check_recv
334192023-05-24T11:48:17.818580+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
334202023-05-24T11:48:17.818585+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
334212023-05-24T11:48:17.818590+0200 simple-send-1720277 DEBUG time traveled: 578244
334222023-05-24T11:48:17.818594+0200 simple-send-1720277 INFO mean time traveled: 1038 µs 557 messages received with message number 557
334232023-05-24T11:48:17.818599+0200 simple-send-1720277 DEBUG time traveled end
334242023-05-24T11:48:17.818604+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
334252023-05-24T11:48:17.818609+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334262023-05-24T11:48:17.818616+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
334272023-05-24T11:48:17.818623+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
334282023-05-24T11:48:17.818636+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
334292023-05-24T11:48:17.818644+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
334302023-05-24T11:48:17.818651+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
334312023-05-24T11:48:17.818663+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
334322023-05-24T11:48:17.818670+0200 util-mst-1720276 DEBUG We want to read message of size 65036
334332023-05-24T11:48:17.818683+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
334342023-05-24T11:48:17.818693+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
334352023-05-24T11:48:17.818702+0200 simple-send-1720276 DEBUG check_recv
334362023-05-24T11:48:17.818712+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
334372023-05-24T11:48:17.818722+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
334382023-05-24T11:48:17.818732+0200 simple-send-1720276 DEBUG time traveled: 579803
334392023-05-24T11:48:17.818742+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 576 messages received with message number 577
334402023-05-24T11:48:17.818751+0200 simple-send-1720276 DEBUG time traveled end
334412023-05-24T11:48:17.818761+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
334422023-05-24T11:48:17.818765+0200 util-mst-1720277 DEBUG We want to read message of size 40
334432023-05-24T11:48:17.818780+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
334442023-05-24T11:48:17.818779+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
334452023-05-24T11:48:17.818784+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
334462023-05-24T11:48:17.818791+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
334472023-05-24T11:48:17.818790+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334482023-05-24T11:48:17.818796+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334492023-05-24T11:48:17.818804+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
334502023-05-24T11:48:17.818806+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
334512023-05-24T11:48:17.818810+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
334522023-05-24T11:48:17.818828+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
334532023-05-24T11:48:17.818834+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
334542023-05-24T11:48:17.818834+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
334552023-05-24T11:48:17.818841+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
334562023-05-24T11:48:17.818846+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
334572023-05-24T11:48:17.818850+0200 util-mst-1720276 DEBUG We want to read message of size 40
334582023-05-24T11:48:17.818866+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
334592023-05-24T11:48:17.818865+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
334602023-05-24T11:48:17.818875+0200 util-mst-1720277 DEBUG We want to read message of size 40
334612023-05-24T11:48:17.818876+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
334622023-05-24T11:48:17.818880+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
334632023-05-24T11:48:17.818887+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
334642023-05-24T11:48:17.818887+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
334652023-05-24T11:48:17.818893+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
334662023-05-24T11:48:17.818898+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334672023-05-24T11:48:17.818897+0200 util-mst-1720276 DEBUG We want to read message of size 40
334682023-05-24T11:48:17.818906+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
334692023-05-24T11:48:17.818907+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
334702023-05-24T11:48:17.818912+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
334712023-05-24T11:48:17.818916+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
334722023-05-24T11:48:17.818926+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
334732023-05-24T11:48:17.818926+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
334742023-05-24T11:48:17.818932+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
334752023-05-24T11:48:17.818935+0200 util-mst-1720276 DEBUG We want to read message of size 40
334762023-05-24T11:48:17.818946+0200 util-mst-1720277 DEBUG We want to read message of size 40
334772023-05-24T11:48:17.818944+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
334782023-05-24T11:48:17.818958+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
334792023-05-24T11:48:17.818963+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
334802023-05-24T11:48:17.818961+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
334812023-05-24T11:48:17.818968+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
334822023-05-24T11:48:17.818973+0200 util-mst-1720277 DEBUG We want to read message of size 40
334832023-05-24T11:48:17.818972+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
334842023-05-24T11:48:17.818978+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
334852023-05-24T11:48:17.818983+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
334862023-05-24T11:48:17.818981+0200 util-mst-1720276 DEBUG We want to read message of size 40
334872023-05-24T11:48:17.818988+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
334882023-05-24T11:48:17.818993+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334892023-05-24T11:48:17.818991+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
334902023-05-24T11:48:17.819001+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
334912023-05-24T11:48:17.819001+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
334922023-05-24T11:48:17.819010+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
334932023-05-24T11:48:17.819019+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
334942023-05-24T11:48:17.819029+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
334952023-05-24T11:48:17.819034+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
334962023-05-24T11:48:17.819039+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
334972023-05-24T11:48:17.819046+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
334982023-05-24T11:48:17.819045+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
334992023-05-24T11:48:17.819046+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
335002023-05-24T11:48:17.819062+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
335012023-05-24T11:48:17.819069+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
335022023-05-24T11:48:17.819072+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
335032023-05-24T11:48:17.819076+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
335042023-05-24T11:48:17.819083+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
335052023-05-24T11:48:17.819097+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
335062023-05-24T11:48:17.819111+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
335072023-05-24T11:48:17.819121+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
335082023-05-24T11:48:17.819127+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
335092023-05-24T11:48:17.819142+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
335102023-05-24T11:48:17.819139+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
335112023-05-24T11:48:17.819147+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
335122023-05-24T11:48:17.819162+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
335132023-05-24T11:48:17.819166+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
335142023-05-24T11:48:17.819177+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
335152023-05-24T11:48:17.819192+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
335162023-05-24T11:48:17.819201+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
335172023-05-24T11:48:17.819212+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
335182023-05-24T11:48:17.819226+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
335192023-05-24T11:48:17.819270+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
335202023-05-24T11:48:17.819287+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
335212023-05-24T11:48:17.819298+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
335222023-05-24T11:48:17.819321+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
335232023-05-24T11:48:17.819332+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
335242023-05-24T11:48:17.819345+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
335252023-05-24T11:48:17.819394+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
335262023-05-24T11:48:17.819411+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
335272023-05-24T11:48:17.819422+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
335282023-05-24T11:48:17.819446+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
335292023-05-24T11:48:17.819453+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
335302023-05-24T11:48:17.819457+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
335312023-05-24T11:48:17.819478+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
335322023-05-24T11:48:17.819519+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
335332023-05-24T11:48:17.819728+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
335342023-05-24T11:48:17.820045+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
335352023-05-24T11:48:17.820340+0200 util-mst-1720277 DEBUG We want to read message of size 65036
335362023-05-24T11:48:17.820358+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
335372023-05-24T11:48:17.820364+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
335382023-05-24T11:48:17.820369+0200 simple-send-1720277 DEBUG check_recv
335392023-05-24T11:48:17.820365+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
335402023-05-24T11:48:17.820375+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
335412023-05-24T11:48:17.820382+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
335422023-05-24T11:48:17.820388+0200 simple-send-1720277 DEBUG time traveled: 579996
335432023-05-24T11:48:17.820400+0200 simple-send-1720277 INFO mean time traveled: 1039 µs 558 messages received with message number 558
335442023-05-24T11:48:17.820405+0200 simple-send-1720277 DEBUG time traveled end
335452023-05-24T11:48:17.820410+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
335462023-05-24T11:48:17.820415+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
335472023-05-24T11:48:17.820421+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
335482023-05-24T11:48:17.820430+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
335492023-05-24T11:48:17.820445+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
335502023-05-24T11:48:17.820464+0200 util-mst-1720277 DEBUG We want to read message of size 65036
335512023-05-24T11:48:17.820469+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
335522023-05-24T11:48:17.820474+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
335532023-05-24T11:48:17.820478+0200 simple-send-1720277 DEBUG check_recv
335542023-05-24T11:48:17.820483+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
335552023-05-24T11:48:17.820488+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
335562023-05-24T11:48:17.820493+0200 simple-send-1720277 DEBUG time traveled: 580048
335572023-05-24T11:48:17.820498+0200 simple-send-1720277 INFO mean time traveled: 1037 µs 559 messages received with message number 559
335582023-05-24T11:48:17.820502+0200 simple-send-1720277 DEBUG time traveled end
335592023-05-24T11:48:17.820507+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
335602023-05-24T11:48:17.820512+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
335612023-05-24T11:48:17.820519+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
335622023-05-24T11:48:17.820533+0200 util-mst-1720277 DEBUG We want to read message of size 65036
335632023-05-24T11:48:17.820538+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
335642023-05-24T11:48:17.820542+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
335652023-05-24T11:48:17.820547+0200 simple-send-1720277 DEBUG check_recv
335662023-05-24T11:48:17.820552+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
335672023-05-24T11:48:17.820556+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
335682023-05-24T11:48:17.820561+0200 simple-send-1720277 DEBUG time traveled: 580068
335692023-05-24T11:48:17.820566+0200 simple-send-1720277 INFO mean time traveled: 1035 µs 560 messages received with message number 560
335702023-05-24T11:48:17.820570+0200 simple-send-1720277 DEBUG time traveled end
335712023-05-24T11:48:17.820575+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
335722023-05-24T11:48:17.820580+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
335732023-05-24T11:48:17.820587+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
335742023-05-24T11:48:17.820602+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
335752023-05-24T11:48:17.820610+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
335762023-05-24T11:48:17.820617+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
335772023-05-24T11:48:17.820630+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
335782023-05-24T11:48:17.820634+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
335792023-05-24T11:48:17.820869+0200 util-mst-1720276 DEBUG We want to read message of size 65036
335802023-05-24T11:48:17.820910+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
335812023-05-24T11:48:17.820922+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
335822023-05-24T11:48:17.820932+0200 simple-send-1720276 DEBUG check_recv
335832023-05-24T11:48:17.820944+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
335842023-05-24T11:48:17.820954+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
335852023-05-24T11:48:17.820965+0200 simple-send-1720276 DEBUG time traveled: 582001
335862023-05-24T11:48:17.820976+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 577 messages received with message number 578
335872023-05-24T11:48:17.820985+0200 simple-send-1720276 DEBUG time traveled end
335882023-05-24T11:48:17.820995+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
335892023-05-24T11:48:17.821005+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
335902023-05-24T11:48:17.821016+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
335912023-05-24T11:48:17.821034+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
335922023-05-24T11:48:17.821040+0200 util-mst-1720277 DEBUG We want to read message of size 65036
335932023-05-24T11:48:17.821055+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
335942023-05-24T11:48:17.821061+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
335952023-05-24T11:48:17.821065+0200 simple-send-1720277 DEBUG check_recv
335962023-05-24T11:48:17.821071+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
335972023-05-24T11:48:17.821075+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
335982023-05-24T11:48:17.821081+0200 simple-send-1720277 DEBUG time traveled: 580541
335992023-05-24T11:48:17.821076+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
336002023-05-24T11:48:17.821087+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 561 messages received with message number 561
336012023-05-24T11:48:17.821096+0200 simple-send-1720277 DEBUG time traveled end
336022023-05-24T11:48:17.821101+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
336032023-05-24T11:48:17.821106+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
336042023-05-24T11:48:17.821112+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
336052023-05-24T11:48:17.821107+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
336062023-05-24T11:48:17.821120+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
336072023-05-24T11:48:17.821133+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
336082023-05-24T11:48:17.821136+0200 util-mst-1720276 DEBUG We want to read message of size 65036
336092023-05-24T11:48:17.821142+0200 util-mst-1720277 DEBUG We want to read message of size 40
336102023-05-24T11:48:17.821147+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
336112023-05-24T11:48:17.821147+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
336122023-05-24T11:48:17.821152+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
336132023-05-24T11:48:17.821157+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
336142023-05-24T11:48:17.821156+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
336152023-05-24T11:48:17.821163+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
336162023-05-24T11:48:17.821165+0200 simple-send-1720276 DEBUG check_recv
336172023-05-24T11:48:17.821171+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
336182023-05-24T11:48:17.821175+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
336192023-05-24T11:48:17.821182+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
336202023-05-24T11:48:17.821185+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
336212023-05-24T11:48:17.821196+0200 simple-send-1720276 DEBUG time traveled: 582200
336222023-05-24T11:48:17.821199+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
336232023-05-24T11:48:17.821207+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
336242023-05-24T11:48:17.821205+0200 simple-send-1720276 INFO mean time traveled: 1007 µs 578 messages received with message number 579
336252023-05-24T11:48:17.821214+0200 util-mst-1720277 DEBUG We want to read message of size 40
336262023-05-24T11:48:17.821214+0200 simple-send-1720276 DEBUG time traveled end
336272023-05-24T11:48:17.821219+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
336282023-05-24T11:48:17.821224+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
336292023-05-24T11:48:17.821224+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
336302023-05-24T11:48:17.821229+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
336312023-05-24T11:48:17.821226+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
336322023-05-24T11:48:17.821237+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
336332023-05-24T11:48:17.821234+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
336342023-05-24T11:48:17.821251+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
336352023-05-24T11:48:17.821258+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
336362023-05-24T11:48:17.821282+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
336372023-05-24T11:48:17.821282+0200 util-mst-1720276 DEBUG We want to read message of size 65036
336382023-05-24T11:48:17.821291+0200 util-mst-1720277 DEBUG We want to read message of size 40
336392023-05-24T11:48:17.821292+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
336402023-05-24T11:48:17.821297+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
336412023-05-24T11:48:17.821302+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
336422023-05-24T11:48:17.821302+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
336432023-05-24T11:48:17.821308+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
336442023-05-24T11:48:17.821312+0200 util-mst-1720277 DEBUG We want to read message of size 40
336452023-05-24T11:48:17.821310+0200 simple-send-1720276 DEBUG check_recv
336462023-05-24T11:48:17.821317+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
336472023-05-24T11:48:17.821322+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
336482023-05-24T11:48:17.821321+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
336492023-05-24T11:48:17.821327+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
336502023-05-24T11:48:17.821332+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
336512023-05-24T11:48:17.821331+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
336522023-05-24T11:48:17.821339+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
336532023-05-24T11:48:17.821340+0200 simple-send-1720276 DEBUG time traveled: 582310
336542023-05-24T11:48:17.821345+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
336552023-05-24T11:48:17.821350+0200 simple-send-1720276 INFO mean time traveled: 1005 µs 579 messages received with message number 580
336562023-05-24T11:48:17.821359+0200 simple-send-1720276 DEBUG time traveled end
336572023-05-24T11:48:17.821367+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
336582023-05-24T11:48:17.821368+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
336592023-05-24T11:48:17.821374+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
336602023-05-24T11:48:17.821378+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
336612023-05-24T11:48:17.821381+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
336622023-05-24T11:48:17.821393+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
336632023-05-24T11:48:17.821414+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
336642023-05-24T11:48:17.821424+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
336652023-05-24T11:48:17.821421+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
336662023-05-24T11:48:17.821430+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
336672023-05-24T11:48:17.821446+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
336682023-05-24T11:48:17.821445+0200 util-mst-1720276 DEBUG We want to read message of size 65036
336692023-05-24T11:48:17.821451+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
336702023-05-24T11:48:17.821455+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
336712023-05-24T11:48:17.821458+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
336722023-05-24T11:48:17.821464+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
336732023-05-24T11:48:17.821473+0200 simple-send-1720276 DEBUG check_recv
336742023-05-24T11:48:17.821483+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
336752023-05-24T11:48:17.821493+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
336762023-05-24T11:48:17.821492+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
336772023-05-24T11:48:17.821502+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
336782023-05-24T11:48:17.821503+0200 simple-send-1720276 DEBUG time traveled: 582436
336792023-05-24T11:48:17.821508+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
336802023-05-24T11:48:17.821512+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 580 messages received with message number 581
336812023-05-24T11:48:17.821523+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
336822023-05-24T11:48:17.821521+0200 simple-send-1720276 DEBUG time traveled end
336832023-05-24T11:48:17.821529+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
336842023-05-24T11:48:17.821532+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
336852023-05-24T11:48:17.821535+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
336862023-05-24T11:48:17.821541+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
336872023-05-24T11:48:17.821556+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
336882023-05-24T11:48:17.821566+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
336892023-05-24T11:48:17.821573+0200 util-mst-1720276 DEBUG We want to read message of size 40
336902023-05-24T11:48:17.821582+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
336912023-05-24T11:48:17.821592+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
336922023-05-24T11:48:17.821601+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
336932023-05-24T11:48:17.821612+0200 util-mst-1720276 DEBUG We want to read message of size 40
336942023-05-24T11:48:17.821621+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
336952023-05-24T11:48:17.821631+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
336962023-05-24T11:48:17.821641+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
336972023-05-24T11:48:17.821650+0200 util-mst-1720276 DEBUG We want to read message of size 40
336982023-05-24T11:48:17.821659+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
336992023-05-24T11:48:17.821668+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
337002023-05-24T11:48:17.821678+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
337012023-05-24T11:48:17.821687+0200 util-mst-1720276 DEBUG We want to read message of size 40
337022023-05-24T11:48:17.821696+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
337032023-05-24T11:48:17.821705+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
337042023-05-24T11:48:17.821715+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
337052023-05-24T11:48:17.821724+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337062023-05-24T11:48:17.821739+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
337072023-05-24T11:48:17.821762+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
337082023-05-24T11:48:17.821774+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
337092023-05-24T11:48:17.821785+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
337102023-05-24T11:48:17.821810+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
337112023-05-24T11:48:17.821824+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
337122023-05-24T11:48:17.821829+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
337132023-05-24T11:48:17.821838+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
337142023-05-24T11:48:17.821862+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
337152023-05-24T11:48:17.821877+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
337162023-05-24T11:48:17.821891+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
337172023-05-24T11:48:17.821936+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
337182023-05-24T11:48:17.821954+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
337192023-05-24T11:48:17.821965+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
337202023-05-24T11:48:17.821989+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
337212023-05-24T11:48:17.822000+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
337222023-05-24T11:48:17.822013+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
337232023-05-24T11:48:17.822057+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
337242023-05-24T11:48:17.822052+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
337252023-05-24T11:48:17.822084+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
337262023-05-24T11:48:17.822100+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
337272023-05-24T11:48:17.822124+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
337282023-05-24T11:48:17.822135+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
337292023-05-24T11:48:17.822149+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
337302023-05-24T11:48:17.822202+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
337312023-05-24T11:48:17.822219+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
337322023-05-24T11:48:17.822231+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
337332023-05-24T11:48:17.822254+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
337342023-05-24T11:48:17.822265+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
337352023-05-24T11:48:17.822278+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
337362023-05-24T11:48:17.822319+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
337372023-05-24T11:48:17.822416+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
337382023-05-24T11:48:17.822766+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
337392023-05-24T11:48:17.822815+0200 util-mst-1720277 DEBUG We want to read message of size 65036
337402023-05-24T11:48:17.822831+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
337412023-05-24T11:48:17.822837+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
337422023-05-24T11:48:17.822842+0200 simple-send-1720277 DEBUG check_recv
337432023-05-24T11:48:17.822847+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
337442023-05-24T11:48:17.822852+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
337452023-05-24T11:48:17.822858+0200 simple-send-1720277 DEBUG time traveled: 582273
337462023-05-24T11:48:17.822863+0200 simple-send-1720277 INFO mean time traveled: 1036 µs 562 messages received with message number 562
337472023-05-24T11:48:17.822868+0200 simple-send-1720277 DEBUG time traveled end
337482023-05-24T11:48:17.822873+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
337492023-05-24T11:48:17.822878+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
337502023-05-24T11:48:17.822884+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337512023-05-24T11:48:17.822893+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
337522023-05-24T11:48:17.822910+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
337532023-05-24T11:48:17.822928+0200 util-mst-1720277 DEBUG We want to read message of size 65036
337542023-05-24T11:48:17.822933+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
337552023-05-24T11:48:17.822938+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
337562023-05-24T11:48:17.822942+0200 simple-send-1720277 DEBUG check_recv
337572023-05-24T11:48:17.822947+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
337582023-05-24T11:48:17.822959+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
337592023-05-24T11:48:17.822964+0200 simple-send-1720277 DEBUG time traveled: 582333
337602023-05-24T11:48:17.822969+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 563 messages received with message number 563
337612023-05-24T11:48:17.822974+0200 simple-send-1720277 DEBUG time traveled end
337622023-05-24T11:48:17.822978+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
337632023-05-24T11:48:17.822983+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337642023-05-24T11:48:17.822993+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
337652023-05-24T11:48:17.823002+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
337662023-05-24T11:48:17.823010+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
337672023-05-24T11:48:17.823015+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
337682023-05-24T11:48:17.823403+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
337692023-05-24T11:48:17.823490+0200 util-mst-1720276 DEBUG We want to read message of size 65036
337702023-05-24T11:48:17.823519+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
337712023-05-24T11:48:17.823531+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
337722023-05-24T11:48:17.823541+0200 simple-send-1720276 DEBUG check_recv
337732023-05-24T11:48:17.823553+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
337742023-05-24T11:48:17.823563+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
337752023-05-24T11:48:17.823575+0200 simple-send-1720276 DEBUG time traveled: 584473
337762023-05-24T11:48:17.823585+0200 simple-send-1720276 INFO mean time traveled: 1005 µs 581 messages received with message number 582
337772023-05-24T11:48:17.823587+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
337782023-05-24T11:48:17.823595+0200 simple-send-1720276 DEBUG time traveled end
337792023-05-24T11:48:17.823597+0200 util-mst-1720277 DEBUG We want to read message of size 65036
337802023-05-24T11:48:17.823608+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
337812023-05-24T11:48:17.823608+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
337822023-05-24T11:48:17.823613+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
337832023-05-24T11:48:17.823618+0200 simple-send-1720277 DEBUG check_recv
337842023-05-24T11:48:17.823619+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
337852023-05-24T11:48:17.823623+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
337862023-05-24T11:48:17.823629+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
337872023-05-24T11:48:17.823630+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337882023-05-24T11:48:17.823634+0200 simple-send-1720277 DEBUG time traveled: 582956
337892023-05-24T11:48:17.823641+0200 simple-send-1720277 INFO mean time traveled: 1033 µs 564 messages received with message number 564
337902023-05-24T11:48:17.823645+0200 simple-send-1720277 DEBUG time traveled end
337912023-05-24T11:48:17.823650+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
337922023-05-24T11:48:17.823648+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
337932023-05-24T11:48:17.823655+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
337942023-05-24T11:48:17.823660+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
337952023-05-24T11:48:17.823674+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
337962023-05-24T11:48:17.823683+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
337972023-05-24T11:48:17.823691+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
337982023-05-24T11:48:17.823708+0200 util-mst-1720276 DEBUG We want to read message of size 65036
337992023-05-24T11:48:17.823718+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
338002023-05-24T11:48:17.823728+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
338012023-05-24T11:48:17.823736+0200 simple-send-1720276 DEBUG check_recv
338022023-05-24T11:48:17.823747+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
338032023-05-24T11:48:17.823757+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
338042023-05-24T11:48:17.823767+0200 simple-send-1720276 DEBUG time traveled: 584630
338052023-05-24T11:48:17.823776+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 582 messages received with message number 583
338062023-05-24T11:48:17.823785+0200 simple-send-1720276 DEBUG time traveled end
338072023-05-24T11:48:17.823795+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
338082023-05-24T11:48:17.823805+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
338092023-05-24T11:48:17.823820+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
338102023-05-24T11:48:17.823840+0200 util-mst-1720276 DEBUG We want to read message of size 65036
338112023-05-24T11:48:17.823850+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
338122023-05-24T11:48:17.823858+0200 util-mst-1720277 DEBUG We want to read message of size 65036
338132023-05-24T11:48:17.823859+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
338142023-05-24T11:48:17.823865+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
338152023-05-24T11:48:17.823870+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
338162023-05-24T11:48:17.823868+0200 simple-send-1720276 DEBUG check_recv
338172023-05-24T11:48:17.823874+0200 simple-send-1720277 DEBUG check_recv
338182023-05-24T11:48:17.823880+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
338192023-05-24T11:48:17.823879+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
338202023-05-24T11:48:17.823884+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
338212023-05-24T11:48:17.823890+0200 simple-send-1720277 DEBUG time traveled: 583166
338222023-05-24T11:48:17.823889+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
338232023-05-24T11:48:17.823894+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 565 messages received with message number 565
338242023-05-24T11:48:17.823899+0200 simple-send-1720277 DEBUG time traveled end
338252023-05-24T11:48:17.823898+0200 simple-send-1720276 DEBUG time traveled: 584731
338262023-05-24T11:48:17.823904+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
338272023-05-24T11:48:17.823909+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
338282023-05-24T11:48:17.823908+0200 simple-send-1720276 INFO mean time traveled: 1002 µs 583 messages received with message number 584
338292023-05-24T11:48:17.823914+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
338302023-05-24T11:48:17.823917+0200 simple-send-1720276 DEBUG time traveled end
338312023-05-24T11:48:17.823922+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
338322023-05-24T11:48:17.823926+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
338332023-05-24T11:48:17.823935+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
338342023-05-24T11:48:17.823936+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
338352023-05-24T11:48:17.823950+0200 util-mst-1720277 DEBUG We want to read message of size 40
338362023-05-24T11:48:17.823955+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
338372023-05-24T11:48:17.823955+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
338382023-05-24T11:48:17.823960+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
338392023-05-24T11:48:17.823966+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
338402023-05-24T11:48:17.823972+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
338412023-05-24T11:48:17.823980+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
338422023-05-24T11:48:17.823979+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
338432023-05-24T11:48:17.823986+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
338442023-05-24T11:48:17.824001+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
338452023-05-24T11:48:17.824003+0200 util-mst-1720276 DEBUG We want to read message of size 65036
338462023-05-24T11:48:17.824007+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
338472023-05-24T11:48:17.824015+0200 util-mst-1720277 DEBUG We want to read message of size 40
338482023-05-24T11:48:17.824013+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
338492023-05-24T11:48:17.824021+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
338502023-05-24T11:48:17.824026+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
338512023-05-24T11:48:17.824024+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
338522023-05-24T11:48:17.824031+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
338532023-05-24T11:48:17.824036+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
338542023-05-24T11:48:17.824033+0200 simple-send-1720276 DEBUG check_recv
338552023-05-24T11:48:17.824043+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
338562023-05-24T11:48:17.824045+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
338572023-05-24T11:48:17.824054+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
338582023-05-24T11:48:17.824056+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
338592023-05-24T11:48:17.824064+0200 simple-send-1720276 DEBUG time traveled: 584857
338602023-05-24T11:48:17.824068+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
338612023-05-24T11:48:17.824075+0200 simple-send-1720276 INFO mean time traveled: 1001 µs 584 messages received with message number 585
338622023-05-24T11:48:17.824078+0200 util-mst-1720277 DEBUG We want to read message of size 40
338632023-05-24T11:48:17.824085+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
338642023-05-24T11:48:17.824084+0200 simple-send-1720276 DEBUG time traveled end
338652023-05-24T11:48:17.824090+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
338662023-05-24T11:48:17.824096+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
338672023-05-24T11:48:17.824094+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
338682023-05-24T11:48:17.824100+0200 util-mst-1720277 DEBUG We want to read message of size 40
338692023-05-24T11:48:17.824105+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
338702023-05-24T11:48:17.824104+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
338712023-05-24T11:48:17.824110+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
338722023-05-24T11:48:17.824124+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
338732023-05-24T11:48:17.824129+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
338742023-05-24T11:48:17.824129+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
338752023-05-24T11:48:17.824137+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
338762023-05-24T11:48:17.824142+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
338772023-05-24T11:48:17.824158+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
338782023-05-24T11:48:17.824158+0200 util-mst-1720276 DEBUG We want to read message of size 40
338792023-05-24T11:48:17.824163+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
338802023-05-24T11:48:17.824170+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
338812023-05-24T11:48:17.824172+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
338822023-05-24T11:48:17.824175+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
338832023-05-24T11:48:17.824179+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
338842023-05-24T11:48:17.824195+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
338852023-05-24T11:48:17.824205+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
338862023-05-24T11:48:17.824207+0200 util-mst-1720276 DEBUG We want to read message of size 40
338872023-05-24T11:48:17.824215+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
338882023-05-24T11:48:17.824216+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
338892023-05-24T11:48:17.824221+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
338902023-05-24T11:48:17.824225+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
338912023-05-24T11:48:17.824235+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
338922023-05-24T11:48:17.824238+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
338932023-05-24T11:48:17.824246+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
338942023-05-24T11:48:17.824245+0200 util-mst-1720276 DEBUG We want to read message of size 40
338952023-05-24T11:48:17.824253+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
338962023-05-24T11:48:17.824254+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
338972023-05-24T11:48:17.824263+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
338982023-05-24T11:48:17.824273+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
338992023-05-24T11:48:17.824282+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
339002023-05-24T11:48:17.824282+0200 util-mst-1720276 DEBUG We want to read message of size 40
339012023-05-24T11:48:17.824291+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
339022023-05-24T11:48:17.824291+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
339032023-05-24T11:48:17.824297+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
339042023-05-24T11:48:17.824301+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
339052023-05-24T11:48:17.824310+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
339062023-05-24T11:48:17.824313+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
339072023-05-24T11:48:17.824329+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
339082023-05-24T11:48:17.824328+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339092023-05-24T11:48:17.824336+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
339102023-05-24T11:48:17.824344+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
339112023-05-24T11:48:17.824363+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
339122023-05-24T11:48:17.824365+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
339132023-05-24T11:48:17.824377+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
339142023-05-24T11:48:17.824388+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
339152023-05-24T11:48:17.824414+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
339162023-05-24T11:48:17.824428+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
339172023-05-24T11:48:17.824442+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
339182023-05-24T11:48:17.824463+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
339192023-05-24T11:48:17.824478+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
339202023-05-24T11:48:17.824491+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
339212023-05-24T11:48:17.824534+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
339222023-05-24T11:48:17.824551+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
339232023-05-24T11:48:17.824562+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
339242023-05-24T11:48:17.824585+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
339252023-05-24T11:48:17.824596+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
339262023-05-24T11:48:17.824609+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
339272023-05-24T11:48:17.824660+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
339282023-05-24T11:48:17.824677+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
339292023-05-24T11:48:17.824688+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
339302023-05-24T11:48:17.824692+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
339312023-05-24T11:48:17.824711+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
339322023-05-24T11:48:17.824723+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
339332023-05-24T11:48:17.824737+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
339342023-05-24T11:48:17.824752+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
339352023-05-24T11:48:17.824780+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
339362023-05-24T11:48:17.824811+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
339372023-05-24T11:48:17.824822+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
339382023-05-24T11:48:17.824845+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
339392023-05-24T11:48:17.824856+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
339402023-05-24T11:48:17.824869+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
339412023-05-24T11:48:17.824918+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
339422023-05-24T11:48:17.825399+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
339432023-05-24T11:48:17.825437+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
339442023-05-24T11:48:17.825990+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
339452023-05-24T11:48:17.826087+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
339462023-05-24T11:48:17.826443+0200 util-mst-1720277 DEBUG We want to read message of size 65036
339472023-05-24T11:48:17.826461+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
339482023-05-24T11:48:17.826468+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
339492023-05-24T11:48:17.826474+0200 simple-send-1720277 DEBUG check_recv
339502023-05-24T11:48:17.826481+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
339512023-05-24T11:48:17.826487+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
339522023-05-24T11:48:17.826493+0200 simple-send-1720277 DEBUG time traveled: 585713
339532023-05-24T11:48:17.826499+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 566 messages received with message number 566
339542023-05-24T11:48:17.826504+0200 simple-send-1720277 DEBUG time traveled end
339552023-05-24T11:48:17.826510+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
339562023-05-24T11:48:17.826516+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
339572023-05-24T11:48:17.826522+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339582023-05-24T11:48:17.826532+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
339592023-05-24T11:48:17.826553+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
339602023-05-24T11:48:17.826572+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
339612023-05-24T11:48:17.826737+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
339622023-05-24T11:48:17.826854+0200 util-mst-1720277 DEBUG We want to read message of size 65036
339632023-05-24T11:48:17.826875+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
339642023-05-24T11:48:17.826889+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
339652023-05-24T11:48:17.826902+0200 simple-send-1720277 DEBUG check_recv
339662023-05-24T11:48:17.826917+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
339672023-05-24T11:48:17.826930+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
339682023-05-24T11:48:17.826945+0200 simple-send-1720277 DEBUG time traveled: 586123
339692023-05-24T11:48:17.826959+0200 simple-send-1720277 INFO mean time traveled: 1033 µs 567 messages received with message number 567
339702023-05-24T11:48:17.826971+0200 simple-send-1720277 DEBUG time traveled end
339712023-05-24T11:48:17.826985+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
339722023-05-24T11:48:17.827018+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
339732023-05-24T11:48:17.827034+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339742023-05-24T11:48:17.827057+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
339752023-05-24T11:48:17.827092+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
339762023-05-24T11:48:17.827125+0200 util-mst-1720277 DEBUG We want to read message of size 65036
339772023-05-24T11:48:17.827140+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
339782023-05-24T11:48:17.827148+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
339792023-05-24T11:48:17.827153+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
339802023-05-24T11:48:17.827168+0200 simple-send-1720277 DEBUG check_recv
339812023-05-24T11:48:17.827183+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
339822023-05-24T11:48:17.827196+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
339832023-05-24T11:48:17.827211+0200 simple-send-1720277 DEBUG time traveled: 586350
339842023-05-24T11:48:17.827224+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 568 messages received with message number 568
339852023-05-24T11:48:17.827236+0200 simple-send-1720277 DEBUG time traveled end
339862023-05-24T11:48:17.827250+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
339872023-05-24T11:48:17.827264+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
339882023-05-24T11:48:17.827285+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
339892023-05-24T11:48:17.827304+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
339902023-05-24T11:48:17.827335+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
339912023-05-24T11:48:17.827373+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
339922023-05-24T11:48:17.827735+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
339932023-05-24T11:48:17.827770+0200 util-mst-1720276 DEBUG We want to read message of size 65036
339942023-05-24T11:48:17.827798+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
339952023-05-24T11:48:17.827809+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
339962023-05-24T11:48:17.827817+0200 simple-send-1720276 DEBUG check_recv
339972023-05-24T11:48:17.827828+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
339982023-05-24T11:48:17.827837+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
339992023-05-24T11:48:17.827848+0200 simple-send-1720276 DEBUG time traveled: 588607
340002023-05-24T11:48:17.827857+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 585 messages received with message number 586
340012023-05-24T11:48:17.827865+0200 simple-send-1720276 DEBUG time traveled end
340022023-05-24T11:48:17.827874+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
340032023-05-24T11:48:17.827883+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
340042023-05-24T11:48:17.827893+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340052023-05-24T11:48:17.827909+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
340062023-05-24T11:48:17.827942+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
340072023-05-24T11:48:17.827967+0200 util-mst-1720276 DEBUG We want to read message of size 65036
340082023-05-24T11:48:17.827982+0200 util-mst-1720277 DEBUG We want to read message of size 65036
340092023-05-24T11:48:17.827986+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
340102023-05-24T11:48:17.827994+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
340112023-05-24T11:48:17.827997+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
340122023-05-24T11:48:17.828002+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
340132023-05-24T11:48:17.828004+0200 simple-send-1720276 DEBUG check_recv
340142023-05-24T11:48:17.828010+0200 simple-send-1720277 DEBUG check_recv
340152023-05-24T11:48:17.828015+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
340162023-05-24T11:48:17.828020+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
340172023-05-24T11:48:17.828024+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
340182023-05-24T11:48:17.828022+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
340192023-05-24T11:48:17.828028+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
340202023-05-24T11:48:17.828034+0200 simple-send-1720276 DEBUG time traveled: 588760
340212023-05-24T11:48:17.828044+0200 simple-send-1720277 DEBUG time traveled: 587143
340222023-05-24T11:48:17.828046+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 586 messages received with message number 587
340232023-05-24T11:48:17.828053+0200 simple-send-1720277 INFO mean time traveled: 1031 µs 569 messages received with message number 569
340242023-05-24T11:48:17.828055+0200 simple-send-1720276 DEBUG time traveled end
340252023-05-24T11:48:17.828062+0200 simple-send-1720277 DEBUG time traveled end
340262023-05-24T11:48:17.828065+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
340272023-05-24T11:48:17.828070+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
340282023-05-24T11:48:17.828074+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340292023-05-24T11:48:17.828079+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
340302023-05-24T11:48:17.828089+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340312023-05-24T11:48:17.828089+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
340322023-05-24T11:48:17.828102+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
340332023-05-24T11:48:17.828111+0200 util-mst-1720276 DEBUG We want to read message of size 65036
340342023-05-24T11:48:17.828120+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
340352023-05-24T11:48:17.828123+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
340362023-05-24T11:48:17.828128+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
340372023-05-24T11:48:17.828136+0200 simple-send-1720276 DEBUG check_recv
340382023-05-24T11:48:17.828141+0200 util-mst-1720277 DEBUG We want to read message of size 40
340392023-05-24T11:48:17.828145+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
340402023-05-24T11:48:17.828151+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
340412023-05-24T11:48:17.828153+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
340422023-05-24T11:48:17.828159+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
340432023-05-24T11:48:17.828162+0200 simple-send-1720276 DEBUG time traveled: 588850
340442023-05-24T11:48:17.828168+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
340452023-05-24T11:48:17.828171+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 587 messages received with message number 588
340462023-05-24T11:48:17.828178+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340472023-05-24T11:48:17.828178+0200 simple-send-1720276 DEBUG time traveled end
340482023-05-24T11:48:17.828198+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
340492023-05-24T11:48:17.828200+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
340502023-05-24T11:48:17.828207+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340512023-05-24T11:48:17.828211+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
340522023-05-24T11:48:17.828220+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
340532023-05-24T11:48:17.828235+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
340542023-05-24T11:48:17.828245+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
340552023-05-24T11:48:17.828245+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
340562023-05-24T11:48:17.828259+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
340572023-05-24T11:48:17.828270+0200 util-mst-1720276 DEBUG We want to read message of size 65036
340582023-05-24T11:48:17.828279+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
340592023-05-24T11:48:17.828287+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
340602023-05-24T11:48:17.828295+0200 simple-send-1720276 DEBUG check_recv
340612023-05-24T11:48:17.828294+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
340622023-05-24T11:48:17.828304+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
340632023-05-24T11:48:17.828310+0200 util-mst-1720277 DEBUG We want to read message of size 40
340642023-05-24T11:48:17.828312+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
340652023-05-24T11:48:17.828319+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
340662023-05-24T11:48:17.828322+0200 simple-send-1720276 DEBUG time traveled: 588970
340672023-05-24T11:48:17.828328+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
340682023-05-24T11:48:17.828326+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
340692023-05-24T11:48:17.828330+0200 simple-send-1720276 INFO mean time traveled: 1001 µs 588 messages received with message number 589
340702023-05-24T11:48:17.828340+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
340712023-05-24T11:48:17.828351+0200 simple-send-1720276 DEBUG time traveled end
340722023-05-24T11:48:17.828355+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340732023-05-24T11:48:17.828360+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
340742023-05-24T11:48:17.828368+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
340752023-05-24T11:48:17.828369+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
340762023-05-24T11:48:17.828380+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
340772023-05-24T11:48:17.828382+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
340782023-05-24T11:48:17.828397+0200 util-mst-1720276 DEBUG We want to read message of size 40
340792023-05-24T11:48:17.828402+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
340802023-05-24T11:48:17.828406+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
340812023-05-24T11:48:17.828412+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
340822023-05-24T11:48:17.828414+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
340832023-05-24T11:48:17.828425+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
340842023-05-24T11:48:17.828434+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
340852023-05-24T11:48:17.828444+0200 util-mst-1720276 DEBUG We want to read message of size 40
340862023-05-24T11:48:17.828452+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
340872023-05-24T11:48:17.828460+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
340882023-05-24T11:48:17.828469+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
340892023-05-24T11:48:17.828474+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
340902023-05-24T11:48:17.828477+0200 util-mst-1720276 DEBUG We want to read message of size 40
340912023-05-24T11:48:17.828488+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
340922023-05-24T11:48:17.828490+0200 util-mst-1720277 DEBUG We want to read message of size 40
340932023-05-24T11:48:17.828496+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
340942023-05-24T11:48:17.828499+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
340952023-05-24T11:48:17.828504+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
340962023-05-24T11:48:17.828507+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
340972023-05-24T11:48:17.828513+0200 util-mst-1720276 DEBUG We want to read message of size 40
340982023-05-24T11:48:17.828517+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
340992023-05-24T11:48:17.828521+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
341002023-05-24T11:48:17.828526+0200 util-mst-1720277 DEBUG We want to read message of size 40
341012023-05-24T11:48:17.828529+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
341022023-05-24T11:48:17.828534+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
341032023-05-24T11:48:17.828538+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
341042023-05-24T11:48:17.828542+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
341052023-05-24T11:48:17.828546+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341062023-05-24T11:48:17.828551+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
341072023-05-24T11:48:17.828560+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341082023-05-24T11:48:17.828560+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
341092023-05-24T11:48:17.828573+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
341102023-05-24T11:48:17.828583+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
341112023-05-24T11:48:17.828584+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
341122023-05-24T11:48:17.828595+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
341132023-05-24T11:48:17.828603+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
341142023-05-24T11:48:17.828605+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
341152023-05-24T11:48:17.828614+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
341162023-05-24T11:48:17.828626+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
341172023-05-24T11:48:17.828634+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
341182023-05-24T11:48:17.828654+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
341192023-05-24T11:48:17.828667+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
341202023-05-24T11:48:17.828668+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341212023-05-24T11:48:17.828677+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
341222023-05-24T11:48:17.828688+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
341232023-05-24T11:48:17.828696+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
341242023-05-24T11:48:17.828701+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
341252023-05-24T11:48:17.828706+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
341262023-05-24T11:48:17.828713+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
341272023-05-24T11:48:17.828728+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
341282023-05-24T11:48:17.828738+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
341292023-05-24T11:48:17.828750+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
341302023-05-24T11:48:17.828761+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
341312023-05-24T11:48:17.828777+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
341322023-05-24T11:48:17.828787+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
341332023-05-24T11:48:17.828801+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
341342023-05-24T11:48:17.828811+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
341352023-05-24T11:48:17.828821+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
341362023-05-24T11:48:17.828833+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
341372023-05-24T11:48:17.828872+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
341382023-05-24T11:48:17.828887+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
341392023-05-24T11:48:17.828897+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
341402023-05-24T11:48:17.828918+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
341412023-05-24T11:48:17.828924+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341422023-05-24T11:48:17.828928+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
341432023-05-24T11:48:17.828948+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
341442023-05-24T11:48:17.828989+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
341452023-05-24T11:48:17.829006+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
341462023-05-24T11:48:17.829016+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
341472023-05-24T11:48:17.829040+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
341482023-05-24T11:48:17.829061+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
341492023-05-24T11:48:17.829084+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
341502023-05-24T11:48:17.829127+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
341512023-05-24T11:48:17.829327+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341522023-05-24T11:48:17.829518+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341532023-05-24T11:48:17.829957+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341542023-05-24T11:48:17.830107+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341552023-05-24T11:48:17.830606+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341562023-05-24T11:48:17.830663+0200 util-mst-1720276 DEBUG We want to read message of size 65036
341572023-05-24T11:48:17.830689+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341582023-05-24T11:48:17.830691+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
341592023-05-24T11:48:17.830708+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
341602023-05-24T11:48:17.830717+0200 simple-send-1720276 DEBUG check_recv
341612023-05-24T11:48:17.830728+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
341622023-05-24T11:48:17.830737+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
341632023-05-24T11:48:17.830747+0200 simple-send-1720276 DEBUG time traveled: 591361
341642023-05-24T11:48:17.830756+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 589 messages received with message number 590
341652023-05-24T11:48:17.830765+0200 simple-send-1720276 DEBUG time traveled end
341662023-05-24T11:48:17.830774+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
341672023-05-24T11:48:17.830783+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
341682023-05-24T11:48:17.830793+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341692023-05-24T11:48:17.830808+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
341702023-05-24T11:48:17.830839+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
341712023-05-24T11:48:17.831240+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341722023-05-24T11:48:17.831271+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341732023-05-24T11:48:17.831852+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341742023-05-24T11:48:17.831898+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341752023-05-24T11:48:17.831905+0200 util-mst-1720276 DEBUG We want to read message of size 65036
341762023-05-24T11:48:17.831933+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
341772023-05-24T11:48:17.831943+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
341782023-05-24T11:48:17.831952+0200 simple-send-1720276 DEBUG check_recv
341792023-05-24T11:48:17.831963+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
341802023-05-24T11:48:17.831972+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
341812023-05-24T11:48:17.831983+0200 simple-send-1720276 DEBUG time traveled: 592556
341822023-05-24T11:48:17.831992+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 590 messages received with message number 591
341832023-05-24T11:48:17.832000+0200 simple-send-1720276 DEBUG time traveled end
341842023-05-24T11:48:17.832039+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
341852023-05-24T11:48:17.832049+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
341862023-05-24T11:48:17.832059+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
341872023-05-24T11:48:17.832075+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
341882023-05-24T11:48:17.832109+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
341892023-05-24T11:48:17.832430+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341902023-05-24T11:48:17.832535+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
341912023-05-24T11:48:17.832540+0200 util-mst-1720277 DEBUG We want to read message of size 65036
341922023-05-24T11:48:17.832568+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
341932023-05-24T11:48:17.832578+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
341942023-05-24T11:48:17.832587+0200 simple-send-1720277 DEBUG check_recv
341952023-05-24T11:48:17.832597+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
341962023-05-24T11:48:17.832607+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
341972023-05-24T11:48:17.832617+0200 simple-send-1720277 DEBUG time traveled: 591668
341982023-05-24T11:48:17.832626+0200 simple-send-1720277 INFO mean time traveled: 1038 µs 570 messages received with message number 570
341992023-05-24T11:48:17.832634+0200 simple-send-1720277 DEBUG time traveled end
342002023-05-24T11:48:17.832644+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
342012023-05-24T11:48:17.832653+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
342022023-05-24T11:48:17.832663+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342032023-05-24T11:48:17.832678+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
342042023-05-24T11:48:17.832704+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
342052023-05-24T11:48:17.832733+0200 util-mst-1720277 DEBUG We want to read message of size 65036
342062023-05-24T11:48:17.832741+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
342072023-05-24T11:48:17.832750+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
342082023-05-24T11:48:17.832758+0200 simple-send-1720277 DEBUG check_recv
342092023-05-24T11:48:17.832767+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
342102023-05-24T11:48:17.832775+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
342112023-05-24T11:48:17.832786+0200 simple-send-1720277 DEBUG time traveled: 591796
342122023-05-24T11:48:17.832796+0200 simple-send-1720277 INFO mean time traveled: 1036 µs 571 messages received with message number 571
342132023-05-24T11:48:17.832804+0200 simple-send-1720277 DEBUG time traveled end
342142023-05-24T11:48:17.832812+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
342152023-05-24T11:48:17.832821+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342162023-05-24T11:48:17.832834+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
342172023-05-24T11:48:17.832873+0200 util-mst-1720277 DEBUG We want to read message of size 65036
342182023-05-24T11:48:17.832883+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
342192023-05-24T11:48:17.832892+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
342202023-05-24T11:48:17.832899+0200 simple-send-1720277 DEBUG check_recv
342212023-05-24T11:48:17.832908+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
342222023-05-24T11:48:17.832909+0200 util-mst-1720276 DEBUG We want to read message of size 65036
342232023-05-24T11:48:17.832927+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
342242023-05-24T11:48:17.832935+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
342252023-05-24T11:48:17.832938+0200 simple-send-1720277 DEBUG time traveled: 591904
342262023-05-24T11:48:17.832946+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
342272023-05-24T11:48:17.832948+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 572 messages received with message number 572
342282023-05-24T11:48:17.832955+0200 simple-send-1720276 DEBUG check_recv
342292023-05-24T11:48:17.832957+0200 simple-send-1720277 DEBUG time traveled end
342302023-05-24T11:48:17.832965+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
342312023-05-24T11:48:17.832966+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
342322023-05-24T11:48:17.832974+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
342332023-05-24T11:48:17.832977+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342342023-05-24T11:48:17.832985+0200 simple-send-1720276 DEBUG time traveled: 593524
342352023-05-24T11:48:17.832992+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
342362023-05-24T11:48:17.832994+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 591 messages received with message number 592
342372023-05-24T11:48:17.833002+0200 simple-send-1720276 DEBUG time traveled end
342382023-05-24T11:48:17.833011+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
342392023-05-24T11:48:17.833011+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
342402023-05-24T11:48:17.833012+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
342412023-05-24T11:48:17.833023+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
342422023-05-24T11:48:17.833038+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342432023-05-24T11:48:17.833064+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
342442023-05-24T11:48:17.833067+0200 util-mst-1720277 DEBUG We want to read message of size 65036
342452023-05-24T11:48:17.833080+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
342462023-05-24T11:48:17.833088+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
342472023-05-24T11:48:17.833096+0200 simple-send-1720277 DEBUG check_recv
342482023-05-24T11:48:17.833101+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
342492023-05-24T11:48:17.833105+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
342502023-05-24T11:48:17.833114+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
342512023-05-24T11:48:17.833122+0200 simple-send-1720277 DEBUG time traveled: 592021
342522023-05-24T11:48:17.833131+0200 simple-send-1720277 INFO mean time traveled: 1033 µs 573 messages received with message number 573
342532023-05-24T11:48:17.833138+0200 simple-send-1720277 DEBUG time traveled end
342542023-05-24T11:48:17.833147+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
342552023-05-24T11:48:17.833155+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342562023-05-24T11:48:17.833169+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
342572023-05-24T11:48:17.833181+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
342582023-05-24T11:48:17.833199+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
342592023-05-24T11:48:17.833205+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
342602023-05-24T11:48:17.833231+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
342612023-05-24T11:48:17.833244+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
342622023-05-24T11:48:17.833263+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
342632023-05-24T11:48:17.833559+0200 util-mst-1720276 DEBUG We want to read message of size 65036
342642023-05-24T11:48:17.833573+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
342652023-05-24T11:48:17.833581+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
342662023-05-24T11:48:17.833589+0200 simple-send-1720276 DEBUG check_recv
342672023-05-24T11:48:17.833599+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
342682023-05-24T11:48:17.833607+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
342692023-05-24T11:48:17.833617+0200 simple-send-1720276 DEBUG time traveled: 594112
342702023-05-24T11:48:17.833616+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
342712023-05-24T11:48:17.833629+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 592 messages received with message number 593
342722023-05-24T11:48:17.833639+0200 simple-send-1720276 DEBUG time traveled end
342732023-05-24T11:48:17.833648+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
342742023-05-24T11:48:17.833657+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
342752023-05-24T11:48:17.833666+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342762023-05-24T11:48:17.833680+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
342772023-05-24T11:48:17.833679+0200 util-mst-1720277 DEBUG We want to read message of size 40
342782023-05-24T11:48:17.833693+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
342792023-05-24T11:48:17.833702+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
342802023-05-24T11:48:17.833706+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
342812023-05-24T11:48:17.833710+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
342822023-05-24T11:48:17.833720+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342832023-05-24T11:48:17.833733+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
342842023-05-24T11:48:17.833743+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
342852023-05-24T11:48:17.833765+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
342862023-05-24T11:48:17.833776+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
342872023-05-24T11:48:17.833788+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
342882023-05-24T11:48:17.833827+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
342892023-05-24T11:48:17.833844+0200 util-mst-1720277 DEBUG We want to read message of size 40
342902023-05-24T11:48:17.833846+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
342912023-05-24T11:48:17.833853+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
342922023-05-24T11:48:17.833863+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
342932023-05-24T11:48:17.833873+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
342942023-05-24T11:48:17.833882+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
342952023-05-24T11:48:17.833908+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
342962023-05-24T11:48:17.833919+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
342972023-05-24T11:48:17.833942+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
342982023-05-24T11:48:17.833952+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
342992023-05-24T11:48:17.833964+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
343002023-05-24T11:48:17.834005+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
343012023-05-24T11:48:17.834023+0200 util-mst-1720277 DEBUG We want to read message of size 40
343022023-05-24T11:48:17.834032+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
343032023-05-24T11:48:17.834040+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
343042023-05-24T11:48:17.834049+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
343052023-05-24T11:48:17.834059+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343062023-05-24T11:48:17.834065+0200 util-mst-1720276 DEBUG We want to read message of size 40
343072023-05-24T11:48:17.834071+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
343082023-05-24T11:48:17.834077+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
343092023-05-24T11:48:17.834081+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
343102023-05-24T11:48:17.834085+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
343112023-05-24T11:48:17.834095+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
343122023-05-24T11:48:17.834103+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
343132023-05-24T11:48:17.834104+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343142023-05-24T11:48:17.834113+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
343152023-05-24T11:48:17.834118+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
343162023-05-24T11:48:17.834128+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
343172023-05-24T11:48:17.834135+0200 util-mst-1720277 DEBUG We want to read message of size 40
343182023-05-24T11:48:17.834145+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
343192023-05-24T11:48:17.834150+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
343202023-05-24T11:48:17.834153+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
343212023-05-24T11:48:17.834161+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
343222023-05-24T11:48:17.834163+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
343232023-05-24T11:48:17.834173+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343242023-05-24T11:48:17.834174+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
343252023-05-24T11:48:17.834186+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
343262023-05-24T11:48:17.834214+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
343272023-05-24T11:48:17.834223+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
343282023-05-24T11:48:17.834224+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
343292023-05-24T11:48:17.834240+0200 util-mst-1720276 DEBUG We want to read message of size 40
343302023-05-24T11:48:17.834249+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
343312023-05-24T11:48:17.834253+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
343322023-05-24T11:48:17.834258+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
343332023-05-24T11:48:17.834264+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
343342023-05-24T11:48:17.834267+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
343352023-05-24T11:48:17.834277+0200 util-mst-1720276 DEBUG We want to read message of size 40
343362023-05-24T11:48:17.834285+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
343372023-05-24T11:48:17.834287+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
343382023-05-24T11:48:17.834293+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
343392023-05-24T11:48:17.834297+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
343402023-05-24T11:48:17.834302+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
343412023-05-24T11:48:17.834309+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
343422023-05-24T11:48:17.834311+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343432023-05-24T11:48:17.834326+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
343442023-05-24T11:48:17.834335+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
343452023-05-24T11:48:17.834357+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
343462023-05-24T11:48:17.834357+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
343472023-05-24T11:48:17.834367+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
343482023-05-24T11:48:17.834388+0200 util-mst-1720276 DEBUG We want to read message of size 40
343492023-05-24T11:48:17.834397+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
343502023-05-24T11:48:17.834406+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
343512023-05-24T11:48:17.834414+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
343522023-05-24T11:48:17.834423+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343532023-05-24T11:48:17.834436+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
343542023-05-24T11:48:17.834481+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
343552023-05-24T11:48:17.834496+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
343562023-05-24T11:48:17.834501+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
343572023-05-24T11:48:17.834506+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
343582023-05-24T11:48:17.834532+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
343592023-05-24T11:48:17.834542+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
343602023-05-24T11:48:17.834554+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
343612023-05-24T11:48:17.834604+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
343622023-05-24T11:48:17.834631+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
343632023-05-24T11:48:17.834642+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
343642023-05-24T11:48:17.834664+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
343652023-05-24T11:48:17.834674+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
343662023-05-24T11:48:17.834686+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
343672023-05-24T11:48:17.834728+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
343682023-05-24T11:48:17.834797+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
343692023-05-24T11:48:17.835154+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
343702023-05-24T11:48:17.835381+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
343712023-05-24T11:48:17.835796+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
343722023-05-24T11:48:17.835959+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
343732023-05-24T11:48:17.836345+0200 util-mst-1720277 DEBUG We want to read message of size 65036
343742023-05-24T11:48:17.836374+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
343752023-05-24T11:48:17.836384+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
343762023-05-24T11:48:17.836393+0200 simple-send-1720277 DEBUG check_recv
343772023-05-24T11:48:17.836403+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
343782023-05-24T11:48:17.836412+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
343792023-05-24T11:48:17.836423+0200 simple-send-1720277 DEBUG time traveled: 595269
343802023-05-24T11:48:17.836432+0200 simple-send-1720277 INFO mean time traveled: 1037 µs 574 messages received with message number 574
343812023-05-24T11:48:17.836431+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
343822023-05-24T11:48:17.836441+0200 simple-send-1720277 DEBUG time traveled end
343832023-05-24T11:48:17.836452+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
343842023-05-24T11:48:17.836462+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
343852023-05-24T11:48:17.836472+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
343862023-05-24T11:48:17.836487+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
343872023-05-24T11:48:17.836520+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
343882023-05-24T11:48:17.836539+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
343892023-05-24T11:48:17.837083+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
343902023-05-24T11:48:17.837144+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
343912023-05-24T11:48:17.837539+0200 util-mst-1720276 DEBUG We want to read message of size 65036
343922023-05-24T11:48:17.837567+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
343932023-05-24T11:48:17.837578+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
343942023-05-24T11:48:17.837586+0200 simple-send-1720276 DEBUG check_recv
343952023-05-24T11:48:17.837597+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
343962023-05-24T11:48:17.837616+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
343972023-05-24T11:48:17.837627+0200 simple-send-1720276 DEBUG time traveled: 598086
343982023-05-24T11:48:17.837637+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 593 messages received with message number 594
343992023-05-24T11:48:17.837645+0200 simple-send-1720276 DEBUG time traveled end
344002023-05-24T11:48:17.837654+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
344012023-05-24T11:48:17.837663+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
344022023-05-24T11:48:17.837673+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344032023-05-24T11:48:17.837688+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
344042023-05-24T11:48:17.837720+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
344052023-05-24T11:48:17.837725+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
344062023-05-24T11:48:17.837728+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
344072023-05-24T11:48:17.838312+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
344082023-05-24T11:48:17.838377+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
344092023-05-24T11:48:17.838505+0200 util-mst-1720277 DEBUG We want to read message of size 65036
344102023-05-24T11:48:17.838532+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
344112023-05-24T11:48:17.838543+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
344122023-05-24T11:48:17.838552+0200 simple-send-1720277 DEBUG check_recv
344132023-05-24T11:48:17.838562+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
344142023-05-24T11:48:17.838571+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
344152023-05-24T11:48:17.838566+0200 util-mst-1720276 DEBUG We want to read message of size 65036
344162023-05-24T11:48:17.838581+0200 simple-send-1720277 DEBUG time traveled: 597379
344172023-05-24T11:48:17.838592+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
344182023-05-24T11:48:17.838594+0200 simple-send-1720277 INFO mean time traveled: 1038 µs 575 messages received with message number 575
344192023-05-24T11:48:17.838602+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
344202023-05-24T11:48:17.838604+0200 simple-send-1720277 DEBUG time traveled end
344212023-05-24T11:48:17.838611+0200 simple-send-1720276 DEBUG check_recv
344222023-05-24T11:48:17.838615+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
344232023-05-24T11:48:17.838622+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
344242023-05-24T11:48:17.838625+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
344252023-05-24T11:48:17.838631+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
344262023-05-24T11:48:17.838635+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344272023-05-24T11:48:17.838641+0200 simple-send-1720276 DEBUG time traveled: 599071
344282023-05-24T11:48:17.838650+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 594 messages received with message number 595
344292023-05-24T11:48:17.838650+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
344302023-05-24T11:48:17.838659+0200 simple-send-1720276 DEBUG time traveled end
344312023-05-24T11:48:17.838668+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
344322023-05-24T11:48:17.838678+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
344332023-05-24T11:48:17.838685+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
344342023-05-24T11:48:17.838697+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344352023-05-24T11:48:17.838714+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
344362023-05-24T11:48:17.838746+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
344372023-05-24T11:48:17.838769+0200 util-mst-1720276 DEBUG We want to read message of size 65036
344382023-05-24T11:48:17.838779+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
344392023-05-24T11:48:17.838787+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
344402023-05-24T11:48:17.838795+0200 simple-send-1720276 DEBUG check_recv
344412023-05-24T11:48:17.838804+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
344422023-05-24T11:48:17.838812+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
344432023-05-24T11:48:17.838821+0200 simple-send-1720276 DEBUG time traveled: 599220
344442023-05-24T11:48:17.838830+0200 simple-send-1720276 INFO mean time traveled: 1007 µs 595 messages received with message number 596
344452023-05-24T11:48:17.838838+0200 simple-send-1720276 DEBUG time traveled end
344462023-05-24T11:48:17.838846+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
344472023-05-24T11:48:17.838855+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344482023-05-24T11:48:17.838869+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
344492023-05-24T11:48:17.838888+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
344502023-05-24T11:48:17.838891+0200 util-mst-1720276 DEBUG We want to read message of size 65036
344512023-05-24T11:48:17.838909+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
344522023-05-24T11:48:17.838918+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
344532023-05-24T11:48:17.838926+0200 simple-send-1720276 DEBUG check_recv
344542023-05-24T11:48:17.838935+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
344552023-05-24T11:48:17.838944+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
344562023-05-24T11:48:17.838952+0200 simple-send-1720276 DEBUG time traveled: 599314
344572023-05-24T11:48:17.838952+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
344582023-05-24T11:48:17.838962+0200 simple-send-1720276 INFO mean time traveled: 1005 µs 596 messages received with message number 597
344592023-05-24T11:48:17.838971+0200 simple-send-1720276 DEBUG time traveled end
344602023-05-24T11:48:17.838980+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
344612023-05-24T11:48:17.838989+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344622023-05-24T11:48:17.839002+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
344632023-05-24T11:48:17.839002+0200 util-mst-1720277 DEBUG We want to read message of size 65036
344642023-05-24T11:48:17.839015+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
344652023-05-24T11:48:17.839021+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
344662023-05-24T11:48:17.839023+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
344672023-05-24T11:48:17.839033+0200 simple-send-1720277 DEBUG check_recv
344682023-05-24T11:48:17.839035+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
344692023-05-24T11:48:17.839042+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
344702023-05-24T11:48:17.839047+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
344712023-05-24T11:48:17.839051+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
344722023-05-24T11:48:17.839068+0200 simple-send-1720277 DEBUG time traveled: 597817
344732023-05-24T11:48:17.839075+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
344742023-05-24T11:48:17.839077+0200 simple-send-1720277 INFO mean time traveled: 1037 µs 576 messages received with message number 576
344752023-05-24T11:48:17.839087+0200 simple-send-1720277 DEBUG time traveled end
344762023-05-24T11:48:17.839096+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
344772023-05-24T11:48:17.839104+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
344782023-05-24T11:48:17.839113+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344792023-05-24T11:48:17.839127+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
344802023-05-24T11:48:17.839151+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
344812023-05-24T11:48:17.839469+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
344822023-05-24T11:48:17.839552+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
344832023-05-24T11:48:17.839565+0200 util-mst-1720277 DEBUG We want to read message of size 65036
344842023-05-24T11:48:17.839579+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
344852023-05-24T11:48:17.839588+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
344862023-05-24T11:48:17.839596+0200 simple-send-1720277 DEBUG check_recv
344872023-05-24T11:48:17.839605+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
344882023-05-24T11:48:17.839614+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
344892023-05-24T11:48:17.839623+0200 simple-send-1720277 DEBUG time traveled: 598328
344902023-05-24T11:48:17.839631+0200 simple-send-1720277 INFO mean time traveled: 1036 µs 577 messages received with message number 577
344912023-05-24T11:48:17.839635+0200 util-mst-1720276 DEBUG We want to read message of size 40
344922023-05-24T11:48:17.839639+0200 simple-send-1720277 DEBUG time traveled end
344932023-05-24T11:48:17.839647+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
344942023-05-24T11:48:17.839650+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
344952023-05-24T11:48:17.839656+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
344962023-05-24T11:48:17.839659+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
344972023-05-24T11:48:17.839665+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
344982023-05-24T11:48:17.839668+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
344992023-05-24T11:48:17.839675+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
345002023-05-24T11:48:17.839681+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
345012023-05-24T11:48:17.839688+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
345022023-05-24T11:48:17.839699+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
345032023-05-24T11:48:17.839705+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
345042023-05-24T11:48:17.839721+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
345052023-05-24T11:48:17.839731+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
345062023-05-24T11:48:17.839748+0200 util-mst-1720277 DEBUG We want to read message of size 40
345072023-05-24T11:48:17.839755+0200 util-mst-1720276 DEBUG We want to read message of size 40
345082023-05-24T11:48:17.839770+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
345092023-05-24T11:48:17.839772+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
345102023-05-24T11:48:17.839779+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
345112023-05-24T11:48:17.839781+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
345122023-05-24T11:48:17.839788+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
345132023-05-24T11:48:17.839790+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
345142023-05-24T11:48:17.839798+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
345152023-05-24T11:48:17.839799+0200 util-mst-1720276 DEBUG We want to read message of size 40
345162023-05-24T11:48:17.839809+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
345172023-05-24T11:48:17.839812+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
345182023-05-24T11:48:17.839818+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
345192023-05-24T11:48:17.839822+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
345202023-05-24T11:48:17.839826+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
345212023-05-24T11:48:17.839835+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
345222023-05-24T11:48:17.839844+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
345232023-05-24T11:48:17.839848+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
345242023-05-24T11:48:17.839854+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
345252023-05-24T11:48:17.839866+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
345262023-05-24T11:48:17.839882+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
345272023-05-24T11:48:17.839896+0200 util-mst-1720276 DEBUG We want to read message of size 40
345282023-05-24T11:48:17.839900+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
345292023-05-24T11:48:17.839905+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
345302023-05-24T11:48:17.839913+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
345312023-05-24T11:48:17.839918+0200 util-mst-1720277 DEBUG We want to read message of size 40
345322023-05-24T11:48:17.839922+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
345332023-05-24T11:48:17.839927+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
345342023-05-24T11:48:17.839931+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
345352023-05-24T11:48:17.839936+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
345362023-05-24T11:48:17.839944+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
345372023-05-24T11:48:17.839945+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
345382023-05-24T11:48:17.839954+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
345392023-05-24T11:48:17.839957+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
345402023-05-24T11:48:17.839969+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
345412023-05-24T11:48:17.839976+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
345422023-05-24T11:48:17.839979+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
345432023-05-24T11:48:17.839987+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
345442023-05-24T11:48:17.840002+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
345452023-05-24T11:48:17.840009+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
345462023-05-24T11:48:17.840020+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
345472023-05-24T11:48:17.840032+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
345482023-05-24T11:48:17.840044+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
345492023-05-24T11:48:17.840050+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
345502023-05-24T11:48:17.840061+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
345512023-05-24T11:48:17.840073+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
345522023-05-24T11:48:17.840077+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
345532023-05-24T11:48:17.840095+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
345542023-05-24T11:48:17.840097+0200 util-mst-1720277 DEBUG We want to read message of size 40
345552023-05-24T11:48:17.840105+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
345562023-05-24T11:48:17.840108+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
345572023-05-24T11:48:17.840117+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
345582023-05-24T11:48:17.840118+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
345592023-05-24T11:48:17.840127+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
345602023-05-24T11:48:17.840136+0200 util-mst-1720277 DEBUG We want to read message of size 40
345612023-05-24T11:48:17.840138+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
345622023-05-24T11:48:17.840145+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
345632023-05-24T11:48:17.840156+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
345642023-05-24T11:48:17.840158+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
345652023-05-24T11:48:17.840165+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
345662023-05-24T11:48:17.840173+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
345672023-05-24T11:48:17.840174+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
345682023-05-24T11:48:17.840183+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
345692023-05-24T11:48:17.840188+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
345702023-05-24T11:48:17.840198+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
345712023-05-24T11:48:17.840205+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
345722023-05-24T11:48:17.840215+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
345732023-05-24T11:48:17.840219+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
345742023-05-24T11:48:17.840227+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
345752023-05-24T11:48:17.840229+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
345762023-05-24T11:48:17.840251+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
345772023-05-24T11:48:17.840281+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
345782023-05-24T11:48:17.840293+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
345792023-05-24T11:48:17.840310+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
345802023-05-24T11:48:17.840320+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
345812023-05-24T11:48:17.840342+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
345822023-05-24T11:48:17.840352+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
345832023-05-24T11:48:17.840364+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
345842023-05-24T11:48:17.840401+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
345852023-05-24T11:48:17.840629+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
345862023-05-24T11:48:17.840768+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
345872023-05-24T11:48:17.841246+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
345882023-05-24T11:48:17.841363+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
345892023-05-24T11:48:17.841830+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
345902023-05-24T11:48:17.841959+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
345912023-05-24T11:48:17.842413+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
345922023-05-24T11:48:17.842534+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
345932023-05-24T11:48:17.842941+0200 util-mst-1720276 DEBUG We want to read message of size 65036
345942023-05-24T11:48:17.842968+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
345952023-05-24T11:48:17.842979+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
345962023-05-24T11:48:17.842987+0200 simple-send-1720276 DEBUG check_recv
345972023-05-24T11:48:17.842996+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
345982023-05-24T11:48:17.842998+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
345992023-05-24T11:48:17.843015+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
346002023-05-24T11:48:17.843026+0200 simple-send-1720276 DEBUG time traveled: 603352
346012023-05-24T11:48:17.843035+0200 simple-send-1720276 INFO mean time traveled: 1010 µs 597 messages received with message number 598
346022023-05-24T11:48:17.843043+0200 simple-send-1720276 DEBUG time traveled end
346032023-05-24T11:48:17.843052+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
346042023-05-24T11:48:17.843062+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
346052023-05-24T11:48:17.843071+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346062023-05-24T11:48:17.843087+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
346072023-05-24T11:48:17.843115+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
346082023-05-24T11:48:17.843130+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
346092023-05-24T11:48:17.843152+0200 util-mst-1720276 DEBUG We want to read message of size 65036
346102023-05-24T11:48:17.843164+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
346112023-05-24T11:48:17.843173+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
346122023-05-24T11:48:17.843181+0200 simple-send-1720276 DEBUG check_recv
346132023-05-24T11:48:17.843190+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
346142023-05-24T11:48:17.843199+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
346152023-05-24T11:48:17.843208+0200 simple-send-1720276 DEBUG time traveled: 603506
346162023-05-24T11:48:17.843217+0200 simple-send-1720276 INFO mean time traveled: 1009 µs 598 messages received with message number 599
346172023-05-24T11:48:17.843225+0200 simple-send-1720276 DEBUG time traveled end
346182023-05-24T11:48:17.843233+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
346192023-05-24T11:48:17.843242+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346202023-05-24T11:48:17.843256+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
346212023-05-24T11:48:17.843268+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
346222023-05-24T11:48:17.843288+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
346232023-05-24T11:48:17.843581+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
346242023-05-24T11:48:17.843705+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
346252023-05-24T11:48:17.843878+0200 util-mst-1720276 DEBUG We want to read message of size 65036
346262023-05-24T11:48:17.843892+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
346272023-05-24T11:48:17.843901+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
346282023-05-24T11:48:17.843909+0200 simple-send-1720276 DEBUG check_recv
346292023-05-24T11:48:17.843918+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
346302023-05-24T11:48:17.843926+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
346312023-05-24T11:48:17.843935+0200 simple-send-1720276 DEBUG time traveled: 604201
346322023-05-24T11:48:17.843944+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 599 messages received with message number 600
346332023-05-24T11:48:17.843952+0200 simple-send-1720276 DEBUG time traveled end
346342023-05-24T11:48:17.843960+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
346352023-05-24T11:48:17.843969+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
346362023-05-24T11:48:17.843978+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346372023-05-24T11:48:17.843991+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
346382023-05-24T11:48:17.844013+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
346392023-05-24T11:48:17.844038+0200 util-mst-1720276 DEBUG We want to read message of size 65036
346402023-05-24T11:48:17.844048+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
346412023-05-24T11:48:17.844056+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
346422023-05-24T11:48:17.844064+0200 simple-send-1720276 DEBUG check_recv
346432023-05-24T11:48:17.844073+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
346442023-05-24T11:48:17.844081+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
346452023-05-24T11:48:17.844090+0200 simple-send-1720276 DEBUG time traveled: 604321
346462023-05-24T11:48:17.844109+0200 simple-send-1720276 INFO mean time traveled: 1007 µs 600 messages received with message number 601
346472023-05-24T11:48:17.844117+0200 simple-send-1720276 DEBUG time traveled end
346482023-05-24T11:48:17.844126+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
346492023-05-24T11:48:17.844134+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346502023-05-24T11:48:17.844147+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
346512023-05-24T11:48:17.844160+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
346522023-05-24T11:48:17.844165+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
346532023-05-24T11:48:17.844179+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
346542023-05-24T11:48:17.844195+0200 util-mst-1720277 DEBUG We want to read message of size 65036
346552023-05-24T11:48:17.844221+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
346562023-05-24T11:48:17.844231+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
346572023-05-24T11:48:17.844240+0200 simple-send-1720277 DEBUG check_recv
346582023-05-24T11:48:17.844250+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
346592023-05-24T11:48:17.844259+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
346602023-05-24T11:48:17.844269+0200 simple-send-1720277 DEBUG time traveled: 602919
346612023-05-24T11:48:17.844278+0200 simple-send-1720277 INFO mean time traveled: 1043 µs 578 messages received with message number 578
346622023-05-24T11:48:17.844286+0200 simple-send-1720277 DEBUG time traveled end
346632023-05-24T11:48:17.844295+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
346642023-05-24T11:48:17.844301+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
346652023-05-24T11:48:17.844305+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
346662023-05-24T11:48:17.844320+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346672023-05-24T11:48:17.844336+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
346682023-05-24T11:48:17.844361+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
346692023-05-24T11:48:17.844386+0200 util-mst-1720277 DEBUG We want to read message of size 65036
346702023-05-24T11:48:17.844397+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
346712023-05-24T11:48:17.844405+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
346722023-05-24T11:48:17.844413+0200 simple-send-1720277 DEBUG check_recv
346732023-05-24T11:48:17.844422+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
346742023-05-24T11:48:17.844430+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
346752023-05-24T11:48:17.844439+0200 simple-send-1720277 DEBUG time traveled: 603032
346762023-05-24T11:48:17.844448+0200 simple-send-1720277 INFO mean time traveled: 1041 µs 579 messages received with message number 579
346772023-05-24T11:48:17.844456+0200 simple-send-1720277 DEBUG time traveled end
346782023-05-24T11:48:17.844464+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
346792023-05-24T11:48:17.844473+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346802023-05-24T11:48:17.844487+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
346812023-05-24T11:48:17.844506+0200 util-mst-1720277 DEBUG We want to read message of size 65036
346822023-05-24T11:48:17.844515+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
346832023-05-24T11:48:17.844534+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
346842023-05-24T11:48:17.844542+0200 simple-send-1720277 DEBUG check_recv
346852023-05-24T11:48:17.844551+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
346862023-05-24T11:48:17.844559+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
346872023-05-24T11:48:17.844568+0200 simple-send-1720277 DEBUG time traveled: 603115
346882023-05-24T11:48:17.844576+0200 simple-send-1720277 INFO mean time traveled: 1039 µs 580 messages received with message number 580
346892023-05-24T11:48:17.844584+0200 simple-send-1720277 DEBUG time traveled end
346902023-05-24T11:48:17.844593+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
346912023-05-24T11:48:17.844601+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
346922023-05-24T11:48:17.844615+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
346932023-05-24T11:48:17.844635+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
346942023-05-24T11:48:17.844657+0200 util-mst-1720277 DEBUG We want to read message of size 65036
346952023-05-24T11:48:17.844666+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
346962023-05-24T11:48:17.844675+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
346972023-05-24T11:48:17.844682+0200 simple-send-1720277 DEBUG check_recv
346982023-05-24T11:48:17.844691+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
346992023-05-24T11:48:17.844699+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
347002023-05-24T11:48:17.844708+0200 simple-send-1720277 DEBUG time traveled: 603206
347012023-05-24T11:48:17.844716+0200 simple-send-1720277 INFO mean time traveled: 1038 µs 581 messages received with message number 581
347022023-05-24T11:48:17.844724+0200 simple-send-1720277 DEBUG time traveled end
347032023-05-24T11:48:17.844733+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
347042023-05-24T11:48:17.844741+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
347052023-05-24T11:48:17.844741+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
347062023-05-24T11:48:17.844758+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
347072023-05-24T11:48:17.844765+0200 util-mst-1720276 DEBUG We want to read message of size 40
347082023-05-24T11:48:17.844776+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
347092023-05-24T11:48:17.844785+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
347102023-05-24T11:48:17.844785+0200 util-mst-1720277 DEBUG We want to read message of size 40
347112023-05-24T11:48:17.844794+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
347122023-05-24T11:48:17.844796+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
347132023-05-24T11:48:17.844804+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
347142023-05-24T11:48:17.844805+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
347152023-05-24T11:48:17.844816+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
347162023-05-24T11:48:17.844817+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
347172023-05-24T11:48:17.844825+0200 util-mst-1720277 DEBUG We want to read message of size 40
347182023-05-24T11:48:17.844827+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
347192023-05-24T11:48:17.844834+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
347202023-05-24T11:48:17.844842+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
347212023-05-24T11:48:17.844850+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
347222023-05-24T11:48:17.844860+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
347232023-05-24T11:48:17.844863+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
347242023-05-24T11:48:17.844869+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
347252023-05-24T11:48:17.844875+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
347262023-05-24T11:48:17.844881+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
347272023-05-24T11:48:17.844884+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
347282023-05-24T11:48:17.844909+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
347292023-05-24T11:48:17.844911+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
347302023-05-24T11:48:17.844920+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
347312023-05-24T11:48:17.844926+0200 util-mst-1720276 DEBUG We want to read message of size 40
347322023-05-24T11:48:17.844930+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
347332023-05-24T11:48:17.844935+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
347342023-05-24T11:48:17.844943+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
347352023-05-24T11:48:17.844952+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
347362023-05-24T11:48:17.844953+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
347372023-05-24T11:48:17.844962+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
347382023-05-24T11:48:17.844967+0200 util-mst-1720277 DEBUG We want to read message of size 40
347392023-05-24T11:48:17.844975+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
347402023-05-24T11:48:17.844976+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
347412023-05-24T11:48:17.844985+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
347422023-05-24T11:48:17.844987+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
347432023-05-24T11:48:17.844996+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
347442023-05-24T11:48:17.845005+0200 util-mst-1720277 DEBUG We want to read message of size 40
347452023-05-24T11:48:17.845007+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
347462023-05-24T11:48:17.845013+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
347472023-05-24T11:48:17.845017+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
347482023-05-24T11:48:17.845022+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
347492023-05-24T11:48:17.845029+0200 util-mst-1720276 DEBUG We want to read message of size 40
347502023-05-24T11:48:17.845030+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
347512023-05-24T11:48:17.845038+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
347522023-05-24T11:48:17.845040+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
347532023-05-24T11:48:17.845080+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
347542023-05-24T11:48:17.845096+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
347552023-05-24T11:48:17.845120+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
347562023-05-24T11:48:17.845046+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
347572023-05-24T11:48:17.845155+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
347582023-05-24T11:48:17.845162+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
347592023-05-24T11:48:17.845169+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
347602023-05-24T11:48:17.845173+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
347612023-05-24T11:48:17.845187+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
347622023-05-24T11:48:17.845208+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
347632023-05-24T11:48:17.845224+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
347642023-05-24T11:48:17.845225+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
347652023-05-24T11:48:17.845235+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
347662023-05-24T11:48:17.845240+0200 util-mst-1720276 DEBUG We want to read message of size 40
347672023-05-24T11:48:17.845249+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
347682023-05-24T11:48:17.845257+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
347692023-05-24T11:48:17.845258+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
347702023-05-24T11:48:17.845268+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
347712023-05-24T11:48:17.845270+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
347722023-05-24T11:48:17.845279+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
347732023-05-24T11:48:17.845280+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
347742023-05-24T11:48:17.845292+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
347752023-05-24T11:48:17.845302+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
347762023-05-24T11:48:17.845325+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
347772023-05-24T11:48:17.845325+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
347782023-05-24T11:48:17.845336+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
347792023-05-24T11:48:17.845343+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
347802023-05-24T11:48:17.845346+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
347812023-05-24T11:48:17.845348+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
347822023-05-24T11:48:17.845353+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
347832023-05-24T11:48:17.845382+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
347842023-05-24T11:48:17.845392+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
347852023-05-24T11:48:17.845400+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
347862023-05-24T11:48:17.845405+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
347872023-05-24T11:48:17.845417+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
347882023-05-24T11:48:17.845436+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
347892023-05-24T11:48:17.845456+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
347902023-05-24T11:48:17.845459+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
347912023-05-24T11:48:17.845470+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
347922023-05-24T11:48:17.845472+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
347932023-05-24T11:48:17.845483+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
347942023-05-24T11:48:17.845483+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
347952023-05-24T11:48:17.845506+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
347962023-05-24T11:48:17.845509+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
347972023-05-24T11:48:17.845516+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
347982023-05-24T11:48:17.845526+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
347992023-05-24T11:48:17.845531+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
348002023-05-24T11:48:17.845566+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
348012023-05-24T11:48:17.845956+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348022023-05-24T11:48:17.846085+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348032023-05-24T11:48:17.846536+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348042023-05-24T11:48:17.846707+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348052023-05-24T11:48:17.847128+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348062023-05-24T11:48:17.847287+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348072023-05-24T11:48:17.847340+0200 util-mst-1720276 DEBUG We want to read message of size 65036
348082023-05-24T11:48:17.847368+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
348092023-05-24T11:48:17.847378+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
348102023-05-24T11:48:17.847387+0200 simple-send-1720276 DEBUG check_recv
348112023-05-24T11:48:17.847397+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
348122023-05-24T11:48:17.847406+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
348132023-05-24T11:48:17.847417+0200 simple-send-1720276 DEBUG time traveled: 607614
348142023-05-24T11:48:17.847426+0200 simple-send-1720276 INFO mean time traveled: 1011 µs 601 messages received with message number 602
348152023-05-24T11:48:17.847434+0200 simple-send-1720276 DEBUG time traveled end
348162023-05-24T11:48:17.847443+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
348172023-05-24T11:48:17.847452+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
348182023-05-24T11:48:17.847462+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348192023-05-24T11:48:17.847477+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
348202023-05-24T11:48:17.847502+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
348212023-05-24T11:48:17.847539+0200 util-mst-1720276 DEBUG We want to read message of size 65036
348222023-05-24T11:48:17.847549+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
348232023-05-24T11:48:17.847558+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
348242023-05-24T11:48:17.847565+0200 simple-send-1720276 DEBUG check_recv
348252023-05-24T11:48:17.847575+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
348262023-05-24T11:48:17.847583+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
348272023-05-24T11:48:17.847592+0200 simple-send-1720276 DEBUG time traveled: 607757
348282023-05-24T11:48:17.847601+0200 simple-send-1720276 INFO mean time traveled: 1009 µs 602 messages received with message number 603
348292023-05-24T11:48:17.847609+0200 simple-send-1720276 DEBUG time traveled end
348302023-05-24T11:48:17.847617+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
348312023-05-24T11:48:17.847626+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348322023-05-24T11:48:17.847640+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
348332023-05-24T11:48:17.847659+0200 util-mst-1720276 DEBUG We want to read message of size 65036
348342023-05-24T11:48:17.847668+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
348352023-05-24T11:48:17.847676+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
348362023-05-24T11:48:17.847684+0200 simple-send-1720276 DEBUG check_recv
348372023-05-24T11:48:17.847692+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
348382023-05-24T11:48:17.847701+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
348392023-05-24T11:48:17.847709+0200 simple-send-1720276 DEBUG time traveled: 607844
348402023-05-24T11:48:17.847715+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348412023-05-24T11:48:17.847718+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 603 messages received with message number 604
348422023-05-24T11:48:17.847735+0200 simple-send-1720276 DEBUG time traveled end
348432023-05-24T11:48:17.847743+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
348442023-05-24T11:48:17.847752+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348452023-05-24T11:48:17.847765+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
348462023-05-24T11:48:17.847791+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
348472023-05-24T11:48:17.847805+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
348482023-05-24T11:48:17.847817+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
348492023-05-24T11:48:17.847836+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
348502023-05-24T11:48:17.847875+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348512023-05-24T11:48:17.848299+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348522023-05-24T11:48:17.848448+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348532023-05-24T11:48:17.848876+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348542023-05-24T11:48:17.848943+0200 util-mst-1720277 DEBUG We want to read message of size 65036
348552023-05-24T11:48:17.848985+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
348562023-05-24T11:48:17.849002+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
348572023-05-24T11:48:17.849016+0200 simple-send-1720277 DEBUG check_recv
348582023-05-24T11:48:17.849047+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
348592023-05-24T11:48:17.849076+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
348602023-05-24T11:48:17.849087+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
348612023-05-24T11:48:17.849093+0200 simple-send-1720277 DEBUG time traveled: 607533
348622023-05-24T11:48:17.849110+0200 simple-send-1720277 INFO mean time traveled: 1043 µs 582 messages received with message number 582
348632023-05-24T11:48:17.849123+0200 simple-send-1720277 DEBUG time traveled end
348642023-05-24T11:48:17.849137+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
348652023-05-24T11:48:17.849139+0200 util-mst-1720276 DEBUG We want to read message of size 65036
348662023-05-24T11:48:17.849152+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
348672023-05-24T11:48:17.849165+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
348682023-05-24T11:48:17.849170+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348692023-05-24T11:48:17.849175+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
348702023-05-24T11:48:17.849185+0200 simple-send-1720276 DEBUG check_recv
348712023-05-24T11:48:17.849196+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
348722023-05-24T11:48:17.849195+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
348732023-05-24T11:48:17.849205+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
348742023-05-24T11:48:17.849215+0200 simple-send-1720276 DEBUG time traveled: 609312
348752023-05-24T11:48:17.849224+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 604 messages received with message number 605
348762023-05-24T11:48:17.849232+0200 simple-send-1720276 DEBUG time traveled end
348772023-05-24T11:48:17.849242+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
348782023-05-24T11:48:17.849237+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
348792023-05-24T11:48:17.849251+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
348802023-05-24T11:48:17.849261+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348812023-05-24T11:48:17.849270+0200 util-mst-1720277 DEBUG We want to read message of size 65036
348822023-05-24T11:48:17.849277+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
348832023-05-24T11:48:17.849285+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
348842023-05-24T11:48:17.849299+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
348852023-05-24T11:48:17.849303+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
348862023-05-24T11:48:17.849311+0200 simple-send-1720277 DEBUG check_recv
348872023-05-24T11:48:17.849322+0200 util-mst-1720276 DEBUG We want to read message of size 40
348882023-05-24T11:48:17.849326+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
348892023-05-24T11:48:17.849332+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
348902023-05-24T11:48:17.849341+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
348912023-05-24T11:48:17.849339+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
348922023-05-24T11:48:17.849350+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
348932023-05-24T11:48:17.849354+0200 simple-send-1720277 DEBUG time traveled: 607748
348942023-05-24T11:48:17.849360+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
348952023-05-24T11:48:17.849369+0200 simple-send-1720277 INFO mean time traveled: 1042 µs 583 messages received with message number 583
348962023-05-24T11:48:17.849375+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
348972023-05-24T11:48:17.849394+0200 simple-send-1720277 DEBUG time traveled end
348982023-05-24T11:48:17.849398+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
348992023-05-24T11:48:17.849409+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
349002023-05-24T11:48:17.849424+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
349012023-05-24T11:48:17.849423+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
349022023-05-24T11:48:17.849434+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
349032023-05-24T11:48:17.849446+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
349042023-05-24T11:48:17.849453+0200 util-mst-1720276 DEBUG We want to read message of size 40
349052023-05-24T11:48:17.849463+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
349062023-05-24T11:48:17.849471+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
349072023-05-24T11:48:17.849475+0200 util-mst-1720277 DEBUG We want to read message of size 65036
349082023-05-24T11:48:17.849478+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
349092023-05-24T11:48:17.849480+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
349102023-05-24T11:48:17.849492+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
349112023-05-24T11:48:17.849504+0200 util-mst-1720276 DEBUG We want to read message of size 40
349122023-05-24T11:48:17.849508+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
349132023-05-24T11:48:17.849512+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
349142023-05-24T11:48:17.849520+0200 simple-send-1720277 DEBUG check_recv
349152023-05-24T11:48:17.849523+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
349162023-05-24T11:48:17.849535+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
349172023-05-24T11:48:17.849535+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
349182023-05-24T11:48:17.849544+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
349192023-05-24T11:48:17.849548+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
349202023-05-24T11:48:17.849557+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
349212023-05-24T11:48:17.849562+0200 simple-send-1720277 DEBUG time traveled: 607911
349222023-05-24T11:48:17.849576+0200 simple-send-1720277 INFO mean time traveled: 1040 µs 584 messages received with message number 584
349232023-05-24T11:48:17.849588+0200 simple-send-1720277 DEBUG time traveled end
349242023-05-24T11:48:17.849590+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
349252023-05-24T11:48:17.849602+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
349262023-05-24T11:48:17.849608+0200 util-mst-1720276 DEBUG We want to read message of size 40
349272023-05-24T11:48:17.849617+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
349282023-05-24T11:48:17.849616+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
349292023-05-24T11:48:17.849625+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
349302023-05-24T11:48:17.849635+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
349312023-05-24T11:48:17.849638+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
349322023-05-24T11:48:17.849643+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
349332023-05-24T11:48:17.849663+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
349342023-05-24T11:48:17.849673+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
349352023-05-24T11:48:17.849675+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
349362023-05-24T11:48:17.849685+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
349372023-05-24T11:48:17.849705+0200 util-mst-1720277 DEBUG We want to read message of size 65036
349382023-05-24T11:48:17.849711+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
349392023-05-24T11:48:17.849722+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
349402023-05-24T11:48:17.849719+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
349412023-05-24T11:48:17.849734+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
349422023-05-24T11:48:17.849735+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
349432023-05-24T11:48:17.849747+0200 simple-send-1720277 DEBUG check_recv
349442023-05-24T11:48:17.849761+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
349452023-05-24T11:48:17.849774+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
349462023-05-24T11:48:17.849780+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
349472023-05-24T11:48:17.849788+0200 simple-send-1720277 DEBUG time traveled: 608093
349482023-05-24T11:48:17.849797+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
349492023-05-24T11:48:17.849802+0200 simple-send-1720277 INFO mean time traveled: 1039 µs 585 messages received with message number 585
349502023-05-24T11:48:17.849807+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
349512023-05-24T11:48:17.849814+0200 simple-send-1720277 DEBUG time traveled end
349522023-05-24T11:48:17.849830+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
349532023-05-24T11:48:17.849828+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
349542023-05-24T11:48:17.849840+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
349552023-05-24T11:48:17.849844+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
349562023-05-24T11:48:17.849852+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
349572023-05-24T11:48:17.849865+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
349582023-05-24T11:48:17.849888+0200 util-mst-1720277 DEBUG We want to read message of size 40
349592023-05-24T11:48:17.849896+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
349602023-05-24T11:48:17.849902+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
349612023-05-24T11:48:17.849911+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
349622023-05-24T11:48:17.849915+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
349632023-05-24T11:48:17.849921+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
349642023-05-24T11:48:17.849929+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
349652023-05-24T11:48:17.849942+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
349662023-05-24T11:48:17.849944+0200 util-mst-1720277 DEBUG We want to read message of size 40
349672023-05-24T11:48:17.849952+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
349682023-05-24T11:48:17.849957+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
349692023-05-24T11:48:17.849972+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
349702023-05-24T11:48:17.849973+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
349712023-05-24T11:48:17.849988+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
349722023-05-24T11:48:17.850001+0200 util-mst-1720277 DEBUG We want to read message of size 40
349732023-05-24T11:48:17.850015+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
349742023-05-24T11:48:17.850014+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
349752023-05-24T11:48:17.850030+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
349762023-05-24T11:48:17.850044+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
349772023-05-24T11:48:17.850057+0200 util-mst-1720277 DEBUG We want to read message of size 40
349782023-05-24T11:48:17.850070+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
349792023-05-24T11:48:17.850083+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
349802023-05-24T11:48:17.850092+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
349812023-05-24T11:48:17.850097+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
349822023-05-24T11:48:17.850114+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
349832023-05-24T11:48:17.850135+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
349842023-05-24T11:48:17.850166+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
349852023-05-24T11:48:17.850184+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
349862023-05-24T11:48:17.850199+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
349872023-05-24T11:48:17.850232+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
349882023-05-24T11:48:17.850252+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
349892023-05-24T11:48:17.850256+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
349902023-05-24T11:48:17.850272+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
349912023-05-24T11:48:17.850305+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
349922023-05-24T11:48:17.850326+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
349932023-05-24T11:48:17.850345+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
349942023-05-24T11:48:17.850406+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
349952023-05-24T11:48:17.850431+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
349962023-05-24T11:48:17.850448+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
349972023-05-24T11:48:17.850478+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
349982023-05-24T11:48:17.850494+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
349992023-05-24T11:48:17.850513+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
350002023-05-24T11:48:17.850582+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
350012023-05-24T11:48:17.850618+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
350022023-05-24T11:48:17.850636+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
350032023-05-24T11:48:17.850666+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
350042023-05-24T11:48:17.850669+0200 util-mst-1720276 DEBUG We want to read message of size 65036
350052023-05-24T11:48:17.850683+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
350062023-05-24T11:48:17.850682+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
350072023-05-24T11:48:17.850685+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
350082023-05-24T11:48:17.850691+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
350092023-05-24T11:48:17.850704+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
350102023-05-24T11:48:17.850708+0200 simple-send-1720276 DEBUG check_recv
350112023-05-24T11:48:17.850721+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
350122023-05-24T11:48:17.850729+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
350132023-05-24T11:48:17.850739+0200 simple-send-1720276 DEBUG time traveled: 610804
350142023-05-24T11:48:17.850748+0200 simple-send-1720276 INFO mean time traveled: 1009 µs 605 messages received with message number 606
350152023-05-24T11:48:17.850755+0200 simple-send-1720276 DEBUG time traveled end
350162023-05-24T11:48:17.850764+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
350172023-05-24T11:48:17.850766+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
350182023-05-24T11:48:17.850773+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
350192023-05-24T11:48:17.850786+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350202023-05-24T11:48:17.850792+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
350212023-05-24T11:48:17.850799+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
350222023-05-24T11:48:17.850809+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
350232023-05-24T11:48:17.850824+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
350242023-05-24T11:48:17.850836+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
350252023-05-24T11:48:17.850838+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
350262023-05-24T11:48:17.850858+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
350272023-05-24T11:48:17.850877+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
350282023-05-24T11:48:17.850932+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
350292023-05-24T11:48:17.851275+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
350302023-05-24T11:48:17.851428+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
350312023-05-24T11:48:17.851741+0200 util-mst-1720276 DEBUG We want to read message of size 65036
350322023-05-24T11:48:17.851768+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
350332023-05-24T11:48:17.851779+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
350342023-05-24T11:48:17.851788+0200 simple-send-1720276 DEBUG check_recv
350352023-05-24T11:48:17.851808+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
350362023-05-24T11:48:17.851817+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
350372023-05-24T11:48:17.851828+0200 simple-send-1720276 DEBUG time traveled: 611861
350382023-05-24T11:48:17.851837+0200 simple-send-1720276 INFO mean time traveled: 1009 µs 606 messages received with message number 607
350392023-05-24T11:48:17.851845+0200 simple-send-1720276 DEBUG time traveled end
350402023-05-24T11:48:17.851854+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
350412023-05-24T11:48:17.851853+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
350422023-05-24T11:48:17.851867+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
350432023-05-24T11:48:17.851880+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350442023-05-24T11:48:17.851896+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
350452023-05-24T11:48:17.851928+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
350462023-05-24T11:48:17.851937+0200 util-mst-1720277 DEBUG We want to read message of size 65036
350472023-05-24T11:48:17.851977+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
350482023-05-24T11:48:17.851994+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
350492023-05-24T11:48:17.852008+0200 simple-send-1720277 DEBUG check_recv
350502023-05-24T11:48:17.852011+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
350512023-05-24T11:48:17.852026+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
350522023-05-24T11:48:17.852042+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
350532023-05-24T11:48:17.852051+0200 util-mst-1720276 DEBUG We want to read message of size 65036
350542023-05-24T11:48:17.852058+0200 simple-send-1720277 DEBUG time traveled: 610308
350552023-05-24T11:48:17.852064+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
350562023-05-24T11:48:17.852074+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
350572023-05-24T11:48:17.852073+0200 simple-send-1720277 INFO mean time traveled: 1041 µs 586 messages received with message number 586
350582023-05-24T11:48:17.852082+0200 simple-send-1720276 DEBUG check_recv
350592023-05-24T11:48:17.852086+0200 simple-send-1720277 DEBUG time traveled end
350602023-05-24T11:48:17.852092+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
350612023-05-24T11:48:17.852101+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
350622023-05-24T11:48:17.852101+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
350632023-05-24T11:48:17.852111+0200 simple-send-1720276 DEBUG time traveled: 612114
350642023-05-24T11:48:17.852120+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 607 messages received with message number 608
350652023-05-24T11:48:17.852116+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
350662023-05-24T11:48:17.852128+0200 simple-send-1720276 DEBUG time traveled end
350672023-05-24T11:48:17.852137+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
350682023-05-24T11:48:17.852134+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350692023-05-24T11:48:17.852146+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
350702023-05-24T11:48:17.852155+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350712023-05-24T11:48:17.852161+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
350722023-05-24T11:48:17.852168+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
350732023-05-24T11:48:17.852208+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
350742023-05-24T11:48:17.852226+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
350752023-05-24T11:48:17.852262+0200 util-mst-1720277 DEBUG We want to read message of size 65036
350762023-05-24T11:48:17.852277+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
350772023-05-24T11:48:17.852291+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
350782023-05-24T11:48:17.852293+0200 util-mst-1720276 DEBUG We want to read message of size 65036
350792023-05-24T11:48:17.852304+0200 simple-send-1720277 DEBUG check_recv
350802023-05-24T11:48:17.852308+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
350812023-05-24T11:48:17.852319+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
350822023-05-24T11:48:17.852319+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
350832023-05-24T11:48:17.852326+0200 simple-send-1720276 DEBUG check_recv
350842023-05-24T11:48:17.852333+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
350852023-05-24T11:48:17.852336+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
350862023-05-24T11:48:17.852348+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
350872023-05-24T11:48:17.852347+0200 simple-send-1720277 DEBUG time traveled: 610553
350882023-05-24T11:48:17.852357+0200 simple-send-1720276 DEBUG time traveled: 612321
350892023-05-24T11:48:17.852361+0200 simple-send-1720277 INFO mean time traveled: 1040 µs 587 messages received with message number 587
350902023-05-24T11:48:17.852366+0200 simple-send-1720276 INFO mean time traveled: 1007 µs 608 messages received with message number 609
350912023-05-24T11:48:17.852376+0200 simple-send-1720276 DEBUG time traveled end
350922023-05-24T11:48:17.852374+0200 simple-send-1720277 DEBUG time traveled end
350932023-05-24T11:48:17.852385+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
350942023-05-24T11:48:17.852390+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
350952023-05-24T11:48:17.852394+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
350962023-05-24T11:48:17.852406+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350972023-05-24T11:48:17.852405+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
350982023-05-24T11:48:17.852420+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
350992023-05-24T11:48:17.852428+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
351002023-05-24T11:48:17.852445+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
351012023-05-24T11:48:17.852445+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
351022023-05-24T11:48:17.852462+0200 util-mst-1720276 DEBUG We want to read message of size 40
351032023-05-24T11:48:17.852459+0200 util-mst-1720277 DEBUG We want to read message of size 65036
351042023-05-24T11:48:17.852473+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
351052023-05-24T11:48:17.852479+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
351062023-05-24T11:48:17.852482+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
351072023-05-24T11:48:17.852495+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
351082023-05-24T11:48:17.852493+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
351092023-05-24T11:48:17.852505+0200 util-mst-1720276 DEBUG We want to read message of size 40
351102023-05-24T11:48:17.852507+0200 simple-send-1720277 DEBUG check_recv
351112023-05-24T11:48:17.852523+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
351122023-05-24T11:48:17.852529+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
351132023-05-24T11:48:17.852532+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
351142023-05-24T11:48:17.852545+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
351152023-05-24T11:48:17.852542+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
351162023-05-24T11:48:17.852553+0200 util-mst-1720276 DEBUG We want to read message of size 40
351172023-05-24T11:48:17.852558+0200 simple-send-1720277 DEBUG time traveled: 610719
351182023-05-24T11:48:17.852561+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
351192023-05-24T11:48:17.852573+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
351202023-05-24T11:48:17.852571+0200 simple-send-1720277 INFO mean time traveled: 1038 µs 588 messages received with message number 588
351212023-05-24T11:48:17.852581+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
351222023-05-24T11:48:17.852584+0200 simple-send-1720277 DEBUG time traveled end
351232023-05-24T11:48:17.852589+0200 util-mst-1720276 DEBUG We want to read message of size 40
351242023-05-24T11:48:17.852599+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
351252023-05-24T11:48:17.852598+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
351262023-05-24T11:48:17.852607+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
351272023-05-24T11:48:17.852612+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
351282023-05-24T11:48:17.852616+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
351292023-05-24T11:48:17.852613+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
351302023-05-24T11:48:17.852630+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
351312023-05-24T11:48:17.852644+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
351322023-05-24T11:48:17.852642+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
351332023-05-24T11:48:17.852654+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
351342023-05-24T11:48:17.852677+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
351352023-05-24T11:48:17.852676+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
351362023-05-24T11:48:17.852687+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
351372023-05-24T11:48:17.852699+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
351382023-05-24T11:48:17.852707+0200 util-mst-1720277 DEBUG We want to read message of size 65036
351392023-05-24T11:48:17.852721+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
351402023-05-24T11:48:17.852734+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
351412023-05-24T11:48:17.852737+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
351422023-05-24T11:48:17.852746+0200 simple-send-1720277 DEBUG check_recv
351432023-05-24T11:48:17.852755+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
351442023-05-24T11:48:17.852761+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
351452023-05-24T11:48:17.852765+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
351462023-05-24T11:48:17.852775+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
351472023-05-24T11:48:17.852790+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
351482023-05-24T11:48:17.852802+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
351492023-05-24T11:48:17.852800+0200 simple-send-1720277 DEBUG time traveled: 610916
351502023-05-24T11:48:17.852814+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
351512023-05-24T11:48:17.852816+0200 simple-send-1720277 INFO mean time traveled: 1037 µs 589 messages received with message number 589
351522023-05-24T11:48:17.852828+0200 simple-send-1720277 DEBUG time traveled end
351532023-05-24T11:48:17.852842+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
351542023-05-24T11:48:17.852854+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
351552023-05-24T11:48:17.852856+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
351562023-05-24T11:48:17.852869+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
351572023-05-24T11:48:17.852879+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
351582023-05-24T11:48:17.852877+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
351592023-05-24T11:48:17.852901+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
351602023-05-24T11:48:17.852911+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
351612023-05-24T11:48:17.852912+0200 util-mst-1720277 DEBUG We want to read message of size 40
351622023-05-24T11:48:17.852922+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
351632023-05-24T11:48:17.852928+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
351642023-05-24T11:48:17.852941+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
351652023-05-24T11:48:17.852956+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
351662023-05-24T11:48:17.852963+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
351672023-05-24T11:48:17.852970+0200 util-mst-1720277 DEBUG We want to read message of size 40
351682023-05-24T11:48:17.852979+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
351692023-05-24T11:48:17.852984+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
351702023-05-24T11:48:17.852989+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
351712023-05-24T11:48:17.852997+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
351722023-05-24T11:48:17.853013+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
351732023-05-24T11:48:17.853012+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
351742023-05-24T11:48:17.853023+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
351752023-05-24T11:48:17.853025+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
351762023-05-24T11:48:17.853026+0200 util-mst-1720277 DEBUG We want to read message of size 40
351772023-05-24T11:48:17.853035+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
351782023-05-24T11:48:17.853083+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
351792023-05-24T11:48:17.853092+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
351802023-05-24T11:48:17.853101+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
351812023-05-24T11:48:17.853128+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
351822023-05-24T11:48:17.853142+0200 util-mst-1720277 DEBUG We want to read message of size 40
351832023-05-24T11:48:17.853156+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
351842023-05-24T11:48:17.853169+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
351852023-05-24T11:48:17.853182+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
351862023-05-24T11:48:17.853196+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
351872023-05-24T11:48:17.853219+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
351882023-05-24T11:48:17.853248+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
351892023-05-24T11:48:17.853254+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
351902023-05-24T11:48:17.853273+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
351912023-05-24T11:48:17.853289+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
351922023-05-24T11:48:17.853322+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
351932023-05-24T11:48:17.853342+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
351942023-05-24T11:48:17.853362+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
351952023-05-24T11:48:17.853391+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
351962023-05-24T11:48:17.853412+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
351972023-05-24T11:48:17.853431+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
351982023-05-24T11:48:17.853475+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
351992023-05-24T11:48:17.853499+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
352002023-05-24T11:48:17.853515+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
352012023-05-24T11:48:17.853545+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
352022023-05-24T11:48:17.853561+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
352032023-05-24T11:48:17.853580+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
352042023-05-24T11:48:17.853650+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
352052023-05-24T11:48:17.853652+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
352062023-05-24T11:48:17.853681+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
352072023-05-24T11:48:17.853697+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
352082023-05-24T11:48:17.853726+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
352092023-05-24T11:48:17.853736+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
352102023-05-24T11:48:17.853748+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
352112023-05-24T11:48:17.853782+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
352122023-05-24T11:48:17.853798+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
352132023-05-24T11:48:17.853824+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
352142023-05-24T11:48:17.853842+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
352152023-05-24T11:48:17.853846+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
352162023-05-24T11:48:17.853861+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
352172023-05-24T11:48:17.853874+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
352182023-05-24T11:48:17.853916+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
352192023-05-24T11:48:17.854080+0200 util-mst-1720276 DEBUG We want to read message of size 65036
352202023-05-24T11:48:17.854107+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
352212023-05-24T11:48:17.854117+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
352222023-05-24T11:48:17.854126+0200 simple-send-1720276 DEBUG check_recv
352232023-05-24T11:48:17.854136+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
352242023-05-24T11:48:17.854145+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
352252023-05-24T11:48:17.854155+0200 simple-send-1720276 DEBUG time traveled: 614084
352262023-05-24T11:48:17.854164+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 609 messages received with message number 610
352272023-05-24T11:48:17.854172+0200 simple-send-1720276 DEBUG time traveled end
352282023-05-24T11:48:17.854181+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
352292023-05-24T11:48:17.854191+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
352302023-05-24T11:48:17.854200+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352312023-05-24T11:48:17.854216+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
352322023-05-24T11:48:17.854229+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
352332023-05-24T11:48:17.854246+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
352342023-05-24T11:48:17.854273+0200 util-mst-1720276 DEBUG We want to read message of size 65036
352352023-05-24T11:48:17.854282+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
352362023-05-24T11:48:17.854291+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
352372023-05-24T11:48:17.854299+0200 simple-send-1720276 DEBUG check_recv
352382023-05-24T11:48:17.854308+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
352392023-05-24T11:48:17.854316+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
352402023-05-24T11:48:17.854325+0200 simple-send-1720276 DEBUG time traveled: 614224
352412023-05-24T11:48:17.854334+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 610 messages received with message number 611
352422023-05-24T11:48:17.854342+0200 simple-send-1720276 DEBUG time traveled end
352432023-05-24T11:48:17.854350+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
352442023-05-24T11:48:17.854359+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352452023-05-24T11:48:17.854372+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
352462023-05-24T11:48:17.854385+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
352472023-05-24T11:48:17.854405+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
352482023-05-24T11:48:17.854421+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
352492023-05-24T11:48:17.854527+0200 util-mst-1720276 DEBUG We want to read message of size 65036
352502023-05-24T11:48:17.854540+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
352512023-05-24T11:48:17.854549+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
352522023-05-24T11:48:17.854557+0200 simple-send-1720276 DEBUG check_recv
352532023-05-24T11:48:17.854566+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
352542023-05-24T11:48:17.854575+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
352552023-05-24T11:48:17.854584+0200 simple-send-1720276 DEBUG time traveled: 614451
352562023-05-24T11:48:17.854584+0200 util-mst-1720277 DEBUG We want to read message of size 65036
352572023-05-24T11:48:17.854593+0200 simple-send-1720276 INFO mean time traveled: 1005 µs 611 messages received with message number 612
352582023-05-24T11:48:17.854596+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
352592023-05-24T11:48:17.854600+0200 simple-send-1720276 DEBUG time traveled end
352602023-05-24T11:48:17.854605+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
352612023-05-24T11:48:17.854609+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
352622023-05-24T11:48:17.854613+0200 simple-send-1720277 DEBUG check_recv
352632023-05-24T11:48:17.854618+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
352642023-05-24T11:48:17.854623+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
352652023-05-24T11:48:17.854627+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352662023-05-24T11:48:17.854631+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
352672023-05-24T11:48:17.854640+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
352682023-05-24T11:48:17.854641+0200 simple-send-1720277 DEBUG time traveled: 612705
352692023-05-24T11:48:17.854652+0200 simple-send-1720277 INFO mean time traveled: 1038 µs 590 messages received with message number 590
352702023-05-24T11:48:17.854660+0200 simple-send-1720277 DEBUG time traveled end
352712023-05-24T11:48:17.854666+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
352722023-05-24T11:48:17.854669+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
352732023-05-24T11:48:17.854679+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
352742023-05-24T11:48:17.854688+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352752023-05-24T11:48:17.854702+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
352762023-05-24T11:48:17.854727+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
352772023-05-24T11:48:17.854753+0200 util-mst-1720277 DEBUG We want to read message of size 65036
352782023-05-24T11:48:17.854762+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
352792023-05-24T11:48:17.854771+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
352802023-05-24T11:48:17.854778+0200 simple-send-1720277 DEBUG check_recv
352812023-05-24T11:48:17.854787+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
352822023-05-24T11:48:17.854788+0200 util-mst-1720276 DEBUG We want to read message of size 65036
352832023-05-24T11:48:17.854796+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
352842023-05-24T11:48:17.854800+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
352852023-05-24T11:48:17.854805+0200 simple-send-1720277 DEBUG time traveled: 612825
352862023-05-24T11:48:17.854808+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
352872023-05-24T11:48:17.854808+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
352882023-05-24T11:48:17.854813+0200 simple-send-1720277 INFO mean time traveled: 1036 µs 591 messages received with message number 591
352892023-05-24T11:48:17.854819+0200 simple-send-1720276 DEBUG check_recv
352902023-05-24T11:48:17.854838+0200 simple-send-1720277 DEBUG time traveled end
352912023-05-24T11:48:17.854842+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
352922023-05-24T11:48:17.854846+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
352932023-05-24T11:48:17.854851+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
352942023-05-24T11:48:17.854855+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
352952023-05-24T11:48:17.854860+0200 simple-send-1720276 DEBUG time traveled: 614687
352962023-05-24T11:48:17.854869+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 612 messages received with message number 613
352972023-05-24T11:48:17.854869+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
352982023-05-24T11:48:17.854877+0200 simple-send-1720276 DEBUG time traveled end
352992023-05-24T11:48:17.854885+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
353002023-05-24T11:48:17.854892+0200 util-mst-1720277 DEBUG We want to read message of size 65036
353012023-05-24T11:48:17.854894+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
353022023-05-24T11:48:17.854901+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
353032023-05-24T11:48:17.854904+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
353042023-05-24T11:48:17.854910+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
353052023-05-24T11:48:17.854917+0200 simple-send-1720277 DEBUG check_recv
353062023-05-24T11:48:17.854917+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
353072023-05-24T11:48:17.854926+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
353082023-05-24T11:48:17.854935+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
353092023-05-24T11:48:17.854941+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
353102023-05-24T11:48:17.854943+0200 simple-send-1720277 DEBUG time traveled: 612919
353112023-05-24T11:48:17.854954+0200 simple-send-1720277 INFO mean time traveled: 1035 µs 592 messages received with message number 592
353122023-05-24T11:48:17.854962+0200 simple-send-1720277 DEBUG time traveled end
353132023-05-24T11:48:17.854970+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
353142023-05-24T11:48:17.854979+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
353152023-05-24T11:48:17.854993+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
353162023-05-24T11:48:17.855011+0200 util-mst-1720276 DEBUG We want to read message of size 40
353172023-05-24T11:48:17.855019+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
353182023-05-24T11:48:17.855022+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
353192023-05-24T11:48:17.855031+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
353202023-05-24T11:48:17.855030+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
353212023-05-24T11:48:17.855040+0200 util-mst-1720277 DEBUG We want to read message of size 65036
353222023-05-24T11:48:17.855042+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
353232023-05-24T11:48:17.855053+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
353242023-05-24T11:48:17.855057+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
353252023-05-24T11:48:17.855062+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
353262023-05-24T11:48:17.855078+0200 simple-send-1720277 DEBUG check_recv
353272023-05-24T11:48:17.855081+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
353282023-05-24T11:48:17.855087+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
353292023-05-24T11:48:17.855092+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
353302023-05-24T11:48:17.855096+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
353312023-05-24T11:48:17.855104+0200 simple-send-1720277 DEBUG time traveled: 613024
353322023-05-24T11:48:17.855112+0200 simple-send-1720277 INFO mean time traveled: 1033 µs 593 messages received with message number 593
353332023-05-24T11:48:17.855116+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
353342023-05-24T11:48:17.855120+0200 simple-send-1720277 DEBUG time traveled end
353352023-05-24T11:48:17.855126+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
353362023-05-24T11:48:17.855129+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
353372023-05-24T11:48:17.855138+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
353382023-05-24T11:48:17.855150+0200 util-mst-1720276 DEBUG We want to read message of size 40
353392023-05-24T11:48:17.855151+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
353402023-05-24T11:48:17.855160+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
353412023-05-24T11:48:17.855168+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
353422023-05-24T11:48:17.855168+0200 util-mst-1720277 DEBUG We want to read message of size 40
353432023-05-24T11:48:17.855177+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
353442023-05-24T11:48:17.855179+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
353452023-05-24T11:48:17.855186+0200 util-mst-1720276 DEBUG We want to read message of size 40
353462023-05-24T11:48:17.855188+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
353472023-05-24T11:48:17.855194+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
353482023-05-24T11:48:17.855197+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
353492023-05-24T11:48:17.855202+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
353502023-05-24T11:48:17.855206+0200 util-mst-1720277 DEBUG We want to read message of size 40
353512023-05-24T11:48:17.855211+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
353522023-05-24T11:48:17.855215+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
353532023-05-24T11:48:17.855219+0200 util-mst-1720276 DEBUG We want to read message of size 40
353542023-05-24T11:48:17.855223+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
353552023-05-24T11:48:17.855228+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
353562023-05-24T11:48:17.855232+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
353572023-05-24T11:48:17.855236+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
353582023-05-24T11:48:17.855240+0200 util-mst-1720277 DEBUG We want to read message of size 40
353592023-05-24T11:48:17.855244+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
353602023-05-24T11:48:17.855249+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
353612023-05-24T11:48:17.855253+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
353622023-05-24T11:48:17.855257+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
353632023-05-24T11:48:17.855266+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
353642023-05-24T11:48:17.855277+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
353652023-05-24T11:48:17.855286+0200 util-mst-1720277 DEBUG We want to read message of size 40
353662023-05-24T11:48:17.855294+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
353672023-05-24T11:48:17.855302+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
353682023-05-24T11:48:17.855309+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
353692023-05-24T11:48:17.855310+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
353702023-05-24T11:48:17.855321+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
353712023-05-24T11:48:17.855324+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
353722023-05-24T11:48:17.855334+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
353732023-05-24T11:48:17.855335+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
353742023-05-24T11:48:17.855359+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
353752023-05-24T11:48:17.855360+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
353762023-05-24T11:48:17.855370+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
353772023-05-24T11:48:17.855373+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
353782023-05-24T11:48:17.855382+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
353792023-05-24T11:48:17.855382+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
353802023-05-24T11:48:17.855396+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
353812023-05-24T11:48:17.855407+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
353822023-05-24T11:48:17.855422+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
353832023-05-24T11:48:17.855427+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
353842023-05-24T11:48:17.855435+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
353852023-05-24T11:48:17.855445+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
353862023-05-24T11:48:17.855455+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
353872023-05-24T11:48:17.855456+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
353882023-05-24T11:48:17.855470+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
353892023-05-24T11:48:17.855478+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
353902023-05-24T11:48:17.855482+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
353912023-05-24T11:48:17.855487+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
353922023-05-24T11:48:17.855499+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
353932023-05-24T11:48:17.855519+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
353942023-05-24T11:48:17.855535+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
353952023-05-24T11:48:17.855539+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
353962023-05-24T11:48:17.855558+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
353972023-05-24T11:48:17.855564+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
353982023-05-24T11:48:17.855574+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
353992023-05-24T11:48:17.855581+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
354002023-05-24T11:48:17.855591+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
354012023-05-24T11:48:17.855595+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
354022023-05-24T11:48:17.855603+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
354032023-05-24T11:48:17.855605+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
354042023-05-24T11:48:17.855618+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
354052023-05-24T11:48:17.855626+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
354062023-05-24T11:48:17.855639+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
354072023-05-24T11:48:17.855657+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
354082023-05-24T11:48:17.855663+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
354092023-05-24T11:48:17.855667+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
354102023-05-24T11:48:17.855689+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
354112023-05-24T11:48:17.855699+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
354122023-05-24T11:48:17.855711+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
354132023-05-24T11:48:17.855757+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
354142023-05-24T11:48:17.855773+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
354152023-05-24T11:48:17.855783+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
354162023-05-24T11:48:17.855804+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
354172023-05-24T11:48:17.855814+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
354182023-05-24T11:48:17.855826+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
354192023-05-24T11:48:17.855861+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
354202023-05-24T11:48:17.855999+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
354212023-05-24T11:48:17.856213+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
354222023-05-24T11:48:17.856584+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
354232023-05-24T11:48:17.856614+0200 util-mst-1720277 DEBUG We want to read message of size 65036
354242023-05-24T11:48:17.856641+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
354252023-05-24T11:48:17.856652+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
354262023-05-24T11:48:17.856670+0200 simple-send-1720277 DEBUG check_recv
354272023-05-24T11:48:17.856682+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
354282023-05-24T11:48:17.856691+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
354292023-05-24T11:48:17.856701+0200 simple-send-1720277 DEBUG time traveled: 614566
354302023-05-24T11:48:17.856710+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 594 messages received with message number 594
354312023-05-24T11:48:17.856718+0200 simple-send-1720277 DEBUG time traveled end
354322023-05-24T11:48:17.856727+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
354332023-05-24T11:48:17.856736+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
354342023-05-24T11:48:17.856746+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354352023-05-24T11:48:17.856762+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
354362023-05-24T11:48:17.856789+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
354372023-05-24T11:48:17.856791+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
354382023-05-24T11:48:17.856815+0200 util-mst-1720277 DEBUG We want to read message of size 65036
354392023-05-24T11:48:17.856826+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
354402023-05-24T11:48:17.856835+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
354412023-05-24T11:48:17.856842+0200 simple-send-1720277 DEBUG check_recv
354422023-05-24T11:48:17.856852+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
354432023-05-24T11:48:17.856861+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
354442023-05-24T11:48:17.856870+0200 simple-send-1720277 DEBUG time traveled: 614690
354452023-05-24T11:48:17.856878+0200 simple-send-1720277 INFO mean time traveled: 1033 µs 595 messages received with message number 595
354462023-05-24T11:48:17.856886+0200 simple-send-1720277 DEBUG time traveled end
354472023-05-24T11:48:17.856895+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
354482023-05-24T11:48:17.856904+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354492023-05-24T11:48:17.856917+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
354502023-05-24T11:48:17.856930+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
354512023-05-24T11:48:17.856950+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
354522023-05-24T11:48:17.857197+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
354532023-05-24T11:48:17.857409+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
354542023-05-24T11:48:17.857772+0200 util-mst-1720277 DEBUG We want to read message of size 65036
354552023-05-24T11:48:17.857787+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
354562023-05-24T11:48:17.857803+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
354572023-05-24T11:48:17.857817+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
354582023-05-24T11:48:17.857825+0200 simple-send-1720277 DEBUG check_recv
354592023-05-24T11:48:17.857836+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
354602023-05-24T11:48:17.857845+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
354612023-05-24T11:48:17.857855+0200 simple-send-1720277 DEBUG time traveled: 615631
354622023-05-24T11:48:17.857864+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 596 messages received with message number 596
354632023-05-24T11:48:17.857883+0200 simple-send-1720277 DEBUG time traveled end
354642023-05-24T11:48:17.857893+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
354652023-05-24T11:48:17.857902+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
354662023-05-24T11:48:17.857912+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354672023-05-24T11:48:17.857927+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
354682023-05-24T11:48:17.857958+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
354692023-05-24T11:48:17.857989+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
354702023-05-24T11:48:17.858373+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
354712023-05-24T11:48:17.858578+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
354722023-05-24T11:48:17.858611+0200 util-mst-1720277 DEBUG We want to read message of size 65036
354732023-05-24T11:48:17.858625+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
354742023-05-24T11:48:17.858634+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
354752023-05-24T11:48:17.858625+0200 util-mst-1720276 DEBUG We want to read message of size 65036
354762023-05-24T11:48:17.858641+0200 simple-send-1720277 DEBUG check_recv
354772023-05-24T11:48:17.858651+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
354782023-05-24T11:48:17.858654+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
354792023-05-24T11:48:17.858662+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
354802023-05-24T11:48:17.858664+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
354812023-05-24T11:48:17.858671+0200 simple-send-1720276 DEBUG check_recv
354822023-05-24T11:48:17.858674+0200 simple-send-1720277 DEBUG time traveled: 616404
354832023-05-24T11:48:17.858682+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
354842023-05-24T11:48:17.858683+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 597 messages received with message number 597
354852023-05-24T11:48:17.858691+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
354862023-05-24T11:48:17.858693+0200 simple-send-1720277 DEBUG time traveled end
354872023-05-24T11:48:17.858701+0200 simple-send-1720276 DEBUG time traveled: 618493
354882023-05-24T11:48:17.858703+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
354892023-05-24T11:48:17.858711+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 613 messages received with message number 614
354902023-05-24T11:48:17.858713+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
354912023-05-24T11:48:17.858719+0200 simple-send-1720276 DEBUG time traveled end
354922023-05-24T11:48:17.858723+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354932023-05-24T11:48:17.858728+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
354942023-05-24T11:48:17.858736+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
354952023-05-24T11:48:17.858738+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
354962023-05-24T11:48:17.858749+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
354972023-05-24T11:48:17.858762+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
354982023-05-24T11:48:17.858765+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
354992023-05-24T11:48:17.858794+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
355002023-05-24T11:48:17.858828+0200 util-mst-1720276 DEBUG We want to read message of size 65036
355012023-05-24T11:48:17.858838+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
355022023-05-24T11:48:17.858847+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
355032023-05-24T11:48:17.858854+0200 simple-send-1720276 DEBUG check_recv
355042023-05-24T11:48:17.858863+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
355052023-05-24T11:48:17.858872+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
355062023-05-24T11:48:17.858881+0200 simple-send-1720276 DEBUG time traveled: 618643
355072023-05-24T11:48:17.858889+0200 simple-send-1720276 INFO mean time traveled: 1007 µs 614 messages received with message number 615
355082023-05-24T11:48:17.858897+0200 simple-send-1720276 DEBUG time traveled end
355092023-05-24T11:48:17.858906+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
355102023-05-24T11:48:17.858915+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
355112023-05-24T11:48:17.858929+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
355122023-05-24T11:48:17.858948+0200 util-mst-1720276 DEBUG We want to read message of size 65036
355132023-05-24T11:48:17.858957+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
355142023-05-24T11:48:17.858958+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
355152023-05-24T11:48:17.858965+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
355162023-05-24T11:48:17.858977+0200 simple-send-1720276 DEBUG check_recv
355172023-05-24T11:48:17.858987+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
355182023-05-24T11:48:17.858996+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
355192023-05-24T11:48:17.859004+0200 simple-send-1720276 DEBUG time traveled: 618737
355202023-05-24T11:48:17.859013+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 615 messages received with message number 616
355212023-05-24T11:48:17.859021+0200 simple-send-1720276 DEBUG time traveled end
355222023-05-24T11:48:17.859030+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
355232023-05-24T11:48:17.859039+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
355242023-05-24T11:48:17.859052+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
355252023-05-24T11:48:17.859076+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
355262023-05-24T11:48:17.859100+0200 util-mst-1720276 DEBUG We want to read message of size 65036
355272023-05-24T11:48:17.859108+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
355282023-05-24T11:48:17.859117+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
355292023-05-24T11:48:17.859124+0200 simple-send-1720276 DEBUG check_recv
355302023-05-24T11:48:17.859133+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
355312023-05-24T11:48:17.859142+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
355322023-05-24T11:48:17.859151+0200 simple-send-1720276 DEBUG time traveled: 618846
355332023-05-24T11:48:17.859158+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
355342023-05-24T11:48:17.859159+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 616 messages received with message number 617
355352023-05-24T11:48:17.859175+0200 simple-send-1720276 DEBUG time traveled end
355362023-05-24T11:48:17.859183+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
355372023-05-24T11:48:17.859187+0200 util-mst-1720277 DEBUG We want to read message of size 40
355382023-05-24T11:48:17.859192+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
355392023-05-24T11:48:17.859198+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
355402023-05-24T11:48:17.859219+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
355412023-05-24T11:48:17.859222+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
355422023-05-24T11:48:17.859229+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
355432023-05-24T11:48:17.859239+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
355442023-05-24T11:48:17.859249+0200 util-mst-1720276 DEBUG We want to read message of size 40
355452023-05-24T11:48:17.859252+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
355462023-05-24T11:48:17.859259+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
355472023-05-24T11:48:17.859263+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
355482023-05-24T11:48:17.859267+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
355492023-05-24T11:48:17.859277+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
355502023-05-24T11:48:17.859285+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
355512023-05-24T11:48:17.859287+0200 util-mst-1720276 DEBUG We want to read message of size 40
355522023-05-24T11:48:17.859295+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
355532023-05-24T11:48:17.859296+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
355542023-05-24T11:48:17.859307+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
355552023-05-24T11:48:17.859316+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
355562023-05-24T11:48:17.859320+0200 util-mst-1720277 DEBUG We want to read message of size 40
355572023-05-24T11:48:17.859324+0200 util-mst-1720276 DEBUG We want to read message of size 40
355582023-05-24T11:48:17.859330+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
355592023-05-24T11:48:17.859332+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
355602023-05-24T11:48:17.859338+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
355612023-05-24T11:48:17.859340+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
355622023-05-24T11:48:17.859347+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
355632023-05-24T11:48:17.859349+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
355642023-05-24T11:48:17.859355+0200 util-mst-1720277 DEBUG We want to read message of size 40
355652023-05-24T11:48:17.859358+0200 util-mst-1720276 DEBUG We want to read message of size 40
355662023-05-24T11:48:17.859364+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
355672023-05-24T11:48:17.859366+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
355682023-05-24T11:48:17.859372+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
355692023-05-24T11:48:17.859374+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
355702023-05-24T11:48:17.859381+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
355712023-05-24T11:48:17.859383+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
355722023-05-24T11:48:17.859389+0200 util-mst-1720277 DEBUG We want to read message of size 40
355732023-05-24T11:48:17.859392+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
355742023-05-24T11:48:17.859397+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
355752023-05-24T11:48:17.859406+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
355762023-05-24T11:48:17.859405+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
355772023-05-24T11:48:17.859414+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
355782023-05-24T11:48:17.859426+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
355792023-05-24T11:48:17.859436+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
355802023-05-24T11:48:17.859439+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
355812023-05-24T11:48:17.859448+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
355822023-05-24T11:48:17.859457+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
355832023-05-24T11:48:17.859472+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
355842023-05-24T11:48:17.859481+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
355852023-05-24T11:48:17.859488+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
355862023-05-24T11:48:17.859493+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
355872023-05-24T11:48:17.859499+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
355882023-05-24T11:48:17.859506+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
355892023-05-24T11:48:17.859521+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
355902023-05-24T11:48:17.859526+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
355912023-05-24T11:48:17.859531+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
355922023-05-24T11:48:17.859539+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
355932023-05-24T11:48:17.859543+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
355942023-05-24T11:48:17.859543+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
355952023-05-24T11:48:17.859551+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
355962023-05-24T11:48:17.859588+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
355972023-05-24T11:48:17.859591+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
355982023-05-24T11:48:17.859603+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
355992023-05-24T11:48:17.859608+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
356002023-05-24T11:48:17.859613+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
356012023-05-24T11:48:17.859619+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
356022023-05-24T11:48:17.859635+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
356032023-05-24T11:48:17.859641+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
356042023-05-24T11:48:17.859645+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
356052023-05-24T11:48:17.859651+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
356062023-05-24T11:48:17.859657+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
356072023-05-24T11:48:17.859663+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
356082023-05-24T11:48:17.859711+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
356092023-05-24T11:48:17.859715+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
356102023-05-24T11:48:17.859727+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
356112023-05-24T11:48:17.859732+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
356122023-05-24T11:48:17.859737+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
356132023-05-24T11:48:17.859742+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
356142023-05-24T11:48:17.859752+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
356152023-05-24T11:48:17.859759+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
356162023-05-24T11:48:17.859766+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
356172023-05-24T11:48:17.859771+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
356182023-05-24T11:48:17.859776+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
356192023-05-24T11:48:17.859783+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
356202023-05-24T11:48:17.859788+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
356212023-05-24T11:48:17.859827+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
356222023-05-24T11:48:17.859835+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
356232023-05-24T11:48:17.859842+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
356242023-05-24T11:48:17.859852+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
356252023-05-24T11:48:17.859875+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
356262023-05-24T11:48:17.859884+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
356272023-05-24T11:48:17.859896+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
356282023-05-24T11:48:17.859942+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
356292023-05-24T11:48:17.860145+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
356302023-05-24T11:48:17.860337+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
356312023-05-24T11:48:17.860590+0200 util-mst-1720277 DEBUG We want to read message of size 65036
356322023-05-24T11:48:17.860623+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
356332023-05-24T11:48:17.860633+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
356342023-05-24T11:48:17.860642+0200 simple-send-1720277 DEBUG check_recv
356352023-05-24T11:48:17.860653+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
356362023-05-24T11:48:17.860662+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
356372023-05-24T11:48:17.860672+0200 simple-send-1720277 DEBUG time traveled: 618350
356382023-05-24T11:48:17.860681+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 598 messages received with message number 598
356392023-05-24T11:48:17.860689+0200 simple-send-1720277 DEBUG time traveled end
356402023-05-24T11:48:17.860722+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
356412023-05-24T11:48:17.860723+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
356422023-05-24T11:48:17.860735+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
356432023-05-24T11:48:17.860749+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
356442023-05-24T11:48:17.860764+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
356452023-05-24T11:48:17.860794+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
356462023-05-24T11:48:17.860971+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
356472023-05-24T11:48:17.861330+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
356482023-05-24T11:48:17.861564+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
356492023-05-24T11:48:17.861919+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
356502023-05-24T11:48:17.862203+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
356512023-05-24T11:48:17.862474+0200 util-mst-1720277 DEBUG We want to read message of size 65036
356522023-05-24T11:48:17.862498+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
356532023-05-24T11:48:17.862500+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
356542023-05-24T11:48:17.862518+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
356552023-05-24T11:48:17.862527+0200 simple-send-1720277 DEBUG check_recv
356562023-05-24T11:48:17.862537+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
356572023-05-24T11:48:17.862546+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
356582023-05-24T11:48:17.862556+0200 simple-send-1720277 DEBUG time traveled: 620190
356592023-05-24T11:48:17.862565+0200 simple-send-1720277 INFO mean time traveled: 1035 µs 599 messages received with message number 599
356602023-05-24T11:48:17.862573+0200 simple-send-1720277 DEBUG time traveled end
356612023-05-24T11:48:17.862582+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
356622023-05-24T11:48:17.862592+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
356632023-05-24T11:48:17.862602+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
356642023-05-24T11:48:17.862617+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
356652023-05-24T11:48:17.862643+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
356662023-05-24T11:48:17.862671+0200 util-mst-1720277 DEBUG We want to read message of size 65036
356672023-05-24T11:48:17.862681+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
356682023-05-24T11:48:17.862690+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
356692023-05-24T11:48:17.862697+0200 simple-send-1720277 DEBUG check_recv
356702023-05-24T11:48:17.862707+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
356712023-05-24T11:48:17.862715+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
356722023-05-24T11:48:17.862724+0200 simple-send-1720277 DEBUG time traveled: 620311
356732023-05-24T11:48:17.862733+0200 simple-send-1720277 INFO mean time traveled: 1033 µs 600 messages received with message number 600
356742023-05-24T11:48:17.862740+0200 simple-send-1720277 DEBUG time traveled end
356752023-05-24T11:48:17.862749+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
356762023-05-24T11:48:17.862768+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
356772023-05-24T11:48:17.862778+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
356782023-05-24T11:48:17.862792+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
356792023-05-24T11:48:17.862796+0200 util-mst-1720276 DEBUG We want to read message of size 65036
356802023-05-24T11:48:17.862814+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
356812023-05-24T11:48:17.862821+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
356822023-05-24T11:48:17.862826+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
356832023-05-24T11:48:17.862832+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
356842023-05-24T11:48:17.862843+0200 simple-send-1720276 DEBUG check_recv
356852023-05-24T11:48:17.862854+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
356862023-05-24T11:48:17.862864+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
356872023-05-24T11:48:17.862874+0200 simple-send-1720276 DEBUG time traveled: 622534
356882023-05-24T11:48:17.862883+0200 simple-send-1720276 INFO mean time traveled: 1008 µs 617 messages received with message number 618
356892023-05-24T11:48:17.862891+0200 simple-send-1720276 DEBUG time traveled end
356902023-05-24T11:48:17.862901+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
356912023-05-24T11:48:17.862910+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
356922023-05-24T11:48:17.862920+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
356932023-05-24T11:48:17.862936+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
356942023-05-24T11:48:17.862962+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
356952023-05-24T11:48:17.862987+0200 util-mst-1720277 DEBUG We want to read message of size 65036
356962023-05-24T11:48:17.862991+0200 util-mst-1720276 DEBUG We want to read message of size 65036
356972023-05-24T11:48:17.862999+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
356982023-05-24T11:48:17.863002+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
356992023-05-24T11:48:17.863008+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
357002023-05-24T11:48:17.863010+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
357012023-05-24T11:48:17.863016+0200 simple-send-1720277 DEBUG check_recv
357022023-05-24T11:48:17.863018+0200 simple-send-1720276 DEBUG check_recv
357032023-05-24T11:48:17.863025+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
357042023-05-24T11:48:17.863028+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
357052023-05-24T11:48:17.863034+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
357062023-05-24T11:48:17.863037+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
357072023-05-24T11:48:17.863043+0200 simple-send-1720277 DEBUG time traveled: 620583
357082023-05-24T11:48:17.863046+0200 simple-send-1720276 DEBUG time traveled: 622676
357092023-05-24T11:48:17.863052+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 601 messages received with message number 601
357102023-05-24T11:48:17.863055+0200 simple-send-1720276 INFO mean time traveled: 1007 µs 618 messages received with message number 619
357112023-05-24T11:48:17.863059+0200 simple-send-1720277 DEBUG time traveled end
357122023-05-24T11:48:17.863063+0200 simple-send-1720276 DEBUG time traveled end
357132023-05-24T11:48:17.863068+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
357142023-05-24T11:48:17.863072+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
357152023-05-24T11:48:17.863077+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
357162023-05-24T11:48:17.863080+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
357172023-05-24T11:48:17.863091+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357182023-05-24T11:48:17.863096+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357192023-05-24T11:48:17.863114+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
357202023-05-24T11:48:17.863116+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
357212023-05-24T11:48:17.863142+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
357222023-05-24T11:48:17.863146+0200 util-mst-1720276 DEBUG We want to read message of size 65036
357232023-05-24T11:48:17.863156+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
357242023-05-24T11:48:17.863165+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
357252023-05-24T11:48:17.863172+0200 simple-send-1720276 DEBUG check_recv
357262023-05-24T11:48:17.863182+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
357272023-05-24T11:48:17.863190+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
357282023-05-24T11:48:17.863199+0200 simple-send-1720276 DEBUG time traveled: 622796
357292023-05-24T11:48:17.863207+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 619 messages received with message number 620
357302023-05-24T11:48:17.863215+0200 simple-send-1720276 DEBUG time traveled end
357312023-05-24T11:48:17.863224+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
357322023-05-24T11:48:17.863232+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357332023-05-24T11:48:17.863246+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
357342023-05-24T11:48:17.863268+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
357352023-05-24T11:48:17.863289+0200 util-mst-1720276 DEBUG We want to read message of size 65036
357362023-05-24T11:48:17.863298+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
357372023-05-24T11:48:17.863306+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
357382023-05-24T11:48:17.863313+0200 simple-send-1720276 DEBUG check_recv
357392023-05-24T11:48:17.863322+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
357402023-05-24T11:48:17.863331+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
357412023-05-24T11:48:17.863331+0200 util-mst-1720277 DEBUG We want to read message of size 40
357422023-05-24T11:48:17.863339+0200 simple-send-1720276 DEBUG time traveled: 622894
357432023-05-24T11:48:17.863343+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
357442023-05-24T11:48:17.863348+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 620 messages received with message number 621
357452023-05-24T11:48:17.863352+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
357462023-05-24T11:48:17.863356+0200 simple-send-1720276 DEBUG time traveled end
357472023-05-24T11:48:17.863361+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
357482023-05-24T11:48:17.863364+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
357492023-05-24T11:48:17.863371+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357502023-05-24T11:48:17.863373+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357512023-05-24T11:48:17.863384+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
357522023-05-24T11:48:17.863387+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
357532023-05-24T11:48:17.863404+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
357542023-05-24T11:48:17.863419+0200 util-mst-1720276 DEBUG We want to read message of size 40
357552023-05-24T11:48:17.863429+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
357562023-05-24T11:48:17.863429+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
357572023-05-24T11:48:17.863438+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
357582023-05-24T11:48:17.863442+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
357592023-05-24T11:48:17.863447+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
357602023-05-24T11:48:17.863455+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
357612023-05-24T11:48:17.863456+0200 util-mst-1720276 DEBUG We want to read message of size 40
357622023-05-24T11:48:17.863457+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
357632023-05-24T11:48:17.863469+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
357642023-05-24T11:48:17.863479+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
357652023-05-24T11:48:17.863489+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
357662023-05-24T11:48:17.863494+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
357672023-05-24T11:48:17.863497+0200 util-mst-1720276 DEBUG We want to read message of size 40
357682023-05-24T11:48:17.863508+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
357692023-05-24T11:48:17.863509+0200 util-mst-1720277 DEBUG We want to read message of size 40
357702023-05-24T11:48:17.863516+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
357712023-05-24T11:48:17.863519+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
357722023-05-24T11:48:17.863525+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
357732023-05-24T11:48:17.863528+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
357742023-05-24T11:48:17.863534+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357752023-05-24T11:48:17.863537+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
357762023-05-24T11:48:17.863547+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357772023-05-24T11:48:17.863547+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
357782023-05-24T11:48:17.863561+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
357792023-05-24T11:48:17.863568+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
357802023-05-24T11:48:17.863571+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
357812023-05-24T11:48:17.863579+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
357822023-05-24T11:48:17.863588+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
357832023-05-24T11:48:17.863593+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
357842023-05-24T11:48:17.863603+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
357852023-05-24T11:48:17.863612+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
357862023-05-24T11:48:17.863615+0200 util-mst-1720277 DEBUG We want to read message of size 40
357872023-05-24T11:48:17.863624+0200 util-mst-1720276 DEBUG We want to read message of size 40
357882023-05-24T11:48:17.863630+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
357892023-05-24T11:48:17.863633+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
357902023-05-24T11:48:17.863639+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
357912023-05-24T11:48:17.863642+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
357922023-05-24T11:48:17.863648+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
357932023-05-24T11:48:17.863650+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
357942023-05-24T11:48:17.863657+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357952023-05-24T11:48:17.863659+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
357962023-05-24T11:48:17.863671+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
357972023-05-24T11:48:17.863672+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
357982023-05-24T11:48:17.863686+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
357992023-05-24T11:48:17.863707+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
358002023-05-24T11:48:17.863708+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
358012023-05-24T11:48:17.863720+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
358022023-05-24T11:48:17.863724+0200 util-mst-1720277 DEBUG We want to read message of size 40
358032023-05-24T11:48:17.863732+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
358042023-05-24T11:48:17.863733+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
358052023-05-24T11:48:17.863743+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
358062023-05-24T11:48:17.863753+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
358072023-05-24T11:48:17.863761+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
358082023-05-24T11:48:17.863764+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
358092023-05-24T11:48:17.863774+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
358102023-05-24T11:48:17.863779+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
358112023-05-24T11:48:17.863784+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
358122023-05-24T11:48:17.863789+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
358132023-05-24T11:48:17.863807+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
358142023-05-24T11:48:17.863813+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
358152023-05-24T11:48:17.863817+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
358162023-05-24T11:48:17.863822+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
358172023-05-24T11:48:17.863829+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
358182023-05-24T11:48:17.863834+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
358192023-05-24T11:48:17.863845+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
358202023-05-24T11:48:17.863880+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
358212023-05-24T11:48:17.863893+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
358222023-05-24T11:48:17.863900+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
358232023-05-24T11:48:17.863910+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
358242023-05-24T11:48:17.863910+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
358252023-05-24T11:48:17.863922+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
358262023-05-24T11:48:17.863934+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
358272023-05-24T11:48:17.863944+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
358282023-05-24T11:48:17.863944+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
358292023-05-24T11:48:17.863956+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
358302023-05-24T11:48:17.863956+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
358312023-05-24T11:48:17.863969+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
358322023-05-24T11:48:17.864010+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
358332023-05-24T11:48:17.864018+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
358342023-05-24T11:48:17.864025+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
358352023-05-24T11:48:17.864035+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
358362023-05-24T11:48:17.864059+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
358372023-05-24T11:48:17.864068+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
358382023-05-24T11:48:17.864081+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
358392023-05-24T11:48:17.864095+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
358402023-05-24T11:48:17.864140+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
358412023-05-24T11:48:17.864700+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
358422023-05-24T11:48:17.864727+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
358432023-05-24T11:48:17.864903+0200 util-mst-1720277 DEBUG We want to read message of size 65036
358442023-05-24T11:48:17.864930+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
358452023-05-24T11:48:17.864941+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
358462023-05-24T11:48:17.864950+0200 simple-send-1720277 DEBUG check_recv
358472023-05-24T11:48:17.864961+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
358482023-05-24T11:48:17.864970+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
358492023-05-24T11:48:17.864980+0200 simple-send-1720277 DEBUG time traveled: 622467
358502023-05-24T11:48:17.864989+0200 simple-send-1720277 INFO mean time traveled: 1033 µs 602 messages received with message number 602
358512023-05-24T11:48:17.864997+0200 simple-send-1720277 DEBUG time traveled end
358522023-05-24T11:48:17.865007+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
358532023-05-24T11:48:17.865026+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
358542023-05-24T11:48:17.865036+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
358552023-05-24T11:48:17.865061+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
358562023-05-24T11:48:17.865097+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
358572023-05-24T11:48:17.865403+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
358582023-05-24T11:48:17.865574+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
358592023-05-24T11:48:17.866046+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
358602023-05-24T11:48:17.866102+0200 util-mst-1720277 DEBUG We want to read message of size 65036
358612023-05-24T11:48:17.866129+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
358622023-05-24T11:48:17.866140+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
358632023-05-24T11:48:17.866149+0200 simple-send-1720277 DEBUG check_recv
358642023-05-24T11:48:17.866159+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
358652023-05-24T11:48:17.866169+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
358662023-05-24T11:48:17.866179+0200 simple-send-1720277 DEBUG time traveled: 623621
358672023-05-24T11:48:17.866188+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 603 messages received with message number 603
358682023-05-24T11:48:17.866196+0200 simple-send-1720277 DEBUG time traveled end
358692023-05-24T11:48:17.866206+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
358702023-05-24T11:48:17.866215+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
358712023-05-24T11:48:17.866225+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
358722023-05-24T11:48:17.866240+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
358732023-05-24T11:48:17.866274+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
358742023-05-24T11:48:17.866325+0200 util-mst-1720276 DEBUG We want to read message of size 65036
358752023-05-24T11:48:17.866351+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
358762023-05-24T11:48:17.866361+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
358772023-05-24T11:48:17.866370+0200 simple-send-1720276 DEBUG check_recv
358782023-05-24T11:48:17.866380+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
358792023-05-24T11:48:17.866389+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
358802023-05-24T11:48:17.866400+0200 simple-send-1720276 DEBUG time traveled: 625922
358812023-05-24T11:48:17.866409+0200 simple-send-1720276 INFO mean time traveled: 1007 µs 621 messages received with message number 622
358822023-05-24T11:48:17.866417+0200 simple-send-1720276 DEBUG time traveled end
358832023-05-24T11:48:17.866413+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
358842023-05-24T11:48:17.866428+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
358852023-05-24T11:48:17.866439+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
358862023-05-24T11:48:17.866450+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
358872023-05-24T11:48:17.866458+0200 util-mst-1720277 DEBUG We want to read message of size 65036
358882023-05-24T11:48:17.866465+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
358892023-05-24T11:48:17.866471+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
358902023-05-24T11:48:17.866489+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
358912023-05-24T11:48:17.866498+0200 simple-send-1720277 DEBUG check_recv
358922023-05-24T11:48:17.866500+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
358932023-05-24T11:48:17.866507+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
358942023-05-24T11:48:17.866516+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
358952023-05-24T11:48:17.866525+0200 simple-send-1720277 DEBUG time traveled: 623920
358962023-05-24T11:48:17.866534+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 604 messages received with message number 604
358972023-05-24T11:48:17.866542+0200 simple-send-1720277 DEBUG time traveled end
358982023-05-24T11:48:17.866551+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
358992023-05-24T11:48:17.866560+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
359002023-05-24T11:48:17.866570+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359012023-05-24T11:48:17.866583+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
359022023-05-24T11:48:17.866611+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
359032023-05-24T11:48:17.866648+0200 util-mst-1720276 DEBUG We want to read message of size 65036
359042023-05-24T11:48:17.866661+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
359052023-05-24T11:48:17.866667+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
359062023-05-24T11:48:17.866669+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
359072023-05-24T11:48:17.866684+0200 simple-send-1720276 DEBUG check_recv
359082023-05-24T11:48:17.866694+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
359092023-05-24T11:48:17.866702+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
359102023-05-24T11:48:17.866712+0200 simple-send-1720276 DEBUG time traveled: 626107
359112023-05-24T11:48:17.866720+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 622 messages received with message number 623
359122023-05-24T11:48:17.866728+0200 simple-send-1720276 DEBUG time traveled end
359132023-05-24T11:48:17.866737+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
359142023-05-24T11:48:17.866746+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
359152023-05-24T11:48:17.866755+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359162023-05-24T11:48:17.866768+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
359172023-05-24T11:48:17.866794+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
359182023-05-24T11:48:17.866921+0200 util-mst-1720277 DEBUG We want to read message of size 65036
359192023-05-24T11:48:17.866928+0200 util-mst-1720276 DEBUG We want to read message of size 65036
359202023-05-24T11:48:17.866933+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
359212023-05-24T11:48:17.866940+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
359222023-05-24T11:48:17.866942+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
359232023-05-24T11:48:17.866949+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
359242023-05-24T11:48:17.866951+0200 simple-send-1720277 DEBUG check_recv
359252023-05-24T11:48:17.866957+0200 simple-send-1720276 DEBUG check_recv
359262023-05-24T11:48:17.866961+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
359272023-05-24T11:48:17.866966+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
359282023-05-24T11:48:17.866969+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
359292023-05-24T11:48:17.866984+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
359302023-05-24T11:48:17.866987+0200 simple-send-1720277 DEBUG time traveled: 624335
359312023-05-24T11:48:17.866994+0200 simple-send-1720276 DEBUG time traveled: 626238
359322023-05-24T11:48:17.866996+0200 simple-send-1720277 INFO mean time traveled: 1031 µs 605 messages received with message number 605
359332023-05-24T11:48:17.867003+0200 simple-send-1720276 INFO mean time traveled: 1005 µs 623 messages received with message number 624
359342023-05-24T11:48:17.867004+0200 simple-send-1720277 DEBUG time traveled end
359352023-05-24T11:48:17.867011+0200 simple-send-1720276 DEBUG time traveled end
359362023-05-24T11:48:17.867015+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
359372023-05-24T11:48:17.867020+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
359382023-05-24T11:48:17.867023+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
359392023-05-24T11:48:17.867029+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
359402023-05-24T11:48:17.867033+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359412023-05-24T11:48:17.867038+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359422023-05-24T11:48:17.867046+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
359432023-05-24T11:48:17.867052+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
359442023-05-24T11:48:17.867071+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
359452023-05-24T11:48:17.867074+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
359462023-05-24T11:48:17.867105+0200 util-mst-1720276 DEBUG We want to read message of size 65036
359472023-05-24T11:48:17.867114+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
359482023-05-24T11:48:17.867123+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
359492023-05-24T11:48:17.867130+0200 simple-send-1720276 DEBUG check_recv
359502023-05-24T11:48:17.867139+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
359512023-05-24T11:48:17.867148+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
359522023-05-24T11:48:17.867156+0200 simple-send-1720276 DEBUG time traveled: 626291
359532023-05-24T11:48:17.867155+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
359542023-05-24T11:48:17.867166+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 624 messages received with message number 625
359552023-05-24T11:48:17.867181+0200 simple-send-1720276 DEBUG time traveled end
359562023-05-24T11:48:17.867190+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
359572023-05-24T11:48:17.867198+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359582023-05-24T11:48:17.867212+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
359592023-05-24T11:48:17.867224+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
359602023-05-24T11:48:17.867245+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
359612023-05-24T11:48:17.867262+0200 util-mst-1720276 DEBUG We want to read message of size 40
359622023-05-24T11:48:17.867271+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
359632023-05-24T11:48:17.867279+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
359642023-05-24T11:48:17.867281+0200 util-mst-1720277 DEBUG We want to read message of size 40
359652023-05-24T11:48:17.867288+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
359662023-05-24T11:48:17.867300+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
359672023-05-24T11:48:17.867301+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
359682023-05-24T11:48:17.867304+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359692023-05-24T11:48:17.867310+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
359702023-05-24T11:48:17.867324+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
359712023-05-24T11:48:17.867324+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
359722023-05-24T11:48:17.867334+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359732023-05-24T11:48:17.867336+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
359742023-05-24T11:48:17.867348+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
359752023-05-24T11:48:17.867358+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
359762023-05-24T11:48:17.867359+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
359772023-05-24T11:48:17.867370+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
359782023-05-24T11:48:17.867380+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
359792023-05-24T11:48:17.867383+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
359802023-05-24T11:48:17.867390+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
359812023-05-24T11:48:17.867403+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
359822023-05-24T11:48:17.867420+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
359832023-05-24T11:48:17.867438+0200 util-mst-1720276 DEBUG We want to read message of size 40
359842023-05-24T11:48:17.867438+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
359852023-05-24T11:48:17.867447+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
359862023-05-24T11:48:17.867455+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
359872023-05-24T11:48:17.867457+0200 util-mst-1720277 DEBUG We want to read message of size 40
359882023-05-24T11:48:17.867464+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
359892023-05-24T11:48:17.867466+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
359902023-05-24T11:48:17.867474+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359912023-05-24T11:48:17.867475+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
359922023-05-24T11:48:17.867486+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
359932023-05-24T11:48:17.867486+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
359942023-05-24T11:48:17.867495+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
359952023-05-24T11:48:17.867497+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
359962023-05-24T11:48:17.867508+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
359972023-05-24T11:48:17.867518+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
359982023-05-24T11:48:17.867520+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
359992023-05-24T11:48:17.867538+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
360002023-05-24T11:48:17.867540+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
360012023-05-24T11:48:17.867551+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
360022023-05-24T11:48:17.867551+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
360032023-05-24T11:48:17.867563+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
360042023-05-24T11:48:17.867597+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
360052023-05-24T11:48:17.867613+0200 util-mst-1720276 DEBUG We want to read message of size 40
360062023-05-24T11:48:17.867615+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
360072023-05-24T11:48:17.867621+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
360082023-05-24T11:48:17.867630+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
360092023-05-24T11:48:17.867635+0200 util-mst-1720277 DEBUG We want to read message of size 40
360102023-05-24T11:48:17.867639+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
360112023-05-24T11:48:17.867644+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
360122023-05-24T11:48:17.867648+0200 util-mst-1720276 DEBUG We want to read message of size 40
360132023-05-24T11:48:17.867653+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
360142023-05-24T11:48:17.867657+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
360152023-05-24T11:48:17.867662+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
360162023-05-24T11:48:17.867665+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
360172023-05-24T11:48:17.867672+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
360182023-05-24T11:48:17.867674+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
360192023-05-24T11:48:17.867683+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
360202023-05-24T11:48:17.867684+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
360212023-05-24T11:48:17.867695+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
360222023-05-24T11:48:17.867696+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
360232023-05-24T11:48:17.867706+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
360242023-05-24T11:48:17.867716+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
360252023-05-24T11:48:17.867726+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
360262023-05-24T11:48:17.867729+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
360272023-05-24T11:48:17.867739+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
360282023-05-24T11:48:17.867738+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
360292023-05-24T11:48:17.867751+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
360302023-05-24T11:48:17.867782+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
360312023-05-24T11:48:17.867796+0200 util-mst-1720277 DEBUG We want to read message of size 40
360322023-05-24T11:48:17.867797+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
360332023-05-24T11:48:17.867805+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
360342023-05-24T11:48:17.867817+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
360352023-05-24T11:48:17.867821+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
360362023-05-24T11:48:17.867826+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
360372023-05-24T11:48:17.867831+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
360382023-05-24T11:48:17.867836+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
360392023-05-24T11:48:17.867849+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
360402023-05-24T11:48:17.867854+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
360412023-05-24T11:48:17.867859+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
360422023-05-24T11:48:17.867864+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
360432023-05-24T11:48:17.867876+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
360442023-05-24T11:48:17.867880+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
360452023-05-24T11:48:17.867890+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
360462023-05-24T11:48:17.867902+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
360472023-05-24T11:48:17.867904+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
360482023-05-24T11:48:17.867919+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
360492023-05-24T11:48:17.867942+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
360502023-05-24T11:48:17.867948+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
360512023-05-24T11:48:17.868575+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
360522023-05-24T11:48:17.868744+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
360532023-05-24T11:48:17.869217+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
360542023-05-24T11:48:17.869593+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
360552023-05-24T11:48:17.869867+0200 util-mst-1720276 DEBUG We want to read message of size 65036
360562023-05-24T11:48:17.869879+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
360572023-05-24T11:48:17.869895+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
360582023-05-24T11:48:17.869907+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
360592023-05-24T11:48:17.869916+0200 simple-send-1720276 DEBUG check_recv
360602023-05-24T11:48:17.869927+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
360612023-05-24T11:48:17.869921+0200 util-mst-1720277 DEBUG We want to read message of size 65036
360622023-05-24T11:48:17.869936+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
360632023-05-24T11:48:17.869947+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
360642023-05-24T11:48:17.869950+0200 simple-send-1720276 DEBUG time traveled: 628948
360652023-05-24T11:48:17.869957+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
360662023-05-24T11:48:17.869960+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 625 messages received with message number 626
360672023-05-24T11:48:17.869966+0200 simple-send-1720277 DEBUG check_recv
360682023-05-24T11:48:17.869979+0200 simple-send-1720276 DEBUG time traveled end
360692023-05-24T11:48:17.869984+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
360702023-05-24T11:48:17.869989+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
360712023-05-24T11:48:17.869994+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
360722023-05-24T11:48:17.869999+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
360732023-05-24T11:48:17.870004+0200 simple-send-1720277 DEBUG time traveled: 627290
360742023-05-24T11:48:17.870009+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
360752023-05-24T11:48:17.870013+0200 simple-send-1720277 INFO mean time traveled: 1035 µs 606 messages received with message number 606
360762023-05-24T11:48:17.870021+0200 simple-send-1720277 DEBUG time traveled end
360772023-05-24T11:48:17.870025+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
360782023-05-24T11:48:17.870031+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
360792023-05-24T11:48:17.870040+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
360802023-05-24T11:48:17.870050+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
360812023-05-24T11:48:17.870059+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
360822023-05-24T11:48:17.870066+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
360832023-05-24T11:48:17.870091+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
360842023-05-24T11:48:17.870121+0200 util-mst-1720277 DEBUG We want to read message of size 65036
360852023-05-24T11:48:17.870131+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
360862023-05-24T11:48:17.870139+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
360872023-05-24T11:48:17.870147+0200 simple-send-1720277 DEBUG check_recv
360882023-05-24T11:48:17.870156+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
360892023-05-24T11:48:17.870164+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
360902023-05-24T11:48:17.870173+0200 simple-send-1720277 DEBUG time traveled: 627415
360912023-05-24T11:48:17.870182+0200 simple-send-1720277 INFO mean time traveled: 1033 µs 607 messages received with message number 607
360922023-05-24T11:48:17.870190+0200 simple-send-1720277 DEBUG time traveled end
360932023-05-24T11:48:17.870198+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
360942023-05-24T11:48:17.870207+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
360952023-05-24T11:48:17.870221+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
360962023-05-24T11:48:17.870233+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
360972023-05-24T11:48:17.870256+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
360982023-05-24T11:48:17.870429+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
360992023-05-24T11:48:17.870470+0200 util-mst-1720276 DEBUG We want to read message of size 65036
361002023-05-24T11:48:17.870486+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
361012023-05-24T11:48:17.870495+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
361022023-05-24T11:48:17.870503+0200 simple-send-1720276 DEBUG check_recv
361032023-05-24T11:48:17.870504+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
361042023-05-24T11:48:17.870513+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
361052023-05-24T11:48:17.870531+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
361062023-05-24T11:48:17.870540+0200 simple-send-1720276 DEBUG time traveled: 629407
361072023-05-24T11:48:17.870549+0200 simple-send-1720276 INFO mean time traveled: 1005 µs 626 messages received with message number 627
361082023-05-24T11:48:17.870557+0200 simple-send-1720276 DEBUG time traveled end
361092023-05-24T11:48:17.870566+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
361102023-05-24T11:48:17.870575+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
361112023-05-24T11:48:17.870585+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
361122023-05-24T11:48:17.870599+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
361132023-05-24T11:48:17.870621+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
361142023-05-24T11:48:17.870652+0200 util-mst-1720276 DEBUG We want to read message of size 65036
361152023-05-24T11:48:17.870661+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
361162023-05-24T11:48:17.870670+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
361172023-05-24T11:48:17.870674+0200 util-mst-1720277 DEBUG We want to read message of size 65036
361182023-05-24T11:48:17.870677+0200 simple-send-1720276 DEBUG check_recv
361192023-05-24T11:48:17.870687+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
361202023-05-24T11:48:17.870690+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
361212023-05-24T11:48:17.870696+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
361222023-05-24T11:48:17.870699+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
361232023-05-24T11:48:17.870704+0200 simple-send-1720277 DEBUG check_recv
361242023-05-24T11:48:17.870708+0200 simple-send-1720276 DEBUG time traveled: 629517
361252023-05-24T11:48:17.870713+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
361262023-05-24T11:48:17.870716+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 627 messages received with message number 628
361272023-05-24T11:48:17.870721+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
361282023-05-24T11:48:17.870724+0200 simple-send-1720276 DEBUG time traveled end
361292023-05-24T11:48:17.870730+0200 simple-send-1720277 DEBUG time traveled: 627931
361302023-05-24T11:48:17.870733+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
361312023-05-24T11:48:17.870739+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 608 messages received with message number 608
361322023-05-24T11:48:17.870742+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
361332023-05-24T11:48:17.870747+0200 simple-send-1720277 DEBUG time traveled end
361342023-05-24T11:48:17.870756+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
361352023-05-24T11:48:17.870755+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
361362023-05-24T11:48:17.870765+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
361372023-05-24T11:48:17.870774+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
361382023-05-24T11:48:17.870782+0200 util-mst-1720276 DEBUG We want to read message of size 65036
361392023-05-24T11:48:17.870788+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
361402023-05-24T11:48:17.870791+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
361412023-05-24T11:48:17.870800+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
361422023-05-24T11:48:17.870814+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
361432023-05-24T11:48:17.870816+0200 simple-send-1720276 DEBUG check_recv
361442023-05-24T11:48:17.870827+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
361452023-05-24T11:48:17.870836+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
361462023-05-24T11:48:17.870845+0200 simple-send-1720276 DEBUG time traveled: 629607
361472023-05-24T11:48:17.870853+0200 simple-send-1720276 INFO mean time traveled: 1002 µs 628 messages received with message number 629
361482023-05-24T11:48:17.870861+0200 simple-send-1720276 DEBUG time traveled end
361492023-05-24T11:48:17.870869+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
361502023-05-24T11:48:17.870878+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
361512023-05-24T11:48:17.870891+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
361522023-05-24T11:48:17.870916+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
361532023-05-24T11:48:17.870926+0200 util-mst-1720277 DEBUG We want to read message of size 65036
361542023-05-24T11:48:17.870930+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
361552023-05-24T11:48:17.870939+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
361562023-05-24T11:48:17.870944+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
361572023-05-24T11:48:17.870948+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
361582023-05-24T11:48:17.870956+0200 simple-send-1720277 DEBUG check_recv
361592023-05-24T11:48:17.870963+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
361602023-05-24T11:48:17.870965+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
361612023-05-24T11:48:17.870975+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
361622023-05-24T11:48:17.870984+0200 simple-send-1720277 DEBUG time traveled: 628140
361632023-05-24T11:48:17.870993+0200 simple-send-1720277 INFO mean time traveled: 1031 µs 609 messages received with message number 609
361642023-05-24T11:48:17.871001+0200 simple-send-1720277 DEBUG time traveled end
361652023-05-24T11:48:17.871009+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
361662023-05-24T11:48:17.871018+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
361672023-05-24T11:48:17.871028+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
361682023-05-24T11:48:17.871041+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
361692023-05-24T11:48:17.871056+0200 util-mst-1720276 DEBUG We want to read message of size 40
361702023-05-24T11:48:17.871066+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
361712023-05-24T11:48:17.871067+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
361722023-05-24T11:48:17.871078+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
361732023-05-24T11:48:17.871087+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
361742023-05-24T11:48:17.871097+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
361752023-05-24T11:48:17.871110+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
361762023-05-24T11:48:17.871110+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
361772023-05-24T11:48:17.871120+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
361782023-05-24T11:48:17.871138+0200 util-mst-1720277 DEBUG We want to read message of size 40
361792023-05-24T11:48:17.871143+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
361802023-05-24T11:48:17.871159+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
361812023-05-24T11:48:17.871163+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
361822023-05-24T11:48:17.871169+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
361832023-05-24T11:48:17.871175+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
361842023-05-24T11:48:17.871178+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
361852023-05-24T11:48:17.871184+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
361862023-05-24T11:48:17.871188+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
361872023-05-24T11:48:17.871212+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
361882023-05-24T11:48:17.871215+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
361892023-05-24T11:48:17.871223+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
361902023-05-24T11:48:17.871230+0200 util-mst-1720276 DEBUG We want to read message of size 40
361912023-05-24T11:48:17.871239+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
361922023-05-24T11:48:17.871245+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
361932023-05-24T11:48:17.871248+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
361942023-05-24T11:48:17.871255+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
361952023-05-24T11:48:17.871257+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
361962023-05-24T11:48:17.871267+0200 util-mst-1720276 DEBUG We want to read message of size 40
361972023-05-24T11:48:17.871268+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
361982023-05-24T11:48:17.871276+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
361992023-05-24T11:48:17.871284+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
362002023-05-24T11:48:17.871293+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
362012023-05-24T11:48:17.871301+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362022023-05-24T11:48:17.871310+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
362032023-05-24T11:48:17.871315+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
362042023-05-24T11:48:17.871325+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
362052023-05-24T11:48:17.871325+0200 util-mst-1720277 DEBUG We want to read message of size 40
362062023-05-24T11:48:17.871336+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
362072023-05-24T11:48:17.871344+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
362082023-05-24T11:48:17.871346+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
362092023-05-24T11:48:17.871354+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
362102023-05-24T11:48:17.871356+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
362112023-05-24T11:48:17.871363+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362122023-05-24T11:48:17.871377+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
362132023-05-24T11:48:17.871378+0200 util-mst-1720276 DEBUG We want to read message of size 40
362142023-05-24T11:48:17.871387+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
362152023-05-24T11:48:17.871402+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
362162023-05-24T11:48:17.871411+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
362172023-05-24T11:48:17.871417+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
362182023-05-24T11:48:17.871419+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
362192023-05-24T11:48:17.871428+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
362202023-05-24T11:48:17.871429+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362212023-05-24T11:48:17.871439+0200 util-mst-1720277 DEBUG We want to read message of size 40
362222023-05-24T11:48:17.871444+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
362232023-05-24T11:48:17.871448+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
362242023-05-24T11:48:17.871456+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
362252023-05-24T11:48:17.871465+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
362262023-05-24T11:48:17.871473+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362272023-05-24T11:48:17.871485+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
362282023-05-24T11:48:17.871487+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
362292023-05-24T11:48:17.871501+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
362302023-05-24T11:48:17.871511+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
362312023-05-24T11:48:17.871528+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
362322023-05-24T11:48:17.871533+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
362332023-05-24T11:48:17.871543+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
362342023-05-24T11:48:17.871543+0200 util-mst-1720277 DEBUG We want to read message of size 40
362352023-05-24T11:48:17.871554+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
362362023-05-24T11:48:17.871555+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
362372023-05-24T11:48:17.871563+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
362382023-05-24T11:48:17.871572+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
362392023-05-24T11:48:17.871580+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362402023-05-24T11:48:17.871593+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
362412023-05-24T11:48:17.871603+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
362422023-05-24T11:48:17.871604+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
362432023-05-24T11:48:17.871620+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
362442023-05-24T11:48:17.871624+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
362452023-05-24T11:48:17.871630+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
362462023-05-24T11:48:17.871634+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
362472023-05-24T11:48:17.871653+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
362482023-05-24T11:48:17.871654+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
362492023-05-24T11:48:17.871663+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
362502023-05-24T11:48:17.871675+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
362512023-05-24T11:48:17.871686+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
362522023-05-24T11:48:17.871713+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
362532023-05-24T11:48:17.871719+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
362542023-05-24T11:48:17.871732+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
362552023-05-24T11:48:17.871742+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
362562023-05-24T11:48:17.871765+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
362572023-05-24T11:48:17.871774+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
362582023-05-24T11:48:17.871787+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
362592023-05-24T11:48:17.871821+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
362602023-05-24T11:48:17.872024+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
362612023-05-24T11:48:17.872293+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
362622023-05-24T11:48:17.872868+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
362632023-05-24T11:48:17.872872+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
362642023-05-24T11:48:17.873265+0200 util-mst-1720277 DEBUG We want to read message of size 65036
362652023-05-24T11:48:17.873294+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
362662023-05-24T11:48:17.873304+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
362672023-05-24T11:48:17.873313+0200 simple-send-1720277 DEBUG check_recv
362682023-05-24T11:48:17.873323+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
362692023-05-24T11:48:17.873332+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
362702023-05-24T11:48:17.873342+0200 simple-send-1720277 DEBUG time traveled: 630447
362712023-05-24T11:48:17.873351+0200 simple-send-1720277 INFO mean time traveled: 1033 µs 610 messages received with message number 610
362722023-05-24T11:48:17.873360+0200 simple-send-1720277 DEBUG time traveled end
362732023-05-24T11:48:17.873369+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
362742023-05-24T11:48:17.873379+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
362752023-05-24T11:48:17.873388+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362762023-05-24T11:48:17.873403+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
362772023-05-24T11:48:17.873431+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
362782023-05-24T11:48:17.873466+0200 util-mst-1720277 DEBUG We want to read message of size 65036
362792023-05-24T11:48:17.873475+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
362802023-05-24T11:48:17.873484+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
362812023-05-24T11:48:17.873501+0200 simple-send-1720277 DEBUG check_recv
362822023-05-24T11:48:17.873511+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
362832023-05-24T11:48:17.873520+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
362842023-05-24T11:48:17.873518+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
362852023-05-24T11:48:17.873530+0200 simple-send-1720277 DEBUG time traveled: 630591
362862023-05-24T11:48:17.873541+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 611 messages received with message number 611
362872023-05-24T11:48:17.873549+0200 simple-send-1720277 DEBUG time traveled end
362882023-05-24T11:48:17.873558+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
362892023-05-24T11:48:17.873566+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
362902023-05-24T11:48:17.873576+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
362912023-05-24T11:48:17.873590+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
362922023-05-24T11:48:17.873613+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
362932023-05-24T11:48:17.873639+0200 util-mst-1720277 DEBUG We want to read message of size 65036
362942023-05-24T11:48:17.873648+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
362952023-05-24T11:48:17.873657+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
362962023-05-24T11:48:17.873664+0200 simple-send-1720277 DEBUG check_recv
362972023-05-24T11:48:17.873673+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
362982023-05-24T11:48:17.873682+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
362992023-05-24T11:48:17.873690+0200 simple-send-1720277 DEBUG time traveled: 630696
363002023-05-24T11:48:17.873699+0200 simple-send-1720277 INFO mean time traveled: 1030 µs 612 messages received with message number 612
363012023-05-24T11:48:17.873706+0200 simple-send-1720277 DEBUG time traveled end
363022023-05-24T11:48:17.873715+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
363032023-05-24T11:48:17.873724+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363042023-05-24T11:48:17.873737+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
363052023-05-24T11:48:17.873735+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
363062023-05-24T11:48:17.873764+0200 util-mst-1720277 DEBUG We want to read message of size 65036
363072023-05-24T11:48:17.873776+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
363082023-05-24T11:48:17.873784+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
363092023-05-24T11:48:17.873792+0200 simple-send-1720277 DEBUG check_recv
363102023-05-24T11:48:17.873801+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
363112023-05-24T11:48:17.873810+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
363122023-05-24T11:48:17.873818+0200 simple-send-1720277 DEBUG time traveled: 630780
363132023-05-24T11:48:17.873827+0200 simple-send-1720277 INFO mean time traveled: 1029 µs 613 messages received with message number 613
363142023-05-24T11:48:17.873835+0200 simple-send-1720277 DEBUG time traveled end
363152023-05-24T11:48:17.873844+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
363162023-05-24T11:48:17.873853+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363172023-05-24T11:48:17.873865+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
363182023-05-24T11:48:17.873892+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
363192023-05-24T11:48:17.873914+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
363202023-05-24T11:48:17.873927+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
363212023-05-24T11:48:17.873947+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
363222023-05-24T11:48:17.874144+0200 util-mst-1720276 DEBUG We want to read message of size 65036
363232023-05-24T11:48:17.874159+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
363242023-05-24T11:48:17.874171+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
363252023-05-24T11:48:17.874183+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
363262023-05-24T11:48:17.874191+0200 simple-send-1720276 DEBUG check_recv
363272023-05-24T11:48:17.874202+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
363282023-05-24T11:48:17.874211+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
363292023-05-24T11:48:17.874222+0200 simple-send-1720276 DEBUG time traveled: 632931
363302023-05-24T11:48:17.874231+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 629 messages received with message number 630
363312023-05-24T11:48:17.874239+0200 simple-send-1720276 DEBUG time traveled end
363322023-05-24T11:48:17.874248+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
363332023-05-24T11:48:17.874258+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
363342023-05-24T11:48:17.874268+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363352023-05-24T11:48:17.874283+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
363362023-05-24T11:48:17.874310+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
363372023-05-24T11:48:17.874345+0200 util-mst-1720276 DEBUG We want to read message of size 65036
363382023-05-24T11:48:17.874354+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
363392023-05-24T11:48:17.874363+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
363402023-05-24T11:48:17.874371+0200 simple-send-1720276 DEBUG check_recv
363412023-05-24T11:48:17.874380+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
363422023-05-24T11:48:17.874388+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
363432023-05-24T11:48:17.874397+0200 simple-send-1720276 DEBUG time traveled: 633067
363442023-05-24T11:48:17.874406+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 630 messages received with message number 631
363452023-05-24T11:48:17.874414+0200 simple-send-1720276 DEBUG time traveled end
363462023-05-24T11:48:17.874422+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
363472023-05-24T11:48:17.874431+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363482023-05-24T11:48:17.874445+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
363492023-05-24T11:48:17.874468+0200 util-mst-1720276 DEBUG We want to read message of size 65036
363502023-05-24T11:48:17.874477+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
363512023-05-24T11:48:17.874485+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
363522023-05-24T11:48:17.874493+0200 simple-send-1720276 DEBUG check_recv
363532023-05-24T11:48:17.874502+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
363542023-05-24T11:48:17.874505+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
363552023-05-24T11:48:17.874510+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
363562023-05-24T11:48:17.874529+0200 simple-send-1720276 DEBUG time traveled: 633137
363572023-05-24T11:48:17.874548+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 631 messages received with message number 632
363582023-05-24T11:48:17.874556+0200 simple-send-1720276 DEBUG time traveled end
363592023-05-24T11:48:17.874565+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
363602023-05-24T11:48:17.874574+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363612023-05-24T11:48:17.874587+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
363622023-05-24T11:48:17.874609+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
363632023-05-24T11:48:17.874638+0200 util-mst-1720276 DEBUG We want to read message of size 65036
363642023-05-24T11:48:17.874647+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
363652023-05-24T11:48:17.874655+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
363662023-05-24T11:48:17.874663+0200 simple-send-1720276 DEBUG check_recv
363672023-05-24T11:48:17.874671+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
363682023-05-24T11:48:17.874680+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
363692023-05-24T11:48:17.874689+0200 simple-send-1720276 DEBUG time traveled: 633265
363702023-05-24T11:48:17.874697+0200 simple-send-1720276 INFO mean time traveled: 1002 µs 632 messages received with message number 633
363712023-05-24T11:48:17.874705+0200 simple-send-1720276 DEBUG time traveled end
363722023-05-24T11:48:17.874713+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
363732023-05-24T11:48:17.874722+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363742023-05-24T11:48:17.874735+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
363752023-05-24T11:48:17.874762+0200 util-mst-1720276 DEBUG We want to read message of size 40
363762023-05-24T11:48:17.874767+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
363772023-05-24T11:48:17.874771+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
363782023-05-24T11:48:17.874786+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
363792023-05-24T11:48:17.874795+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
363802023-05-24T11:48:17.874805+0200 util-mst-1720276 DEBUG We want to read message of size 40
363812023-05-24T11:48:17.874813+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
363822023-05-24T11:48:17.874821+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
363832023-05-24T11:48:17.874831+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
363842023-05-24T11:48:17.874839+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363852023-05-24T11:48:17.874853+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
363862023-05-24T11:48:17.874874+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
363872023-05-24T11:48:17.874885+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
363882023-05-24T11:48:17.874895+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
363892023-05-24T11:48:17.874917+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
363902023-05-24T11:48:17.874931+0200 util-mst-1720276 DEBUG We want to read message of size 40
363912023-05-24T11:48:17.874939+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
363922023-05-24T11:48:17.874947+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
363932023-05-24T11:48:17.874956+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
363942023-05-24T11:48:17.874973+0200 util-mst-1720276 DEBUG We want to read message of size 40
363952023-05-24T11:48:17.874982+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
363962023-05-24T11:48:17.874990+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
363972023-05-24T11:48:17.874999+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
363982023-05-24T11:48:17.875007+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
363992023-05-24T11:48:17.875020+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
364002023-05-24T11:48:17.875032+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
364012023-05-24T11:48:17.875053+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
364022023-05-24T11:48:17.875067+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
364032023-05-24T11:48:17.875079+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
364042023-05-24T11:48:17.875113+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
364052023-05-24T11:48:17.875129+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
364062023-05-24T11:48:17.875139+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
364072023-05-24T11:48:17.875164+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
364082023-05-24T11:48:17.875174+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
364092023-05-24T11:48:17.875186+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
364102023-05-24T11:48:17.875233+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
364112023-05-24T11:48:17.875249+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
364122023-05-24T11:48:17.875259+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
364132023-05-24T11:48:17.875281+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
364142023-05-24T11:48:17.875279+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
364152023-05-24T11:48:17.875293+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
364162023-05-24T11:48:17.875308+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
364172023-05-24T11:48:17.875365+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
364182023-05-24T11:48:17.875368+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
364192023-05-24T11:48:17.875388+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
364202023-05-24T11:48:17.875398+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
364212023-05-24T11:48:17.875421+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
364222023-05-24T11:48:17.875430+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
364232023-05-24T11:48:17.875442+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
364242023-05-24T11:48:17.875493+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
364252023-05-24T11:48:17.875690+0200 util-mst-1720277 DEBUG We want to read message of size 65036
364262023-05-24T11:48:17.875716+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
364272023-05-24T11:48:17.875727+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
364282023-05-24T11:48:17.875735+0200 simple-send-1720277 DEBUG check_recv
364292023-05-24T11:48:17.875745+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
364302023-05-24T11:48:17.875754+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
364312023-05-24T11:48:17.875765+0200 simple-send-1720277 DEBUG time traveled: 632675
364322023-05-24T11:48:17.875774+0200 simple-send-1720277 INFO mean time traveled: 1030 µs 614 messages received with message number 614
364332023-05-24T11:48:17.875782+0200 simple-send-1720277 DEBUG time traveled end
364342023-05-24T11:48:17.875791+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
364352023-05-24T11:48:17.875800+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
364362023-05-24T11:48:17.875810+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
364372023-05-24T11:48:17.875825+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
364382023-05-24T11:48:17.875859+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
364392023-05-24T11:48:17.875956+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
364402023-05-24T11:48:17.876126+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
364412023-05-24T11:48:17.876472+0200 util-mst-1720277 DEBUG We want to read message of size 65036
364422023-05-24T11:48:17.876487+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
364432023-05-24T11:48:17.876496+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
364442023-05-24T11:48:17.876504+0200 simple-send-1720277 DEBUG check_recv
364452023-05-24T11:48:17.876513+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
364462023-05-24T11:48:17.876522+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
364472023-05-24T11:48:17.876532+0200 simple-send-1720277 DEBUG time traveled: 633403
364482023-05-24T11:48:17.876540+0200 simple-send-1720277 INFO mean time traveled: 1029 µs 615 messages received with message number 615
364492023-05-24T11:48:17.876541+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
364502023-05-24T11:48:17.876548+0200 simple-send-1720277 DEBUG time traveled end
364512023-05-24T11:48:17.876558+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
364522023-05-24T11:48:17.876567+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
364532023-05-24T11:48:17.876577+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
364542023-05-24T11:48:17.876590+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
364552023-05-24T11:48:17.876618+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
364562023-05-24T11:48:17.876792+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
364572023-05-24T11:48:17.876866+0200 util-mst-1720277 DEBUG We want to read message of size 40
364582023-05-24T11:48:17.876880+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
364592023-05-24T11:48:17.876889+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
364602023-05-24T11:48:17.876898+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
364612023-05-24T11:48:17.876908+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
364622023-05-24T11:48:17.876921+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
364632023-05-24T11:48:17.876943+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
364642023-05-24T11:48:17.876966+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
364652023-05-24T11:48:17.876977+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
364662023-05-24T11:48:17.876990+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
364672023-05-24T11:48:17.877028+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
364682023-05-24T11:48:17.877042+0200 util-mst-1720277 DEBUG We want to read message of size 40
364692023-05-24T11:48:17.877063+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
364702023-05-24T11:48:17.877072+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
364712023-05-24T11:48:17.877081+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
364722023-05-24T11:48:17.877090+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
364732023-05-24T11:48:17.877104+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
364742023-05-24T11:48:17.877114+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
364752023-05-24T11:48:17.877136+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
364762023-05-24T11:48:17.877146+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
364772023-05-24T11:48:17.877154+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
364782023-05-24T11:48:17.877157+0200 util-mst-1720277 DEBUG We want to read message of size 40
364792023-05-24T11:48:17.877173+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
364802023-05-24T11:48:17.877182+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
364812023-05-24T11:48:17.877190+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
364822023-05-24T11:48:17.877199+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
364832023-05-24T11:48:17.877212+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
364842023-05-24T11:48:17.877247+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
364852023-05-24T11:48:17.877276+0200 util-mst-1720277 DEBUG We want to read message of size 40
364862023-05-24T11:48:17.877285+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
364872023-05-24T11:48:17.877293+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
364882023-05-24T11:48:17.877302+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
364892023-05-24T11:48:17.877310+0200 util-mst-1720277 DEBUG We want to read message of size 65036
364902023-05-24T11:48:17.877327+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
364912023-05-24T11:48:17.877337+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
364922023-05-24T11:48:17.877358+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
364932023-05-24T11:48:17.877368+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
364942023-05-24T11:48:17.877382+0200 util-mst-1720277 DEBUG We want to read message of size 65036
364952023-05-24T11:48:17.877390+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
364962023-05-24T11:48:17.877398+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
364972023-05-24T11:48:17.877417+0200 simple-send-1720277 DEBUG check_recv
364982023-05-24T11:48:17.877426+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
364992023-05-24T11:48:17.877435+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
365002023-05-24T11:48:17.877444+0200 simple-send-1720277 DEBUG time traveled: 634274
365012023-05-24T11:48:17.877441+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
365022023-05-24T11:48:17.877455+0200 simple-send-1720277 INFO mean time traveled: 1029 µs 616 messages received with message number 616
365032023-05-24T11:48:17.877467+0200 simple-send-1720277 DEBUG time traveled end
365042023-05-24T11:48:17.877476+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
365052023-05-24T11:48:17.877485+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365062023-05-24T11:48:17.877499+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
365072023-05-24T11:48:17.877550+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
365082023-05-24T11:48:17.877579+0200 util-mst-1720277 DEBUG We want to read message of size 65036
365092023-05-24T11:48:17.877588+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
365102023-05-24T11:48:17.877597+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
365112023-05-24T11:48:17.877604+0200 simple-send-1720277 DEBUG check_recv
365122023-05-24T11:48:17.877614+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
365132023-05-24T11:48:17.877622+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
365142023-05-24T11:48:17.877631+0200 simple-send-1720277 DEBUG time traveled: 634419
365152023-05-24T11:48:17.877639+0200 simple-send-1720277 INFO mean time traveled: 1028 µs 617 messages received with message number 617
365162023-05-24T11:48:17.877647+0200 simple-send-1720277 DEBUG time traveled end
365172023-05-24T11:48:17.877656+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
365182023-05-24T11:48:17.877664+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365192023-05-24T11:48:17.877678+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
365202023-05-24T11:48:17.877688+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
365212023-05-24T11:48:17.877697+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
365222023-05-24T11:48:17.877720+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
365232023-05-24T11:48:17.877733+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
365242023-05-24T11:48:17.877736+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
365252023-05-24T11:48:17.877756+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
365262023-05-24T11:48:17.877771+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
365272023-05-24T11:48:17.877783+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
365282023-05-24T11:48:17.877803+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
365292023-05-24T11:48:17.877816+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
365302023-05-24T11:48:17.877829+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
365312023-05-24T11:48:17.877868+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
365322023-05-24T11:48:17.878083+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
365332023-05-24T11:48:17.878338+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
365342023-05-24T11:48:17.878375+0200 util-mst-1720276 DEBUG We want to read message of size 65036
365352023-05-24T11:48:17.878403+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
365362023-05-24T11:48:17.878414+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
365372023-05-24T11:48:17.878423+0200 simple-send-1720276 DEBUG check_recv
365382023-05-24T11:48:17.878434+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
365392023-05-24T11:48:17.878443+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
365402023-05-24T11:48:17.878453+0200 simple-send-1720276 DEBUG time traveled: 636996
365412023-05-24T11:48:17.878462+0200 simple-send-1720276 INFO mean time traveled: 1006 µs 633 messages received with message number 634
365422023-05-24T11:48:17.878470+0200 simple-send-1720276 DEBUG time traveled end
365432023-05-24T11:48:17.878479+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
365442023-05-24T11:48:17.878489+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
365452023-05-24T11:48:17.878499+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365462023-05-24T11:48:17.878514+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
365472023-05-24T11:48:17.878548+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
365482023-05-24T11:48:17.878691+0200 util-mst-1720276 DEBUG We want to read message of size 65036
365492023-05-24T11:48:17.878704+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
365502023-05-24T11:48:17.878712+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
365512023-05-24T11:48:17.878719+0200 simple-send-1720276 DEBUG check_recv
365522023-05-24T11:48:17.878729+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
365532023-05-24T11:48:17.878737+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
365542023-05-24T11:48:17.878746+0200 simple-send-1720276 DEBUG time traveled: 637251
365552023-05-24T11:48:17.878755+0200 simple-send-1720276 INFO mean time traveled: 1005 µs 634 messages received with message number 635
365562023-05-24T11:48:17.878763+0200 simple-send-1720276 DEBUG time traveled end
365572023-05-24T11:48:17.878772+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
365582023-05-24T11:48:17.878780+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
365592023-05-24T11:48:17.878790+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365602023-05-24T11:48:17.878803+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
365612023-05-24T11:48:17.878830+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
365622023-05-24T11:48:17.878880+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
365632023-05-24T11:48:17.878914+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
365642023-05-24T11:48:17.879267+0200 util-mst-1720276 DEBUG We want to read message of size 65036
365652023-05-24T11:48:17.879281+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
365662023-05-24T11:48:17.879289+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
365672023-05-24T11:48:17.879297+0200 simple-send-1720276 DEBUG check_recv
365682023-05-24T11:48:17.879306+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
365692023-05-24T11:48:17.879324+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
365702023-05-24T11:48:17.879334+0200 simple-send-1720276 DEBUG time traveled: 637710
365712023-05-24T11:48:17.879342+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 635 messages received with message number 636
365722023-05-24T11:48:17.879350+0200 simple-send-1720276 DEBUG time traveled end
365732023-05-24T11:48:17.879359+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
365742023-05-24T11:48:17.879367+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
365752023-05-24T11:48:17.879376+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365762023-05-24T11:48:17.879390+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
365772023-05-24T11:48:17.879417+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
365782023-05-24T11:48:17.879535+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
365792023-05-24T11:48:17.879631+0200 util-mst-1720276 DEBUG We want to read message of size 65036
365802023-05-24T11:48:17.879645+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
365812023-05-24T11:48:17.879654+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
365822023-05-24T11:48:17.879661+0200 simple-send-1720276 DEBUG check_recv
365832023-05-24T11:48:17.879670+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
365842023-05-24T11:48:17.879679+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
365852023-05-24T11:48:17.879688+0200 simple-send-1720276 DEBUG time traveled: 637919
365862023-05-24T11:48:17.879697+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 636 messages received with message number 637
365872023-05-24T11:48:17.879705+0200 simple-send-1720276 DEBUG time traveled end
365882023-05-24T11:48:17.879704+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
365892023-05-24T11:48:17.879713+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
365902023-05-24T11:48:17.879727+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
365912023-05-24T11:48:17.879737+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365922023-05-24T11:48:17.879751+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
365932023-05-24T11:48:17.879774+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
365942023-05-24T11:48:17.879792+0200 util-mst-1720276 DEBUG We want to read message of size 40
365952023-05-24T11:48:17.879801+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
365962023-05-24T11:48:17.879809+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
365972023-05-24T11:48:17.879818+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
365982023-05-24T11:48:17.879828+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
365992023-05-24T11:48:17.879841+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
366002023-05-24T11:48:17.879851+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
366012023-05-24T11:48:17.879843+0200 util-mst-1720277 DEBUG We want to read message of size 40
366022023-05-24T11:48:17.879869+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
366032023-05-24T11:48:17.879873+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
366042023-05-24T11:48:17.879880+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
366052023-05-24T11:48:17.879883+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
366062023-05-24T11:48:17.879891+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
366072023-05-24T11:48:17.879904+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
366082023-05-24T11:48:17.879917+0200 util-mst-1720276 DEBUG We want to read message of size 40
366092023-05-24T11:48:17.879920+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
366102023-05-24T11:48:17.879927+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
366112023-05-24T11:48:17.879931+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
366122023-05-24T11:48:17.879936+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
366132023-05-24T11:48:17.879945+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
366142023-05-24T11:48:17.879953+0200 util-mst-1720276 DEBUG We want to read message of size 40
366152023-05-24T11:48:17.879954+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
366162023-05-24T11:48:17.879962+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
366172023-05-24T11:48:17.879965+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
366182023-05-24T11:48:17.879970+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
366192023-05-24T11:48:17.879979+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
366202023-05-24T11:48:17.879987+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
366212023-05-24T11:48:17.879994+0200 util-mst-1720277 DEBUG We want to read message of size 40
366222023-05-24T11:48:17.880001+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
366232023-05-24T11:48:17.880004+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
366242023-05-24T11:48:17.880013+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
366252023-05-24T11:48:17.880022+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
366262023-05-24T11:48:17.880031+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
366272023-05-24T11:48:17.880037+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
366282023-05-24T11:48:17.880045+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
366292023-05-24T11:48:17.880051+0200 util-mst-1720276 DEBUG We want to read message of size 40
366302023-05-24T11:48:17.880060+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
366312023-05-24T11:48:17.880068+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
366322023-05-24T11:48:17.880077+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
366332023-05-24T11:48:17.880086+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
366342023-05-24T11:48:17.880086+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
366352023-05-24T11:48:17.880099+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
366362023-05-24T11:48:17.880102+0200 util-mst-1720277 DEBUG We want to read message of size 40
366372023-05-24T11:48:17.880108+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
366382023-05-24T11:48:17.880111+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
366392023-05-24T11:48:17.880115+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
366402023-05-24T11:48:17.880120+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
366412023-05-24T11:48:17.880132+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
366422023-05-24T11:48:17.880132+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
366432023-05-24T11:48:17.880177+0200 util-mst-1720277 DEBUG We want to read message of size 40
366442023-05-24T11:48:17.880181+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
366452023-05-24T11:48:17.880187+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
366462023-05-24T11:48:17.880193+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
366472023-05-24T11:48:17.880196+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
366482023-05-24T11:48:17.880205+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
366492023-05-24T11:48:17.880213+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
366502023-05-24T11:48:17.880227+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
366512023-05-24T11:48:17.880237+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
366522023-05-24T11:48:17.880240+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
366532023-05-24T11:48:17.880256+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
366542023-05-24T11:48:17.880259+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
366552023-05-24T11:48:17.880266+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
366562023-05-24T11:48:17.880269+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
366572023-05-24T11:48:17.880282+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
366582023-05-24T11:48:17.880289+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
366592023-05-24T11:48:17.880299+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
366602023-05-24T11:48:17.880311+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
366612023-05-24T11:48:17.880345+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
366622023-05-24T11:48:17.880358+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
366632023-05-24T11:48:17.880363+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
366642023-05-24T11:48:17.880373+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
366652023-05-24T11:48:17.880373+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
366662023-05-24T11:48:17.880385+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
366672023-05-24T11:48:17.880395+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
366682023-05-24T11:48:17.880406+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
366692023-05-24T11:48:17.880407+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
366702023-05-24T11:48:17.880417+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
366712023-05-24T11:48:17.880418+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
366722023-05-24T11:48:17.880429+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
366732023-05-24T11:48:17.880466+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
366742023-05-24T11:48:17.880481+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
366752023-05-24T11:48:17.880483+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
366762023-05-24T11:48:17.880491+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
366772023-05-24T11:48:17.880504+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
366782023-05-24T11:48:17.880512+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
366792023-05-24T11:48:17.880531+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
366802023-05-24T11:48:17.880544+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
366812023-05-24T11:48:17.880596+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
366822023-05-24T11:48:17.880746+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
366832023-05-24T11:48:17.881352+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
366842023-05-24T11:48:17.881352+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
366852023-05-24T11:48:17.881758+0200 util-mst-1720276 DEBUG We want to read message of size 65036
366862023-05-24T11:48:17.881774+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
366872023-05-24T11:48:17.881783+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
366882023-05-24T11:48:17.881791+0200 simple-send-1720276 DEBUG check_recv
366892023-05-24T11:48:17.881800+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
366902023-05-24T11:48:17.881809+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
366912023-05-24T11:48:17.881818+0200 simple-send-1720276 DEBUG time traveled: 639934
366922023-05-24T11:48:17.881827+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 637 messages received with message number 638
366932023-05-24T11:48:17.881834+0200 simple-send-1720276 DEBUG time traveled end
366942023-05-24T11:48:17.881843+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
366952023-05-24T11:48:17.881852+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
366962023-05-24T11:48:17.881861+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
366972023-05-24T11:48:17.881874+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
366982023-05-24T11:48:17.881904+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
366992023-05-24T11:48:17.881950+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
367002023-05-24T11:48:17.882066+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
367012023-05-24T11:48:17.882522+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
367022023-05-24T11:48:17.882697+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
367032023-05-24T11:48:17.883125+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
367042023-05-24T11:48:17.883176+0200 util-mst-1720276 DEBUG We want to read message of size 65036
367052023-05-24T11:48:17.883203+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
367062023-05-24T11:48:17.883214+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
367072023-05-24T11:48:17.883232+0200 simple-send-1720276 DEBUG check_recv
367082023-05-24T11:48:17.883243+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
367092023-05-24T11:48:17.883252+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
367102023-05-24T11:48:17.883263+0200 simple-send-1720276 DEBUG time traveled: 641320
367112023-05-24T11:48:17.883272+0200 simple-send-1720276 INFO mean time traveled: 1005 µs 638 messages received with message number 639
367122023-05-24T11:48:17.883280+0200 simple-send-1720276 DEBUG time traveled end
367132023-05-24T11:48:17.883289+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
367142023-05-24T11:48:17.883298+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
367152023-05-24T11:48:17.883308+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367162023-05-24T11:48:17.883324+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
367172023-05-24T11:48:17.883342+0200 util-mst-1720277 DEBUG We want to read message of size 65036
367182023-05-24T11:48:17.883359+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
367192023-05-24T11:48:17.883367+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
367202023-05-24T11:48:17.883378+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
367212023-05-24T11:48:17.883387+0200 simple-send-1720277 DEBUG check_recv
367222023-05-24T11:48:17.883397+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
367232023-05-24T11:48:17.883406+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
367242023-05-24T11:48:17.883416+0200 simple-send-1720277 DEBUG time traveled: 640156
367252023-05-24T11:48:17.883426+0200 simple-send-1720277 INFO mean time traveled: 1035 µs 618 messages received with message number 618
367262023-05-24T11:48:17.883434+0200 simple-send-1720277 DEBUG time traveled end
367272023-05-24T11:48:17.883443+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
367282023-05-24T11:48:17.883453+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
367292023-05-24T11:48:17.883463+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367302023-05-24T11:48:17.883478+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
367312023-05-24T11:48:17.883513+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
367322023-05-24T11:48:17.883511+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
367332023-05-24T11:48:17.883543+0200 util-mst-1720276 DEBUG We want to read message of size 65036
367342023-05-24T11:48:17.883548+0200 util-mst-1720277 DEBUG We want to read message of size 65036
367352023-05-24T11:48:17.883558+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
367362023-05-24T11:48:17.883561+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
367372023-05-24T11:48:17.883567+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
367382023-05-24T11:48:17.883570+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
367392023-05-24T11:48:17.883575+0200 simple-send-1720276 DEBUG check_recv
367402023-05-24T11:48:17.883577+0200 simple-send-1720277 DEBUG check_recv
367412023-05-24T11:48:17.883585+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
367422023-05-24T11:48:17.883587+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
367432023-05-24T11:48:17.883593+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
367442023-05-24T11:48:17.883596+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
367452023-05-24T11:48:17.883603+0200 simple-send-1720276 DEBUG time traveled: 641613
367462023-05-24T11:48:17.883605+0200 simple-send-1720277 DEBUG time traveled: 640297
367472023-05-24T11:48:17.883623+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 639 messages received with message number 640
367482023-05-24T11:48:17.883625+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 619 messages received with message number 619
367492023-05-24T11:48:17.883631+0200 simple-send-1720276 DEBUG time traveled end
367502023-05-24T11:48:17.883634+0200 simple-send-1720277 DEBUG time traveled end
367512023-05-24T11:48:17.883641+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
367522023-05-24T11:48:17.883643+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
367532023-05-24T11:48:17.883650+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
367542023-05-24T11:48:17.883652+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367552023-05-24T11:48:17.883659+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367562023-05-24T11:48:17.883666+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
367572023-05-24T11:48:17.883673+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
367582023-05-24T11:48:17.883691+0200 util-mst-1720277 DEBUG We want to read message of size 65036
367592023-05-24T11:48:17.883698+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
367602023-05-24T11:48:17.883700+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
367612023-05-24T11:48:17.883702+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
367622023-05-24T11:48:17.883716+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
367632023-05-24T11:48:17.883723+0200 simple-send-1720277 DEBUG check_recv
367642023-05-24T11:48:17.883732+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
367652023-05-24T11:48:17.883741+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
367662023-05-24T11:48:17.883749+0200 simple-send-1720277 DEBUG time traveled: 640399
367672023-05-24T11:48:17.883758+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 620 messages received with message number 620
367682023-05-24T11:48:17.883766+0200 simple-send-1720277 DEBUG time traveled end
367692023-05-24T11:48:17.883775+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
367702023-05-24T11:48:17.883784+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367712023-05-24T11:48:17.883797+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
367722023-05-24T11:48:17.883824+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
367732023-05-24T11:48:17.883854+0200 util-mst-1720277 DEBUG We want to read message of size 65036
367742023-05-24T11:48:17.883863+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
367752023-05-24T11:48:17.883872+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
367762023-05-24T11:48:17.883879+0200 simple-send-1720277 DEBUG check_recv
367772023-05-24T11:48:17.883888+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
367782023-05-24T11:48:17.883896+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
367792023-05-24T11:48:17.883905+0200 simple-send-1720277 DEBUG time traveled: 640514
367802023-05-24T11:48:17.883913+0200 simple-send-1720277 INFO mean time traveled: 1031 µs 621 messages received with message number 621
367812023-05-24T11:48:17.883921+0200 simple-send-1720277 DEBUG time traveled end
367822023-05-24T11:48:17.883929+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
367832023-05-24T11:48:17.883938+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367842023-05-24T11:48:17.883961+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
367852023-05-24T11:48:17.883975+0200 util-mst-1720277 DEBUG We want to read message of size 40
367862023-05-24T11:48:17.883975+0200 util-mst-1720276 DEBUG We want to read message of size 65036
367872023-05-24T11:48:17.883984+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
367882023-05-24T11:48:17.883988+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
367892023-05-24T11:48:17.883992+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
367902023-05-24T11:48:17.883997+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
367912023-05-24T11:48:17.884001+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
367922023-05-24T11:48:17.884005+0200 simple-send-1720276 DEBUG check_recv
367932023-05-24T11:48:17.884010+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
367942023-05-24T11:48:17.884014+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
367952023-05-24T11:48:17.884023+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
367962023-05-24T11:48:17.884024+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
367972023-05-24T11:48:17.884033+0200 simple-send-1720276 DEBUG time traveled: 641974
367982023-05-24T11:48:17.884041+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 640 messages received with message number 641
367992023-05-24T11:48:17.884049+0200 simple-send-1720276 DEBUG time traveled end
368002023-05-24T11:48:17.884051+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
368012023-05-24T11:48:17.884058+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
368022023-05-24T11:48:17.884062+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
368032023-05-24T11:48:17.884067+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
368042023-05-24T11:48:17.884073+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
368052023-05-24T11:48:17.884077+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368062023-05-24T11:48:17.884090+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
368072023-05-24T11:48:17.884096+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
368082023-05-24T11:48:17.884109+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
368092023-05-24T11:48:17.884115+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
368102023-05-24T11:48:17.884121+0200 util-mst-1720277 DEBUG We want to read message of size 40
368112023-05-24T11:48:17.884130+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
368122023-05-24T11:48:17.884138+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
368132023-05-24T11:48:17.884147+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
368142023-05-24T11:48:17.884155+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368152023-05-24T11:48:17.884158+0200 util-mst-1720276 DEBUG We want to read message of size 40
368162023-05-24T11:48:17.884168+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
368172023-05-24T11:48:17.884170+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
368182023-05-24T11:48:17.884180+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
368192023-05-24T11:48:17.884189+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
368202023-05-24T11:48:17.884191+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
368212023-05-24T11:48:17.884206+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368222023-05-24T11:48:17.884211+0200 util-mst-1720277 DEBUG We want to read message of size 40
368232023-05-24T11:48:17.884219+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
368242023-05-24T11:48:17.884220+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
368252023-05-24T11:48:17.884227+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
368262023-05-24T11:48:17.884231+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
368272023-05-24T11:48:17.884236+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
368282023-05-24T11:48:17.884245+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368292023-05-24T11:48:17.884254+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
368302023-05-24T11:48:17.884258+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
368312023-05-24T11:48:17.884264+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
368322023-05-24T11:48:17.884265+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
368332023-05-24T11:48:17.884270+0200 util-mst-1720277 DEBUG We want to read message of size 40
368342023-05-24T11:48:17.884277+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
368352023-05-24T11:48:17.884289+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
368362023-05-24T11:48:17.884294+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
368372023-05-24T11:48:17.884298+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
368382023-05-24T11:48:17.884313+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
368392023-05-24T11:48:17.884321+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368402023-05-24T11:48:17.884325+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
368412023-05-24T11:48:17.884334+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
368422023-05-24T11:48:17.884351+0200 util-mst-1720276 DEBUG We want to read message of size 40
368432023-05-24T11:48:17.884361+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
368442023-05-24T11:48:17.884369+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
368452023-05-24T11:48:17.884371+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
368462023-05-24T11:48:17.884378+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
368472023-05-24T11:48:17.884388+0200 util-mst-1720276 DEBUG We want to read message of size 40
368482023-05-24T11:48:17.884387+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
368492023-05-24T11:48:17.884396+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
368502023-05-24T11:48:17.884400+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
368512023-05-24T11:48:17.884404+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
368522023-05-24T11:48:17.884413+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
368532023-05-24T11:48:17.884422+0200 util-mst-1720276 DEBUG We want to read message of size 40
368542023-05-24T11:48:17.884422+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
368552023-05-24T11:48:17.884430+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
368562023-05-24T11:48:17.884444+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
368572023-05-24T11:48:17.884443+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
368582023-05-24T11:48:17.884453+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
368592023-05-24T11:48:17.884459+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
368602023-05-24T11:48:17.884461+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
368612023-05-24T11:48:17.884475+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
368622023-05-24T11:48:17.884485+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
368632023-05-24T11:48:17.884507+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
368642023-05-24T11:48:17.884513+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
368652023-05-24T11:48:17.884517+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
368662023-05-24T11:48:17.884530+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
368672023-05-24T11:48:17.884530+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
368682023-05-24T11:48:17.884541+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
368692023-05-24T11:48:17.884563+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
368702023-05-24T11:48:17.884573+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
368712023-05-24T11:48:17.884575+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
368722023-05-24T11:48:17.884585+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
368732023-05-24T11:48:17.884591+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
368742023-05-24T11:48:17.884600+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
368752023-05-24T11:48:17.884622+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
368762023-05-24T11:48:17.884625+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
368772023-05-24T11:48:17.884631+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
368782023-05-24T11:48:17.884640+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
368792023-05-24T11:48:17.884643+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
368802023-05-24T11:48:17.884651+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
368812023-05-24T11:48:17.884672+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
368822023-05-24T11:48:17.884682+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
368832023-05-24T11:48:17.884691+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
368842023-05-24T11:48:17.884694+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
368852023-05-24T11:48:17.884708+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
368862023-05-24T11:48:17.884726+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
368872023-05-24T11:48:17.884747+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
368882023-05-24T11:48:17.884747+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
368892023-05-24T11:48:17.884757+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
368902023-05-24T11:48:17.884770+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
368912023-05-24T11:48:17.884821+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
368922023-05-24T11:48:17.884868+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
368932023-05-24T11:48:17.885115+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
368942023-05-24T11:48:17.885499+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
368952023-05-24T11:48:17.885960+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
368962023-05-24T11:48:17.886075+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
368972023-05-24T11:48:17.886608+0200 util-mst-1720276 DEBUG We want to read message of size 65036
368982023-05-24T11:48:17.886635+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
368992023-05-24T11:48:17.886645+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
369002023-05-24T11:48:17.886654+0200 simple-send-1720276 DEBUG check_recv
369012023-05-24T11:48:17.886665+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
369022023-05-24T11:48:17.886671+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
369032023-05-24T11:48:17.886675+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
369042023-05-24T11:48:17.886690+0200 simple-send-1720276 DEBUG time traveled: 644598
369052023-05-24T11:48:17.886699+0200 simple-send-1720276 INFO mean time traveled: 1005 µs 641 messages received with message number 642
369062023-05-24T11:48:17.886707+0200 simple-send-1720276 DEBUG time traveled end
369072023-05-24T11:48:17.886717+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
369082023-05-24T11:48:17.886726+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
369092023-05-24T11:48:17.886736+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369102023-05-24T11:48:17.886751+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
369112023-05-24T11:48:17.886786+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
369122023-05-24T11:48:17.886805+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
369132023-05-24T11:48:17.886907+0200 util-mst-1720276 DEBUG We want to read message of size 65036
369142023-05-24T11:48:17.886922+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
369152023-05-24T11:48:17.886931+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
369162023-05-24T11:48:17.886939+0200 simple-send-1720276 DEBUG check_recv
369172023-05-24T11:48:17.886948+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
369182023-05-24T11:48:17.886957+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
369192023-05-24T11:48:17.886966+0200 simple-send-1720276 DEBUG time traveled: 644842
369202023-05-24T11:48:17.886975+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 642 messages received with message number 643
369212023-05-24T11:48:17.886983+0200 simple-send-1720276 DEBUG time traveled end
369222023-05-24T11:48:17.887001+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
369232023-05-24T11:48:17.887010+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
369242023-05-24T11:48:17.887020+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369252023-05-24T11:48:17.887033+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
369262023-05-24T11:48:17.887061+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
369272023-05-24T11:48:17.887245+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
369282023-05-24T11:48:17.887312+0200 util-mst-1720276 DEBUG We want to read message of size 65036
369292023-05-24T11:48:17.887326+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
369302023-05-24T11:48:17.887335+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
369312023-05-24T11:48:17.887342+0200 simple-send-1720276 DEBUG check_recv
369322023-05-24T11:48:17.887352+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
369332023-05-24T11:48:17.887360+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
369342023-05-24T11:48:17.887369+0200 simple-send-1720276 DEBUG time traveled: 645209
369352023-05-24T11:48:17.887378+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 643 messages received with message number 644
369362023-05-24T11:48:17.887386+0200 simple-send-1720276 DEBUG time traveled end
369372023-05-24T11:48:17.887395+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
369382023-05-24T11:48:17.887403+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
369392023-05-24T11:48:17.887413+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369402023-05-24T11:48:17.887426+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
369412023-05-24T11:48:17.887447+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
369422023-05-24T11:48:17.887480+0200 util-mst-1720276 DEBUG We want to read message of size 65036
369432023-05-24T11:48:17.887489+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
369442023-05-24T11:48:17.887497+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
369452023-05-24T11:48:17.887505+0200 simple-send-1720276 DEBUG check_recv
369462023-05-24T11:48:17.887514+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
369472023-05-24T11:48:17.887522+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
369482023-05-24T11:48:17.887531+0200 simple-send-1720276 DEBUG time traveled: 645338
369492023-05-24T11:48:17.887540+0200 simple-send-1720276 INFO mean time traveled: 1002 µs 644 messages received with message number 645
369502023-05-24T11:48:17.887535+0200 util-mst-1720277 DEBUG We want to read message of size 65036
369512023-05-24T11:48:17.887548+0200 simple-send-1720276 DEBUG time traveled end
369522023-05-24T11:48:17.887561+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
369532023-05-24T11:48:17.887563+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
369542023-05-24T11:48:17.887572+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
369552023-05-24T11:48:17.887574+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369562023-05-24T11:48:17.887580+0200 simple-send-1720277 DEBUG check_recv
369572023-05-24T11:48:17.887580+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
369582023-05-24T11:48:17.887587+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
369592023-05-24T11:48:17.887591+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
369602023-05-24T11:48:17.887609+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
369612023-05-24T11:48:17.887617+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
369622023-05-24T11:48:17.887629+0200 simple-send-1720277 DEBUG time traveled: 644190
369632023-05-24T11:48:17.887631+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
369642023-05-24T11:48:17.887638+0200 simple-send-1720277 INFO mean time traveled: 1035 µs 622 messages received with message number 622
369652023-05-24T11:48:17.887646+0200 simple-send-1720277 DEBUG time traveled end
369662023-05-24T11:48:17.887655+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
369672023-05-24T11:48:17.887665+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
369682023-05-24T11:48:17.887675+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369692023-05-24T11:48:17.887690+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
369702023-05-24T11:48:17.887717+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
369712023-05-24T11:48:17.887748+0200 util-mst-1720277 DEBUG We want to read message of size 65036
369722023-05-24T11:48:17.887757+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
369732023-05-24T11:48:17.887766+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
369742023-05-24T11:48:17.887773+0200 simple-send-1720277 DEBUG check_recv
369752023-05-24T11:48:17.887782+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
369762023-05-24T11:48:17.887791+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
369772023-05-24T11:48:17.887800+0200 simple-send-1720277 DEBUG time traveled: 644321
369782023-05-24T11:48:17.887808+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 623 messages received with message number 623
369792023-05-24T11:48:17.887816+0200 simple-send-1720277 DEBUG time traveled end
369802023-05-24T11:48:17.887825+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
369812023-05-24T11:48:17.887828+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
369822023-05-24T11:48:17.887834+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369832023-05-24T11:48:17.887851+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
369842023-05-24T11:48:17.887876+0200 util-mst-1720277 DEBUG We want to read message of size 65036
369852023-05-24T11:48:17.887885+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
369862023-05-24T11:48:17.887894+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
369872023-05-24T11:48:17.887901+0200 simple-send-1720277 DEBUG check_recv
369882023-05-24T11:48:17.887910+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
369892023-05-24T11:48:17.887919+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
369902023-05-24T11:48:17.887927+0200 simple-send-1720277 DEBUG time traveled: 644405
369912023-05-24T11:48:17.887936+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 624 messages received with message number 624
369922023-05-24T11:48:17.887944+0200 simple-send-1720277 DEBUG time traveled end
369932023-05-24T11:48:17.887953+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
369942023-05-24T11:48:17.887962+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
369952023-05-24T11:48:17.887975+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
369962023-05-24T11:48:17.887996+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
369972023-05-24T11:48:17.888035+0200 util-mst-1720277 DEBUG We want to read message of size 65036
369982023-05-24T11:48:17.888045+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
369992023-05-24T11:48:17.888054+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
370002023-05-24T11:48:17.888061+0200 simple-send-1720277 DEBUG check_recv
370012023-05-24T11:48:17.888071+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
370022023-05-24T11:48:17.888079+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
370032023-05-24T11:48:17.888088+0200 simple-send-1720277 DEBUG time traveled: 644523
370042023-05-24T11:48:17.888096+0200 simple-send-1720277 INFO mean time traveled: 1031 µs 625 messages received with message number 625
370052023-05-24T11:48:17.888101+0200 util-mst-1720276 DEBUG We want to read message of size 40
370062023-05-24T11:48:17.888104+0200 simple-send-1720277 DEBUG time traveled end
370072023-05-24T11:48:17.888112+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
370082023-05-24T11:48:17.888114+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
370092023-05-24T11:48:17.888120+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
370102023-05-24T11:48:17.888123+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370112023-05-24T11:48:17.888129+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
370122023-05-24T11:48:17.888137+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
370132023-05-24T11:48:17.888139+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370142023-05-24T11:48:17.888153+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
370152023-05-24T11:48:17.888162+0200 util-mst-1720277 DEBUG We want to read message of size 40
370162023-05-24T11:48:17.888163+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
370172023-05-24T11:48:17.888172+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
370182023-05-24T11:48:17.888180+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
370192023-05-24T11:48:17.888188+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
370202023-05-24T11:48:17.888189+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
370212023-05-24T11:48:17.888198+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
370222023-05-24T11:48:17.888201+0200 util-mst-1720277 DEBUG We want to read message of size 40
370232023-05-24T11:48:17.888209+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
370242023-05-24T11:48:17.888211+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
370252023-05-24T11:48:17.888217+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
370262023-05-24T11:48:17.888226+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
370272023-05-24T11:48:17.888235+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370282023-05-24T11:48:17.888248+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
370292023-05-24T11:48:17.888249+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
370302023-05-24T11:48:17.888265+0200 util-mst-1720276 DEBUG We want to read message of size 40
370312023-05-24T11:48:17.888272+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
370322023-05-24T11:48:17.888273+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
370332023-05-24T11:48:17.888270+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
370342023-05-24T11:48:17.888283+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
370352023-05-24T11:48:17.888288+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
370362023-05-24T11:48:17.888316+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
370372023-05-24T11:48:17.888319+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
370382023-05-24T11:48:17.888328+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370392023-05-24T11:48:17.888339+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
370402023-05-24T11:48:17.888342+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
370412023-05-24T11:48:17.888351+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
370422023-05-24T11:48:17.888351+0200 util-mst-1720277 DEBUG We want to read message of size 40
370432023-05-24T11:48:17.888362+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
370442023-05-24T11:48:17.888371+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
370452023-05-24T11:48:17.888372+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
370462023-05-24T11:48:17.888379+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
370472023-05-24T11:48:17.888382+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
370482023-05-24T11:48:17.888388+0200 util-mst-1720277 DEBUG We want to read message of size 40
370492023-05-24T11:48:17.888396+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
370502023-05-24T11:48:17.888404+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
370512023-05-24T11:48:17.888404+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
370522023-05-24T11:48:17.888406+0200 util-mst-1720276 DEBUG We want to read message of size 40
370532023-05-24T11:48:17.888415+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
370542023-05-24T11:48:17.888425+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
370552023-05-24T11:48:17.888429+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370562023-05-24T11:48:17.888435+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
370572023-05-24T11:48:17.888442+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
370582023-05-24T11:48:17.888444+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
370592023-05-24T11:48:17.888453+0200 util-mst-1720276 DEBUG We want to read message of size 40
370602023-05-24T11:48:17.888454+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
370612023-05-24T11:48:17.888461+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
370622023-05-24T11:48:17.888470+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
370632023-05-24T11:48:17.888477+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
370642023-05-24T11:48:17.888479+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
370652023-05-24T11:48:17.888489+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
370662023-05-24T11:48:17.888491+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
370672023-05-24T11:48:17.888503+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
370682023-05-24T11:48:17.888504+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
370692023-05-24T11:48:17.888536+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
370702023-05-24T11:48:17.888546+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
370712023-05-24T11:48:17.888551+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
370722023-05-24T11:48:17.888561+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
370732023-05-24T11:48:17.888563+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
370742023-05-24T11:48:17.888574+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
370752023-05-24T11:48:17.888588+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
370762023-05-24T11:48:17.888596+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
370772023-05-24T11:48:17.888598+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
370782023-05-24T11:48:17.888606+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
370792023-05-24T11:48:17.888611+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
370802023-05-24T11:48:17.888618+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
370812023-05-24T11:48:17.888660+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
370822023-05-24T11:48:17.888665+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
370832023-05-24T11:48:17.888676+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
370842023-05-24T11:48:17.888681+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
370852023-05-24T11:48:17.888686+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
370862023-05-24T11:48:17.888691+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
370872023-05-24T11:48:17.888709+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
370882023-05-24T11:48:17.888713+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
370892023-05-24T11:48:17.888719+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
370902023-05-24T11:48:17.888723+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
370912023-05-24T11:48:17.888731+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
370922023-05-24T11:48:17.888735+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
370932023-05-24T11:48:17.888776+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
370942023-05-24T11:48:17.888779+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
370952023-05-24T11:48:17.888791+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
370962023-05-24T11:48:17.888801+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
370972023-05-24T11:48:17.888823+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
370982023-05-24T11:48:17.888832+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
370992023-05-24T11:48:17.888852+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
371002023-05-24T11:48:17.888899+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
371012023-05-24T11:48:17.889046+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
371022023-05-24T11:48:17.889155+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
371032023-05-24T11:48:17.889637+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
371042023-05-24T11:48:17.889994+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
371052023-05-24T11:48:17.890241+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
371062023-05-24T11:48:17.890507+0200 util-mst-1720276 DEBUG We want to read message of size 65036
371072023-05-24T11:48:17.890535+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
371082023-05-24T11:48:17.890546+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
371092023-05-24T11:48:17.890555+0200 simple-send-1720276 DEBUG check_recv
371102023-05-24T11:48:17.890566+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
371112023-05-24T11:48:17.890574+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
371122023-05-24T11:48:17.890585+0200 simple-send-1720276 DEBUG time traveled: 648357
371132023-05-24T11:48:17.890594+0200 simple-send-1720276 INFO mean time traveled: 1005 µs 645 messages received with message number 646
371142023-05-24T11:48:17.890602+0200 simple-send-1720276 DEBUG time traveled end
371152023-05-24T11:48:17.890611+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
371162023-05-24T11:48:17.890620+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
371172023-05-24T11:48:17.890630+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
371182023-05-24T11:48:17.890645+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
371192023-05-24T11:48:17.890675+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
371202023-05-24T11:48:17.890706+0200 util-mst-1720276 DEBUG We want to read message of size 65036
371212023-05-24T11:48:17.890716+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
371222023-05-24T11:48:17.890724+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
371232023-05-24T11:48:17.890731+0200 simple-send-1720276 DEBUG check_recv
371242023-05-24T11:48:17.890741+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
371252023-05-24T11:48:17.890744+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
371262023-05-24T11:48:17.890750+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
371272023-05-24T11:48:17.890767+0200 simple-send-1720276 DEBUG time traveled: 648502
371282023-05-24T11:48:17.890776+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 646 messages received with message number 647
371292023-05-24T11:48:17.890785+0200 simple-send-1720276 DEBUG time traveled end
371302023-05-24T11:48:17.890794+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
371312023-05-24T11:48:17.890803+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
371322023-05-24T11:48:17.890815+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
371332023-05-24T11:48:17.890817+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
371342023-05-24T11:48:17.890834+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
371352023-05-24T11:48:17.890865+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
371362023-05-24T11:48:17.891352+0200 util-mst-1720277 DEBUG We want to read message of size 65036
371372023-05-24T11:48:17.891379+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
371382023-05-24T11:48:17.891389+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
371392023-05-24T11:48:17.891398+0200 simple-send-1720277 DEBUG check_recv
371402023-05-24T11:48:17.891408+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
371412023-05-24T11:48:17.891417+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
371422023-05-24T11:48:17.891427+0200 simple-send-1720277 DEBUG time traveled: 647812
371432023-05-24T11:48:17.891436+0200 simple-send-1720277 INFO mean time traveled: 1034 µs 626 messages received with message number 626
371442023-05-24T11:48:17.891445+0200 simple-send-1720277 DEBUG time traveled end
371452023-05-24T11:48:17.891445+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
371462023-05-24T11:48:17.891454+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
371472023-05-24T11:48:17.891465+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
371482023-05-24T11:48:17.891475+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
371492023-05-24T11:48:17.891488+0200 util-mst-1720276 DEBUG We want to read message of size 65036
371502023-05-24T11:48:17.891490+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
371512023-05-24T11:48:17.891501+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
371522023-05-24T11:48:17.891510+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
371532023-05-24T11:48:17.891518+0200 simple-send-1720276 DEBUG check_recv
371542023-05-24T11:48:17.891525+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
371552023-05-24T11:48:17.891527+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
371562023-05-24T11:48:17.891538+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
371572023-05-24T11:48:17.891537+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
371582023-05-24T11:48:17.891547+0200 simple-send-1720276 DEBUG time traveled: 649243
371592023-05-24T11:48:17.891551+0200 util-mst-1720277 DEBUG We want to read message of size 65036
371602023-05-24T11:48:17.891561+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 647 messages received with message number 648
371612023-05-24T11:48:17.891564+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
371622023-05-24T11:48:17.891570+0200 simple-send-1720276 DEBUG time traveled end
371632023-05-24T11:48:17.891573+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
371642023-05-24T11:48:17.891579+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
371652023-05-24T11:48:17.891581+0200 simple-send-1720277 DEBUG check_recv
371662023-05-24T11:48:17.891588+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
371672023-05-24T11:48:17.891591+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
371682023-05-24T11:48:17.891597+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
371692023-05-24T11:48:17.891599+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
371702023-05-24T11:48:17.891609+0200 simple-send-1720277 DEBUG time traveled: 647952
371712023-05-24T11:48:17.891611+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
371722023-05-24T11:48:17.891618+0200 simple-send-1720277 INFO mean time traveled: 1033 µs 627 messages received with message number 627
371732023-05-24T11:48:17.891636+0200 simple-send-1720277 DEBUG time traveled end
371742023-05-24T11:48:17.891641+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
371752023-05-24T11:48:17.891645+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
371762023-05-24T11:48:17.891654+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
371772023-05-24T11:48:17.891668+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
371782023-05-24T11:48:17.891707+0200 util-mst-1720277 DEBUG We want to read message of size 65036
371792023-05-24T11:48:17.891718+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
371802023-05-24T11:48:17.891726+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
371812023-05-24T11:48:17.891734+0200 simple-send-1720277 DEBUG check_recv
371822023-05-24T11:48:17.891743+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
371832023-05-24T11:48:17.891751+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
371842023-05-24T11:48:17.891760+0200 simple-send-1720277 DEBUG time traveled: 648060
371852023-05-24T11:48:17.891769+0200 simple-send-1720277 INFO mean time traveled: 1031 µs 628 messages received with message number 628
371862023-05-24T11:48:17.891776+0200 simple-send-1720277 DEBUG time traveled end
371872023-05-24T11:48:17.891785+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
371882023-05-24T11:48:17.891794+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
371892023-05-24T11:48:17.891808+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
371902023-05-24T11:48:17.891828+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
371912023-05-24T11:48:17.891859+0200 util-mst-1720277 DEBUG We want to read message of size 65036
371922023-05-24T11:48:17.891869+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
371932023-05-24T11:48:17.891877+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
371942023-05-24T11:48:17.891885+0200 simple-send-1720277 DEBUG check_recv
371952023-05-24T11:48:17.891885+0200 util-mst-1720276 DEBUG We want to read message of size 65036
371962023-05-24T11:48:17.891893+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
371972023-05-24T11:48:17.891898+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
371982023-05-24T11:48:17.891902+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
371992023-05-24T11:48:17.891906+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
372002023-05-24T11:48:17.891910+0200 simple-send-1720277 DEBUG time traveled: 648168
372012023-05-24T11:48:17.891914+0200 simple-send-1720276 DEBUG check_recv
372022023-05-24T11:48:17.891919+0200 simple-send-1720277 INFO mean time traveled: 1030 µs 629 messages received with message number 629
372032023-05-24T11:48:17.891924+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
372042023-05-24T11:48:17.891927+0200 simple-send-1720277 DEBUG time traveled end
372052023-05-24T11:48:17.891932+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
372062023-05-24T11:48:17.891936+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
372072023-05-24T11:48:17.891941+0200 simple-send-1720276 DEBUG time traveled: 649603
372082023-05-24T11:48:17.891944+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372092023-05-24T11:48:17.891950+0200 simple-send-1720276 INFO mean time traveled: 1002 µs 648 messages received with message number 649
372102023-05-24T11:48:17.891958+0200 simple-send-1720276 DEBUG time traveled end
372112023-05-24T11:48:17.891958+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
372122023-05-24T11:48:17.891967+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
372132023-05-24T11:48:17.891979+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
372142023-05-24T11:48:17.891989+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372152023-05-24T11:48:17.891992+0200 util-mst-1720277 DEBUG We want to read message of size 40
372162023-05-24T11:48:17.892002+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
372172023-05-24T11:48:17.892003+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
372182023-05-24T11:48:17.892013+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
372192023-05-24T11:48:17.892022+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
372202023-05-24T11:48:17.892023+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
372212023-05-24T11:48:17.892025+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
372222023-05-24T11:48:17.892032+0200 util-mst-1720277 DEBUG We want to read message of size 40
372232023-05-24T11:48:17.892042+0200 util-mst-1720276 DEBUG We want to read message of size 40
372242023-05-24T11:48:17.892043+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
372252023-05-24T11:48:17.892051+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
372262023-05-24T11:48:17.892053+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
372272023-05-24T11:48:17.892060+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
372282023-05-24T11:48:17.892063+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
372292023-05-24T11:48:17.892069+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
372302023-05-24T11:48:17.892072+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372312023-05-24T11:48:17.892079+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372322023-05-24T11:48:17.892086+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
372332023-05-24T11:48:17.892091+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
372342023-05-24T11:48:17.892101+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
372352023-05-24T11:48:17.892107+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
372362023-05-24T11:48:17.892118+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
372372023-05-24T11:48:17.892124+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
372382023-05-24T11:48:17.892127+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
372392023-05-24T11:48:17.892134+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
372402023-05-24T11:48:17.892146+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
372412023-05-24T11:48:17.892150+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
372422023-05-24T11:48:17.892164+0200 util-mst-1720277 DEBUG We want to read message of size 40
372432023-05-24T11:48:17.892172+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
372442023-05-24T11:48:17.892178+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
372452023-05-24T11:48:17.892180+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
372462023-05-24T11:48:17.892190+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
372472023-05-24T11:48:17.892196+0200 util-mst-1720276 DEBUG We want to read message of size 40
372482023-05-24T11:48:17.892206+0200 util-mst-1720277 DEBUG We want to read message of size 40
372492023-05-24T11:48:17.892208+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
372502023-05-24T11:48:17.892215+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
372512023-05-24T11:48:17.892217+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
372522023-05-24T11:48:17.892224+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
372532023-05-24T11:48:17.892227+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
372542023-05-24T11:48:17.892232+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
372552023-05-24T11:48:17.892236+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372562023-05-24T11:48:17.892241+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372572023-05-24T11:48:17.892248+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
372582023-05-24T11:48:17.892254+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
372592023-05-24T11:48:17.892258+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
372602023-05-24T11:48:17.892266+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
372612023-05-24T11:48:17.892269+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
372622023-05-24T11:48:17.892280+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
372632023-05-24T11:48:17.892293+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
372642023-05-24T11:48:17.892292+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
372652023-05-24T11:48:17.892306+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
372662023-05-24T11:48:17.892309+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
372672023-05-24T11:48:17.892321+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
372682023-05-24T11:48:17.892354+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
372692023-05-24T11:48:17.892360+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
372702023-05-24T11:48:17.892368+0200 util-mst-1720276 DEBUG We want to read message of size 40
372712023-05-24T11:48:17.892376+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
372722023-05-24T11:48:17.892377+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
372732023-05-24T11:48:17.892387+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
372742023-05-24T11:48:17.892388+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
372752023-05-24T11:48:17.892399+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
372762023-05-24T11:48:17.892407+0200 util-mst-1720276 DEBUG We want to read message of size 40
372772023-05-24T11:48:17.892409+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
372782023-05-24T11:48:17.892416+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
372792023-05-24T11:48:17.892419+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
372802023-05-24T11:48:17.892424+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
372812023-05-24T11:48:17.892431+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
372822023-05-24T11:48:17.892433+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
372832023-05-24T11:48:17.892451+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
372842023-05-24T11:48:17.892465+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
372852023-05-24T11:48:17.892474+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
372862023-05-24T11:48:17.892485+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
372872023-05-24T11:48:17.892496+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
372882023-05-24T11:48:17.892501+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
372892023-05-24T11:48:17.892506+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
372902023-05-24T11:48:17.892511+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
372912023-05-24T11:48:17.892518+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
372922023-05-24T11:48:17.892534+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
372932023-05-24T11:48:17.892544+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
372942023-05-24T11:48:17.892556+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
372952023-05-24T11:48:17.892567+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
372962023-05-24T11:48:17.892583+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
372972023-05-24T11:48:17.892593+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
372982023-05-24T11:48:17.892611+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
372992023-05-24T11:48:17.892615+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
373002023-05-24T11:48:17.892618+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
373012023-05-24T11:48:17.892621+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
373022023-05-24T11:48:17.892641+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
373032023-05-24T11:48:17.892641+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
373042023-05-24T11:48:17.892652+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
373052023-05-24T11:48:17.892674+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
373062023-05-24T11:48:17.892683+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
373072023-05-24T11:48:17.892692+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
373082023-05-24T11:48:17.892695+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
373092023-05-24T11:48:17.892739+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
373102023-05-24T11:48:17.893109+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
373112023-05-24T11:48:17.893217+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
373122023-05-24T11:48:17.893550+0200 util-mst-1720276 DEBUG We want to read message of size 65036
373132023-05-24T11:48:17.893577+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
373142023-05-24T11:48:17.893587+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
373152023-05-24T11:48:17.893596+0200 simple-send-1720276 DEBUG check_recv
373162023-05-24T11:48:17.893606+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
373172023-05-24T11:48:17.893615+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
373182023-05-24T11:48:17.893625+0200 simple-send-1720276 DEBUG time traveled: 651253
373192023-05-24T11:48:17.893634+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 649 messages received with message number 650
373202023-05-24T11:48:17.893642+0200 simple-send-1720276 DEBUG time traveled end
373212023-05-24T11:48:17.893651+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
373222023-05-24T11:48:17.893661+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
373232023-05-24T11:48:17.893671+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373242023-05-24T11:48:17.893686+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
373252023-05-24T11:48:17.893720+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
373262023-05-24T11:48:17.893855+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
373272023-05-24T11:48:17.893960+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
373282023-05-24T11:48:17.894419+0200 util-mst-1720277 DEBUG We want to read message of size 65036
373292023-05-24T11:48:17.894443+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
373302023-05-24T11:48:17.894453+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
373312023-05-24T11:48:17.894465+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
373322023-05-24T11:48:17.894474+0200 simple-send-1720277 DEBUG check_recv
373332023-05-24T11:48:17.894485+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
373342023-05-24T11:48:17.894494+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
373352023-05-24T11:48:17.894505+0200 simple-send-1720277 DEBUG time traveled: 650712
373362023-05-24T11:48:17.894514+0200 simple-send-1720277 INFO mean time traveled: 1032 µs 630 messages received with message number 630
373372023-05-24T11:48:17.894522+0200 simple-send-1720277 DEBUG time traveled end
373382023-05-24T11:48:17.894531+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
373392023-05-24T11:48:17.894525+0200 util-mst-1720276 DEBUG We want to read message of size 65036
373402023-05-24T11:48:17.894541+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
373412023-05-24T11:48:17.894551+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
373422023-05-24T11:48:17.894554+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373432023-05-24T11:48:17.894562+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
373442023-05-24T11:48:17.894570+0200 simple-send-1720276 DEBUG check_recv
373452023-05-24T11:48:17.894570+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
373462023-05-24T11:48:17.894581+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
373472023-05-24T11:48:17.894590+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
373482023-05-24T11:48:17.894600+0200 simple-send-1720276 DEBUG time traveled: 652193
373492023-05-24T11:48:17.894606+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
373502023-05-24T11:48:17.894609+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 650 messages received with message number 651
373512023-05-24T11:48:17.894629+0200 simple-send-1720276 DEBUG time traveled end
373522023-05-24T11:48:17.894638+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
373532023-05-24T11:48:17.894647+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
373542023-05-24T11:48:17.894657+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373552023-05-24T11:48:17.894673+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
373562023-05-24T11:48:17.894707+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
373572023-05-24T11:48:17.894763+0200 util-mst-1720277 DEBUG We want to read message of size 65036
373582023-05-24T11:48:17.894777+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
373592023-05-24T11:48:17.894786+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
373602023-05-24T11:48:17.894794+0200 simple-send-1720277 DEBUG check_recv
373612023-05-24T11:48:17.894803+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
373622023-05-24T11:48:17.894804+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
373632023-05-24T11:48:17.894812+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
373642023-05-24T11:48:17.894829+0200 simple-send-1720277 DEBUG time traveled: 650992
373652023-05-24T11:48:17.894838+0200 simple-send-1720277 INFO mean time traveled: 1031 µs 631 messages received with message number 631
373662023-05-24T11:48:17.894847+0200 simple-send-1720277 DEBUG time traveled end
373672023-05-24T11:48:17.894856+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
373682023-05-24T11:48:17.894865+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
373692023-05-24T11:48:17.894875+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373702023-05-24T11:48:17.894879+0200 util-mst-1720276 DEBUG We want to read message of size 65036
373712023-05-24T11:48:17.894888+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
373722023-05-24T11:48:17.894892+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
373732023-05-24T11:48:17.894901+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
373742023-05-24T11:48:17.894909+0200 simple-send-1720276 DEBUG check_recv
373752023-05-24T11:48:17.894917+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
373762023-05-24T11:48:17.894919+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
373772023-05-24T11:48:17.894930+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
373782023-05-24T11:48:17.894939+0200 simple-send-1720276 DEBUG time traveled: 652492
373792023-05-24T11:48:17.894948+0200 simple-send-1720276 INFO mean time traveled: 1002 µs 651 messages received with message number 652
373802023-05-24T11:48:17.894956+0200 simple-send-1720276 DEBUG time traveled end
373812023-05-24T11:48:17.894965+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
373822023-05-24T11:48:17.894973+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
373832023-05-24T11:48:17.894983+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373842023-05-24T11:48:17.894996+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
373852023-05-24T11:48:17.895020+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
373862023-05-24T11:48:17.895034+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
373872023-05-24T11:48:17.895051+0200 util-mst-1720276 DEBUG We want to read message of size 65036
373882023-05-24T11:48:17.895062+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
373892023-05-24T11:48:17.895071+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
373902023-05-24T11:48:17.895078+0200 simple-send-1720276 DEBUG check_recv
373912023-05-24T11:48:17.895087+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
373922023-05-24T11:48:17.895096+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
373932023-05-24T11:48:17.895105+0200 simple-send-1720276 DEBUG time traveled: 652622
373942023-05-24T11:48:17.895113+0200 simple-send-1720276 INFO mean time traveled: 1 ms 652 messages received with message number 653
373952023-05-24T11:48:17.895121+0200 simple-send-1720276 DEBUG time traveled end
373962023-05-24T11:48:17.895129+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
373972023-05-24T11:48:17.895138+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
373982023-05-24T11:48:17.895148+0200 util-mst-1720277 DEBUG We want to read message of size 65036
373992023-05-24T11:48:17.895151+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
374002023-05-24T11:48:17.895161+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
374012023-05-24T11:48:17.895166+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
374022023-05-24T11:48:17.895169+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
374032023-05-24T11:48:17.895177+0200 simple-send-1720277 DEBUG check_recv
374042023-05-24T11:48:17.895186+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
374052023-05-24T11:48:17.895189+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
374062023-05-24T11:48:17.895194+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
374072023-05-24T11:48:17.895203+0200 simple-send-1720277 DEBUG time traveled: 651322
374082023-05-24T11:48:17.895212+0200 simple-send-1720277 INFO mean time traveled: 1030 µs 632 messages received with message number 632
374092023-05-24T11:48:17.895220+0200 simple-send-1720277 DEBUG time traveled end
374102023-05-24T11:48:17.895228+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
374112023-05-24T11:48:17.895237+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
374122023-05-24T11:48:17.895246+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374132023-05-24T11:48:17.895259+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
374142023-05-24T11:48:17.895287+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
374152023-05-24T11:48:17.895518+0200 util-mst-1720276 DEBUG We want to read message of size 40
374162023-05-24T11:48:17.895530+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
374172023-05-24T11:48:17.895538+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
374182023-05-24T11:48:17.895547+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
374192023-05-24T11:48:17.895557+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374202023-05-24T11:48:17.895569+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
374212023-05-24T11:48:17.895579+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
374222023-05-24T11:48:17.895583+0200 util-mst-1720277 DEBUG We want to read message of size 65036
374232023-05-24T11:48:17.895595+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
374242023-05-24T11:48:17.895602+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
374252023-05-24T11:48:17.895598+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
374262023-05-24T11:48:17.895604+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
374272023-05-24T11:48:17.895616+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
374282023-05-24T11:48:17.895630+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
374292023-05-24T11:48:17.895644+0200 simple-send-1720277 DEBUG check_recv
374302023-05-24T11:48:17.895657+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
374312023-05-24T11:48:17.895658+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
374322023-05-24T11:48:17.895666+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
374332023-05-24T11:48:17.895675+0200 simple-send-1720277 DEBUG time traveled: 651751
374342023-05-24T11:48:17.895684+0200 simple-send-1720277 INFO mean time traveled: 1029 µs 633 messages received with message number 633
374352023-05-24T11:48:17.895692+0200 simple-send-1720277 DEBUG time traveled end
374362023-05-24T11:48:17.895700+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
374372023-05-24T11:48:17.895703+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
374382023-05-24T11:48:17.895709+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
374392023-05-24T11:48:17.895718+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374402023-05-24T11:48:17.895718+0200 util-mst-1720276 DEBUG We want to read message of size 40
374412023-05-24T11:48:17.895729+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
374422023-05-24T11:48:17.895732+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
374432023-05-24T11:48:17.895737+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
374442023-05-24T11:48:17.895747+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
374452023-05-24T11:48:17.895753+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
374462023-05-24T11:48:17.895756+0200 util-mst-1720276 DEBUG We want to read message of size 40
374472023-05-24T11:48:17.895765+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
374482023-05-24T11:48:17.895768+0200 util-mst-1720277 DEBUG We want to read message of size 40
374492023-05-24T11:48:17.895773+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
374502023-05-24T11:48:17.895777+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
374512023-05-24T11:48:17.895782+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
374522023-05-24T11:48:17.895785+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
374532023-05-24T11:48:17.895791+0200 util-mst-1720276 DEBUG We want to read message of size 40
374542023-05-24T11:48:17.895794+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
374552023-05-24T11:48:17.895799+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
374562023-05-24T11:48:17.895804+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374572023-05-24T11:48:17.895807+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
374582023-05-24T11:48:17.895816+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
374592023-05-24T11:48:17.895817+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
374602023-05-24T11:48:17.895824+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374612023-05-24T11:48:17.895828+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
374622023-05-24T11:48:17.895848+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
374632023-05-24T11:48:17.895858+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
374642023-05-24T11:48:17.895859+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
374652023-05-24T11:48:17.895868+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
374662023-05-24T11:48:17.895880+0200 util-mst-1720277 DEBUG We want to read message of size 40
374672023-05-24T11:48:17.895884+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
374682023-05-24T11:48:17.895889+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
374692023-05-24T11:48:17.895895+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
374702023-05-24T11:48:17.895897+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
374712023-05-24T11:48:17.895906+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
374722023-05-24T11:48:17.895907+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
374732023-05-24T11:48:17.895915+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374742023-05-24T11:48:17.895928+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
374752023-05-24T11:48:17.895958+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
374762023-05-24T11:48:17.895964+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
374772023-05-24T11:48:17.895975+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
374782023-05-24T11:48:17.895980+0200 util-mst-1720277 DEBUG We want to read message of size 40
374792023-05-24T11:48:17.895985+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
374802023-05-24T11:48:17.895989+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
374812023-05-24T11:48:17.895998+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
374822023-05-24T11:48:17.896007+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
374832023-05-24T11:48:17.896013+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
374842023-05-24T11:48:17.896015+0200 util-mst-1720277 DEBUG We want to read message of size 40
374852023-05-24T11:48:17.896023+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
374862023-05-24T11:48:17.896025+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
374872023-05-24T11:48:17.896034+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
374882023-05-24T11:48:17.896036+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
374892023-05-24T11:48:17.896043+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
374902023-05-24T11:48:17.896051+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
374912023-05-24T11:48:17.896064+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
374922023-05-24T11:48:17.896074+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
374932023-05-24T11:48:17.896078+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
374942023-05-24T11:48:17.896093+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
374952023-05-24T11:48:17.896096+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
374962023-05-24T11:48:17.896115+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
374972023-05-24T11:48:17.896117+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
374982023-05-24T11:48:17.896130+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
374992023-05-24T11:48:17.896137+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
375002023-05-24T11:48:17.896147+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
375012023-05-24T11:48:17.896159+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
375022023-05-24T11:48:17.896177+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
375032023-05-24T11:48:17.896193+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
375042023-05-24T11:48:17.896203+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
375052023-05-24T11:48:17.896207+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
375062023-05-24T11:48:17.896226+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
375072023-05-24T11:48:17.896236+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
375082023-05-24T11:48:17.896245+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
375092023-05-24T11:48:17.896248+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
375102023-05-24T11:48:17.896298+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
375112023-05-24T11:48:17.896314+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
375122023-05-24T11:48:17.896325+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
375132023-05-24T11:48:17.896347+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
375142023-05-24T11:48:17.896357+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
375152023-05-24T11:48:17.896379+0200 util-mst-1720277 DEBUG We want to read message of size 65036
375162023-05-24T11:48:17.896388+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
375172023-05-24T11:48:17.896397+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
375182023-05-24T11:48:17.896404+0200 simple-send-1720277 DEBUG check_recv
375192023-05-24T11:48:17.896413+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
375202023-05-24T11:48:17.896421+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
375212023-05-24T11:48:17.896430+0200 simple-send-1720277 DEBUG time traveled: 652457
375222023-05-24T11:48:17.896439+0200 simple-send-1720277 INFO mean time traveled: 1029 µs 634 messages received with message number 634
375232023-05-24T11:48:17.896446+0200 simple-send-1720277 DEBUG time traveled end
375242023-05-24T11:48:17.896455+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
375252023-05-24T11:48:17.896464+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
375262023-05-24T11:48:17.896472+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
375272023-05-24T11:48:17.896477+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
375282023-05-24T11:48:17.896549+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
375292023-05-24T11:48:17.896566+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
375302023-05-24T11:48:17.896579+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
375312023-05-24T11:48:17.896597+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
375322023-05-24T11:48:17.896824+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
375332023-05-24T11:48:17.897318+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
375342023-05-24T11:48:17.897457+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
375352023-05-24T11:48:17.897642+0200 util-mst-1720277 DEBUG We want to read message of size 65036
375362023-05-24T11:48:17.897669+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
375372023-05-24T11:48:17.897680+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
375382023-05-24T11:48:17.897689+0200 simple-send-1720277 DEBUG check_recv
375392023-05-24T11:48:17.897699+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
375402023-05-24T11:48:17.897709+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
375412023-05-24T11:48:17.897721+0200 simple-send-1720277 DEBUG time traveled: 653642
375422023-05-24T11:48:17.897730+0200 simple-send-1720277 INFO mean time traveled: 1029 µs 635 messages received with message number 635
375432023-05-24T11:48:17.897738+0200 simple-send-1720277 DEBUG time traveled end
375442023-05-24T11:48:17.897747+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
375452023-05-24T11:48:17.897756+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
375462023-05-24T11:48:17.897766+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
375472023-05-24T11:48:17.897782+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
375482023-05-24T11:48:17.897812+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
375492023-05-24T11:48:17.897842+0200 util-mst-1720277 DEBUG We want to read message of size 65036
375502023-05-24T11:48:17.897851+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
375512023-05-24T11:48:17.897860+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
375522023-05-24T11:48:17.897867+0200 simple-send-1720277 DEBUG check_recv
375532023-05-24T11:48:17.897877+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
375542023-05-24T11:48:17.897885+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
375552023-05-24T11:48:17.897894+0200 simple-send-1720277 DEBUG time traveled: 653703
375562023-05-24T11:48:17.897902+0200 simple-send-1720277 INFO mean time traveled: 1027 µs 636 messages received with message number 636
375572023-05-24T11:48:17.897910+0200 simple-send-1720277 DEBUG time traveled end
375582023-05-24T11:48:17.897919+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
375592023-05-24T11:48:17.897928+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
375602023-05-24T11:48:17.897941+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
375612023-05-24T11:48:17.897954+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
375622023-05-24T11:48:17.897977+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
375632023-05-24T11:48:17.898033+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
375642023-05-24T11:48:17.898175+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
375652023-05-24T11:48:17.898612+0200 util-mst-1720277 DEBUG We want to read message of size 65036
375662023-05-24T11:48:17.898610+0200 util-mst-1720276 DEBUG We want to read message of size 65036
375672023-05-24T11:48:17.898627+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
375682023-05-24T11:48:17.898638+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
375692023-05-24T11:48:17.898637+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
375702023-05-24T11:48:17.898646+0200 simple-send-1720277 DEBUG check_recv
375712023-05-24T11:48:17.898650+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
375722023-05-24T11:48:17.898655+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
375732023-05-24T11:48:17.898658+0200 simple-send-1720276 DEBUG check_recv
375742023-05-24T11:48:17.898664+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
375752023-05-24T11:48:17.898669+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
375762023-05-24T11:48:17.898669+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
375772023-05-24T11:48:17.898673+0200 simple-send-1720277 DEBUG time traveled: 654263
375782023-05-24T11:48:17.898680+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
375792023-05-24T11:48:17.898690+0200 simple-send-1720277 INFO mean time traveled: 1027 µs 637 messages received with message number 637
375802023-05-24T11:48:17.898694+0200 simple-send-1720276 DEBUG time traveled: 656175
375812023-05-24T11:48:17.898698+0200 simple-send-1720277 DEBUG time traveled end
375822023-05-24T11:48:17.898703+0200 simple-send-1720276 INFO mean time traveled: 1004 µs 653 messages received with message number 654
375832023-05-24T11:48:17.898707+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
375842023-05-24T11:48:17.898712+0200 simple-send-1720276 DEBUG time traveled end
375852023-05-24T11:48:17.898716+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
375862023-05-24T11:48:17.898721+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
375872023-05-24T11:48:17.898725+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
375882023-05-24T11:48:17.898731+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
375892023-05-24T11:48:17.898739+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
375902023-05-24T11:48:17.898741+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
375912023-05-24T11:48:17.898757+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
375922023-05-24T11:48:17.898766+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
375932023-05-24T11:48:17.898782+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
375942023-05-24T11:48:17.898814+0200 util-mst-1720276 DEBUG We want to read message of size 65036
375952023-05-24T11:48:17.898824+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
375962023-05-24T11:48:17.898833+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
375972023-05-24T11:48:17.898840+0200 simple-send-1720276 DEBUG check_recv
375982023-05-24T11:48:17.898849+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
375992023-05-24T11:48:17.898858+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
376002023-05-24T11:48:17.898867+0200 simple-send-1720276 DEBUG time traveled: 656175
376012023-05-24T11:48:17.898876+0200 simple-send-1720276 INFO mean time traveled: 1003 µs 654 messages received with message number 655
376022023-05-24T11:48:17.898894+0200 simple-send-1720276 DEBUG time traveled end
376032023-05-24T11:48:17.898904+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
376042023-05-24T11:48:17.898912+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376052023-05-24T11:48:17.898927+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
376062023-05-24T11:48:17.898937+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
376072023-05-24T11:48:17.898964+0200 util-mst-1720276 DEBUG We want to read message of size 65036
376082023-05-24T11:48:17.898977+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
376092023-05-24T11:48:17.898986+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
376102023-05-24T11:48:17.898994+0200 simple-send-1720276 DEBUG check_recv
376112023-05-24T11:48:17.899003+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
376122023-05-24T11:48:17.899012+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
376132023-05-24T11:48:17.899021+0200 simple-send-1720276 DEBUG time traveled: 656127
376142023-05-24T11:48:17.899030+0200 simple-send-1720276 INFO mean time traveled: 1001 µs 655 messages received with message number 656
376152023-05-24T11:48:17.899038+0200 simple-send-1720276 DEBUG time traveled end
376162023-05-24T11:48:17.899047+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
376172023-05-24T11:48:17.899056+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376182023-05-24T11:48:17.899070+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
376192023-05-24T11:48:17.899092+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
376202023-05-24T11:48:17.899121+0200 util-mst-1720276 DEBUG We want to read message of size 65036
376212023-05-24T11:48:17.899127+0200 util-mst-1720277 DEBUG We want to read message of size 40
376222023-05-24T11:48:17.899129+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
376232023-05-24T11:48:17.899139+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
376242023-05-24T11:48:17.899141+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
376252023-05-24T11:48:17.899148+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
376262023-05-24T11:48:17.899149+0200 simple-send-1720276 DEBUG check_recv
376272023-05-24T11:48:17.899157+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
376282023-05-24T11:48:17.899159+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
376292023-05-24T11:48:17.899166+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376302023-05-24T11:48:17.899168+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
376312023-05-24T11:48:17.899178+0200 simple-send-1720276 DEBUG time traveled: 656094
376322023-05-24T11:48:17.899180+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
376332023-05-24T11:48:17.899187+0200 simple-send-1720276 INFO mean time traveled: 1 ms 656 messages received with message number 657
376342023-05-24T11:48:17.899190+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
376352023-05-24T11:48:17.899194+0200 simple-send-1720276 DEBUG time traveled end
376362023-05-24T11:48:17.899203+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
376372023-05-24T11:48:17.899212+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376382023-05-24T11:48:17.899213+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
376392023-05-24T11:48:17.899224+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
376402023-05-24T11:48:17.899225+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
376412023-05-24T11:48:17.899247+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
376422023-05-24T11:48:17.899251+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
376432023-05-24T11:48:17.899266+0200 util-mst-1720276 DEBUG We want to read message of size 40
376442023-05-24T11:48:17.899275+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
376452023-05-24T11:48:17.899284+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
376462023-05-24T11:48:17.899293+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
376472023-05-24T11:48:17.899292+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
376482023-05-24T11:48:17.899302+0200 util-mst-1720276 DEBUG We want to read message of size 40
376492023-05-24T11:48:17.899308+0200 util-mst-1720277 DEBUG We want to read message of size 40
376502023-05-24T11:48:17.899310+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
376512023-05-24T11:48:17.899317+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
376522023-05-24T11:48:17.899319+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
376532023-05-24T11:48:17.899325+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
376542023-05-24T11:48:17.899328+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
376552023-05-24T11:48:17.899335+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
376562023-05-24T11:48:17.899337+0200 util-mst-1720276 DEBUG We want to read message of size 40
376572023-05-24T11:48:17.899345+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376582023-05-24T11:48:17.899346+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
376592023-05-24T11:48:17.899355+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
376602023-05-24T11:48:17.899359+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
376612023-05-24T11:48:17.899364+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
376622023-05-24T11:48:17.899369+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
376632023-05-24T11:48:17.899372+0200 util-mst-1720276 DEBUG We want to read message of size 40
376642023-05-24T11:48:17.899380+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
376652023-05-24T11:48:17.899388+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
376662023-05-24T11:48:17.899390+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
376672023-05-24T11:48:17.899397+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
376682023-05-24T11:48:17.899400+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
376692023-05-24T11:48:17.899406+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376702023-05-24T11:48:17.899412+0200 util-mst-1720277 DEBUG We want to read message of size 40
376712023-05-24T11:48:17.899419+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
376722023-05-24T11:48:17.899421+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
376732023-05-24T11:48:17.899431+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
376742023-05-24T11:48:17.899440+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
376752023-05-24T11:48:17.899441+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
376762023-05-24T11:48:17.899448+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376772023-05-24T11:48:17.899461+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
376782023-05-24T11:48:17.899467+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
376792023-05-24T11:48:17.899472+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
376802023-05-24T11:48:17.899496+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
376812023-05-24T11:48:17.899505+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
376822023-05-24T11:48:17.899509+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
376832023-05-24T11:48:17.899519+0200 util-mst-1720277 DEBUG We want to read message of size 40
376842023-05-24T11:48:17.899521+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
376852023-05-24T11:48:17.899528+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
376862023-05-24T11:48:17.899536+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
376872023-05-24T11:48:17.899541+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
376882023-05-24T11:48:17.899546+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
376892023-05-24T11:48:17.899554+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
376902023-05-24T11:48:17.899554+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
376912023-05-24T11:48:17.899567+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
376922023-05-24T11:48:17.899568+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
376932023-05-24T11:48:17.899577+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
376942023-05-24T11:48:17.899599+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
376952023-05-24T11:48:17.899602+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
376962023-05-24T11:48:17.899608+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
376972023-05-24T11:48:17.899617+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
376982023-05-24T11:48:17.899621+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
376992023-05-24T11:48:17.899627+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
377002023-05-24T11:48:17.899651+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
377012023-05-24T11:48:17.899661+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
377022023-05-24T11:48:17.899668+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
377032023-05-24T11:48:17.899673+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
377042023-05-24T11:48:17.899685+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
377052023-05-24T11:48:17.899695+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
377062023-05-24T11:48:17.899717+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
377072023-05-24T11:48:17.899726+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
377082023-05-24T11:48:17.899723+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
377092023-05-24T11:48:17.899735+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
377102023-05-24T11:48:17.899751+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
377112023-05-24T11:48:17.899767+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
377122023-05-24T11:48:17.899776+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
377132023-05-24T11:48:17.899798+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
377142023-05-24T11:48:17.899802+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
377152023-05-24T11:48:17.899808+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
377162023-05-24T11:48:17.899820+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
377172023-05-24T11:48:17.899855+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
377182023-05-24T11:48:17.899860+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
377192023-05-24T11:48:17.899871+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
377202023-05-24T11:48:17.899882+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
377212023-05-24T11:48:17.899904+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
377222023-05-24T11:48:17.899914+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
377232023-05-24T11:48:17.899926+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
377242023-05-24T11:48:17.899971+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
377252023-05-24T11:48:17.900434+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
377262023-05-24T11:48:17.900575+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
377272023-05-24T11:48:17.901040+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
377282023-05-24T11:48:17.901443+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
377292023-05-24T11:48:17.901622+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
377302023-05-24T11:48:17.901949+0200 util-mst-1720276 DEBUG We want to read message of size 65036
377312023-05-24T11:48:17.901976+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
377322023-05-24T11:48:17.901987+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
377332023-05-24T11:48:17.901996+0200 simple-send-1720276 DEBUG check_recv
377342023-05-24T11:48:17.902007+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
377352023-05-24T11:48:17.902016+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
377362023-05-24T11:48:17.902027+0200 simple-send-1720276 DEBUG time traveled: 658808
377372023-05-24T11:48:17.902036+0200 simple-send-1720276 INFO mean time traveled: 1002 µs 657 messages received with message number 658
377382023-05-24T11:48:17.902044+0200 simple-send-1720276 DEBUG time traveled end
377392023-05-24T11:48:17.902053+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
377402023-05-24T11:48:17.902062+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
377412023-05-24T11:48:17.902082+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
377422023-05-24T11:48:17.902099+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
377432023-05-24T11:48:17.902130+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
377442023-05-24T11:48:17.902158+0200 util-mst-1720276 DEBUG We want to read message of size 65036
377452023-05-24T11:48:17.902167+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
377462023-05-24T11:48:17.902175+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
377472023-05-24T11:48:17.902183+0200 simple-send-1720276 DEBUG check_recv
377482023-05-24T11:48:17.902192+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
377492023-05-24T11:48:17.902201+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
377502023-05-24T11:48:17.902210+0200 simple-send-1720276 DEBUG time traveled: 658853
377512023-05-24T11:48:17.902218+0200 simple-send-1720276 INFO mean time traveled: 1001 µs 658 messages received with message number 659
377522023-05-24T11:48:17.902221+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
377532023-05-24T11:48:17.902226+0200 simple-send-1720276 DEBUG time traveled end
377542023-05-24T11:48:17.902223+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
377552023-05-24T11:48:17.902243+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
377562023-05-24T11:48:17.902256+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
377572023-05-24T11:48:17.902269+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
377582023-05-24T11:48:17.902296+0200 util-mst-1720276 DEBUG We want to read message of size 65036
377592023-05-24T11:48:17.902305+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
377602023-05-24T11:48:17.902314+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
377612023-05-24T11:48:17.902322+0200 simple-send-1720276 DEBUG check_recv
377622023-05-24T11:48:17.902331+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
377632023-05-24T11:48:17.902339+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
377642023-05-24T11:48:17.902348+0200 simple-send-1720276 DEBUG time traveled: 658851
377652023-05-24T11:48:17.902356+0200 simple-send-1720276 INFO mean time traveled: 999 µs 659 messages received with message number 660
377662023-05-24T11:48:17.902364+0200 simple-send-1720276 DEBUG time traveled end
377672023-05-24T11:48:17.902373+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
377682023-05-24T11:48:17.902381+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
377692023-05-24T11:48:17.902394+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
377702023-05-24T11:48:17.902418+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
377712023-05-24T11:48:17.902432+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
377722023-05-24T11:48:17.902444+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
377732023-05-24T11:48:17.902465+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
377742023-05-24T11:48:17.902796+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
377752023-05-24T11:48:17.902797+0200 util-mst-1720277 DEBUG We want to read message of size 65036
377762023-05-24T11:48:17.902824+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
377772023-05-24T11:48:17.902846+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
377782023-05-24T11:48:17.902855+0200 simple-send-1720277 DEBUG check_recv
377792023-05-24T11:48:17.902866+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
377802023-05-24T11:48:17.902875+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
377812023-05-24T11:48:17.902885+0200 simple-send-1720277 DEBUG time traveled: 658395
377822023-05-24T11:48:17.902894+0200 simple-send-1720277 INFO mean time traveled: 1031 µs 638 messages received with message number 638
377832023-05-24T11:48:17.902902+0200 simple-send-1720277 DEBUG time traveled end
377842023-05-24T11:48:17.902912+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
377852023-05-24T11:48:17.902921+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
377862023-05-24T11:48:17.902931+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
377872023-05-24T11:48:17.902947+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
377882023-05-24T11:48:17.902956+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
377892023-05-24T11:48:17.902983+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
377902023-05-24T11:48:17.903012+0200 util-mst-1720277 DEBUG We want to read message of size 65036
377912023-05-24T11:48:17.903022+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
377922023-05-24T11:48:17.903031+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
377932023-05-24T11:48:17.903039+0200 simple-send-1720277 DEBUG check_recv
377942023-05-24T11:48:17.903048+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
377952023-05-24T11:48:17.903057+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
377962023-05-24T11:48:17.903066+0200 simple-send-1720277 DEBUG time traveled: 658455
377972023-05-24T11:48:17.903075+0200 simple-send-1720277 INFO mean time traveled: 1030 µs 639 messages received with message number 639
377982023-05-24T11:48:17.903082+0200 simple-send-1720277 DEBUG time traveled end
377992023-05-24T11:48:17.903091+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
378002023-05-24T11:48:17.903095+0200 util-mst-1720276 DEBUG We want to read message of size 65036
378012023-05-24T11:48:17.903100+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378022023-05-24T11:48:17.903109+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
378032023-05-24T11:48:17.903116+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
378042023-05-24T11:48:17.903117+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
378052023-05-24T11:48:17.903128+0200 simple-send-1720276 DEBUG check_recv
378062023-05-24T11:48:17.903137+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
378072023-05-24T11:48:17.903139+0200 util-mst-1720277 DEBUG We want to read message of size 65036
378082023-05-24T11:48:17.903145+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
378092023-05-24T11:48:17.903148+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
378102023-05-24T11:48:17.903155+0200 simple-send-1720276 DEBUG time traveled: 659610
378112023-05-24T11:48:17.903157+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
378122023-05-24T11:48:17.903163+0200 simple-send-1720276 INFO mean time traveled: 999 µs 660 messages received with message number 661
378132023-05-24T11:48:17.903165+0200 simple-send-1720277 DEBUG check_recv
378142023-05-24T11:48:17.903171+0200 simple-send-1720276 DEBUG time traveled end
378152023-05-24T11:48:17.903175+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
378162023-05-24T11:48:17.903180+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
378172023-05-24T11:48:17.903192+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
378182023-05-24T11:48:17.903195+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
378192023-05-24T11:48:17.903202+0200 simple-send-1720277 DEBUG time traveled: 658507
378202023-05-24T11:48:17.903204+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378212023-05-24T11:48:17.903210+0200 simple-send-1720277 INFO mean time traveled: 1028 µs 640 messages received with message number 640
378222023-05-24T11:48:17.903218+0200 simple-send-1720277 DEBUG time traveled end
378232023-05-24T11:48:17.903218+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
378242023-05-24T11:48:17.903227+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
378252023-05-24T11:48:17.903236+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378262023-05-24T11:48:17.903242+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
378272023-05-24T11:48:17.903249+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
378282023-05-24T11:48:17.903257+0200 util-mst-1720276 DEBUG We want to read message of size 40
378292023-05-24T11:48:17.903266+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
378302023-05-24T11:48:17.903270+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
378312023-05-24T11:48:17.903274+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
378322023-05-24T11:48:17.903283+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
378332023-05-24T11:48:17.903293+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378342023-05-24T11:48:17.903298+0200 util-mst-1720277 DEBUG We want to read message of size 65036
378352023-05-24T11:48:17.903306+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
378362023-05-24T11:48:17.903307+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
378372023-05-24T11:48:17.903316+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
378382023-05-24T11:48:17.903317+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
378392023-05-24T11:48:17.903326+0200 simple-send-1720277 DEBUG check_recv
378402023-05-24T11:48:17.903335+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
378412023-05-24T11:48:17.903339+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
378422023-05-24T11:48:17.903344+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
378432023-05-24T11:48:17.903349+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
378442023-05-24T11:48:17.903352+0200 simple-send-1720277 DEBUG time traveled: 658575
378452023-05-24T11:48:17.903361+0200 simple-send-1720277 INFO mean time traveled: 1027 µs 641 messages received with message number 641
378462023-05-24T11:48:17.903361+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
378472023-05-24T11:48:17.903369+0200 simple-send-1720277 DEBUG time traveled end
378482023-05-24T11:48:17.903377+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
378492023-05-24T11:48:17.903386+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378502023-05-24T11:48:17.903399+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
378512023-05-24T11:48:17.903399+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
378522023-05-24T11:48:17.903400+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
378532023-05-24T11:48:17.903431+0200 util-mst-1720277 DEBUG We want to read message of size 40
378542023-05-24T11:48:17.903439+0200 util-mst-1720276 DEBUG We want to read message of size 40
378552023-05-24T11:48:17.903442+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
378562023-05-24T11:48:17.903449+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
378572023-05-24T11:48:17.903451+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
378582023-05-24T11:48:17.903457+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
378592023-05-24T11:48:17.903460+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
378602023-05-24T11:48:17.903466+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
378612023-05-24T11:48:17.903470+0200 util-mst-1720277 DEBUG We want to read message of size 40
378622023-05-24T11:48:17.903476+0200 util-mst-1720276 DEBUG We want to read message of size 40
378632023-05-24T11:48:17.903478+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
378642023-05-24T11:48:17.903484+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
378652023-05-24T11:48:17.903487+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
378662023-05-24T11:48:17.903492+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
378672023-05-24T11:48:17.903496+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
378682023-05-24T11:48:17.903501+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
378692023-05-24T11:48:17.903504+0200 util-mst-1720277 DEBUG We want to read message of size 40
378702023-05-24T11:48:17.903510+0200 util-mst-1720276 DEBUG We want to read message of size 40
378712023-05-24T11:48:17.903513+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
378722023-05-24T11:48:17.903518+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
378732023-05-24T11:48:17.903521+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
378742023-05-24T11:48:17.903526+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
378752023-05-24T11:48:17.903530+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
378762023-05-24T11:48:17.903535+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
378772023-05-24T11:48:17.903538+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378782023-05-24T11:48:17.903543+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378792023-05-24T11:48:17.903552+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
378802023-05-24T11:48:17.903557+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
378812023-05-24T11:48:17.903566+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
378822023-05-24T11:48:17.903573+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
378832023-05-24T11:48:17.903584+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
378842023-05-24T11:48:17.903587+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
378852023-05-24T11:48:17.903594+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
378862023-05-24T11:48:17.903598+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
378872023-05-24T11:48:17.903610+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
378882023-05-24T11:48:17.903617+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
378892023-05-24T11:48:17.903637+0200 util-mst-1720277 DEBUG We want to read message of size 40
378902023-05-24T11:48:17.903644+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
378912023-05-24T11:48:17.903647+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
378922023-05-24T11:48:17.903657+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
378932023-05-24T11:48:17.903659+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
378942023-05-24T11:48:17.903665+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
378952023-05-24T11:48:17.903669+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
378962023-05-24T11:48:17.903674+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
378972023-05-24T11:48:17.903687+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
378982023-05-24T11:48:17.903691+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
378992023-05-24T11:48:17.903700+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
379002023-05-24T11:48:17.903700+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
379012023-05-24T11:48:17.903697+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
379022023-05-24T11:48:17.903719+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
379032023-05-24T11:48:17.903721+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
379042023-05-24T11:48:17.903737+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
379052023-05-24T11:48:17.903750+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
379062023-05-24T11:48:17.903769+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
379072023-05-24T11:48:17.903785+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
379082023-05-24T11:48:17.903790+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
379092023-05-24T11:48:17.903795+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
379102023-05-24T11:48:17.903805+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
379112023-05-24T11:48:17.903816+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
379122023-05-24T11:48:17.903817+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
379132023-05-24T11:48:17.903828+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
379142023-05-24T11:48:17.903838+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
379152023-05-24T11:48:17.903840+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
379162023-05-24T11:48:17.903848+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
379172023-05-24T11:48:17.903860+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
379182023-05-24T11:48:17.903882+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
379192023-05-24T11:48:17.903911+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
379202023-05-24T11:48:17.903927+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
379212023-05-24T11:48:17.903947+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
379222023-05-24T11:48:17.903970+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
379232023-05-24T11:48:17.903980+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
379242023-05-24T11:48:17.903985+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
379252023-05-24T11:48:17.903992+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
379262023-05-24T11:48:17.904045+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
379272023-05-24T11:48:17.904061+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
379282023-05-24T11:48:17.904071+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
379292023-05-24T11:48:17.904093+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
379302023-05-24T11:48:17.904103+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
379312023-05-24T11:48:17.904115+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
379322023-05-24T11:48:17.904161+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
379332023-05-24T11:48:17.904552+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
379342023-05-24T11:48:17.904587+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
379352023-05-24T11:48:17.905203+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
379362023-05-24T11:48:17.905424+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
379372023-05-24T11:48:17.905758+0200 util-mst-1720276 DEBUG We want to read message of size 65036
379382023-05-24T11:48:17.905786+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
379392023-05-24T11:48:17.905796+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
379402023-05-24T11:48:17.905802+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
379412023-05-24T11:48:17.905805+0200 simple-send-1720276 DEBUG check_recv
379422023-05-24T11:48:17.905822+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
379432023-05-24T11:48:17.905831+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
379442023-05-24T11:48:17.905842+0200 simple-send-1720276 DEBUG time traveled: 662233
379452023-05-24T11:48:17.905850+0200 simple-send-1720276 INFO mean time traveled: 1001 µs 661 messages received with message number 662
379462023-05-24T11:48:17.905858+0200 simple-send-1720276 DEBUG time traveled end
379472023-05-24T11:48:17.905868+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
379482023-05-24T11:48:17.905877+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
379492023-05-24T11:48:17.905887+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
379502023-05-24T11:48:17.905902+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
379512023-05-24T11:48:17.905933+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
379522023-05-24T11:48:17.905964+0200 util-mst-1720276 DEBUG We want to read message of size 65036
379532023-05-24T11:48:17.905974+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
379542023-05-24T11:48:17.905993+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
379552023-05-24T11:48:17.906002+0200 simple-send-1720276 DEBUG check_recv
379562023-05-24T11:48:17.906011+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
379572023-05-24T11:48:17.906020+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
379582023-05-24T11:48:17.906029+0200 simple-send-1720276 DEBUG time traveled: 662302
379592023-05-24T11:48:17.906037+0200 simple-send-1720276 INFO mean time traveled: 1 ms 662 messages received with message number 663
379602023-05-24T11:48:17.906045+0200 simple-send-1720276 DEBUG time traveled end
379612023-05-24T11:48:17.906054+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
379622023-05-24T11:48:17.906063+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
379632023-05-24T11:48:17.906076+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
379642023-05-24T11:48:17.906089+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
379652023-05-24T11:48:17.906112+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
379662023-05-24T11:48:17.906139+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
379672023-05-24T11:48:17.906378+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
379682023-05-24T11:48:17.906779+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
379692023-05-24T11:48:17.906965+0200 util-mst-1720277 DEBUG We want to read message of size 65036
379702023-05-24T11:48:17.906980+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
379712023-05-24T11:48:17.906993+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
379722023-05-24T11:48:17.907005+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
379732023-05-24T11:48:17.907014+0200 simple-send-1720277 DEBUG check_recv
379742023-05-24T11:48:17.907025+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
379752023-05-24T11:48:17.907035+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
379762023-05-24T11:48:17.907045+0200 simple-send-1720277 DEBUG time traveled: 662200
379772023-05-24T11:48:17.907054+0200 simple-send-1720277 INFO mean time traveled: 1031 µs 642 messages received with message number 642
379782023-05-24T11:48:17.907063+0200 simple-send-1720277 DEBUG time traveled end
379792023-05-24T11:48:17.907072+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
379802023-05-24T11:48:17.907082+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
379812023-05-24T11:48:17.907092+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
379822023-05-24T11:48:17.907107+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
379832023-05-24T11:48:17.907133+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
379842023-05-24T11:48:17.907160+0200 util-mst-1720277 DEBUG We want to read message of size 65036
379852023-05-24T11:48:17.907169+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
379862023-05-24T11:48:17.907177+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
379872023-05-24T11:48:17.907184+0200 simple-send-1720277 DEBUG check_recv
379882023-05-24T11:48:17.907194+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
379892023-05-24T11:48:17.907202+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
379902023-05-24T11:48:17.907211+0200 simple-send-1720277 DEBUG time traveled: 662241
379912023-05-24T11:48:17.907220+0200 simple-send-1720277 INFO mean time traveled: 1029 µs 643 messages received with message number 643
379922023-05-24T11:48:17.907237+0200 simple-send-1720277 DEBUG time traveled end
379932023-05-24T11:48:17.907247+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
379942023-05-24T11:48:17.907256+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
379952023-05-24T11:48:17.907251+0200 util-mst-1720276 DEBUG We want to read message of size 65036
379962023-05-24T11:48:17.907270+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
379972023-05-24T11:48:17.907277+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
379982023-05-24T11:48:17.907287+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
379992023-05-24T11:48:17.907294+0200 util-mst-1720277 DEBUG We want to read message of size 65036
380002023-05-24T11:48:17.907296+0200 simple-send-1720276 DEBUG check_recv
380012023-05-24T11:48:17.907303+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
380022023-05-24T11:48:17.907307+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
380032023-05-24T11:48:17.907311+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
380042023-05-24T11:48:17.907316+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
380052023-05-24T11:48:17.907319+0200 simple-send-1720277 DEBUG check_recv
380062023-05-24T11:48:17.907326+0200 simple-send-1720276 DEBUG time traveled: 663442
380072023-05-24T11:48:17.907328+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
380082023-05-24T11:48:17.907335+0200 simple-send-1720276 INFO mean time traveled: 1 ms 663 messages received with message number 664
380092023-05-24T11:48:17.907337+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
380102023-05-24T11:48:17.907344+0200 simple-send-1720276 DEBUG time traveled end
380112023-05-24T11:48:17.907347+0200 simple-send-1720277 DEBUG time traveled: 662354
380122023-05-24T11:48:17.907353+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
380132023-05-24T11:48:17.907356+0200 simple-send-1720277 INFO mean time traveled: 1028 µs 644 messages received with message number 644
380142023-05-24T11:48:17.907362+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
380152023-05-24T11:48:17.907364+0200 simple-send-1720277 DEBUG time traveled end
380162023-05-24T11:48:17.907373+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380172023-05-24T11:48:17.907374+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
380182023-05-24T11:48:17.907384+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380192023-05-24T11:48:17.907388+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
380202023-05-24T11:48:17.907398+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
380212023-05-24T11:48:17.907423+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
380222023-05-24T11:48:17.907428+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
380232023-05-24T11:48:17.907466+0200 util-mst-1720277 DEBUG We want to read message of size 65036
380242023-05-24T11:48:17.907476+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
380252023-05-24T11:48:17.907484+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
380262023-05-24T11:48:17.907492+0200 simple-send-1720277 DEBUG check_recv
380272023-05-24T11:48:17.907501+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
380282023-05-24T11:48:17.907510+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
380292023-05-24T11:48:17.907519+0200 simple-send-1720277 DEBUG time traveled: 662475
380302023-05-24T11:48:17.907534+0200 simple-send-1720277 INFO mean time traveled: 1027 µs 645 messages received with message number 645
380312023-05-24T11:48:17.907543+0200 simple-send-1720277 DEBUG time traveled end
380322023-05-24T11:48:17.907552+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
380332023-05-24T11:48:17.907560+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380342023-05-24T11:48:17.907561+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
380352023-05-24T11:48:17.907574+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
380362023-05-24T11:48:17.907583+0200 util-mst-1720276 DEBUG We want to read message of size 65036
380372023-05-24T11:48:17.907589+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
380382023-05-24T11:48:17.907596+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
380392023-05-24T11:48:17.907605+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
380402023-05-24T11:48:17.907604+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
380412023-05-24T11:48:17.907613+0200 simple-send-1720276 DEBUG check_recv
380422023-05-24T11:48:17.907614+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
380432023-05-24T11:48:17.907630+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
380442023-05-24T11:48:17.907636+0200 util-mst-1720277 DEBUG We want to read message of size 40
380452023-05-24T11:48:17.907639+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
380462023-05-24T11:48:17.907645+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
380472023-05-24T11:48:17.907649+0200 simple-send-1720276 DEBUG time traveled: 663717
380482023-05-24T11:48:17.907654+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
380492023-05-24T11:48:17.907658+0200 simple-send-1720276 INFO mean time traveled: 999 µs 664 messages received with message number 665
380502023-05-24T11:48:17.907663+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
380512023-05-24T11:48:17.907667+0200 simple-send-1720276 DEBUG time traveled end
380522023-05-24T11:48:17.907673+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380532023-05-24T11:48:17.907676+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
380542023-05-24T11:48:17.907685+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
380552023-05-24T11:48:17.907686+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
380562023-05-24T11:48:17.907695+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380572023-05-24T11:48:17.907697+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
380582023-05-24T11:48:17.907708+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
380592023-05-24T11:48:17.907708+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
380602023-05-24T11:48:17.907734+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
380612023-05-24T11:48:17.907741+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
380622023-05-24T11:48:17.907759+0200 util-mst-1720277 DEBUG We want to read message of size 40
380632023-05-24T11:48:17.907773+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
380642023-05-24T11:48:17.907787+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
380652023-05-24T11:48:17.907800+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
380662023-05-24T11:48:17.907804+0200 util-mst-1720276 DEBUG We want to read message of size 40
380672023-05-24T11:48:17.907828+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
380682023-05-24T11:48:17.907826+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380692023-05-24T11:48:17.907837+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
380702023-05-24T11:48:17.907846+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
380712023-05-24T11:48:17.907849+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
380722023-05-24T11:48:17.907855+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380732023-05-24T11:48:17.907870+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
380742023-05-24T11:48:17.907880+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
380752023-05-24T11:48:17.907884+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
380762023-05-24T11:48:17.907902+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
380772023-05-24T11:48:17.907906+0200 util-mst-1720277 DEBUG We want to read message of size 40
380782023-05-24T11:48:17.907912+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
380792023-05-24T11:48:17.907920+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
380802023-05-24T11:48:17.907925+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
380812023-05-24T11:48:17.907933+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
380822023-05-24T11:48:17.907947+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
380832023-05-24T11:48:17.907960+0200 util-mst-1720277 DEBUG We want to read message of size 40
380842023-05-24T11:48:17.907966+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
380852023-05-24T11:48:17.907973+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
380862023-05-24T11:48:17.907981+0200 util-mst-1720276 DEBUG We want to read message of size 40
380872023-05-24T11:48:17.907990+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
380882023-05-24T11:48:17.907987+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
380892023-05-24T11:48:17.907998+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
380902023-05-24T11:48:17.908003+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
380912023-05-24T11:48:17.908007+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
380922023-05-24T11:48:17.908019+0200 util-mst-1720276 DEBUG We want to read message of size 40
380932023-05-24T11:48:17.908017+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380942023-05-24T11:48:17.908027+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
380952023-05-24T11:48:17.908036+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
380962023-05-24T11:48:17.908039+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
380972023-05-24T11:48:17.908044+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
380982023-05-24T11:48:17.908055+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
380992023-05-24T11:48:17.908058+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
381002023-05-24T11:48:17.908069+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
381012023-05-24T11:48:17.908079+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
381022023-05-24T11:48:17.908109+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
381032023-05-24T11:48:17.908120+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
381042023-05-24T11:48:17.908118+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
381052023-05-24T11:48:17.908142+0200 util-mst-1720276 DEBUG We want to read message of size 40
381062023-05-24T11:48:17.908143+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
381072023-05-24T11:48:17.908152+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
381082023-05-24T11:48:17.908161+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
381092023-05-24T11:48:17.908160+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
381102023-05-24T11:48:17.908170+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
381112023-05-24T11:48:17.908178+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
381122023-05-24T11:48:17.908186+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
381132023-05-24T11:48:17.908192+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
381142023-05-24T11:48:17.908191+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
381152023-05-24T11:48:17.908212+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
381162023-05-24T11:48:17.908229+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
381172023-05-24T11:48:17.908232+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
381182023-05-24T11:48:17.908245+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
381192023-05-24T11:48:17.908255+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
381202023-05-24T11:48:17.908278+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
381212023-05-24T11:48:17.908288+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
381222023-05-24T11:48:17.908300+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
381232023-05-24T11:48:17.908298+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
381242023-05-24T11:48:17.908324+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
381252023-05-24T11:48:17.908340+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
381262023-05-24T11:48:17.908348+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
381272023-05-24T11:48:17.908352+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
381282023-05-24T11:48:17.908371+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
381292023-05-24T11:48:17.908379+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
381302023-05-24T11:48:17.908389+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
381312023-05-24T11:48:17.908387+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
381322023-05-24T11:48:17.908412+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
381332023-05-24T11:48:17.908409+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
381342023-05-24T11:48:17.908422+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
381352023-05-24T11:48:17.908443+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
381362023-05-24T11:48:17.908486+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
381372023-05-24T11:48:17.908483+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
381382023-05-24T11:48:17.908510+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
381392023-05-24T11:48:17.908526+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
381402023-05-24T11:48:17.908557+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
381412023-05-24T11:48:17.908572+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
381422023-05-24T11:48:17.908591+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
381432023-05-24T11:48:17.908653+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
381442023-05-24T11:48:17.908761+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
381452023-05-24T11:48:17.909200+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
381462023-05-24T11:48:17.909384+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
381472023-05-24T11:48:17.909958+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
381482023-05-24T11:48:17.910037+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
381492023-05-24T11:48:17.910126+0200 util-mst-1720277 DEBUG We want to read message of size 65036
381502023-05-24T11:48:17.910167+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
381512023-05-24T11:48:17.910184+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
381522023-05-24T11:48:17.910198+0200 simple-send-1720277 DEBUG check_recv
381532023-05-24T11:48:17.910215+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
381542023-05-24T11:48:17.910229+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
381552023-05-24T11:48:17.910245+0200 simple-send-1720277 DEBUG time traveled: 665150
381562023-05-24T11:48:17.910259+0200 simple-send-1720277 INFO mean time traveled: 1029 µs 646 messages received with message number 646
381572023-05-24T11:48:17.910272+0200 simple-send-1720277 DEBUG time traveled end
381582023-05-24T11:48:17.910287+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
381592023-05-24T11:48:17.910288+0200 util-mst-1720276 DEBUG We want to read message of size 65036
381602023-05-24T11:48:17.910302+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
381612023-05-24T11:48:17.910315+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
381622023-05-24T11:48:17.910320+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
381632023-05-24T11:48:17.910325+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
381642023-05-24T11:48:17.910335+0200 simple-send-1720276 DEBUG check_recv
381652023-05-24T11:48:17.910346+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
381662023-05-24T11:48:17.910344+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
381672023-05-24T11:48:17.910355+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
381682023-05-24T11:48:17.910376+0200 simple-send-1720276 DEBUG time traveled: 666294
381692023-05-24T11:48:17.910386+0200 simple-send-1720276 INFO mean time traveled: 1001 µs 665 messages received with message number 666
381702023-05-24T11:48:17.910394+0200 simple-send-1720276 DEBUG time traveled end
381712023-05-24T11:48:17.910391+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
381722023-05-24T11:48:17.910403+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
381732023-05-24T11:48:17.910413+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
381742023-05-24T11:48:17.910423+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
381752023-05-24T11:48:17.910438+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
381762023-05-24T11:48:17.910461+0200 util-mst-1720277 DEBUG We want to read message of size 65036
381772023-05-24T11:48:17.910473+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
381782023-05-24T11:48:17.910479+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
381792023-05-24T11:48:17.910493+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
381802023-05-24T11:48:17.910505+0200 simple-send-1720277 DEBUG check_recv
381812023-05-24T11:48:17.910521+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
381822023-05-24T11:48:17.910534+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
381832023-05-24T11:48:17.910549+0200 simple-send-1720277 DEBUG time traveled: 665411
381842023-05-24T11:48:17.910555+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
381852023-05-24T11:48:17.910563+0200 simple-send-1720277 INFO mean time traveled: 1028 µs 647 messages received with message number 647
381862023-05-24T11:48:17.910577+0200 simple-send-1720277 DEBUG time traveled end
381872023-05-24T11:48:17.910591+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
381882023-05-24T11:48:17.910596+0200 util-mst-1720276 DEBUG We want to read message of size 65036
381892023-05-24T11:48:17.910605+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
381902023-05-24T11:48:17.910610+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
381912023-05-24T11:48:17.910621+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
381922023-05-24T11:48:17.910620+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
381932023-05-24T11:48:17.910629+0200 simple-send-1720276 DEBUG check_recv
381942023-05-24T11:48:17.910638+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
381952023-05-24T11:48:17.910642+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
381962023-05-24T11:48:17.910647+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
381972023-05-24T11:48:17.910659+0200 simple-send-1720276 DEBUG time traveled: 666519
381982023-05-24T11:48:17.910668+0200 simple-send-1720276 INFO mean time traveled: 1 ms 666 messages received with message number 667
381992023-05-24T11:48:17.910676+0200 simple-send-1720276 DEBUG time traveled end
382002023-05-24T11:48:17.910685+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
382012023-05-24T11:48:17.910680+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
382022023-05-24T11:48:17.910694+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
382032023-05-24T11:48:17.910703+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
382042023-05-24T11:48:17.910717+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
382052023-05-24T11:48:17.910754+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
382062023-05-24T11:48:17.910860+0200 util-mst-1720277 DEBUG We want to read message of size 65036
382072023-05-24T11:48:17.910879+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
382082023-05-24T11:48:17.910881+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
382092023-05-24T11:48:17.910894+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
382102023-05-24T11:48:17.910909+0200 simple-send-1720277 DEBUG check_recv
382112023-05-24T11:48:17.910924+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
382122023-05-24T11:48:17.910937+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
382132023-05-24T11:48:17.910952+0200 simple-send-1720277 DEBUG time traveled: 665770
382142023-05-24T11:48:17.910966+0200 simple-send-1720277 INFO mean time traveled: 1027 µs 648 messages received with message number 648
382152023-05-24T11:48:17.910979+0200 simple-send-1720277 DEBUG time traveled end
382162023-05-24T11:48:17.910993+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
382172023-05-24T11:48:17.910998+0200 util-mst-1720276 DEBUG We want to read message of size 65036
382182023-05-24T11:48:17.911010+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
382192023-05-24T11:48:17.911008+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
382202023-05-24T11:48:17.911019+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
382212023-05-24T11:48:17.911027+0200 simple-send-1720276 DEBUG check_recv
382222023-05-24T11:48:17.911024+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
382232023-05-24T11:48:17.911036+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
382242023-05-24T11:48:17.911045+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
382252023-05-24T11:48:17.911047+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
382262023-05-24T11:48:17.911054+0200 simple-send-1720276 DEBUG time traveled: 666769
382272023-05-24T11:48:17.911064+0200 simple-send-1720276 INFO mean time traveled: 999 µs 667 messages received with message number 668
382282023-05-24T11:48:17.911072+0200 simple-send-1720276 DEBUG time traveled end
382292023-05-24T11:48:17.911080+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
382302023-05-24T11:48:17.911089+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
382312023-05-24T11:48:17.911086+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
382322023-05-24T11:48:17.911099+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
382332023-05-24T11:48:17.911112+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
382342023-05-24T11:48:17.911129+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
382352023-05-24T11:48:17.911134+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
382362023-05-24T11:48:17.911165+0200 util-mst-1720276 DEBUG We want to read message of size 65036
382372023-05-24T11:48:17.911175+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
382382023-05-24T11:48:17.911183+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
382392023-05-24T11:48:17.911191+0200 simple-send-1720276 DEBUG check_recv
382402023-05-24T11:48:17.911200+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
382412023-05-24T11:48:17.911209+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
382422023-05-24T11:48:17.911217+0200 simple-send-1720276 DEBUG time traveled: 666891
382432023-05-24T11:48:17.911236+0200 simple-send-1720276 INFO mean time traveled: 998 µs 668 messages received with message number 669
382442023-05-24T11:48:17.911244+0200 simple-send-1720276 DEBUG time traveled end
382452023-05-24T11:48:17.911253+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
382462023-05-24T11:48:17.911262+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
382472023-05-24T11:48:17.911275+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
382482023-05-24T11:48:17.911287+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
382492023-05-24T11:48:17.911282+0200 util-mst-1720277 DEBUG We want to read message of size 65036
382502023-05-24T11:48:17.911302+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
382512023-05-24T11:48:17.911307+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
382522023-05-24T11:48:17.911316+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
382532023-05-24T11:48:17.911328+0200 simple-send-1720277 DEBUG check_recv
382542023-05-24T11:48:17.911342+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
382552023-05-24T11:48:17.911356+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
382562023-05-24T11:48:17.911370+0200 simple-send-1720277 DEBUG time traveled: 666136
382572023-05-24T11:48:17.911384+0200 simple-send-1720277 INFO mean time traveled: 1026 µs 649 messages received with message number 649
382582023-05-24T11:48:17.911396+0200 simple-send-1720277 DEBUG time traveled end
382592023-05-24T11:48:17.911410+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
382602023-05-24T11:48:17.911423+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
382612023-05-24T11:48:17.911438+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
382622023-05-24T11:48:17.911460+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
382632023-05-24T11:48:17.911468+0200 util-mst-1720276 DEBUG We want to read message of size 40
382642023-05-24T11:48:17.911479+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
382652023-05-24T11:48:17.911487+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
382662023-05-24T11:48:17.911496+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
382672023-05-24T11:48:17.911495+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
382682023-05-24T11:48:17.911506+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
382692023-05-24T11:48:17.911516+0200 util-mst-1720277 DEBUG We want to read message of size 40
382702023-05-24T11:48:17.911519+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
382712023-05-24T11:48:17.911533+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
382722023-05-24T11:48:17.911530+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
382732023-05-24T11:48:17.911546+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
382742023-05-24T11:48:17.911556+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
382752023-05-24T11:48:17.911560+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
382762023-05-24T11:48:17.911566+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
382772023-05-24T11:48:17.911575+0200 util-mst-1720277 DEBUG We want to read message of size 40
382782023-05-24T11:48:17.911579+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
382792023-05-24T11:48:17.911588+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
382802023-05-24T11:48:17.911607+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
382812023-05-24T11:48:17.911618+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
382822023-05-24T11:48:17.911616+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
382832023-05-24T11:48:17.911639+0200 util-mst-1720276 DEBUG We want to read message of size 40
382842023-05-24T11:48:17.911637+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
382852023-05-24T11:48:17.911649+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
382862023-05-24T11:48:17.911654+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
382872023-05-24T11:48:17.911657+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
382882023-05-24T11:48:17.911670+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
382892023-05-24T11:48:17.911679+0200 util-mst-1720276 DEBUG We want to read message of size 40
382902023-05-24T11:48:17.911677+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
382912023-05-24T11:48:17.911688+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
382922023-05-24T11:48:17.911696+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
382932023-05-24T11:48:17.911693+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
382942023-05-24T11:48:17.911705+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
382952023-05-24T11:48:17.911713+0200 util-mst-1720276 DEBUG We want to read message of size 40
382962023-05-24T11:48:17.911722+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
382972023-05-24T11:48:17.911721+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
382982023-05-24T11:48:17.911727+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
382992023-05-24T11:48:17.911731+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
383002023-05-24T11:48:17.911745+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
383012023-05-24T11:48:17.911745+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
383022023-05-24T11:48:17.911753+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
383032023-05-24T11:48:17.911766+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
383042023-05-24T11:48:17.911776+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
383052023-05-24T11:48:17.911779+0200 util-mst-1720277 DEBUG We want to read message of size 40
383062023-05-24T11:48:17.911796+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
383072023-05-24T11:48:17.911794+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
383082023-05-24T11:48:17.911807+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
383092023-05-24T11:48:17.911810+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
383102023-05-24T11:48:17.911819+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
383112023-05-24T11:48:17.911824+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
383122023-05-24T11:48:17.911838+0200 util-mst-1720277 DEBUG We want to read message of size 40
383132023-05-24T11:48:17.911851+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
383142023-05-24T11:48:17.911864+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
383152023-05-24T11:48:17.911870+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
383162023-05-24T11:48:17.911877+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
383172023-05-24T11:48:17.911896+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
383182023-05-24T11:48:17.911896+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
383192023-05-24T11:48:17.911907+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
383202023-05-24T11:48:17.911918+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
383212023-05-24T11:48:17.911929+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
383222023-05-24T11:48:17.911939+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
383232023-05-24T11:48:17.911951+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
383242023-05-24T11:48:17.911978+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
383252023-05-24T11:48:17.911999+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
383262023-05-24T11:48:17.912003+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
383272023-05-24T11:48:17.912014+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
383282023-05-24T11:48:17.912020+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
383292023-05-24T11:48:17.912024+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
383302023-05-24T11:48:17.912049+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
383312023-05-24T11:48:17.912050+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
383322023-05-24T11:48:17.912059+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
383332023-05-24T11:48:17.912066+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
383342023-05-24T11:48:17.912072+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
383352023-05-24T11:48:17.912085+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
383362023-05-24T11:48:17.912118+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
383372023-05-24T11:48:17.912150+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
383382023-05-24T11:48:17.912175+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
383392023-05-24T11:48:17.912191+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
383402023-05-24T11:48:17.912221+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
383412023-05-24T11:48:17.912237+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
383422023-05-24T11:48:17.912256+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
383432023-05-24T11:48:17.912320+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
383442023-05-24T11:48:17.912318+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
383452023-05-24T11:48:17.912349+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
383462023-05-24T11:48:17.912377+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
383472023-05-24T11:48:17.912408+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
383482023-05-24T11:48:17.912424+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
383492023-05-24T11:48:17.912443+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
383502023-05-24T11:48:17.912469+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
383512023-05-24T11:48:17.912508+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
383522023-05-24T11:48:17.912964+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
383532023-05-24T11:48:17.913076+0200 util-mst-1720277 DEBUG We want to read message of size 65036
383542023-05-24T11:48:17.913099+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
383552023-05-24T11:48:17.913113+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
383562023-05-24T11:48:17.913126+0200 simple-send-1720277 DEBUG check_recv
383572023-05-24T11:48:17.913141+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
383582023-05-24T11:48:17.913155+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
383592023-05-24T11:48:17.913170+0200 simple-send-1720277 DEBUG time traveled: 667889
383602023-05-24T11:48:17.913184+0200 simple-send-1720277 INFO mean time traveled: 1027 µs 650 messages received with message number 650
383612023-05-24T11:48:17.913197+0200 simple-send-1720277 DEBUG time traveled end
383622023-05-24T11:48:17.913212+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
383632023-05-24T11:48:17.913226+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
383642023-05-24T11:48:17.913241+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
383652023-05-24T11:48:17.913263+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
383662023-05-24T11:48:17.913300+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
383672023-05-24T11:48:17.913313+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
383682023-05-24T11:48:17.913337+0200 util-mst-1720277 DEBUG We want to read message of size 65036
383692023-05-24T11:48:17.913353+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
383702023-05-24T11:48:17.913367+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
383712023-05-24T11:48:17.913378+0200 simple-send-1720277 DEBUG check_recv
383722023-05-24T11:48:17.913393+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
383732023-05-24T11:48:17.913406+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
383742023-05-24T11:48:17.913420+0200 simple-send-1720277 DEBUG time traveled: 668092
383752023-05-24T11:48:17.913433+0200 simple-send-1720277 INFO mean time traveled: 1026 µs 651 messages received with message number 651
383762023-05-24T11:48:17.913446+0200 simple-send-1720277 DEBUG time traveled end
383772023-05-24T11:48:17.913459+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
383782023-05-24T11:48:17.913473+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
383792023-05-24T11:48:17.913494+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
383802023-05-24T11:48:17.913513+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
383812023-05-24T11:48:17.913545+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
383822023-05-24T11:48:17.913561+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
383832023-05-24T11:48:17.914160+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
383842023-05-24T11:48:17.914162+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
383852023-05-24T11:48:17.914549+0200 util-mst-1720276 DEBUG We want to read message of size 65036
383862023-05-24T11:48:17.914578+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
383872023-05-24T11:48:17.914589+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
383882023-05-24T11:48:17.914597+0200 simple-send-1720276 DEBUG check_recv
383892023-05-24T11:48:17.914608+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
383902023-05-24T11:48:17.914617+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
383912023-05-24T11:48:17.914628+0200 simple-send-1720276 DEBUG time traveled: 670134
383922023-05-24T11:48:17.914637+0200 simple-send-1720276 INFO mean time traveled: 1001 µs 669 messages received with message number 670
383932023-05-24T11:48:17.914645+0200 simple-send-1720276 DEBUG time traveled end
383942023-05-24T11:48:17.914654+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
383952023-05-24T11:48:17.914639+0200 util-mst-1720277 DEBUG We want to read message of size 65036
383962023-05-24T11:48:17.914663+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
383972023-05-24T11:48:17.914680+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
383982023-05-24T11:48:17.914679+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
383992023-05-24T11:48:17.914696+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
384002023-05-24T11:48:17.914696+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
384012023-05-24T11:48:17.914709+0200 simple-send-1720277 DEBUG check_recv
384022023-05-24T11:48:17.914726+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
384032023-05-24T11:48:17.914726+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
384042023-05-24T11:48:17.914730+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
384052023-05-24T11:48:17.914742+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
384062023-05-24T11:48:17.914753+0200 util-mst-1720276 DEBUG We want to read message of size 65036
384072023-05-24T11:48:17.914763+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
384082023-05-24T11:48:17.914760+0200 simple-send-1720277 DEBUG time traveled: 669385
384092023-05-24T11:48:17.914772+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
384102023-05-24T11:48:17.914780+0200 simple-send-1720276 DEBUG check_recv
384112023-05-24T11:48:17.914777+0200 simple-send-1720277 INFO mean time traveled: 1026 µs 652 messages received with message number 652
384122023-05-24T11:48:17.914789+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
384132023-05-24T11:48:17.914791+0200 simple-send-1720277 DEBUG time traveled end
384142023-05-24T11:48:17.914798+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
384152023-05-24T11:48:17.914807+0200 simple-send-1720276 DEBUG time traveled: 670202
384162023-05-24T11:48:17.914806+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
384172023-05-24T11:48:17.914816+0200 simple-send-1720276 INFO mean time traveled: 1 ms 670 messages received with message number 671
384182023-05-24T11:48:17.914824+0200 simple-send-1720276 DEBUG time traveled end
384192023-05-24T11:48:17.914822+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
384202023-05-24T11:48:17.914833+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
384212023-05-24T11:48:17.914854+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384222023-05-24T11:48:17.914854+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384232023-05-24T11:48:17.914867+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
384242023-05-24T11:48:17.914880+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
384252023-05-24T11:48:17.914894+0200 util-mst-1720276 DEBUG We want to read message of size 65036
384262023-05-24T11:48:17.914895+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
384272023-05-24T11:48:17.914903+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
384282023-05-24T11:48:17.914921+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
384292023-05-24T11:48:17.914923+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
384302023-05-24T11:48:17.914929+0200 simple-send-1720276 DEBUG check_recv
384312023-05-24T11:48:17.914942+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
384322023-05-24T11:48:17.914951+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
384332023-05-24T11:48:17.914960+0200 simple-send-1720276 DEBUG time traveled: 670272
384342023-05-24T11:48:17.914963+0200 util-mst-1720277 DEBUG We want to read message of size 65036
384352023-05-24T11:48:17.914969+0200 simple-send-1720276 INFO mean time traveled: 998 µs 671 messages received with message number 672
384362023-05-24T11:48:17.914978+0200 simple-send-1720276 DEBUG time traveled end
384372023-05-24T11:48:17.914978+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
384382023-05-24T11:48:17.914987+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
384392023-05-24T11:48:17.914991+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
384402023-05-24T11:48:17.914996+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384412023-05-24T11:48:17.915003+0200 simple-send-1720277 DEBUG check_recv
384422023-05-24T11:48:17.915011+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
384432023-05-24T11:48:17.915018+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
384442023-05-24T11:48:17.915032+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
384452023-05-24T11:48:17.915032+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
384462023-05-24T11:48:17.915047+0200 simple-send-1720277 DEBUG time traveled: 669622
384472023-05-24T11:48:17.915061+0200 util-mst-1720276 DEBUG We want to read message of size 65036
384482023-05-24T11:48:17.915061+0200 simple-send-1720277 INFO mean time traveled: 1025 µs 653 messages received with message number 653
384492023-05-24T11:48:17.915070+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
384502023-05-24T11:48:17.915073+0200 simple-send-1720277 DEBUG time traveled end
384512023-05-24T11:48:17.915079+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
384522023-05-24T11:48:17.915088+0200 simple-send-1720276 DEBUG check_recv
384532023-05-24T11:48:17.915087+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
384542023-05-24T11:48:17.915097+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
384552023-05-24T11:48:17.915102+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384562023-05-24T11:48:17.915105+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
384572023-05-24T11:48:17.915117+0200 simple-send-1720276 DEBUG time traveled: 670388
384582023-05-24T11:48:17.915126+0200 simple-send-1720276 INFO mean time traveled: 997 µs 672 messages received with message number 673
384592023-05-24T11:48:17.915124+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
384602023-05-24T11:48:17.915143+0200 simple-send-1720276 DEBUG time traveled end
384612023-05-24T11:48:17.915153+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
384622023-05-24T11:48:17.915153+0200 util-mst-1720277 DEBUG We want to read message of size 40
384632023-05-24T11:48:17.915161+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384642023-05-24T11:48:17.915167+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
384652023-05-24T11:48:17.915175+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
384662023-05-24T11:48:17.915181+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
384672023-05-24T11:48:17.915195+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
384682023-05-24T11:48:17.915201+0200 util-mst-1720276 DEBUG We want to read message of size 40
384692023-05-24T11:48:17.915210+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
384702023-05-24T11:48:17.915210+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384712023-05-24T11:48:17.915219+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
384722023-05-24T11:48:17.915228+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
384732023-05-24T11:48:17.915231+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
384742023-05-24T11:48:17.915237+0200 util-mst-1720276 DEBUG We want to read message of size 40
384752023-05-24T11:48:17.915247+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
384762023-05-24T11:48:17.915255+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
384772023-05-24T11:48:17.915265+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
384782023-05-24T11:48:17.915267+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
384792023-05-24T11:48:17.915273+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
384802023-05-24T11:48:17.915284+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
384812023-05-24T11:48:17.915289+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
384822023-05-24T11:48:17.915300+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
384832023-05-24T11:48:17.915313+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
384842023-05-24T11:48:17.915324+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
384852023-05-24T11:48:17.915327+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
384862023-05-24T11:48:17.915334+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
384872023-05-24T11:48:17.915332+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
384882023-05-24T11:48:17.915355+0200 util-mst-1720277 DEBUG We want to read message of size 40
384892023-05-24T11:48:17.915359+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
384902023-05-24T11:48:17.915369+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
384912023-05-24T11:48:17.915375+0200 util-mst-1720276 DEBUG We want to read message of size 40
384922023-05-24T11:48:17.915384+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
384932023-05-24T11:48:17.915383+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
384942023-05-24T11:48:17.915393+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
384952023-05-24T11:48:17.915412+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
384962023-05-24T11:48:17.915411+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
384972023-05-24T11:48:17.915420+0200 util-mst-1720276 DEBUG We want to read message of size 40
384982023-05-24T11:48:17.915425+0200 util-mst-1720277 DEBUG We want to read message of size 40
384992023-05-24T11:48:17.915428+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
385002023-05-24T11:48:17.915440+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
385012023-05-24T11:48:17.915439+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
385022023-05-24T11:48:17.915449+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
385032023-05-24T11:48:17.915453+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
385042023-05-24T11:48:17.915457+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385052023-05-24T11:48:17.915466+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
385062023-05-24T11:48:17.915472+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
385072023-05-24T11:48:17.915480+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385082023-05-24T11:48:17.915484+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
385092023-05-24T11:48:17.915502+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
385102023-05-24T11:48:17.915511+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
385112023-05-24T11:48:17.915524+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
385122023-05-24T11:48:17.915536+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
385132023-05-24T11:48:17.915535+0200 util-mst-1720277 DEBUG We want to read message of size 40
385142023-05-24T11:48:17.915551+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
385152023-05-24T11:48:17.915564+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
385162023-05-24T11:48:17.915570+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
385172023-05-24T11:48:17.915578+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
385182023-05-24T11:48:17.915585+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
385192023-05-24T11:48:17.915591+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385202023-05-24T11:48:17.915595+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
385212023-05-24T11:48:17.915612+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
385222023-05-24T11:48:17.915622+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
385232023-05-24T11:48:17.915632+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
385242023-05-24T11:48:17.915644+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
385252023-05-24T11:48:17.915662+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
385262023-05-24T11:48:17.915671+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
385272023-05-24T11:48:17.915687+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
385282023-05-24T11:48:17.915694+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
385292023-05-24T11:48:17.915706+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
385302023-05-24T11:48:17.915721+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
385312023-05-24T11:48:17.915731+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
385322023-05-24T11:48:17.915737+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
385332023-05-24T11:48:17.915753+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
385342023-05-24T11:48:17.915753+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
385352023-05-24T11:48:17.915763+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
385362023-05-24T11:48:17.915775+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
385372023-05-24T11:48:17.915772+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
385382023-05-24T11:48:17.915817+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
385392023-05-24T11:48:17.915832+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
385402023-05-24T11:48:17.915842+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
385412023-05-24T11:48:17.915841+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
385422023-05-24T11:48:17.915868+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
385432023-05-24T11:48:17.915867+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
385442023-05-24T11:48:17.915878+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
385452023-05-24T11:48:17.915883+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
385462023-05-24T11:48:17.915890+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
385472023-05-24T11:48:17.915913+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
385482023-05-24T11:48:17.915919+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
385492023-05-24T11:48:17.915929+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
385502023-05-24T11:48:17.915944+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
385512023-05-24T11:48:17.915950+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
385522023-05-24T11:48:17.916017+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
385532023-05-24T11:48:17.916042+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
385542023-05-24T11:48:17.916058+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
385552023-05-24T11:48:17.916089+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
385562023-05-24T11:48:17.916104+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
385572023-05-24T11:48:17.916123+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
385582023-05-24T11:48:17.916184+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
385592023-05-24T11:48:17.916512+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
385602023-05-24T11:48:17.916517+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
385612023-05-24T11:48:17.917105+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
385622023-05-24T11:48:17.917367+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
385632023-05-24T11:48:17.917522+0200 util-mst-1720277 DEBUG We want to read message of size 65036
385642023-05-24T11:48:17.917540+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
385652023-05-24T11:48:17.917549+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
385662023-05-24T11:48:17.917557+0200 simple-send-1720277 DEBUG check_recv
385672023-05-24T11:48:17.917567+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
385682023-05-24T11:48:17.917575+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
385692023-05-24T11:48:17.917584+0200 simple-send-1720277 DEBUG time traveled: 672112
385702023-05-24T11:48:17.917593+0200 simple-send-1720277 INFO mean time traveled: 1027 µs 654 messages received with message number 654
385712023-05-24T11:48:17.917601+0200 simple-send-1720277 DEBUG time traveled end
385722023-05-24T11:48:17.917610+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
385732023-05-24T11:48:17.917618+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
385742023-05-24T11:48:17.917628+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385752023-05-24T11:48:17.917641+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
385762023-05-24T11:48:17.917668+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
385772023-05-24T11:48:17.917696+0200 util-mst-1720277 DEBUG We want to read message of size 65036
385782023-05-24T11:48:17.917705+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
385792023-05-24T11:48:17.917714+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
385802023-05-24T11:48:17.917721+0200 simple-send-1720277 DEBUG check_recv
385812023-05-24T11:48:17.917730+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
385822023-05-24T11:48:17.917739+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
385832023-05-24T11:48:17.917744+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
385842023-05-24T11:48:17.917747+0200 simple-send-1720277 DEBUG time traveled: 672228
385852023-05-24T11:48:17.917761+0200 simple-send-1720277 INFO mean time traveled: 1026 µs 655 messages received with message number 655
385862023-05-24T11:48:17.917769+0200 simple-send-1720277 DEBUG time traveled end
385872023-05-24T11:48:17.917778+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
385882023-05-24T11:48:17.917786+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
385892023-05-24T11:48:17.917799+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
385902023-05-24T11:48:17.917811+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
385912023-05-24T11:48:17.917822+0200 util-mst-1720276 DEBUG We want to read message of size 65036
385922023-05-24T11:48:17.917834+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
385932023-05-24T11:48:17.917848+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
385942023-05-24T11:48:17.917858+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
385952023-05-24T11:48:17.917867+0200 simple-send-1720276 DEBUG check_recv
385962023-05-24T11:48:17.917878+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
385972023-05-24T11:48:17.917895+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
385982023-05-24T11:48:17.917906+0200 simple-send-1720276 DEBUG time traveled: 673113
385992023-05-24T11:48:17.917914+0200 simple-send-1720276 INFO mean time traveled: 1 ms 673 messages received with message number 674
386002023-05-24T11:48:17.917922+0200 simple-send-1720276 DEBUG time traveled end
386012023-05-24T11:48:17.917932+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
386022023-05-24T11:48:17.917941+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
386032023-05-24T11:48:17.917951+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
386042023-05-24T11:48:17.917966+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
386052023-05-24T11:48:17.917999+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
386062023-05-24T11:48:17.918199+0200 util-mst-1720276 DEBUG We want to read message of size 65036
386072023-05-24T11:48:17.918203+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
386082023-05-24T11:48:17.918211+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
386092023-05-24T11:48:17.918229+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
386102023-05-24T11:48:17.918237+0200 simple-send-1720276 DEBUG check_recv
386112023-05-24T11:48:17.918247+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
386122023-05-24T11:48:17.918256+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
386132023-05-24T11:48:17.918265+0200 simple-send-1720276 DEBUG time traveled: 673350
386142023-05-24T11:48:17.918274+0200 simple-send-1720276 INFO mean time traveled: 999 µs 674 messages received with message number 675
386152023-05-24T11:48:17.918282+0200 simple-send-1720276 DEBUG time traveled end
386162023-05-24T11:48:17.918291+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
386172023-05-24T11:48:17.918300+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
386182023-05-24T11:48:17.918309+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
386192023-05-24T11:48:17.918323+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
386202023-05-24T11:48:17.918324+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
386212023-05-24T11:48:17.918345+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
386222023-05-24T11:48:17.918378+0200 util-mst-1720276 DEBUG We want to read message of size 65036
386232023-05-24T11:48:17.918387+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
386242023-05-24T11:48:17.918396+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
386252023-05-24T11:48:17.918403+0200 simple-send-1720276 DEBUG check_recv
386262023-05-24T11:48:17.918412+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
386272023-05-24T11:48:17.918421+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
386282023-05-24T11:48:17.918429+0200 simple-send-1720276 DEBUG time traveled: 673338
386292023-05-24T11:48:17.918438+0200 simple-send-1720276 INFO mean time traveled: 997 µs 675 messages received with message number 676
386302023-05-24T11:48:17.918446+0200 simple-send-1720276 DEBUG time traveled end
386312023-05-24T11:48:17.918454+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
386322023-05-24T11:48:17.918463+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
386332023-05-24T11:48:17.918476+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
386342023-05-24T11:48:17.918510+0200 util-mst-1720276 DEBUG We want to read message of size 65036
386352023-05-24T11:48:17.918520+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
386362023-05-24T11:48:17.918529+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
386372023-05-24T11:48:17.918536+0200 simple-send-1720276 DEBUG check_recv
386382023-05-24T11:48:17.918545+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
386392023-05-24T11:48:17.918543+0200 util-mst-1720277 DEBUG We want to read message of size 65036
386402023-05-24T11:48:17.918554+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
386412023-05-24T11:48:17.918558+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
386422023-05-24T11:48:17.918563+0200 simple-send-1720276 DEBUG time traveled: 673329
386432023-05-24T11:48:17.918566+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
386442023-05-24T11:48:17.918571+0200 simple-send-1720276 INFO mean time traveled: 996 µs 676 messages received with message number 677
386452023-05-24T11:48:17.918574+0200 simple-send-1720277 DEBUG check_recv
386462023-05-24T11:48:17.918579+0200 simple-send-1720276 DEBUG time traveled end
386472023-05-24T11:48:17.918583+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
386482023-05-24T11:48:17.918588+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
386492023-05-24T11:48:17.918592+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
386502023-05-24T11:48:17.918597+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
386512023-05-24T11:48:17.918601+0200 simple-send-1720277 DEBUG time traveled: 673036
386522023-05-24T11:48:17.918609+0200 simple-send-1720277 INFO mean time traveled: 1025 µs 656 messages received with message number 656
386532023-05-24T11:48:17.918610+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
386542023-05-24T11:48:17.918617+0200 simple-send-1720277 DEBUG time traveled end
386552023-05-24T11:48:17.918626+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
386562023-05-24T11:48:17.918634+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
386572023-05-24T11:48:17.918640+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
386582023-05-24T11:48:17.918643+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
386592023-05-24T11:48:17.918654+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
386602023-05-24T11:48:17.918657+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
386612023-05-24T11:48:17.918666+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
386622023-05-24T11:48:17.918685+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
386632023-05-24T11:48:17.918688+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
386642023-05-24T11:48:17.918880+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
386652023-05-24T11:48:17.918914+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
386662023-05-24T11:48:17.918966+0200 util-mst-1720277 DEBUG We want to read message of size 65036
386672023-05-24T11:48:17.918980+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
386682023-05-24T11:48:17.918989+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
386692023-05-24T11:48:17.918996+0200 simple-send-1720277 DEBUG check_recv
386702023-05-24T11:48:17.919006+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
386712023-05-24T11:48:17.919024+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
386722023-05-24T11:48:17.919034+0200 simple-send-1720277 DEBUG time traveled: 673419
386732023-05-24T11:48:17.919042+0200 simple-send-1720277 INFO mean time traveled: 1024 µs 657 messages received with message number 657
386742023-05-24T11:48:17.919050+0200 simple-send-1720277 DEBUG time traveled end
386752023-05-24T11:48:17.919058+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
386762023-05-24T11:48:17.919067+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
386772023-05-24T11:48:17.919076+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
386782023-05-24T11:48:17.919090+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
386792023-05-24T11:48:17.919113+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
386802023-05-24T11:48:17.919131+0200 util-mst-1720277 DEBUG We want to read message of size 40
386812023-05-24T11:48:17.919140+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
386822023-05-24T11:48:17.919148+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
386832023-05-24T11:48:17.919157+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
386842023-05-24T11:48:17.919166+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
386852023-05-24T11:48:17.919169+0200 util-mst-1720276 DEBUG We want to read message of size 40
386862023-05-24T11:48:17.919180+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
386872023-05-24T11:48:17.919182+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
386882023-05-24T11:48:17.919190+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
386892023-05-24T11:48:17.919192+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
386902023-05-24T11:48:17.919202+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
386912023-05-24T11:48:17.919212+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
386922023-05-24T11:48:17.919212+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
386932023-05-24T11:48:17.919224+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
386942023-05-24T11:48:17.919225+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
386952023-05-24T11:48:17.919236+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
386962023-05-24T11:48:17.919249+0200 util-mst-1720277 DEBUG We want to read message of size 40
386972023-05-24T11:48:17.919258+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
386982023-05-24T11:48:17.919260+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
386992023-05-24T11:48:17.919267+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
387002023-05-24T11:48:17.919270+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
387012023-05-24T11:48:17.919276+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
387022023-05-24T11:48:17.919283+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
387032023-05-24T11:48:17.919284+0200 util-mst-1720277 DEBUG We want to read message of size 40
387042023-05-24T11:48:17.919294+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
387052023-05-24T11:48:17.919303+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
387062023-05-24T11:48:17.919312+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
387072023-05-24T11:48:17.919322+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
387082023-05-24T11:48:17.919329+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387092023-05-24T11:48:17.919343+0200 util-mst-1720276 DEBUG We want to read message of size 40
387102023-05-24T11:48:17.919344+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
387112023-05-24T11:48:17.919352+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
387122023-05-24T11:48:17.919360+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
387132023-05-24T11:48:17.919369+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
387142023-05-24T11:48:17.919378+0200 util-mst-1720276 DEBUG We want to read message of size 40
387152023-05-24T11:48:17.919380+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
387162023-05-24T11:48:17.919386+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
387172023-05-24T11:48:17.919395+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
387182023-05-24T11:48:17.919395+0200 util-mst-1720277 DEBUG We want to read message of size 40
387192023-05-24T11:48:17.919404+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
387202023-05-24T11:48:17.919406+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
387212023-05-24T11:48:17.919412+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387222023-05-24T11:48:17.919414+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
387232023-05-24T11:48:17.919424+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
387242023-05-24T11:48:17.919426+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
387252023-05-24T11:48:17.919433+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387262023-05-24T11:48:17.919435+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
387272023-05-24T11:48:17.919446+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
387282023-05-24T11:48:17.919455+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
387292023-05-24T11:48:17.919457+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
387302023-05-24T11:48:17.919468+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
387312023-05-24T11:48:17.919477+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
387322023-05-24T11:48:17.919480+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
387332023-05-24T11:48:17.919487+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
387342023-05-24T11:48:17.919499+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
387352023-05-24T11:48:17.919505+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
387362023-05-24T11:48:17.919518+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
387372023-05-24T11:48:17.919534+0200 util-mst-1720276 DEBUG We want to read message of size 40
387382023-05-24T11:48:17.919543+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
387392023-05-24T11:48:17.919552+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
387402023-05-24T11:48:17.919551+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
387412023-05-24T11:48:17.919562+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
387422023-05-24T11:48:17.919570+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
387432023-05-24T11:48:17.919579+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387442023-05-24T11:48:17.919582+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
387452023-05-24T11:48:17.919593+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
387462023-05-24T11:48:17.919603+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
387472023-05-24T11:48:17.919604+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
387482023-05-24T11:48:17.919615+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
387492023-05-24T11:48:17.919624+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
387502023-05-24T11:48:17.919627+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
387512023-05-24T11:48:17.919634+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
387522023-05-24T11:48:17.919646+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
387532023-05-24T11:48:17.919652+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
387542023-05-24T11:48:17.919675+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
387552023-05-24T11:48:17.919693+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
387562023-05-24T11:48:17.919695+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
387572023-05-24T11:48:17.919704+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
387582023-05-24T11:48:17.919712+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
387592023-05-24T11:48:17.919723+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
387602023-05-24T11:48:17.919725+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
387612023-05-24T11:48:17.919735+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
387622023-05-24T11:48:17.919742+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
387632023-05-24T11:48:17.919747+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
387642023-05-24T11:48:17.919752+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
387652023-05-24T11:48:17.919764+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
387662023-05-24T11:48:17.919801+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
387672023-05-24T11:48:17.919804+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
387682023-05-24T11:48:17.920128+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
387692023-05-24T11:48:17.920482+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
387702023-05-24T11:48:17.920718+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
387712023-05-24T11:48:17.921366+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
387722023-05-24T11:48:17.921406+0200 util-mst-1720276 DEBUG We want to read message of size 65036
387732023-05-24T11:48:17.921433+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
387742023-05-24T11:48:17.921443+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
387752023-05-24T11:48:17.921452+0200 simple-send-1720276 DEBUG check_recv
387762023-05-24T11:48:17.921462+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
387772023-05-24T11:48:17.921471+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
387782023-05-24T11:48:17.921481+0200 simple-send-1720276 DEBUG time traveled: 676182
387792023-05-24T11:48:17.921490+0200 simple-send-1720276 INFO mean time traveled: 998 µs 677 messages received with message number 678
387802023-05-24T11:48:17.921498+0200 simple-send-1720276 DEBUG time traveled end
387812023-05-24T11:48:17.921507+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
387822023-05-24T11:48:17.921517+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
387832023-05-24T11:48:17.921527+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387842023-05-24T11:48:17.921542+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
387852023-05-24T11:48:17.921572+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
387862023-05-24T11:48:17.921604+0200 util-mst-1720276 DEBUG We want to read message of size 65036
387872023-05-24T11:48:17.921613+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
387882023-05-24T11:48:17.921621+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
387892023-05-24T11:48:17.921629+0200 simple-send-1720276 DEBUG check_recv
387902023-05-24T11:48:17.921638+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
387912023-05-24T11:48:17.921646+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
387922023-05-24T11:48:17.921655+0200 simple-send-1720276 DEBUG time traveled: 676317
387932023-05-24T11:48:17.921664+0200 simple-send-1720276 INFO mean time traveled: 997 µs 678 messages received with message number 679
387942023-05-24T11:48:17.921672+0200 simple-send-1720276 DEBUG time traveled end
387952023-05-24T11:48:17.921681+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
387962023-05-24T11:48:17.921689+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
387972023-05-24T11:48:17.921703+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
387982023-05-24T11:48:17.921715+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
387992023-05-24T11:48:17.921744+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
388002023-05-24T11:48:17.921938+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
388012023-05-24T11:48:17.922021+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
388022023-05-24T11:48:17.922714+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
388032023-05-24T11:48:17.922742+0200 util-mst-1720277 DEBUG We want to read message of size 65036
388042023-05-24T11:48:17.922770+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
388052023-05-24T11:48:17.922780+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
388062023-05-24T11:48:17.922789+0200 simple-send-1720277 DEBUG check_recv
388072023-05-24T11:48:17.922801+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
388082023-05-24T11:48:17.922809+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
388092023-05-24T11:48:17.922820+0200 simple-send-1720277 DEBUG time traveled: 677157
388102023-05-24T11:48:17.922839+0200 simple-send-1720277 INFO mean time traveled: 1029 µs 658 messages received with message number 658
388112023-05-24T11:48:17.922848+0200 simple-send-1720277 DEBUG time traveled end
388122023-05-24T11:48:17.922857+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
388132023-05-24T11:48:17.922848+0200 util-mst-1720276 DEBUG We want to read message of size 65036
388142023-05-24T11:48:17.922867+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
388152023-05-24T11:48:17.922875+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
388162023-05-24T11:48:17.922878+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
388172023-05-24T11:48:17.922885+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
388182023-05-24T11:48:17.922894+0200 simple-send-1720276 DEBUG check_recv
388192023-05-24T11:48:17.922895+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
388202023-05-24T11:48:17.922905+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
388212023-05-24T11:48:17.922914+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
388222023-05-24T11:48:17.922924+0200 simple-send-1720276 DEBUG time traveled: 677519
388232023-05-24T11:48:17.922929+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
388242023-05-24T11:48:17.922933+0200 simple-send-1720276 INFO mean time traveled: 997 µs 679 messages received with message number 680
388252023-05-24T11:48:17.922941+0200 simple-send-1720276 DEBUG time traveled end
388262023-05-24T11:48:17.922950+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
388272023-05-24T11:48:17.922956+0200 util-mst-1720277 DEBUG We want to read message of size 65036
388282023-05-24T11:48:17.922960+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
388292023-05-24T11:48:17.922965+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
388302023-05-24T11:48:17.922970+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
388312023-05-24T11:48:17.922974+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
388322023-05-24T11:48:17.922982+0200 simple-send-1720277 DEBUG check_recv
388332023-05-24T11:48:17.922985+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
388342023-05-24T11:48:17.922991+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
388352023-05-24T11:48:17.922999+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
388362023-05-24T11:48:17.923008+0200 simple-send-1720277 DEBUG time traveled: 677298
388372023-05-24T11:48:17.923011+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
388382023-05-24T11:48:17.923017+0200 simple-send-1720277 INFO mean time traveled: 1027 µs 659 messages received with message number 659
388392023-05-24T11:48:17.923025+0200 simple-send-1720277 DEBUG time traveled end
388402023-05-24T11:48:17.923034+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
388412023-05-24T11:48:17.923043+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
388422023-05-24T11:48:17.923043+0200 util-mst-1720276 DEBUG We want to read message of size 65036
388432023-05-24T11:48:17.923054+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
388442023-05-24T11:48:17.923056+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
388452023-05-24T11:48:17.923062+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
388462023-05-24T11:48:17.923070+0200 simple-send-1720276 DEBUG check_recv
388472023-05-24T11:48:17.923079+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
388482023-05-24T11:48:17.923080+0200 util-mst-1720277 DEBUG We want to read message of size 65036
388492023-05-24T11:48:17.923104+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
388502023-05-24T11:48:17.923107+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
388512023-05-24T11:48:17.923115+0200 simple-send-1720276 DEBUG time traveled: 677670
388522023-05-24T11:48:17.923116+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
388532023-05-24T11:48:17.923123+0200 simple-send-1720276 INFO mean time traveled: 996 µs 680 messages received with message number 681
388542023-05-24T11:48:17.923125+0200 simple-send-1720277 DEBUG check_recv
388552023-05-24T11:48:17.923132+0200 simple-send-1720276 DEBUG time traveled end
388562023-05-24T11:48:17.923135+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
388572023-05-24T11:48:17.923141+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
388582023-05-24T11:48:17.923144+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
388592023-05-24T11:48:17.923150+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
388602023-05-24T11:48:17.923152+0200 simple-send-1720277 DEBUG time traveled: 677398
388612023-05-24T11:48:17.923159+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
388622023-05-24T11:48:17.923161+0200 simple-send-1720277 INFO mean time traveled: 1026 µs 660 messages received with message number 660
388632023-05-24T11:48:17.923169+0200 simple-send-1720277 DEBUG time traveled end
388642023-05-24T11:48:17.923172+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
388652023-05-24T11:48:17.923178+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
388662023-05-24T11:48:17.923187+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
388672023-05-24T11:48:17.923200+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
388682023-05-24T11:48:17.923200+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
388692023-05-24T11:48:17.923220+0200 util-mst-1720276 DEBUG We want to read message of size 40
388702023-05-24T11:48:17.923223+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
388712023-05-24T11:48:17.923229+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
388722023-05-24T11:48:17.923237+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
388732023-05-24T11:48:17.923246+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
388742023-05-24T11:48:17.923256+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
388752023-05-24T11:48:17.923257+0200 util-mst-1720277 DEBUG We want to read message of size 65036
388762023-05-24T11:48:17.923267+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
388772023-05-24T11:48:17.923268+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
388782023-05-24T11:48:17.923275+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
388792023-05-24T11:48:17.923279+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
388802023-05-24T11:48:17.923283+0200 simple-send-1720277 DEBUG check_recv
388812023-05-24T11:48:17.923292+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
388822023-05-24T11:48:17.923300+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
388832023-05-24T11:48:17.923300+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
388842023-05-24T11:48:17.923309+0200 simple-send-1720277 DEBUG time traveled: 677499
388852023-05-24T11:48:17.923312+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
388862023-05-24T11:48:17.923318+0200 simple-send-1720277 INFO mean time traveled: 1024 µs 661 messages received with message number 661
388872023-05-24T11:48:17.923330+0200 simple-send-1720277 DEBUG time traveled end
388882023-05-24T11:48:17.923332+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
388892023-05-24T11:48:17.923338+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
388902023-05-24T11:48:17.923340+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
388912023-05-24T11:48:17.923347+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
388922023-05-24T11:48:17.923362+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
388932023-05-24T11:48:17.923369+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
388942023-05-24T11:48:17.923384+0200 util-mst-1720276 DEBUG We want to read message of size 40
388952023-05-24T11:48:17.923386+0200 util-mst-1720277 DEBUG We want to read message of size 40
388962023-05-24T11:48:17.923393+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
388972023-05-24T11:48:17.923397+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
388982023-05-24T11:48:17.923402+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
388992023-05-24T11:48:17.923406+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
389002023-05-24T11:48:17.923411+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
389012023-05-24T11:48:17.923415+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
389022023-05-24T11:48:17.923421+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389032023-05-24T11:48:17.923424+0200 util-mst-1720277 DEBUG We want to read message of size 40
389042023-05-24T11:48:17.923433+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
389052023-05-24T11:48:17.923435+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
389062023-05-24T11:48:17.923441+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
389072023-05-24T11:48:17.923445+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
389082023-05-24T11:48:17.923450+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
389092023-05-24T11:48:17.923458+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389102023-05-24T11:48:17.923468+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
389112023-05-24T11:48:17.923472+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
389122023-05-24T11:48:17.923478+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
389132023-05-24T11:48:17.923490+0200 util-mst-1720276 DEBUG We want to read message of size 40
389142023-05-24T11:48:17.923498+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
389152023-05-24T11:48:17.923498+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
389162023-05-24T11:48:17.923507+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
389172023-05-24T11:48:17.923511+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
389182023-05-24T11:48:17.923516+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
389192023-05-24T11:48:17.923521+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
389202023-05-24T11:48:17.923524+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389212023-05-24T11:48:17.923537+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
389222023-05-24T11:48:17.923543+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
389232023-05-24T11:48:17.923559+0200 util-mst-1720277 DEBUG We want to read message of size 40
389242023-05-24T11:48:17.923568+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
389252023-05-24T11:48:17.923576+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
389262023-05-24T11:48:17.923579+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
389272023-05-24T11:48:17.923570+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
389282023-05-24T11:48:17.923585+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
389292023-05-24T11:48:17.923595+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
389302023-05-24T11:48:17.923609+0200 util-mst-1720277 DEBUG We want to read message of size 40
389312023-05-24T11:48:17.923613+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
389322023-05-24T11:48:17.923618+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
389332023-05-24T11:48:17.923626+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
389342023-05-24T11:48:17.923635+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
389352023-05-24T11:48:17.923637+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
389362023-05-24T11:48:17.923643+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389372023-05-24T11:48:17.923647+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
389382023-05-24T11:48:17.923656+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
389392023-05-24T11:48:17.923659+0200 util-mst-1720276 DEBUG We want to read message of size 40
389402023-05-24T11:48:17.923668+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
389412023-05-24T11:48:17.923669+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
389422023-05-24T11:48:17.923676+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
389432023-05-24T11:48:17.923685+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
389442023-05-24T11:48:17.923693+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389452023-05-24T11:48:17.923694+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
389462023-05-24T11:48:17.923706+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
389472023-05-24T11:48:17.923708+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
389482023-05-24T11:48:17.923721+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
389492023-05-24T11:48:17.923752+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
389502023-05-24T11:48:17.923759+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
389512023-05-24T11:48:17.923767+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
389522023-05-24T11:48:17.923776+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
389532023-05-24T11:48:17.923778+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
389542023-05-24T11:48:17.923786+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
389552023-05-24T11:48:17.923802+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
389562023-05-24T11:48:17.923812+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
389572023-05-24T11:48:17.923816+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
389582023-05-24T11:48:17.923824+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
389592023-05-24T11:48:17.923827+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
389602023-05-24T11:48:17.923839+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
389612023-05-24T11:48:17.923872+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
389622023-05-24T11:48:17.923886+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
389632023-05-24T11:48:17.923888+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
389642023-05-24T11:48:17.923900+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
389652023-05-24T11:48:17.923922+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
389662023-05-24T11:48:17.923932+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
389672023-05-24T11:48:17.923944+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
389682023-05-24T11:48:17.923960+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
389692023-05-24T11:48:17.923976+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
389702023-05-24T11:48:17.923993+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
389712023-05-24T11:48:17.924003+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
389722023-05-24T11:48:17.924023+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
389732023-05-24T11:48:17.924032+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
389742023-05-24T11:48:17.924045+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
389752023-05-24T11:48:17.924102+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
389762023-05-24T11:48:17.924576+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
389772023-05-24T11:48:17.924931+0200 util-mst-1720276 DEBUG We want to read message of size 65036
389782023-05-24T11:48:17.924958+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
389792023-05-24T11:48:17.924968+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
389802023-05-24T11:48:17.924977+0200 simple-send-1720276 DEBUG check_recv
389812023-05-24T11:48:17.924988+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
389822023-05-24T11:48:17.924997+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
389832023-05-24T11:48:17.925007+0200 simple-send-1720276 DEBUG time traveled: 679505
389842023-05-24T11:48:17.925016+0200 simple-send-1720276 INFO mean time traveled: 997 µs 681 messages received with message number 682
389852023-05-24T11:48:17.925024+0200 simple-send-1720276 DEBUG time traveled end
389862023-05-24T11:48:17.925033+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
389872023-05-24T11:48:17.925042+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
389882023-05-24T11:48:17.925036+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
389892023-05-24T11:48:17.925087+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
389902023-05-24T11:48:17.925119+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
389912023-05-24T11:48:17.925151+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
389922023-05-24T11:48:17.925178+0200 util-mst-1720276 DEBUG We want to read message of size 65036
389932023-05-24T11:48:17.925188+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
389942023-05-24T11:48:17.925191+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
389952023-05-24T11:48:17.925197+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
389962023-05-24T11:48:17.925210+0200 simple-send-1720276 DEBUG check_recv
389972023-05-24T11:48:17.925219+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
389982023-05-24T11:48:17.925228+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
389992023-05-24T11:48:17.925237+0200 simple-send-1720276 DEBUG time traveled: 679687
390002023-05-24T11:48:17.925246+0200 simple-send-1720276 INFO mean time traveled: 996 µs 682 messages received with message number 683
390012023-05-24T11:48:17.925254+0200 simple-send-1720276 DEBUG time traveled end
390022023-05-24T11:48:17.925263+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
390032023-05-24T11:48:17.925272+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390042023-05-24T11:48:17.925285+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
390052023-05-24T11:48:17.925311+0200 util-mst-1720276 DEBUG We want to read message of size 65036
390062023-05-24T11:48:17.925320+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
390072023-05-24T11:48:17.925329+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
390082023-05-24T11:48:17.925336+0200 simple-send-1720276 DEBUG check_recv
390092023-05-24T11:48:17.925345+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
390102023-05-24T11:48:17.925354+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
390112023-05-24T11:48:17.925362+0200 simple-send-1720276 DEBUG time traveled: 679757
390122023-05-24T11:48:17.925371+0200 simple-send-1720276 INFO mean time traveled: 995 µs 683 messages received with message number 684
390132023-05-24T11:48:17.925379+0200 simple-send-1720276 DEBUG time traveled end
390142023-05-24T11:48:17.925387+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
390152023-05-24T11:48:17.925396+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390162023-05-24T11:48:17.925409+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
390172023-05-24T11:48:17.925431+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
390182023-05-24T11:48:17.925463+0200 util-mst-1720276 DEBUG We want to read message of size 65036
390192023-05-24T11:48:17.925472+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
390202023-05-24T11:48:17.925480+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
390212023-05-24T11:48:17.925488+0200 simple-send-1720276 DEBUG check_recv
390222023-05-24T11:48:17.925497+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
390232023-05-24T11:48:17.925505+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
390242023-05-24T11:48:17.925514+0200 simple-send-1720276 DEBUG time traveled: 679876
390252023-05-24T11:48:17.925522+0200 simple-send-1720276 INFO mean time traveled: 993 µs 684 messages received with message number 685
390262023-05-24T11:48:17.925539+0200 simple-send-1720276 DEBUG time traveled end
390272023-05-24T11:48:17.925548+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
390282023-05-24T11:48:17.925557+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390292023-05-24T11:48:17.925549+0200 util-mst-1720277 DEBUG We want to read message of size 65036
390302023-05-24T11:48:17.925570+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
390312023-05-24T11:48:17.925576+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
390322023-05-24T11:48:17.925583+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
390332023-05-24T11:48:17.925586+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
390342023-05-24T11:48:17.925595+0200 simple-send-1720277 DEBUG check_recv
390352023-05-24T11:48:17.925605+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
390362023-05-24T11:48:17.925606+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
390372023-05-24T11:48:17.925617+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
390382023-05-24T11:48:17.925618+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
390392023-05-24T11:48:17.925627+0200 simple-send-1720277 DEBUG time traveled: 679765
390402023-05-24T11:48:17.925631+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
390412023-05-24T11:48:17.925637+0200 simple-send-1720277 INFO mean time traveled: 1026 µs 662 messages received with message number 662
390422023-05-24T11:48:17.925645+0200 simple-send-1720277 DEBUG time traveled end
390432023-05-24T11:48:17.925651+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
390442023-05-24T11:48:17.925654+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
390452023-05-24T11:48:17.925664+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
390462023-05-24T11:48:17.925674+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390472023-05-24T11:48:17.925689+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
390482023-05-24T11:48:17.925715+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
390492023-05-24T11:48:17.925745+0200 util-mst-1720277 DEBUG We want to read message of size 65036
390502023-05-24T11:48:17.925755+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
390512023-05-24T11:48:17.925763+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
390522023-05-24T11:48:17.925768+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
390532023-05-24T11:48:17.925771+0200 simple-send-1720277 DEBUG check_recv
390542023-05-24T11:48:17.925786+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
390552023-05-24T11:48:17.925795+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
390562023-05-24T11:48:17.925804+0200 simple-send-1720277 DEBUG time traveled: 679826
390572023-05-24T11:48:17.925813+0200 simple-send-1720277 INFO mean time traveled: 1025 µs 663 messages received with message number 663
390582023-05-24T11:48:17.925821+0200 simple-send-1720277 DEBUG time traveled end
390592023-05-24T11:48:17.925830+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
390602023-05-24T11:48:17.925839+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390612023-05-24T11:48:17.925853+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
390622023-05-24T11:48:17.925890+0200 util-mst-1720277 DEBUG We want to read message of size 65036
390632023-05-24T11:48:17.925900+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
390642023-05-24T11:48:17.925919+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
390652023-05-24T11:48:17.925927+0200 simple-send-1720277 DEBUG check_recv
390662023-05-24T11:48:17.925936+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
390672023-05-24T11:48:17.925945+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
390682023-05-24T11:48:17.925954+0200 simple-send-1720277 DEBUG time traveled: 679751
390692023-05-24T11:48:17.925962+0200 simple-send-1720277 INFO mean time traveled: 1023 µs 664 messages received with message number 664
390702023-05-24T11:48:17.925970+0200 simple-send-1720277 DEBUG time traveled end
390712023-05-24T11:48:17.925979+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
390722023-05-24T11:48:17.925988+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390732023-05-24T11:48:17.926002+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
390742023-05-24T11:48:17.926026+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
390752023-05-24T11:48:17.926049+0200 util-mst-1720276 DEBUG We want to read message of size 40
390762023-05-24T11:48:17.926052+0200 util-mst-1720277 DEBUG We want to read message of size 65036
390772023-05-24T11:48:17.926061+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
390782023-05-24T11:48:17.926064+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
390792023-05-24T11:48:17.926070+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
390802023-05-24T11:48:17.926072+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
390812023-05-24T11:48:17.926079+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
390822023-05-24T11:48:17.926080+0200 simple-send-1720277 DEBUG check_recv
390832023-05-24T11:48:17.926089+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390842023-05-24T11:48:17.926090+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
390852023-05-24T11:48:17.926100+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
390862023-05-24T11:48:17.926102+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
390872023-05-24T11:48:17.926109+0200 simple-send-1720277 DEBUG time traveled: 679729
390882023-05-24T11:48:17.926112+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
390892023-05-24T11:48:17.926117+0200 simple-send-1720277 INFO mean time traveled: 1022 µs 665 messages received with message number 665
390902023-05-24T11:48:17.926125+0200 simple-send-1720277 DEBUG time traveled end
390912023-05-24T11:48:17.926134+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
390922023-05-24T11:48:17.926135+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
390932023-05-24T11:48:17.926143+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
390942023-05-24T11:48:17.926146+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
390952023-05-24T11:48:17.926156+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
390962023-05-24T11:48:17.926159+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
390972023-05-24T11:48:17.926171+0200 util-mst-1720277 DEBUG We want to read message of size 40
390982023-05-24T11:48:17.926180+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
390992023-05-24T11:48:17.926188+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
391002023-05-24T11:48:17.926197+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
391012023-05-24T11:48:17.926201+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
391022023-05-24T11:48:17.926214+0200 util-mst-1720277 DEBUG We want to read message of size 40
391032023-05-24T11:48:17.926219+0200 util-mst-1720276 DEBUG We want to read message of size 40
391042023-05-24T11:48:17.926223+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
391052023-05-24T11:48:17.926228+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
391062023-05-24T11:48:17.926231+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
391072023-05-24T11:48:17.926236+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
391082023-05-24T11:48:17.926240+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
391092023-05-24T11:48:17.926246+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
391102023-05-24T11:48:17.926249+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391112023-05-24T11:48:17.926255+0200 util-mst-1720276 DEBUG We want to read message of size 40
391122023-05-24T11:48:17.926262+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
391132023-05-24T11:48:17.926263+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
391142023-05-24T11:48:17.926274+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
391152023-05-24T11:48:17.926283+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
391162023-05-24T11:48:17.926290+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
391172023-05-24T11:48:17.926291+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391182023-05-24T11:48:17.926301+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
391192023-05-24T11:48:17.926307+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
391202023-05-24T11:48:17.926311+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
391212023-05-24T11:48:17.926317+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
391222023-05-24T11:48:17.926334+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
391232023-05-24T11:48:17.926338+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
391242023-05-24T11:48:17.926347+0200 util-mst-1720277 DEBUG We want to read message of size 40
391252023-05-24T11:48:17.926348+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
391262023-05-24T11:48:17.926356+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
391272023-05-24T11:48:17.926364+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
391282023-05-24T11:48:17.926365+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
391292023-05-24T11:48:17.926371+0200 util-mst-1720276 DEBUG We want to read message of size 40
391302023-05-24T11:48:17.926373+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
391312023-05-24T11:48:17.926384+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
391322023-05-24T11:48:17.926386+0200 util-mst-1720277 DEBUG We want to read message of size 40
391332023-05-24T11:48:17.926392+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
391342023-05-24T11:48:17.926395+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
391352023-05-24T11:48:17.926401+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
391362023-05-24T11:48:17.926404+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
391372023-05-24T11:48:17.926410+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391382023-05-24T11:48:17.926421+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
391392023-05-24T11:48:17.926427+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
391402023-05-24T11:48:17.926430+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391412023-05-24T11:48:17.926443+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
391422023-05-24T11:48:17.926456+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
391432023-05-24T11:48:17.926463+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
391442023-05-24T11:48:17.926478+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
391452023-05-24T11:48:17.926480+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
391462023-05-24T11:48:17.926488+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
391472023-05-24T11:48:17.926494+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
391482023-05-24T11:48:17.926506+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
391492023-05-24T11:48:17.926511+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
391502023-05-24T11:48:17.926521+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
391512023-05-24T11:48:17.926533+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
391522023-05-24T11:48:17.926539+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
391532023-05-24T11:48:17.926535+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
391542023-05-24T11:48:17.926556+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
391552023-05-24T11:48:17.926575+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
391562023-05-24T11:48:17.926582+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
391572023-05-24T11:48:17.926597+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
391582023-05-24T11:48:17.926598+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
391592023-05-24T11:48:17.926607+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
391602023-05-24T11:48:17.926610+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
391612023-05-24T11:48:17.926620+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
391622023-05-24T11:48:17.926633+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
391632023-05-24T11:48:17.926643+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
391642023-05-24T11:48:17.926655+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
391652023-05-24T11:48:17.926675+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
391662023-05-24T11:48:17.926691+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
391672023-05-24T11:48:17.926698+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
391682023-05-24T11:48:17.926701+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
391692023-05-24T11:48:17.926731+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
391702023-05-24T11:48:17.926742+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
391712023-05-24T11:48:17.926754+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
391722023-05-24T11:48:17.926797+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
391732023-05-24T11:48:17.926812+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
391742023-05-24T11:48:17.926822+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
391752023-05-24T11:48:17.926845+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
391762023-05-24T11:48:17.926854+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
391772023-05-24T11:48:17.926867+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
391782023-05-24T11:48:17.926913+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
391792023-05-24T11:48:17.926957+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
391802023-05-24T11:48:17.927550+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
391812023-05-24T11:48:17.927689+0200 util-mst-1720277 DEBUG We want to read message of size 65036
391822023-05-24T11:48:17.927716+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
391832023-05-24T11:48:17.927727+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
391842023-05-24T11:48:17.927736+0200 simple-send-1720277 DEBUG check_recv
391852023-05-24T11:48:17.927747+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
391862023-05-24T11:48:17.927756+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
391872023-05-24T11:48:17.927766+0200 simple-send-1720277 DEBUG time traveled: 681305
391882023-05-24T11:48:17.927775+0200 simple-send-1720277 INFO mean time traveled: 1022 µs 666 messages received with message number 666
391892023-05-24T11:48:17.927784+0200 simple-send-1720277 DEBUG time traveled end
391902023-05-24T11:48:17.927793+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
391912023-05-24T11:48:17.927802+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
391922023-05-24T11:48:17.927812+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
391932023-05-24T11:48:17.927828+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
391942023-05-24T11:48:17.927857+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
391952023-05-24T11:48:17.927879+0200 util-mst-1720276 DEBUG We want to read message of size 65036
391962023-05-24T11:48:17.927891+0200 util-mst-1720277 DEBUG We want to read message of size 65036
391972023-05-24T11:48:17.927905+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
391982023-05-24T11:48:17.927907+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
391992023-05-24T11:48:17.927916+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
392002023-05-24T11:48:17.927918+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
392012023-05-24T11:48:17.927925+0200 simple-send-1720276 DEBUG check_recv
392022023-05-24T11:48:17.927927+0200 simple-send-1720277 DEBUG check_recv
392032023-05-24T11:48:17.927936+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
392042023-05-24T11:48:17.927937+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
392052023-05-24T11:48:17.927977+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
392062023-05-24T11:48:17.927979+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
392072023-05-24T11:48:17.927989+0200 simple-send-1720276 DEBUG time traveled: 682308
392082023-05-24T11:48:17.927990+0200 simple-send-1720277 DEBUG time traveled: 681418
392092023-05-24T11:48:17.927998+0200 simple-send-1720276 INFO mean time traveled: 996 µs 685 messages received with message number 686
392102023-05-24T11:48:17.928000+0200 simple-send-1720277 INFO mean time traveled: 1021 µs 667 messages received with message number 667
392112023-05-24T11:48:17.928007+0200 simple-send-1720276 DEBUG time traveled end
392122023-05-24T11:48:17.928009+0200 simple-send-1720277 DEBUG time traveled end
392132023-05-24T11:48:17.927999+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
392142023-05-24T11:48:17.928016+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
392152023-05-24T11:48:17.928018+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
392162023-05-24T11:48:17.928038+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
392172023-05-24T11:48:17.928040+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392182023-05-24T11:48:17.928048+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392192023-05-24T11:48:17.928055+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
392202023-05-24T11:48:17.928064+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
392212023-05-24T11:48:17.928068+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
392222023-05-24T11:48:17.928090+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
392232023-05-24T11:48:17.928099+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
392242023-05-24T11:48:17.928122+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
392252023-05-24T11:48:17.928131+0200 util-mst-1720276 DEBUG We want to read message of size 65036
392262023-05-24T11:48:17.928143+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
392272023-05-24T11:48:17.928151+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
392282023-05-24T11:48:17.928159+0200 simple-send-1720276 DEBUG check_recv
392292023-05-24T11:48:17.928168+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
392302023-05-24T11:48:17.928177+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
392312023-05-24T11:48:17.928187+0200 simple-send-1720276 DEBUG time traveled: 682431
392322023-05-24T11:48:17.928196+0200 simple-send-1720276 INFO mean time traveled: 994 µs 686 messages received with message number 687
392332023-05-24T11:48:17.928203+0200 simple-send-1720276 DEBUG time traveled end
392342023-05-24T11:48:17.928212+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
392352023-05-24T11:48:17.928221+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
392362023-05-24T11:48:17.928230+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392372023-05-24T11:48:17.928243+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
392382023-05-24T11:48:17.928264+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
392392023-05-24T11:48:17.928272+0200 util-mst-1720277 DEBUG We want to read message of size 65036
392402023-05-24T11:48:17.928284+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
392412023-05-24T11:48:17.928303+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
392422023-05-24T11:48:17.928311+0200 simple-send-1720277 DEBUG check_recv
392432023-05-24T11:48:17.928321+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
392442023-05-24T11:48:17.928325+0200 util-mst-1720276 DEBUG We want to read message of size 65036
392452023-05-24T11:48:17.928329+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
392462023-05-24T11:48:17.928337+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
392472023-05-24T11:48:17.928340+0200 simple-send-1720277 DEBUG time traveled: 681695
392482023-05-24T11:48:17.928345+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
392492023-05-24T11:48:17.928349+0200 simple-send-1720277 INFO mean time traveled: 1020 µs 668 messages received with message number 668
392502023-05-24T11:48:17.928353+0200 simple-send-1720276 DEBUG check_recv
392512023-05-24T11:48:17.928357+0200 simple-send-1720277 DEBUG time traveled end
392522023-05-24T11:48:17.928362+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
392532023-05-24T11:48:17.928365+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
392542023-05-24T11:48:17.928371+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
392552023-05-24T11:48:17.928374+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
392562023-05-24T11:48:17.928380+0200 simple-send-1720276 DEBUG time traveled: 682425
392572023-05-24T11:48:17.928384+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392582023-05-24T11:48:17.928389+0200 simple-send-1720276 INFO mean time traveled: 993 µs 687 messages received with message number 688
392592023-05-24T11:48:17.928396+0200 simple-send-1720276 DEBUG time traveled end
392602023-05-24T11:48:17.928397+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
392612023-05-24T11:48:17.928405+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
392622023-05-24T11:48:17.928414+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
392632023-05-24T11:48:17.928423+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392642023-05-24T11:48:17.928425+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
392652023-05-24T11:48:17.928437+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
392662023-05-24T11:48:17.928458+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
392672023-05-24T11:48:17.928487+0200 util-mst-1720276 DEBUG We want to read message of size 65036
392682023-05-24T11:48:17.928496+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
392692023-05-24T11:48:17.928504+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
392702023-05-24T11:48:17.928512+0200 simple-send-1720276 DEBUG check_recv
392712023-05-24T11:48:17.928520+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
392722023-05-24T11:48:17.928529+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
392732023-05-24T11:48:17.928538+0200 simple-send-1720276 DEBUG time traveled: 682491
392742023-05-24T11:48:17.928536+0200 util-mst-1720277 DEBUG We want to read message of size 65036
392752023-05-24T11:48:17.928546+0200 simple-send-1720276 INFO mean time traveled: 991 µs 688 messages received with message number 689
392762023-05-24T11:48:17.928550+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
392772023-05-24T11:48:17.928554+0200 simple-send-1720276 DEBUG time traveled end
392782023-05-24T11:48:17.928559+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
392792023-05-24T11:48:17.928563+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
392802023-05-24T11:48:17.928583+0200 simple-send-1720277 DEBUG check_recv
392812023-05-24T11:48:17.928586+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392822023-05-24T11:48:17.928593+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
392832023-05-24T11:48:17.928599+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
392842023-05-24T11:48:17.928602+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
392852023-05-24T11:48:17.928611+0200 simple-send-1720277 DEBUG time traveled: 681867
392862023-05-24T11:48:17.928611+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
392872023-05-24T11:48:17.928620+0200 simple-send-1720277 INFO mean time traveled: 1019 µs 669 messages received with message number 669
392882023-05-24T11:48:17.928628+0200 simple-send-1720277 DEBUG time traveled end
392892023-05-24T11:48:17.928633+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
392902023-05-24T11:48:17.928637+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
392912023-05-24T11:48:17.928646+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
392922023-05-24T11:48:17.928655+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
392932023-05-24T11:48:17.928669+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
392942023-05-24T11:48:17.928695+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
392952023-05-24T11:48:17.928704+0200 util-mst-1720276 DEBUG We want to read message of size 40
392962023-05-24T11:48:17.928709+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
392972023-05-24T11:48:17.928713+0200 util-mst-1720277 DEBUG We want to read message of size 40
392982023-05-24T11:48:17.928715+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
392992023-05-24T11:48:17.928727+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
393002023-05-24T11:48:17.928730+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
393012023-05-24T11:48:17.928736+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
393022023-05-24T11:48:17.928739+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
393032023-05-24T11:48:17.928746+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
393042023-05-24T11:48:17.928749+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393052023-05-24T11:48:17.928755+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393062023-05-24T11:48:17.928762+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
393072023-05-24T11:48:17.928768+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
393082023-05-24T11:48:17.928772+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
393092023-05-24T11:48:17.928778+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
393102023-05-24T11:48:17.928795+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
393112023-05-24T11:48:17.928802+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
393122023-05-24T11:48:17.928805+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
393132023-05-24T11:48:17.928812+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
393142023-05-24T11:48:17.928818+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
393152023-05-24T11:48:17.928825+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
393162023-05-24T11:48:17.928866+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
393172023-05-24T11:48:17.928868+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
393182023-05-24T11:48:17.928881+0200 util-mst-1720277 DEBUG We want to read message of size 40
393192023-05-24T11:48:17.928890+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
393202023-05-24T11:48:17.928898+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
393212023-05-24T11:48:17.928900+0200 util-mst-1720276 DEBUG We want to read message of size 40
393222023-05-24T11:48:17.928907+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
393232023-05-24T11:48:17.928910+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
393242023-05-24T11:48:17.928917+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393252023-05-24T11:48:17.928918+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
393262023-05-24T11:48:17.928928+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
393272023-05-24T11:48:17.928931+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
393282023-05-24T11:48:17.928937+0200 util-mst-1720276 DEBUG We want to read message of size 40
393292023-05-24T11:48:17.928941+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
393302023-05-24T11:48:17.928946+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
393312023-05-24T11:48:17.928954+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
393322023-05-24T11:48:17.928962+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
393332023-05-24T11:48:17.928963+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
393342023-05-24T11:48:17.928972+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
393352023-05-24T11:48:17.928974+0200 util-mst-1720276 DEBUG We want to read message of size 40
393362023-05-24T11:48:17.928983+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
393372023-05-24T11:48:17.928985+0200 util-mst-1720277 DEBUG We want to read message of size 40
393382023-05-24T11:48:17.928992+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
393392023-05-24T11:48:17.928994+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
393402023-05-24T11:48:17.929000+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
393412023-05-24T11:48:17.929003+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
393422023-05-24T11:48:17.929009+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393432023-05-24T11:48:17.929012+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
393442023-05-24T11:48:17.929020+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393452023-05-24T11:48:17.929023+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
393462023-05-24T11:48:17.929032+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
393472023-05-24T11:48:17.929033+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
393482023-05-24T11:48:17.929066+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
393492023-05-24T11:48:17.929078+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
393502023-05-24T11:48:17.929083+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
393512023-05-24T11:48:17.929099+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
393522023-05-24T11:48:17.929103+0200 util-mst-1720277 DEBUG We want to read message of size 40
393532023-05-24T11:48:17.929112+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
393542023-05-24T11:48:17.929121+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
393552023-05-24T11:48:17.929130+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
393562023-05-24T11:48:17.929137+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
393572023-05-24T11:48:17.929139+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393582023-05-24T11:48:17.929152+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
393592023-05-24T11:48:17.929154+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
393602023-05-24T11:48:17.929163+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
393612023-05-24T11:48:17.929165+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
393622023-05-24T11:48:17.929185+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
393632023-05-24T11:48:17.929187+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
393642023-05-24T11:48:17.929195+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
393652023-05-24T11:48:17.929198+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
393662023-05-24T11:48:17.929207+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
393672023-05-24T11:48:17.929210+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
393682023-05-24T11:48:17.929258+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
393692023-05-24T11:48:17.929259+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
393702023-05-24T11:48:17.929274+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
393712023-05-24T11:48:17.929277+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
393722023-05-24T11:48:17.929284+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
393732023-05-24T11:48:17.929288+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
393742023-05-24T11:48:17.929309+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
393752023-05-24T11:48:17.929309+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
393762023-05-24T11:48:17.929319+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
393772023-05-24T11:48:17.929322+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
393782023-05-24T11:48:17.929327+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
393792023-05-24T11:48:17.929331+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
393802023-05-24T11:48:17.929334+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
393812023-05-24T11:48:17.929378+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
393822023-05-24T11:48:17.929392+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
393832023-05-24T11:48:17.929482+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
393842023-05-24T11:48:17.929930+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
393852023-05-24T11:48:17.930521+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
393862023-05-24T11:48:17.930672+0200 util-mst-1720277 DEBUG We want to read message of size 65036
393872023-05-24T11:48:17.930699+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
393882023-05-24T11:48:17.930710+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
393892023-05-24T11:48:17.930718+0200 simple-send-1720277 DEBUG check_recv
393902023-05-24T11:48:17.930729+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
393912023-05-24T11:48:17.930738+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
393922023-05-24T11:48:17.930748+0200 simple-send-1720277 DEBUG time traveled: 683930
393932023-05-24T11:48:17.930758+0200 simple-send-1720277 INFO mean time traveled: 1020 µs 670 messages received with message number 670
393942023-05-24T11:48:17.930766+0200 simple-send-1720277 DEBUG time traveled end
393952023-05-24T11:48:17.930775+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
393962023-05-24T11:48:17.930785+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
393972023-05-24T11:48:17.930795+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
393982023-05-24T11:48:17.930811+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
393992023-05-24T11:48:17.930840+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
394002023-05-24T11:48:17.930864+0200 util-mst-1720277 DEBUG We want to read message of size 65036
394012023-05-24T11:48:17.930873+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
394022023-05-24T11:48:17.930882+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
394032023-05-24T11:48:17.930889+0200 simple-send-1720277 DEBUG check_recv
394042023-05-24T11:48:17.930899+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
394052023-05-24T11:48:17.930907+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
394062023-05-24T11:48:17.930916+0200 simple-send-1720277 DEBUG time traveled: 684002
394072023-05-24T11:48:17.930908+0200 util-mst-1720276 DEBUG We want to read message of size 65036
394082023-05-24T11:48:17.930924+0200 simple-send-1720277 INFO mean time traveled: 1019 µs 671 messages received with message number 671
394092023-05-24T11:48:17.930922+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
394102023-05-24T11:48:17.930935+0200 simple-send-1720277 DEBUG time traveled end
394112023-05-24T11:48:17.930934+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
394122023-05-24T11:48:17.930958+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
394132023-05-24T11:48:17.930960+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
394142023-05-24T11:48:17.930967+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394152023-05-24T11:48:17.930969+0200 simple-send-1720276 DEBUG check_recv
394162023-05-24T11:48:17.930980+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
394172023-05-24T11:48:17.930980+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
394182023-05-24T11:48:17.930989+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
394192023-05-24T11:48:17.931011+0200 simple-send-1720276 DEBUG time traveled: 684778
394202023-05-24T11:48:17.931012+0200 util-mst-1720277 DEBUG We want to read message of size 65036
394212023-05-24T11:48:17.931021+0200 simple-send-1720276 INFO mean time traveled: 993 µs 689 messages received with message number 690
394222023-05-24T11:48:17.931023+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
394232023-05-24T11:48:17.931029+0200 simple-send-1720276 DEBUG time traveled end
394242023-05-24T11:48:17.931032+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
394252023-05-24T11:48:17.931038+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
394262023-05-24T11:48:17.931040+0200 simple-send-1720277 DEBUG check_recv
394272023-05-24T11:48:17.931048+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
394282023-05-24T11:48:17.931050+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
394292023-05-24T11:48:17.931058+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394302023-05-24T11:48:17.931059+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
394312023-05-24T11:48:17.931069+0200 simple-send-1720277 DEBUG time traveled: 684139
394322023-05-24T11:48:17.931074+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
394332023-05-24T11:48:17.931078+0200 simple-send-1720277 INFO mean time traveled: 1018 µs 672 messages received with message number 672
394342023-05-24T11:48:17.931086+0200 simple-send-1720277 DEBUG time traveled end
394352023-05-24T11:48:17.931094+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
394362023-05-24T11:48:17.931103+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394372023-05-24T11:48:17.931105+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
394382023-05-24T11:48:17.931114+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
394392023-05-24T11:48:17.931117+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
394402023-05-24T11:48:17.931133+0200 util-mst-1720276 DEBUG We want to read message of size 65036
394412023-05-24T11:48:17.931142+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
394422023-05-24T11:48:17.931144+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
394432023-05-24T11:48:17.931150+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
394442023-05-24T11:48:17.931158+0200 simple-send-1720276 DEBUG check_recv
394452023-05-24T11:48:17.931167+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
394462023-05-24T11:48:17.931173+0200 util-mst-1720277 DEBUG We want to read message of size 65036
394472023-05-24T11:48:17.931176+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
394482023-05-24T11:48:17.931182+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
394492023-05-24T11:48:17.931185+0200 simple-send-1720276 DEBUG time traveled: 684768
394502023-05-24T11:48:17.931190+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
394512023-05-24T11:48:17.931194+0200 simple-send-1720276 INFO mean time traveled: 992 µs 690 messages received with message number 691
394522023-05-24T11:48:17.931198+0200 simple-send-1720277 DEBUG check_recv
394532023-05-24T11:48:17.931202+0200 simple-send-1720276 DEBUG time traveled end
394542023-05-24T11:48:17.931207+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
394552023-05-24T11:48:17.931211+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
394562023-05-24T11:48:17.931215+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
394572023-05-24T11:48:17.931219+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394582023-05-24T11:48:17.931236+0200 simple-send-1720277 DEBUG time traveled: 684261
394592023-05-24T11:48:17.931243+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
394602023-05-24T11:48:17.931245+0200 simple-send-1720277 INFO mean time traveled: 1016 µs 673 messages received with message number 673
394612023-05-24T11:48:17.931254+0200 simple-send-1720277 DEBUG time traveled end
394622023-05-24T11:48:17.931263+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
394632023-05-24T11:48:17.931267+0200 util-mst-1720276 DEBUG We want to read message of size 65036
394642023-05-24T11:48:17.931271+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394652023-05-24T11:48:17.931275+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
394662023-05-24T11:48:17.931284+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
394672023-05-24T11:48:17.931285+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
394682023-05-24T11:48:17.931291+0200 simple-send-1720276 DEBUG check_recv
394692023-05-24T11:48:17.931298+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
394702023-05-24T11:48:17.931300+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
394712023-05-24T11:48:17.931310+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
394722023-05-24T11:48:17.931318+0200 simple-send-1720276 DEBUG time traveled: 684752
394732023-05-24T11:48:17.931320+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
394742023-05-24T11:48:17.931327+0200 simple-send-1720276 INFO mean time traveled: 990 µs 691 messages received with message number 692
394752023-05-24T11:48:17.931333+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
394762023-05-24T11:48:17.931334+0200 simple-send-1720276 DEBUG time traveled end
394772023-05-24T11:48:17.931345+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
394782023-05-24T11:48:17.931346+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
394792023-05-24T11:48:17.931354+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394802023-05-24T11:48:17.931367+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
394812023-05-24T11:48:17.931372+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
394822023-05-24T11:48:17.931390+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
394832023-05-24T11:48:17.931393+0200 util-mst-1720277 DEBUG We want to read message of size 40
394842023-05-24T11:48:17.931403+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
394852023-05-24T11:48:17.931411+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
394862023-05-24T11:48:17.931415+0200 util-mst-1720276 DEBUG We want to read message of size 65036
394872023-05-24T11:48:17.931420+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
394882023-05-24T11:48:17.931424+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
394892023-05-24T11:48:17.931430+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
394902023-05-24T11:48:17.931432+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
394912023-05-24T11:48:17.931440+0200 simple-send-1720276 DEBUG check_recv
394922023-05-24T11:48:17.931443+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
394932023-05-24T11:48:17.931449+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
394942023-05-24T11:48:17.931452+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
394952023-05-24T11:48:17.931457+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
394962023-05-24T11:48:17.931471+0200 simple-send-1720276 DEBUG time traveled: 684824
394972023-05-24T11:48:17.931479+0200 simple-send-1720276 INFO mean time traveled: 989 µs 692 messages received with message number 693
394982023-05-24T11:48:17.931482+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
394992023-05-24T11:48:17.931487+0200 simple-send-1720276 DEBUG time traveled end
395002023-05-24T11:48:17.931493+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
395012023-05-24T11:48:17.931495+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
395022023-05-24T11:48:17.931504+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395032023-05-24T11:48:17.931506+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
395042023-05-24T11:48:17.931517+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
395052023-05-24T11:48:17.931542+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
395062023-05-24T11:48:17.931547+0200 util-mst-1720276 DEBUG We want to read message of size 40
395072023-05-24T11:48:17.931556+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
395082023-05-24T11:48:17.931557+0200 util-mst-1720277 DEBUG We want to read message of size 40
395092023-05-24T11:48:17.931565+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
395102023-05-24T11:48:17.931568+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
395112023-05-24T11:48:17.931574+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
395122023-05-24T11:48:17.931576+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
395132023-05-24T11:48:17.931584+0200 util-mst-1720276 DEBUG We want to read message of size 40
395142023-05-24T11:48:17.931586+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
395152023-05-24T11:48:17.931592+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
395162023-05-24T11:48:17.931596+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395172023-05-24T11:48:17.931601+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
395182023-05-24T11:48:17.931610+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
395192023-05-24T11:48:17.931610+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
395202023-05-24T11:48:17.931619+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395212023-05-24T11:48:17.931622+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
395222023-05-24T11:48:17.931632+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
395232023-05-24T11:48:17.931643+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
395242023-05-24T11:48:17.931653+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
395252023-05-24T11:48:17.931654+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
395262023-05-24T11:48:17.931665+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
395272023-05-24T11:48:17.931665+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
395282023-05-24T11:48:17.931675+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
395292023-05-24T11:48:17.931688+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
395302023-05-24T11:48:17.931700+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
395312023-05-24T11:48:17.931712+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
395322023-05-24T11:48:17.931715+0200 util-mst-1720276 DEBUG We want to read message of size 40
395332023-05-24T11:48:17.931726+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
395342023-05-24T11:48:17.931731+0200 util-mst-1720277 DEBUG We want to read message of size 40
395352023-05-24T11:48:17.931734+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
395362023-05-24T11:48:17.931741+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
395372023-05-24T11:48:17.931743+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
395382023-05-24T11:48:17.931749+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
395392023-05-24T11:48:17.931752+0200 util-mst-1720276 DEBUG We want to read message of size 40
395402023-05-24T11:48:17.931759+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
395412023-05-24T11:48:17.931760+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
395422023-05-24T11:48:17.931768+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395432023-05-24T11:48:17.931769+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
395442023-05-24T11:48:17.931779+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
395452023-05-24T11:48:17.931781+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
395462023-05-24T11:48:17.931788+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395472023-05-24T11:48:17.931791+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
395482023-05-24T11:48:17.931801+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
395492023-05-24T11:48:17.931813+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
395502023-05-24T11:48:17.931813+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
395512023-05-24T11:48:17.931823+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
395522023-05-24T11:48:17.931835+0200 util-mst-1720277 DEBUG We want to read message of size 40
395532023-05-24T11:48:17.931837+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
395542023-05-24T11:48:17.931843+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
395552023-05-24T11:48:17.931850+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
395562023-05-24T11:48:17.931852+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
395572023-05-24T11:48:17.931861+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
395582023-05-24T11:48:17.931863+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
395592023-05-24T11:48:17.931870+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
395602023-05-24T11:48:17.931883+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
395612023-05-24T11:48:17.931895+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
395622023-05-24T11:48:17.931910+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
395632023-05-24T11:48:17.931919+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
395642023-05-24T11:48:17.931920+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
395652023-05-24T11:48:17.931935+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
395662023-05-24T11:48:17.931945+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
395672023-05-24T11:48:17.931962+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
395682023-05-24T11:48:17.931967+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
395692023-05-24T11:48:17.931973+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
395702023-05-24T11:48:17.931977+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
395712023-05-24T11:48:17.931985+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
395722023-05-24T11:48:17.931989+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
395732023-05-24T11:48:17.932037+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
395742023-05-24T11:48:17.932037+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
395752023-05-24T11:48:17.932053+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
395762023-05-24T11:48:17.932063+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
395772023-05-24T11:48:17.932086+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
395782023-05-24T11:48:17.932096+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
395792023-05-24T11:48:17.932108+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
395802023-05-24T11:48:17.932150+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
395812023-05-24T11:48:17.932166+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
395822023-05-24T11:48:17.932175+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
395832023-05-24T11:48:17.932196+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
395842023-05-24T11:48:17.932206+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
395852023-05-24T11:48:17.932218+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
395862023-05-24T11:48:17.932265+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
395872023-05-24T11:48:17.932286+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
395882023-05-24T11:48:17.932400+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
395892023-05-24T11:48:17.932871+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
395902023-05-24T11:48:17.933146+0200 util-mst-1720276 DEBUG We want to read message of size 65036
395912023-05-24T11:48:17.933162+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
395922023-05-24T11:48:17.933170+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
395932023-05-24T11:48:17.933178+0200 simple-send-1720276 DEBUG check_recv
395942023-05-24T11:48:17.933188+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
395952023-05-24T11:48:17.933196+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
395962023-05-24T11:48:17.933206+0200 simple-send-1720276 DEBUG time traveled: 686509
395972023-05-24T11:48:17.933224+0200 simple-send-1720276 INFO mean time traveled: 990 µs 693 messages received with message number 694
395982023-05-24T11:48:17.933214+0200 util-mst-1720277 DEBUG We want to read message of size 65036
395992023-05-24T11:48:17.933233+0200 simple-send-1720276 DEBUG time traveled end
396002023-05-24T11:48:17.933243+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
396012023-05-24T11:48:17.933245+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
396022023-05-24T11:48:17.933253+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
396032023-05-24T11:48:17.933256+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
396042023-05-24T11:48:17.933262+0200 simple-send-1720277 DEBUG check_recv
396052023-05-24T11:48:17.933266+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396062023-05-24T11:48:17.933273+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
396072023-05-24T11:48:17.933279+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
396082023-05-24T11:48:17.933282+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
396092023-05-24T11:48:17.933293+0200 simple-send-1720277 DEBUG time traveled: 686274
396102023-05-24T11:48:17.933302+0200 simple-send-1720277 INFO mean time traveled: 1018 µs 674 messages received with message number 674
396112023-05-24T11:48:17.933310+0200 simple-send-1720277 DEBUG time traveled end
396122023-05-24T11:48:17.933309+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
396132023-05-24T11:48:17.933319+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
396142023-05-24T11:48:17.933329+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
396152023-05-24T11:48:17.933339+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396162023-05-24T11:48:17.933354+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
396172023-05-24T11:48:17.933383+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
396182023-05-24T11:48:17.933413+0200 util-mst-1720277 DEBUG We want to read message of size 65036
396192023-05-24T11:48:17.933423+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
396202023-05-24T11:48:17.933431+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
396212023-05-24T11:48:17.933439+0200 simple-send-1720277 DEBUG check_recv
396222023-05-24T11:48:17.933448+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
396232023-05-24T11:48:17.933457+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
396242023-05-24T11:48:17.933466+0200 simple-send-1720277 DEBUG time traveled: 686405
396252023-05-24T11:48:17.933471+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
396262023-05-24T11:48:17.933475+0200 simple-send-1720277 INFO mean time traveled: 1016 µs 675 messages received with message number 675
396272023-05-24T11:48:17.933489+0200 simple-send-1720277 DEBUG time traveled end
396282023-05-24T11:48:17.933498+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
396292023-05-24T11:48:17.933507+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396302023-05-24T11:48:17.933521+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
396312023-05-24T11:48:17.933533+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
396322023-05-24T11:48:17.933561+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
396332023-05-24T11:48:17.933593+0200 util-mst-1720277 DEBUG We want to read message of size 65036
396342023-05-24T11:48:17.933601+0200 util-mst-1720276 DEBUG We want to read message of size 65036
396352023-05-24T11:48:17.933613+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
396362023-05-24T11:48:17.933616+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
396372023-05-24T11:48:17.933622+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
396382023-05-24T11:48:17.933625+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
396392023-05-24T11:48:17.933630+0200 simple-send-1720277 DEBUG check_recv
396402023-05-24T11:48:17.933633+0200 simple-send-1720276 DEBUG check_recv
396412023-05-24T11:48:17.933640+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
396422023-05-24T11:48:17.933642+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
396432023-05-24T11:48:17.933648+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
396442023-05-24T11:48:17.933651+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
396452023-05-24T11:48:17.933657+0200 simple-send-1720277 DEBUG time traveled: 686553
396462023-05-24T11:48:17.933660+0200 simple-send-1720276 DEBUG time traveled: 686803
396472023-05-24T11:48:17.933666+0200 simple-send-1720277 INFO mean time traveled: 1015 µs 676 messages received with message number 676
396482023-05-24T11:48:17.933669+0200 simple-send-1720276 INFO mean time traveled: 989 µs 694 messages received with message number 695
396492023-05-24T11:48:17.933674+0200 simple-send-1720277 DEBUG time traveled end
396502023-05-24T11:48:17.933676+0200 simple-send-1720276 DEBUG time traveled end
396512023-05-24T11:48:17.933683+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
396522023-05-24T11:48:17.933685+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
396532023-05-24T11:48:17.933692+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
396542023-05-24T11:48:17.933694+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
396552023-05-24T11:48:17.933701+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396562023-05-24T11:48:17.933703+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396572023-05-24T11:48:17.933715+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
396582023-05-24T11:48:17.933717+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
396592023-05-24T11:48:17.933737+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
396602023-05-24T11:48:17.933739+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
396612023-05-24T11:48:17.933770+0200 util-mst-1720276 DEBUG We want to read message of size 65036
396622023-05-24T11:48:17.933779+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
396632023-05-24T11:48:17.933787+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
396642023-05-24T11:48:17.933795+0200 simple-send-1720276 DEBUG check_recv
396652023-05-24T11:48:17.933804+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
396662023-05-24T11:48:17.933812+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
396672023-05-24T11:48:17.933821+0200 simple-send-1720276 DEBUG time traveled: 686921
396682023-05-24T11:48:17.933829+0200 simple-send-1720276 INFO mean time traveled: 988 µs 695 messages received with message number 696
396692023-05-24T11:48:17.933837+0200 simple-send-1720276 DEBUG time traveled end
396702023-05-24T11:48:17.933846+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
396712023-05-24T11:48:17.933855+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396722023-05-24T11:48:17.933860+0200 util-mst-1720277 DEBUG We want to read message of size 65036
396732023-05-24T11:48:17.933850+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
396742023-05-24T11:48:17.933877+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
396752023-05-24T11:48:17.933879+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
396762023-05-24T11:48:17.933898+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
396772023-05-24T11:48:17.933899+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
396782023-05-24T11:48:17.933906+0200 simple-send-1720277 DEBUG check_recv
396792023-05-24T11:48:17.933915+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
396802023-05-24T11:48:17.933924+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
396812023-05-24T11:48:17.933923+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
396822023-05-24T11:48:17.933933+0200 simple-send-1720277 DEBUG time traveled: 686782
396832023-05-24T11:48:17.933941+0200 simple-send-1720277 INFO mean time traveled: 1014 µs 677 messages received with message number 677
396842023-05-24T11:48:17.933949+0200 simple-send-1720277 DEBUG time traveled end
396852023-05-24T11:48:17.933950+0200 util-mst-1720276 DEBUG We want to read message of size 65036
396862023-05-24T11:48:17.933958+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
396872023-05-24T11:48:17.933960+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
396882023-05-24T11:48:17.933966+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
396892023-05-24T11:48:17.933968+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
396902023-05-24T11:48:17.933976+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
396912023-05-24T11:48:17.933977+0200 simple-send-1720276 DEBUG check_recv
396922023-05-24T11:48:17.933987+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
396932023-05-24T11:48:17.933990+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
396942023-05-24T11:48:17.933996+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
396952023-05-24T11:48:17.934005+0200 simple-send-1720276 DEBUG time traveled: 687029
396962023-05-24T11:48:17.934012+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
396972023-05-24T11:48:17.934013+0200 simple-send-1720276 INFO mean time traveled: 987 µs 696 messages received with message number 697
396982023-05-24T11:48:17.934023+0200 simple-send-1720276 DEBUG time traveled end
396992023-05-24T11:48:17.934027+0200 util-mst-1720277 DEBUG We want to read message of size 40
397002023-05-24T11:48:17.934032+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
397012023-05-24T11:48:17.934036+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
397022023-05-24T11:48:17.934041+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397032023-05-24T11:48:17.934044+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
397042023-05-24T11:48:17.934053+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
397052023-05-24T11:48:17.934053+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
397062023-05-24T11:48:17.934055+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
397072023-05-24T11:48:17.934062+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397082023-05-24T11:48:17.934069+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
397092023-05-24T11:48:17.934080+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
397102023-05-24T11:48:17.934090+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
397112023-05-24T11:48:17.934099+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
397122023-05-24T11:48:17.934112+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
397132023-05-24T11:48:17.934117+0200 util-mst-1720276 DEBUG We want to read message of size 40
397142023-05-24T11:48:17.934122+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
397152023-05-24T11:48:17.934126+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
397162023-05-24T11:48:17.934134+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
397172023-05-24T11:48:17.934134+0200 util-mst-1720277 DEBUG We want to read message of size 40
397182023-05-24T11:48:17.934143+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
397192023-05-24T11:48:17.934145+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
397202023-05-24T11:48:17.934152+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397212023-05-24T11:48:17.934154+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
397222023-05-24T11:48:17.934164+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
397232023-05-24T11:48:17.934165+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
397242023-05-24T11:48:17.934172+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397252023-05-24T11:48:17.934176+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
397262023-05-24T11:48:17.934186+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
397272023-05-24T11:48:17.934198+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
397282023-05-24T11:48:17.934208+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
397292023-05-24T11:48:17.934221+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
397302023-05-24T11:48:17.934225+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
397312023-05-24T11:48:17.934239+0200 util-mst-1720277 DEBUG We want to read message of size 40
397322023-05-24T11:48:17.934248+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
397332023-05-24T11:48:17.934255+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
397342023-05-24T11:48:17.934257+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
397352023-05-24T11:48:17.934269+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
397362023-05-24T11:48:17.934274+0200 util-mst-1720276 DEBUG We want to read message of size 40
397372023-05-24T11:48:17.934277+0200 util-mst-1720277 DEBUG We want to read message of size 40
397382023-05-24T11:48:17.934282+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
397392023-05-24T11:48:17.934285+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
397402023-05-24T11:48:17.934291+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
397412023-05-24T11:48:17.934293+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
397422023-05-24T11:48:17.934300+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
397432023-05-24T11:48:17.934302+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
397442023-05-24T11:48:17.934309+0200 util-mst-1720276 DEBUG We want to read message of size 40
397452023-05-24T11:48:17.934311+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397462023-05-24T11:48:17.934326+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
397472023-05-24T11:48:17.934333+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
397482023-05-24T11:48:17.934335+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
397492023-05-24T11:48:17.934343+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
397502023-05-24T11:48:17.934345+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
397512023-05-24T11:48:17.934354+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397522023-05-24T11:48:17.934366+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
397532023-05-24T11:48:17.934368+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
397542023-05-24T11:48:17.934376+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
397552023-05-24T11:48:17.934377+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
397562023-05-24T11:48:17.934388+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
397572023-05-24T11:48:17.934400+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
397582023-05-24T11:48:17.934410+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
397592023-05-24T11:48:17.934434+0200 util-mst-1720276 DEBUG We want to read message of size 40
397602023-05-24T11:48:17.934438+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
397612023-05-24T11:48:17.934444+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
397622023-05-24T11:48:17.934452+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
397632023-05-24T11:48:17.934455+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
397642023-05-24T11:48:17.934461+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
397652023-05-24T11:48:17.934465+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
397662023-05-24T11:48:17.934469+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
397672023-05-24T11:48:17.934483+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
397682023-05-24T11:48:17.934487+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
397692023-05-24T11:48:17.934497+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
397702023-05-24T11:48:17.934509+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
397712023-05-24T11:48:17.934521+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
397722023-05-24T11:48:17.934537+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
397732023-05-24T11:48:17.934547+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
397742023-05-24T11:48:17.934554+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
397752023-05-24T11:48:17.934570+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
397762023-05-24T11:48:17.934570+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
397772023-05-24T11:48:17.934580+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
397782023-05-24T11:48:17.934583+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
397792023-05-24T11:48:17.934603+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
397802023-05-24T11:48:17.934614+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
397812023-05-24T11:48:17.934624+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
397822023-05-24T11:48:17.934636+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
397832023-05-24T11:48:17.934651+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
397842023-05-24T11:48:17.934653+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
397852023-05-24T11:48:17.934675+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
397862023-05-24T11:48:17.934685+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
397872023-05-24T11:48:17.934684+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
397882023-05-24T11:48:17.934714+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
397892023-05-24T11:48:17.934724+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
397902023-05-24T11:48:17.934736+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
397912023-05-24T11:48:17.934783+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
397922023-05-24T11:48:17.935245+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
397932023-05-24T11:48:17.935321+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
397942023-05-24T11:48:17.935842+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
397952023-05-24T11:48:17.935910+0200 util-mst-1720276 DEBUG We want to read message of size 65036
397962023-05-24T11:48:17.935914+0200 util-mst-1720277 DEBUG We want to read message of size 65036
397972023-05-24T11:48:17.935938+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
397982023-05-24T11:48:17.935946+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
397992023-05-24T11:48:17.935948+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
398002023-05-24T11:48:17.935957+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
398012023-05-24T11:48:17.935959+0200 simple-send-1720276 DEBUG check_recv
398022023-05-24T11:48:17.935966+0200 simple-send-1720277 DEBUG check_recv
398032023-05-24T11:48:17.935971+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
398042023-05-24T11:48:17.935977+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
398052023-05-24T11:48:17.935981+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
398062023-05-24T11:48:17.935986+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
398072023-05-24T11:48:17.935991+0200 simple-send-1720276 DEBUG time traveled: 688963
398082023-05-24T11:48:17.935997+0200 simple-send-1720277 DEBUG time traveled: 688803
398092023-05-24T11:48:17.936000+0200 simple-send-1720276 INFO mean time traveled: 988 µs 697 messages received with message number 698
398102023-05-24T11:48:17.936006+0200 simple-send-1720277 INFO mean time traveled: 1015 µs 678 messages received with message number 678
398112023-05-24T11:48:17.936008+0200 simple-send-1720276 DEBUG time traveled end
398122023-05-24T11:48:17.936014+0200 simple-send-1720277 DEBUG time traveled end
398132023-05-24T11:48:17.936018+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
398142023-05-24T11:48:17.936033+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
398152023-05-24T11:48:17.936035+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
398162023-05-24T11:48:17.936044+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
398172023-05-24T11:48:17.936046+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398182023-05-24T11:48:17.936054+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398192023-05-24T11:48:17.936062+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
398202023-05-24T11:48:17.936070+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
398212023-05-24T11:48:17.936096+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
398222023-05-24T11:48:17.936100+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
398232023-05-24T11:48:17.936129+0200 util-mst-1720277 DEBUG We want to read message of size 65036
398242023-05-24T11:48:17.936139+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
398252023-05-24T11:48:17.936147+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
398262023-05-24T11:48:17.936155+0200 simple-send-1720277 DEBUG check_recv
398272023-05-24T11:48:17.936164+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
398282023-05-24T11:48:17.936173+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
398292023-05-24T11:48:17.936181+0200 simple-send-1720277 DEBUG time traveled: 688950
398302023-05-24T11:48:17.936190+0200 simple-send-1720277 INFO mean time traveled: 1014 µs 679 messages received with message number 679
398312023-05-24T11:48:17.936198+0200 simple-send-1720277 DEBUG time traveled end
398322023-05-24T11:48:17.936207+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
398332023-05-24T11:48:17.936216+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398342023-05-24T11:48:17.936229+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
398352023-05-24T11:48:17.936241+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
398362023-05-24T11:48:17.936265+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
398372023-05-24T11:48:17.936373+0200 util-mst-1720276 DEBUG We want to read message of size 65036
398382023-05-24T11:48:17.936386+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
398392023-05-24T11:48:17.936394+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
398402023-05-24T11:48:17.936402+0200 simple-send-1720276 DEBUG check_recv
398412023-05-24T11:48:17.936412+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
398422023-05-24T11:48:17.936416+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
398432023-05-24T11:48:17.936420+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
398442023-05-24T11:48:17.936433+0200 simple-send-1720276 DEBUG time traveled: 689342
398452023-05-24T11:48:17.936442+0200 simple-send-1720276 INFO mean time traveled: 987 µs 698 messages received with message number 699
398462023-05-24T11:48:17.936450+0200 simple-send-1720276 DEBUG time traveled end
398472023-05-24T11:48:17.936459+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
398482023-05-24T11:48:17.936468+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
398492023-05-24T11:48:17.936477+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398502023-05-24T11:48:17.936501+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
398512023-05-24T11:48:17.936525+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
398522023-05-24T11:48:17.936528+0200 util-mst-1720277 DEBUG We want to read message of size 65036
398532023-05-24T11:48:17.936540+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
398542023-05-24T11:48:17.936549+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
398552023-05-24T11:48:17.936554+0200 util-mst-1720276 DEBUG We want to read message of size 65036
398562023-05-24T11:48:17.936556+0200 simple-send-1720277 DEBUG check_recv
398572023-05-24T11:48:17.936563+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
398582023-05-24T11:48:17.936567+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
398592023-05-24T11:48:17.936572+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
398602023-05-24T11:48:17.936575+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
398612023-05-24T11:48:17.936580+0200 simple-send-1720276 DEBUG check_recv
398622023-05-24T11:48:17.936584+0200 simple-send-1720277 DEBUG time traveled: 689311
398632023-05-24T11:48:17.936589+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
398642023-05-24T11:48:17.936593+0200 simple-send-1720277 INFO mean time traveled: 1013 µs 680 messages received with message number 680
398652023-05-24T11:48:17.936598+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
398662023-05-24T11:48:17.936601+0200 simple-send-1720277 DEBUG time traveled end
398672023-05-24T11:48:17.936607+0200 simple-send-1720276 DEBUG time traveled: 689474
398682023-05-24T11:48:17.936610+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
398692023-05-24T11:48:17.936615+0200 simple-send-1720276 INFO mean time traveled: 986 µs 699 messages received with message number 700
398702023-05-24T11:48:17.936618+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
398712023-05-24T11:48:17.936623+0200 simple-send-1720276 DEBUG time traveled end
398722023-05-24T11:48:17.936628+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398732023-05-24T11:48:17.936632+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
398742023-05-24T11:48:17.936641+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398752023-05-24T11:48:17.936641+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
398762023-05-24T11:48:17.936654+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
398772023-05-24T11:48:17.936670+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
398782023-05-24T11:48:17.936679+0200 util-mst-1720276 DEBUG We want to read message of size 65036
398792023-05-24T11:48:17.936688+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
398802023-05-24T11:48:17.936696+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
398812023-05-24T11:48:17.936704+0200 simple-send-1720276 DEBUG check_recv
398822023-05-24T11:48:17.936713+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
398832023-05-24T11:48:17.936721+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
398842023-05-24T11:48:17.936729+0200 simple-send-1720276 DEBUG time traveled: 689540
398852023-05-24T11:48:17.936738+0200 simple-send-1720276 INFO mean time traveled: 985 µs 700 messages received with message number 701
398862023-05-24T11:48:17.936745+0200 simple-send-1720276 DEBUG time traveled end
398872023-05-24T11:48:17.936754+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
398882023-05-24T11:48:17.936771+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
398892023-05-24T11:48:17.936765+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
398902023-05-24T11:48:17.936785+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
398912023-05-24T11:48:17.936789+0200 util-mst-1720277 DEBUG We want to read message of size 65036
398922023-05-24T11:48:17.936805+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
398932023-05-24T11:48:17.936814+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
398942023-05-24T11:48:17.936817+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
398952023-05-24T11:48:17.936822+0200 simple-send-1720277 DEBUG check_recv
398962023-05-24T11:48:17.936831+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
398972023-05-24T11:48:17.936831+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
398982023-05-24T11:48:17.936842+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
398992023-05-24T11:48:17.936843+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
399002023-05-24T11:48:17.936851+0200 simple-send-1720277 DEBUG time traveled: 689531
399012023-05-24T11:48:17.936860+0200 simple-send-1720277 INFO mean time traveled: 1012 µs 681 messages received with message number 681
399022023-05-24T11:48:17.936862+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
399032023-05-24T11:48:17.936868+0200 simple-send-1720277 DEBUG time traveled end
399042023-05-24T11:48:17.936876+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
399052023-05-24T11:48:17.936885+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
399062023-05-24T11:48:17.936894+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399072023-05-24T11:48:17.936903+0200 util-mst-1720276 DEBUG We want to read message of size 40
399082023-05-24T11:48:17.936908+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
399092023-05-24T11:48:17.936915+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
399102023-05-24T11:48:17.936923+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
399112023-05-24T11:48:17.936929+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
399122023-05-24T11:48:17.936932+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
399132023-05-24T11:48:17.936942+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399142023-05-24T11:48:17.936944+0200 util-mst-1720277 DEBUG We want to read message of size 40
399152023-05-24T11:48:17.936954+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
399162023-05-24T11:48:17.936955+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
399172023-05-24T11:48:17.936962+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
399182023-05-24T11:48:17.936966+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
399192023-05-24T11:48:17.936971+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
399202023-05-24T11:48:17.936980+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399212023-05-24T11:48:17.936988+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
399222023-05-24T11:48:17.936994+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
399232023-05-24T11:48:17.936999+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
399242023-05-24T11:48:17.937005+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
399252023-05-24T11:48:17.937023+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
399262023-05-24T11:48:17.937034+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
399272023-05-24T11:48:17.937045+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
399282023-05-24T11:48:17.937044+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
399292023-05-24T11:48:17.937069+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
399302023-05-24T11:48:17.937074+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
399312023-05-24T11:48:17.937092+0200 util-mst-1720276 DEBUG We want to read message of size 40
399322023-05-24T11:48:17.937101+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
399332023-05-24T11:48:17.937105+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
399342023-05-24T11:48:17.937110+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
399352023-05-24T11:48:17.937120+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
399362023-05-24T11:48:17.937123+0200 util-mst-1720277 DEBUG We want to read message of size 40
399372023-05-24T11:48:17.937129+0200 util-mst-1720276 DEBUG We want to read message of size 40
399382023-05-24T11:48:17.937132+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
399392023-05-24T11:48:17.937138+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
399402023-05-24T11:48:17.937140+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
399412023-05-24T11:48:17.937146+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
399422023-05-24T11:48:17.937149+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
399432023-05-24T11:48:17.937155+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
399442023-05-24T11:48:17.937159+0200 util-mst-1720277 DEBUG We want to read message of size 40
399452023-05-24T11:48:17.937163+0200 util-mst-1720276 DEBUG We want to read message of size 40
399462023-05-24T11:48:17.937167+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
399472023-05-24T11:48:17.937172+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
399482023-05-24T11:48:17.937175+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
399492023-05-24T11:48:17.937180+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
399502023-05-24T11:48:17.937184+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
399512023-05-24T11:48:17.937189+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
399522023-05-24T11:48:17.937193+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399532023-05-24T11:48:17.937197+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399542023-05-24T11:48:17.937207+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
399552023-05-24T11:48:17.937211+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
399562023-05-24T11:48:17.937217+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
399572023-05-24T11:48:17.937220+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
399582023-05-24T11:48:17.937238+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
399592023-05-24T11:48:17.937243+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
399602023-05-24T11:48:17.937262+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
399612023-05-24T11:48:17.937264+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
399622023-05-24T11:48:17.937277+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
399632023-05-24T11:48:17.937286+0200 util-mst-1720277 DEBUG We want to read message of size 40
399642023-05-24T11:48:17.937296+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
399652023-05-24T11:48:17.937304+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
399662023-05-24T11:48:17.937313+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
399672023-05-24T11:48:17.937322+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
399682023-05-24T11:48:17.937326+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
399692023-05-24T11:48:17.937335+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
399702023-05-24T11:48:17.937343+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
399712023-05-24T11:48:17.937353+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
399722023-05-24T11:48:17.937370+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
399732023-05-24T11:48:17.937375+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
399742023-05-24T11:48:17.937385+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
399752023-05-24T11:48:17.937385+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
399762023-05-24T11:48:17.937397+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
399772023-05-24T11:48:17.937397+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
399782023-05-24T11:48:17.937420+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
399792023-05-24T11:48:17.937431+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
399802023-05-24T11:48:17.937443+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
399812023-05-24T11:48:17.937445+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
399822023-05-24T11:48:17.937460+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
399832023-05-24T11:48:17.937470+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
399842023-05-24T11:48:17.937492+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
399852023-05-24T11:48:17.937491+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
399862023-05-24T11:48:17.937502+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
399872023-05-24T11:48:17.937510+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
399882023-05-24T11:48:17.937514+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
399892023-05-24T11:48:17.937520+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
399902023-05-24T11:48:17.937541+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
399912023-05-24T11:48:17.937559+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
399922023-05-24T11:48:17.937572+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
399932023-05-24T11:48:17.937573+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
399942023-05-24T11:48:17.937613+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
399952023-05-24T11:48:17.937645+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
399962023-05-24T11:48:17.938241+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
399972023-05-24T11:48:17.938279+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
399982023-05-24T11:48:17.938696+0200 util-mst-1720276 DEBUG We want to read message of size 65036
399992023-05-24T11:48:17.938723+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
400002023-05-24T11:48:17.938734+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
400012023-05-24T11:48:17.938743+0200 simple-send-1720276 DEBUG check_recv
400022023-05-24T11:48:17.938754+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
400032023-05-24T11:48:17.938763+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
400042023-05-24T11:48:17.938774+0200 simple-send-1720276 DEBUG time traveled: 691536
400052023-05-24T11:48:17.938783+0200 simple-send-1720276 INFO mean time traveled: 986 µs 701 messages received with message number 702
400062023-05-24T11:48:17.938791+0200 simple-send-1720276 DEBUG time traveled end
400072023-05-24T11:48:17.938800+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
400082023-05-24T11:48:17.938809+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
400092023-05-24T11:48:17.938819+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400102023-05-24T11:48:17.938819+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
400112023-05-24T11:48:17.938836+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
400122023-05-24T11:48:17.938865+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
400132023-05-24T11:48:17.938896+0200 util-mst-1720276 DEBUG We want to read message of size 65036
400142023-05-24T11:48:17.938905+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
400152023-05-24T11:48:17.938914+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
400162023-05-24T11:48:17.938921+0200 simple-send-1720276 DEBUG check_recv
400172023-05-24T11:48:17.938931+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
400182023-05-24T11:48:17.938939+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
400192023-05-24T11:48:17.938948+0200 simple-send-1720276 DEBUG time traveled: 691642
400202023-05-24T11:48:17.938956+0200 simple-send-1720276 INFO mean time traveled: 985 µs 702 messages received with message number 703
400212023-05-24T11:48:17.938964+0200 simple-send-1720276 DEBUG time traveled end
400222023-05-24T11:48:17.938973+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
400232023-05-24T11:48:17.938982+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400242023-05-24T11:48:17.938995+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
400252023-05-24T11:48:17.939007+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
400262023-05-24T11:48:17.939029+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
400272023-05-24T11:48:17.939152+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
400282023-05-24T11:48:17.939288+0200 util-mst-1720276 DEBUG We want to read message of size 65036
400292023-05-24T11:48:17.939303+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
400302023-05-24T11:48:17.939312+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
400312023-05-24T11:48:17.939320+0200 simple-send-1720276 DEBUG check_recv
400322023-05-24T11:48:17.939312+0200 util-mst-1720277 DEBUG We want to read message of size 65036
400332023-05-24T11:48:17.939330+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
400342023-05-24T11:48:17.939339+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
400352023-05-24T11:48:17.939340+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
400362023-05-24T11:48:17.939349+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
400372023-05-24T11:48:17.939352+0200 simple-send-1720276 DEBUG time traveled: 692031
400382023-05-24T11:48:17.939358+0200 simple-send-1720277 DEBUG check_recv
400392023-05-24T11:48:17.939361+0200 simple-send-1720276 INFO mean time traveled: 984 µs 703 messages received with message number 704
400402023-05-24T11:48:17.939369+0200 simple-send-1720276 DEBUG time traveled end
400412023-05-24T11:48:17.939369+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
400422023-05-24T11:48:17.939378+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
400432023-05-24T11:48:17.939381+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
400442023-05-24T11:48:17.939388+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
400452023-05-24T11:48:17.939391+0200 simple-send-1720277 DEBUG time traveled: 692025
400462023-05-24T11:48:17.939397+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400472023-05-24T11:48:17.939400+0200 simple-send-1720277 INFO mean time traveled: 1014 µs 682 messages received with message number 682
400482023-05-24T11:48:17.939409+0200 simple-send-1720277 DEBUG time traveled end
400492023-05-24T11:48:17.939410+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
400502023-05-24T11:48:17.939418+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
400512023-05-24T11:48:17.939418+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
400522023-05-24T11:48:17.939428+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
400532023-05-24T11:48:17.939432+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
400542023-05-24T11:48:17.939440+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400552023-05-24T11:48:17.939456+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
400562023-05-24T11:48:17.939482+0200 util-mst-1720276 DEBUG We want to read message of size 65036
400572023-05-24T11:48:17.939488+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
400582023-05-24T11:48:17.939494+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
400592023-05-24T11:48:17.939503+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
400602023-05-24T11:48:17.939510+0200 simple-send-1720276 DEBUG check_recv
400612023-05-24T11:48:17.939514+0200 util-mst-1720277 DEBUG We want to read message of size 65036
400622023-05-24T11:48:17.939520+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
400632023-05-24T11:48:17.939524+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
400642023-05-24T11:48:17.939528+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
400652023-05-24T11:48:17.939532+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
400662023-05-24T11:48:17.939544+0200 simple-send-1720276 DEBUG time traveled: 692190
400672023-05-24T11:48:17.939545+0200 simple-send-1720277 DEBUG check_recv
400682023-05-24T11:48:17.939553+0200 simple-send-1720276 INFO mean time traveled: 983 µs 704 messages received with message number 705
400692023-05-24T11:48:17.939557+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
400702023-05-24T11:48:17.939561+0200 simple-send-1720276 DEBUG time traveled end
400712023-05-24T11:48:17.939565+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
400722023-05-24T11:48:17.939570+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
400732023-05-24T11:48:17.939574+0200 simple-send-1720277 DEBUG time traveled: 692168
400742023-05-24T11:48:17.939579+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
400752023-05-24T11:48:17.939583+0200 simple-send-1720277 INFO mean time traveled: 1013 µs 683 messages received with message number 683
400762023-05-24T11:48:17.939588+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400772023-05-24T11:48:17.939591+0200 simple-send-1720277 DEBUG time traveled end
400782023-05-24T11:48:17.939600+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
400792023-05-24T11:48:17.939601+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
400802023-05-24T11:48:17.939609+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400812023-05-24T11:48:17.939623+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
400822023-05-24T11:48:17.939629+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
400832023-05-24T11:48:17.939647+0200 util-mst-1720277 DEBUG We want to read message of size 65036
400842023-05-24T11:48:17.939656+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
400852023-05-24T11:48:17.939664+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
400862023-05-24T11:48:17.939672+0200 simple-send-1720277 DEBUG check_recv
400872023-05-24T11:48:17.939680+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
400882023-05-24T11:48:17.939689+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
400892023-05-24T11:48:17.939697+0200 simple-send-1720277 DEBUG time traveled: 692250
400902023-05-24T11:48:17.939706+0200 simple-send-1720277 INFO mean time traveled: 1012 µs 684 messages received with message number 684
400912023-05-24T11:48:17.939714+0200 simple-send-1720277 DEBUG time traveled end
400922023-05-24T11:48:17.939722+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
400932023-05-24T11:48:17.939731+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
400942023-05-24T11:48:17.939744+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
400952023-05-24T11:48:17.939768+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
400962023-05-24T11:48:17.939777+0200 util-mst-1720276 DEBUG We want to read message of size 40
400972023-05-24T11:48:17.939789+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
400982023-05-24T11:48:17.939797+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
400992023-05-24T11:48:17.939798+0200 util-mst-1720277 DEBUG We want to read message of size 65036
401002023-05-24T11:48:17.939806+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
401012023-05-24T11:48:17.939808+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
401022023-05-24T11:48:17.939816+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401032023-05-24T11:48:17.939817+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
401042023-05-24T11:48:17.939820+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
401052023-05-24T11:48:17.939837+0200 simple-send-1720277 DEBUG check_recv
401062023-05-24T11:48:17.939838+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
401072023-05-24T11:48:17.939850+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
401082023-05-24T11:48:17.939853+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
401092023-05-24T11:48:17.939859+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
401102023-05-24T11:48:17.939868+0200 simple-send-1720277 DEBUG time traveled: 692372
401112023-05-24T11:48:17.939875+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
401122023-05-24T11:48:17.939876+0200 simple-send-1720277 INFO mean time traveled: 1010 µs 685 messages received with message number 685
401132023-05-24T11:48:17.939886+0200 simple-send-1720277 DEBUG time traveled end
401142023-05-24T11:48:17.939886+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
401152023-05-24T11:48:17.939895+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
401162023-05-24T11:48:17.939901+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
401172023-05-24T11:48:17.939904+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401182023-05-24T11:48:17.939918+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
401192023-05-24T11:48:17.939942+0200 util-mst-1720277 DEBUG We want to read message of size 40
401202023-05-24T11:48:17.939942+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
401212023-05-24T11:48:17.939952+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
401222023-05-24T11:48:17.939961+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
401232023-05-24T11:48:17.939966+0200 util-mst-1720276 DEBUG We want to read message of size 40
401242023-05-24T11:48:17.939969+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
401252023-05-24T11:48:17.939976+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
401262023-05-24T11:48:17.939980+0200 util-mst-1720277 DEBUG We want to read message of size 40
401272023-05-24T11:48:17.939985+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
401282023-05-24T11:48:17.939988+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
401292023-05-24T11:48:17.939994+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
401302023-05-24T11:48:17.939996+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
401312023-05-24T11:48:17.939999+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
401322023-05-24T11:48:17.940003+0200 util-mst-1720276 DEBUG We want to read message of size 40
401332023-05-24T11:48:17.940006+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
401342023-05-24T11:48:17.940016+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
401352023-05-24T11:48:17.940019+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401362023-05-24T11:48:17.940025+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
401372023-05-24T11:48:17.940033+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
401382023-05-24T11:48:17.940033+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
401392023-05-24T11:48:17.940052+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
401402023-05-24T11:48:17.940053+0200 util-mst-1720276 DEBUG We want to read message of size 40
401412023-05-24T11:48:17.940063+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
401422023-05-24T11:48:17.940064+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
401432023-05-24T11:48:17.940072+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
401442023-05-24T11:48:17.940074+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
401452023-05-24T11:48:17.940084+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
401462023-05-24T11:48:17.940092+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401472023-05-24T11:48:17.940095+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
401482023-05-24T11:48:17.940106+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
401492023-05-24T11:48:17.940108+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
401502023-05-24T11:48:17.940116+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
401512023-05-24T11:48:17.940132+0200 util-mst-1720277 DEBUG We want to read message of size 40
401522023-05-24T11:48:17.940137+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
401532023-05-24T11:48:17.940142+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
401542023-05-24T11:48:17.940148+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
401552023-05-24T11:48:17.940151+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
401562023-05-24T11:48:17.940160+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
401572023-05-24T11:48:17.940160+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
401582023-05-24T11:48:17.940168+0200 util-mst-1720277 DEBUG We want to read message of size 40
401592023-05-24T11:48:17.940176+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
401602023-05-24T11:48:17.940184+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
401612023-05-24T11:48:17.940193+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
401622023-05-24T11:48:17.940195+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
401632023-05-24T11:48:17.940201+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
401642023-05-24T11:48:17.940211+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
401652023-05-24T11:48:17.940214+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
401662023-05-24T11:48:17.940220+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
401672023-05-24T11:48:17.940233+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
401682023-05-24T11:48:17.940242+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
401692023-05-24T11:48:17.940247+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
401702023-05-24T11:48:17.940252+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
401712023-05-24T11:48:17.940259+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
401722023-05-24T11:48:17.940264+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
401732023-05-24T11:48:17.940298+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
401742023-05-24T11:48:17.940314+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
401752023-05-24T11:48:17.940317+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
401762023-05-24T11:48:17.940325+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
401772023-05-24T11:48:17.940334+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
401782023-05-24T11:48:17.940344+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
401792023-05-24T11:48:17.940348+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
401802023-05-24T11:48:17.940359+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
401812023-05-24T11:48:17.940369+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
401822023-05-24T11:48:17.940371+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
401832023-05-24T11:48:17.940378+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
401842023-05-24T11:48:17.940390+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
401852023-05-24T11:48:17.940423+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
401862023-05-24T11:48:17.940431+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
401872023-05-24T11:48:17.940439+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
401882023-05-24T11:48:17.940449+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
401892023-05-24T11:48:17.940471+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
401902023-05-24T11:48:17.940472+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
401912023-05-24T11:48:17.940481+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
401922023-05-24T11:48:17.940496+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
401932023-05-24T11:48:17.940540+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
401942023-05-24T11:48:17.940558+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
401952023-05-24T11:48:17.940569+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
401962023-05-24T11:48:17.940591+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
401972023-05-24T11:48:17.940591+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
401982023-05-24T11:48:17.940602+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
401992023-05-24T11:48:17.940616+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
402002023-05-24T11:48:17.940664+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
402012023-05-24T11:48:17.941140+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
402022023-05-24T11:48:17.941205+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
402032023-05-24T11:48:17.941668+0200 util-mst-1720276 DEBUG We want to read message of size 65036
402042023-05-24T11:48:17.941698+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
402052023-05-24T11:48:17.941708+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
402062023-05-24T11:48:17.941716+0200 simple-send-1720276 DEBUG check_recv
402072023-05-24T11:48:17.941726+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
402082023-05-24T11:48:17.941734+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
402092023-05-24T11:48:17.941744+0200 simple-send-1720276 DEBUG time traveled: 694358
402102023-05-24T11:48:17.941752+0200 simple-send-1720276 INFO mean time traveled: 984 µs 705 messages received with message number 706
402112023-05-24T11:48:17.941760+0200 simple-send-1720276 DEBUG time traveled end
402122023-05-24T11:48:17.941769+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
402132023-05-24T11:48:17.941777+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
402142023-05-24T11:48:17.941787+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
402152023-05-24T11:48:17.941794+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
402162023-05-24T11:48:17.941800+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
402172023-05-24T11:48:17.941800+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
402182023-05-24T11:48:17.941833+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
402192023-05-24T11:48:17.941864+0200 util-mst-1720276 DEBUG We want to read message of size 65036
402202023-05-24T11:48:17.941874+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
402212023-05-24T11:48:17.941882+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
402222023-05-24T11:48:17.941890+0200 simple-send-1720276 DEBUG check_recv
402232023-05-24T11:48:17.941899+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
402242023-05-24T11:48:17.941908+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
402252023-05-24T11:48:17.941917+0200 simple-send-1720276 DEBUG time traveled: 694492
402262023-05-24T11:48:17.941926+0200 simple-send-1720276 INFO mean time traveled: 983 µs 706 messages received with message number 707
402272023-05-24T11:48:17.941934+0200 simple-send-1720276 DEBUG time traveled end
402282023-05-24T11:48:17.941942+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
402292023-05-24T11:48:17.941951+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
402302023-05-24T11:48:17.941964+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
402312023-05-24T11:48:17.941988+0200 util-mst-1720276 DEBUG We want to read message of size 65036
402322023-05-24T11:48:17.941997+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
402332023-05-24T11:48:17.942005+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
402342023-05-24T11:48:17.942013+0200 simple-send-1720276 DEBUG check_recv
402352023-05-24T11:48:17.942022+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
402362023-05-24T11:48:17.942030+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
402372023-05-24T11:48:17.942038+0200 simple-send-1720276 DEBUG time traveled: 694579
402382023-05-24T11:48:17.942046+0200 simple-send-1720276 INFO mean time traveled: 982 µs 707 messages received with message number 708
402392023-05-24T11:48:17.942054+0200 simple-send-1720276 DEBUG time traveled end
402402023-05-24T11:48:17.942062+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
402412023-05-24T11:48:17.942071+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
402422023-05-24T11:48:17.942092+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
402432023-05-24T11:48:17.942120+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
402442023-05-24T11:48:17.942134+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
402452023-05-24T11:48:17.942146+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
402462023-05-24T11:48:17.942167+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
402472023-05-24T11:48:17.942255+0200 util-mst-1720277 DEBUG We want to read message of size 65036
402482023-05-24T11:48:17.942281+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
402492023-05-24T11:48:17.942291+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
402502023-05-24T11:48:17.942300+0200 simple-send-1720277 DEBUG check_recv
402512023-05-24T11:48:17.942310+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
402522023-05-24T11:48:17.942319+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
402532023-05-24T11:48:17.942329+0200 simple-send-1720277 DEBUG time traveled: 694791
402542023-05-24T11:48:17.942338+0200 simple-send-1720277 INFO mean time traveled: 1012 µs 686 messages received with message number 686
402552023-05-24T11:48:17.942346+0200 simple-send-1720277 DEBUG time traveled end
402562023-05-24T11:48:17.942356+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
402572023-05-24T11:48:17.942365+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
402582023-05-24T11:48:17.942375+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
402592023-05-24T11:48:17.942382+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
402602023-05-24T11:48:17.942383+0200 util-mst-1720276 DEBUG We want to read message of size 65036
402612023-05-24T11:48:17.942391+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
402622023-05-24T11:48:17.942400+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
402632023-05-24T11:48:17.942409+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
402642023-05-24T11:48:17.942417+0200 simple-send-1720276 DEBUG check_recv
402652023-05-24T11:48:17.942419+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
402662023-05-24T11:48:17.942426+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
402672023-05-24T11:48:17.942435+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
402682023-05-24T11:48:17.942444+0200 simple-send-1720276 DEBUG time traveled: 694951
402692023-05-24T11:48:17.942443+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
402702023-05-24T11:48:17.942446+0200 util-mst-1720277 DEBUG We want to read message of size 65036
402712023-05-24T11:48:17.942456+0200 simple-send-1720276 INFO mean time traveled: 981 µs 708 messages received with message number 709
402722023-05-24T11:48:17.942468+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
402732023-05-24T11:48:17.942470+0200 simple-send-1720276 DEBUG time traveled end
402742023-05-24T11:48:17.942478+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
402752023-05-24T11:48:17.942481+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
402762023-05-24T11:48:17.942486+0200 simple-send-1720277 DEBUG check_recv
402772023-05-24T11:48:17.942490+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
402782023-05-24T11:48:17.942495+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
402792023-05-24T11:48:17.942499+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
402802023-05-24T11:48:17.942514+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
402812023-05-24T11:48:17.942521+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
402822023-05-24T11:48:17.942524+0200 simple-send-1720277 DEBUG time traveled: 694944
402832023-05-24T11:48:17.942533+0200 simple-send-1720277 INFO mean time traveled: 1011 µs 687 messages received with message number 687
402842023-05-24T11:48:17.942540+0200 simple-send-1720277 DEBUG time traveled end
402852023-05-24T11:48:17.942548+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
402862023-05-24T11:48:17.942550+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
402872023-05-24T11:48:17.942561+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
402882023-05-24T11:48:17.942574+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
402892023-05-24T11:48:17.942603+0200 util-mst-1720277 DEBUG We want to read message of size 65036
402902023-05-24T11:48:17.942611+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
402912023-05-24T11:48:17.942620+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
402922023-05-24T11:48:17.942627+0200 simple-send-1720277 DEBUG check_recv
402932023-05-24T11:48:17.942636+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
402942023-05-24T11:48:17.942644+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
402952023-05-24T11:48:17.942653+0200 simple-send-1720277 DEBUG time traveled: 695026
402962023-05-24T11:48:17.942661+0200 simple-send-1720277 INFO mean time traveled: 1010 µs 688 messages received with message number 688
402972023-05-24T11:48:17.942669+0200 simple-send-1720277 DEBUG time traveled end
402982023-05-24T11:48:17.942677+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
402992023-05-24T11:48:17.942686+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403002023-05-24T11:48:17.942700+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
403012023-05-24T11:48:17.942721+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
403022023-05-24T11:48:17.942750+0200 util-mst-1720277 DEBUG We want to read message of size 65036
403032023-05-24T11:48:17.942759+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
403042023-05-24T11:48:17.942768+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
403052023-05-24T11:48:17.942775+0200 simple-send-1720277 DEBUG check_recv
403062023-05-24T11:48:17.942784+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
403072023-05-24T11:48:17.942792+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
403082023-05-24T11:48:17.942801+0200 simple-send-1720277 DEBUG time traveled: 695122
403092023-05-24T11:48:17.942810+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 689 messages received with message number 689
403102023-05-24T11:48:17.942817+0200 simple-send-1720277 DEBUG time traveled end
403112023-05-24T11:48:17.942826+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
403122023-05-24T11:48:17.942834+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403132023-05-24T11:48:17.942848+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
403142023-05-24T11:48:17.942860+0200 util-mst-1720277 DEBUG We want to read message of size 40
403152023-05-24T11:48:17.942869+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
403162023-05-24T11:48:17.942877+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
403172023-05-24T11:48:17.942885+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
403182023-05-24T11:48:17.942888+0200 util-mst-1720276 DEBUG We want to read message of size 40
403192023-05-24T11:48:17.942902+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403202023-05-24T11:48:17.942904+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
403212023-05-24T11:48:17.942914+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
403222023-05-24T11:48:17.942917+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
403232023-05-24T11:48:17.942923+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
403242023-05-24T11:48:17.942933+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403252023-05-24T11:48:17.942944+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
403262023-05-24T11:48:17.942945+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
403272023-05-24T11:48:17.942955+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
403282023-05-24T11:48:17.942957+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
403292023-05-24T11:48:17.942965+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
403302023-05-24T11:48:17.942980+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
403312023-05-24T11:48:17.942988+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
403322023-05-24T11:48:17.942990+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
403332023-05-24T11:48:17.943003+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
403342023-05-24T11:48:17.943011+0200 util-mst-1720277 DEBUG We want to read message of size 40
403352023-05-24T11:48:17.943020+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
403362023-05-24T11:48:17.943019+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
403372023-05-24T11:48:17.943030+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
403382023-05-24T11:48:17.943041+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
403392023-05-24T11:48:17.943041+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
403402023-05-24T11:48:17.943049+0200 util-mst-1720277 DEBUG We want to read message of size 40
403412023-05-24T11:48:17.943057+0200 util-mst-1720276 DEBUG We want to read message of size 40
403422023-05-24T11:48:17.943058+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
403432023-05-24T11:48:17.943066+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
403442023-05-24T11:48:17.943069+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
403452023-05-24T11:48:17.943075+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
403462023-05-24T11:48:17.943077+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
403472023-05-24T11:48:17.943084+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
403482023-05-24T11:48:17.943086+0200 util-mst-1720277 DEBUG We want to read message of size 40
403492023-05-24T11:48:17.943088+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
403502023-05-24T11:48:17.943094+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403512023-05-24T11:48:17.943095+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
403522023-05-24T11:48:17.943112+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
403532023-05-24T11:48:17.943114+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
403542023-05-24T11:48:17.943143+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
403552023-05-24T11:48:17.943145+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
403562023-05-24T11:48:17.943153+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403572023-05-24T11:48:17.943167+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
403582023-05-24T11:48:17.943167+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
403592023-05-24T11:48:17.943179+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
403602023-05-24T11:48:17.943179+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
403612023-05-24T11:48:17.943202+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
403622023-05-24T11:48:17.943204+0200 util-mst-1720276 DEBUG We want to read message of size 40
403632023-05-24T11:48:17.943214+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
403642023-05-24T11:48:17.943215+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
403652023-05-24T11:48:17.943223+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
403662023-05-24T11:48:17.943228+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
403672023-05-24T11:48:17.943231+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
403682023-05-24T11:48:17.943240+0200 util-mst-1720276 DEBUG We want to read message of size 40
403692023-05-24T11:48:17.943248+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
403702023-05-24T11:48:17.943256+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
403712023-05-24T11:48:17.943265+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
403722023-05-24T11:48:17.943267+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
403732023-05-24T11:48:17.943273+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
403742023-05-24T11:48:17.943284+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
403752023-05-24T11:48:17.943286+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
403762023-05-24T11:48:17.943294+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
403772023-05-24T11:48:17.943317+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
403782023-05-24T11:48:17.943327+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
403792023-05-24T11:48:17.943330+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
403802023-05-24T11:48:17.943339+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
403812023-05-24T11:48:17.943346+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
403822023-05-24T11:48:17.943356+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
403832023-05-24T11:48:17.943376+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
403842023-05-24T11:48:17.943379+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
403852023-05-24T11:48:17.943390+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
403862023-05-24T11:48:17.943391+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
403872023-05-24T11:48:17.943411+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
403882023-05-24T11:48:17.943411+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
403892023-05-24T11:48:17.943432+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
403902023-05-24T11:48:17.943442+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
403912023-05-24T11:48:17.943454+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
403922023-05-24T11:48:17.943457+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
403932023-05-24T11:48:17.943474+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
403942023-05-24T11:48:17.943484+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
403952023-05-24T11:48:17.943503+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
403962023-05-24T11:48:17.943509+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
403972023-05-24T11:48:17.943519+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
403982023-05-24T11:48:17.943520+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
403992023-05-24T11:48:17.943531+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
404002023-05-24T11:48:17.943531+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
404012023-05-24T11:48:17.943553+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
404022023-05-24T11:48:17.943563+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
404032023-05-24T11:48:17.943575+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
404042023-05-24T11:48:17.943580+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
404052023-05-24T11:48:17.943596+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
404062023-05-24T11:48:17.943617+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
404072023-05-24T11:48:17.943744+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
404082023-05-24T11:48:17.944206+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
404092023-05-24T11:48:17.944299+0200 util-mst-1720276 DEBUG We want to read message of size 65036
404102023-05-24T11:48:17.944314+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
404112023-05-24T11:48:17.944323+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
404122023-05-24T11:48:17.944331+0200 simple-send-1720276 DEBUG check_recv
404132023-05-24T11:48:17.944341+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
404142023-05-24T11:48:17.944349+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
404152023-05-24T11:48:17.944358+0200 simple-send-1720276 DEBUG time traveled: 696834
404162023-05-24T11:48:17.944367+0200 simple-send-1720276 INFO mean time traveled: 982 µs 709 messages received with message number 710
404172023-05-24T11:48:17.944375+0200 simple-send-1720276 DEBUG time traveled end
404182023-05-24T11:48:17.944384+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
404192023-05-24T11:48:17.944389+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
404202023-05-24T11:48:17.944404+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
404212023-05-24T11:48:17.944417+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
404222023-05-24T11:48:17.944431+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
404232023-05-24T11:48:17.944461+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
404242023-05-24T11:48:17.944610+0200 util-mst-1720276 DEBUG We want to read message of size 65036
404252023-05-24T11:48:17.944623+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
404262023-05-24T11:48:17.944632+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
404272023-05-24T11:48:17.944640+0200 simple-send-1720276 DEBUG check_recv
404282023-05-24T11:48:17.944649+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
404292023-05-24T11:48:17.944658+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
404302023-05-24T11:48:17.944667+0200 simple-send-1720276 DEBUG time traveled: 697095
404312023-05-24T11:48:17.944675+0200 simple-send-1720276 INFO mean time traveled: 981 µs 710 messages received with message number 711
404322023-05-24T11:48:17.944683+0200 simple-send-1720276 DEBUG time traveled end
404332023-05-24T11:48:17.944692+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
404342023-05-24T11:48:17.944701+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
404352023-05-24T11:48:17.944710+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
404362023-05-24T11:48:17.944723+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
404372023-05-24T11:48:17.944748+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
404382023-05-24T11:48:17.944782+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
404392023-05-24T11:48:17.944836+0200 util-mst-1720276 DEBUG We want to read message of size 65036
404402023-05-24T11:48:17.944849+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
404412023-05-24T11:48:17.944858+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
404422023-05-24T11:48:17.944866+0200 simple-send-1720276 DEBUG check_recv
404432023-05-24T11:48:17.944875+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
404442023-05-24T11:48:17.944884+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
404452023-05-24T11:48:17.944893+0200 simple-send-1720276 DEBUG time traveled: 697285
404462023-05-24T11:48:17.944901+0200 simple-send-1720276 INFO mean time traveled: 980 µs 711 messages received with message number 712
404472023-05-24T11:48:17.944909+0200 simple-send-1720276 DEBUG time traveled end
404482023-05-24T11:48:17.944918+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
404492023-05-24T11:48:17.944926+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
404502023-05-24T11:48:17.944935+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
404512023-05-24T11:48:17.944948+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
404522023-05-24T11:48:17.944976+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
404532023-05-24T11:48:17.945058+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
404542023-05-24T11:48:17.945197+0200 util-mst-1720277 DEBUG We want to read message of size 65036
404552023-05-24T11:48:17.945224+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
404562023-05-24T11:48:17.945245+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
404572023-05-24T11:48:17.945255+0200 simple-send-1720277 DEBUG check_recv
404582023-05-24T11:48:17.945265+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
404592023-05-24T11:48:17.945274+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
404602023-05-24T11:48:17.945285+0200 simple-send-1720277 DEBUG time traveled: 697562
404612023-05-24T11:48:17.945294+0200 simple-send-1720277 INFO mean time traveled: 1010 µs 690 messages received with message number 690
404622023-05-24T11:48:17.945302+0200 simple-send-1720277 DEBUG time traveled end
404632023-05-24T11:48:17.945311+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
404642023-05-24T11:48:17.945320+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
404652023-05-24T11:48:17.945330+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
404662023-05-24T11:48:17.945346+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
404672023-05-24T11:48:17.945371+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
404682023-05-24T11:48:17.945399+0200 util-mst-1720277 DEBUG We want to read message of size 65036
404692023-05-24T11:48:17.945409+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
404702023-05-24T11:48:17.945407+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
404712023-05-24T11:48:17.945410+0200 util-mst-1720276 DEBUG We want to read message of size 65036
404722023-05-24T11:48:17.945418+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
404732023-05-24T11:48:17.945429+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
404742023-05-24T11:48:17.945431+0200 simple-send-1720277 DEBUG check_recv
404752023-05-24T11:48:17.945438+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
404762023-05-24T11:48:17.945442+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
404772023-05-24T11:48:17.945446+0200 simple-send-1720276 DEBUG check_recv
404782023-05-24T11:48:17.945450+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
404792023-05-24T11:48:17.945456+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
404802023-05-24T11:48:17.945459+0200 simple-send-1720277 DEBUG time traveled: 697695
404812023-05-24T11:48:17.945464+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
404822023-05-24T11:48:17.945468+0200 simple-send-1720277 INFO mean time traveled: 1009 µs 691 messages received with message number 691
404832023-05-24T11:48:17.945473+0200 simple-send-1720276 DEBUG time traveled: 697831
404842023-05-24T11:48:17.945476+0200 simple-send-1720277 DEBUG time traveled end
404852023-05-24T11:48:17.945482+0200 simple-send-1720276 INFO mean time traveled: 980 µs 712 messages received with message number 713
404862023-05-24T11:48:17.945485+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
404872023-05-24T11:48:17.945490+0200 simple-send-1720276 DEBUG time traveled end
404882023-05-24T11:48:17.945494+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
404892023-05-24T11:48:17.945499+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
404902023-05-24T11:48:17.945507+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
404912023-05-24T11:48:17.945508+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
404922023-05-24T11:48:17.945517+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
404932023-05-24T11:48:17.945530+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
404942023-05-24T11:48:17.945549+0200 util-mst-1720277 DEBUG We want to read message of size 65036
404952023-05-24T11:48:17.945560+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
404962023-05-24T11:48:17.945565+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
404972023-05-24T11:48:17.945568+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
404982023-05-24T11:48:17.945578+0200 simple-send-1720277 DEBUG check_recv
404992023-05-24T11:48:17.945587+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
405002023-05-24T11:48:17.945595+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
405012023-05-24T11:48:17.945604+0200 simple-send-1720277 DEBUG time traveled: 697799
405022023-05-24T11:48:17.945612+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 692 messages received with message number 692
405032023-05-24T11:48:17.945620+0200 simple-send-1720277 DEBUG time traveled end
405042023-05-24T11:48:17.945628+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
405052023-05-24T11:48:17.945637+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405062023-05-24T11:48:17.945651+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
405072023-05-24T11:48:17.945673+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
405082023-05-24T11:48:17.945698+0200 util-mst-1720277 DEBUG We want to read message of size 65036
405092023-05-24T11:48:17.945702+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
405102023-05-24T11:48:17.945707+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
405112023-05-24T11:48:17.945721+0200 util-mst-1720276 DEBUG We want to read message of size 40
405122023-05-24T11:48:17.945724+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
405132023-05-24T11:48:17.945733+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
405142023-05-24T11:48:17.945735+0200 simple-send-1720277 DEBUG check_recv
405152023-05-24T11:48:17.945742+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
405162023-05-24T11:48:17.945745+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
405172023-05-24T11:48:17.945751+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
405182023-05-24T11:48:17.945754+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
405192023-05-24T11:48:17.945761+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405202023-05-24T11:48:17.945763+0200 simple-send-1720277 DEBUG time traveled: 697915
405212023-05-24T11:48:17.945772+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 693 messages received with message number 693
405222023-05-24T11:48:17.945773+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
405232023-05-24T11:48:17.945779+0200 simple-send-1720277 DEBUG time traveled end
405242023-05-24T11:48:17.945784+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
405252023-05-24T11:48:17.945788+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
405262023-05-24T11:48:17.945797+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405272023-05-24T11:48:17.945806+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
405282023-05-24T11:48:17.945811+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
405292023-05-24T11:48:17.945816+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
405302023-05-24T11:48:17.945829+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
405312023-05-24T11:48:17.945830+0200 util-mst-1720277 DEBUG We want to read message of size 40
405322023-05-24T11:48:17.945849+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
405332023-05-24T11:48:17.945858+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
405342023-05-24T11:48:17.945866+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
405352023-05-24T11:48:17.945876+0200 util-mst-1720277 DEBUG We want to read message of size 40
405362023-05-24T11:48:17.945880+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
405372023-05-24T11:48:17.945884+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
405382023-05-24T11:48:17.945893+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
405392023-05-24T11:48:17.945896+0200 util-mst-1720276 DEBUG We want to read message of size 40
405402023-05-24T11:48:17.945902+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
405412023-05-24T11:48:17.945905+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
405422023-05-24T11:48:17.945911+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405432023-05-24T11:48:17.945914+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
405442023-05-24T11:48:17.945923+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
405452023-05-24T11:48:17.945924+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
405462023-05-24T11:48:17.945932+0200 util-mst-1720276 DEBUG We want to read message of size 40
405472023-05-24T11:48:17.945940+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
405482023-05-24T11:48:17.945948+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
405492023-05-24T11:48:17.945950+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
405502023-05-24T11:48:17.945957+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
405512023-05-24T11:48:17.945961+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
405522023-05-24T11:48:17.945965+0200 util-mst-1720276 DEBUG We want to read message of size 40
405532023-05-24T11:48:17.945970+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
405542023-05-24T11:48:17.945973+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
405552023-05-24T11:48:17.945982+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
405562023-05-24T11:48:17.945988+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
405572023-05-24T11:48:17.945991+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
405582023-05-24T11:48:17.945994+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
405592023-05-24T11:48:17.946006+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405602023-05-24T11:48:17.946012+0200 util-mst-1720277 DEBUG We want to read message of size 40
405612023-05-24T11:48:17.946020+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
405622023-05-24T11:48:17.946021+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
405632023-05-24T11:48:17.946030+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
405642023-05-24T11:48:17.946032+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
405652023-05-24T11:48:17.946041+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
405662023-05-24T11:48:17.946050+0200 util-mst-1720277 DEBUG We want to read message of size 40
405672023-05-24T11:48:17.946052+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
405682023-05-24T11:48:17.946058+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
405692023-05-24T11:48:17.946074+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
405702023-05-24T11:48:17.946075+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
405712023-05-24T11:48:17.946086+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
405722023-05-24T11:48:17.946087+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
405732023-05-24T11:48:17.946094+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
405742023-05-24T11:48:17.946107+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
405752023-05-24T11:48:17.946119+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
405762023-05-24T11:48:17.946133+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
405772023-05-24T11:48:17.946140+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
405782023-05-24T11:48:17.946150+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
405792023-05-24T11:48:17.946153+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
405802023-05-24T11:48:17.946160+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
405812023-05-24T11:48:17.946165+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
405822023-05-24T11:48:17.946183+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
405832023-05-24T11:48:17.946193+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
405842023-05-24T11:48:17.946205+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
405852023-05-24T11:48:17.946213+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
405862023-05-24T11:48:17.946229+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
405872023-05-24T11:48:17.946240+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
405882023-05-24T11:48:17.946246+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
405892023-05-24T11:48:17.946261+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
405902023-05-24T11:48:17.946262+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
405912023-05-24T11:48:17.946271+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
405922023-05-24T11:48:17.946274+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
405932023-05-24T11:48:17.946286+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
405942023-05-24T11:48:17.946295+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
405952023-05-24T11:48:17.946304+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
405962023-05-24T11:48:17.946316+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
405972023-05-24T11:48:17.946332+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
405982023-05-24T11:48:17.946348+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
405992023-05-24T11:48:17.946349+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
406002023-05-24T11:48:17.946368+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
406012023-05-24T11:48:17.946368+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
406022023-05-24T11:48:17.946394+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
406032023-05-24T11:48:17.946405+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
406042023-05-24T11:48:17.946417+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
406052023-05-24T11:48:17.946462+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
406062023-05-24T11:48:17.946477+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
406072023-05-24T11:48:17.946488+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
406082023-05-24T11:48:17.946509+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
406092023-05-24T11:48:17.946519+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
406102023-05-24T11:48:17.946530+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
406112023-05-24T11:48:17.946578+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
406122023-05-24T11:48:17.946651+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
406132023-05-24T11:48:17.947014+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
406142023-05-24T11:48:17.947226+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
406152023-05-24T11:48:17.947661+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
406162023-05-24T11:48:17.947820+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
406172023-05-24T11:48:17.947836+0200 util-mst-1720277 DEBUG We want to read message of size 65036
406182023-05-24T11:48:17.947863+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
406192023-05-24T11:48:17.947874+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
406202023-05-24T11:48:17.947882+0200 simple-send-1720277 DEBUG check_recv
406212023-05-24T11:48:17.947894+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
406222023-05-24T11:48:17.947903+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
406232023-05-24T11:48:17.947914+0200 simple-send-1720277 DEBUG time traveled: 700023
406242023-05-24T11:48:17.947923+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 694 messages received with message number 694
406252023-05-24T11:48:17.947931+0200 simple-send-1720277 DEBUG time traveled end
406262023-05-24T11:48:17.947941+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
406272023-05-24T11:48:17.947950+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
406282023-05-24T11:48:17.947960+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406292023-05-24T11:48:17.947976+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
406302023-05-24T11:48:17.948005+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
406312023-05-24T11:48:17.948031+0200 util-mst-1720277 DEBUG We want to read message of size 65036
406322023-05-24T11:48:17.948050+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
406332023-05-24T11:48:17.948059+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
406342023-05-24T11:48:17.948054+0200 util-mst-1720276 DEBUG We want to read message of size 65036
406352023-05-24T11:48:17.948067+0200 simple-send-1720277 DEBUG check_recv
406362023-05-24T11:48:17.948080+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
406372023-05-24T11:48:17.948083+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
406382023-05-24T11:48:17.948091+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
406392023-05-24T11:48:17.948093+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
406402023-05-24T11:48:17.948099+0200 simple-send-1720276 DEBUG check_recv
406412023-05-24T11:48:17.948103+0200 simple-send-1720277 DEBUG time traveled: 700173
406422023-05-24T11:48:17.948110+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
406432023-05-24T11:48:17.948112+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 695 messages received with message number 695
406442023-05-24T11:48:17.948120+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
406452023-05-24T11:48:17.948121+0200 simple-send-1720277 DEBUG time traveled end
406462023-05-24T11:48:17.948131+0200 simple-send-1720276 DEBUG time traveled: 700454
406472023-05-24T11:48:17.948132+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
406482023-05-24T11:48:17.948140+0200 simple-send-1720276 INFO mean time traveled: 982 µs 713 messages received with message number 714
406492023-05-24T11:48:17.948143+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406502023-05-24T11:48:17.948149+0200 simple-send-1720276 DEBUG time traveled end
406512023-05-24T11:48:17.948157+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
406522023-05-24T11:48:17.948158+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
406532023-05-24T11:48:17.948170+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
406542023-05-24T11:48:17.948180+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406552023-05-24T11:48:17.948187+0200 util-mst-1720277 DEBUG We want to read message of size 65036
406562023-05-24T11:48:17.948196+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
406572023-05-24T11:48:17.948195+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
406582023-05-24T11:48:17.948204+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
406592023-05-24T11:48:17.948212+0200 simple-send-1720277 DEBUG check_recv
406602023-05-24T11:48:17.948221+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
406612023-05-24T11:48:17.948229+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
406622023-05-24T11:48:17.948230+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
406632023-05-24T11:48:17.948238+0200 simple-send-1720277 DEBUG time traveled: 700266
406642023-05-24T11:48:17.948246+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 696 messages received with message number 696
406652023-05-24T11:48:17.948254+0200 simple-send-1720277 DEBUG time traveled end
406662023-05-24T11:48:17.948258+0200 util-mst-1720276 DEBUG We want to read message of size 65036
406672023-05-24T11:48:17.948263+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
406682023-05-24T11:48:17.948267+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
406692023-05-24T11:48:17.948272+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406702023-05-24T11:48:17.948276+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
406712023-05-24T11:48:17.948286+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
406722023-05-24T11:48:17.948292+0200 simple-send-1720276 DEBUG check_recv
406732023-05-24T11:48:17.948303+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
406742023-05-24T11:48:17.948309+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
406752023-05-24T11:48:17.948311+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
406762023-05-24T11:48:17.948310+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
406772023-05-24T11:48:17.948324+0200 simple-send-1720276 DEBUG time traveled: 700607
406782023-05-24T11:48:17.948335+0200 simple-send-1720276 INFO mean time traveled: 981 µs 714 messages received with message number 715
406792023-05-24T11:48:17.948338+0200 util-mst-1720277 DEBUG We want to read message of size 65036
406802023-05-24T11:48:17.948343+0200 simple-send-1720276 DEBUG time traveled end
406812023-05-24T11:48:17.948348+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
406822023-05-24T11:48:17.948353+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
406832023-05-24T11:48:17.948357+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
406842023-05-24T11:48:17.948362+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406852023-05-24T11:48:17.948364+0200 simple-send-1720277 DEBUG check_recv
406862023-05-24T11:48:17.948374+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
406872023-05-24T11:48:17.948377+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
406882023-05-24T11:48:17.948383+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
406892023-05-24T11:48:17.948392+0200 simple-send-1720277 DEBUG time traveled: 700373
406902023-05-24T11:48:17.948396+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
406912023-05-24T11:48:17.948400+0200 util-mst-1720276 DEBUG We want to read message of size 65036
406922023-05-24T11:48:17.948400+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 697 messages received with message number 697
406932023-05-24T11:48:17.948414+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
406942023-05-24T11:48:17.948415+0200 simple-send-1720277 DEBUG time traveled end
406952023-05-24T11:48:17.948423+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
406962023-05-24T11:48:17.948426+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
406972023-05-24T11:48:17.948431+0200 simple-send-1720276 DEBUG check_recv
406982023-05-24T11:48:17.948434+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
406992023-05-24T11:48:17.948440+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
407002023-05-24T11:48:17.948448+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
407012023-05-24T11:48:17.948448+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
407022023-05-24T11:48:17.948459+0200 simple-send-1720276 DEBUG time traveled: 700710
407032023-05-24T11:48:17.948460+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
407042023-05-24T11:48:17.948468+0200 simple-send-1720276 INFO mean time traveled: 980 µs 715 messages received with message number 716
407052023-05-24T11:48:17.948475+0200 simple-send-1720276 DEBUG time traveled end
407062023-05-24T11:48:17.948481+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
407072023-05-24T11:48:17.948484+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
407082023-05-24T11:48:17.948494+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407092023-05-24T11:48:17.948494+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
407102023-05-24T11:48:17.948515+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
407112023-05-24T11:48:17.948517+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
407122023-05-24T11:48:17.948537+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
407132023-05-24T11:48:17.948541+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
407142023-05-24T11:48:17.948552+0200 util-mst-1720277 DEBUG We want to read message of size 40
407152023-05-24T11:48:17.948561+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
407162023-05-24T11:48:17.948569+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
407172023-05-24T11:48:17.948571+0200 util-mst-1720276 DEBUG We want to read message of size 65036
407182023-05-24T11:48:17.948578+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
407192023-05-24T11:48:17.948580+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
407202023-05-24T11:48:17.948587+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407212023-05-24T11:48:17.948588+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
407222023-05-24T11:48:17.948598+0200 simple-send-1720276 DEBUG check_recv
407232023-05-24T11:48:17.948601+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
407242023-05-24T11:48:17.948607+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
407252023-05-24T11:48:17.948612+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
407262023-05-24T11:48:17.948615+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
407272023-05-24T11:48:17.948624+0200 simple-send-1720276 DEBUG time traveled: 700843
407282023-05-24T11:48:17.948633+0200 simple-send-1720276 INFO mean time traveled: 978 µs 716 messages received with message number 717
407292023-05-24T11:48:17.948633+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
407302023-05-24T11:48:17.948641+0200 simple-send-1720276 DEBUG time traveled end
407312023-05-24T11:48:17.948646+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
407322023-05-24T11:48:17.948650+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
407332023-05-24T11:48:17.948657+0200 util-mst-1720277 DEBUG We want to read message of size 40
407342023-05-24T11:48:17.948658+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407352023-05-24T11:48:17.948666+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
407362023-05-24T11:48:17.948673+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
407372023-05-24T11:48:17.948674+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
407382023-05-24T11:48:17.948685+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
407392023-05-24T11:48:17.948687+0200 util-mst-1720276 DEBUG We want to read message of size 40
407402023-05-24T11:48:17.948694+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407412023-05-24T11:48:17.948696+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
407422023-05-24T11:48:17.948705+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
407432023-05-24T11:48:17.948707+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
407442023-05-24T11:48:17.948714+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
407452023-05-24T11:48:17.948724+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407462023-05-24T11:48:17.948744+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
407472023-05-24T11:48:17.948746+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
407482023-05-24T11:48:17.948762+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
407492023-05-24T11:48:17.948773+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
407502023-05-24T11:48:17.948773+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
407512023-05-24T11:48:17.948785+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
407522023-05-24T11:48:17.948795+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
407532023-05-24T11:48:17.948796+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
407542023-05-24T11:48:17.948807+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
407552023-05-24T11:48:17.948817+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
407562023-05-24T11:48:17.948820+0200 util-mst-1720277 DEBUG We want to read message of size 40
407572023-05-24T11:48:17.948829+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
407582023-05-24T11:48:17.948837+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
407592023-05-24T11:48:17.948842+0200 util-mst-1720276 DEBUG We want to read message of size 40
407602023-05-24T11:48:17.948846+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
407612023-05-24T11:48:17.948851+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
407622023-05-24T11:48:17.948854+0200 util-mst-1720277 DEBUG We want to read message of size 40
407632023-05-24T11:48:17.948860+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
407642023-05-24T11:48:17.948862+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
407652023-05-24T11:48:17.948869+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
407662023-05-24T11:48:17.948871+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
407672023-05-24T11:48:17.948877+0200 util-mst-1720276 DEBUG We want to read message of size 40
407682023-05-24T11:48:17.948880+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
407692023-05-24T11:48:17.948886+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
407702023-05-24T11:48:17.948888+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407712023-05-24T11:48:17.948894+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
407722023-05-24T11:48:17.948902+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
407732023-05-24T11:48:17.948903+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
407742023-05-24T11:48:17.948913+0200 util-mst-1720276 DEBUG We want to read message of size 40
407752023-05-24T11:48:17.948922+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
407762023-05-24T11:48:17.948930+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
407772023-05-24T11:48:17.948939+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
407782023-05-24T11:48:17.948945+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
407792023-05-24T11:48:17.948947+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
407802023-05-24T11:48:17.948961+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
407812023-05-24T11:48:17.948960+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
407822023-05-24T11:48:17.948963+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
407832023-05-24T11:48:17.948974+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
407842023-05-24T11:48:17.949005+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
407852023-05-24T11:48:17.949017+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
407862023-05-24T11:48:17.949024+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
407872023-05-24T11:48:17.949027+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
407882023-05-24T11:48:17.949029+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
407892023-05-24T11:48:17.949037+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
407902023-05-24T11:48:17.949040+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
407912023-05-24T11:48:17.949063+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
407922023-05-24T11:48:17.949103+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
407932023-05-24T11:48:17.949105+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
407942023-05-24T11:48:17.949121+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
407952023-05-24T11:48:17.949124+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
407962023-05-24T11:48:17.949132+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
407972023-05-24T11:48:17.949135+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
407982023-05-24T11:48:17.949154+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
407992023-05-24T11:48:17.949159+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
408002023-05-24T11:48:17.949164+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
408012023-05-24T11:48:17.949168+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
408022023-05-24T11:48:17.949176+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
408032023-05-24T11:48:17.949181+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
408042023-05-24T11:48:17.949230+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
408052023-05-24T11:48:17.949239+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
408062023-05-24T11:48:17.949245+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
408072023-05-24T11:48:17.949255+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
408082023-05-24T11:48:17.949277+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
408092023-05-24T11:48:17.949287+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
408102023-05-24T11:48:17.949298+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
408112023-05-24T11:48:17.949350+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
408122023-05-24T11:48:17.949377+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
408132023-05-24T11:48:17.949387+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
408142023-05-24T11:48:17.949409+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
408152023-05-24T11:48:17.949420+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
408162023-05-24T11:48:17.949432+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
408172023-05-24T11:48:17.949491+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
408182023-05-24T11:48:17.949647+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
408192023-05-24T11:48:17.949661+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
408202023-05-24T11:48:17.950243+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
408212023-05-24T11:48:17.950308+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
408222023-05-24T11:48:17.950642+0200 util-mst-1720277 DEBUG We want to read message of size 65036
408232023-05-24T11:48:17.950670+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
408242023-05-24T11:48:17.950680+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
408252023-05-24T11:48:17.950689+0200 simple-send-1720277 DEBUG check_recv
408262023-05-24T11:48:17.950700+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
408272023-05-24T11:48:17.950709+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
408282023-05-24T11:48:17.950720+0200 simple-send-1720277 DEBUG time traveled: 702657
408292023-05-24T11:48:17.950729+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 698 messages received with message number 698
408302023-05-24T11:48:17.950737+0200 simple-send-1720277 DEBUG time traveled end
408312023-05-24T11:48:17.950746+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
408322023-05-24T11:48:17.950756+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
408332023-05-24T11:48:17.950766+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
408342023-05-24T11:48:17.950781+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
408352023-05-24T11:48:17.950806+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
408362023-05-24T11:48:17.950816+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
408372023-05-24T11:48:17.950846+0200 util-mst-1720277 DEBUG We want to read message of size 65036
408382023-05-24T11:48:17.950840+0200 util-mst-1720276 DEBUG We want to read message of size 65036
408392023-05-24T11:48:17.950858+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
408402023-05-24T11:48:17.950866+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
408412023-05-24T11:48:17.950868+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
408422023-05-24T11:48:17.950877+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
408432023-05-24T11:48:17.950878+0200 simple-send-1720277 DEBUG check_recv
408442023-05-24T11:48:17.950886+0200 simple-send-1720276 DEBUG check_recv
408452023-05-24T11:48:17.950890+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
408462023-05-24T11:48:17.950897+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
408472023-05-24T11:48:17.950898+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
408482023-05-24T11:48:17.950906+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
408492023-05-24T11:48:17.950919+0200 simple-send-1720277 DEBUG time traveled: 702805
408502023-05-24T11:48:17.950923+0200 simple-send-1720276 DEBUG time traveled: 703108
408512023-05-24T11:48:17.950929+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 699 messages received with message number 699
408522023-05-24T11:48:17.950932+0200 simple-send-1720276 INFO mean time traveled: 980 µs 717 messages received with message number 718
408532023-05-24T11:48:17.950937+0200 simple-send-1720277 DEBUG time traveled end
408542023-05-24T11:48:17.950940+0200 simple-send-1720276 DEBUG time traveled end
408552023-05-24T11:48:17.950946+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
408562023-05-24T11:48:17.950950+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
408572023-05-24T11:48:17.950955+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
408582023-05-24T11:48:17.950959+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
408592023-05-24T11:48:17.950969+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
408602023-05-24T11:48:17.950969+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
408612023-05-24T11:48:17.950976+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
408622023-05-24T11:48:17.950985+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
408632023-05-24T11:48:17.950995+0200 util-mst-1720277 DEBUG We want to read message of size 65036
408642023-05-24T11:48:17.951004+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
408652023-05-24T11:48:17.951013+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
408662023-05-24T11:48:17.951018+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
408672023-05-24T11:48:17.951021+0200 simple-send-1720277 DEBUG check_recv
408682023-05-24T11:48:17.951032+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
408692023-05-24T11:48:17.951041+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
408702023-05-24T11:48:17.951047+0200 util-mst-1720276 DEBUG We want to read message of size 65036
408712023-05-24T11:48:17.951050+0200 simple-send-1720277 DEBUG time traveled: 702890
408722023-05-24T11:48:17.951056+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
408732023-05-24T11:48:17.951058+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 700 messages received with message number 700
408742023-05-24T11:48:17.951065+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
408752023-05-24T11:48:17.951066+0200 simple-send-1720277 DEBUG time traveled end
408762023-05-24T11:48:17.951072+0200 simple-send-1720276 DEBUG check_recv
408772023-05-24T11:48:17.951076+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
408782023-05-24T11:48:17.951082+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
408792023-05-24T11:48:17.951085+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
408802023-05-24T11:48:17.951091+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
408812023-05-24T11:48:17.951098+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
408822023-05-24T11:48:17.951100+0200 simple-send-1720276 DEBUG time traveled: 703245
408832023-05-24T11:48:17.951110+0200 simple-send-1720276 INFO mean time traveled: 979 µs 718 messages received with message number 719
408842023-05-24T11:48:17.951118+0200 simple-send-1720276 DEBUG time traveled end
408852023-05-24T11:48:17.951127+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
408862023-05-24T11:48:17.951127+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
408872023-05-24T11:48:17.951146+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
408882023-05-24T11:48:17.951152+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
408892023-05-24T11:48:17.951161+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
408902023-05-24T11:48:17.951164+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
408912023-05-24T11:48:17.951184+0200 util-mst-1720276 DEBUG We want to read message of size 65036
408922023-05-24T11:48:17.951187+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
408932023-05-24T11:48:17.951193+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
408942023-05-24T11:48:17.951202+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
408952023-05-24T11:48:17.951209+0200 simple-send-1720276 DEBUG check_recv
408962023-05-24T11:48:17.951218+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
408972023-05-24T11:48:17.951227+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
408982023-05-24T11:48:17.951235+0200 simple-send-1720276 DEBUG time traveled: 703346
408992023-05-24T11:48:17.951244+0200 simple-send-1720276 INFO mean time traveled: 978 µs 719 messages received with message number 720
409002023-05-24T11:48:17.951252+0200 simple-send-1720276 DEBUG time traveled end
409012023-05-24T11:48:17.951261+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
409022023-05-24T11:48:17.951269+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409032023-05-24T11:48:17.951282+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
409042023-05-24T11:48:17.951312+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
409052023-05-24T11:48:17.951345+0200 util-mst-1720276 DEBUG We want to read message of size 65036
409062023-05-24T11:48:17.951346+0200 util-mst-1720277 DEBUG We want to read message of size 65036
409072023-05-24T11:48:17.951354+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
409082023-05-24T11:48:17.951358+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
409092023-05-24T11:48:17.951363+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
409102023-05-24T11:48:17.951367+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
409112023-05-24T11:48:17.951370+0200 simple-send-1720276 DEBUG check_recv
409122023-05-24T11:48:17.951375+0200 simple-send-1720277 DEBUG check_recv
409132023-05-24T11:48:17.951380+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
409142023-05-24T11:48:17.951384+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
409152023-05-24T11:48:17.951388+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
409162023-05-24T11:48:17.951393+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
409172023-05-24T11:48:17.951397+0200 simple-send-1720276 DEBUG time traveled: 703476
409182023-05-24T11:48:17.951402+0200 simple-send-1720277 DEBUG time traveled: 703193
409192023-05-24T11:48:17.951405+0200 simple-send-1720276 INFO mean time traveled: 977 µs 720 messages received with message number 721
409202023-05-24T11:48:17.951411+0200 simple-send-1720277 INFO mean time traveled: 1003 µs 701 messages received with message number 701
409212023-05-24T11:48:17.951413+0200 simple-send-1720276 DEBUG time traveled end
409222023-05-24T11:48:17.951418+0200 simple-send-1720277 DEBUG time traveled end
409232023-05-24T11:48:17.951422+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
409242023-05-24T11:48:17.951427+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
409252023-05-24T11:48:17.951431+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409262023-05-24T11:48:17.951443+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
409272023-05-24T11:48:17.951445+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
409282023-05-24T11:48:17.951452+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
409292023-05-24T11:48:17.951463+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409302023-05-24T11:48:17.951468+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
409312023-05-24T11:48:17.951477+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
409322023-05-24T11:48:17.951491+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
409332023-05-24T11:48:17.951503+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
409342023-05-24T11:48:17.951505+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
409352023-05-24T11:48:17.951519+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
409362023-05-24T11:48:17.951522+0200 util-mst-1720277 DEBUG We want to read message of size 40
409372023-05-24T11:48:17.951531+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
409382023-05-24T11:48:17.951539+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
409392023-05-24T11:48:17.951538+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
409402023-05-24T11:48:17.951548+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
409412023-05-24T11:48:17.951558+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409422023-05-24T11:48:17.951570+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
409432023-05-24T11:48:17.951580+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
409442023-05-24T11:48:17.951602+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
409452023-05-24T11:48:17.951612+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
409462023-05-24T11:48:17.951615+0200 util-mst-1720276 DEBUG We want to read message of size 40
409472023-05-24T11:48:17.951625+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
409482023-05-24T11:48:17.951627+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
409492023-05-24T11:48:17.951636+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
409502023-05-24T11:48:17.951645+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
409512023-05-24T11:48:17.951656+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409522023-05-24T11:48:17.951662+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
409532023-05-24T11:48:17.951670+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
409542023-05-24T11:48:17.951676+0200 util-mst-1720277 DEBUG We want to read message of size 40
409552023-05-24T11:48:17.951680+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
409562023-05-24T11:48:17.951685+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
409572023-05-24T11:48:17.951693+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
409582023-05-24T11:48:17.951703+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
409592023-05-24T11:48:17.951703+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
409602023-05-24T11:48:17.951715+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
409612023-05-24T11:48:17.951721+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409622023-05-24T11:48:17.951723+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
409632023-05-24T11:48:17.951747+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
409642023-05-24T11:48:17.951758+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
409652023-05-24T11:48:17.951763+0200 util-mst-1720276 DEBUG We want to read message of size 40
409662023-05-24T11:48:17.951773+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
409672023-05-24T11:48:17.951779+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
409682023-05-24T11:48:17.951782+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
409692023-05-24T11:48:17.951789+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
409702023-05-24T11:48:17.951791+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
409712023-05-24T11:48:17.951801+0200 util-mst-1720276 DEBUG We want to read message of size 40
409722023-05-24T11:48:17.951802+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
409732023-05-24T11:48:17.951809+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
409742023-05-24T11:48:17.951817+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
409752023-05-24T11:48:17.951826+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
409762023-05-24T11:48:17.951834+0200 util-mst-1720276 DEBUG We want to read message of size 40
409772023-05-24T11:48:17.951842+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
409782023-05-24T11:48:17.951850+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
409792023-05-24T11:48:17.951849+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
409802023-05-24T11:48:17.951859+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
409812023-05-24T11:48:17.951865+0200 util-mst-1720277 DEBUG We want to read message of size 40
409822023-05-24T11:48:17.951867+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409832023-05-24T11:48:17.951875+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
409842023-05-24T11:48:17.951882+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
409852023-05-24T11:48:17.951883+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
409862023-05-24T11:48:17.951894+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
409872023-05-24T11:48:17.951904+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
409882023-05-24T11:48:17.951917+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
409892023-05-24T11:48:17.951927+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
409902023-05-24T11:48:17.951932+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
409912023-05-24T11:48:17.951947+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
409922023-05-24T11:48:17.951948+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
409932023-05-24T11:48:17.951958+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
409942023-05-24T11:48:17.951960+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
409952023-05-24T11:48:17.951980+0200 util-mst-1720277 DEBUG We want to read message of size 40
409962023-05-24T11:48:17.951989+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
409972023-05-24T11:48:17.951988+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
409982023-05-24T11:48:17.951997+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
409992023-05-24T11:48:17.952001+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
410002023-05-24T11:48:17.952006+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
410012023-05-24T11:48:17.952013+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
410022023-05-24T11:48:17.952014+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
410032023-05-24T11:48:17.952029+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
410042023-05-24T11:48:17.952044+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410052023-05-24T11:48:17.952063+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
410062023-05-24T11:48:17.952071+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
410072023-05-24T11:48:17.952084+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
410082023-05-24T11:48:17.952088+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
410092023-05-24T11:48:17.952095+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
410102023-05-24T11:48:17.952099+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
410112023-05-24T11:48:17.952119+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
410122023-05-24T11:48:17.952121+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
410132023-05-24T11:48:17.952129+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
410142023-05-24T11:48:17.952131+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
410152023-05-24T11:48:17.952141+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
410162023-05-24T11:48:17.952144+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
410172023-05-24T11:48:17.952187+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
410182023-05-24T11:48:17.952203+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
410192023-05-24T11:48:17.952203+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
410202023-05-24T11:48:17.952212+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
410212023-05-24T11:48:17.952238+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
410222023-05-24T11:48:17.952248+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
410232023-05-24T11:48:17.952260+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
410242023-05-24T11:48:17.952321+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
410252023-05-24T11:48:17.952386+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410262023-05-24T11:48:17.952635+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410272023-05-24T11:48:17.953027+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410282023-05-24T11:48:17.953219+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410292023-05-24T11:48:17.953684+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410302023-05-24T11:48:17.953818+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410312023-05-24T11:48:17.954323+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410322023-05-24T11:48:17.954398+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410332023-05-24T11:48:17.954916+0200 util-mst-1720277 DEBUG We want to read message of size 65036
410342023-05-24T11:48:17.954943+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
410352023-05-24T11:48:17.954954+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
410362023-05-24T11:48:17.954963+0200 simple-send-1720277 DEBUG check_recv
410372023-05-24T11:48:17.954970+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410382023-05-24T11:48:17.954973+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
410392023-05-24T11:48:17.954988+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410402023-05-24T11:48:17.954990+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
410412023-05-24T11:48:17.955007+0200 simple-send-1720277 DEBUG time traveled: 706758
410422023-05-24T11:48:17.955017+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 702 messages received with message number 702
410432023-05-24T11:48:17.955025+0200 simple-send-1720277 DEBUG time traveled end
410442023-05-24T11:48:17.955034+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
410452023-05-24T11:48:17.955044+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
410462023-05-24T11:48:17.955054+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
410472023-05-24T11:48:17.955069+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
410482023-05-24T11:48:17.955102+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
410492023-05-24T11:48:17.955520+0200 util-mst-1720276 DEBUG We want to read message of size 65036
410502023-05-24T11:48:17.955546+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
410512023-05-24T11:48:17.955557+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
410522023-05-24T11:48:17.955561+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410532023-05-24T11:48:17.955565+0200 simple-send-1720276 DEBUG check_recv
410542023-05-24T11:48:17.955579+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
410552023-05-24T11:48:17.955588+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
410562023-05-24T11:48:17.955599+0200 simple-send-1720276 DEBUG time traveled: 707643
410572023-05-24T11:48:17.955608+0200 simple-send-1720276 INFO mean time traveled: 981 µs 721 messages received with message number 722
410582023-05-24T11:48:17.955616+0200 simple-send-1720276 DEBUG time traveled end
410592023-05-24T11:48:17.955625+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
410602023-05-24T11:48:17.955623+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410612023-05-24T11:48:17.955637+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
410622023-05-24T11:48:17.955684+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
410632023-05-24T11:48:17.955699+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
410642023-05-24T11:48:17.955734+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
410652023-05-24T11:48:17.955942+0200 util-mst-1720276 DEBUG We want to read message of size 65036
410662023-05-24T11:48:17.955955+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
410672023-05-24T11:48:17.955963+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
410682023-05-24T11:48:17.955971+0200 simple-send-1720276 DEBUG check_recv
410692023-05-24T11:48:17.955980+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
410702023-05-24T11:48:17.955988+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
410712023-05-24T11:48:17.955997+0200 simple-send-1720276 DEBUG time traveled: 708003
410722023-05-24T11:48:17.956006+0200 simple-send-1720276 INFO mean time traveled: 980 µs 722 messages received with message number 723
410732023-05-24T11:48:17.956014+0200 simple-send-1720276 DEBUG time traveled end
410742023-05-24T11:48:17.956023+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
410752023-05-24T11:48:17.956032+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
410762023-05-24T11:48:17.956041+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
410772023-05-24T11:48:17.956055+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
410782023-05-24T11:48:17.956084+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
410792023-05-24T11:48:17.956153+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410802023-05-24T11:48:17.956184+0200 util-mst-1720277 DEBUG We want to read message of size 65036
410812023-05-24T11:48:17.956211+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
410822023-05-24T11:48:17.956222+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
410832023-05-24T11:48:17.956231+0200 simple-send-1720277 DEBUG check_recv
410842023-05-24T11:48:17.956241+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
410852023-05-24T11:48:17.956250+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
410862023-05-24T11:48:17.956260+0200 simple-send-1720277 DEBUG time traveled: 707970
410872023-05-24T11:48:17.956269+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 703 messages received with message number 703
410882023-05-24T11:48:17.956277+0200 simple-send-1720277 DEBUG time traveled end
410892023-05-24T11:48:17.956286+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
410902023-05-24T11:48:17.956296+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
410912023-05-24T11:48:17.956306+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
410922023-05-24T11:48:17.956309+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
410932023-05-24T11:48:17.956321+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
410942023-05-24T11:48:17.956350+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
410952023-05-24T11:48:17.956381+0200 util-mst-1720277 DEBUG We want to read message of size 65036
410962023-05-24T11:48:17.956391+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
410972023-05-24T11:48:17.956410+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
410982023-05-24T11:48:17.956419+0200 simple-send-1720277 DEBUG check_recv
410992023-05-24T11:48:17.956428+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
411002023-05-24T11:48:17.956436+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
411012023-05-24T11:48:17.956445+0200 simple-send-1720277 DEBUG time traveled: 708113
411022023-05-24T11:48:17.956454+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 704 messages received with message number 704
411032023-05-24T11:48:17.956461+0200 simple-send-1720277 DEBUG time traveled end
411042023-05-24T11:48:17.956470+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
411052023-05-24T11:48:17.956479+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411062023-05-24T11:48:17.956493+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
411072023-05-24T11:48:17.956517+0200 util-mst-1720277 DEBUG We want to read message of size 65036
411082023-05-24T11:48:17.956526+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
411092023-05-24T11:48:17.956534+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
411102023-05-24T11:48:17.956542+0200 simple-send-1720277 DEBUG check_recv
411112023-05-24T11:48:17.956551+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
411122023-05-24T11:48:17.956559+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
411132023-05-24T11:48:17.956567+0200 simple-send-1720277 DEBUG time traveled: 708189
411142023-05-24T11:48:17.956576+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 705 messages received with message number 705
411152023-05-24T11:48:17.956583+0200 simple-send-1720277 DEBUG time traveled end
411162023-05-24T11:48:17.956592+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
411172023-05-24T11:48:17.956601+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411182023-05-24T11:48:17.956613+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
411192023-05-24T11:48:17.956641+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
411202023-05-24T11:48:17.956656+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
411212023-05-24T11:48:17.956668+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
411222023-05-24T11:48:17.956688+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
411232023-05-24T11:48:17.956732+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
411242023-05-24T11:48:17.956953+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
411252023-05-24T11:48:17.957353+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
411262023-05-24T11:48:17.957350+0200 util-mst-1720276 DEBUG We want to read message of size 65036
411272023-05-24T11:48:17.957380+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
411282023-05-24T11:48:17.957390+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
411292023-05-24T11:48:17.957399+0200 simple-send-1720276 DEBUG check_recv
411302023-05-24T11:48:17.957409+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
411312023-05-24T11:48:17.957418+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
411322023-05-24T11:48:17.957428+0200 simple-send-1720276 DEBUG time traveled: 709390
411332023-05-24T11:48:17.957437+0200 simple-send-1720276 INFO mean time traveled: 981 µs 723 messages received with message number 724
411342023-05-24T11:48:17.957445+0200 simple-send-1720276 DEBUG time traveled end
411352023-05-24T11:48:17.957465+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
411362023-05-24T11:48:17.957475+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
411372023-05-24T11:48:17.957485+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411382023-05-24T11:48:17.957501+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
411392023-05-24T11:48:17.957528+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
411402023-05-24T11:48:17.957559+0200 util-mst-1720276 DEBUG We want to read message of size 65036
411412023-05-24T11:48:17.957569+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
411422023-05-24T11:48:17.957577+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
411432023-05-24T11:48:17.957585+0200 simple-send-1720276 DEBUG check_recv
411442023-05-24T11:48:17.957594+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
411452023-05-24T11:48:17.957603+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
411462023-05-24T11:48:17.957612+0200 simple-send-1720276 DEBUG time traveled: 709540
411472023-05-24T11:48:17.957620+0200 simple-send-1720276 INFO mean time traveled: 980 µs 724 messages received with message number 725
411482023-05-24T11:48:17.957623+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
411492023-05-24T11:48:17.957628+0200 simple-send-1720276 DEBUG time traveled end
411502023-05-24T11:48:17.957647+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
411512023-05-24T11:48:17.957656+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411522023-05-24T11:48:17.957670+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
411532023-05-24T11:48:17.957675+0200 util-mst-1720277 DEBUG We want to read message of size 40
411542023-05-24T11:48:17.957683+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
411552023-05-24T11:48:17.957688+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
411562023-05-24T11:48:17.957697+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
411572023-05-24T11:48:17.957706+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
411582023-05-24T11:48:17.957706+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
411592023-05-24T11:48:17.957716+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411602023-05-24T11:48:17.957721+0200 util-mst-1720276 DEBUG We want to read message of size 40
411612023-05-24T11:48:17.957729+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
411622023-05-24T11:48:17.957730+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
411632023-05-24T11:48:17.957739+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
411642023-05-24T11:48:17.957740+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
411652023-05-24T11:48:17.957750+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
411662023-05-24T11:48:17.957760+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411672023-05-24T11:48:17.957761+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
411682023-05-24T11:48:17.957772+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
411692023-05-24T11:48:17.957773+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
411702023-05-24T11:48:17.957784+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
411712023-05-24T11:48:17.957785+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
411722023-05-24T11:48:17.957816+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
411732023-05-24T11:48:17.957827+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
411742023-05-24T11:48:17.957836+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
411752023-05-24T11:48:17.957840+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
411762023-05-24T11:48:17.957851+0200 util-mst-1720277 DEBUG We want to read message of size 40
411772023-05-24T11:48:17.957860+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
411782023-05-24T11:48:17.957869+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
411792023-05-24T11:48:17.957875+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
411802023-05-24T11:48:17.957878+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
411812023-05-24T11:48:17.957890+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411822023-05-24T11:48:17.957895+0200 util-mst-1720276 DEBUG We want to read message of size 40
411832023-05-24T11:48:17.957904+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
411842023-05-24T11:48:17.957904+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
411852023-05-24T11:48:17.957912+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
411862023-05-24T11:48:17.957916+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
411872023-05-24T11:48:17.957922+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
411882023-05-24T11:48:17.957929+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
411892023-05-24T11:48:17.957931+0200 util-mst-1720276 DEBUG We want to read message of size 40
411902023-05-24T11:48:17.957937+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
411912023-05-24T11:48:17.957946+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
411922023-05-24T11:48:17.957950+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
411932023-05-24T11:48:17.957954+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
411942023-05-24T11:48:17.957962+0200 util-mst-1720277 DEBUG We want to read message of size 40
411952023-05-24T11:48:17.957963+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
411962023-05-24T11:48:17.957970+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
411972023-05-24T11:48:17.957973+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
411982023-05-24T11:48:17.957978+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
411992023-05-24T11:48:17.957986+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
412002023-05-24T11:48:17.957987+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
412012023-05-24T11:48:17.957996+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
412022023-05-24T11:48:17.957998+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412032023-05-24T11:48:17.958012+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
412042023-05-24T11:48:17.958017+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
412052023-05-24T11:48:17.958028+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
412062023-05-24T11:48:17.958046+0200 util-mst-1720276 DEBUG We want to read message of size 40
412072023-05-24T11:48:17.958053+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
412082023-05-24T11:48:17.958055+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
412092023-05-24T11:48:17.958066+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
412102023-05-24T11:48:17.958068+0200 util-mst-1720277 DEBUG We want to read message of size 40
412112023-05-24T11:48:17.958074+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
412122023-05-24T11:48:17.958077+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
412132023-05-24T11:48:17.958083+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412142023-05-24T11:48:17.958085+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
412152023-05-24T11:48:17.958094+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
412162023-05-24T11:48:17.958096+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
412172023-05-24T11:48:17.958103+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412182023-05-24T11:48:17.958116+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
412192023-05-24T11:48:17.958126+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
412202023-05-24T11:48:17.958147+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
412212023-05-24T11:48:17.958150+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
412222023-05-24T11:48:17.958157+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
412232023-05-24T11:48:17.958166+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
412242023-05-24T11:48:17.958169+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
412252023-05-24T11:48:17.958175+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
412262023-05-24T11:48:17.958198+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
412272023-05-24T11:48:17.958208+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
412282023-05-24T11:48:17.958218+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
412292023-05-24T11:48:17.958220+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
412302023-05-24T11:48:17.958235+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
412312023-05-24T11:48:17.958245+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
412322023-05-24T11:48:17.958266+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
412332023-05-24T11:48:17.958271+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
412342023-05-24T11:48:17.958276+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
412352023-05-24T11:48:17.958279+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412362023-05-24T11:48:17.958288+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
412372023-05-24T11:48:17.958288+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
412382023-05-24T11:48:17.958301+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
412392023-05-24T11:48:17.958339+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
412402023-05-24T11:48:17.958349+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
412412023-05-24T11:48:17.958361+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
412422023-05-24T11:48:17.958366+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
412432023-05-24T11:48:17.958419+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
412442023-05-24T11:48:17.958521+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412452023-05-24T11:48:17.958921+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412462023-05-24T11:48:17.959124+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412472023-05-24T11:48:17.959507+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412482023-05-24T11:48:17.959723+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412492023-05-24T11:48:17.960100+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412502023-05-24T11:48:17.960297+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412512023-05-24T11:48:17.960692+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412522023-05-24T11:48:17.960929+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412532023-05-24T11:48:17.961284+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412542023-05-24T11:48:17.961550+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412552023-05-24T11:48:17.961871+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412562023-05-24T11:48:17.962104+0200 util-mst-1720276 DEBUG We want to read message of size 65036
412572023-05-24T11:48:17.962133+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
412582023-05-24T11:48:17.962143+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
412592023-05-24T11:48:17.962146+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412602023-05-24T11:48:17.962152+0200 simple-send-1720276 DEBUG check_recv
412612023-05-24T11:48:17.962166+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
412622023-05-24T11:48:17.962176+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
412632023-05-24T11:48:17.962186+0200 simple-send-1720276 DEBUG time traveled: 714072
412642023-05-24T11:48:17.962195+0200 simple-send-1720276 INFO mean time traveled: 984 µs 725 messages received with message number 726
412652023-05-24T11:48:17.962203+0200 simple-send-1720276 DEBUG time traveled end
412662023-05-24T11:48:17.962212+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
412672023-05-24T11:48:17.962222+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
412682023-05-24T11:48:17.962232+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412692023-05-24T11:48:17.962247+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
412702023-05-24T11:48:17.962273+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
412712023-05-24T11:48:17.962310+0200 util-mst-1720276 DEBUG We want to read message of size 65036
412722023-05-24T11:48:17.962321+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
412732023-05-24T11:48:17.962329+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
412742023-05-24T11:48:17.962337+0200 simple-send-1720276 DEBUG check_recv
412752023-05-24T11:48:17.962346+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
412762023-05-24T11:48:17.962355+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
412772023-05-24T11:48:17.962364+0200 simple-send-1720276 DEBUG time traveled: 714211
412782023-05-24T11:48:17.962372+0200 simple-send-1720276 INFO mean time traveled: 983 µs 726 messages received with message number 727
412792023-05-24T11:48:17.962380+0200 simple-send-1720276 DEBUG time traveled end
412802023-05-24T11:48:17.962389+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
412812023-05-24T11:48:17.962398+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412822023-05-24T11:48:17.962411+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
412832023-05-24T11:48:17.962439+0200 util-mst-1720276 DEBUG We want to read message of size 65036
412842023-05-24T11:48:17.962448+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
412852023-05-24T11:48:17.962457+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
412862023-05-24T11:48:17.962464+0200 simple-send-1720276 DEBUG check_recv
412872023-05-24T11:48:17.962464+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
412882023-05-24T11:48:17.962476+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
412892023-05-24T11:48:17.962488+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
412902023-05-24T11:48:17.962497+0200 simple-send-1720276 DEBUG time traveled: 714305
412912023-05-24T11:48:17.962505+0200 simple-send-1720276 INFO mean time traveled: 982 µs 727 messages received with message number 728
412922023-05-24T11:48:17.962513+0200 simple-send-1720276 DEBUG time traveled end
412932023-05-24T11:48:17.962522+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
412942023-05-24T11:48:17.962531+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
412952023-05-24T11:48:17.962544+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
412962023-05-24T11:48:17.962567+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
412972023-05-24T11:48:17.962596+0200 util-mst-1720276 DEBUG We want to read message of size 65036
412982023-05-24T11:48:17.962605+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
412992023-05-24T11:48:17.962613+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
413002023-05-24T11:48:17.962621+0200 simple-send-1720276 DEBUG check_recv
413012023-05-24T11:48:17.962616+0200 util-mst-1720277 DEBUG We want to read message of size 65036
413022023-05-24T11:48:17.962630+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
413032023-05-24T11:48:17.962643+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
413042023-05-24T11:48:17.962642+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
413052023-05-24T11:48:17.962652+0200 simple-send-1720276 DEBUG time traveled: 714427
413062023-05-24T11:48:17.962654+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
413072023-05-24T11:48:17.962661+0200 simple-send-1720276 INFO mean time traveled: 981 µs 728 messages received with message number 729
413082023-05-24T11:48:17.962663+0200 simple-send-1720277 DEBUG check_recv
413092023-05-24T11:48:17.962668+0200 simple-send-1720276 DEBUG time traveled end
413102023-05-24T11:48:17.962674+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
413112023-05-24T11:48:17.962677+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
413122023-05-24T11:48:17.962693+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
413132023-05-24T11:48:17.962695+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413142023-05-24T11:48:17.962705+0200 simple-send-1720277 DEBUG time traveled: 714286
413152023-05-24T11:48:17.962710+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
413162023-05-24T11:48:17.962714+0200 simple-send-1720277 INFO mean time traveled: 1011 µs 706 messages received with message number 706
413172023-05-24T11:48:17.962721+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
413182023-05-24T11:48:17.962723+0200 simple-send-1720277 DEBUG time traveled end
413192023-05-24T11:48:17.962727+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
413202023-05-24T11:48:17.962739+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
413212023-05-24T11:48:17.962749+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
413222023-05-24T11:48:17.962758+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413232023-05-24T11:48:17.962758+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
413242023-05-24T11:48:17.962774+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
413252023-05-24T11:48:17.962779+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
413262023-05-24T11:48:17.962800+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
413272023-05-24T11:48:17.962798+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
413282023-05-24T11:48:17.962832+0200 util-mst-1720277 DEBUG We want to read message of size 65036
413292023-05-24T11:48:17.962842+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
413302023-05-24T11:48:17.962839+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
413312023-05-24T11:48:17.962851+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
413322023-05-24T11:48:17.962858+0200 simple-send-1720277 DEBUG check_recv
413332023-05-24T11:48:17.962867+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
413342023-05-24T11:48:17.962876+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
413352023-05-24T11:48:17.962885+0200 simple-send-1720277 DEBUG time traveled: 714421
413362023-05-24T11:48:17.962894+0200 simple-send-1720277 INFO mean time traveled: 1010 µs 707 messages received with message number 707
413372023-05-24T11:48:17.962902+0200 simple-send-1720277 DEBUG time traveled end
413382023-05-24T11:48:17.962910+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
413392023-05-24T11:48:17.962919+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413402023-05-24T11:48:17.962933+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
413412023-05-24T11:48:17.962959+0200 util-mst-1720277 DEBUG We want to read message of size 65036
413422023-05-24T11:48:17.962968+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
413432023-05-24T11:48:17.962976+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
413442023-05-24T11:48:17.962983+0200 simple-send-1720277 DEBUG check_recv
413452023-05-24T11:48:17.962992+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
413462023-05-24T11:48:17.963001+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
413472023-05-24T11:48:17.963009+0200 simple-send-1720277 DEBUG time traveled: 714504
413482023-05-24T11:48:17.963025+0200 simple-send-1720277 INFO mean time traveled: 1009 µs 708 messages received with message number 708
413492023-05-24T11:48:17.963033+0200 simple-send-1720277 DEBUG time traveled end
413502023-05-24T11:48:17.963042+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
413512023-05-24T11:48:17.963051+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413522023-05-24T11:48:17.963062+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
413532023-05-24T11:48:17.963064+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
413542023-05-24T11:48:17.963103+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
413552023-05-24T11:48:17.963129+0200 util-mst-1720277 DEBUG We want to read message of size 65036
413562023-05-24T11:48:17.963138+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
413572023-05-24T11:48:17.963137+0200 util-mst-1720276 DEBUG We want to read message of size 40
413582023-05-24T11:48:17.963146+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
413592023-05-24T11:48:17.963157+0200 simple-send-1720277 DEBUG check_recv
413602023-05-24T11:48:17.963156+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
413612023-05-24T11:48:17.963166+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
413622023-05-24T11:48:17.963169+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
413632023-05-24T11:48:17.963175+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
413642023-05-24T11:48:17.963185+0200 simple-send-1720277 DEBUG time traveled: 714632
413652023-05-24T11:48:17.963184+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
413662023-05-24T11:48:17.963194+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 709 messages received with message number 709
413672023-05-24T11:48:17.963201+0200 simple-send-1720277 DEBUG time traveled end
413682023-05-24T11:48:17.963200+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413692023-05-24T11:48:17.963210+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
413702023-05-24T11:48:17.963219+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413712023-05-24T11:48:17.963222+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
413722023-05-24T11:48:17.963233+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
413732023-05-24T11:48:17.963237+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
413742023-05-24T11:48:17.963258+0200 util-mst-1720277 DEBUG We want to read message of size 40
413752023-05-24T11:48:17.963268+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
413762023-05-24T11:48:17.963269+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
413772023-05-24T11:48:17.963277+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
413782023-05-24T11:48:17.963286+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
413792023-05-24T11:48:17.963286+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
413802023-05-24T11:48:17.963296+0200 util-mst-1720277 DEBUG We want to read message of size 40
413812023-05-24T11:48:17.963304+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
413822023-05-24T11:48:17.963313+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
413832023-05-24T11:48:17.963314+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
413842023-05-24T11:48:17.963322+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
413852023-05-24T11:48:17.963323+0200 util-mst-1720276 DEBUG We want to read message of size 40
413862023-05-24T11:48:17.963343+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
413872023-05-24T11:48:17.963348+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
413882023-05-24T11:48:17.963358+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
413892023-05-24T11:48:17.963361+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
413902023-05-24T11:48:17.963376+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
413912023-05-24T11:48:17.963380+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
413922023-05-24T11:48:17.963389+0200 util-mst-1720276 DEBUG We want to read message of size 40
413932023-05-24T11:48:17.963392+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
413942023-05-24T11:48:17.963405+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
413952023-05-24T11:48:17.963402+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
413962023-05-24T11:48:17.963418+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
413972023-05-24T11:48:17.963428+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
413982023-05-24T11:48:17.963432+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
413992023-05-24T11:48:17.963441+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
414002023-05-24T11:48:17.963445+0200 util-mst-1720276 DEBUG We want to read message of size 40
414012023-05-24T11:48:17.963455+0200 util-mst-1720277 DEBUG We want to read message of size 40
414022023-05-24T11:48:17.963458+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
414032023-05-24T11:48:17.963464+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
414042023-05-24T11:48:17.963473+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
414052023-05-24T11:48:17.963471+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
414062023-05-24T11:48:17.963482+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
414072023-05-24T11:48:17.963486+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
414082023-05-24T11:48:17.963490+0200 util-mst-1720277 DEBUG We want to read message of size 40
414092023-05-24T11:48:17.963501+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
414102023-05-24T11:48:17.963499+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
414112023-05-24T11:48:17.963509+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
414122023-05-24T11:48:17.963517+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
414132023-05-24T11:48:17.963521+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
414142023-05-24T11:48:17.963526+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
414152023-05-24T11:48:17.963542+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
414162023-05-24T11:48:17.963564+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
414172023-05-24T11:48:17.963570+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
414182023-05-24T11:48:17.963577+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
414192023-05-24T11:48:17.963592+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
414202023-05-24T11:48:17.963595+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
414212023-05-24T11:48:17.963623+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
414222023-05-24T11:48:17.963635+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
414232023-05-24T11:48:17.963647+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
414242023-05-24T11:48:17.963651+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
414252023-05-24T11:48:17.963655+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
414262023-05-24T11:48:17.963670+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
414272023-05-24T11:48:17.963675+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
414282023-05-24T11:48:17.963694+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
414292023-05-24T11:48:17.963695+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
414302023-05-24T11:48:17.963705+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
414312023-05-24T11:48:17.963723+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
414322023-05-24T11:48:17.963764+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
414332023-05-24T11:48:17.963772+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
414342023-05-24T11:48:17.963788+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
414352023-05-24T11:48:17.963795+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
414362023-05-24T11:48:17.963803+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
414372023-05-24T11:48:17.963810+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
414382023-05-24T11:48:17.963833+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
414392023-05-24T11:48:17.963842+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
414402023-05-24T11:48:17.963847+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
414412023-05-24T11:48:17.963857+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
414422023-05-24T11:48:17.963865+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
414432023-05-24T11:48:17.963875+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
414442023-05-24T11:48:17.963914+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
414452023-05-24T11:48:17.963912+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
414462023-05-24T11:48:17.963938+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
414472023-05-24T11:48:17.963942+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
414482023-05-24T11:48:17.963960+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
414492023-05-24T11:48:17.963963+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
414502023-05-24T11:48:17.963979+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
414512023-05-24T11:48:17.963990+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
414522023-05-24T11:48:17.964007+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
414532023-05-24T11:48:17.964020+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
414542023-05-24T11:48:17.964026+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
414552023-05-24T11:48:17.964036+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
414562023-05-24T11:48:17.964055+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
414572023-05-24T11:48:17.964096+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
414582023-05-24T11:48:17.964118+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
414592023-05-24T11:48:17.964250+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
414602023-05-24T11:48:17.964505+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
414612023-05-24T11:48:17.964837+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
414622023-05-24T11:48:17.965091+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
414632023-05-24T11:48:17.965474+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
414642023-05-24T11:48:17.965728+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
414652023-05-24T11:48:17.965818+0200 util-mst-1720277 DEBUG We want to read message of size 65036
414662023-05-24T11:48:17.965858+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
414672023-05-24T11:48:17.965874+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
414682023-05-24T11:48:17.965887+0200 simple-send-1720277 DEBUG check_recv
414692023-05-24T11:48:17.965903+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
414702023-05-24T11:48:17.965916+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
414712023-05-24T11:48:17.965932+0200 simple-send-1720277 DEBUG time traveled: 717337
414722023-05-24T11:48:17.965945+0200 simple-send-1720277 INFO mean time traveled: 1010 µs 710 messages received with message number 710
414732023-05-24T11:48:17.965957+0200 simple-send-1720277 DEBUG time traveled end
414742023-05-24T11:48:17.965971+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
414752023-05-24T11:48:17.965985+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
414762023-05-24T11:48:17.966000+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
414772023-05-24T11:48:17.966022+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
414782023-05-24T11:48:17.966070+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
414792023-05-24T11:48:17.966115+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
414802023-05-24T11:48:17.966268+0200 util-mst-1720277 DEBUG We want to read message of size 65036
414812023-05-24T11:48:17.966289+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
414822023-05-24T11:48:17.966302+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
414832023-05-24T11:48:17.966302+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
414842023-05-24T11:48:17.966320+0200 simple-send-1720277 DEBUG check_recv
414852023-05-24T11:48:17.966348+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
414862023-05-24T11:48:17.966362+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
414872023-05-24T11:48:17.966375+0200 simple-send-1720277 DEBUG time traveled: 717733
414882023-05-24T11:48:17.966388+0200 simple-send-1720277 INFO mean time traveled: 1009 µs 711 messages received with message number 711
414892023-05-24T11:48:17.966400+0200 simple-send-1720277 DEBUG time traveled end
414902023-05-24T11:48:17.966413+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
414912023-05-24T11:48:17.966426+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
414922023-05-24T11:48:17.966440+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
414932023-05-24T11:48:17.966461+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
414942023-05-24T11:48:17.966501+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
414952023-05-24T11:48:17.966594+0200 util-mst-1720276 DEBUG We want to read message of size 65036
414962023-05-24T11:48:17.966634+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
414972023-05-24T11:48:17.966649+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
414982023-05-24T11:48:17.966662+0200 simple-send-1720276 DEBUG check_recv
414992023-05-24T11:48:17.966678+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
415002023-05-24T11:48:17.966691+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
415012023-05-24T11:48:17.966707+0200 simple-send-1720276 DEBUG time traveled: 718447
415022023-05-24T11:48:17.966720+0200 simple-send-1720276 INFO mean time traveled: 985 µs 729 messages received with message number 730
415032023-05-24T11:48:17.966732+0200 simple-send-1720276 DEBUG time traveled end
415042023-05-24T11:48:17.966746+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
415052023-05-24T11:48:17.966760+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
415062023-05-24T11:48:17.966764+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
415072023-05-24T11:48:17.966776+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415082023-05-24T11:48:17.966803+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
415092023-05-24T11:48:17.966849+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
415102023-05-24T11:48:17.966890+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
415112023-05-24T11:48:17.966970+0200 util-mst-1720276 DEBUG We want to read message of size 65036
415122023-05-24T11:48:17.966990+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
415132023-05-24T11:48:17.967003+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
415142023-05-24T11:48:17.967015+0200 simple-send-1720276 DEBUG check_recv
415152023-05-24T11:48:17.967029+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
415162023-05-24T11:48:17.967042+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
415172023-05-24T11:48:17.967056+0200 simple-send-1720276 DEBUG time traveled: 718759
415182023-05-24T11:48:17.967069+0200 simple-send-1720276 INFO mean time traveled: 984 µs 730 messages received with message number 731
415192023-05-24T11:48:17.967081+0200 simple-send-1720276 DEBUG time traveled end
415202023-05-24T11:48:17.967094+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
415212023-05-24T11:48:17.967107+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
415222023-05-24T11:48:17.967135+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415232023-05-24T11:48:17.967145+0200 util-mst-1720277 DEBUG We want to read message of size 65036
415242023-05-24T11:48:17.967157+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
415252023-05-24T11:48:17.967164+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
415262023-05-24T11:48:17.967177+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
415272023-05-24T11:48:17.967188+0200 simple-send-1720277 DEBUG check_recv
415282023-05-24T11:48:17.967199+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
415292023-05-24T11:48:17.967202+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
415302023-05-24T11:48:17.967218+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
415312023-05-24T11:48:17.967231+0200 simple-send-1720277 DEBUG time traveled: 718545
415322023-05-24T11:48:17.967234+0200 util-mst-1720276 DEBUG We want to read message of size 65036
415332023-05-24T11:48:17.967244+0200 simple-send-1720277 INFO mean time traveled: 1009 µs 712 messages received with message number 712
415342023-05-24T11:48:17.967248+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
415352023-05-24T11:48:17.967256+0200 simple-send-1720277 DEBUG time traveled end
415362023-05-24T11:48:17.967261+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
415372023-05-24T11:48:17.967269+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
415382023-05-24T11:48:17.967273+0200 simple-send-1720276 DEBUG check_recv
415392023-05-24T11:48:17.967283+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
415402023-05-24T11:48:17.967287+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
415412023-05-24T11:48:17.967297+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415422023-05-24T11:48:17.967300+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
415432023-05-24T11:48:17.967314+0200 simple-send-1720276 DEBUG time traveled: 718983
415442023-05-24T11:48:17.967317+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
415452023-05-24T11:48:17.967327+0200 simple-send-1720276 INFO mean time traveled: 983 µs 731 messages received with message number 732
415462023-05-24T11:48:17.967339+0200 simple-send-1720276 DEBUG time traveled end
415472023-05-24T11:48:17.967351+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
415482023-05-24T11:48:17.967354+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
415492023-05-24T11:48:17.967355+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
415502023-05-24T11:48:17.967366+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415512023-05-24T11:48:17.967392+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
415522023-05-24T11:48:17.967425+0200 util-mst-1720276 DEBUG We want to read message of size 65036
415532023-05-24T11:48:17.967439+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
415542023-05-24T11:48:17.967452+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
415552023-05-24T11:48:17.967463+0200 simple-send-1720276 DEBUG check_recv
415562023-05-24T11:48:17.967468+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
415572023-05-24T11:48:17.967466+0200 util-mst-1720277 DEBUG We want to read message of size 65036
415582023-05-24T11:48:17.967477+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
415592023-05-24T11:48:17.967489+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
415602023-05-24T11:48:17.967492+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
415612023-05-24T11:48:17.967515+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
415622023-05-24T11:48:17.967518+0200 simple-send-1720276 DEBUG time traveled: 719154
415632023-05-24T11:48:17.967527+0200 simple-send-1720277 DEBUG check_recv
415642023-05-24T11:48:17.967532+0200 simple-send-1720276 INFO mean time traveled: 982 µs 732 messages received with message number 733
415652023-05-24T11:48:17.967541+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
415662023-05-24T11:48:17.967543+0200 simple-send-1720276 DEBUG time traveled end
415672023-05-24T11:48:17.967554+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
415682023-05-24T11:48:17.967558+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
415692023-05-24T11:48:17.967568+0200 simple-send-1720277 DEBUG time traveled: 718838
415702023-05-24T11:48:17.967572+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415712023-05-24T11:48:17.967581+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 713 messages received with message number 713
415722023-05-24T11:48:17.967592+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
415732023-05-24T11:48:17.967593+0200 simple-send-1720277 DEBUG time traveled end
415742023-05-24T11:48:17.967610+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
415752023-05-24T11:48:17.967623+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
415762023-05-24T11:48:17.967624+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
415772023-05-24T11:48:17.967637+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415782023-05-24T11:48:17.967645+0200 util-mst-1720276 DEBUG We want to read message of size 40
415792023-05-24T11:48:17.967658+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
415802023-05-24T11:48:17.967658+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
415812023-05-24T11:48:17.967671+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
415822023-05-24T11:48:17.967684+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
415832023-05-24T11:48:17.967698+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
415842023-05-24T11:48:17.967698+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
415852023-05-24T11:48:17.967718+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
415862023-05-24T11:48:17.967722+0200 util-mst-1720277 DEBUG We want to read message of size 40
415872023-05-24T11:48:17.967733+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
415882023-05-24T11:48:17.967735+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
415892023-05-24T11:48:17.967748+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
415902023-05-24T11:48:17.967750+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
415912023-05-24T11:48:17.967765+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
415922023-05-24T11:48:17.967780+0200 util-mst-1720277 DEBUG We want to read message of size 40
415932023-05-24T11:48:17.967781+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
415942023-05-24T11:48:17.967792+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
415952023-05-24T11:48:17.967805+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
415962023-05-24T11:48:17.967817+0200 util-mst-1720276 DEBUG We want to read message of size 40
415972023-05-24T11:48:17.967818+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
415982023-05-24T11:48:17.967831+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
415992023-05-24T11:48:17.967845+0200 util-mst-1720277 DEBUG We want to read message of size 40
416002023-05-24T11:48:17.967848+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
416012023-05-24T11:48:17.967859+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
416022023-05-24T11:48:17.967862+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
416032023-05-24T11:48:17.967871+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
416042023-05-24T11:48:17.967875+0200 util-mst-1720276 DEBUG We want to read message of size 40
416052023-05-24T11:48:17.967884+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
416062023-05-24T11:48:17.967887+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
416072023-05-24T11:48:17.967897+0200 util-mst-1720277 DEBUG We want to read message of size 40
416082023-05-24T11:48:17.967900+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
416092023-05-24T11:48:17.967909+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
416102023-05-24T11:48:17.967913+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
416112023-05-24T11:48:17.967921+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
416122023-05-24T11:48:17.967926+0200 util-mst-1720276 DEBUG We want to read message of size 40
416132023-05-24T11:48:17.967935+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
416142023-05-24T11:48:17.967938+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
416152023-05-24T11:48:17.967947+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
416162023-05-24T11:48:17.967950+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
416172023-05-24T11:48:17.967950+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
416182023-05-24T11:48:17.967970+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
416192023-05-24T11:48:17.967976+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
416202023-05-24T11:48:17.967985+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
416212023-05-24T11:48:17.967989+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
416222023-05-24T11:48:17.968009+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
416232023-05-24T11:48:17.968017+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
416242023-05-24T11:48:17.968032+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
416252023-05-24T11:48:17.968040+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
416262023-05-24T11:48:17.968051+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
416272023-05-24T11:48:17.968059+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
416282023-05-24T11:48:17.968078+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
416292023-05-24T11:48:17.968080+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
416302023-05-24T11:48:17.968109+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
416312023-05-24T11:48:17.968132+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
416322023-05-24T11:48:17.968136+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
416332023-05-24T11:48:17.968157+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
416342023-05-24T11:48:17.968166+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
416352023-05-24T11:48:17.968172+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
416362023-05-24T11:48:17.968198+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
416372023-05-24T11:48:17.968203+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
416382023-05-24T11:48:17.968213+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
416392023-05-24T11:48:17.968218+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
416402023-05-24T11:48:17.968232+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
416412023-05-24T11:48:17.968236+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
416422023-05-24T11:48:17.968285+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
416432023-05-24T11:48:17.968293+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
416442023-05-24T11:48:17.968308+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
416452023-05-24T11:48:17.968317+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
416462023-05-24T11:48:17.968323+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
416472023-05-24T11:48:17.968332+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
416482023-05-24T11:48:17.968354+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
416492023-05-24T11:48:17.968363+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
416502023-05-24T11:48:17.968369+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
416512023-05-24T11:48:17.968378+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
416522023-05-24T11:48:17.968387+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
416532023-05-24T11:48:17.968396+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
416542023-05-24T11:48:17.968450+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
416552023-05-24T11:48:17.968457+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
416562023-05-24T11:48:17.968475+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
416572023-05-24T11:48:17.968482+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
416582023-05-24T11:48:17.968490+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
416592023-05-24T11:48:17.968497+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
416602023-05-24T11:48:17.968520+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
416612023-05-24T11:48:17.968528+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
416622023-05-24T11:48:17.968535+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
416632023-05-24T11:48:17.968543+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
416642023-05-24T11:48:17.968556+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
416652023-05-24T11:48:17.968565+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
416662023-05-24T11:48:17.968568+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
416672023-05-24T11:48:17.968629+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
416682023-05-24T11:48:17.968636+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
416692023-05-24T11:48:17.968659+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
416702023-05-24T11:48:17.969035+0200 util-mst-1720277 DEBUG We want to read message of size 65036
416712023-05-24T11:48:17.969065+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
416722023-05-24T11:48:17.969081+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
416732023-05-24T11:48:17.969093+0200 simple-send-1720277 DEBUG check_recv
416742023-05-24T11:48:17.969107+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
416752023-05-24T11:48:17.969120+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
416762023-05-24T11:48:17.969134+0200 simple-send-1720277 DEBUG time traveled: 720356
416772023-05-24T11:48:17.969147+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
416782023-05-24T11:48:17.969147+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 714 messages received with message number 714
416792023-05-24T11:48:17.969169+0200 simple-send-1720277 DEBUG time traveled end
416802023-05-24T11:48:17.969182+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
416812023-05-24T11:48:17.969195+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
416822023-05-24T11:48:17.969209+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
416832023-05-24T11:48:17.969229+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
416842023-05-24T11:48:17.969259+0200 util-mst-1720276 DEBUG We want to read message of size 65036
416852023-05-24T11:48:17.969270+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
416862023-05-24T11:48:17.969277+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
416872023-05-24T11:48:17.969290+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
416882023-05-24T11:48:17.969302+0200 simple-send-1720276 DEBUG check_recv
416892023-05-24T11:48:17.969316+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
416902023-05-24T11:48:17.969324+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
416912023-05-24T11:48:17.969329+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
416922023-05-24T11:48:17.969346+0200 simple-send-1720276 DEBUG time traveled: 720948
416932023-05-24T11:48:17.969359+0200 simple-send-1720276 INFO mean time traveled: 983 µs 733 messages received with message number 734
416942023-05-24T11:48:17.969371+0200 simple-send-1720276 DEBUG time traveled end
416952023-05-24T11:48:17.969385+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
416962023-05-24T11:48:17.969398+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
416972023-05-24T11:48:17.969412+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
416982023-05-24T11:48:17.969432+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
416992023-05-24T11:48:17.969481+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
417002023-05-24T11:48:17.969526+0200 util-mst-1720276 DEBUG We want to read message of size 65036
417012023-05-24T11:48:17.969540+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
417022023-05-24T11:48:17.969552+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
417032023-05-24T11:48:17.969564+0200 simple-send-1720276 DEBUG check_recv
417042023-05-24T11:48:17.969577+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
417052023-05-24T11:48:17.969590+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
417062023-05-24T11:48:17.969603+0200 simple-send-1720276 DEBUG time traveled: 721168
417072023-05-24T11:48:17.969616+0200 simple-send-1720276 INFO mean time traveled: 982 µs 734 messages received with message number 735
417082023-05-24T11:48:17.969627+0200 simple-send-1720276 DEBUG time traveled end
417092023-05-24T11:48:17.969640+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
417102023-05-24T11:48:17.969653+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
417112023-05-24T11:48:17.969673+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
417122023-05-24T11:48:17.969703+0200 util-mst-1720276 DEBUG We want to read message of size 65036
417132023-05-24T11:48:17.969716+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
417142023-05-24T11:48:17.969729+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
417152023-05-24T11:48:17.969740+0200 simple-send-1720276 DEBUG check_recv
417162023-05-24T11:48:17.969746+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
417172023-05-24T11:48:17.969753+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
417182023-05-24T11:48:17.969769+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
417192023-05-24T11:48:17.969782+0200 simple-send-1720276 DEBUG time traveled: 721313
417202023-05-24T11:48:17.969795+0200 simple-send-1720276 INFO mean time traveled: 981 µs 735 messages received with message number 736
417212023-05-24T11:48:17.969807+0200 simple-send-1720276 DEBUG time traveled end
417222023-05-24T11:48:17.969820+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
417232023-05-24T11:48:17.969834+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
417242023-05-24T11:48:17.969835+0200 util-mst-1720277 DEBUG We want to read message of size 65036
417252023-05-24T11:48:17.969854+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
417262023-05-24T11:48:17.969854+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
417272023-05-24T11:48:17.969867+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
417282023-05-24T11:48:17.969878+0200 simple-send-1720277 DEBUG check_recv
417292023-05-24T11:48:17.969892+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
417302023-05-24T11:48:17.969893+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
417312023-05-24T11:48:17.969899+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
417322023-05-24T11:48:17.969905+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
417332023-05-24T11:48:17.969916+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
417342023-05-24T11:48:17.969921+0200 simple-send-1720277 DEBUG time traveled: 721102
417352023-05-24T11:48:17.969934+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 715 messages received with message number 715
417362023-05-24T11:48:17.969934+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
417372023-05-24T11:48:17.969946+0200 simple-send-1720277 DEBUG time traveled end
417382023-05-24T11:48:17.969967+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
417392023-05-24T11:48:17.969978+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
417402023-05-24T11:48:17.969980+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
417412023-05-24T11:48:17.969997+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
417422023-05-24T11:48:17.970018+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
417432023-05-24T11:48:17.970056+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
417442023-05-24T11:48:17.970090+0200 util-mst-1720277 DEBUG We want to read message of size 65036
417452023-05-24T11:48:17.970104+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
417462023-05-24T11:48:17.970116+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
417472023-05-24T11:48:17.970127+0200 simple-send-1720277 DEBUG check_recv
417482023-05-24T11:48:17.970140+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
417492023-05-24T11:48:17.970153+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
417502023-05-24T11:48:17.970155+0200 util-mst-1720276 DEBUG We want to read message of size 65036
417512023-05-24T11:48:17.970166+0200 simple-send-1720277 DEBUG time traveled: 721303
417522023-05-24T11:48:17.970173+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
417532023-05-24T11:48:17.970179+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 716 messages received with message number 716
417542023-05-24T11:48:17.970186+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
417552023-05-24T11:48:17.970191+0200 simple-send-1720277 DEBUG time traveled end
417562023-05-24T11:48:17.970197+0200 simple-send-1720276 DEBUG check_recv
417572023-05-24T11:48:17.970204+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
417582023-05-24T11:48:17.970211+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
417592023-05-24T11:48:17.970217+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
417602023-05-24T11:48:17.970224+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
417612023-05-24T11:48:17.970237+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
417622023-05-24T11:48:17.970238+0200 simple-send-1720276 DEBUG time traveled: 721735
417632023-05-24T11:48:17.970254+0200 simple-send-1720276 INFO mean time traveled: 980 µs 736 messages received with message number 737
417642023-05-24T11:48:17.970266+0200 simple-send-1720276 DEBUG time traveled end
417652023-05-24T11:48:17.970272+0200 util-mst-1720277 DEBUG We want to read message of size 65036
417662023-05-24T11:48:17.970279+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
417672023-05-24T11:48:17.970286+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
417682023-05-24T11:48:17.970293+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
417692023-05-24T11:48:17.970299+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
417702023-05-24T11:48:17.970307+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
417712023-05-24T11:48:17.970310+0200 simple-send-1720277 DEBUG check_recv
417722023-05-24T11:48:17.970324+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
417732023-05-24T11:48:17.970327+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
417742023-05-24T11:48:17.970337+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
417752023-05-24T11:48:17.970340+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
417762023-05-24T11:48:17.970365+0200 simple-send-1720277 DEBUG time traveled: 721453
417772023-05-24T11:48:17.970365+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
417782023-05-24T11:48:17.970382+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 717 messages received with message number 717
417792023-05-24T11:48:17.970393+0200 util-mst-1720276 DEBUG We want to read message of size 40
417802023-05-24T11:48:17.970394+0200 simple-send-1720277 DEBUG time traveled end
417812023-05-24T11:48:17.970406+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
417822023-05-24T11:48:17.970411+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
417832023-05-24T11:48:17.970419+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
417842023-05-24T11:48:17.970424+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
417852023-05-24T11:48:17.970432+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
417862023-05-24T11:48:17.970445+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
417872023-05-24T11:48:17.970446+0200 util-mst-1720276 DEBUG We want to read message of size 40
417882023-05-24T11:48:17.970462+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
417892023-05-24T11:48:17.970474+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
417902023-05-24T11:48:17.970480+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
417912023-05-24T11:48:17.970488+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
417922023-05-24T11:48:17.970500+0200 util-mst-1720276 DEBUG We want to read message of size 40
417932023-05-24T11:48:17.970501+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
417942023-05-24T11:48:17.970513+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
417952023-05-24T11:48:17.970522+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
417962023-05-24T11:48:17.970525+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
417972023-05-24T11:48:17.970539+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
417982023-05-24T11:48:17.970542+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
417992023-05-24T11:48:17.970551+0200 util-mst-1720276 DEBUG We want to read message of size 40
418002023-05-24T11:48:17.970553+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
418012023-05-24T11:48:17.970565+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
418022023-05-24T11:48:17.970578+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
418032023-05-24T11:48:17.970591+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
418042023-05-24T11:48:17.970604+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
418052023-05-24T11:48:17.970623+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
418062023-05-24T11:48:17.970638+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
418072023-05-24T11:48:17.970669+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
418082023-05-24T11:48:17.970684+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
418092023-05-24T11:48:17.970702+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
418102023-05-24T11:48:17.970757+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
418112023-05-24T11:48:17.970796+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
418122023-05-24T11:48:17.970812+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
418132023-05-24T11:48:17.970841+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
418142023-05-24T11:48:17.970855+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
418152023-05-24T11:48:17.970873+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
418162023-05-24T11:48:17.970932+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
418172023-05-24T11:48:17.970942+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
418182023-05-24T11:48:17.970955+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
418192023-05-24T11:48:17.970972+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
418202023-05-24T11:48:17.971001+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
418212023-05-24T11:48:17.971000+0200 util-mst-1720277 DEBUG We want to read message of size 65036
418222023-05-24T11:48:17.971016+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
418232023-05-24T11:48:17.971021+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
418242023-05-24T11:48:17.971034+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
418252023-05-24T11:48:17.971034+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
418262023-05-24T11:48:17.971046+0200 simple-send-1720277 DEBUG check_recv
418272023-05-24T11:48:17.971060+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
418282023-05-24T11:48:17.971073+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
418292023-05-24T11:48:17.971086+0200 simple-send-1720277 DEBUG time traveled: 722133
418302023-05-24T11:48:17.971099+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 718 messages received with message number 718
418312023-05-24T11:48:17.971097+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
418322023-05-24T11:48:17.971111+0200 simple-send-1720277 DEBUG time traveled end
418332023-05-24T11:48:17.971124+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
418342023-05-24T11:48:17.971124+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
418352023-05-24T11:48:17.971137+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
418362023-05-24T11:48:17.971141+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
418372023-05-24T11:48:17.971151+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
418382023-05-24T11:48:17.971171+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
418392023-05-24T11:48:17.971172+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
418402023-05-24T11:48:17.971185+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
418412023-05-24T11:48:17.971186+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
418422023-05-24T11:48:17.971211+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
418432023-05-24T11:48:17.971213+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
418442023-05-24T11:48:17.971277+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
418452023-05-24T11:48:17.971528+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
418462023-05-24T11:48:17.971825+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
418472023-05-24T11:48:17.972121+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
418482023-05-24T11:48:17.972255+0200 util-mst-1720277 DEBUG We want to read message of size 40
418492023-05-24T11:48:17.972282+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
418502023-05-24T11:48:17.972293+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
418512023-05-24T11:48:17.972304+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
418522023-05-24T11:48:17.972315+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
418532023-05-24T11:48:17.972331+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
418542023-05-24T11:48:17.972342+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
418552023-05-24T11:48:17.972364+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
418562023-05-24T11:48:17.972375+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
418572023-05-24T11:48:17.972419+0200 util-mst-1720277 DEBUG We want to read message of size 40
418582023-05-24T11:48:17.972430+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
418592023-05-24T11:48:17.972438+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
418602023-05-24T11:48:17.972447+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
418612023-05-24T11:48:17.972453+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
418622023-05-24T11:48:17.972455+0200 util-mst-1720277 DEBUG We want to read message of size 40
418632023-05-24T11:48:17.972471+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
418642023-05-24T11:48:17.972480+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
418652023-05-24T11:48:17.972488+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
418662023-05-24T11:48:17.972497+0200 util-mst-1720277 DEBUG We want to read message of size 65036
418672023-05-24T11:48:17.972515+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
418682023-05-24T11:48:17.972561+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
418692023-05-24T11:48:17.972576+0200 util-mst-1720277 DEBUG We want to read message of size 65036
418702023-05-24T11:48:17.972585+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
418712023-05-24T11:48:17.972593+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
418722023-05-24T11:48:17.972601+0200 simple-send-1720277 DEBUG check_recv
418732023-05-24T11:48:17.972610+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
418742023-05-24T11:48:17.972619+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
418752023-05-24T11:48:17.972629+0200 simple-send-1720277 DEBUG time traveled: 723633
418762023-05-24T11:48:17.972637+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 719 messages received with message number 719
418772023-05-24T11:48:17.972645+0200 simple-send-1720277 DEBUG time traveled end
418782023-05-24T11:48:17.972654+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
418792023-05-24T11:48:17.972663+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
418802023-05-24T11:48:17.972677+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
418812023-05-24T11:48:17.972697+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
418822023-05-24T11:48:17.972707+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
418832023-05-24T11:48:17.972729+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
418842023-05-24T11:48:17.972752+0200 util-mst-1720277 DEBUG We want to read message of size 40
418852023-05-24T11:48:17.972760+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
418862023-05-24T11:48:17.972760+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
418872023-05-24T11:48:17.972769+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
418882023-05-24T11:48:17.972782+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
418892023-05-24T11:48:17.972791+0200 util-mst-1720277 DEBUG We want to read message of size 65036
418902023-05-24T11:48:17.972808+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
418912023-05-24T11:48:17.972843+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
418922023-05-24T11:48:17.972857+0200 util-mst-1720277 DEBUG We want to read message of size 65036
418932023-05-24T11:48:17.972866+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
418942023-05-24T11:48:17.972874+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
418952023-05-24T11:48:17.972882+0200 simple-send-1720277 DEBUG check_recv
418962023-05-24T11:48:17.972890+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
418972023-05-24T11:48:17.972899+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
418982023-05-24T11:48:17.972908+0200 simple-send-1720277 DEBUG time traveled: 723870
418992023-05-24T11:48:17.972916+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 720 messages received with message number 720
419002023-05-24T11:48:17.972924+0200 simple-send-1720277 DEBUG time traveled end
419012023-05-24T11:48:17.972933+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
419022023-05-24T11:48:17.972941+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419032023-05-24T11:48:17.972955+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
419042023-05-24T11:48:17.972981+0200 util-mst-1720277 DEBUG We want to read message of size 65036
419052023-05-24T11:48:17.972990+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
419062023-05-24T11:48:17.972998+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
419072023-05-24T11:48:17.973006+0200 simple-send-1720277 DEBUG check_recv
419082023-05-24T11:48:17.973014+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
419092023-05-24T11:48:17.973023+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
419102023-05-24T11:48:17.973031+0200 simple-send-1720277 DEBUG time traveled: 723939
419112023-05-24T11:48:17.973039+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 721 messages received with message number 721
419122023-05-24T11:48:17.973057+0200 simple-send-1720277 DEBUG time traveled end
419132023-05-24T11:48:17.973067+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
419142023-05-24T11:48:17.973076+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419152023-05-24T11:48:17.973089+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
419162023-05-24T11:48:17.973111+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
419172023-05-24T11:48:17.973134+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
419182023-05-24T11:48:17.973151+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
419192023-05-24T11:48:17.973161+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
419202023-05-24T11:48:17.973171+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
419212023-05-24T11:48:17.973193+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
419222023-05-24T11:48:17.973206+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
419232023-05-24T11:48:17.973236+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
419242023-05-24T11:48:17.973250+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
419252023-05-24T11:48:17.973262+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
419262023-05-24T11:48:17.973282+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
419272023-05-24T11:48:17.973296+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
419282023-05-24T11:48:17.973308+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
419292023-05-24T11:48:17.973368+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
419302023-05-24T11:48:17.973384+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
419312023-05-24T11:48:17.973394+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
419322023-05-24T11:48:17.973417+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
419332023-05-24T11:48:17.973426+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
419342023-05-24T11:48:17.973438+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
419352023-05-24T11:48:17.973454+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
419362023-05-24T11:48:17.973491+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
419372023-05-24T11:48:17.973619+0200 util-mst-1720276 DEBUG We want to read message of size 65036
419382023-05-24T11:48:17.973646+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
419392023-05-24T11:48:17.973657+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
419402023-05-24T11:48:17.973665+0200 simple-send-1720276 DEBUG check_recv
419412023-05-24T11:48:17.973677+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
419422023-05-24T11:48:17.973686+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
419432023-05-24T11:48:17.973696+0200 simple-send-1720276 DEBUG time traveled: 725161
419442023-05-24T11:48:17.973705+0200 simple-send-1720276 INFO mean time traveled: 983 µs 737 messages received with message number 738
419452023-05-24T11:48:17.973713+0200 simple-send-1720276 DEBUG time traveled end
419462023-05-24T11:48:17.973722+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
419472023-05-24T11:48:17.973732+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
419482023-05-24T11:48:17.973741+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419492023-05-24T11:48:17.973747+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
419502023-05-24T11:48:17.973756+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
419512023-05-24T11:48:17.973801+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
419522023-05-24T11:48:17.974010+0200 util-mst-1720276 DEBUG We want to read message of size 65036
419532023-05-24T11:48:17.974023+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
419542023-05-24T11:48:17.974032+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
419552023-05-24T11:48:17.974039+0200 simple-send-1720276 DEBUG check_recv
419562023-05-24T11:48:17.974048+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
419572023-05-24T11:48:17.974057+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
419582023-05-24T11:48:17.974066+0200 simple-send-1720276 DEBUG time traveled: 725493
419592023-05-24T11:48:17.974075+0200 simple-send-1720276 INFO mean time traveled: 983 µs 738 messages received with message number 739
419602023-05-24T11:48:17.974083+0200 simple-send-1720276 DEBUG time traveled end
419612023-05-24T11:48:17.974091+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
419622023-05-24T11:48:17.974100+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
419632023-05-24T11:48:17.974109+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419642023-05-24T11:48:17.974123+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
419652023-05-24T11:48:17.974152+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
419662023-05-24T11:48:17.974267+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
419672023-05-24T11:48:17.974384+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
419682023-05-24T11:48:17.974687+0200 util-mst-1720276 DEBUG We want to read message of size 65036
419692023-05-24T11:48:17.974701+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
419702023-05-24T11:48:17.974709+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
419712023-05-24T11:48:17.974717+0200 simple-send-1720276 DEBUG check_recv
419722023-05-24T11:48:17.974726+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
419732023-05-24T11:48:17.974734+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
419742023-05-24T11:48:17.974743+0200 simple-send-1720276 DEBUG time traveled: 726136
419752023-05-24T11:48:17.974752+0200 simple-send-1720276 INFO mean time traveled: 982 µs 739 messages received with message number 740
419762023-05-24T11:48:17.974759+0200 simple-send-1720276 DEBUG time traveled end
419772023-05-24T11:48:17.974768+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
419782023-05-24T11:48:17.974777+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
419792023-05-24T11:48:17.974786+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419802023-05-24T11:48:17.974799+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
419812023-05-24T11:48:17.974827+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
419822023-05-24T11:48:17.974854+0200 util-mst-1720276 DEBUG We want to read message of size 65036
419832023-05-24T11:48:17.974862+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
419842023-05-24T11:48:17.974857+0200 util-mst-1720277 DEBUG We want to read message of size 40
419852023-05-24T11:48:17.974871+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
419862023-05-24T11:48:17.974884+0200 simple-send-1720276 DEBUG check_recv
419872023-05-24T11:48:17.974883+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
419882023-05-24T11:48:17.974893+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
419892023-05-24T11:48:17.974895+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
419902023-05-24T11:48:17.974911+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
419912023-05-24T11:48:17.974915+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
419922023-05-24T11:48:17.974921+0200 simple-send-1720276 DEBUG time traveled: 726279
419932023-05-24T11:48:17.974926+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
419942023-05-24T11:48:17.974930+0200 simple-send-1720276 INFO mean time traveled: 981 µs 740 messages received with message number 741
419952023-05-24T11:48:17.974938+0200 simple-send-1720276 DEBUG time traveled end
419962023-05-24T11:48:17.974942+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
419972023-05-24T11:48:17.974947+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
419982023-05-24T11:48:17.974953+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
419992023-05-24T11:48:17.974956+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
420002023-05-24T11:48:17.974969+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
420012023-05-24T11:48:17.974977+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
420022023-05-24T11:48:17.974988+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
420032023-05-24T11:48:17.974998+0200 util-mst-1720276 DEBUG We want to read message of size 40
420042023-05-24T11:48:17.975008+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
420052023-05-24T11:48:17.975010+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
420062023-05-24T11:48:17.975016+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
420072023-05-24T11:48:17.975018+0200 util-mst-1720277 DEBUG We want to read message of size 40
420082023-05-24T11:48:17.975029+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
420092023-05-24T11:48:17.975031+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
420102023-05-24T11:48:17.975038+0200 util-mst-1720276 DEBUG We want to read message of size 40
420112023-05-24T11:48:17.975040+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
420122023-05-24T11:48:17.975047+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
420132023-05-24T11:48:17.975050+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
420142023-05-24T11:48:17.975056+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
420152023-05-24T11:48:17.975059+0200 util-mst-1720277 DEBUG We want to read message of size 40
420162023-05-24T11:48:17.975065+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
420172023-05-24T11:48:17.975067+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
420182023-05-24T11:48:17.975073+0200 util-mst-1720276 DEBUG We want to read message of size 40
420192023-05-24T11:48:17.975075+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
420202023-05-24T11:48:17.975071+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
420212023-05-24T11:48:17.975082+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
420222023-05-24T11:48:17.975087+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
420232023-05-24T11:48:17.975101+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
420242023-05-24T11:48:17.975104+0200 util-mst-1720277 DEBUG We want to read message of size 40
420252023-05-24T11:48:17.975110+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
420262023-05-24T11:48:17.975112+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
420272023-05-24T11:48:17.975126+0200 util-mst-1720276 DEBUG We want to read message of size 40
420282023-05-24T11:48:17.975128+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
420292023-05-24T11:48:17.975134+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
420302023-05-24T11:48:17.975137+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
420312023-05-24T11:48:17.975143+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
420322023-05-24T11:48:17.975146+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
420332023-05-24T11:48:17.975152+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
420342023-05-24T11:48:17.975160+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
420352023-05-24T11:48:17.975160+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
420362023-05-24T11:48:17.975174+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
420372023-05-24T11:48:17.975196+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
420382023-05-24T11:48:17.975199+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
420392023-05-24T11:48:17.975207+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
420402023-05-24T11:48:17.975216+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
420412023-05-24T11:48:17.975217+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
420422023-05-24T11:48:17.975227+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
420432023-05-24T11:48:17.975243+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
420442023-05-24T11:48:17.975249+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
420452023-05-24T11:48:17.975255+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
420462023-05-24T11:48:17.975259+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
420472023-05-24T11:48:17.975268+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
420482023-05-24T11:48:17.975271+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
420492023-05-24T11:48:17.975310+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
420502023-05-24T11:48:17.975322+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
420512023-05-24T11:48:17.975326+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
420522023-05-24T11:48:17.975336+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
420532023-05-24T11:48:17.975338+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
420542023-05-24T11:48:17.975348+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
420552023-05-24T11:48:17.975362+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
420562023-05-24T11:48:17.975370+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
420572023-05-24T11:48:17.975372+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
420582023-05-24T11:48:17.975380+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
420592023-05-24T11:48:17.975384+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
420602023-05-24T11:48:17.975401+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
420612023-05-24T11:48:17.975439+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
420622023-05-24T11:48:17.975446+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
420632023-05-24T11:48:17.975455+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
420642023-05-24T11:48:17.975462+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
420652023-05-24T11:48:17.975465+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
420662023-05-24T11:48:17.975473+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
420672023-05-24T11:48:17.975490+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
420682023-05-24T11:48:17.975495+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
420692023-05-24T11:48:17.975500+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
420702023-05-24T11:48:17.975505+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
420712023-05-24T11:48:17.975512+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
420722023-05-24T11:48:17.975517+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
420732023-05-24T11:48:17.975556+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
420742023-05-24T11:48:17.975560+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
420752023-05-24T11:48:17.975572+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
420762023-05-24T11:48:17.975582+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
420772023-05-24T11:48:17.975606+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
420782023-05-24T11:48:17.975616+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
420792023-05-24T11:48:17.975627+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
420802023-05-24T11:48:17.975639+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
420812023-05-24T11:48:17.975670+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
420822023-05-24T11:48:17.975923+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
420832023-05-24T11:48:17.976272+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
420842023-05-24T11:48:17.976753+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
420852023-05-24T11:48:17.976876+0200 util-mst-1720276 DEBUG We want to read message of size 65036
420862023-05-24T11:48:17.976904+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
420872023-05-24T11:48:17.976912+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
420882023-05-24T11:48:17.976915+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
420892023-05-24T11:48:17.976941+0200 simple-send-1720276 DEBUG check_recv
420902023-05-24T11:48:17.976952+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
420912023-05-24T11:48:17.976961+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
420922023-05-24T11:48:17.976971+0200 simple-send-1720276 DEBUG time traveled: 728294
420932023-05-24T11:48:17.976980+0200 simple-send-1720276 INFO mean time traveled: 982 µs 741 messages received with message number 742
420942023-05-24T11:48:17.976988+0200 simple-send-1720276 DEBUG time traveled end
420952023-05-24T11:48:17.976997+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
420962023-05-24T11:48:17.977006+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
420972023-05-24T11:48:17.977016+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
420982023-05-24T11:48:17.977032+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
420992023-05-24T11:48:17.977075+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
421002023-05-24T11:48:17.977425+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
421012023-05-24T11:48:17.977558+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
421022023-05-24T11:48:17.978121+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
421032023-05-24T11:48:17.978157+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
421042023-05-24T11:48:17.978259+0200 util-mst-1720276 DEBUG We want to read message of size 65036
421052023-05-24T11:48:17.978287+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
421062023-05-24T11:48:17.978297+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
421072023-05-24T11:48:17.978306+0200 simple-send-1720276 DEBUG check_recv
421082023-05-24T11:48:17.978317+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
421092023-05-24T11:48:17.978326+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
421102023-05-24T11:48:17.978336+0200 simple-send-1720276 DEBUG time traveled: 729618
421112023-05-24T11:48:17.978345+0200 simple-send-1720276 INFO mean time traveled: 983 µs 742 messages received with message number 743
421122023-05-24T11:48:17.978353+0200 simple-send-1720276 DEBUG time traveled end
421132023-05-24T11:48:17.978362+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
421142023-05-24T11:48:17.978371+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
421152023-05-24T11:48:17.978381+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421162023-05-24T11:48:17.978396+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
421172023-05-24T11:48:17.978431+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
421182023-05-24T11:48:17.978431+0200 util-mst-1720277 DEBUG We want to read message of size 65036
421192023-05-24T11:48:17.978457+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
421202023-05-24T11:48:17.978467+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
421212023-05-24T11:48:17.978476+0200 simple-send-1720277 DEBUG check_recv
421222023-05-24T11:48:17.978487+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
421232023-05-24T11:48:17.978496+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
421242023-05-24T11:48:17.978506+0200 simple-send-1720277 DEBUG time traveled: 729365
421252023-05-24T11:48:17.978515+0200 simple-send-1720277 INFO mean time traveled: 1010 µs 722 messages received with message number 722
421262023-05-24T11:48:17.978524+0200 simple-send-1720277 DEBUG time traveled end
421272023-05-24T11:48:17.978543+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
421282023-05-24T11:48:17.978553+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
421292023-05-24T11:48:17.978563+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421302023-05-24T11:48:17.978579+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
421312023-05-24T11:48:17.978604+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
421322023-05-24T11:48:17.978642+0200 util-mst-1720277 DEBUG We want to read message of size 65036
421332023-05-24T11:48:17.978644+0200 util-mst-1720276 DEBUG We want to read message of size 65036
421342023-05-24T11:48:17.978651+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
421352023-05-24T11:48:17.978656+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
421362023-05-24T11:48:17.978660+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
421372023-05-24T11:48:17.978665+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
421382023-05-24T11:48:17.978667+0200 simple-send-1720277 DEBUG check_recv
421392023-05-24T11:48:17.978673+0200 simple-send-1720276 DEBUG check_recv
421402023-05-24T11:48:17.978677+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
421412023-05-24T11:48:17.978682+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
421422023-05-24T11:48:17.978685+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
421432023-05-24T11:48:17.978691+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
421442023-05-24T11:48:17.978694+0200 simple-send-1720277 DEBUG time traveled: 729500
421452023-05-24T11:48:17.978700+0200 simple-send-1720276 DEBUG time traveled: 729948
421462023-05-24T11:48:17.978703+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 723 messages received with message number 723
421472023-05-24T11:48:17.978709+0200 simple-send-1720276 INFO mean time traveled: 982 µs 743 messages received with message number 744
421482023-05-24T11:48:17.978711+0200 simple-send-1720277 DEBUG time traveled end
421492023-05-24T11:48:17.978717+0200 simple-send-1720276 DEBUG time traveled end
421502023-05-24T11:48:17.978721+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
421512023-05-24T11:48:17.978726+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
421522023-05-24T11:48:17.978730+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421532023-05-24T11:48:17.978735+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
421542023-05-24T11:48:17.978736+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
421552023-05-24T11:48:17.978743+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
421562023-05-24T11:48:17.978744+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421572023-05-24T11:48:17.978761+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
421582023-05-24T11:48:17.978773+0200 util-mst-1720277 DEBUG We want to read message of size 65036
421592023-05-24T11:48:17.978783+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
421602023-05-24T11:48:17.978789+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
421612023-05-24T11:48:17.978791+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
421622023-05-24T11:48:17.978800+0200 simple-send-1720277 DEBUG check_recv
421632023-05-24T11:48:17.978809+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
421642023-05-24T11:48:17.978817+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
421652023-05-24T11:48:17.978834+0200 simple-send-1720277 DEBUG time traveled: 729588
421662023-05-24T11:48:17.978843+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 724 messages received with message number 724
421672023-05-24T11:48:17.978851+0200 simple-send-1720277 DEBUG time traveled end
421682023-05-24T11:48:17.978860+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
421692023-05-24T11:48:17.978869+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421702023-05-24T11:48:17.978882+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
421712023-05-24T11:48:17.978908+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
421722023-05-24T11:48:17.978935+0200 util-mst-1720277 DEBUG We want to read message of size 65036
421732023-05-24T11:48:17.978944+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
421742023-05-24T11:48:17.978940+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
421752023-05-24T11:48:17.978954+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
421762023-05-24T11:48:17.978968+0200 simple-send-1720277 DEBUG check_recv
421772023-05-24T11:48:17.978977+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
421782023-05-24T11:48:17.978986+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
421792023-05-24T11:48:17.978994+0200 simple-send-1720277 DEBUG time traveled: 729695
421802023-05-24T11:48:17.979003+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 725 messages received with message number 725
421812023-05-24T11:48:17.979011+0200 simple-send-1720277 DEBUG time traveled end
421822023-05-24T11:48:17.979020+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
421832023-05-24T11:48:17.979029+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
421842023-05-24T11:48:17.979042+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
421852023-05-24T11:48:17.979054+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
421862023-05-24T11:48:17.979075+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
421872023-05-24T11:48:17.979082+0200 util-mst-1720276 DEBUG We want to read message of size 65036
421882023-05-24T11:48:17.979088+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
421892023-05-24T11:48:17.979094+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
421902023-05-24T11:48:17.979101+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
421912023-05-24T11:48:17.979102+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
421922023-05-24T11:48:17.979112+0200 simple-send-1720276 DEBUG check_recv
421932023-05-24T11:48:17.979121+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
421942023-05-24T11:48:17.979122+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
421952023-05-24T11:48:17.979129+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
421962023-05-24T11:48:17.979135+0200 util-mst-1720277 DEBUG We want to read message of size 40
421972023-05-24T11:48:17.979138+0200 simple-send-1720276 DEBUG time traveled: 730352
421982023-05-24T11:48:17.979144+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
421992023-05-24T11:48:17.979147+0200 simple-send-1720276 INFO mean time traveled: 981 µs 744 messages received with message number 745
422002023-05-24T11:48:17.979152+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
422012023-05-24T11:48:17.979155+0200 simple-send-1720276 DEBUG time traveled end
422022023-05-24T11:48:17.979161+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
422032023-05-24T11:48:17.979164+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
422042023-05-24T11:48:17.979181+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422052023-05-24T11:48:17.979182+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
422062023-05-24T11:48:17.979194+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422072023-05-24T11:48:17.979197+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
422082023-05-24T11:48:17.979207+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
422092023-05-24T11:48:17.979207+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
422102023-05-24T11:48:17.979229+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
422112023-05-24T11:48:17.979235+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
422122023-05-24T11:48:17.979239+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
422132023-05-24T11:48:17.979251+0200 util-mst-1720277 DEBUG We want to read message of size 40
422142023-05-24T11:48:17.979252+0200 util-mst-1720276 DEBUG We want to read message of size 40
422152023-05-24T11:48:17.979260+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
422162023-05-24T11:48:17.979262+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
422172023-05-24T11:48:17.979268+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
422182023-05-24T11:48:17.979271+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
422192023-05-24T11:48:17.979277+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
422202023-05-24T11:48:17.979280+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
422212023-05-24T11:48:17.979285+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422222023-05-24T11:48:17.979290+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422232023-05-24T11:48:17.979298+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
422242023-05-24T11:48:17.979302+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
422252023-05-24T11:48:17.979312+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
422262023-05-24T11:48:17.979330+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
422272023-05-24T11:48:17.979334+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
422282023-05-24T11:48:17.979336+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
422292023-05-24T11:48:17.979350+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
422302023-05-24T11:48:17.979358+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
422312023-05-24T11:48:17.979363+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
422322023-05-24T11:48:17.979369+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
422332023-05-24T11:48:17.979391+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
422342023-05-24T11:48:17.979399+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
422352023-05-24T11:48:17.979401+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
422362023-05-24T11:48:17.979418+0200 util-mst-1720276 DEBUG We want to read message of size 40
422372023-05-24T11:48:17.979424+0200 util-mst-1720277 DEBUG We want to read message of size 40
422382023-05-24T11:48:17.979427+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
422392023-05-24T11:48:17.979434+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
422402023-05-24T11:48:17.979436+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
422412023-05-24T11:48:17.979442+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
422422023-05-24T11:48:17.979445+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
422432023-05-24T11:48:17.979451+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
422442023-05-24T11:48:17.979455+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422452023-05-24T11:48:17.979460+0200 util-mst-1720277 DEBUG We want to read message of size 40
422462023-05-24T11:48:17.979468+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
422472023-05-24T11:48:17.979468+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
422482023-05-24T11:48:17.979476+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
422492023-05-24T11:48:17.979480+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
422502023-05-24T11:48:17.979485+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
422512023-05-24T11:48:17.979493+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422522023-05-24T11:48:17.979502+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
422532023-05-24T11:48:17.979507+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
422542023-05-24T11:48:17.979512+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
422552023-05-24T11:48:17.979535+0200 util-mst-1720276 DEBUG We want to read message of size 40
422562023-05-24T11:48:17.979544+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
422572023-05-24T11:48:17.979548+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
422582023-05-24T11:48:17.979553+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
422592023-05-24T11:48:17.979562+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
422602023-05-24T11:48:17.979564+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
422612023-05-24T11:48:17.979570+0200 util-mst-1720276 DEBUG We want to read message of size 40
422622023-05-24T11:48:17.979575+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
422632023-05-24T11:48:17.979578+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
422642023-05-24T11:48:17.979587+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
422652023-05-24T11:48:17.979595+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
422662023-05-24T11:48:17.979597+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
422672023-05-24T11:48:17.979604+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
422682023-05-24T11:48:17.979608+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
422692023-05-24T11:48:17.979617+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
422702023-05-24T11:48:17.979620+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
422712023-05-24T11:48:17.979635+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
422722023-05-24T11:48:17.979649+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
422732023-05-24T11:48:17.979668+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
422742023-05-24T11:48:17.979674+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
422752023-05-24T11:48:17.979678+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
422762023-05-24T11:48:17.979692+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
422772023-05-24T11:48:17.979703+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
422782023-05-24T11:48:17.979709+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
422792023-05-24T11:48:17.979719+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
422802023-05-24T11:48:17.979725+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
422812023-05-24T11:48:17.979731+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
422822023-05-24T11:48:17.979735+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
422832023-05-24T11:48:17.979748+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
422842023-05-24T11:48:17.979783+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
422852023-05-24T11:48:17.979785+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
422862023-05-24T11:48:17.979799+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
422872023-05-24T11:48:17.979809+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
422882023-05-24T11:48:17.979832+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
422892023-05-24T11:48:17.979842+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
422902023-05-24T11:48:17.979854+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
422912023-05-24T11:48:17.979897+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
422922023-05-24T11:48:17.979907+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
422932023-05-24T11:48:17.980493+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
422942023-05-24T11:48:17.980518+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
422952023-05-24T11:48:17.980582+0200 util-mst-1720277 DEBUG We want to read message of size 65036
422962023-05-24T11:48:17.980610+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
422972023-05-24T11:48:17.980621+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
422982023-05-24T11:48:17.980630+0200 simple-send-1720277 DEBUG check_recv
422992023-05-24T11:48:17.980641+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
423002023-05-24T11:48:17.980650+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
423012023-05-24T11:48:17.980661+0200 simple-send-1720277 DEBUG time traveled: 731314
423022023-05-24T11:48:17.980670+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 726 messages received with message number 726
423032023-05-24T11:48:17.980678+0200 simple-send-1720277 DEBUG time traveled end
423042023-05-24T11:48:17.980704+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
423052023-05-24T11:48:17.980714+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
423062023-05-24T11:48:17.980704+0200 util-mst-1720276 DEBUG We want to read message of size 65036
423072023-05-24T11:48:17.980724+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423082023-05-24T11:48:17.980732+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
423092023-05-24T11:48:17.980740+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
423102023-05-24T11:48:17.980743+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
423112023-05-24T11:48:17.980752+0200 simple-send-1720276 DEBUG check_recv
423122023-05-24T11:48:17.980763+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
423132023-05-24T11:48:17.980771+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
423142023-05-24T11:48:17.980773+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
423152023-05-24T11:48:17.980782+0200 simple-send-1720276 DEBUG time traveled: 731962
423162023-05-24T11:48:17.980791+0200 simple-send-1720276 INFO mean time traveled: 982 µs 745 messages received with message number 746
423172023-05-24T11:48:17.980799+0200 simple-send-1720276 DEBUG time traveled end
423182023-05-24T11:48:17.980808+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
423192023-05-24T11:48:17.980818+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
423202023-05-24T11:48:17.980827+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423212023-05-24T11:48:17.980843+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
423222023-05-24T11:48:17.980876+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
423232023-05-24T11:48:17.980912+0200 util-mst-1720277 DEBUG We want to read message of size 65036
423242023-05-24T11:48:17.980925+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
423252023-05-24T11:48:17.980933+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
423262023-05-24T11:48:17.980941+0200 simple-send-1720277 DEBUG check_recv
423272023-05-24T11:48:17.980950+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
423282023-05-24T11:48:17.980959+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
423292023-05-24T11:48:17.980968+0200 simple-send-1720277 DEBUG time traveled: 731572
423302023-05-24T11:48:17.980977+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 727 messages received with message number 727
423312023-05-24T11:48:17.980985+0200 simple-send-1720277 DEBUG time traveled end
423322023-05-24T11:48:17.980993+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
423332023-05-24T11:48:17.981002+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
423342023-05-24T11:48:17.981011+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423352023-05-24T11:48:17.981024+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
423362023-05-24T11:48:17.981072+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
423372023-05-24T11:48:17.981096+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
423382023-05-24T11:48:17.981333+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
423392023-05-24T11:48:17.981703+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
423402023-05-24T11:48:17.982184+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
423412023-05-24T11:48:17.982220+0200 util-mst-1720277 DEBUG We want to read message of size 65036
423422023-05-24T11:48:17.982248+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
423432023-05-24T11:48:17.982258+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
423442023-05-24T11:48:17.982267+0200 simple-send-1720277 DEBUG check_recv
423452023-05-24T11:48:17.982277+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
423462023-05-24T11:48:17.982282+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
423472023-05-24T11:48:17.982286+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
423482023-05-24T11:48:17.982302+0200 simple-send-1720277 DEBUG time traveled: 732861
423492023-05-24T11:48:17.982311+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 728 messages received with message number 728
423502023-05-24T11:48:17.982320+0200 simple-send-1720277 DEBUG time traveled end
423512023-05-24T11:48:17.982329+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
423522023-05-24T11:48:17.982339+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
423532023-05-24T11:48:17.982349+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423542023-05-24T11:48:17.982364+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
423552023-05-24T11:48:17.982399+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
423562023-05-24T11:48:17.982513+0200 util-mst-1720276 DEBUG We want to read message of size 65036
423572023-05-24T11:48:17.982539+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
423582023-05-24T11:48:17.982549+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
423592023-05-24T11:48:17.982558+0200 simple-send-1720276 DEBUG check_recv
423602023-05-24T11:48:17.982568+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
423612023-05-24T11:48:17.982577+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
423622023-05-24T11:48:17.982582+0200 util-mst-1720277 DEBUG We want to read message of size 65036
423632023-05-24T11:48:17.982588+0200 simple-send-1720276 DEBUG time traveled: 733722
423642023-05-24T11:48:17.982595+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
423652023-05-24T11:48:17.982598+0200 simple-send-1720276 INFO mean time traveled: 983 µs 746 messages received with message number 747
423662023-05-24T11:48:17.982603+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
423672023-05-24T11:48:17.982606+0200 simple-send-1720276 DEBUG time traveled end
423682023-05-24T11:48:17.982611+0200 simple-send-1720277 DEBUG check_recv
423692023-05-24T11:48:17.982615+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
423702023-05-24T11:48:17.982620+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
423712023-05-24T11:48:17.982625+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
423722023-05-24T11:48:17.982629+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
423732023-05-24T11:48:17.982635+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423742023-05-24T11:48:17.982638+0200 simple-send-1720277 DEBUG time traveled: 733145
423752023-05-24T11:48:17.982647+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 729 messages received with message number 729
423762023-05-24T11:48:17.982650+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
423772023-05-24T11:48:17.982655+0200 simple-send-1720277 DEBUG time traveled end
423782023-05-24T11:48:17.982664+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
423792023-05-24T11:48:17.982683+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
423802023-05-24T11:48:17.982686+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
423812023-05-24T11:48:17.982698+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423822023-05-24T11:48:17.982712+0200 util-mst-1720276 DEBUG We want to read message of size 65036
423832023-05-24T11:48:17.982712+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
423842023-05-24T11:48:17.982721+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
423852023-05-24T11:48:17.982730+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
423862023-05-24T11:48:17.982738+0200 simple-send-1720276 DEBUG check_recv
423872023-05-24T11:48:17.982741+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
423882023-05-24T11:48:17.982747+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
423892023-05-24T11:48:17.982755+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
423902023-05-24T11:48:17.982764+0200 simple-send-1720276 DEBUG time traveled: 733861
423912023-05-24T11:48:17.982773+0200 simple-send-1720276 INFO mean time traveled: 982 µs 747 messages received with message number 748
423922023-05-24T11:48:17.982781+0200 simple-send-1720276 DEBUG time traveled end
423932023-05-24T11:48:17.982790+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
423942023-05-24T11:48:17.982798+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
423952023-05-24T11:48:17.982812+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
423962023-05-24T11:48:17.982832+0200 util-mst-1720276 DEBUG We want to read message of size 65036
423972023-05-24T11:48:17.982841+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
423982023-05-24T11:48:17.982849+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
423992023-05-24T11:48:17.982857+0200 simple-send-1720276 DEBUG check_recv
424002023-05-24T11:48:17.982866+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
424012023-05-24T11:48:17.982874+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
424022023-05-24T11:48:17.982882+0200 simple-send-1720276 DEBUG time traveled: 733948
424032023-05-24T11:48:17.982891+0200 simple-send-1720276 INFO mean time traveled: 981 µs 748 messages received with message number 749
424042023-05-24T11:48:17.982899+0200 simple-send-1720276 DEBUG time traveled end
424052023-05-24T11:48:17.982901+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
424062023-05-24T11:48:17.982907+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
424072023-05-24T11:48:17.982914+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
424082023-05-24T11:48:17.982923+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
424092023-05-24T11:48:17.982942+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
424102023-05-24T11:48:17.982971+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
424112023-05-24T11:48:17.982988+0200 util-mst-1720276 DEBUG We want to read message of size 40
424122023-05-24T11:48:17.982997+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
424132023-05-24T11:48:17.983005+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
424142023-05-24T11:48:17.983011+0200 util-mst-1720277 DEBUG We want to read message of size 40
424152023-05-24T11:48:17.983014+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
424162023-05-24T11:48:17.983024+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
424172023-05-24T11:48:17.983037+0200 util-mst-1720276 DEBUG We want to read message of size 40
424182023-05-24T11:48:17.983038+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
424192023-05-24T11:48:17.983046+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
424202023-05-24T11:48:17.983049+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
424212023-05-24T11:48:17.983054+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
424222023-05-24T11:48:17.983059+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
424232023-05-24T11:48:17.983063+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
424242023-05-24T11:48:17.983072+0200 util-mst-1720276 DEBUG We want to read message of size 40
424252023-05-24T11:48:17.983072+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
424262023-05-24T11:48:17.983080+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
424272023-05-24T11:48:17.983084+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
424282023-05-24T11:48:17.983088+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
424292023-05-24T11:48:17.983097+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
424302023-05-24T11:48:17.983105+0200 util-mst-1720276 DEBUG We want to read message of size 40
424312023-05-24T11:48:17.983105+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
424322023-05-24T11:48:17.983114+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
424332023-05-24T11:48:17.983118+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
424342023-05-24T11:48:17.983122+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
424352023-05-24T11:48:17.983130+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
424362023-05-24T11:48:17.983139+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
424372023-05-24T11:48:17.983139+0200 util-mst-1720277 DEBUG We want to read message of size 40
424382023-05-24T11:48:17.983151+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
424392023-05-24T11:48:17.983153+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
424402023-05-24T11:48:17.983159+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
424412023-05-24T11:48:17.983163+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
424422023-05-24T11:48:17.983168+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
424432023-05-24T11:48:17.983172+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
424442023-05-24T11:48:17.983177+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
424452023-05-24T11:48:17.983191+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
424462023-05-24T11:48:17.983196+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
424472023-05-24T11:48:17.983209+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
424482023-05-24T11:48:17.983223+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
424492023-05-24T11:48:17.983230+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
424502023-05-24T11:48:17.983238+0200 util-mst-1720277 DEBUG We want to read message of size 40
424512023-05-24T11:48:17.983244+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
424522023-05-24T11:48:17.983247+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
424532023-05-24T11:48:17.983262+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
424542023-05-24T11:48:17.983264+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
424552023-05-24T11:48:17.983271+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
424562023-05-24T11:48:17.983279+0200 util-mst-1720277 DEBUG We want to read message of size 40
424572023-05-24T11:48:17.983288+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
424582023-05-24T11:48:17.983296+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
424592023-05-24T11:48:17.983295+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
424602023-05-24T11:48:17.983304+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
424612023-05-24T11:48:17.983312+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
424622023-05-24T11:48:17.983313+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
424632023-05-24T11:48:17.983322+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
424642023-05-24T11:48:17.983328+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
424652023-05-24T11:48:17.983338+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
424662023-05-24T11:48:17.983346+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
424672023-05-24T11:48:17.983356+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
424682023-05-24T11:48:17.983360+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
424692023-05-24T11:48:17.983368+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
424702023-05-24T11:48:17.983370+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
424712023-05-24T11:48:17.983383+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
424722023-05-24T11:48:17.983414+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
424732023-05-24T11:48:17.983429+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
424742023-05-24T11:48:17.983431+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
424752023-05-24T11:48:17.983444+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
424762023-05-24T11:48:17.983446+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
424772023-05-24T11:48:17.983456+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
424782023-05-24T11:48:17.983467+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
424792023-05-24T11:48:17.983477+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
424802023-05-24T11:48:17.983477+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
424812023-05-24T11:48:17.983490+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
424822023-05-24T11:48:17.983489+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
424832023-05-24T11:48:17.983502+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
424842023-05-24T11:48:17.983523+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
424852023-05-24T11:48:17.983534+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
424862023-05-24T11:48:17.983552+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
424872023-05-24T11:48:17.983555+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
424882023-05-24T11:48:17.983562+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
424892023-05-24T11:48:17.983572+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
424902023-05-24T11:48:17.983583+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
424912023-05-24T11:48:17.983583+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
424922023-05-24T11:48:17.983594+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
424932023-05-24T11:48:17.983605+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
424942023-05-24T11:48:17.983606+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
424952023-05-24T11:48:17.983615+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
424962023-05-24T11:48:17.983627+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
424972023-05-24T11:48:17.983650+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
424982023-05-24T11:48:17.983678+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
424992023-05-24T11:48:17.983715+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
425002023-05-24T11:48:17.984120+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
425012023-05-24T11:48:17.984562+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
425022023-05-24T11:48:17.984714+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
425032023-05-24T11:48:17.985370+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
425042023-05-24T11:48:17.985419+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
425052023-05-24T11:48:17.985854+0200 util-mst-1720277 DEBUG We want to read message of size 65036
425062023-05-24T11:48:17.985881+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
425072023-05-24T11:48:17.985892+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
425082023-05-24T11:48:17.985901+0200 simple-send-1720277 DEBUG check_recv
425092023-05-24T11:48:17.985912+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
425102023-05-24T11:48:17.985921+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
425112023-05-24T11:48:17.985932+0200 simple-send-1720277 DEBUG time traveled: 736390
425122023-05-24T11:48:17.985941+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 730 messages received with message number 730
425132023-05-24T11:48:17.985949+0200 simple-send-1720277 DEBUG time traveled end
425142023-05-24T11:48:17.985958+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
425152023-05-24T11:48:17.985967+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
425162023-05-24T11:48:17.985970+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
425172023-05-24T11:48:17.985977+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425182023-05-24T11:48:17.986006+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
425192023-05-24T11:48:17.986034+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
425202023-05-24T11:48:17.986058+0200 util-mst-1720277 DEBUG We want to read message of size 65036
425212023-05-24T11:48:17.986068+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
425222023-05-24T11:48:17.986076+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
425232023-05-24T11:48:17.986084+0200 simple-send-1720277 DEBUG check_recv
425242023-05-24T11:48:17.986093+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
425252023-05-24T11:48:17.986101+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
425262023-05-24T11:48:17.986110+0200 simple-send-1720277 DEBUG time traveled: 736523
425272023-05-24T11:48:17.986119+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 731 messages received with message number 731
425282023-05-24T11:48:17.986127+0200 simple-send-1720277 DEBUG time traveled end
425292023-05-24T11:48:17.986136+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
425302023-05-24T11:48:17.986145+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425312023-05-24T11:48:17.986159+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
425322023-05-24T11:48:17.986172+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
425332023-05-24T11:48:17.986192+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
425342023-05-24T11:48:17.986218+0200 util-mst-1720277 DEBUG We want to read message of size 65036
425352023-05-24T11:48:17.986227+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
425362023-05-24T11:48:17.986235+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
425372023-05-24T11:48:17.986243+0200 simple-send-1720277 DEBUG check_recv
425382023-05-24T11:48:17.986246+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
425392023-05-24T11:48:17.986252+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
425402023-05-24T11:48:17.986266+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
425412023-05-24T11:48:17.986275+0200 simple-send-1720277 DEBUG time traveled: 736644
425422023-05-24T11:48:17.986284+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 732 messages received with message number 732
425432023-05-24T11:48:17.986292+0200 simple-send-1720277 DEBUG time traveled end
425442023-05-24T11:48:17.986300+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
425452023-05-24T11:48:17.986309+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
425462023-05-24T11:48:17.986318+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425472023-05-24T11:48:17.986331+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
425482023-05-24T11:48:17.986355+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
425492023-05-24T11:48:17.986416+0200 util-mst-1720277 DEBUG We want to read message of size 65036
425502023-05-24T11:48:17.986428+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
425512023-05-24T11:48:17.986436+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
425522023-05-24T11:48:17.986432+0200 util-mst-1720276 DEBUG We want to read message of size 65036
425532023-05-24T11:48:17.986444+0200 simple-send-1720277 DEBUG check_recv
425542023-05-24T11:48:17.986458+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
425552023-05-24T11:48:17.986460+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
425562023-05-24T11:48:17.986479+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
425572023-05-24T11:48:17.986481+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
425582023-05-24T11:48:17.986488+0200 simple-send-1720276 DEBUG check_recv
425592023-05-24T11:48:17.986491+0200 simple-send-1720277 DEBUG time traveled: 736807
425602023-05-24T11:48:17.986499+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
425612023-05-24T11:48:17.986500+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 733 messages received with message number 733
425622023-05-24T11:48:17.986509+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
425632023-05-24T11:48:17.986510+0200 simple-send-1720277 DEBUG time traveled end
425642023-05-24T11:48:17.986520+0200 simple-send-1720276 DEBUG time traveled: 737545
425652023-05-24T11:48:17.986520+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
425662023-05-24T11:48:17.986529+0200 simple-send-1720276 INFO mean time traveled: 984 µs 749 messages received with message number 750
425672023-05-24T11:48:17.986531+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
425682023-05-24T11:48:17.986537+0200 simple-send-1720276 DEBUG time traveled end
425692023-05-24T11:48:17.986541+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425702023-05-24T11:48:17.986547+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
425712023-05-24T11:48:17.986554+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
425722023-05-24T11:48:17.986556+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
425732023-05-24T11:48:17.986567+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425742023-05-24T11:48:17.986578+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
425752023-05-24T11:48:17.986583+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
425762023-05-24T11:48:17.986584+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
425772023-05-24T11:48:17.986613+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
425782023-05-24T11:48:17.986639+0200 util-mst-1720276 DEBUG We want to read message of size 65036
425792023-05-24T11:48:17.986648+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
425802023-05-24T11:48:17.986657+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
425812023-05-24T11:48:17.986665+0200 simple-send-1720276 DEBUG check_recv
425822023-05-24T11:48:17.986675+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
425832023-05-24T11:48:17.986684+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
425842023-05-24T11:48:17.986693+0200 simple-send-1720276 DEBUG time traveled: 737685
425852023-05-24T11:48:17.986702+0200 simple-send-1720276 INFO mean time traveled: 983 µs 750 messages received with message number 751
425862023-05-24T11:48:17.986710+0200 simple-send-1720276 DEBUG time traveled end
425872023-05-24T11:48:17.986719+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
425882023-05-24T11:48:17.986727+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
425892023-05-24T11:48:17.986741+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
425902023-05-24T11:48:17.986760+0200 util-mst-1720276 DEBUG We want to read message of size 65036
425912023-05-24T11:48:17.986769+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
425922023-05-24T11:48:17.986787+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
425932023-05-24T11:48:17.986795+0200 simple-send-1720276 DEBUG check_recv
425942023-05-24T11:48:17.986804+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
425952023-05-24T11:48:17.986812+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
425962023-05-24T11:48:17.986821+0200 simple-send-1720276 DEBUG time traveled: 737777
425972023-05-24T11:48:17.986829+0200 simple-send-1720276 INFO mean time traveled: 982 µs 751 messages received with message number 752
425982023-05-24T11:48:17.986837+0200 simple-send-1720276 DEBUG time traveled end
425992023-05-24T11:48:17.986846+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
426002023-05-24T11:48:17.986855+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
426012023-05-24T11:48:17.986868+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
426022023-05-24T11:48:17.986891+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
426032023-05-24T11:48:17.986912+0200 util-mst-1720276 DEBUG We want to read message of size 65036
426042023-05-24T11:48:17.986921+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
426052023-05-24T11:48:17.986929+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
426062023-05-24T11:48:17.986937+0200 simple-send-1720276 DEBUG check_recv
426072023-05-24T11:48:17.986939+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
426082023-05-24T11:48:17.986946+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
426092023-05-24T11:48:17.986960+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
426102023-05-24T11:48:17.986969+0200 simple-send-1720276 DEBUG time traveled: 737882
426112023-05-24T11:48:17.986978+0200 simple-send-1720276 INFO mean time traveled: 981 µs 752 messages received with message number 753
426122023-05-24T11:48:17.986976+0200 util-mst-1720277 DEBUG We want to read message of size 40
426132023-05-24T11:48:17.986986+0200 simple-send-1720276 DEBUG time traveled end
426142023-05-24T11:48:17.986990+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
426152023-05-24T11:48:17.986995+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
426162023-05-24T11:48:17.986999+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
426172023-05-24T11:48:17.987003+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
426182023-05-24T11:48:17.987008+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
426192023-05-24T11:48:17.987017+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
426202023-05-24T11:48:17.987018+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
426212023-05-24T11:48:17.987033+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
426222023-05-24T11:48:17.987042+0200 util-mst-1720276 DEBUG We want to read message of size 40
426232023-05-24T11:48:17.987043+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
426242023-05-24T11:48:17.987052+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
426252023-05-24T11:48:17.987060+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
426262023-05-24T11:48:17.987067+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
426272023-05-24T11:48:17.987069+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
426282023-05-24T11:48:17.987077+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
426292023-05-24T11:48:17.987080+0200 util-mst-1720276 DEBUG We want to read message of size 40
426302023-05-24T11:48:17.987090+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
426312023-05-24T11:48:17.987096+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
426322023-05-24T11:48:17.987105+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
426332023-05-24T11:48:17.987114+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
426342023-05-24T11:48:17.987122+0200 util-mst-1720276 DEBUG We want to read message of size 40
426352023-05-24T11:48:17.987127+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
426362023-05-24T11:48:17.987130+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
426372023-05-24T11:48:17.987140+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
426382023-05-24T11:48:17.987142+0200 util-mst-1720277 DEBUG We want to read message of size 40
426392023-05-24T11:48:17.987149+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
426402023-05-24T11:48:17.987151+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
426412023-05-24T11:48:17.987158+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
426422023-05-24T11:48:17.987160+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
426432023-05-24T11:48:17.987170+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
426442023-05-24T11:48:17.987172+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
426452023-05-24T11:48:17.987172+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
426462023-05-24T11:48:17.987179+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
426472023-05-24T11:48:17.987195+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
426482023-05-24T11:48:17.987202+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
426492023-05-24T11:48:17.987206+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
426502023-05-24T11:48:17.987212+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
426512023-05-24T11:48:17.987216+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
426522023-05-24T11:48:17.987233+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
426532023-05-24T11:48:17.987241+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
426542023-05-24T11:48:17.987243+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
426552023-05-24T11:48:17.987253+0200 util-mst-1720276 DEBUG We want to read message of size 40
426562023-05-24T11:48:17.987255+0200 util-mst-1720277 DEBUG We want to read message of size 40
426572023-05-24T11:48:17.987262+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
426582023-05-24T11:48:17.987264+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
426592023-05-24T11:48:17.987270+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
426602023-05-24T11:48:17.987272+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
426612023-05-24T11:48:17.987278+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
426622023-05-24T11:48:17.987281+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
426632023-05-24T11:48:17.987287+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
426642023-05-24T11:48:17.987290+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
426652023-05-24T11:48:17.987300+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
426662023-05-24T11:48:17.987302+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
426672023-05-24T11:48:17.987320+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
426682023-05-24T11:48:17.987340+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
426692023-05-24T11:48:17.987344+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
426702023-05-24T11:48:17.987353+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
426712023-05-24T11:48:17.987361+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
426722023-05-24T11:48:17.987365+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
426732023-05-24T11:48:17.987371+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
426742023-05-24T11:48:17.987392+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
426752023-05-24T11:48:17.987394+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
426762023-05-24T11:48:17.987405+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
426772023-05-24T11:48:17.987406+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
426782023-05-24T11:48:17.987417+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
426792023-05-24T11:48:17.987418+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
426802023-05-24T11:48:17.987441+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
426812023-05-24T11:48:17.987451+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
426822023-05-24T11:48:17.987454+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
426832023-05-24T11:48:17.987463+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
426842023-05-24T11:48:17.987468+0200 util-mst-1720277 DEBUG We want to read message of size 40
426852023-05-24T11:48:17.987477+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
426862023-05-24T11:48:17.987485+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
426872023-05-24T11:48:17.987494+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
426882023-05-24T11:48:17.987504+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
426892023-05-24T11:48:17.987507+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
426902023-05-24T11:48:17.987517+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
426912023-05-24T11:48:17.987523+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
426922023-05-24T11:48:17.987527+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
426932023-05-24T11:48:17.987533+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
426942023-05-24T11:48:17.987549+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
426952023-05-24T11:48:17.987556+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
426962023-05-24T11:48:17.987559+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
426972023-05-24T11:48:17.987566+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
426982023-05-24T11:48:17.987581+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
426992023-05-24T11:48:17.987583+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
427002023-05-24T11:48:17.987628+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
427012023-05-24T11:48:17.987629+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
427022023-05-24T11:48:17.987644+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
427032023-05-24T11:48:17.987654+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
427042023-05-24T11:48:17.987679+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
427052023-05-24T11:48:17.987688+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
427062023-05-24T11:48:17.987700+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
427072023-05-24T11:48:17.987739+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
427082023-05-24T11:48:17.987746+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
427092023-05-24T11:48:17.987769+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
427102023-05-24T11:48:17.988350+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
427112023-05-24T11:48:17.988567+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
427122023-05-24T11:48:17.988948+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
427132023-05-24T11:48:17.989102+0200 util-mst-1720277 DEBUG We want to read message of size 65036
427142023-05-24T11:48:17.989132+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
427152023-05-24T11:48:17.989142+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
427162023-05-24T11:48:17.989151+0200 simple-send-1720277 DEBUG check_recv
427172023-05-24T11:48:17.989162+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
427182023-05-24T11:48:17.989171+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
427192023-05-24T11:48:17.989182+0200 simple-send-1720277 DEBUG time traveled: 739450
427202023-05-24T11:48:17.989191+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 734 messages received with message number 734
427212023-05-24T11:48:17.989200+0200 simple-send-1720277 DEBUG time traveled end
427222023-05-24T11:48:17.989209+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
427232023-05-24T11:48:17.989218+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
427242023-05-24T11:48:17.989228+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427252023-05-24T11:48:17.989243+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
427262023-05-24T11:48:17.989275+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
427272023-05-24T11:48:17.989309+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
427282023-05-24T11:48:17.989547+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
427292023-05-24T11:48:17.989640+0200 util-mst-1720276 DEBUG We want to read message of size 65036
427302023-05-24T11:48:17.989668+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
427312023-05-24T11:48:17.989688+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
427322023-05-24T11:48:17.989697+0200 simple-send-1720276 DEBUG check_recv
427332023-05-24T11:48:17.989708+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
427342023-05-24T11:48:17.989717+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
427352023-05-24T11:48:17.989727+0200 simple-send-1720276 DEBUG time traveled: 740597
427362023-05-24T11:48:17.989736+0200 simple-send-1720276 INFO mean time traveled: 983 µs 753 messages received with message number 754
427372023-05-24T11:48:17.989744+0200 simple-send-1720276 DEBUG time traveled end
427382023-05-24T11:48:17.989754+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
427392023-05-24T11:48:17.989763+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
427402023-05-24T11:48:17.989773+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427412023-05-24T11:48:17.989788+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
427422023-05-24T11:48:17.989820+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
427432023-05-24T11:48:17.989954+0200 util-mst-1720277 DEBUG We want to read message of size 65036
427442023-05-24T11:48:17.989967+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
427452023-05-24T11:48:17.989975+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
427462023-05-24T11:48:17.989983+0200 simple-send-1720277 DEBUG check_recv
427472023-05-24T11:48:17.989992+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
427482023-05-24T11:48:17.990001+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
427492023-05-24T11:48:17.990010+0200 simple-send-1720277 DEBUG time traveled: 740234
427502023-05-24T11:48:17.990018+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 735 messages received with message number 735
427512023-05-24T11:48:17.990026+0200 simple-send-1720277 DEBUG time traveled end
427522023-05-24T11:48:17.990035+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
427532023-05-24T11:48:17.990043+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
427542023-05-24T11:48:17.990046+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
427552023-05-24T11:48:17.990053+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427562023-05-24T11:48:17.990072+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
427572023-05-24T11:48:17.990100+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
427582023-05-24T11:48:17.990135+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
427592023-05-24T11:48:17.990387+0200 util-mst-1720277 DEBUG We want to read message of size 65036
427602023-05-24T11:48:17.990402+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
427612023-05-24T11:48:17.990411+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
427622023-05-24T11:48:17.990419+0200 simple-send-1720277 DEBUG check_recv
427632023-05-24T11:48:17.990429+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
427642023-05-24T11:48:17.990438+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
427652023-05-24T11:48:17.990447+0200 simple-send-1720277 DEBUG time traveled: 740617
427662023-05-24T11:48:17.990456+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 736 messages received with message number 736
427672023-05-24T11:48:17.990464+0200 simple-send-1720277 DEBUG time traveled end
427682023-05-24T11:48:17.990472+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
427692023-05-24T11:48:17.990493+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
427702023-05-24T11:48:17.990504+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427712023-05-24T11:48:17.990518+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
427722023-05-24T11:48:17.990529+0200 util-mst-1720276 DEBUG We want to read message of size 65036
427732023-05-24T11:48:17.990542+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
427742023-05-24T11:48:17.990546+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
427752023-05-24T11:48:17.990551+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
427762023-05-24T11:48:17.990558+0200 simple-send-1720276 DEBUG check_recv
427772023-05-24T11:48:17.990568+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
427782023-05-24T11:48:17.990576+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
427792023-05-24T11:48:17.990586+0200 simple-send-1720276 DEBUG time traveled: 741423
427802023-05-24T11:48:17.990594+0200 simple-send-1720276 INFO mean time traveled: 983 µs 754 messages received with message number 755
427812023-05-24T11:48:17.990602+0200 simple-send-1720276 DEBUG time traveled end
427822023-05-24T11:48:17.990611+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
427832023-05-24T11:48:17.990620+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
427842023-05-24T11:48:17.990629+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
427852023-05-24T11:48:17.990643+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
427862023-05-24T11:48:17.990666+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
427872023-05-24T11:48:17.990726+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
427882023-05-24T11:48:17.990739+0200 util-mst-1720276 DEBUG We want to read message of size 65036
427892023-05-24T11:48:17.990754+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
427902023-05-24T11:48:17.990762+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
427912023-05-24T11:48:17.990770+0200 simple-send-1720276 DEBUG check_recv
427922023-05-24T11:48:17.990780+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
427932023-05-24T11:48:17.990789+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
427942023-05-24T11:48:17.990798+0200 simple-send-1720276 DEBUG time traveled: 741600
427952023-05-24T11:48:17.990807+0200 simple-send-1720276 INFO mean time traveled: 982 µs 755 messages received with message number 756
427962023-05-24T11:48:17.990815+0200 simple-send-1720276 DEBUG time traveled end
427972023-05-24T11:48:17.990824+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
427982023-05-24T11:48:17.990833+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
427992023-05-24T11:48:17.990842+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428002023-05-24T11:48:17.990856+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
428012023-05-24T11:48:17.990866+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
428022023-05-24T11:48:17.990876+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
428032023-05-24T11:48:17.990905+0200 util-mst-1720276 DEBUG We want to read message of size 65036
428042023-05-24T11:48:17.990914+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
428052023-05-24T11:48:17.990922+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
428062023-05-24T11:48:17.990940+0200 simple-send-1720276 DEBUG check_recv
428072023-05-24T11:48:17.990950+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
428082023-05-24T11:48:17.990958+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
428092023-05-24T11:48:17.990967+0200 simple-send-1720276 DEBUG time traveled: 741727
428102023-05-24T11:48:17.990976+0200 simple-send-1720276 INFO mean time traveled: 981 µs 756 messages received with message number 757
428112023-05-24T11:48:17.990983+0200 simple-send-1720276 DEBUG time traveled end
428122023-05-24T11:48:17.990992+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
428132023-05-24T11:48:17.991001+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428142023-05-24T11:48:17.991012+0200 util-mst-1720277 DEBUG We want to read message of size 65036
428152023-05-24T11:48:17.991014+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
428162023-05-24T11:48:17.991024+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
428172023-05-24T11:48:17.991033+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
428182023-05-24T11:48:17.991040+0200 simple-send-1720277 DEBUG check_recv
428192023-05-24T11:48:17.991041+0200 util-mst-1720276 DEBUG We want to read message of size 40
428202023-05-24T11:48:17.991050+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
428212023-05-24T11:48:17.991052+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
428222023-05-24T11:48:17.991059+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
428232023-05-24T11:48:17.991061+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
428242023-05-24T11:48:17.991068+0200 simple-send-1720277 DEBUG time traveled: 741191
428252023-05-24T11:48:17.991070+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
428262023-05-24T11:48:17.991077+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 737 messages received with message number 737
428272023-05-24T11:48:17.991080+0200 util-mst-1720276 DEBUG We want to read message of size 40
428282023-05-24T11:48:17.991085+0200 simple-send-1720277 DEBUG time traveled end
428292023-05-24T11:48:17.991089+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
428302023-05-24T11:48:17.991094+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
428312023-05-24T11:48:17.991097+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
428322023-05-24T11:48:17.991102+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
428332023-05-24T11:48:17.991107+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
428342023-05-24T11:48:17.991112+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428352023-05-24T11:48:17.991115+0200 util-mst-1720276 DEBUG We want to read message of size 40
428362023-05-24T11:48:17.991123+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
428372023-05-24T11:48:17.991126+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
428382023-05-24T11:48:17.991132+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
428392023-05-24T11:48:17.991140+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
428402023-05-24T11:48:17.991147+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
428412023-05-24T11:48:17.991149+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428422023-05-24T11:48:17.991161+0200 util-mst-1720277 DEBUG We want to read message of size 40
428432023-05-24T11:48:17.991164+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
428442023-05-24T11:48:17.991169+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
428452023-05-24T11:48:17.991186+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
428462023-05-24T11:48:17.991195+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
428472023-05-24T11:48:17.991194+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
428482023-05-24T11:48:17.991205+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428492023-05-24T11:48:17.991207+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
428502023-05-24T11:48:17.991217+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
428512023-05-24T11:48:17.991219+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
428522023-05-24T11:48:17.991229+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
428532023-05-24T11:48:17.991240+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
428542023-05-24T11:48:17.991251+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
428552023-05-24T11:48:17.991252+0200 util-mst-1720276 DEBUG We want to read message of size 40
428562023-05-24T11:48:17.991262+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
428572023-05-24T11:48:17.991263+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
428582023-05-24T11:48:17.991273+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
428592023-05-24T11:48:17.991274+0200 util-mst-1720277 DEBUG We want to read message of size 40
428602023-05-24T11:48:17.991282+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
428612023-05-24T11:48:17.991284+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
428622023-05-24T11:48:17.991291+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428632023-05-24T11:48:17.991293+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
428642023-05-24T11:48:17.991302+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
428652023-05-24T11:48:17.991304+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
428662023-05-24T11:48:17.991310+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428672023-05-24T11:48:17.991313+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
428682023-05-24T11:48:17.991316+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
428692023-05-24T11:48:17.991324+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
428702023-05-24T11:48:17.991363+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
428712023-05-24T11:48:17.991364+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
428722023-05-24T11:48:17.991379+0200 util-mst-1720277 DEBUG We want to read message of size 40
428732023-05-24T11:48:17.991384+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
428742023-05-24T11:48:17.991388+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
428752023-05-24T11:48:17.991394+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
428762023-05-24T11:48:17.991397+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
428772023-05-24T11:48:17.991407+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
428782023-05-24T11:48:17.991415+0200 util-mst-1720277 DEBUG We want to read message of size 40
428792023-05-24T11:48:17.991416+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
428802023-05-24T11:48:17.991433+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
428812023-05-24T11:48:17.991436+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
428822023-05-24T11:48:17.991442+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
428832023-05-24T11:48:17.991448+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
428842023-05-24T11:48:17.991451+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
428852023-05-24T11:48:17.991460+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
428862023-05-24T11:48:17.991474+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
428872023-05-24T11:48:17.991484+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
428882023-05-24T11:48:17.991487+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
428892023-05-24T11:48:17.991502+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
428902023-05-24T11:48:17.991506+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
428912023-05-24T11:48:17.991511+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
428922023-05-24T11:48:17.991516+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
428932023-05-24T11:48:17.991529+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
428942023-05-24T11:48:17.991532+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
428952023-05-24T11:48:17.991542+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
428962023-05-24T11:48:17.991554+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
428972023-05-24T11:48:17.991573+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
428982023-05-24T11:48:17.991590+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
428992023-05-24T11:48:17.991597+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
429002023-05-24T11:48:17.991600+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
429012023-05-24T11:48:17.991599+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
429022023-05-24T11:48:17.991613+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
429032023-05-24T11:48:17.991625+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
429042023-05-24T11:48:17.991625+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
429052023-05-24T11:48:17.991637+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
429062023-05-24T11:48:17.991648+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
429072023-05-24T11:48:17.991650+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
429082023-05-24T11:48:17.991659+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
429092023-05-24T11:48:17.991671+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
429102023-05-24T11:48:17.991685+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
429112023-05-24T11:48:17.991701+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
429122023-05-24T11:48:17.991711+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
429132023-05-24T11:48:17.991717+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
429142023-05-24T11:48:17.991733+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
429152023-05-24T11:48:17.991744+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
429162023-05-24T11:48:17.991756+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
429172023-05-24T11:48:17.991797+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
429182023-05-24T11:48:17.991922+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
429192023-05-24T11:48:17.992441+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
429202023-05-24T11:48:17.992511+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
429212023-05-24T11:48:17.992917+0200 util-mst-1720277 DEBUG We want to read message of size 65036
429222023-05-24T11:48:17.992945+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
429232023-05-24T11:48:17.992955+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
429242023-05-24T11:48:17.992964+0200 simple-send-1720277 DEBUG check_recv
429252023-05-24T11:48:17.992975+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
429262023-05-24T11:48:17.992984+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
429272023-05-24T11:48:17.992994+0200 simple-send-1720277 DEBUG time traveled: 743071
429282023-05-24T11:48:17.993003+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 738 messages received with message number 738
429292023-05-24T11:48:17.993011+0200 simple-send-1720277 DEBUG time traveled end
429302023-05-24T11:48:17.993020+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
429312023-05-24T11:48:17.993029+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
429322023-05-24T11:48:17.993039+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
429332023-05-24T11:48:17.993064+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
429342023-05-24T11:48:17.993097+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
429352023-05-24T11:48:17.993114+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
429362023-05-24T11:48:17.993291+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
429372023-05-24T11:48:17.993700+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
429382023-05-24T11:48:17.994011+0200 util-mst-1720277 DEBUG We want to read message of size 65036
429392023-05-24T11:48:17.994038+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
429402023-05-24T11:48:17.994049+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
429412023-05-24T11:48:17.994058+0200 simple-send-1720277 DEBUG check_recv
429422023-05-24T11:48:17.994069+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
429432023-05-24T11:48:17.994078+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
429442023-05-24T11:48:17.994089+0200 simple-send-1720277 DEBUG time traveled: 744119
429452023-05-24T11:48:17.994096+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
429462023-05-24T11:48:17.994109+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 739 messages received with message number 739
429472023-05-24T11:48:17.994121+0200 simple-send-1720277 DEBUG time traveled end
429482023-05-24T11:48:17.994130+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
429492023-05-24T11:48:17.994140+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
429502023-05-24T11:48:17.994150+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
429512023-05-24T11:48:17.994166+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
429522023-05-24T11:48:17.994193+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
429532023-05-24T11:48:17.994219+0200 util-mst-1720277 DEBUG We want to read message of size 65036
429542023-05-24T11:48:17.994228+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
429552023-05-24T11:48:17.994237+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
429562023-05-24T11:48:17.994244+0200 simple-send-1720277 DEBUG check_recv
429572023-05-24T11:48:17.994253+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
429582023-05-24T11:48:17.994262+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
429592023-05-24T11:48:17.994271+0200 simple-send-1720277 DEBUG time traveled: 744248
429602023-05-24T11:48:17.994279+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 740 messages received with message number 740
429612023-05-24T11:48:17.994287+0200 simple-send-1720277 DEBUG time traveled end
429622023-05-24T11:48:17.994286+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
429632023-05-24T11:48:17.994298+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
429642023-05-24T11:48:17.994309+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
429652023-05-24T11:48:17.994323+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
429662023-05-24T11:48:17.994336+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
429672023-05-24T11:48:17.994355+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
429682023-05-24T11:48:17.994676+0200 util-mst-1720276 DEBUG We want to read message of size 65036
429692023-05-24T11:48:17.994703+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
429702023-05-24T11:48:17.994713+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
429712023-05-24T11:48:17.994721+0200 simple-send-1720276 DEBUG check_recv
429722023-05-24T11:48:17.994732+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
429732023-05-24T11:48:17.994741+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
429742023-05-24T11:48:17.994752+0200 simple-send-1720276 DEBUG time traveled: 745471
429752023-05-24T11:48:17.994761+0200 simple-send-1720276 INFO mean time traveled: 984 µs 757 messages received with message number 758
429762023-05-24T11:48:17.994769+0200 simple-send-1720276 DEBUG time traveled end
429772023-05-24T11:48:17.994778+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
429782023-05-24T11:48:17.994787+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
429792023-05-24T11:48:17.994797+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
429802023-05-24T11:48:17.994812+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
429812023-05-24T11:48:17.994830+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
429822023-05-24T11:48:17.994845+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
429832023-05-24T11:48:17.994857+0200 util-mst-1720277 DEBUG We want to read message of size 65036
429842023-05-24T11:48:17.994870+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
429852023-05-24T11:48:17.994878+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
429862023-05-24T11:48:17.994879+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
429872023-05-24T11:48:17.994886+0200 simple-send-1720277 DEBUG check_recv
429882023-05-24T11:48:17.994900+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
429892023-05-24T11:48:17.994909+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
429902023-05-24T11:48:17.994918+0200 simple-send-1720277 DEBUG time traveled: 744853
429912023-05-24T11:48:17.994927+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 741 messages received with message number 741
429922023-05-24T11:48:17.994935+0200 simple-send-1720277 DEBUG time traveled end
429932023-05-24T11:48:17.994944+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
429942023-05-24T11:48:17.994953+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
429952023-05-24T11:48:17.994963+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
429962023-05-24T11:48:17.994976+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
429972023-05-24T11:48:17.995000+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
429982023-05-24T11:48:17.995243+0200 util-mst-1720276 DEBUG We want to read message of size 65036
429992023-05-24T11:48:17.995256+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
430002023-05-24T11:48:17.995264+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
430012023-05-24T11:48:17.995272+0200 simple-send-1720276 DEBUG check_recv
430022023-05-24T11:48:17.995282+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
430032023-05-24T11:48:17.995290+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
430042023-05-24T11:48:17.995299+0200 simple-send-1720276 DEBUG time traveled: 745984
430052023-05-24T11:48:17.995308+0200 simple-send-1720276 INFO mean time traveled: 984 µs 758 messages received with message number 759
430062023-05-24T11:48:17.995317+0200 simple-send-1720276 DEBUG time traveled end
430072023-05-24T11:48:17.995325+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
430082023-05-24T11:48:17.995334+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
430092023-05-24T11:48:17.995344+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430102023-05-24T11:48:17.995357+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
430112023-05-24T11:48:17.995379+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
430122023-05-24T11:48:17.995403+0200 util-mst-1720276 DEBUG We want to read message of size 65036
430132023-05-24T11:48:17.995413+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
430142023-05-24T11:48:17.995421+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
430152023-05-24T11:48:17.995429+0200 simple-send-1720276 DEBUG check_recv
430162023-05-24T11:48:17.995438+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
430172023-05-24T11:48:17.995446+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
430182023-05-24T11:48:17.995455+0200 simple-send-1720276 DEBUG time traveled: 746104
430192023-05-24T11:48:17.995463+0200 simple-send-1720276 INFO mean time traveled: 983 µs 759 messages received with message number 760
430202023-05-24T11:48:17.995474+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
430212023-05-24T11:48:17.995483+0200 simple-send-1720276 DEBUG time traveled end
430222023-05-24T11:48:17.995496+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
430232023-05-24T11:48:17.995505+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430242023-05-24T11:48:17.995519+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
430252023-05-24T11:48:17.995540+0200 util-mst-1720276 DEBUG We want to read message of size 65036
430262023-05-24T11:48:17.995549+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
430272023-05-24T11:48:17.995557+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
430282023-05-24T11:48:17.995565+0200 simple-send-1720276 DEBUG check_recv
430292023-05-24T11:48:17.995567+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
430302023-05-24T11:48:17.995574+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
430312023-05-24T11:48:17.995588+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
430322023-05-24T11:48:17.995597+0200 simple-send-1720276 DEBUG time traveled: 746207
430332023-05-24T11:48:17.995606+0200 simple-send-1720276 INFO mean time traveled: 981 µs 760 messages received with message number 761
430342023-05-24T11:48:17.995614+0200 simple-send-1720276 DEBUG time traveled end
430352023-05-24T11:48:17.995622+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
430362023-05-24T11:48:17.995631+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430372023-05-24T11:48:17.995645+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
430382023-05-24T11:48:17.995659+0200 util-mst-1720277 DEBUG We want to read message of size 40
430392023-05-24T11:48:17.995668+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
430402023-05-24T11:48:17.995671+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
430412023-05-24T11:48:17.995680+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
430422023-05-24T11:48:17.995683+0200 util-mst-1720276 DEBUG We want to read message of size 40
430432023-05-24T11:48:17.995689+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
430442023-05-24T11:48:17.995691+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
430452023-05-24T11:48:17.995699+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430462023-05-24T11:48:17.995700+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
430472023-05-24T11:48:17.995710+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
430482023-05-24T11:48:17.995712+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
430492023-05-24T11:48:17.995720+0200 util-mst-1720276 DEBUG We want to read message of size 40
430502023-05-24T11:48:17.995722+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
430512023-05-24T11:48:17.995728+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
430522023-05-24T11:48:17.995736+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
430532023-05-24T11:48:17.995745+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
430542023-05-24T11:48:17.995745+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
430552023-05-24T11:48:17.995755+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
430562023-05-24T11:48:17.995756+0200 util-mst-1720276 DEBUG We want to read message of size 40
430572023-05-24T11:48:17.995768+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
430582023-05-24T11:48:17.995774+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
430592023-05-24T11:48:17.995783+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
430602023-05-24T11:48:17.995792+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
430612023-05-24T11:48:17.995801+0200 util-mst-1720276 DEBUG We want to read message of size 40
430622023-05-24T11:48:17.995806+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
430632023-05-24T11:48:17.995809+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
430642023-05-24T11:48:17.995819+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
430652023-05-24T11:48:17.995820+0200 util-mst-1720277 DEBUG We want to read message of size 40
430662023-05-24T11:48:17.995827+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
430672023-05-24T11:48:17.995829+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
430682023-05-24T11:48:17.995836+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430692023-05-24T11:48:17.995838+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
430702023-05-24T11:48:17.995848+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
430712023-05-24T11:48:17.995850+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
430722023-05-24T11:48:17.995857+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430732023-05-24T11:48:17.995860+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
430742023-05-24T11:48:17.995870+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
430752023-05-24T11:48:17.995872+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
430762023-05-24T11:48:17.995882+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
430772023-05-24T11:48:17.995892+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
430782023-05-24T11:48:17.995904+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
430792023-05-24T11:48:17.995905+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
430802023-05-24T11:48:17.995914+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
430812023-05-24T11:48:17.995926+0200 util-mst-1720277 DEBUG We want to read message of size 40
430822023-05-24T11:48:17.995928+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
430832023-05-24T11:48:17.995934+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
430842023-05-24T11:48:17.995942+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
430852023-05-24T11:48:17.995943+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
430862023-05-24T11:48:17.995954+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
430872023-05-24T11:48:17.995954+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
430882023-05-24T11:48:17.995962+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
430892023-05-24T11:48:17.995975+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
430902023-05-24T11:48:17.995999+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
430912023-05-24T11:48:17.996016+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
430922023-05-24T11:48:17.996018+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
430932023-05-24T11:48:17.996033+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
430942023-05-24T11:48:17.996039+0200 util-mst-1720277 DEBUG We want to read message of size 40
430952023-05-24T11:48:17.996048+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
430962023-05-24T11:48:17.996057+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
430972023-05-24T11:48:17.996056+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
430982023-05-24T11:48:17.996066+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
430992023-05-24T11:48:17.996068+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
431002023-05-24T11:48:17.996068+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431012023-05-24T11:48:17.996074+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
431022023-05-24T11:48:17.996083+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
431032023-05-24T11:48:17.996095+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
431042023-05-24T11:48:17.996106+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
431052023-05-24T11:48:17.996128+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
431062023-05-24T11:48:17.996129+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
431072023-05-24T11:48:17.996138+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
431082023-05-24T11:48:17.996144+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
431092023-05-24T11:48:17.996150+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
431102023-05-24T11:48:17.996154+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
431112023-05-24T11:48:17.996178+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
431122023-05-24T11:48:17.996188+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
431132023-05-24T11:48:17.996200+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
431142023-05-24T11:48:17.996206+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
431152023-05-24T11:48:17.996207+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431162023-05-24T11:48:17.996226+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
431172023-05-24T11:48:17.996238+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
431182023-05-24T11:48:17.996259+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
431192023-05-24T11:48:17.996268+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
431202023-05-24T11:48:17.996270+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
431212023-05-24T11:48:17.996280+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
431222023-05-24T11:48:17.996286+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
431232023-05-24T11:48:17.996304+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
431242023-05-24T11:48:17.996326+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
431252023-05-24T11:48:17.996333+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
431262023-05-24T11:48:17.996336+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
431272023-05-24T11:48:17.996349+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
431282023-05-24T11:48:17.996387+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
431292023-05-24T11:48:17.996669+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431302023-05-24T11:48:17.996840+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431312023-05-24T11:48:17.997269+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431322023-05-24T11:48:17.997446+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431332023-05-24T11:48:17.997855+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431342023-05-24T11:48:17.998034+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431352023-05-24T11:48:17.998398+0200 util-mst-1720276 DEBUG We want to read message of size 65036
431362023-05-24T11:48:17.998426+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
431372023-05-24T11:48:17.998436+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
431382023-05-24T11:48:17.998443+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431392023-05-24T11:48:17.998445+0200 simple-send-1720276 DEBUG check_recv
431402023-05-24T11:48:17.998465+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
431412023-05-24T11:48:17.998474+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
431422023-05-24T11:48:17.998484+0200 simple-send-1720276 DEBUG time traveled: 749056
431432023-05-24T11:48:17.998494+0200 simple-send-1720276 INFO mean time traveled: 984 µs 761 messages received with message number 762
431442023-05-24T11:48:17.998502+0200 simple-send-1720276 DEBUG time traveled end
431452023-05-24T11:48:17.998511+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
431462023-05-24T11:48:17.998520+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
431472023-05-24T11:48:17.998530+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
431482023-05-24T11:48:17.998546+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
431492023-05-24T11:48:17.998574+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
431502023-05-24T11:48:17.998600+0200 util-mst-1720276 DEBUG We want to read message of size 65036
431512023-05-24T11:48:17.998610+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
431522023-05-24T11:48:17.998618+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
431532023-05-24T11:48:17.998619+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431542023-05-24T11:48:17.998626+0200 simple-send-1720276 DEBUG check_recv
431552023-05-24T11:48:17.998637+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
431562023-05-24T11:48:17.998645+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
431572023-05-24T11:48:17.998654+0200 simple-send-1720276 DEBUG time traveled: 749195
431582023-05-24T11:48:17.998673+0200 simple-send-1720276 INFO mean time traveled: 983 µs 762 messages received with message number 763
431592023-05-24T11:48:17.998681+0200 simple-send-1720276 DEBUG time traveled end
431602023-05-24T11:48:17.998690+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
431612023-05-24T11:48:17.998699+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
431622023-05-24T11:48:17.998713+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
431632023-05-24T11:48:17.998725+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
431642023-05-24T11:48:17.998746+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
431652023-05-24T11:48:17.999028+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431662023-05-24T11:48:17.999199+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431672023-05-24T11:48:17.999544+0200 util-mst-1720277 DEBUG We want to read message of size 65036
431682023-05-24T11:48:17.999546+0200 util-mst-1720276 DEBUG We want to read message of size 65036
431692023-05-24T11:48:17.999572+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
431702023-05-24T11:48:17.999580+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
431712023-05-24T11:48:17.999583+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
431722023-05-24T11:48:17.999591+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
431732023-05-24T11:48:17.999593+0200 simple-send-1720277 DEBUG check_recv
431742023-05-24T11:48:17.999600+0200 simple-send-1720276 DEBUG check_recv
431752023-05-24T11:48:17.999605+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
431762023-05-24T11:48:17.999611+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
431772023-05-24T11:48:17.999614+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
431782023-05-24T11:48:17.999620+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
431792023-05-24T11:48:17.999625+0200 simple-send-1720277 DEBUG time traveled: 749512
431802023-05-24T11:48:17.999630+0200 simple-send-1720276 DEBUG time traveled: 750135
431812023-05-24T11:48:17.999634+0200 simple-send-1720277 INFO mean time traveled: 1010 µs 742 messages received with message number 742
431822023-05-24T11:48:17.999629+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431832023-05-24T11:48:17.999642+0200 simple-send-1720276 INFO mean time traveled: 983 µs 763 messages received with message number 764
431842023-05-24T11:48:17.999645+0200 simple-send-1720277 DEBUG time traveled end
431852023-05-24T11:48:17.999656+0200 simple-send-1720276 DEBUG time traveled end
431862023-05-24T11:48:17.999660+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
431872023-05-24T11:48:17.999666+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
431882023-05-24T11:48:17.999670+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
431892023-05-24T11:48:17.999675+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
431902023-05-24T11:48:17.999680+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
431912023-05-24T11:48:17.999685+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
431922023-05-24T11:48:17.999696+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
431932023-05-24T11:48:17.999701+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
431942023-05-24T11:48:17.999727+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
431952023-05-24T11:48:17.999735+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
431962023-05-24T11:48:17.999765+0200 util-mst-1720277 DEBUG We want to read message of size 65036
431972023-05-24T11:48:17.999775+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
431982023-05-24T11:48:17.999779+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
431992023-05-24T11:48:17.999783+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
432002023-05-24T11:48:17.999796+0200 simple-send-1720277 DEBUG check_recv
432012023-05-24T11:48:17.999805+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
432022023-05-24T11:48:17.999814+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
432032023-05-24T11:48:17.999823+0200 simple-send-1720277 DEBUG time traveled: 749665
432042023-05-24T11:48:17.999832+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 743 messages received with message number 743
432052023-05-24T11:48:17.999840+0200 simple-send-1720277 DEBUG time traveled end
432062023-05-24T11:48:17.999848+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
432072023-05-24T11:48:17.999857+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432082023-05-24T11:48:17.999871+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
432092023-05-24T11:48:17.999896+0200 util-mst-1720277 DEBUG We want to read message of size 65036
432102023-05-24T11:48:17.999904+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
432112023-05-24T11:48:17.999913+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
432122023-05-24T11:48:17.999920+0200 simple-send-1720277 DEBUG check_recv
432132023-05-24T11:48:17.999929+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
432142023-05-24T11:48:17.999938+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
432152023-05-24T11:48:17.999946+0200 simple-send-1720277 DEBUG time traveled: 749734
432162023-05-24T11:48:17.999955+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 744 messages received with message number 744
432172023-05-24T11:48:17.999963+0200 simple-send-1720277 DEBUG time traveled end
432182023-05-24T11:48:17.999971+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
432192023-05-24T11:48:17.999980+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432202023-05-24T11:48:17.999993+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
432212023-05-24T11:48:18.000019+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
432222023-05-24T11:48:18.000049+0200 util-mst-1720277 DEBUG We want to read message of size 65036
432232023-05-24T11:48:18.000059+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
432242023-05-24T11:48:18.000060+0200 util-mst-1720276 DEBUG We want to read message of size 65036
432252023-05-24T11:48:18.000067+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
432262023-05-24T11:48:18.000072+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
432272023-05-24T11:48:18.000075+0200 simple-send-1720277 DEBUG check_recv
432282023-05-24T11:48:18.000081+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
432292023-05-24T11:48:18.000084+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
432302023-05-24T11:48:18.000089+0200 simple-send-1720276 DEBUG check_recv
432312023-05-24T11:48:18.000093+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
432322023-05-24T11:48:18.000099+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
432332023-05-24T11:48:18.000102+0200 simple-send-1720277 DEBUG time traveled: 749837
432342023-05-24T11:48:18.000108+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
432352023-05-24T11:48:18.000119+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 745 messages received with message number 745
432362023-05-24T11:48:18.000122+0200 simple-send-1720276 DEBUG time traveled: 750593
432372023-05-24T11:48:18.000128+0200 simple-send-1720277 DEBUG time traveled end
432382023-05-24T11:48:18.000131+0200 simple-send-1720276 INFO mean time traveled: 982 µs 764 messages received with message number 765
432392023-05-24T11:48:18.000136+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
432402023-05-24T11:48:18.000139+0200 simple-send-1720276 DEBUG time traveled end
432412023-05-24T11:48:18.000146+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432422023-05-24T11:48:18.000148+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
432432023-05-24T11:48:18.000157+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
432442023-05-24T11:48:18.000159+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
432452023-05-24T11:48:18.000167+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432462023-05-24T11:48:18.000172+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
432472023-05-24T11:48:18.000181+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
432482023-05-24T11:48:18.000194+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
432492023-05-24T11:48:18.000208+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
432502023-05-24T11:48:18.000208+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
432512023-05-24T11:48:18.000220+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
432522023-05-24T11:48:18.000229+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
432532023-05-24T11:48:18.000245+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
432542023-05-24T11:48:18.000264+0200 util-mst-1720277 DEBUG We want to read message of size 40
432552023-05-24T11:48:18.000274+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
432562023-05-24T11:48:18.000283+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
432572023-05-24T11:48:18.000292+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
432582023-05-24T11:48:18.000302+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432592023-05-24T11:48:18.000315+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
432602023-05-24T11:48:18.000325+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
432612023-05-24T11:48:18.000347+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
432622023-05-24T11:48:18.000357+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
432632023-05-24T11:48:18.000370+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
432642023-05-24T11:48:18.000370+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
432652023-05-24T11:48:18.000404+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
432662023-05-24T11:48:18.000419+0200 util-mst-1720277 DEBUG We want to read message of size 40
432672023-05-24T11:48:18.000429+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
432682023-05-24T11:48:18.000445+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
432692023-05-24T11:48:18.000455+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
432702023-05-24T11:48:18.000454+0200 util-mst-1720276 DEBUG We want to read message of size 40
432712023-05-24T11:48:18.000465+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432722023-05-24T11:48:18.000468+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
432732023-05-24T11:48:18.000476+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
432742023-05-24T11:48:18.000479+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
432752023-05-24T11:48:18.000486+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
432762023-05-24T11:48:18.000489+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
432772023-05-24T11:48:18.000495+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432782023-05-24T11:48:18.000508+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
432792023-05-24T11:48:18.000510+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
432802023-05-24T11:48:18.000518+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
432812023-05-24T11:48:18.000521+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
432822023-05-24T11:48:18.000533+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
432832023-05-24T11:48:18.000541+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
432842023-05-24T11:48:18.000551+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
432852023-05-24T11:48:18.000564+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
432862023-05-24T11:48:18.000578+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
432872023-05-24T11:48:18.000595+0200 util-mst-1720277 DEBUG We want to read message of size 40
432882023-05-24T11:48:18.000605+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
432892023-05-24T11:48:18.000605+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
432902023-05-24T11:48:18.000613+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
432912023-05-24T11:48:18.000620+0200 util-mst-1720276 DEBUG We want to read message of size 40
432922023-05-24T11:48:18.000622+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
432932023-05-24T11:48:18.000629+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
432942023-05-24T11:48:18.000632+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
432952023-05-24T11:48:18.000637+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
432962023-05-24T11:48:18.000645+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
432972023-05-24T11:48:18.000646+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
432982023-05-24T11:48:18.000655+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
432992023-05-24T11:48:18.000657+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433002023-05-24T11:48:18.000671+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
433012023-05-24T11:48:18.000676+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
433022023-05-24T11:48:18.000681+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
433032023-05-24T11:48:18.000686+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
433042023-05-24T11:48:18.000727+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
433052023-05-24T11:48:18.000733+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
433062023-05-24T11:48:18.000745+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
433072023-05-24T11:48:18.000769+0200 util-mst-1720276 DEBUG We want to read message of size 40
433082023-05-24T11:48:18.000778+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
433092023-05-24T11:48:18.000778+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
433102023-05-24T11:48:18.000787+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
433112023-05-24T11:48:18.000793+0200 util-mst-1720277 DEBUG We want to read message of size 40
433122023-05-24T11:48:18.000796+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
433132023-05-24T11:48:18.000802+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
433142023-05-24T11:48:18.000805+0200 util-mst-1720276 DEBUG We want to read message of size 40
433152023-05-24T11:48:18.000811+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
433162023-05-24T11:48:18.000813+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
433172023-05-24T11:48:18.000820+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
433182023-05-24T11:48:18.000821+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
433192023-05-24T11:48:18.000830+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433202023-05-24T11:48:18.000831+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
433212023-05-24T11:48:18.000832+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433222023-05-24T11:48:18.000842+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433232023-05-24T11:48:18.000843+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
433242023-05-24T11:48:18.000857+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
433252023-05-24T11:48:18.000859+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
433262023-05-24T11:48:18.000880+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
433272023-05-24T11:48:18.000890+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
433282023-05-24T11:48:18.000896+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
433292023-05-24T11:48:18.000902+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
433302023-05-24T11:48:18.000911+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
433312023-05-24T11:48:18.000921+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
433322023-05-24T11:48:18.000946+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
433332023-05-24T11:48:18.000953+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
433342023-05-24T11:48:18.000956+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
433352023-05-24T11:48:18.000961+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433362023-05-24T11:48:18.000970+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
433372023-05-24T11:48:18.001042+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
433382023-05-24T11:48:18.001071+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
433392023-05-24T11:48:18.001082+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
433402023-05-24T11:48:18.001103+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
433412023-05-24T11:48:18.001114+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
433422023-05-24T11:48:18.001126+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
433432023-05-24T11:48:18.001177+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
433442023-05-24T11:48:18.001431+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433452023-05-24T11:48:18.001573+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433462023-05-24T11:48:18.002020+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433472023-05-24T11:48:18.002166+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433482023-05-24T11:48:18.002603+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433492023-05-24T11:48:18.002766+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433502023-05-24T11:48:18.003184+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433512023-05-24T11:48:18.003340+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433522023-05-24T11:48:18.003767+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433532023-05-24T11:48:18.003924+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433542023-05-24T11:48:18.004346+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433552023-05-24T11:48:18.004496+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433562023-05-24T11:48:18.004664+0200 util-mst-1720277 DEBUG We want to read message of size 65036
433572023-05-24T11:48:18.004691+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
433582023-05-24T11:48:18.004701+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
433592023-05-24T11:48:18.004710+0200 simple-send-1720277 DEBUG check_recv
433602023-05-24T11:48:18.004721+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
433612023-05-24T11:48:18.004730+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
433622023-05-24T11:48:18.004740+0200 simple-send-1720277 DEBUG time traveled: 754418
433632023-05-24T11:48:18.004749+0200 simple-send-1720277 INFO mean time traveled: 1011 µs 746 messages received with message number 746
433642023-05-24T11:48:18.004757+0200 simple-send-1720277 DEBUG time traveled end
433652023-05-24T11:48:18.004766+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
433662023-05-24T11:48:18.004776+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
433672023-05-24T11:48:18.004786+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433682023-05-24T11:48:18.004802+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
433692023-05-24T11:48:18.004839+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
433702023-05-24T11:48:18.004871+0200 util-mst-1720277 DEBUG We want to read message of size 65036
433712023-05-24T11:48:18.004881+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
433722023-05-24T11:48:18.004889+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
433732023-05-24T11:48:18.004897+0200 simple-send-1720277 DEBUG check_recv
433742023-05-24T11:48:18.004906+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
433752023-05-24T11:48:18.004914+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
433762023-05-24T11:48:18.004923+0200 simple-send-1720277 DEBUG time traveled: 754557
433772023-05-24T11:48:18.004931+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433782023-05-24T11:48:18.004932+0200 simple-send-1720277 INFO mean time traveled: 1010 µs 747 messages received with message number 747
433792023-05-24T11:48:18.004951+0200 simple-send-1720277 DEBUG time traveled end
433802023-05-24T11:48:18.004960+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
433812023-05-24T11:48:18.004970+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433822023-05-24T11:48:18.004984+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
433832023-05-24T11:48:18.005010+0200 util-mst-1720277 DEBUG We want to read message of size 65036
433842023-05-24T11:48:18.005019+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
433852023-05-24T11:48:18.005027+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
433862023-05-24T11:48:18.005035+0200 simple-send-1720277 DEBUG check_recv
433872023-05-24T11:48:18.005044+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
433882023-05-24T11:48:18.005065+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
433892023-05-24T11:48:18.005074+0200 simple-send-1720277 DEBUG time traveled: 754656
433902023-05-24T11:48:18.005065+0200 util-mst-1720276 DEBUG We want to read message of size 65036
433912023-05-24T11:48:18.005082+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 748 messages received with message number 748
433922023-05-24T11:48:18.005083+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
433932023-05-24T11:48:18.005091+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
433942023-05-24T11:48:18.005093+0200 simple-send-1720277 DEBUG time traveled end
433952023-05-24T11:48:18.005104+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
433962023-05-24T11:48:18.005107+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
433972023-05-24T11:48:18.005113+0200 simple-send-1720276 DEBUG check_recv
433982023-05-24T11:48:18.005117+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
433992023-05-24T11:48:18.005124+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
434002023-05-24T11:48:18.005131+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
434012023-05-24T11:48:18.005133+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
434022023-05-24T11:48:18.005145+0200 simple-send-1720276 DEBUG time traveled: 755574
434032023-05-24T11:48:18.005154+0200 simple-send-1720276 INFO mean time traveled: 987 µs 765 messages received with message number 766
434042023-05-24T11:48:18.005154+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
434052023-05-24T11:48:18.005162+0200 simple-send-1720276 DEBUG time traveled end
434062023-05-24T11:48:18.005172+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
434072023-05-24T11:48:18.005181+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
434082023-05-24T11:48:18.005186+0200 util-mst-1720277 DEBUG We want to read message of size 65036
434092023-05-24T11:48:18.005201+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434102023-05-24T11:48:18.005203+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
434112023-05-24T11:48:18.005213+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
434122023-05-24T11:48:18.005218+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
434132023-05-24T11:48:18.005220+0200 simple-send-1720277 DEBUG check_recv
434142023-05-24T11:48:18.005231+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
434152023-05-24T11:48:18.005239+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
434162023-05-24T11:48:18.005245+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
434172023-05-24T11:48:18.005248+0200 simple-send-1720277 DEBUG time traveled: 754783
434182023-05-24T11:48:18.005258+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 749 messages received with message number 749
434192023-05-24T11:48:18.005265+0200 simple-send-1720277 DEBUG time traveled end
434202023-05-24T11:48:18.005274+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
434212023-05-24T11:48:18.005277+0200 util-mst-1720276 DEBUG We want to read message of size 65036
434222023-05-24T11:48:18.005283+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434232023-05-24T11:48:18.005287+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
434242023-05-24T11:48:18.005295+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
434252023-05-24T11:48:18.005296+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
434262023-05-24T11:48:18.005303+0200 simple-send-1720276 DEBUG check_recv
434272023-05-24T11:48:18.005310+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
434282023-05-24T11:48:18.005312+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
434292023-05-24T11:48:18.005321+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
434302023-05-24T11:48:18.005330+0200 simple-send-1720276 DEBUG time traveled: 755726
434312023-05-24T11:48:18.005333+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
434322023-05-24T11:48:18.005339+0200 simple-send-1720276 INFO mean time traveled: 986 µs 766 messages received with message number 767
434332023-05-24T11:48:18.005346+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
434342023-05-24T11:48:18.005347+0200 simple-send-1720276 DEBUG time traveled end
434352023-05-24T11:48:18.005358+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
434362023-05-24T11:48:18.005359+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
434372023-05-24T11:48:18.005367+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434382023-05-24T11:48:18.005379+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
434392023-05-24T11:48:18.005381+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
434402023-05-24T11:48:18.005407+0200 util-mst-1720276 DEBUG We want to read message of size 65036
434412023-05-24T11:48:18.005416+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
434422023-05-24T11:48:18.005425+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
434432023-05-24T11:48:18.005433+0200 simple-send-1720276 DEBUG check_recv
434442023-05-24T11:48:18.005442+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
434452023-05-24T11:48:18.005462+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
434462023-05-24T11:48:18.005471+0200 simple-send-1720276 DEBUG time traveled: 755833
434472023-05-24T11:48:18.005480+0200 simple-send-1720276 INFO mean time traveled: 985 µs 767 messages received with message number 768
434482023-05-24T11:48:18.005487+0200 simple-send-1720276 DEBUG time traveled end
434492023-05-24T11:48:18.005496+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
434502023-05-24T11:48:18.005504+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434512023-05-24T11:48:18.005518+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
434522023-05-24T11:48:18.005539+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
434532023-05-24T11:48:18.005549+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
434542023-05-24T11:48:18.005568+0200 util-mst-1720276 DEBUG We want to read message of size 65036
434552023-05-24T11:48:18.005580+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
434562023-05-24T11:48:18.005589+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
434572023-05-24T11:48:18.005597+0200 simple-send-1720276 DEBUG check_recv
434582023-05-24T11:48:18.005606+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
434592023-05-24T11:48:18.005614+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
434602023-05-24T11:48:18.005623+0200 simple-send-1720276 DEBUG time traveled: 755950
434612023-05-24T11:48:18.005632+0200 simple-send-1720276 INFO mean time traveled: 984 µs 768 messages received with message number 769
434622023-05-24T11:48:18.005640+0200 simple-send-1720276 DEBUG time traveled end
434632023-05-24T11:48:18.005648+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
434642023-05-24T11:48:18.005657+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434652023-05-24T11:48:18.005665+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
434662023-05-24T11:48:18.005670+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
434672023-05-24T11:48:18.005685+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
434682023-05-24T11:48:18.005704+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
434692023-05-24T11:48:18.005717+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
434702023-05-24T11:48:18.005729+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
434712023-05-24T11:48:18.005751+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
434722023-05-24T11:48:18.005767+0200 util-mst-1720276 DEBUG We want to read message of size 40
434732023-05-24T11:48:18.005776+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
434742023-05-24T11:48:18.005784+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
434752023-05-24T11:48:18.005793+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
434762023-05-24T11:48:18.005802+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434772023-05-24T11:48:18.005815+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
434782023-05-24T11:48:18.005825+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
434792023-05-24T11:48:18.005846+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
434802023-05-24T11:48:18.005857+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
434812023-05-24T11:48:18.005877+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
434822023-05-24T11:48:18.005897+0200 util-mst-1720277 DEBUG We want to read message of size 40
434832023-05-24T11:48:18.005908+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
434842023-05-24T11:48:18.005909+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
434852023-05-24T11:48:18.005920+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
434862023-05-24T11:48:18.005926+0200 util-mst-1720276 DEBUG We want to read message of size 40
434872023-05-24T11:48:18.005929+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
434882023-05-24T11:48:18.005935+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
434892023-05-24T11:48:18.005939+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434902023-05-24T11:48:18.005944+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
434912023-05-24T11:48:18.005953+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
434922023-05-24T11:48:18.005952+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
434932023-05-24T11:48:18.005962+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
434942023-05-24T11:48:18.005964+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
434952023-05-24T11:48:18.005974+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
434962023-05-24T11:48:18.005984+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
434972023-05-24T11:48:18.005987+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
434982023-05-24T11:48:18.005997+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
434992023-05-24T11:48:18.006007+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
435002023-05-24T11:48:18.006010+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
435012023-05-24T11:48:18.006017+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
435022023-05-24T11:48:18.006029+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
435032023-05-24T11:48:18.006049+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
435042023-05-24T11:48:18.006063+0200 util-mst-1720277 DEBUG We want to read message of size 40
435052023-05-24T11:48:18.006072+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
435062023-05-24T11:48:18.006074+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
435072023-05-24T11:48:18.006080+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
435082023-05-24T11:48:18.006090+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
435092023-05-24T11:48:18.006091+0200 util-mst-1720276 DEBUG We want to read message of size 40
435102023-05-24T11:48:18.006099+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435112023-05-24T11:48:18.006101+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
435122023-05-24T11:48:18.006110+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
435132023-05-24T11:48:18.006113+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
435142023-05-24T11:48:18.006119+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
435152023-05-24T11:48:18.006123+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
435162023-05-24T11:48:18.006128+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435172023-05-24T11:48:18.006147+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
435182023-05-24T11:48:18.006148+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
435192023-05-24T11:48:18.006154+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
435202023-05-24T11:48:18.006157+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
435212023-05-24T11:48:18.006169+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
435222023-05-24T11:48:18.006183+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
435232023-05-24T11:48:18.006185+0200 util-mst-1720277 DEBUG We want to read message of size 40
435242023-05-24T11:48:18.006193+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
435252023-05-24T11:48:18.006195+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
435262023-05-24T11:48:18.006204+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
435272023-05-24T11:48:18.006213+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
435282023-05-24T11:48:18.006216+0200 util-mst-1720276 DEBUG We want to read message of size 40
435292023-05-24T11:48:18.006221+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435302023-05-24T11:48:18.006226+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
435312023-05-24T11:48:18.006234+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
435322023-05-24T11:48:18.006235+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
435332023-05-24T11:48:18.006243+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
435342023-05-24T11:48:18.006245+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
435352023-05-24T11:48:18.006252+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435362023-05-24T11:48:18.006267+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
435372023-05-24T11:48:18.006276+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
435382023-05-24T11:48:18.006290+0200 util-mst-1720277 DEBUG We want to read message of size 40
435392023-05-24T11:48:18.006299+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
435402023-05-24T11:48:18.006304+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
435412023-05-24T11:48:18.006307+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
435422023-05-24T11:48:18.006318+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
435432023-05-24T11:48:18.006320+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
435442023-05-24T11:48:18.006326+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435452023-05-24T11:48:18.006330+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
435462023-05-24T11:48:18.006339+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
435472023-05-24T11:48:18.006349+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
435482023-05-24T11:48:18.006355+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
435492023-05-24T11:48:18.006365+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
435502023-05-24T11:48:18.006371+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
435512023-05-24T11:48:18.006385+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
435522023-05-24T11:48:18.006386+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
435532023-05-24T11:48:18.006398+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
435542023-05-24T11:48:18.006435+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
435552023-05-24T11:48:18.006447+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
435562023-05-24T11:48:18.006463+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
435572023-05-24T11:48:18.006474+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
435582023-05-24T11:48:18.006495+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
435592023-05-24T11:48:18.006505+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
435602023-05-24T11:48:18.006517+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
435612023-05-24T11:48:18.006570+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
435622023-05-24T11:48:18.006740+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
435632023-05-24T11:48:18.006850+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
435642023-05-24T11:48:18.007325+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
435652023-05-24T11:48:18.007439+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
435662023-05-24T11:48:18.007772+0200 util-mst-1720277 DEBUG We want to read message of size 65036
435672023-05-24T11:48:18.007799+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
435682023-05-24T11:48:18.007810+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
435692023-05-24T11:48:18.007818+0200 simple-send-1720277 DEBUG check_recv
435702023-05-24T11:48:18.007829+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
435712023-05-24T11:48:18.007838+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
435722023-05-24T11:48:18.007849+0200 simple-send-1720277 DEBUG time traveled: 757339
435732023-05-24T11:48:18.007858+0200 simple-send-1720277 INFO mean time traveled: 1009 µs 750 messages received with message number 750
435742023-05-24T11:48:18.007866+0200 simple-send-1720277 DEBUG time traveled end
435752023-05-24T11:48:18.007876+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
435762023-05-24T11:48:18.007885+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
435772023-05-24T11:48:18.007895+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435782023-05-24T11:48:18.007904+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
435792023-05-24T11:48:18.007910+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
435802023-05-24T11:48:18.007946+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
435812023-05-24T11:48:18.008021+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
435822023-05-24T11:48:18.008459+0200 util-mst-1720277 DEBUG We want to read message of size 65036
435832023-05-24T11:48:18.008484+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
435842023-05-24T11:48:18.008488+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
435852023-05-24T11:48:18.008493+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
435862023-05-24T11:48:18.008507+0200 simple-send-1720277 DEBUG check_recv
435872023-05-24T11:48:18.008517+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
435882023-05-24T11:48:18.008525+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
435892023-05-24T11:48:18.008534+0200 simple-send-1720277 DEBUG time traveled: 757977
435902023-05-24T11:48:18.008543+0200 simple-send-1720277 INFO mean time traveled: 1009 µs 751 messages received with message number 751
435912023-05-24T11:48:18.008551+0200 simple-send-1720277 DEBUG time traveled end
435922023-05-24T11:48:18.008560+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
435932023-05-24T11:48:18.008569+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
435942023-05-24T11:48:18.008579+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
435952023-05-24T11:48:18.008592+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
435962023-05-24T11:48:18.008602+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
435972023-05-24T11:48:18.008621+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
435982023-05-24T11:48:18.008778+0200 util-mst-1720276 DEBUG We want to read message of size 65036
435992023-05-24T11:48:18.008804+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
436002023-05-24T11:48:18.008815+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
436012023-05-24T11:48:18.008823+0200 simple-send-1720276 DEBUG check_recv
436022023-05-24T11:48:18.008834+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
436032023-05-24T11:48:18.008843+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
436042023-05-24T11:48:18.008854+0200 simple-send-1720276 DEBUG time traveled: 759135
436052023-05-24T11:48:18.008863+0200 simple-send-1720276 INFO mean time traveled: 987 µs 769 messages received with message number 770
436062023-05-24T11:48:18.008871+0200 simple-send-1720276 DEBUG time traveled end
436072023-05-24T11:48:18.008880+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
436082023-05-24T11:48:18.008889+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
436092023-05-24T11:48:18.008899+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436102023-05-24T11:48:18.008915+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
436112023-05-24T11:48:18.008948+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
436122023-05-24T11:48:18.009087+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
436132023-05-24T11:48:18.009181+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
436142023-05-24T11:48:18.009383+0200 util-mst-1720277 DEBUG We want to read message of size 65036
436152023-05-24T11:48:18.009397+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
436162023-05-24T11:48:18.009406+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
436172023-05-24T11:48:18.009414+0200 simple-send-1720277 DEBUG check_recv
436182023-05-24T11:48:18.009423+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
436192023-05-24T11:48:18.009432+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
436202023-05-24T11:48:18.009450+0200 simple-send-1720277 DEBUG time traveled: 758838
436212023-05-24T11:48:18.009459+0200 simple-send-1720277 INFO mean time traveled: 1009 µs 752 messages received with message number 752
436222023-05-24T11:48:18.009467+0200 simple-send-1720277 DEBUG time traveled end
436232023-05-24T11:48:18.009476+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
436242023-05-24T11:48:18.009484+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
436252023-05-24T11:48:18.009493+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436262023-05-24T11:48:18.009507+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
436272023-05-24T11:48:18.009536+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
436282023-05-24T11:48:18.009670+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
436292023-05-24T11:48:18.009773+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
436302023-05-24T11:48:18.010200+0200 util-mst-1720276 DEBUG We want to read message of size 65036
436312023-05-24T11:48:18.010233+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
436322023-05-24T11:48:18.010244+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
436332023-05-24T11:48:18.010252+0200 simple-send-1720276 DEBUG check_recv
436342023-05-24T11:48:18.010256+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
436352023-05-24T11:48:18.010263+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
436362023-05-24T11:48:18.010275+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
436372023-05-24T11:48:18.010286+0200 simple-send-1720276 DEBUG time traveled: 760523
436382023-05-24T11:48:18.010295+0200 simple-send-1720276 INFO mean time traveled: 987 µs 770 messages received with message number 771
436392023-05-24T11:48:18.010303+0200 simple-send-1720276 DEBUG time traveled end
436402023-05-24T11:48:18.010312+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
436412023-05-24T11:48:18.010322+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
436422023-05-24T11:48:18.010332+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436432023-05-24T11:48:18.010346+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
436442023-05-24T11:48:18.010348+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
436452023-05-24T11:48:18.010379+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
436462023-05-24T11:48:18.010411+0200 util-mst-1720276 DEBUG We want to read message of size 65036
436472023-05-24T11:48:18.010421+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
436482023-05-24T11:48:18.010429+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
436492023-05-24T11:48:18.010437+0200 simple-send-1720276 DEBUG check_recv
436502023-05-24T11:48:18.010430+0200 util-mst-1720277 DEBUG We want to read message of size 65036
436512023-05-24T11:48:18.010446+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
436522023-05-24T11:48:18.010458+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
436532023-05-24T11:48:18.010456+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
436542023-05-24T11:48:18.010467+0200 simple-send-1720276 DEBUG time traveled: 760670
436552023-05-24T11:48:18.010469+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
436562023-05-24T11:48:18.010476+0200 simple-send-1720276 INFO mean time traveled: 986 µs 771 messages received with message number 772
436572023-05-24T11:48:18.010478+0200 simple-send-1720277 DEBUG check_recv
436582023-05-24T11:48:18.010494+0200 simple-send-1720276 DEBUG time traveled end
436592023-05-24T11:48:18.010498+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
436602023-05-24T11:48:18.010504+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
436612023-05-24T11:48:18.010508+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
436622023-05-24T11:48:18.010513+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436632023-05-24T11:48:18.010518+0200 simple-send-1720277 DEBUG time traveled: 759864
436642023-05-24T11:48:18.010527+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
436652023-05-24T11:48:18.010527+0200 simple-send-1720277 INFO mean time traveled: 1009 µs 753 messages received with message number 753
436662023-05-24T11:48:18.010538+0200 simple-send-1720277 DEBUG time traveled end
436672023-05-24T11:48:18.010547+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
436682023-05-24T11:48:18.010550+0200 util-mst-1720276 DEBUG We want to read message of size 65036
436692023-05-24T11:48:18.010557+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
436702023-05-24T11:48:18.010559+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
436712023-05-24T11:48:18.010567+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436722023-05-24T11:48:18.010569+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
436732023-05-24T11:48:18.010578+0200 simple-send-1720276 DEBUG check_recv
436742023-05-24T11:48:18.010583+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
436752023-05-24T11:48:18.010587+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
436762023-05-24T11:48:18.010595+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
436772023-05-24T11:48:18.010604+0200 simple-send-1720276 DEBUG time traveled: 760773
436782023-05-24T11:48:18.010613+0200 simple-send-1720276 INFO mean time traveled: 985 µs 772 messages received with message number 773
436792023-05-24T11:48:18.010613+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
436802023-05-24T11:48:18.010620+0200 simple-send-1720276 DEBUG time traveled end
436812023-05-24T11:48:18.010629+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
436822023-05-24T11:48:18.010638+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436832023-05-24T11:48:18.010652+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
436842023-05-24T11:48:18.010672+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
436852023-05-24T11:48:18.010688+0200 util-mst-1720276 DEBUG We want to read message of size 40
436862023-05-24T11:48:18.010688+0200 util-mst-1720277 DEBUG We want to read message of size 40
436872023-05-24T11:48:18.010697+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
436882023-05-24T11:48:18.010701+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
436892023-05-24T11:48:18.010705+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
436902023-05-24T11:48:18.010710+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
436912023-05-24T11:48:18.010714+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
436922023-05-24T11:48:18.010719+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
436932023-05-24T11:48:18.010724+0200 util-mst-1720276 DEBUG We want to read message of size 40
436942023-05-24T11:48:18.010729+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
436952023-05-24T11:48:18.010732+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
436962023-05-24T11:48:18.010743+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
436972023-05-24T11:48:18.010747+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
436982023-05-24T11:48:18.010753+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
436992023-05-24T11:48:18.010757+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
437002023-05-24T11:48:18.010765+0200 util-mst-1720276 DEBUG We want to read message of size 40
437012023-05-24T11:48:18.010773+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
437022023-05-24T11:48:18.010776+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
437032023-05-24T11:48:18.010782+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
437042023-05-24T11:48:18.010786+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
437052023-05-24T11:48:18.010791+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
437062023-05-24T11:48:18.010799+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437072023-05-24T11:48:18.010811+0200 util-mst-1720277 DEBUG We want to read message of size 40
437082023-05-24T11:48:18.010813+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
437092023-05-24T11:48:18.010821+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
437102023-05-24T11:48:18.010824+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
437112023-05-24T11:48:18.010830+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
437122023-05-24T11:48:18.010834+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
437132023-05-24T11:48:18.010839+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
437142023-05-24T11:48:18.010847+0200 util-mst-1720277 DEBUG We want to read message of size 40
437152023-05-24T11:48:18.010852+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
437162023-05-24T11:48:18.010856+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
437172023-05-24T11:48:18.010859+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
437182023-05-24T11:48:18.010874+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
437192023-05-24T11:48:18.010884+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
437202023-05-24T11:48:18.010891+0200 util-mst-1720276 DEBUG We want to read message of size 40
437212023-05-24T11:48:18.010893+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437222023-05-24T11:48:18.010901+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
437232023-05-24T11:48:18.010909+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
437242023-05-24T11:48:18.010909+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
437252023-05-24T11:48:18.010918+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
437262023-05-24T11:48:18.010926+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437272023-05-24T11:48:18.010928+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
437282023-05-24T11:48:18.010939+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
437292023-05-24T11:48:18.010945+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
437302023-05-24T11:48:18.010961+0200 util-mst-1720277 DEBUG We want to read message of size 40
437312023-05-24T11:48:18.010963+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
437322023-05-24T11:48:18.010979+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
437332023-05-24T11:48:18.010985+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
437342023-05-24T11:48:18.010988+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
437352023-05-24T11:48:18.010998+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
437362023-05-24T11:48:18.010998+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
437372023-05-24T11:48:18.011007+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437382023-05-24T11:48:18.011020+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
437392023-05-24T11:48:18.011030+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
437402023-05-24T11:48:18.011039+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
437412023-05-24T11:48:18.011053+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
437422023-05-24T11:48:18.011056+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
437432023-05-24T11:48:18.011063+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
437442023-05-24T11:48:18.011066+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
437452023-05-24T11:48:18.011076+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
437462023-05-24T11:48:18.011090+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
437472023-05-24T11:48:18.011100+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
437482023-05-24T11:48:18.011112+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
437492023-05-24T11:48:18.011128+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
437502023-05-24T11:48:18.011145+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
437512023-05-24T11:48:18.011153+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
437522023-05-24T11:48:18.011156+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
437532023-05-24T11:48:18.011169+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
437542023-05-24T11:48:18.011179+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
437552023-05-24T11:48:18.011179+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
437562023-05-24T11:48:18.011191+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
437572023-05-24T11:48:18.011201+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
437582023-05-24T11:48:18.011203+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
437592023-05-24T11:48:18.011211+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
437602023-05-24T11:48:18.011223+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
437612023-05-24T11:48:18.011248+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
437622023-05-24T11:48:18.011264+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
437632023-05-24T11:48:18.011268+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
437642023-05-24T11:48:18.011285+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
437652023-05-24T11:48:18.011292+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
437662023-05-24T11:48:18.011302+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
437672023-05-24T11:48:18.011308+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
437682023-05-24T11:48:18.011318+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
437692023-05-24T11:48:18.011326+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
437702023-05-24T11:48:18.011330+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
437712023-05-24T11:48:18.011336+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
437722023-05-24T11:48:18.011348+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
437732023-05-24T11:48:18.011380+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
437742023-05-24T11:48:18.011380+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
437752023-05-24T11:48:18.011441+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
437762023-05-24T11:48:18.011532+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
437772023-05-24T11:48:18.012035+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
437782023-05-24T11:48:18.012120+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
437792023-05-24T11:48:18.012375+0200 util-mst-1720276 DEBUG We want to read message of size 65036
437802023-05-24T11:48:18.012402+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
437812023-05-24T11:48:18.012413+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
437822023-05-24T11:48:18.012421+0200 simple-send-1720276 DEBUG check_recv
437832023-05-24T11:48:18.012432+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
437842023-05-24T11:48:18.012441+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
437852023-05-24T11:48:18.012451+0200 simple-send-1720276 DEBUG time traveled: 762579
437862023-05-24T11:48:18.012460+0200 simple-send-1720276 INFO mean time traveled: 986 µs 773 messages received with message number 774
437872023-05-24T11:48:18.012468+0200 simple-send-1720276 DEBUG time traveled end
437882023-05-24T11:48:18.012478+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
437892023-05-24T11:48:18.012487+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
437902023-05-24T11:48:18.012497+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
437912023-05-24T11:48:18.012512+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
437922023-05-24T11:48:18.012545+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
437932023-05-24T11:48:18.012574+0200 util-mst-1720276 DEBUG We want to read message of size 65036
437942023-05-24T11:48:18.012583+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
437952023-05-24T11:48:18.012592+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
437962023-05-24T11:48:18.012609+0200 simple-send-1720276 DEBUG check_recv
437972023-05-24T11:48:18.012615+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
437982023-05-24T11:48:18.012619+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
437992023-05-24T11:48:18.012636+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
438002023-05-24T11:48:18.012645+0200 simple-send-1720276 DEBUG time traveled: 762740
438012023-05-24T11:48:18.012654+0200 simple-send-1720276 INFO mean time traveled: 985 µs 774 messages received with message number 775
438022023-05-24T11:48:18.012663+0200 simple-send-1720276 DEBUG time traveled end
438032023-05-24T11:48:18.012672+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
438042023-05-24T11:48:18.012681+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438052023-05-24T11:48:18.012694+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
438062023-05-24T11:48:18.012702+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
438072023-05-24T11:48:18.012707+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
438082023-05-24T11:48:18.012729+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
438092023-05-24T11:48:18.012823+0200 util-mst-1720276 DEBUG We want to read message of size 65036
438102023-05-24T11:48:18.012836+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
438112023-05-24T11:48:18.012844+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
438122023-05-24T11:48:18.012852+0200 simple-send-1720276 DEBUG check_recv
438132023-05-24T11:48:18.012861+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
438142023-05-24T11:48:18.012870+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
438152023-05-24T11:48:18.012879+0200 simple-send-1720276 DEBUG time traveled: 762940
438162023-05-24T11:48:18.012888+0200 simple-send-1720276 INFO mean time traveled: 984 µs 775 messages received with message number 776
438172023-05-24T11:48:18.012896+0200 simple-send-1720276 DEBUG time traveled end
438182023-05-24T11:48:18.012904+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
438192023-05-24T11:48:18.012913+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
438202023-05-24T11:48:18.012907+0200 util-mst-1720277 DEBUG We want to read message of size 65036
438212023-05-24T11:48:18.012923+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438222023-05-24T11:48:18.012933+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
438232023-05-24T11:48:18.012940+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
438242023-05-24T11:48:18.012944+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
438252023-05-24T11:48:18.012953+0200 simple-send-1720277 DEBUG check_recv
438262023-05-24T11:48:18.012963+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
438272023-05-24T11:48:18.012968+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
438282023-05-24T11:48:18.012973+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
438292023-05-24T11:48:18.012983+0200 simple-send-1720277 DEBUG time traveled: 762279
438302023-05-24T11:48:18.012992+0200 simple-send-1720277 INFO mean time traveled: 1010 µs 754 messages received with message number 754
438312023-05-24T11:48:18.013001+0200 simple-send-1720277 DEBUG time traveled end
438322023-05-24T11:48:18.013010+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
438332023-05-24T11:48:18.013019+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
438342023-05-24T11:48:18.013039+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438352023-05-24T11:48:18.013065+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
438362023-05-24T11:48:18.013103+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
438372023-05-24T11:48:18.013137+0200 util-mst-1720277 DEBUG We want to read message of size 65036
438382023-05-24T11:48:18.013139+0200 util-mst-1720276 DEBUG We want to read message of size 65036
438392023-05-24T11:48:18.013146+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
438402023-05-24T11:48:18.013152+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
438412023-05-24T11:48:18.013155+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
438422023-05-24T11:48:18.013161+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
438432023-05-24T11:48:18.013163+0200 simple-send-1720277 DEBUG check_recv
438442023-05-24T11:48:18.013169+0200 simple-send-1720276 DEBUG check_recv
438452023-05-24T11:48:18.013173+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
438462023-05-24T11:48:18.013178+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
438472023-05-24T11:48:18.013182+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
438482023-05-24T11:48:18.013186+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
438492023-05-24T11:48:18.013191+0200 simple-send-1720277 DEBUG time traveled: 762443
438502023-05-24T11:48:18.013196+0200 simple-send-1720276 DEBUG time traveled: 763221
438512023-05-24T11:48:18.013200+0200 simple-send-1720277 INFO mean time traveled: 1009 µs 755 messages received with message number 755
438522023-05-24T11:48:18.013204+0200 simple-send-1720276 INFO mean time traveled: 983 µs 776 messages received with message number 777
438532023-05-24T11:48:18.013208+0200 simple-send-1720277 DEBUG time traveled end
438542023-05-24T11:48:18.013212+0200 simple-send-1720276 DEBUG time traveled end
438552023-05-24T11:48:18.013217+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
438562023-05-24T11:48:18.013221+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
438572023-05-24T11:48:18.013226+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438582023-05-24T11:48:18.013226+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
438592023-05-24T11:48:18.013230+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
438602023-05-24T11:48:18.013240+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
438612023-05-24T11:48:18.013248+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438622023-05-24T11:48:18.013263+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
438632023-05-24T11:48:18.013267+0200 util-mst-1720277 DEBUG We want to read message of size 65036
438642023-05-24T11:48:18.013276+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
438652023-05-24T11:48:18.013285+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
438662023-05-24T11:48:18.013289+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
438672023-05-24T11:48:18.013292+0200 simple-send-1720277 DEBUG check_recv
438682023-05-24T11:48:18.013302+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
438692023-05-24T11:48:18.013301+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
438702023-05-24T11:48:18.013304+0200 util-mst-1720276 DEBUG We want to read message of size 40
438712023-05-24T11:48:18.013312+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
438722023-05-24T11:48:18.013323+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
438732023-05-24T11:48:18.013335+0200 simple-send-1720277 DEBUG time traveled: 762536
438742023-05-24T11:48:18.013337+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
438752023-05-24T11:48:18.013345+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 756 messages received with message number 756
438762023-05-24T11:48:18.013348+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
438772023-05-24T11:48:18.013353+0200 simple-send-1720277 DEBUG time traveled end
438782023-05-24T11:48:18.013357+0200 util-mst-1720276 DEBUG We want to read message of size 40
438792023-05-24T11:48:18.013362+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
438802023-05-24T11:48:18.013365+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
438812023-05-24T11:48:18.013371+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438822023-05-24T11:48:18.013374+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
438832023-05-24T11:48:18.013383+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
438842023-05-24T11:48:18.013385+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
438852023-05-24T11:48:18.013391+0200 util-mst-1720276 DEBUG We want to read message of size 40
438862023-05-24T11:48:18.013400+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
438872023-05-24T11:48:18.013408+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
438882023-05-24T11:48:18.013412+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
438892023-05-24T11:48:18.013417+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
438902023-05-24T11:48:18.013425+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
438912023-05-24T11:48:18.013439+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
438922023-05-24T11:48:18.013442+0200 util-mst-1720277 DEBUG We want to read message of size 65036
438932023-05-24T11:48:18.013449+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
438942023-05-24T11:48:18.013452+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
438952023-05-24T11:48:18.013461+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
438962023-05-24T11:48:18.013468+0200 simple-send-1720277 DEBUG check_recv
438972023-05-24T11:48:18.013471+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
438982023-05-24T11:48:18.013477+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
438992023-05-24T11:48:18.013482+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
439002023-05-24T11:48:18.013485+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
439012023-05-24T11:48:18.013493+0200 util-mst-1720276 DEBUG We want to read message of size 40
439022023-05-24T11:48:18.013494+0200 simple-send-1720277 DEBUG time traveled: 762651
439032023-05-24T11:48:18.013502+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
439042023-05-24T11:48:18.013504+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 757 messages received with message number 757
439052023-05-24T11:48:18.013510+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
439062023-05-24T11:48:18.013512+0200 simple-send-1720277 DEBUG time traveled end
439072023-05-24T11:48:18.013519+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
439082023-05-24T11:48:18.013522+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
439092023-05-24T11:48:18.013528+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
439102023-05-24T11:48:18.013531+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
439112023-05-24T11:48:18.013552+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
439122023-05-24T11:48:18.013555+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
439132023-05-24T11:48:18.013582+0200 util-mst-1720277 DEBUG We want to read message of size 40
439142023-05-24T11:48:18.013592+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
439152023-05-24T11:48:18.013591+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
439162023-05-24T11:48:18.013601+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
439172023-05-24T11:48:18.013609+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
439182023-05-24T11:48:18.013609+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
439192023-05-24T11:48:18.013619+0200 util-mst-1720277 DEBUG We want to read message of size 40
439202023-05-24T11:48:18.013621+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
439212023-05-24T11:48:18.013627+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
439222023-05-24T11:48:18.013636+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
439232023-05-24T11:48:18.013644+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
439242023-05-24T11:48:18.013644+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
439252023-05-24T11:48:18.013653+0200 util-mst-1720277 DEBUG We want to read message of size 40
439262023-05-24T11:48:18.013656+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
439272023-05-24T11:48:18.013661+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
439282023-05-24T11:48:18.013668+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
439292023-05-24T11:48:18.013669+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
439302023-05-24T11:48:18.013680+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
439312023-05-24T11:48:18.013688+0200 util-mst-1720277 DEBUG We want to read message of size 40
439322023-05-24T11:48:18.013696+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
439332023-05-24T11:48:18.013705+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
439342023-05-24T11:48:18.013713+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
439352023-05-24T11:48:18.013716+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
439362023-05-24T11:48:18.013721+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
439372023-05-24T11:48:18.013732+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
439382023-05-24T11:48:18.013735+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
439392023-05-24T11:48:18.013742+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
439402023-05-24T11:48:18.013757+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
439412023-05-24T11:48:18.013764+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
439422023-05-24T11:48:18.013768+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
439432023-05-24T11:48:18.013774+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
439442023-05-24T11:48:18.013777+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
439452023-05-24T11:48:18.013786+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
439462023-05-24T11:48:18.013809+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
439472023-05-24T11:48:18.013818+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
439482023-05-24T11:48:18.013823+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
439492023-05-24T11:48:18.013840+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
439502023-05-24T11:48:18.013840+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
439512023-05-24T11:48:18.013858+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
439522023-05-24T11:48:18.013864+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
439532023-05-24T11:48:18.013868+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
439542023-05-24T11:48:18.013877+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
439552023-05-24T11:48:18.013890+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
439562023-05-24T11:48:18.013892+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
439572023-05-24T11:48:18.013893+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
439582023-05-24T11:48:18.013903+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
439592023-05-24T11:48:18.013917+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
439602023-05-24T11:48:18.013925+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
439612023-05-24T11:48:18.013940+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
439622023-05-24T11:48:18.013951+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
439632023-05-24T11:48:18.013964+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
439642023-05-24T11:48:18.013973+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
439652023-05-24T11:48:18.013983+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
439662023-05-24T11:48:18.013995+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
439672023-05-24T11:48:18.014048+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
439682023-05-24T11:48:18.014065+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
439692023-05-24T11:48:18.014075+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
439702023-05-24T11:48:18.014097+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
439712023-05-24T11:48:18.014106+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
439722023-05-24T11:48:18.014118+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
439732023-05-24T11:48:18.014162+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
439742023-05-24T11:48:18.014177+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
439752023-05-24T11:48:18.014196+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
439762023-05-24T11:48:18.014218+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
439772023-05-24T11:48:18.014228+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
439782023-05-24T11:48:18.014240+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
439792023-05-24T11:48:18.014287+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
439802023-05-24T11:48:18.014407+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
439812023-05-24T11:48:18.014481+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
439822023-05-24T11:48:18.014990+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
439832023-05-24T11:48:18.015058+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
439842023-05-24T11:48:18.015157+0200 util-mst-1720276 DEBUG We want to read message of size 65036
439852023-05-24T11:48:18.015184+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
439862023-05-24T11:48:18.015195+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
439872023-05-24T11:48:18.015203+0200 simple-send-1720276 DEBUG check_recv
439882023-05-24T11:48:18.015214+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
439892023-05-24T11:48:18.015223+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
439902023-05-24T11:48:18.015234+0200 simple-send-1720276 DEBUG time traveled: 765217
439912023-05-24T11:48:18.015243+0200 simple-send-1720276 INFO mean time traveled: 984 µs 777 messages received with message number 778
439922023-05-24T11:48:18.015251+0200 simple-send-1720276 DEBUG time traveled end
439932023-05-24T11:48:18.015260+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
439942023-05-24T11:48:18.015269+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
439952023-05-24T11:48:18.015279+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
439962023-05-24T11:48:18.015295+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
439972023-05-24T11:48:18.015329+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
439982023-05-24T11:48:18.015357+0200 util-mst-1720276 DEBUG We want to read message of size 65036
439992023-05-24T11:48:18.015366+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
440002023-05-24T11:48:18.015375+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
440012023-05-24T11:48:18.015383+0200 simple-send-1720276 DEBUG check_recv
440022023-05-24T11:48:18.015392+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
440032023-05-24T11:48:18.015401+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
440042023-05-24T11:48:18.015410+0200 simple-send-1720276 DEBUG time traveled: 765360
440052023-05-24T11:48:18.015405+0200 util-mst-1720277 DEBUG We want to read message of size 65036
440062023-05-24T11:48:18.015419+0200 simple-send-1720276 INFO mean time traveled: 983 µs 778 messages received with message number 779
440072023-05-24T11:48:18.015432+0200 simple-send-1720276 DEBUG time traveled end
440082023-05-24T11:48:18.015432+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
440092023-05-24T11:48:18.015441+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
440102023-05-24T11:48:18.015444+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
440112023-05-24T11:48:18.015450+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440122023-05-24T11:48:18.015466+0200 simple-send-1720277 DEBUG check_recv
440132023-05-24T11:48:18.015474+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
440142023-05-24T11:48:18.015478+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
440152023-05-24T11:48:18.015487+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
440162023-05-24T11:48:18.015497+0200 simple-send-1720277 DEBUG time traveled: 764612
440172023-05-24T11:48:18.015501+0200 util-mst-1720276 DEBUG We want to read message of size 65036
440182023-05-24T11:48:18.015506+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 758 messages received with message number 758
440192023-05-24T11:48:18.015510+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
440202023-05-24T11:48:18.015515+0200 simple-send-1720277 DEBUG time traveled end
440212023-05-24T11:48:18.015518+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
440222023-05-24T11:48:18.015524+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
440232023-05-24T11:48:18.015526+0200 simple-send-1720276 DEBUG check_recv
440242023-05-24T11:48:18.015534+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
440252023-05-24T11:48:18.015536+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
440262023-05-24T11:48:18.015544+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440272023-05-24T11:48:18.015545+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
440282023-05-24T11:48:18.015555+0200 simple-send-1720276 DEBUG time traveled: 765474
440292023-05-24T11:48:18.015560+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
440302023-05-24T11:48:18.015564+0200 simple-send-1720276 INFO mean time traveled: 982 µs 779 messages received with message number 780
440312023-05-24T11:48:18.015572+0200 simple-send-1720276 DEBUG time traveled end
440322023-05-24T11:48:18.015580+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
440332023-05-24T11:48:18.015586+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
440342023-05-24T11:48:18.015589+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440352023-05-24T11:48:18.015597+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
440362023-05-24T11:48:18.015611+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
440372023-05-24T11:48:18.015626+0200 util-mst-1720277 DEBUG We want to read message of size 65036
440382023-05-24T11:48:18.015634+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
440392023-05-24T11:48:18.015636+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
440402023-05-24T11:48:18.015638+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
440412023-05-24T11:48:18.015648+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
440422023-05-24T11:48:18.015648+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
440432023-05-24T11:48:18.015657+0200 simple-send-1720277 DEBUG check_recv
440442023-05-24T11:48:18.015664+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
440452023-05-24T11:48:18.015667+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
440462023-05-24T11:48:18.015676+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
440472023-05-24T11:48:18.015685+0200 simple-send-1720277 DEBUG time traveled: 764636
440482023-05-24T11:48:18.015692+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
440492023-05-24T11:48:18.015694+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 759 messages received with message number 759
440502023-05-24T11:48:18.015713+0200 simple-send-1720277 DEBUG time traveled end
440512023-05-24T11:48:18.015722+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
440522023-05-24T11:48:18.015731+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440532023-05-24T11:48:18.015730+0200 util-mst-1720276 DEBUG We want to read message of size 65036
440542023-05-24T11:48:18.015742+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
440552023-05-24T11:48:18.015745+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
440562023-05-24T11:48:18.015751+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
440572023-05-24T11:48:18.015759+0200 simple-send-1720276 DEBUG check_recv
440582023-05-24T11:48:18.015768+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
440592023-05-24T11:48:18.015768+0200 util-mst-1720277 DEBUG We want to read message of size 65036
440602023-05-24T11:48:18.015776+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
440612023-05-24T11:48:18.015779+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
440622023-05-24T11:48:18.015785+0200 simple-send-1720276 DEBUG time traveled: 765669
440632023-05-24T11:48:18.015787+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
440642023-05-24T11:48:18.015794+0200 simple-send-1720276 INFO mean time traveled: 981 µs 780 messages received with message number 781
440652023-05-24T11:48:18.015796+0200 simple-send-1720277 DEBUG check_recv
440662023-05-24T11:48:18.015802+0200 simple-send-1720276 DEBUG time traveled end
440672023-05-24T11:48:18.015806+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
440682023-05-24T11:48:18.015811+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
440692023-05-24T11:48:18.015815+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
440702023-05-24T11:48:18.015820+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
440712023-05-24T11:48:18.015823+0200 simple-send-1720277 DEBUG time traveled: 764680
440722023-05-24T11:48:18.015829+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440732023-05-24T11:48:18.015832+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 760 messages received with message number 760
440742023-05-24T11:48:18.015840+0200 simple-send-1720277 DEBUG time traveled end
440752023-05-24T11:48:18.015843+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
440762023-05-24T11:48:18.015848+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
440772023-05-24T11:48:18.015857+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440782023-05-24T11:48:18.015867+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
440792023-05-24T11:48:18.015871+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
440802023-05-24T11:48:18.015881+0200 util-mst-1720276 DEBUG We want to read message of size 40
440812023-05-24T11:48:18.015890+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
440822023-05-24T11:48:18.015891+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
440832023-05-24T11:48:18.015898+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
440842023-05-24T11:48:18.015907+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
440852023-05-24T11:48:18.015917+0200 util-mst-1720276 DEBUG We want to read message of size 40
440862023-05-24T11:48:18.015917+0200 util-mst-1720277 DEBUG We want to read message of size 65036
440872023-05-24T11:48:18.015925+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
440882023-05-24T11:48:18.015936+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
440892023-05-24T11:48:18.015938+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
440902023-05-24T11:48:18.015945+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
440912023-05-24T11:48:18.015948+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
440922023-05-24T11:48:18.015953+0200 simple-send-1720277 DEBUG check_recv
440932023-05-24T11:48:18.015957+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
440942023-05-24T11:48:18.015962+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
440952023-05-24T11:48:18.015971+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
440962023-05-24T11:48:18.015971+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
440972023-05-24T11:48:18.015980+0200 simple-send-1720277 DEBUG time traveled: 764796
440982023-05-24T11:48:18.015982+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
440992023-05-24T11:48:18.015988+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 761 messages received with message number 761
441002023-05-24T11:48:18.015996+0200 simple-send-1720277 DEBUG time traveled end
441012023-05-24T11:48:18.016005+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
441022023-05-24T11:48:18.016005+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
441032023-05-24T11:48:18.016014+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
441042023-05-24T11:48:18.016017+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
441052023-05-24T11:48:18.016028+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
441062023-05-24T11:48:18.016042+0200 util-mst-1720276 DEBUG We want to read message of size 40
441072023-05-24T11:48:18.016051+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
441082023-05-24T11:48:18.016060+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
441092023-05-24T11:48:18.016059+0200 util-mst-1720277 DEBUG We want to read message of size 40
441102023-05-24T11:48:18.016069+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
441112023-05-24T11:48:18.016071+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
441122023-05-24T11:48:18.016077+0200 util-mst-1720276 DEBUG We want to read message of size 40
441132023-05-24T11:48:18.016080+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
441142023-05-24T11:48:18.016086+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
441152023-05-24T11:48:18.016089+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
441162023-05-24T11:48:18.016094+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
441172023-05-24T11:48:18.016098+0200 util-mst-1720277 DEBUG We want to read message of size 40
441182023-05-24T11:48:18.016103+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
441192023-05-24T11:48:18.016107+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
441202023-05-24T11:48:18.016111+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
441212023-05-24T11:48:18.016115+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
441222023-05-24T11:48:18.016124+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
441232023-05-24T11:48:18.016125+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
441242023-05-24T11:48:18.016132+0200 util-mst-1720277 DEBUG We want to read message of size 40
441252023-05-24T11:48:18.016148+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
441262023-05-24T11:48:18.016157+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
441272023-05-24T11:48:18.016160+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
441282023-05-24T11:48:18.016165+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
441292023-05-24T11:48:18.016174+0200 util-mst-1720277 DEBUG We want to read message of size 40
441302023-05-24T11:48:18.016175+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
441312023-05-24T11:48:18.016176+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
441322023-05-24T11:48:18.016182+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
441332023-05-24T11:48:18.016185+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
441342023-05-24T11:48:18.016200+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
441352023-05-24T11:48:18.016210+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
441362023-05-24T11:48:18.016215+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
441372023-05-24T11:48:18.016219+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
441382023-05-24T11:48:18.016219+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
441392023-05-24T11:48:18.016236+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
441402023-05-24T11:48:18.016238+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
441412023-05-24T11:48:18.016248+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
441422023-05-24T11:48:18.016259+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
441432023-05-24T11:48:18.016270+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
441442023-05-24T11:48:18.016280+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
441452023-05-24T11:48:18.016293+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
441462023-05-24T11:48:18.016302+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
441472023-05-24T11:48:18.016309+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
441482023-05-24T11:48:18.016315+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
441492023-05-24T11:48:18.016319+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
441502023-05-24T11:48:18.016327+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
441512023-05-24T11:48:18.016341+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
441522023-05-24T11:48:18.016351+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
441532023-05-24T11:48:18.016350+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
441542023-05-24T11:48:18.016363+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
441552023-05-24T11:48:18.016366+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
441562023-05-24T11:48:18.016378+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
441572023-05-24T11:48:18.016406+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
441582023-05-24T11:48:18.016421+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
441592023-05-24T11:48:18.016421+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
441602023-05-24T11:48:18.016431+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
441612023-05-24T11:48:18.016438+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
441622023-05-24T11:48:18.016449+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
441632023-05-24T11:48:18.016455+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
441642023-05-24T11:48:18.016465+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
441652023-05-24T11:48:18.016471+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
441662023-05-24T11:48:18.016477+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
441672023-05-24T11:48:18.016481+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
441682023-05-24T11:48:18.016493+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
441692023-05-24T11:48:18.016521+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
441702023-05-24T11:48:18.016536+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
441712023-05-24T11:48:18.016553+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
441722023-05-24T11:48:18.016564+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
441732023-05-24T11:48:18.016585+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
441742023-05-24T11:48:18.016594+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
441752023-05-24T11:48:18.016606+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
441762023-05-24T11:48:18.016663+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
441772023-05-24T11:48:18.016679+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
441782023-05-24T11:48:18.016689+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
441792023-05-24T11:48:18.016710+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
441802023-05-24T11:48:18.016720+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
441812023-05-24T11:48:18.016732+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
441822023-05-24T11:48:18.016774+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
441832023-05-24T11:48:18.016781+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
441842023-05-24T11:48:18.016814+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
441852023-05-24T11:48:18.017361+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
441862023-05-24T11:48:18.017409+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
441872023-05-24T11:48:18.017661+0200 util-mst-1720276 DEBUG We want to read message of size 65036
441882023-05-24T11:48:18.017687+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
441892023-05-24T11:48:18.017697+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
441902023-05-24T11:48:18.017705+0200 simple-send-1720276 DEBUG check_recv
441912023-05-24T11:48:18.017715+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
441922023-05-24T11:48:18.017724+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
441932023-05-24T11:48:18.017733+0200 simple-send-1720276 DEBUG time traveled: 767573
441942023-05-24T11:48:18.017742+0200 simple-send-1720276 INFO mean time traveled: 982 µs 781 messages received with message number 782
441952023-05-24T11:48:18.017750+0200 simple-send-1720276 DEBUG time traveled end
441962023-05-24T11:48:18.017758+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
441972023-05-24T11:48:18.017767+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
441982023-05-24T11:48:18.017776+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
441992023-05-24T11:48:18.017790+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
442002023-05-24T11:48:18.017813+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
442012023-05-24T11:48:18.017839+0200 util-mst-1720276 DEBUG We want to read message of size 65036
442022023-05-24T11:48:18.017848+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
442032023-05-24T11:48:18.017856+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
442042023-05-24T11:48:18.017864+0200 simple-send-1720276 DEBUG check_recv
442052023-05-24T11:48:18.017873+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
442062023-05-24T11:48:18.017881+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
442072023-05-24T11:48:18.017890+0200 simple-send-1720276 DEBUG time traveled: 767696
442082023-05-24T11:48:18.017899+0200 simple-send-1720276 INFO mean time traveled: 981 µs 782 messages received with message number 783
442092023-05-24T11:48:18.017906+0200 simple-send-1720276 DEBUG time traveled end
442102023-05-24T11:48:18.017915+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
442112023-05-24T11:48:18.017924+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442122023-05-24T11:48:18.017936+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
442132023-05-24T11:48:18.017948+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
442142023-05-24T11:48:18.017952+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
442152023-05-24T11:48:18.017968+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
442162023-05-24T11:48:18.017999+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
442172023-05-24T11:48:18.018536+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
442182023-05-24T11:48:18.018575+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
442192023-05-24T11:48:18.018772+0200 util-mst-1720276 DEBUG We want to read message of size 65036
442202023-05-24T11:48:18.018799+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
442212023-05-24T11:48:18.018810+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
442222023-05-24T11:48:18.018819+0200 simple-send-1720276 DEBUG check_recv
442232023-05-24T11:48:18.018830+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
442242023-05-24T11:48:18.018839+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
442252023-05-24T11:48:18.018859+0200 simple-send-1720276 DEBUG time traveled: 768631
442262023-05-24T11:48:18.018869+0200 simple-send-1720276 INFO mean time traveled: 981 µs 783 messages received with message number 784
442272023-05-24T11:48:18.018877+0200 simple-send-1720276 DEBUG time traveled end
442282023-05-24T11:48:18.018886+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
442292023-05-24T11:48:18.018895+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
442302023-05-24T11:48:18.018905+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442312023-05-24T11:48:18.018921+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
442322023-05-24T11:48:18.018953+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
442332023-05-24T11:48:18.019111+0200 util-mst-1720277 DEBUG We want to read message of size 65036
442342023-05-24T11:48:18.019123+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
442352023-05-24T11:48:18.019138+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
442362023-05-24T11:48:18.019151+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
442372023-05-24T11:48:18.019156+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
442382023-05-24T11:48:18.019160+0200 simple-send-1720277 DEBUG check_recv
442392023-05-24T11:48:18.019175+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
442402023-05-24T11:48:18.019184+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
442412023-05-24T11:48:18.019195+0200 simple-send-1720277 DEBUG time traveled: 767967
442422023-05-24T11:48:18.019204+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 762 messages received with message number 762
442432023-05-24T11:48:18.019212+0200 simple-send-1720277 DEBUG time traveled end
442442023-05-24T11:48:18.019221+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
442452023-05-24T11:48:18.019231+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
442462023-05-24T11:48:18.019241+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442472023-05-24T11:48:18.019257+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
442482023-05-24T11:48:18.019297+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
442492023-05-24T11:48:18.019324+0200 util-mst-1720277 DEBUG We want to read message of size 65036
442502023-05-24T11:48:18.019333+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
442512023-05-24T11:48:18.019342+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
442522023-05-24T11:48:18.019349+0200 simple-send-1720277 DEBUG check_recv
442532023-05-24T11:48:18.019359+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
442542023-05-24T11:48:18.019367+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
442552023-05-24T11:48:18.019376+0200 simple-send-1720277 DEBUG time traveled: 768103
442562023-05-24T11:48:18.019385+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 763 messages received with message number 763
442572023-05-24T11:48:18.019393+0200 simple-send-1720277 DEBUG time traveled end
442582023-05-24T11:48:18.019401+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
442592023-05-24T11:48:18.019410+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442602023-05-24T11:48:18.019419+0200 util-mst-1720276 DEBUG We want to read message of size 65036
442612023-05-24T11:48:18.019424+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
442622023-05-24T11:48:18.019432+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
442632023-05-24T11:48:18.019449+0200 util-mst-1720277 DEBUG We want to read message of size 65036
442642023-05-24T11:48:18.019450+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
442652023-05-24T11:48:18.019458+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
442662023-05-24T11:48:18.019460+0200 simple-send-1720276 DEBUG check_recv
442672023-05-24T11:48:18.019467+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
442682023-05-24T11:48:18.019470+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
442692023-05-24T11:48:18.019474+0200 simple-send-1720277 DEBUG check_recv
442702023-05-24T11:48:18.019479+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
442712023-05-24T11:48:18.019483+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
442722023-05-24T11:48:18.019488+0200 simple-send-1720276 DEBUG time traveled: 769225
442732023-05-24T11:48:18.019492+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
442742023-05-24T11:48:18.019497+0200 simple-send-1720276 INFO mean time traveled: 981 µs 784 messages received with message number 785
442752023-05-24T11:48:18.019500+0200 simple-send-1720277 DEBUG time traveled: 768179
442762023-05-24T11:48:18.019505+0200 simple-send-1720276 DEBUG time traveled end
442772023-05-24T11:48:18.019509+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 764 messages received with message number 764
442782023-05-24T11:48:18.019515+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
442792023-05-24T11:48:18.019517+0200 simple-send-1720277 DEBUG time traveled end
442802023-05-24T11:48:18.019524+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
442812023-05-24T11:48:18.019526+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
442822023-05-24T11:48:18.019533+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442832023-05-24T11:48:18.019535+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442842023-05-24T11:48:18.019548+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
442852023-05-24T11:48:18.019550+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
442862023-05-24T11:48:18.019571+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
442872023-05-24T11:48:18.019573+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
442882023-05-24T11:48:18.019586+0200 util-mst-1720276 DEBUG We want to read message of size 40
442892023-05-24T11:48:18.019595+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
442902023-05-24T11:48:18.019598+0200 util-mst-1720277 DEBUG We want to read message of size 65036
442912023-05-24T11:48:18.019603+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
442922023-05-24T11:48:18.019607+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
442932023-05-24T11:48:18.019612+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
442942023-05-24T11:48:18.019616+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
442952023-05-24T11:48:18.019622+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
442962023-05-24T11:48:18.019623+0200 simple-send-1720277 DEBUG check_recv
442972023-05-24T11:48:18.019634+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
442982023-05-24T11:48:18.019636+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
442992023-05-24T11:48:18.019643+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
443002023-05-24T11:48:18.019646+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
443012023-05-24T11:48:18.019651+0200 simple-send-1720277 DEBUG time traveled: 768291
443022023-05-24T11:48:18.019664+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 765 messages received with message number 765
443032023-05-24T11:48:18.019672+0200 simple-send-1720277 DEBUG time traveled end
443042023-05-24T11:48:18.019676+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
443052023-05-24T11:48:18.019680+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
443062023-05-24T11:48:18.019687+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
443072023-05-24T11:48:18.019689+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
443082023-05-24T11:48:18.019700+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
443092023-05-24T11:48:18.019703+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
443102023-05-24T11:48:18.019727+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
443112023-05-24T11:48:18.019731+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
443122023-05-24T11:48:18.019732+0200 util-mst-1720277 DEBUG We want to read message of size 40
443132023-05-24T11:48:18.019735+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
443142023-05-24T11:48:18.019755+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
443152023-05-24T11:48:18.019762+0200 util-mst-1720276 DEBUG We want to read message of size 40
443162023-05-24T11:48:18.019763+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
443172023-05-24T11:48:18.019772+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
443182023-05-24T11:48:18.019775+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
443192023-05-24T11:48:18.019781+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
443202023-05-24T11:48:18.019785+0200 util-mst-1720277 DEBUG We want to read message of size 40
443212023-05-24T11:48:18.019790+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
443222023-05-24T11:48:18.019794+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
443232023-05-24T11:48:18.019799+0200 util-mst-1720276 DEBUG We want to read message of size 40
443242023-05-24T11:48:18.019802+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
443252023-05-24T11:48:18.019807+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
443262023-05-24T11:48:18.019811+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
443272023-05-24T11:48:18.019816+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
443282023-05-24T11:48:18.019820+0200 util-mst-1720277 DEBUG We want to read message of size 40
443292023-05-24T11:48:18.019824+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
443302023-05-24T11:48:18.019828+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
443312023-05-24T11:48:18.019833+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
443322023-05-24T11:48:18.019836+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
443332023-05-24T11:48:18.019845+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
443342023-05-24T11:48:18.019847+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
443352023-05-24T11:48:18.019853+0200 util-mst-1720277 DEBUG We want to read message of size 40
443362023-05-24T11:48:18.019856+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
443372023-05-24T11:48:18.019861+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
443382023-05-24T11:48:18.019877+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
443392023-05-24T11:48:18.019880+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
443402023-05-24T11:48:18.019887+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
443412023-05-24T11:48:18.019889+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
443422023-05-24T11:48:18.019898+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
443432023-05-24T11:48:18.019909+0200 util-mst-1720276 DEBUG We want to read message of size 40
443442023-05-24T11:48:18.019912+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
443452023-05-24T11:48:18.019918+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
443462023-05-24T11:48:18.019927+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
443472023-05-24T11:48:18.019936+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
443482023-05-24T11:48:18.019936+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
443492023-05-24T11:48:18.019944+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
443502023-05-24T11:48:18.019948+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
443512023-05-24T11:48:18.019958+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
443522023-05-24T11:48:18.019958+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
443532023-05-24T11:48:18.019981+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
443542023-05-24T11:48:18.019994+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
443552023-05-24T11:48:18.019997+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
443562023-05-24T11:48:18.020006+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
443572023-05-24T11:48:18.020012+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
443582023-05-24T11:48:18.020022+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
443592023-05-24T11:48:18.020027+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
443602023-05-24T11:48:18.020040+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
443612023-05-24T11:48:18.020046+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
443622023-05-24T11:48:18.020053+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
443632023-05-24T11:48:18.020055+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
443642023-05-24T11:48:18.020068+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
443652023-05-24T11:48:18.020086+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
443662023-05-24T11:48:18.020101+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
443672023-05-24T11:48:18.020111+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
443682023-05-24T11:48:18.020113+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
443692023-05-24T11:48:18.020129+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
443702023-05-24T11:48:18.020134+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
443712023-05-24T11:48:18.020146+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
443722023-05-24T11:48:18.020149+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
443732023-05-24T11:48:18.020162+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
443742023-05-24T11:48:18.020170+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
443752023-05-24T11:48:18.020180+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
443762023-05-24T11:48:18.020192+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
443772023-05-24T11:48:18.020226+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
443782023-05-24T11:48:18.020239+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
443792023-05-24T11:48:18.020243+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
443802023-05-24T11:48:18.020253+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
443812023-05-24T11:48:18.020275+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
443822023-05-24T11:48:18.020285+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
443832023-05-24T11:48:18.020297+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
443842023-05-24T11:48:18.020316+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
443852023-05-24T11:48:18.020322+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
443862023-05-24T11:48:18.020352+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
443872023-05-24T11:48:18.020371+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
443882023-05-24T11:48:18.020381+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
443892023-05-24T11:48:18.020403+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
443902023-05-24T11:48:18.020413+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
443912023-05-24T11:48:18.020425+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
443922023-05-24T11:48:18.020469+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
443932023-05-24T11:48:18.020908+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
443942023-05-24T11:48:18.020914+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
443952023-05-24T11:48:18.021312+0200 util-mst-1720276 DEBUG We want to read message of size 65036
443962023-05-24T11:48:18.021341+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
443972023-05-24T11:48:18.021351+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
443982023-05-24T11:48:18.021360+0200 simple-send-1720276 DEBUG check_recv
443992023-05-24T11:48:18.021371+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
444002023-05-24T11:48:18.021379+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
444012023-05-24T11:48:18.021390+0200 simple-send-1720276 DEBUG time traveled: 771079
444022023-05-24T11:48:18.021409+0200 simple-send-1720276 INFO mean time traveled: 982 µs 785 messages received with message number 786
444032023-05-24T11:48:18.021417+0200 simple-send-1720276 DEBUG time traveled end
444042023-05-24T11:48:18.021427+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
444052023-05-24T11:48:18.021436+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
444062023-05-24T11:48:18.021446+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444072023-05-24T11:48:18.021461+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
444082023-05-24T11:48:18.021489+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
444092023-05-24T11:48:18.021505+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
444102023-05-24T11:48:18.021519+0200 util-mst-1720276 DEBUG We want to read message of size 65036
444112023-05-24T11:48:18.021519+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
444122023-05-24T11:48:18.021532+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
444132023-05-24T11:48:18.021544+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
444142023-05-24T11:48:18.021552+0200 simple-send-1720276 DEBUG check_recv
444152023-05-24T11:48:18.021562+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
444162023-05-24T11:48:18.021571+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
444172023-05-24T11:48:18.021580+0200 simple-send-1720276 DEBUG time traveled: 771236
444182023-05-24T11:48:18.021590+0200 simple-send-1720276 INFO mean time traveled: 981 µs 786 messages received with message number 787
444192023-05-24T11:48:18.021598+0200 simple-send-1720276 DEBUG time traveled end
444202023-05-24T11:48:18.021607+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
444212023-05-24T11:48:18.021615+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
444222023-05-24T11:48:18.021624+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444232023-05-24T11:48:18.021637+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
444242023-05-24T11:48:18.021666+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
444252023-05-24T11:48:18.022079+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
444262023-05-24T11:48:18.022106+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
444272023-05-24T11:48:18.022663+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
444282023-05-24T11:48:18.022686+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
444292023-05-24T11:48:18.023234+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
444302023-05-24T11:48:18.023272+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
444312023-05-24T11:48:18.023534+0200 util-mst-1720277 DEBUG We want to read message of size 65036
444322023-05-24T11:48:18.023562+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
444332023-05-24T11:48:18.023573+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
444342023-05-24T11:48:18.023582+0200 simple-send-1720277 DEBUG check_recv
444352023-05-24T11:48:18.023593+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
444362023-05-24T11:48:18.023602+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
444372023-05-24T11:48:18.023612+0200 simple-send-1720277 DEBUG time traveled: 772207
444382023-05-24T11:48:18.023631+0200 simple-send-1720277 INFO mean time traveled: 1008 µs 766 messages received with message number 766
444392023-05-24T11:48:18.023640+0200 simple-send-1720277 DEBUG time traveled end
444402023-05-24T11:48:18.023649+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
444412023-05-24T11:48:18.023658+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
444422023-05-24T11:48:18.023668+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444432023-05-24T11:48:18.023673+0200 util-mst-1720276 DEBUG We want to read message of size 65036
444442023-05-24T11:48:18.023685+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
444452023-05-24T11:48:18.023699+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
444462023-05-24T11:48:18.023709+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
444472023-05-24T11:48:18.023718+0200 simple-send-1720276 DEBUG check_recv
444482023-05-24T11:48:18.023728+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
444492023-05-24T11:48:18.023728+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
444502023-05-24T11:48:18.023737+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
444512023-05-24T11:48:18.023748+0200 simple-send-1720276 DEBUG time traveled: 773370
444522023-05-24T11:48:18.023757+0200 util-mst-1720277 DEBUG We want to read message of size 65036
444532023-05-24T11:48:18.023757+0200 simple-send-1720276 INFO mean time traveled: 982 µs 787 messages received with message number 788
444542023-05-24T11:48:18.023766+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
444552023-05-24T11:48:18.023768+0200 simple-send-1720276 DEBUG time traveled end
444562023-05-24T11:48:18.023775+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
444572023-05-24T11:48:18.023778+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
444582023-05-24T11:48:18.023783+0200 simple-send-1720277 DEBUG check_recv
444592023-05-24T11:48:18.023787+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
444602023-05-24T11:48:18.023792+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
444612023-05-24T11:48:18.023798+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444622023-05-24T11:48:18.023801+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
444632023-05-24T11:48:18.023810+0200 simple-send-1720277 DEBUG time traveled: 772359
444642023-05-24T11:48:18.023813+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
444652023-05-24T11:48:18.023819+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 767 messages received with message number 767
444662023-05-24T11:48:18.023821+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
444672023-05-24T11:48:18.023827+0200 simple-send-1720277 DEBUG time traveled end
444682023-05-24T11:48:18.023838+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
444692023-05-24T11:48:18.023847+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444702023-05-24T11:48:18.023847+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
444712023-05-24T11:48:18.023861+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
444722023-05-24T11:48:18.023863+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
444732023-05-24T11:48:18.023885+0200 util-mst-1720277 DEBUG We want to read message of size 65036
444742023-05-24T11:48:18.023897+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
444752023-05-24T11:48:18.023914+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
444762023-05-24T11:48:18.023922+0200 simple-send-1720277 DEBUG check_recv
444772023-05-24T11:48:18.023931+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
444782023-05-24T11:48:18.023940+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
444792023-05-24T11:48:18.023948+0200 simple-send-1720277 DEBUG time traveled: 772449
444802023-05-24T11:48:18.023957+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 768 messages received with message number 768
444812023-05-24T11:48:18.023964+0200 simple-send-1720277 DEBUG time traveled end
444822023-05-24T11:48:18.023973+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
444832023-05-24T11:48:18.023982+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
444842023-05-24T11:48:18.023980+0200 util-mst-1720276 DEBUG We want to read message of size 65036
444852023-05-24T11:48:18.023995+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
444862023-05-24T11:48:18.023995+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
444872023-05-24T11:48:18.024003+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
444882023-05-24T11:48:18.024011+0200 simple-send-1720276 DEBUG check_recv
444892023-05-24T11:48:18.024021+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
444902023-05-24T11:48:18.024022+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
444912023-05-24T11:48:18.024029+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
444922023-05-24T11:48:18.024039+0200 simple-send-1720276 DEBUG time traveled: 773627
444932023-05-24T11:48:18.024048+0200 simple-send-1720276 INFO mean time traveled: 981 µs 788 messages received with message number 789
444942023-05-24T11:48:18.024056+0200 simple-send-1720276 DEBUG time traveled end
444952023-05-24T11:48:18.024060+0200 util-mst-1720277 DEBUG We want to read message of size 65036
444962023-05-24T11:48:18.024065+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
444972023-05-24T11:48:18.024069+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
444982023-05-24T11:48:18.024074+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
444992023-05-24T11:48:18.024078+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
445002023-05-24T11:48:18.024083+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
445012023-05-24T11:48:18.024086+0200 simple-send-1720277 DEBUG check_recv
445022023-05-24T11:48:18.024095+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
445032023-05-24T11:48:18.024097+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
445042023-05-24T11:48:18.024104+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
445052023-05-24T11:48:18.024113+0200 simple-send-1720277 DEBUG time traveled: 772464
445062023-05-24T11:48:18.024121+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 769 messages received with message number 769
445072023-05-24T11:48:18.024125+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
445082023-05-24T11:48:18.024129+0200 simple-send-1720277 DEBUG time traveled end
445092023-05-24T11:48:18.024138+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
445102023-05-24T11:48:18.024142+0200 util-mst-1720276 DEBUG We want to read message of size 40
445112023-05-24T11:48:18.024147+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
445122023-05-24T11:48:18.024151+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
445132023-05-24T11:48:18.024159+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
445142023-05-24T11:48:18.024161+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
445152023-05-24T11:48:18.024177+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
445162023-05-24T11:48:18.024183+0200 util-mst-1720277 DEBUG We want to read message of size 40
445172023-05-24T11:48:18.024188+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
445182023-05-24T11:48:18.024191+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
445192023-05-24T11:48:18.024200+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
445202023-05-24T11:48:18.024201+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
445212023-05-24T11:48:18.024209+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
445222023-05-24T11:48:18.024212+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
445232023-05-24T11:48:18.024218+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
445242023-05-24T11:48:18.024232+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
445252023-05-24T11:48:18.024234+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
445262023-05-24T11:48:18.024245+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
445272023-05-24T11:48:18.024258+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
445282023-05-24T11:48:18.024259+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
445292023-05-24T11:48:18.024271+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
445302023-05-24T11:48:18.024281+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
445312023-05-24T11:48:18.024297+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
445322023-05-24T11:48:18.024303+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
445332023-05-24T11:48:18.024321+0200 util-mst-1720276 DEBUG We want to read message of size 40
445342023-05-24T11:48:18.024327+0200 util-mst-1720277 DEBUG We want to read message of size 40
445352023-05-24T11:48:18.024330+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
445362023-05-24T11:48:18.024336+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
445372023-05-24T11:48:18.024339+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
445382023-05-24T11:48:18.024345+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
445392023-05-24T11:48:18.024348+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
445402023-05-24T11:48:18.024354+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
445412023-05-24T11:48:18.024357+0200 util-mst-1720276 DEBUG We want to read message of size 40
445422023-05-24T11:48:18.024362+0200 util-mst-1720277 DEBUG We want to read message of size 40
445432023-05-24T11:48:18.024366+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
445442023-05-24T11:48:18.024370+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
445452023-05-24T11:48:18.024374+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
445462023-05-24T11:48:18.024379+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
445472023-05-24T11:48:18.024383+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
445482023-05-24T11:48:18.024388+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
445492023-05-24T11:48:18.024391+0200 util-mst-1720276 DEBUG We want to read message of size 40
445502023-05-24T11:48:18.024392+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
445512023-05-24T11:48:18.024396+0200 util-mst-1720277 DEBUG We want to read message of size 40
445522023-05-24T11:48:18.024408+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
445532023-05-24T11:48:18.024418+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
445542023-05-24T11:48:18.024420+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
445552023-05-24T11:48:18.024426+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
445562023-05-24T11:48:18.024429+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
445572023-05-24T11:48:18.024435+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
445582023-05-24T11:48:18.024438+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
445592023-05-24T11:48:18.024444+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
445602023-05-24T11:48:18.024449+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
445612023-05-24T11:48:18.024452+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
445622023-05-24T11:48:18.024457+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
445632023-05-24T11:48:18.024470+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
445642023-05-24T11:48:18.024476+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
445652023-05-24T11:48:18.024493+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
445662023-05-24T11:48:18.024499+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
445672023-05-24T11:48:18.024504+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
445682023-05-24T11:48:18.024513+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
445692023-05-24T11:48:18.024516+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
445702023-05-24T11:48:18.024525+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
445712023-05-24T11:48:18.024556+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
445722023-05-24T11:48:18.024564+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
445732023-05-24T11:48:18.024571+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
445742023-05-24T11:48:18.024580+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
445752023-05-24T11:48:18.024581+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
445762023-05-24T11:48:18.024591+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
445772023-05-24T11:48:18.024609+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
445782023-05-24T11:48:18.024613+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
445792023-05-24T11:48:18.024618+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
445802023-05-24T11:48:18.024623+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
445812023-05-24T11:48:18.024630+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
445822023-05-24T11:48:18.024635+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
445832023-05-24T11:48:18.024698+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
445842023-05-24T11:48:18.024697+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
445852023-05-24T11:48:18.024714+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
445862023-05-24T11:48:18.024717+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
445872023-05-24T11:48:18.024724+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
445882023-05-24T11:48:18.024728+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
445892023-05-24T11:48:18.024749+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
445902023-05-24T11:48:18.024750+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
445912023-05-24T11:48:18.024759+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
445922023-05-24T11:48:18.024761+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
445932023-05-24T11:48:18.024771+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
445942023-05-24T11:48:18.024774+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
445952023-05-24T11:48:18.024806+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
445962023-05-24T11:48:18.024819+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
445972023-05-24T11:48:18.024835+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
445982023-05-24T11:48:18.024845+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
445992023-05-24T11:48:18.024865+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
446002023-05-24T11:48:18.024875+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
446012023-05-24T11:48:18.024887+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
446022023-05-24T11:48:18.024934+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
446032023-05-24T11:48:18.025010+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
446042023-05-24T11:48:18.025047+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
446052023-05-24T11:48:18.025601+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
446062023-05-24T11:48:18.025636+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
446072023-05-24T11:48:18.026188+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
446082023-05-24T11:48:18.026220+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
446092023-05-24T11:48:18.026236+0200 util-mst-1720276 DEBUG We want to read message of size 65036
446102023-05-24T11:48:18.026263+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
446112023-05-24T11:48:18.026274+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
446122023-05-24T11:48:18.026282+0200 simple-send-1720276 DEBUG check_recv
446132023-05-24T11:48:18.026293+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
446142023-05-24T11:48:18.026312+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
446152023-05-24T11:48:18.026323+0200 simple-send-1720276 DEBUG time traveled: 775874
446162023-05-24T11:48:18.026332+0200 simple-send-1720276 INFO mean time traveled: 983 µs 789 messages received with message number 790
446172023-05-24T11:48:18.026340+0200 simple-send-1720276 DEBUG time traveled end
446182023-05-24T11:48:18.026349+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
446192023-05-24T11:48:18.026358+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
446202023-05-24T11:48:18.026368+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446212023-05-24T11:48:18.026384+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
446222023-05-24T11:48:18.026409+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
446232023-05-24T11:48:18.026441+0200 util-mst-1720276 DEBUG We want to read message of size 65036
446242023-05-24T11:48:18.026451+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
446252023-05-24T11:48:18.026459+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
446262023-05-24T11:48:18.026467+0200 simple-send-1720276 DEBUG check_recv
446272023-05-24T11:48:18.026476+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
446282023-05-24T11:48:18.026485+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
446292023-05-24T11:48:18.026494+0200 simple-send-1720276 DEBUG time traveled: 776010
446302023-05-24T11:48:18.026503+0200 simple-send-1720276 INFO mean time traveled: 982 µs 790 messages received with message number 791
446312023-05-24T11:48:18.026511+0200 simple-send-1720276 DEBUG time traveled end
446322023-05-24T11:48:18.026519+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
446332023-05-24T11:48:18.026528+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
446342023-05-24T11:48:18.026537+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446352023-05-24T11:48:18.026551+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
446362023-05-24T11:48:18.026572+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
446372023-05-24T11:48:18.026581+0200 util-mst-1720277 DEBUG We want to read message of size 65036
446382023-05-24T11:48:18.026607+0200 util-mst-1720276 DEBUG We want to read message of size 65036
446392023-05-24T11:48:18.026608+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
446402023-05-24T11:48:18.026617+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
446412023-05-24T11:48:18.026619+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
446422023-05-24T11:48:18.026625+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
446432023-05-24T11:48:18.026628+0200 simple-send-1720277 DEBUG check_recv
446442023-05-24T11:48:18.026633+0200 simple-send-1720276 DEBUG check_recv
446452023-05-24T11:48:18.026639+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
446462023-05-24T11:48:18.026642+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
446472023-05-24T11:48:18.026648+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
446482023-05-24T11:48:18.026651+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
446492023-05-24T11:48:18.026659+0200 simple-send-1720277 DEBUG time traveled: 774925
446502023-05-24T11:48:18.026660+0200 simple-send-1720276 DEBUG time traveled: 776141
446512023-05-24T11:48:18.026668+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 770 messages received with message number 770
446522023-05-24T11:48:18.026670+0200 simple-send-1720276 INFO mean time traveled: 981 µs 791 messages received with message number 792
446532023-05-24T11:48:18.026676+0200 simple-send-1720277 DEBUG time traveled end
446542023-05-24T11:48:18.026686+0200 simple-send-1720276 DEBUG time traveled end
446552023-05-24T11:48:18.026690+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
446562023-05-24T11:48:18.026696+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
446572023-05-24T11:48:18.026700+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
446582023-05-24T11:48:18.026705+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446592023-05-24T11:48:18.026710+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446602023-05-24T11:48:18.026718+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
446612023-05-24T11:48:18.026725+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
446622023-05-24T11:48:18.026743+0200 util-mst-1720276 DEBUG We want to read message of size 65036
446632023-05-24T11:48:18.026752+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
446642023-05-24T11:48:18.026751+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
446652023-05-24T11:48:18.026760+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
446662023-05-24T11:48:18.026764+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
446672023-05-24T11:48:18.026768+0200 simple-send-1720276 DEBUG check_recv
446682023-05-24T11:48:18.026780+0200 util-mst-1720277 DEBUG We want to read message of size 65036
446692023-05-24T11:48:18.026782+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
446702023-05-24T11:48:18.026790+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
446712023-05-24T11:48:18.026792+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
446722023-05-24T11:48:18.026799+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
446732023-05-24T11:48:18.026801+0200 simple-send-1720276 DEBUG time traveled: 776248
446742023-05-24T11:48:18.026807+0200 simple-send-1720277 DEBUG check_recv
446752023-05-24T11:48:18.026807+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
446762023-05-24T11:48:18.026810+0200 simple-send-1720276 INFO mean time traveled: 980 µs 792 messages received with message number 793
446772023-05-24T11:48:18.026816+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
446782023-05-24T11:48:18.026828+0200 simple-send-1720276 DEBUG time traveled end
446792023-05-24T11:48:18.026831+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
446802023-05-24T11:48:18.026837+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
446812023-05-24T11:48:18.026840+0200 simple-send-1720277 DEBUG time traveled: 775067
446822023-05-24T11:48:18.026846+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446832023-05-24T11:48:18.026850+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 771 messages received with message number 771
446842023-05-24T11:48:18.026858+0200 simple-send-1720277 DEBUG time traveled end
446852023-05-24T11:48:18.026859+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
446862023-05-24T11:48:18.026866+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
446872023-05-24T11:48:18.026875+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
446882023-05-24T11:48:18.026886+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
446892023-05-24T11:48:18.026889+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
446902023-05-24T11:48:18.026900+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
446912023-05-24T11:48:18.026914+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
446922023-05-24T11:48:18.026938+0200 util-mst-1720277 DEBUG We want to read message of size 65036
446932023-05-24T11:48:18.026941+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
446942023-05-24T11:48:18.026949+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
446952023-05-24T11:48:18.026958+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
446962023-05-24T11:48:18.026965+0200 simple-send-1720277 DEBUG check_recv
446972023-05-24T11:48:18.026974+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
446982023-05-24T11:48:18.026983+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
446992023-05-24T11:48:18.026992+0200 simple-send-1720277 DEBUG time traveled: 775167
447002023-05-24T11:48:18.027000+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 772 messages received with message number 772
447012023-05-24T11:48:18.027008+0200 simple-send-1720277 DEBUG time traveled end
447022023-05-24T11:48:18.027017+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
447032023-05-24T11:48:18.027026+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
447042023-05-24T11:48:18.027040+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
447052023-05-24T11:48:18.027042+0200 util-mst-1720276 DEBUG We want to read message of size 40
447062023-05-24T11:48:18.027054+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
447072023-05-24T11:48:18.027063+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
447082023-05-24T11:48:18.027068+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
447092023-05-24T11:48:18.027072+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
447102023-05-24T11:48:18.027082+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
447112023-05-24T11:48:18.027095+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
447122023-05-24T11:48:18.027097+0200 util-mst-1720277 DEBUG We want to read message of size 65036
447132023-05-24T11:48:18.027106+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
447142023-05-24T11:48:18.027107+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
447152023-05-24T11:48:18.027117+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
447162023-05-24T11:48:18.027124+0200 simple-send-1720277 DEBUG check_recv
447172023-05-24T11:48:18.027129+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
447182023-05-24T11:48:18.027133+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
447192023-05-24T11:48:18.027139+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
447202023-05-24T11:48:18.027142+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
447212023-05-24T11:48:18.027151+0200 simple-send-1720277 DEBUG time traveled: 775285
447222023-05-24T11:48:18.027159+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 773 messages received with message number 773
447232023-05-24T11:48:18.027165+0200 util-mst-1720276 DEBUG We want to read message of size 40
447242023-05-24T11:48:18.027167+0200 simple-send-1720277 DEBUG time traveled end
447252023-05-24T11:48:18.027175+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
447262023-05-24T11:48:18.027177+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
447272023-05-24T11:48:18.027183+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
447282023-05-24T11:48:18.027186+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
447292023-05-24T11:48:18.027208+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
447302023-05-24T11:48:18.027214+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
447312023-05-24T11:48:18.027217+0200 util-mst-1720276 DEBUG We want to read message of size 40
447322023-05-24T11:48:18.027226+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
447332023-05-24T11:48:18.027234+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
447342023-05-24T11:48:18.027243+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
447352023-05-24T11:48:18.027242+0200 util-mst-1720277 DEBUG We want to read message of size 40
447362023-05-24T11:48:18.027251+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
447372023-05-24T11:48:18.027254+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
447382023-05-24T11:48:18.027263+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
447392023-05-24T11:48:18.027265+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
447402023-05-24T11:48:18.027271+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
447412023-05-24T11:48:18.027281+0200 util-mst-1720277 DEBUG We want to read message of size 40
447422023-05-24T11:48:18.027289+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
447432023-05-24T11:48:18.027298+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
447442023-05-24T11:48:18.027303+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
447452023-05-24T11:48:18.027307+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
447462023-05-24T11:48:18.027316+0200 util-mst-1720277 DEBUG We want to read message of size 40
447472023-05-24T11:48:18.027318+0200 util-mst-1720276 DEBUG We want to read message of size 40
447482023-05-24T11:48:18.027324+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
447492023-05-24T11:48:18.027327+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
447502023-05-24T11:48:18.027332+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
447512023-05-24T11:48:18.027336+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
447522023-05-24T11:48:18.027341+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
447532023-05-24T11:48:18.027345+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
447542023-05-24T11:48:18.027349+0200 util-mst-1720277 DEBUG We want to read message of size 40
447552023-05-24T11:48:18.027353+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
447562023-05-24T11:48:18.027358+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
447572023-05-24T11:48:18.027362+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
447582023-05-24T11:48:18.027366+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
447592023-05-24T11:48:18.027367+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
447602023-05-24T11:48:18.027380+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
447612023-05-24T11:48:18.027382+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
447622023-05-24T11:48:18.027388+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
447632023-05-24T11:48:18.027402+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
447642023-05-24T11:48:18.027406+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
447652023-05-24T11:48:18.027423+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
447662023-05-24T11:48:18.027425+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
447672023-05-24T11:48:18.027436+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
447682023-05-24T11:48:18.027436+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
447692023-05-24T11:48:18.027449+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
447702023-05-24T11:48:18.027471+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
447712023-05-24T11:48:18.027484+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
447722023-05-24T11:48:18.027488+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
447732023-05-24T11:48:18.027496+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
447742023-05-24T11:48:18.027505+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
447752023-05-24T11:48:18.027515+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
447762023-05-24T11:48:18.027517+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
447772023-05-24T11:48:18.027530+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
447782023-05-24T11:48:18.027537+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
447792023-05-24T11:48:18.027543+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
447802023-05-24T11:48:18.027547+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
447812023-05-24T11:48:18.027559+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
447822023-05-24T11:48:18.027585+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
447832023-05-24T11:48:18.027600+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
447842023-05-24T11:48:18.027604+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
447852023-05-24T11:48:18.027610+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
447862023-05-24T11:48:18.027620+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
447872023-05-24T11:48:18.027618+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
447882023-05-24T11:48:18.027630+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
447892023-05-24T11:48:18.027632+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
447902023-05-24T11:48:18.027650+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
447912023-05-24T11:48:18.027660+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
447922023-05-24T11:48:18.027663+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
447932023-05-24T11:48:18.027670+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
447942023-05-24T11:48:18.027682+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
447952023-05-24T11:48:18.027707+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
447962023-05-24T11:48:18.027724+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
447972023-05-24T11:48:18.027734+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
447982023-05-24T11:48:18.027738+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
447992023-05-24T11:48:18.027755+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
448002023-05-24T11:48:18.027766+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
448012023-05-24T11:48:18.027778+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
448022023-05-24T11:48:18.027827+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
448032023-05-24T11:48:18.027842+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
448042023-05-24T11:48:18.027852+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
448052023-05-24T11:48:18.027874+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
448062023-05-24T11:48:18.027884+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
448072023-05-24T11:48:18.027896+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
448082023-05-24T11:48:18.027937+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
448092023-05-24T11:48:18.027942+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
448102023-05-24T11:48:18.028365+0200 util-mst-1720277 DEBUG We want to read message of size 65036
448112023-05-24T11:48:18.028378+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
448122023-05-24T11:48:18.028387+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
448132023-05-24T11:48:18.028394+0200 simple-send-1720277 DEBUG check_recv
448142023-05-24T11:48:18.028404+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
448152023-05-24T11:48:18.028412+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
448162023-05-24T11:48:18.028421+0200 simple-send-1720277 DEBUG time traveled: 776514
448172023-05-24T11:48:18.028430+0200 simple-send-1720277 INFO mean time traveled: 1003 µs 774 messages received with message number 774
448182023-05-24T11:48:18.028437+0200 simple-send-1720277 DEBUG time traveled end
448192023-05-24T11:48:18.028446+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
448202023-05-24T11:48:18.028455+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
448212023-05-24T11:48:18.028455+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
448222023-05-24T11:48:18.028464+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448232023-05-24T11:48:18.028484+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
448242023-05-24T11:48:18.028513+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
448252023-05-24T11:48:18.028541+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
448262023-05-24T11:48:18.029089+0200 util-mst-1720277 DEBUG We want to read message of size 65036
448272023-05-24T11:48:18.029104+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
448282023-05-24T11:48:18.029113+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
448292023-05-24T11:48:18.029124+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
448302023-05-24T11:48:18.029130+0200 simple-send-1720277 DEBUG check_recv
448312023-05-24T11:48:18.029142+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
448322023-05-24T11:48:18.029151+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
448332023-05-24T11:48:18.029160+0200 simple-send-1720277 DEBUG time traveled: 777211
448342023-05-24T11:48:18.029168+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 775 messages received with message number 775
448352023-05-24T11:48:18.029176+0200 simple-send-1720277 DEBUG time traveled end
448362023-05-24T11:48:18.029185+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
448372023-05-24T11:48:18.029193+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
448382023-05-24T11:48:18.029203+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448392023-05-24T11:48:18.029216+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
448402023-05-24T11:48:18.029243+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
448412023-05-24T11:48:18.029327+0200 util-mst-1720277 DEBUG We want to read message of size 65036
448422023-05-24T11:48:18.029329+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
448432023-05-24T11:48:18.029339+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
448442023-05-24T11:48:18.029354+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
448452023-05-24T11:48:18.029362+0200 simple-send-1720277 DEBUG check_recv
448462023-05-24T11:48:18.029372+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
448472023-05-24T11:48:18.029380+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
448482023-05-24T11:48:18.029390+0200 simple-send-1720277 DEBUG time traveled: 777391
448492023-05-24T11:48:18.029398+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 776 messages received with message number 776
448502023-05-24T11:48:18.029406+0200 simple-send-1720277 DEBUG time traveled end
448512023-05-24T11:48:18.029415+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
448522023-05-24T11:48:18.029424+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
448532023-05-24T11:48:18.029433+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448542023-05-24T11:48:18.029446+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
448552023-05-24T11:48:18.029474+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
448562023-05-24T11:48:18.029710+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
448572023-05-24T11:48:18.030167+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
448582023-05-24T11:48:18.030182+0200 util-mst-1720276 DEBUG We want to read message of size 65036
448592023-05-24T11:48:18.030210+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
448602023-05-24T11:48:18.030221+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
448612023-05-24T11:48:18.030230+0200 simple-send-1720276 DEBUG check_recv
448622023-05-24T11:48:18.030241+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
448632023-05-24T11:48:18.030251+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
448642023-05-24T11:48:18.030262+0200 simple-send-1720276 DEBUG time traveled: 779671
448652023-05-24T11:48:18.030271+0200 simple-send-1720276 INFO mean time traveled: 983 µs 793 messages received with message number 794
448662023-05-24T11:48:18.030282+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
448672023-05-24T11:48:18.030294+0200 simple-send-1720276 DEBUG time traveled end
448682023-05-24T11:48:18.030306+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
448692023-05-24T11:48:18.030316+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
448702023-05-24T11:48:18.030326+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448712023-05-24T11:48:18.030342+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
448722023-05-24T11:48:18.030374+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
448732023-05-24T11:48:18.030365+0200 util-mst-1720277 DEBUG We want to read message of size 65036
448742023-05-24T11:48:18.030393+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
448752023-05-24T11:48:18.030402+0200 util-mst-1720276 DEBUG We want to read message of size 65036
448762023-05-24T11:48:18.030404+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
448772023-05-24T11:48:18.030411+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
448782023-05-24T11:48:18.030413+0200 simple-send-1720277 DEBUG check_recv
448792023-05-24T11:48:18.030420+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
448802023-05-24T11:48:18.030424+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
448812023-05-24T11:48:18.030428+0200 simple-send-1720276 DEBUG check_recv
448822023-05-24T11:48:18.030433+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
448832023-05-24T11:48:18.030437+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
448842023-05-24T11:48:18.030443+0200 simple-send-1720277 DEBUG time traveled: 778398
448852023-05-24T11:48:18.030446+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
448862023-05-24T11:48:18.030453+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 777 messages received with message number 777
448872023-05-24T11:48:18.030456+0200 simple-send-1720276 DEBUG time traveled: 779832
448882023-05-24T11:48:18.030461+0200 simple-send-1720277 DEBUG time traveled end
448892023-05-24T11:48:18.030464+0200 simple-send-1720276 INFO mean time traveled: 982 µs 794 messages received with message number 795
448902023-05-24T11:48:18.030471+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
448912023-05-24T11:48:18.030473+0200 simple-send-1720276 DEBUG time traveled end
448922023-05-24T11:48:18.030480+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
448932023-05-24T11:48:18.030482+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
448942023-05-24T11:48:18.030490+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448952023-05-24T11:48:18.030492+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
448962023-05-24T11:48:18.030506+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
448972023-05-24T11:48:18.030507+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
448982023-05-24T11:48:18.030533+0200 util-mst-1720276 DEBUG We want to read message of size 65036
448992023-05-24T11:48:18.030536+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
449002023-05-24T11:48:18.030542+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
449012023-05-24T11:48:18.030550+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
449022023-05-24T11:48:18.030558+0200 simple-send-1720276 DEBUG check_recv
449032023-05-24T11:48:18.030561+0200 util-mst-1720277 DEBUG We want to read message of size 40
449042023-05-24T11:48:18.030567+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
449052023-05-24T11:48:18.030572+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
449062023-05-24T11:48:18.030583+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
449072023-05-24T11:48:18.030585+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
449082023-05-24T11:48:18.030592+0200 simple-send-1720276 DEBUG time traveled: 779935
449092023-05-24T11:48:18.030595+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
449102023-05-24T11:48:18.030601+0200 simple-send-1720276 INFO mean time traveled: 981 µs 795 messages received with message number 796
449112023-05-24T11:48:18.030605+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449122023-05-24T11:48:18.030609+0200 simple-send-1720276 DEBUG time traveled end
449132023-05-24T11:48:18.030618+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
449142023-05-24T11:48:18.030618+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
449152023-05-24T11:48:18.030627+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449162023-05-24T11:48:18.030630+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
449172023-05-24T11:48:18.030640+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
449182023-05-24T11:48:18.030652+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
449192023-05-24T11:48:18.030663+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
449202023-05-24T11:48:18.030666+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
449212023-05-24T11:48:18.030676+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
449222023-05-24T11:48:18.030694+0200 util-mst-1720276 DEBUG We want to read message of size 65036
449232023-05-24T11:48:18.030703+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
449242023-05-24T11:48:18.030712+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
449252023-05-24T11:48:18.030713+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
449262023-05-24T11:48:18.030719+0200 simple-send-1720276 DEBUG check_recv
449272023-05-24T11:48:18.030728+0200 util-mst-1720277 DEBUG We want to read message of size 40
449282023-05-24T11:48:18.030728+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
449292023-05-24T11:48:18.030737+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
449302023-05-24T11:48:18.030739+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
449312023-05-24T11:48:18.030746+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
449322023-05-24T11:48:18.030749+0200 simple-send-1720276 DEBUG time traveled: 780053
449332023-05-24T11:48:18.030755+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
449342023-05-24T11:48:18.030757+0200 simple-send-1720276 INFO mean time traveled: 979 µs 796 messages received with message number 797
449352023-05-24T11:48:18.030765+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449362023-05-24T11:48:18.030765+0200 simple-send-1720276 DEBUG time traveled end
449372023-05-24T11:48:18.030776+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
449382023-05-24T11:48:18.030779+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
449392023-05-24T11:48:18.030785+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449402023-05-24T11:48:18.030789+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
449412023-05-24T11:48:18.030798+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
449422023-05-24T11:48:18.030822+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
449432023-05-24T11:48:18.030829+0200 util-mst-1720276 DEBUG We want to read message of size 40
449442023-05-24T11:48:18.030833+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
449452023-05-24T11:48:18.030839+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
449462023-05-24T11:48:18.030845+0200 util-mst-1720277 DEBUG We want to read message of size 40
449472023-05-24T11:48:18.030848+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
449482023-05-24T11:48:18.030854+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
449492023-05-24T11:48:18.030857+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
449502023-05-24T11:48:18.030863+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
449512023-05-24T11:48:18.030867+0200 util-mst-1720276 DEBUG We want to read message of size 40
449522023-05-24T11:48:18.030869+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
449532023-05-24T11:48:18.030872+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
449542023-05-24T11:48:18.030875+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
449552023-05-24T11:48:18.030887+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449562023-05-24T11:48:18.030889+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
449572023-05-24T11:48:18.030898+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
449582023-05-24T11:48:18.030901+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
449592023-05-24T11:48:18.030897+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
449602023-05-24T11:48:18.030908+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449612023-05-24T11:48:18.030932+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
449622023-05-24T11:48:18.030941+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
449632023-05-24T11:48:18.030956+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
449642023-05-24T11:48:18.030957+0200 util-mst-1720277 DEBUG We want to read message of size 40
449652023-05-24T11:48:18.030967+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
449662023-05-24T11:48:18.030969+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
449672023-05-24T11:48:18.030977+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
449682023-05-24T11:48:18.030979+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
449692023-05-24T11:48:18.030989+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
449702023-05-24T11:48:18.030998+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449712023-05-24T11:48:18.031003+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
449722023-05-24T11:48:18.031011+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
449732023-05-24T11:48:18.031016+0200 util-mst-1720276 DEBUG We want to read message of size 40
449742023-05-24T11:48:18.031021+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
449752023-05-24T11:48:18.031024+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
449762023-05-24T11:48:18.031033+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
449772023-05-24T11:48:18.031043+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
449782023-05-24T11:48:18.031051+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
449792023-05-24T11:48:18.031054+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
449802023-05-24T11:48:18.031060+0200 util-mst-1720276 DEBUG We want to read message of size 40
449812023-05-24T11:48:18.031067+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
449822023-05-24T11:48:18.031068+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
449832023-05-24T11:48:18.031078+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
449842023-05-24T11:48:18.031087+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
449852023-05-24T11:48:18.031095+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
449862023-05-24T11:48:18.031108+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
449872023-05-24T11:48:18.031115+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
449882023-05-24T11:48:18.031121+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
449892023-05-24T11:48:18.031132+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
449902023-05-24T11:48:18.031141+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
449912023-05-24T11:48:18.031143+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
449922023-05-24T11:48:18.031154+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
449932023-05-24T11:48:18.031166+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
449942023-05-24T11:48:18.031166+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
449952023-05-24T11:48:18.031176+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
449962023-05-24T11:48:18.031188+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
449972023-05-24T11:48:18.031212+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
449982023-05-24T11:48:18.031226+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
449992023-05-24T11:48:18.031228+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
450002023-05-24T11:48:18.031240+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
450012023-05-24T11:48:18.031268+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
450022023-05-24T11:48:18.031278+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
450032023-05-24T11:48:18.031290+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
450042023-05-24T11:48:18.031336+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
450052023-05-24T11:48:18.031351+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
450062023-05-24T11:48:18.031361+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
450072023-05-24T11:48:18.031383+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
450082023-05-24T11:48:18.031393+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
450092023-05-24T11:48:18.031413+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
450102023-05-24T11:48:18.031443+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
450112023-05-24T11:48:18.031469+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
450122023-05-24T11:48:18.031487+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
450132023-05-24T11:48:18.031496+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
450142023-05-24T11:48:18.031520+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
450152023-05-24T11:48:18.031530+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
450162023-05-24T11:48:18.031542+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
450172023-05-24T11:48:18.031585+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
450182023-05-24T11:48:18.031736+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
450192023-05-24T11:48:18.032037+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
450202023-05-24T11:48:18.032525+0200 util-mst-1720276 DEBUG We want to read message of size 65036
450212023-05-24T11:48:18.032553+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
450222023-05-24T11:48:18.032563+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
450232023-05-24T11:48:18.032572+0200 simple-send-1720276 DEBUG check_recv
450242023-05-24T11:48:18.032583+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
450252023-05-24T11:48:18.032583+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
450262023-05-24T11:48:18.032592+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
450272023-05-24T11:48:18.032609+0200 simple-send-1720276 DEBUG time traveled: 781877
450282023-05-24T11:48:18.032610+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
450292023-05-24T11:48:18.032619+0200 simple-send-1720276 INFO mean time traveled: 981 µs 797 messages received with message number 798
450302023-05-24T11:48:18.032629+0200 simple-send-1720276 DEBUG time traveled end
450312023-05-24T11:48:18.032623+0200 util-mst-1720277 DEBUG We want to read message of size 65036
450322023-05-24T11:48:18.032638+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
450332023-05-24T11:48:18.032649+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
450342023-05-24T11:48:18.032652+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
450352023-05-24T11:48:18.032660+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
450362023-05-24T11:48:18.032663+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
450372023-05-24T11:48:18.032669+0200 simple-send-1720277 DEBUG check_recv
450382023-05-24T11:48:18.032679+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
450392023-05-24T11:48:18.032680+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
450402023-05-24T11:48:18.032691+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
450412023-05-24T11:48:18.032701+0200 simple-send-1720277 DEBUG time traveled: 780614
450422023-05-24T11:48:18.032710+0200 simple-send-1720277 INFO mean time traveled: 1003 µs 778 messages received with message number 778
450432023-05-24T11:48:18.032710+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
450442023-05-24T11:48:18.032728+0200 simple-send-1720277 DEBUG time traveled end
450452023-05-24T11:48:18.032739+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
450462023-05-24T11:48:18.032748+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
450472023-05-24T11:48:18.032758+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
450482023-05-24T11:48:18.032774+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
450492023-05-24T11:48:18.032807+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
450502023-05-24T11:48:18.033200+0200 util-mst-1720276 DEBUG We want to read message of size 65036
450512023-05-24T11:48:18.033211+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
450522023-05-24T11:48:18.033214+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
450532023-05-24T11:48:18.033228+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
450542023-05-24T11:48:18.033236+0200 simple-send-1720276 DEBUG check_recv
450552023-05-24T11:48:18.033246+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
450562023-05-24T11:48:18.033255+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
450572023-05-24T11:48:18.033264+0200 simple-send-1720276 DEBUG time traveled: 782499
450582023-05-24T11:48:18.033273+0200 simple-send-1720276 INFO mean time traveled: 980 µs 798 messages received with message number 799
450592023-05-24T11:48:18.033280+0200 simple-send-1720276 DEBUG time traveled end
450602023-05-24T11:48:18.033289+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
450612023-05-24T11:48:18.033298+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
450622023-05-24T11:48:18.033307+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
450632023-05-24T11:48:18.033321+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
450642023-05-24T11:48:18.033327+0200 util-mst-1720277 DEBUG We want to read message of size 65036
450652023-05-24T11:48:18.033340+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
450662023-05-24T11:48:18.033348+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
450672023-05-24T11:48:18.033351+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
450682023-05-24T11:48:18.033356+0200 simple-send-1720277 DEBUG check_recv
450692023-05-24T11:48:18.033366+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
450702023-05-24T11:48:18.033374+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
450712023-05-24T11:48:18.033383+0200 simple-send-1720277 DEBUG time traveled: 781256
450722023-05-24T11:48:18.033392+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 779 messages received with message number 779
450732023-05-24T11:48:18.033400+0200 simple-send-1720277 DEBUG time traveled end
450742023-05-24T11:48:18.033409+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
450752023-05-24T11:48:18.033418+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
450762023-05-24T11:48:18.033427+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
450772023-05-24T11:48:18.033441+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
450782023-05-24T11:48:18.033444+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
450792023-05-24T11:48:18.033468+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
450802023-05-24T11:48:18.033684+0200 util-mst-1720277 DEBUG We want to read message of size 65036
450812023-05-24T11:48:18.033698+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
450822023-05-24T11:48:18.033706+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
450832023-05-24T11:48:18.033714+0200 simple-send-1720277 DEBUG check_recv
450842023-05-24T11:48:18.033723+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
450852023-05-24T11:48:18.033732+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
450862023-05-24T11:48:18.033741+0200 simple-send-1720277 DEBUG time traveled: 781563
450872023-05-24T11:48:18.033749+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 780 messages received with message number 780
450882023-05-24T11:48:18.033757+0200 simple-send-1720277 DEBUG time traveled end
450892023-05-24T11:48:18.033765+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
450902023-05-24T11:48:18.033774+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
450912023-05-24T11:48:18.033783+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
450922023-05-24T11:48:18.033795+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
450932023-05-24T11:48:18.033797+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
450942023-05-24T11:48:18.033832+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
450952023-05-24T11:48:18.034057+0200 util-mst-1720276 DEBUG We want to read message of size 65036
450962023-05-24T11:48:18.034070+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
450972023-05-24T11:48:18.034079+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
450982023-05-24T11:48:18.034087+0200 simple-send-1720276 DEBUG check_recv
450992023-05-24T11:48:18.034096+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
451002023-05-24T11:48:18.034104+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
451012023-05-24T11:48:18.034113+0200 simple-send-1720276 DEBUG time traveled: 783312
451022023-05-24T11:48:18.034122+0200 simple-send-1720276 INFO mean time traveled: 980 µs 799 messages received with message number 800
451032023-05-24T11:48:18.034130+0200 simple-send-1720276 DEBUG time traveled end
451042023-05-24T11:48:18.034138+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
451052023-05-24T11:48:18.034147+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
451062023-05-24T11:48:18.034146+0200 util-mst-1720277 DEBUG We want to read message of size 65036
451072023-05-24T11:48:18.034157+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451082023-05-24T11:48:18.034160+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
451092023-05-24T11:48:18.034169+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
451102023-05-24T11:48:18.034170+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
451112023-05-24T11:48:18.034177+0200 simple-send-1720277 DEBUG check_recv
451122023-05-24T11:48:18.034186+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
451132023-05-24T11:48:18.034191+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
451142023-05-24T11:48:18.034195+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
451152023-05-24T11:48:18.034204+0200 simple-send-1720277 DEBUG time traveled: 781986
451162023-05-24T11:48:18.034212+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 781 messages received with message number 781
451172023-05-24T11:48:18.034217+0200 util-mst-1720276 DEBUG We want to read message of size 65036
451182023-05-24T11:48:18.034220+0200 simple-send-1720277 DEBUG time traveled end
451192023-05-24T11:48:18.034226+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
451202023-05-24T11:48:18.034237+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
451212023-05-24T11:48:18.034239+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
451222023-05-24T11:48:18.034247+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
451232023-05-24T11:48:18.034248+0200 simple-send-1720276 DEBUG check_recv
451242023-05-24T11:48:18.034256+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451252023-05-24T11:48:18.034259+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
451262023-05-24T11:48:18.034267+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
451272023-05-24T11:48:18.034270+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
451282023-05-24T11:48:18.034276+0200 simple-send-1720276 DEBUG time traveled: 783443
451292023-05-24T11:48:18.034285+0200 simple-send-1720276 INFO mean time traveled: 979 µs 800 messages received with message number 801
451302023-05-24T11:48:18.034281+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
451312023-05-24T11:48:18.034293+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
451322023-05-24T11:48:18.034295+0200 simple-send-1720276 DEBUG time traveled end
451332023-05-24T11:48:18.034314+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
451342023-05-24T11:48:18.034316+0200 util-mst-1720277 DEBUG We want to read message of size 40
451352023-05-24T11:48:18.034323+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
451362023-05-24T11:48:18.034325+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
451372023-05-24T11:48:18.034333+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451382023-05-24T11:48:18.034335+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
451392023-05-24T11:48:18.034344+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
451402023-05-24T11:48:18.034345+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
451412023-05-24T11:48:18.034354+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451422023-05-24T11:48:18.034368+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
451432023-05-24T11:48:18.034369+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
451442023-05-24T11:48:18.034378+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
451452023-05-24T11:48:18.034384+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
451462023-05-24T11:48:18.034400+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
451472023-05-24T11:48:18.034412+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
451482023-05-24T11:48:18.034425+0200 util-mst-1720277 DEBUG We want to read message of size 40
451492023-05-24T11:48:18.034433+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
451502023-05-24T11:48:18.034441+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
451512023-05-24T11:48:18.034450+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
451522023-05-24T11:48:18.034458+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451532023-05-24T11:48:18.034471+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
451542023-05-24T11:48:18.034517+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
451552023-05-24T11:48:18.034518+0200 util-mst-1720276 DEBUG We want to read message of size 40
451562023-05-24T11:48:18.034532+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
451572023-05-24T11:48:18.034534+0200 util-mst-1720277 DEBUG We want to read message of size 40
451582023-05-24T11:48:18.034540+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
451592023-05-24T11:48:18.034543+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
451602023-05-24T11:48:18.034549+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
451612023-05-24T11:48:18.034551+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
451622023-05-24T11:48:18.034559+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451632023-05-24T11:48:18.034561+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
451642023-05-24T11:48:18.034570+0200 util-mst-1720277 DEBUG We want to read message of size 40
451652023-05-24T11:48:18.034572+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
451662023-05-24T11:48:18.034578+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
451672023-05-24T11:48:18.034582+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
451682023-05-24T11:48:18.034587+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
451692023-05-24T11:48:18.034596+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
451702023-05-24T11:48:18.034604+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451712023-05-24T11:48:18.034605+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
451722023-05-24T11:48:18.034616+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
451732023-05-24T11:48:18.034617+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
451742023-05-24T11:48:18.034628+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
451752023-05-24T11:48:18.034629+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
451762023-05-24T11:48:18.034652+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
451772023-05-24T11:48:18.034661+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
451782023-05-24T11:48:18.034666+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
451792023-05-24T11:48:18.034674+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
451802023-05-24T11:48:18.034682+0200 util-mst-1720276 DEBUG We want to read message of size 40
451812023-05-24T11:48:18.034691+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
451822023-05-24T11:48:18.034699+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
451832023-05-24T11:48:18.034708+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
451842023-05-24T11:48:18.034718+0200 util-mst-1720276 DEBUG We want to read message of size 40
451852023-05-24T11:48:18.034721+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
451862023-05-24T11:48:18.034726+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
451872023-05-24T11:48:18.034734+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
451882023-05-24T11:48:18.034738+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
451892023-05-24T11:48:18.034743+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
451902023-05-24T11:48:18.034748+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
451912023-05-24T11:48:18.034760+0200 util-mst-1720276 DEBUG We want to read message of size 40
451922023-05-24T11:48:18.034769+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
451932023-05-24T11:48:18.034776+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
451942023-05-24T11:48:18.034777+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
451952023-05-24T11:48:18.034786+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
451962023-05-24T11:48:18.034787+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
451972023-05-24T11:48:18.034797+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
451982023-05-24T11:48:18.034798+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
451992023-05-24T11:48:18.034811+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
452002023-05-24T11:48:18.034821+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
452012023-05-24T11:48:18.034845+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
452022023-05-24T11:48:18.034851+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
452032023-05-24T11:48:18.034855+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
452042023-05-24T11:48:18.034866+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
452052023-05-24T11:48:18.034867+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
452062023-05-24T11:48:18.034877+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
452072023-05-24T11:48:18.034899+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
452082023-05-24T11:48:18.034909+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
452092023-05-24T11:48:18.034921+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
452102023-05-24T11:48:18.034922+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
452112023-05-24T11:48:18.034939+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
452122023-05-24T11:48:18.034949+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
452132023-05-24T11:48:18.034962+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452142023-05-24T11:48:18.034969+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
452152023-05-24T11:48:18.034971+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
452162023-05-24T11:48:18.034986+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
452172023-05-24T11:48:18.034988+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452182023-05-24T11:48:18.034997+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
452192023-05-24T11:48:18.035050+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
452202023-05-24T11:48:18.035066+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
452212023-05-24T11:48:18.035076+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
452222023-05-24T11:48:18.035106+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
452232023-05-24T11:48:18.035117+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
452242023-05-24T11:48:18.035129+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
452252023-05-24T11:48:18.035179+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
452262023-05-24T11:48:18.035552+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452272023-05-24T11:48:18.035624+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452282023-05-24T11:48:18.036090+0200 util-mst-1720277 DEBUG We want to read message of size 65036
452292023-05-24T11:48:18.036119+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
452302023-05-24T11:48:18.036129+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
452312023-05-24T11:48:18.036138+0200 simple-send-1720277 DEBUG check_recv
452322023-05-24T11:48:18.036140+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452332023-05-24T11:48:18.036149+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
452342023-05-24T11:48:18.036160+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
452352023-05-24T11:48:18.036170+0200 simple-send-1720277 DEBUG time traveled: 783908
452362023-05-24T11:48:18.036179+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 782 messages received with message number 782
452372023-05-24T11:48:18.036187+0200 simple-send-1720277 DEBUG time traveled end
452382023-05-24T11:48:18.036197+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
452392023-05-24T11:48:18.036206+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
452402023-05-24T11:48:18.036216+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
452412023-05-24T11:48:18.036231+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
452422023-05-24T11:48:18.036261+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452432023-05-24T11:48:18.036264+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
452442023-05-24T11:48:18.036720+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452452023-05-24T11:48:18.036900+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452462023-05-24T11:48:18.037342+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452472023-05-24T11:48:18.037497+0200 util-mst-1720277 DEBUG We want to read message of size 65036
452482023-05-24T11:48:18.037525+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
452492023-05-24T11:48:18.037524+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452502023-05-24T11:48:18.037537+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
452512023-05-24T11:48:18.037549+0200 simple-send-1720277 DEBUG check_recv
452522023-05-24T11:48:18.037560+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
452532023-05-24T11:48:18.037569+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
452542023-05-24T11:48:18.037579+0200 simple-send-1720277 DEBUG time traveled: 785277
452552023-05-24T11:48:18.037588+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 783 messages received with message number 783
452562023-05-24T11:48:18.037625+0200 simple-send-1720277 DEBUG time traveled end
452572023-05-24T11:48:18.037636+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
452582023-05-24T11:48:18.037645+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
452592023-05-24T11:48:18.037655+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
452602023-05-24T11:48:18.037670+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
452612023-05-24T11:48:18.037702+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
452622023-05-24T11:48:18.037990+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452632023-05-24T11:48:18.038116+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452642023-05-24T11:48:18.038613+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452652023-05-24T11:48:18.038717+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452662023-05-24T11:48:18.038986+0200 util-mst-1720277 DEBUG We want to read message of size 65036
452672023-05-24T11:48:18.039013+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
452682023-05-24T11:48:18.039023+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
452692023-05-24T11:48:18.039032+0200 simple-send-1720277 DEBUG check_recv
452702023-05-24T11:48:18.039043+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
452712023-05-24T11:48:18.039052+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
452722023-05-24T11:48:18.039062+0200 simple-send-1720277 DEBUG time traveled: 786710
452732023-05-24T11:48:18.039071+0200 simple-send-1720277 INFO mean time traveled: 1003 µs 784 messages received with message number 784
452742023-05-24T11:48:18.039079+0200 simple-send-1720277 DEBUG time traveled end
452752023-05-24T11:48:18.039089+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
452762023-05-24T11:48:18.039098+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
452772023-05-24T11:48:18.039108+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
452782023-05-24T11:48:18.039123+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
452792023-05-24T11:48:18.039137+0200 util-mst-1720276 DEBUG We want to read message of size 65036
452802023-05-24T11:48:18.039155+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
452812023-05-24T11:48:18.039164+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
452822023-05-24T11:48:18.039174+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
452832023-05-24T11:48:18.039183+0200 simple-send-1720276 DEBUG check_recv
452842023-05-24T11:48:18.039194+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
452852023-05-24T11:48:18.039203+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
452862023-05-24T11:48:18.039214+0200 simple-send-1720276 DEBUG time traveled: 788336
452872023-05-24T11:48:18.039223+0200 simple-send-1720276 INFO mean time traveled: 984 µs 801 messages received with message number 802
452882023-05-24T11:48:18.039231+0200 simple-send-1720276 DEBUG time traveled end
452892023-05-24T11:48:18.039240+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
452902023-05-24T11:48:18.039250+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
452912023-05-24T11:48:18.039259+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
452922023-05-24T11:48:18.039275+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
452932023-05-24T11:48:18.039306+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452942023-05-24T11:48:18.039319+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
452952023-05-24T11:48:18.039337+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
452962023-05-24T11:48:18.039347+0200 util-mst-1720276 DEBUG We want to read message of size 65036
452972023-05-24T11:48:18.039360+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
452982023-05-24T11:48:18.039369+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
452992023-05-24T11:48:18.039377+0200 simple-send-1720276 DEBUG check_recv
453002023-05-24T11:48:18.039386+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
453012023-05-24T11:48:18.039395+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
453022023-05-24T11:48:18.039404+0200 simple-send-1720276 DEBUG time traveled: 788492
453032023-05-24T11:48:18.039413+0200 simple-send-1720276 INFO mean time traveled: 983 µs 802 messages received with message number 803
453042023-05-24T11:48:18.039421+0200 simple-send-1720276 DEBUG time traveled end
453052023-05-24T11:48:18.039430+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
453062023-05-24T11:48:18.039439+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453072023-05-24T11:48:18.039453+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
453082023-05-24T11:48:18.039471+0200 util-mst-1720276 DEBUG We want to read message of size 65036
453092023-05-24T11:48:18.039480+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
453102023-05-24T11:48:18.039488+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
453112023-05-24T11:48:18.039496+0200 simple-send-1720276 DEBUG check_recv
453122023-05-24T11:48:18.039505+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
453132023-05-24T11:48:18.039513+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
453142023-05-24T11:48:18.039521+0200 simple-send-1720276 DEBUG time traveled: 788576
453152023-05-24T11:48:18.039530+0200 simple-send-1720276 INFO mean time traveled: 982 µs 803 messages received with message number 804
453162023-05-24T11:48:18.039538+0200 simple-send-1720276 DEBUG time traveled end
453172023-05-24T11:48:18.039546+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
453182023-05-24T11:48:18.039549+0200 util-mst-1720277 DEBUG We want to read message of size 65036
453192023-05-24T11:48:18.039555+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453202023-05-24T11:48:18.039561+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
453212023-05-24T11:48:18.039568+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
453222023-05-24T11:48:18.039570+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
453232023-05-24T11:48:18.039579+0200 simple-send-1720277 DEBUG check_recv
453242023-05-24T11:48:18.039588+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
453252023-05-24T11:48:18.039590+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
453262023-05-24T11:48:18.039597+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
453272023-05-24T11:48:18.039606+0200 simple-send-1720277 DEBUG time traveled: 787213
453282023-05-24T11:48:18.039615+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 785 messages received with message number 785
453292023-05-24T11:48:18.039619+0200 util-mst-1720276 DEBUG We want to read message of size 65036
453302023-05-24T11:48:18.039623+0200 simple-send-1720277 DEBUG time traveled end
453312023-05-24T11:48:18.039628+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
453322023-05-24T11:48:18.039631+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
453332023-05-24T11:48:18.039646+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
453342023-05-24T11:48:18.039649+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
453352023-05-24T11:48:18.039654+0200 simple-send-1720276 DEBUG check_recv
453362023-05-24T11:48:18.039658+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453372023-05-24T11:48:18.039664+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
453382023-05-24T11:48:18.039672+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
453392023-05-24T11:48:18.039672+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
453402023-05-24T11:48:18.039681+0200 simple-send-1720276 DEBUG time traveled: 788701
453412023-05-24T11:48:18.039690+0200 simple-send-1720276 INFO mean time traveled: 980 µs 804 messages received with message number 805
453422023-05-24T11:48:18.039698+0200 simple-send-1720276 DEBUG time traveled end
453432023-05-24T11:48:18.039700+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
453442023-05-24T11:48:18.039706+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
453452023-05-24T11:48:18.039715+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453462023-05-24T11:48:18.039729+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
453472023-05-24T11:48:18.039741+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
453482023-05-24T11:48:18.039761+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
453492023-05-24T11:48:18.039774+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
453502023-05-24T11:48:18.039786+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
453512023-05-24T11:48:18.039802+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
453522023-05-24T11:48:18.039894+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
453532023-05-24T11:48:18.039972+0200 util-mst-1720277 DEBUG We want to read message of size 40
453542023-05-24T11:48:18.039985+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
453552023-05-24T11:48:18.039994+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
453562023-05-24T11:48:18.039994+0200 util-mst-1720276 DEBUG We want to read message of size 40
453572023-05-24T11:48:18.040004+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
453582023-05-24T11:48:18.040007+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
453592023-05-24T11:48:18.040015+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453602023-05-24T11:48:18.040016+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
453612023-05-24T11:48:18.040026+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
453622023-05-24T11:48:18.040028+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
453632023-05-24T11:48:18.040036+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453642023-05-24T11:48:18.040038+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
453652023-05-24T11:48:18.040050+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
453662023-05-24T11:48:18.040059+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
453672023-05-24T11:48:18.040060+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
453682023-05-24T11:48:18.040075+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
453692023-05-24T11:48:18.040081+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
453702023-05-24T11:48:18.040093+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
453712023-05-24T11:48:18.040102+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
453722023-05-24T11:48:18.040104+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
453732023-05-24T11:48:18.040130+0200 util-mst-1720276 DEBUG We want to read message of size 40
453742023-05-24T11:48:18.040140+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
453752023-05-24T11:48:18.040139+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
453762023-05-24T11:48:18.040149+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
453772023-05-24T11:48:18.040156+0200 util-mst-1720277 DEBUG We want to read message of size 40
453782023-05-24T11:48:18.040158+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
453792023-05-24T11:48:18.040165+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
453802023-05-24T11:48:18.040167+0200 util-mst-1720276 DEBUG We want to read message of size 40
453812023-05-24T11:48:18.040173+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
453822023-05-24T11:48:18.040175+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
453832023-05-24T11:48:18.040182+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
453842023-05-24T11:48:18.040184+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
453852023-05-24T11:48:18.040192+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453862023-05-24T11:48:18.040194+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
453872023-05-24T11:48:18.040203+0200 util-mst-1720276 DEBUG We want to read message of size 40
453882023-05-24T11:48:18.040206+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
453892023-05-24T11:48:18.040211+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
453902023-05-24T11:48:18.040216+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
453912023-05-24T11:48:18.040219+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
453922023-05-24T11:48:18.040228+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
453932023-05-24T11:48:18.040237+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
453942023-05-24T11:48:18.040238+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
453952023-05-24T11:48:18.040249+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
453962023-05-24T11:48:18.040250+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
453972023-05-24T11:48:18.040262+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
453982023-05-24T11:48:18.040291+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
453992023-05-24T11:48:18.040299+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
454002023-05-24T11:48:18.040307+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
454012023-05-24T11:48:18.040313+0200 util-mst-1720277 DEBUG We want to read message of size 40
454022023-05-24T11:48:18.040317+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
454032023-05-24T11:48:18.040331+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
454042023-05-24T11:48:18.040341+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
454052023-05-24T11:48:18.040348+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
454062023-05-24T11:48:18.040350+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
454072023-05-24T11:48:18.040358+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
454082023-05-24T11:48:18.040361+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
454092023-05-24T11:48:18.040370+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
454102023-05-24T11:48:18.040375+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
454112023-05-24T11:48:18.040385+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
454122023-05-24T11:48:18.040407+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
454132023-05-24T11:48:18.040417+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
454142023-05-24T11:48:18.040429+0200 util-mst-1720277 DEBUG We want to read message of size 40
454152023-05-24T11:48:18.040428+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
454162023-05-24T11:48:18.040437+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
454172023-05-24T11:48:18.040446+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
454182023-05-24T11:48:18.040446+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
454192023-05-24T11:48:18.040454+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
454202023-05-24T11:48:18.040457+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
454212023-05-24T11:48:18.040463+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
454222023-05-24T11:48:18.040476+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
454232023-05-24T11:48:18.040478+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454242023-05-24T11:48:18.040479+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
454252023-05-24T11:48:18.040499+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
454262023-05-24T11:48:18.040512+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
454272023-05-24T11:48:18.040519+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
454282023-05-24T11:48:18.040536+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
454292023-05-24T11:48:18.040546+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
454302023-05-24T11:48:18.040550+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
454312023-05-24T11:48:18.040565+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
454322023-05-24T11:48:18.040568+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
454332023-05-24T11:48:18.040574+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
454342023-05-24T11:48:18.040578+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
454352023-05-24T11:48:18.040596+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
454362023-05-24T11:48:18.040599+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
454372023-05-24T11:48:18.040606+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
454382023-05-24T11:48:18.040618+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
454392023-05-24T11:48:18.040642+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
454402023-05-24T11:48:18.040660+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
454412023-05-24T11:48:18.040788+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454422023-05-24T11:48:18.041111+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454432023-05-24T11:48:18.041385+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454442023-05-24T11:48:18.041706+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454452023-05-24T11:48:18.041992+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454462023-05-24T11:48:18.042292+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454472023-05-24T11:48:18.042576+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454482023-05-24T11:48:18.042875+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454492023-05-24T11:48:18.043478+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454502023-05-24T11:48:18.043511+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454512023-05-24T11:48:18.044058+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454522023-05-24T11:48:18.044112+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454532023-05-24T11:48:18.044361+0200 util-mst-1720276 DEBUG We want to read message of size 65036
454542023-05-24T11:48:18.044389+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
454552023-05-24T11:48:18.044399+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
454562023-05-24T11:48:18.044396+0200 util-mst-1720277 DEBUG We want to read message of size 65036
454572023-05-24T11:48:18.044409+0200 simple-send-1720276 DEBUG check_recv
454582023-05-24T11:48:18.044422+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
454592023-05-24T11:48:18.044426+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
454602023-05-24T11:48:18.044433+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
454612023-05-24T11:48:18.044435+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
454622023-05-24T11:48:18.044442+0200 simple-send-1720277 DEBUG check_recv
454632023-05-24T11:48:18.044446+0200 simple-send-1720276 DEBUG time traveled: 793426
454642023-05-24T11:48:18.044453+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
454652023-05-24T11:48:18.044456+0200 simple-send-1720276 INFO mean time traveled: 985 µs 805 messages received with message number 806
454662023-05-24T11:48:18.044462+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
454672023-05-24T11:48:18.044464+0200 simple-send-1720276 DEBUG time traveled end
454682023-05-24T11:48:18.044473+0200 simple-send-1720277 DEBUG time traveled: 792037
454692023-05-24T11:48:18.044474+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
454702023-05-24T11:48:18.044494+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 786 messages received with message number 786
454712023-05-24T11:48:18.044497+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
454722023-05-24T11:48:18.044503+0200 simple-send-1720277 DEBUG time traveled end
454732023-05-24T11:48:18.044507+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
454742023-05-24T11:48:18.044513+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
454752023-05-24T11:48:18.044523+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
454762023-05-24T11:48:18.044523+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
454772023-05-24T11:48:18.044533+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
454782023-05-24T11:48:18.044548+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
454792023-05-24T11:48:18.044556+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
454802023-05-24T11:48:18.044573+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
454812023-05-24T11:48:18.044582+0200 util-mst-1720276 DEBUG We want to read message of size 65036
454822023-05-24T11:48:18.044592+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
454832023-05-24T11:48:18.044598+0200 util-mst-1720277 DEBUG We want to read message of size 65036
454842023-05-24T11:48:18.044600+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
454852023-05-24T11:48:18.044608+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
454862023-05-24T11:48:18.044610+0200 simple-send-1720276 DEBUG check_recv
454872023-05-24T11:48:18.044617+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
454882023-05-24T11:48:18.044620+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
454892023-05-24T11:48:18.044624+0200 simple-send-1720277 DEBUG check_recv
454902023-05-24T11:48:18.044629+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
454912023-05-24T11:48:18.044634+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
454922023-05-24T11:48:18.044638+0200 simple-send-1720276 DEBUG time traveled: 793587
454932023-05-24T11:48:18.044642+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
454942023-05-24T11:48:18.044645+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
454952023-05-24T11:48:18.044648+0200 simple-send-1720276 INFO mean time traveled: 984 µs 806 messages received with message number 807
454962023-05-24T11:48:18.044652+0200 simple-send-1720277 DEBUG time traveled: 792173
454972023-05-24T11:48:18.044666+0200 simple-send-1720276 DEBUG time traveled end
454982023-05-24T11:48:18.044670+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 787 messages received with message number 787
454992023-05-24T11:48:18.044676+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
455002023-05-24T11:48:18.044678+0200 simple-send-1720277 DEBUG time traveled end
455012023-05-24T11:48:18.044685+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455022023-05-24T11:48:18.044687+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
455032023-05-24T11:48:18.044697+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455042023-05-24T11:48:18.044699+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
455052023-05-24T11:48:18.044711+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
455062023-05-24T11:48:18.044712+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
455072023-05-24T11:48:18.044739+0200 util-mst-1720277 DEBUG We want to read message of size 65036
455082023-05-24T11:48:18.044743+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
455092023-05-24T11:48:18.044749+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
455102023-05-24T11:48:18.044758+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
455112023-05-24T11:48:18.044764+0200 util-mst-1720276 DEBUG We want to read message of size 65036
455122023-05-24T11:48:18.044765+0200 simple-send-1720277 DEBUG check_recv
455132023-05-24T11:48:18.044773+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
455142023-05-24T11:48:18.044776+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
455152023-05-24T11:48:18.044782+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
455162023-05-24T11:48:18.044785+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
455172023-05-24T11:48:18.044789+0200 simple-send-1720276 DEBUG check_recv
455182023-05-24T11:48:18.044794+0200 simple-send-1720277 DEBUG time traveled: 792146
455192023-05-24T11:48:18.044799+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
455202023-05-24T11:48:18.044802+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 788 messages received with message number 788
455212023-05-24T11:48:18.044807+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
455222023-05-24T11:48:18.044810+0200 simple-send-1720277 DEBUG time traveled end
455232023-05-24T11:48:18.044816+0200 simple-send-1720276 DEBUG time traveled: 793729
455242023-05-24T11:48:18.044819+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
455252023-05-24T11:48:18.044825+0200 simple-send-1720276 INFO mean time traveled: 983 µs 807 messages received with message number 808
455262023-05-24T11:48:18.044828+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455272023-05-24T11:48:18.044833+0200 simple-send-1720276 DEBUG time traveled end
455282023-05-24T11:48:18.044842+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
455292023-05-24T11:48:18.044842+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
455302023-05-24T11:48:18.044850+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455312023-05-24T11:48:18.044857+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
455322023-05-24T11:48:18.044864+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
455332023-05-24T11:48:18.044864+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
455342023-05-24T11:48:18.044896+0200 util-mst-1720277 DEBUG We want to read message of size 65036
455352023-05-24T11:48:18.044897+0200 util-mst-1720276 DEBUG We want to read message of size 65036
455362023-05-24T11:48:18.044905+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
455372023-05-24T11:48:18.044908+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
455382023-05-24T11:48:18.044914+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
455392023-05-24T11:48:18.044917+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
455402023-05-24T11:48:18.044922+0200 simple-send-1720277 DEBUG check_recv
455412023-05-24T11:48:18.044925+0200 simple-send-1720276 DEBUG check_recv
455422023-05-24T11:48:18.044931+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
455432023-05-24T11:48:18.044934+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
455442023-05-24T11:48:18.044939+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
455452023-05-24T11:48:18.044942+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
455462023-05-24T11:48:18.044956+0200 simple-send-1720277 DEBUG time traveled: 792222
455472023-05-24T11:48:18.044958+0200 simple-send-1720276 DEBUG time traveled: 793840
455482023-05-24T11:48:18.044965+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 789 messages received with message number 789
455492023-05-24T11:48:18.044968+0200 simple-send-1720276 INFO mean time traveled: 982 µs 808 messages received with message number 809
455502023-05-24T11:48:18.044974+0200 simple-send-1720277 DEBUG time traveled end
455512023-05-24T11:48:18.044976+0200 simple-send-1720276 DEBUG time traveled end
455522023-05-24T11:48:18.044982+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
455532023-05-24T11:48:18.044985+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
455542023-05-24T11:48:18.044991+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455552023-05-24T11:48:18.044994+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455562023-05-24T11:48:18.045005+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
455572023-05-24T11:48:18.045007+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
455582023-05-24T11:48:18.045017+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
455592023-05-24T11:48:18.045031+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
455602023-05-24T11:48:18.045037+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
455612023-05-24T11:48:18.045046+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
455622023-05-24T11:48:18.045059+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
455632023-05-24T11:48:18.045069+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
455642023-05-24T11:48:18.045073+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
455652023-05-24T11:48:18.045089+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
455662023-05-24T11:48:18.045092+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
455672023-05-24T11:48:18.045226+0200 util-mst-1720277 DEBUG We want to read message of size 40
455682023-05-24T11:48:18.045238+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
455692023-05-24T11:48:18.045240+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
455702023-05-24T11:48:18.045246+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
455712023-05-24T11:48:18.045261+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
455722023-05-24T11:48:18.045271+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455732023-05-24T11:48:18.045285+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
455742023-05-24T11:48:18.045295+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
455752023-05-24T11:48:18.045318+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
455762023-05-24T11:48:18.045328+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
455772023-05-24T11:48:18.045341+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
455782023-05-24T11:48:18.045375+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
455792023-05-24T11:48:18.045399+0200 util-mst-1720277 DEBUG We want to read message of size 40
455802023-05-24T11:48:18.045409+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
455812023-05-24T11:48:18.045417+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
455822023-05-24T11:48:18.045426+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
455832023-05-24T11:48:18.045436+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
455842023-05-24T11:48:18.045450+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
455852023-05-24T11:48:18.045459+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
455862023-05-24T11:48:18.045480+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
455872023-05-24T11:48:18.045490+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
455882023-05-24T11:48:18.045503+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
455892023-05-24T11:48:18.045547+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
455902023-05-24T11:48:18.045558+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
455912023-05-24T11:48:18.045563+0200 util-mst-1720277 DEBUG We want to read message of size 40
455922023-05-24T11:48:18.045579+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
455932023-05-24T11:48:18.045588+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
455942023-05-24T11:48:18.045597+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
455952023-05-24T11:48:18.045606+0200 util-mst-1720277 DEBUG We want to read message of size 40
455962023-05-24T11:48:18.045615+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
455972023-05-24T11:48:18.045623+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
455982023-05-24T11:48:18.045632+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
455992023-05-24T11:48:18.045640+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
456002023-05-24T11:48:18.045654+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
456012023-05-24T11:48:18.045663+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
456022023-05-24T11:48:18.045684+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
456032023-05-24T11:48:18.045694+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
456042023-05-24T11:48:18.045705+0200 util-mst-1720276 DEBUG We want to read message of size 40
456052023-05-24T11:48:18.045707+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
456062023-05-24T11:48:18.045716+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
456072023-05-24T11:48:18.045725+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
456082023-05-24T11:48:18.045734+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
456092023-05-24T11:48:18.045744+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
456102023-05-24T11:48:18.045757+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
456112023-05-24T11:48:18.045753+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
456122023-05-24T11:48:18.045767+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
456132023-05-24T11:48:18.045780+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
456142023-05-24T11:48:18.045793+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
456152023-05-24T11:48:18.045808+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
456162023-05-24T11:48:18.045808+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
456172023-05-24T11:48:18.045832+0200 util-mst-1720276 DEBUG We want to read message of size 40
456182023-05-24T11:48:18.045841+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
456192023-05-24T11:48:18.045839+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
456202023-05-24T11:48:18.045850+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
456212023-05-24T11:48:18.045848+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456222023-05-24T11:48:18.045856+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
456232023-05-24T11:48:18.045861+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
456242023-05-24T11:48:18.045877+0200 util-mst-1720276 DEBUG We want to read message of size 40
456252023-05-24T11:48:18.045881+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
456262023-05-24T11:48:18.045885+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
456272023-05-24T11:48:18.045898+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
456282023-05-24T11:48:18.045906+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
456292023-05-24T11:48:18.045915+0200 util-mst-1720276 DEBUG We want to read message of size 40
456302023-05-24T11:48:18.045923+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
456312023-05-24T11:48:18.045931+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
456322023-05-24T11:48:18.045939+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
456332023-05-24T11:48:18.045941+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
456342023-05-24T11:48:18.045948+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
456352023-05-24T11:48:18.045965+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
456362023-05-24T11:48:18.046005+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
456372023-05-24T11:48:18.046021+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
456382023-05-24T11:48:18.046032+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
456392023-05-24T11:48:18.046055+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
456402023-05-24T11:48:18.046064+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
456412023-05-24T11:48:18.046076+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
456422023-05-24T11:48:18.046120+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
456432023-05-24T11:48:18.046137+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
456442023-05-24T11:48:18.046146+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
456452023-05-24T11:48:18.046167+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
456462023-05-24T11:48:18.046177+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
456472023-05-24T11:48:18.046199+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
456482023-05-24T11:48:18.046241+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
456492023-05-24T11:48:18.046256+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
456502023-05-24T11:48:18.046266+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
456512023-05-24T11:48:18.046288+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
456522023-05-24T11:48:18.046287+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456532023-05-24T11:48:18.046298+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
456542023-05-24T11:48:18.046312+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
456552023-05-24T11:48:18.046353+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
456562023-05-24T11:48:18.046440+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456572023-05-24T11:48:18.046932+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456582023-05-24T11:48:18.047057+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456592023-05-24T11:48:18.047578+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456602023-05-24T11:48:18.047637+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456612023-05-24T11:48:18.048202+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456622023-05-24T11:48:18.048218+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456632023-05-24T11:48:18.048798+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456642023-05-24T11:48:18.048780+0200 util-mst-1720277 DEBUG We want to read message of size 65036
456652023-05-24T11:48:18.048826+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
456662023-05-24T11:48:18.048843+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
456672023-05-24T11:48:18.048844+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456682023-05-24T11:48:18.048858+0200 simple-send-1720277 DEBUG check_recv
456692023-05-24T11:48:18.048877+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
456702023-05-24T11:48:18.048891+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
456712023-05-24T11:48:18.048908+0200 simple-send-1720277 DEBUG time traveled: 796130
456722023-05-24T11:48:18.048922+0200 simple-send-1720277 INFO mean time traveled: 1007 µs 790 messages received with message number 790
456732023-05-24T11:48:18.048935+0200 simple-send-1720277 DEBUG time traveled end
456742023-05-24T11:48:18.048950+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
456752023-05-24T11:48:18.048965+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
456762023-05-24T11:48:18.048981+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
456772023-05-24T11:48:18.049005+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
456782023-05-24T11:48:18.049047+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
456792023-05-24T11:48:18.049098+0200 util-mst-1720277 DEBUG We want to read message of size 65036
456802023-05-24T11:48:18.049113+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
456812023-05-24T11:48:18.049141+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
456822023-05-24T11:48:18.049154+0200 simple-send-1720277 DEBUG check_recv
456832023-05-24T11:48:18.049169+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
456842023-05-24T11:48:18.049182+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
456852023-05-24T11:48:18.049197+0200 simple-send-1720277 DEBUG time traveled: 796374
456862023-05-24T11:48:18.049211+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 791 messages received with message number 791
456872023-05-24T11:48:18.049223+0200 simple-send-1720277 DEBUG time traveled end
456882023-05-24T11:48:18.049237+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
456892023-05-24T11:48:18.049251+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
456902023-05-24T11:48:18.049273+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
456912023-05-24T11:48:18.049293+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
456922023-05-24T11:48:18.049325+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
456932023-05-24T11:48:18.049437+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456942023-05-24T11:48:18.049454+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
456952023-05-24T11:48:18.049620+0200 util-mst-1720277 DEBUG We want to read message of size 65036
456962023-05-24T11:48:18.049639+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
456972023-05-24T11:48:18.049653+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
456982023-05-24T11:48:18.049665+0200 simple-send-1720277 DEBUG check_recv
456992023-05-24T11:48:18.049680+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
457002023-05-24T11:48:18.049693+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
457012023-05-24T11:48:18.049708+0200 simple-send-1720277 DEBUG time traveled: 796836
457022023-05-24T11:48:18.049722+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 792 messages received with message number 792
457032023-05-24T11:48:18.049733+0200 simple-send-1720277 DEBUG time traveled end
457042023-05-24T11:48:18.049746+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
457052023-05-24T11:48:18.049759+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
457062023-05-24T11:48:18.049773+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457072023-05-24T11:48:18.049793+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
457082023-05-24T11:48:18.049807+0200 util-mst-1720276 DEBUG We want to read message of size 65036
457092023-05-24T11:48:18.049831+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
457102023-05-24T11:48:18.049846+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
457112023-05-24T11:48:18.049862+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
457122023-05-24T11:48:18.049875+0200 simple-send-1720276 DEBUG check_recv
457132023-05-24T11:48:18.049891+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
457142023-05-24T11:48:18.049905+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
457152023-05-24T11:48:18.049921+0200 simple-send-1720276 DEBUG time traveled: 798763
457162023-05-24T11:48:18.049935+0200 simple-send-1720276 INFO mean time traveled: 987 µs 809 messages received with message number 810
457172023-05-24T11:48:18.049947+0200 simple-send-1720276 DEBUG time traveled end
457182023-05-24T11:48:18.049961+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
457192023-05-24T11:48:18.049990+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
457202023-05-24T11:48:18.050005+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457212023-05-24T11:48:18.050029+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
457222023-05-24T11:48:18.050042+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
457232023-05-24T11:48:18.050076+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
457242023-05-24T11:48:18.050116+0200 util-mst-1720276 DEBUG We want to read message of size 65036
457252023-05-24T11:48:18.050120+0200 util-mst-1720277 DEBUG We want to read message of size 65036
457262023-05-24T11:48:18.050130+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
457272023-05-24T11:48:18.050139+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
457282023-05-24T11:48:18.050143+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
457292023-05-24T11:48:18.050152+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
457302023-05-24T11:48:18.050155+0200 simple-send-1720276 DEBUG check_recv
457312023-05-24T11:48:18.050163+0200 simple-send-1720277 DEBUG check_recv
457322023-05-24T11:48:18.050170+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
457332023-05-24T11:48:18.050177+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
457342023-05-24T11:48:18.050183+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
457352023-05-24T11:48:18.050190+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
457362023-05-24T11:48:18.050197+0200 simple-send-1720276 DEBUG time traveled: 799007
457372023-05-24T11:48:18.050204+0200 simple-send-1720277 DEBUG time traveled: 797289
457382023-05-24T11:48:18.050206+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
457392023-05-24T11:48:18.050210+0200 simple-send-1720276 INFO mean time traveled: 986 µs 810 messages received with message number 811
457402023-05-24T11:48:18.050216+0200 simple-send-1720277 INFO mean time traveled: 1005 µs 793 messages received with message number 793
457412023-05-24T11:48:18.050230+0200 simple-send-1720276 DEBUG time traveled end
457422023-05-24T11:48:18.050233+0200 simple-send-1720277 DEBUG time traveled end
457432023-05-24T11:48:18.050243+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
457442023-05-24T11:48:18.050247+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
457452023-05-24T11:48:18.050257+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457462023-05-24T11:48:18.050260+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
457472023-05-24T11:48:18.050274+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457482023-05-24T11:48:18.050277+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
457492023-05-24T11:48:18.050295+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
457502023-05-24T11:48:18.050307+0200 util-mst-1720276 DEBUG We want to read message of size 65036
457512023-05-24T11:48:18.050321+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
457522023-05-24T11:48:18.050324+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
457532023-05-24T11:48:18.050333+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
457542023-05-24T11:48:18.050345+0200 simple-send-1720276 DEBUG check_recv
457552023-05-24T11:48:18.050345+0200 util-mst-1720277 DEBUG We want to read message of size 40
457562023-05-24T11:48:18.050359+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
457572023-05-24T11:48:18.050376+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
457582023-05-24T11:48:18.050379+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
457592023-05-24T11:48:18.050390+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
457602023-05-24T11:48:18.050393+0200 simple-send-1720276 DEBUG time traveled: 799169
457612023-05-24T11:48:18.050403+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
457622023-05-24T11:48:18.050406+0200 simple-send-1720276 INFO mean time traveled: 985 µs 811 messages received with message number 812
457632023-05-24T11:48:18.050418+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457642023-05-24T11:48:18.050419+0200 simple-send-1720276 DEBUG time traveled end
457652023-05-24T11:48:18.050436+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
457662023-05-24T11:48:18.050441+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
457672023-05-24T11:48:18.050449+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457682023-05-24T11:48:18.050456+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
457692023-05-24T11:48:18.050470+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
457702023-05-24T11:48:18.050488+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
457712023-05-24T11:48:18.050503+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
457722023-05-24T11:48:18.050504+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
457732023-05-24T11:48:18.050535+0200 util-mst-1720276 DEBUG We want to read message of size 65036
457742023-05-24T11:48:18.050537+0200 util-mst-1720277 DEBUG We want to read message of size 40
457752023-05-24T11:48:18.050549+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
457762023-05-24T11:48:18.050553+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
457772023-05-24T11:48:18.050562+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
457782023-05-24T11:48:18.050566+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
457792023-05-24T11:48:18.050574+0200 simple-send-1720276 DEBUG check_recv
457802023-05-24T11:48:18.050579+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
457812023-05-24T11:48:18.050587+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
457822023-05-24T11:48:18.050592+0200 util-mst-1720277 DEBUG We want to read message of size 40
457832023-05-24T11:48:18.050600+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
457842023-05-24T11:48:18.050604+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
457852023-05-24T11:48:18.050613+0200 simple-send-1720276 DEBUG time traveled: 799350
457862023-05-24T11:48:18.050617+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
457872023-05-24T11:48:18.050622+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
457882023-05-24T11:48:18.050626+0200 simple-send-1720276 INFO mean time traveled: 984 µs 812 messages received with message number 813
457892023-05-24T11:48:18.050630+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
457902023-05-24T11:48:18.050643+0200 simple-send-1720276 DEBUG time traveled end
457912023-05-24T11:48:18.050648+0200 util-mst-1720277 DEBUG We want to read message of size 40
457922023-05-24T11:48:18.050656+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
457932023-05-24T11:48:18.050660+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
457942023-05-24T11:48:18.050670+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457952023-05-24T11:48:18.050689+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
457962023-05-24T11:48:18.050699+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
457972023-05-24T11:48:18.050703+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
457982023-05-24T11:48:18.050717+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
457992023-05-24T11:48:18.050721+0200 util-mst-1720276 DEBUG We want to read message of size 40
458002023-05-24T11:48:18.050735+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
458012023-05-24T11:48:18.050738+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
458022023-05-24T11:48:18.050747+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
458032023-05-24T11:48:18.050760+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
458042023-05-24T11:48:18.050775+0200 util-mst-1720276 DEBUG We want to read message of size 40
458052023-05-24T11:48:18.050787+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
458062023-05-24T11:48:18.050785+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
458072023-05-24T11:48:18.050800+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
458082023-05-24T11:48:18.050814+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
458092023-05-24T11:48:18.050813+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
458102023-05-24T11:48:18.050826+0200 util-mst-1720276 DEBUG We want to read message of size 40
458112023-05-24T11:48:18.050832+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
458122023-05-24T11:48:18.050838+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
458132023-05-24T11:48:18.050851+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
458142023-05-24T11:48:18.050863+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
458152023-05-24T11:48:18.050864+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
458162023-05-24T11:48:18.050878+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
458172023-05-24T11:48:18.050880+0200 util-mst-1720276 DEBUG We want to read message of size 40
458182023-05-24T11:48:18.050894+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
458192023-05-24T11:48:18.050897+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
458202023-05-24T11:48:18.050903+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
458212023-05-24T11:48:18.050907+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
458222023-05-24T11:48:18.050926+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
458232023-05-24T11:48:18.050938+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
458242023-05-24T11:48:18.050958+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
458252023-05-24T11:48:18.050957+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
458262023-05-24T11:48:18.050985+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
458272023-05-24T11:48:18.050990+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
458282023-05-24T11:48:18.051002+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
458292023-05-24T11:48:18.051006+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
458302023-05-24T11:48:18.051031+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
458312023-05-24T11:48:18.051044+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
458322023-05-24T11:48:18.051060+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
458332023-05-24T11:48:18.051064+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
458342023-05-24T11:48:18.051079+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
458352023-05-24T11:48:18.051083+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
458362023-05-24T11:48:18.051102+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
458372023-05-24T11:48:18.051131+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
458382023-05-24T11:48:18.051134+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
458392023-05-24T11:48:18.051151+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
458402023-05-24T11:48:18.051157+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
458412023-05-24T11:48:18.051169+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
458422023-05-24T11:48:18.051172+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
458432023-05-24T11:48:18.051204+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
458442023-05-24T11:48:18.051210+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
458452023-05-24T11:48:18.051219+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
458462023-05-24T11:48:18.051220+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
458472023-05-24T11:48:18.051241+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
458482023-05-24T11:48:18.051248+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
458492023-05-24T11:48:18.051263+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
458502023-05-24T11:48:18.051296+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
458512023-05-24T11:48:18.051307+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
458522023-05-24T11:48:18.051311+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
458532023-05-24T11:48:18.051333+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
458542023-05-24T11:48:18.051384+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
458552023-05-24T11:48:18.051407+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
458562023-05-24T11:48:18.051422+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
458572023-05-24T11:48:18.051451+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
458582023-05-24T11:48:18.051466+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
458592023-05-24T11:48:18.051484+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
458602023-05-24T11:48:18.051553+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
458612023-05-24T11:48:18.051578+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
458622023-05-24T11:48:18.051593+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
458632023-05-24T11:48:18.051604+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
458642023-05-24T11:48:18.051624+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
458652023-05-24T11:48:18.051641+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
458662023-05-24T11:48:18.051659+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
458672023-05-24T11:48:18.051705+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
458682023-05-24T11:48:18.051811+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
458692023-05-24T11:48:18.051883+0200 util-mst-1720277 DEBUG We want to read message of size 65036
458702023-05-24T11:48:18.051903+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
458712023-05-24T11:48:18.051916+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
458722023-05-24T11:48:18.051928+0200 simple-send-1720277 DEBUG check_recv
458732023-05-24T11:48:18.051943+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
458742023-05-24T11:48:18.051956+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
458752023-05-24T11:48:18.051970+0200 simple-send-1720277 DEBUG time traveled: 798841
458762023-05-24T11:48:18.051983+0200 simple-send-1720277 INFO mean time traveled: 1006 µs 794 messages received with message number 794
458772023-05-24T11:48:18.051995+0200 simple-send-1720277 DEBUG time traveled end
458782023-05-24T11:48:18.052008+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
458792023-05-24T11:48:18.052021+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
458802023-05-24T11:48:18.052035+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
458812023-05-24T11:48:18.052056+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
458822023-05-24T11:48:18.052088+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
458832023-05-24T11:48:18.052122+0200 util-mst-1720277 DEBUG We want to read message of size 65036
458842023-05-24T11:48:18.052135+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
458852023-05-24T11:48:18.052148+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
458862023-05-24T11:48:18.052159+0200 simple-send-1720277 DEBUG check_recv
458872023-05-24T11:48:18.052173+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
458882023-05-24T11:48:18.052186+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
458892023-05-24T11:48:18.052199+0200 simple-send-1720277 DEBUG time traveled: 798974
458902023-05-24T11:48:18.052211+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 795 messages received with message number 795
458912023-05-24T11:48:18.052223+0200 simple-send-1720277 DEBUG time traveled end
458922023-05-24T11:48:18.052236+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
458932023-05-24T11:48:18.052242+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
458942023-05-24T11:48:18.052249+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
458952023-05-24T11:48:18.052284+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
458962023-05-24T11:48:18.052304+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
458972023-05-24T11:48:18.052334+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
458982023-05-24T11:48:18.052399+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
458992023-05-24T11:48:18.052597+0200 util-mst-1720276 DEBUG We want to read message of size 65036
459002023-05-24T11:48:18.052637+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
459012023-05-24T11:48:18.052654+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
459022023-05-24T11:48:18.052667+0200 simple-send-1720276 DEBUG check_recv
459032023-05-24T11:48:18.052678+0200 util-mst-1720277 DEBUG We want to read message of size 65036
459042023-05-24T11:48:18.052683+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
459052023-05-24T11:48:18.052697+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
459062023-05-24T11:48:18.052701+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
459072023-05-24T11:48:18.052710+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
459082023-05-24T11:48:18.052717+0200 simple-send-1720276 DEBUG time traveled: 801410
459092023-05-24T11:48:18.052722+0200 simple-send-1720277 DEBUG check_recv
459102023-05-24T11:48:18.052731+0200 simple-send-1720276 INFO mean time traveled: 985 µs 813 messages received with message number 814
459112023-05-24T11:48:18.052736+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
459122023-05-24T11:48:18.052743+0200 simple-send-1720276 DEBUG time traveled end
459132023-05-24T11:48:18.052749+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
459142023-05-24T11:48:18.052757+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
459152023-05-24T11:48:18.052763+0200 simple-send-1720277 DEBUG time traveled: 799490
459162023-05-24T11:48:18.052771+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
459172023-05-24T11:48:18.052776+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 796 messages received with message number 796
459182023-05-24T11:48:18.052786+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
459192023-05-24T11:48:18.052788+0200 simple-send-1720277 DEBUG time traveled end
459202023-05-24T11:48:18.052803+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
459212023-05-24T11:48:18.052810+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
459222023-05-24T11:48:18.052817+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
459232023-05-24T11:48:18.052831+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
459242023-05-24T11:48:18.052849+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
459252023-05-24T11:48:18.052851+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
459262023-05-24T11:48:18.052883+0200 util-mst-1720276 DEBUG We want to read message of size 65036
459272023-05-24T11:48:18.052886+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
459282023-05-24T11:48:18.052897+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
459292023-05-24T11:48:18.052910+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
459302023-05-24T11:48:18.052922+0200 simple-send-1720276 DEBUG check_recv
459312023-05-24T11:48:18.052924+0200 util-mst-1720277 DEBUG We want to read message of size 65036
459322023-05-24T11:48:18.052936+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
459332023-05-24T11:48:18.052939+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
459342023-05-24T11:48:18.052963+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
459352023-05-24T11:48:18.052966+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
459362023-05-24T11:48:18.052978+0200 simple-send-1720276 DEBUG time traveled: 801641
459372023-05-24T11:48:18.052979+0200 simple-send-1720277 DEBUG check_recv
459382023-05-24T11:48:18.052985+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
459392023-05-24T11:48:18.052992+0200 simple-send-1720276 INFO mean time traveled: 984 µs 814 messages received with message number 815
459402023-05-24T11:48:18.052996+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
459412023-05-24T11:48:18.053002+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
459422023-05-24T11:48:18.053009+0200 simple-send-1720276 DEBUG time traveled end
459432023-05-24T11:48:18.053016+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
459442023-05-24T11:48:18.053031+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
459452023-05-24T11:48:18.053034+0200 simple-send-1720277 DEBUG time traveled: 799718
459462023-05-24T11:48:18.053045+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
459472023-05-24T11:48:18.053061+0200 simple-send-1720277 INFO mean time traveled: 1003 µs 797 messages received with message number 797
459482023-05-24T11:48:18.053079+0200 simple-send-1720277 DEBUG time traveled end
459492023-05-24T11:48:18.053085+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
459502023-05-24T11:48:18.053093+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
459512023-05-24T11:48:18.053106+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
459522023-05-24T11:48:18.053115+0200 util-mst-1720276 DEBUG We want to read message of size 65036
459532023-05-24T11:48:18.053120+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
459542023-05-24T11:48:18.053129+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
459552023-05-24T11:48:18.053141+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
459562023-05-24T11:48:18.053142+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
459572023-05-24T11:48:18.053158+0200 simple-send-1720276 DEBUG check_recv
459582023-05-24T11:48:18.053171+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
459592023-05-24T11:48:18.053175+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
459602023-05-24T11:48:18.053184+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
459612023-05-24T11:48:18.053196+0200 util-mst-1720277 DEBUG We want to read message of size 40
459622023-05-24T11:48:18.053198+0200 simple-send-1720276 DEBUG time traveled: 801827
459632023-05-24T11:48:18.053210+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
459642023-05-24T11:48:18.053213+0200 simple-send-1720276 INFO mean time traveled: 983 µs 815 messages received with message number 816
459652023-05-24T11:48:18.053223+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
459662023-05-24T11:48:18.053225+0200 simple-send-1720276 DEBUG time traveled end
459672023-05-24T11:48:18.053237+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
459682023-05-24T11:48:18.053240+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
459692023-05-24T11:48:18.053251+0200 util-mst-1720277 DEBUG We want to read message of size 40
459702023-05-24T11:48:18.053254+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
459712023-05-24T11:48:18.053263+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
459722023-05-24T11:48:18.053282+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
459732023-05-24T11:48:18.053287+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
459742023-05-24T11:48:18.053296+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
459752023-05-24T11:48:18.053308+0200 util-mst-1720277 DEBUG We want to read message of size 40
459762023-05-24T11:48:18.053320+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
459772023-05-24T11:48:18.053327+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
459782023-05-24T11:48:18.053333+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
459792023-05-24T11:48:18.053346+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
459802023-05-24T11:48:18.053357+0200 util-mst-1720276 DEBUG We want to read message of size 65036
459812023-05-24T11:48:18.053358+0200 util-mst-1720277 DEBUG We want to read message of size 40
459822023-05-24T11:48:18.053370+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
459832023-05-24T11:48:18.053374+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
459842023-05-24T11:48:18.053383+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
459852023-05-24T11:48:18.053387+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
459862023-05-24T11:48:18.053395+0200 simple-send-1720276 DEBUG check_recv
459872023-05-24T11:48:18.053400+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
459882023-05-24T11:48:18.053409+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
459892023-05-24T11:48:18.053413+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
459902023-05-24T11:48:18.053422+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
459912023-05-24T11:48:18.053433+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
459922023-05-24T11:48:18.053435+0200 simple-send-1720276 DEBUG time traveled: 802029
459932023-05-24T11:48:18.053448+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
459942023-05-24T11:48:18.053450+0200 simple-send-1720276 INFO mean time traveled: 982 µs 816 messages received with message number 817
459952023-05-24T11:48:18.053463+0200 simple-send-1720276 DEBUG time traveled end
459962023-05-24T11:48:18.053476+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
459972023-05-24T11:48:18.053478+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
459982023-05-24T11:48:18.053489+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
459992023-05-24T11:48:18.053494+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
460002023-05-24T11:48:18.053509+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
460012023-05-24T11:48:18.053512+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
460022023-05-24T11:48:18.053531+0200 util-mst-1720276 DEBUG We want to read message of size 40
460032023-05-24T11:48:18.053545+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
460042023-05-24T11:48:18.053557+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
460052023-05-24T11:48:18.053566+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
460062023-05-24T11:48:18.053570+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
460072023-05-24T11:48:18.053588+0200 util-mst-1720276 DEBUG We want to read message of size 40
460082023-05-24T11:48:18.053591+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
460092023-05-24T11:48:18.053600+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
460102023-05-24T11:48:18.053605+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
460112023-05-24T11:48:18.053616+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
460122023-05-24T11:48:18.053619+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
460132023-05-24T11:48:18.053637+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
460142023-05-24T11:48:18.053649+0200 util-mst-1720276 DEBUG We want to read message of size 40
460152023-05-24T11:48:18.053650+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
460162023-05-24T11:48:18.053662+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
460172023-05-24T11:48:18.053668+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
460182023-05-24T11:48:18.053674+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
460192023-05-24T11:48:18.053686+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
460202023-05-24T11:48:18.053688+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
460212023-05-24T11:48:18.053693+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
460222023-05-24T11:48:18.053704+0200 util-mst-1720276 DEBUG We want to read message of size 40
460232023-05-24T11:48:18.053718+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
460242023-05-24T11:48:18.053731+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
460252023-05-24T11:48:18.053738+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
460262023-05-24T11:48:18.053745+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
460272023-05-24T11:48:18.053759+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
460282023-05-24T11:48:18.053758+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
460292023-05-24T11:48:18.053770+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
460302023-05-24T11:48:18.053780+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
460312023-05-24T11:48:18.053791+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
460322023-05-24T11:48:18.053801+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
460332023-05-24T11:48:18.053813+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
460342023-05-24T11:48:18.053813+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
460352023-05-24T11:48:18.053830+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
460362023-05-24T11:48:18.053846+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
460372023-05-24T11:48:18.053854+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
460382023-05-24T11:48:18.053870+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
460392023-05-24T11:48:18.053880+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
460402023-05-24T11:48:18.053882+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
460412023-05-24T11:48:18.053901+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
460422023-05-24T11:48:18.053911+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
460432023-05-24T11:48:18.053914+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
460442023-05-24T11:48:18.053923+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
460452023-05-24T11:48:18.053934+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
460462023-05-24T11:48:18.053965+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
460472023-05-24T11:48:18.053975+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
460482023-05-24T11:48:18.053986+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
460492023-05-24T11:48:18.054005+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
460502023-05-24T11:48:18.054062+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
460512023-05-24T11:48:18.054087+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
460522023-05-24T11:48:18.054103+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
460532023-05-24T11:48:18.054134+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
460542023-05-24T11:48:18.054150+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
460552023-05-24T11:48:18.054169+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
460562023-05-24T11:48:18.054217+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
460572023-05-24T11:48:18.054226+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
460582023-05-24T11:48:18.054241+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
460592023-05-24T11:48:18.054259+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
460602023-05-24T11:48:18.054290+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
460612023-05-24T11:48:18.054306+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
460622023-05-24T11:48:18.054326+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
460632023-05-24T11:48:18.054394+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
460642023-05-24T11:48:18.054397+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
460652023-05-24T11:48:18.054419+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
460662023-05-24T11:48:18.054436+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
460672023-05-24T11:48:18.054468+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
460682023-05-24T11:48:18.054484+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
460692023-05-24T11:48:18.054503+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
460702023-05-24T11:48:18.054552+0200 util-mst-1720277 DEBUG We want to read message of size 65036
460712023-05-24T11:48:18.054565+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
460722023-05-24T11:48:18.054561+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
460732023-05-24T11:48:18.054583+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
460742023-05-24T11:48:18.054591+0200 simple-send-1720277 DEBUG check_recv
460752023-05-24T11:48:18.054600+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
460762023-05-24T11:48:18.054609+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
460772023-05-24T11:48:18.054618+0200 simple-send-1720277 DEBUG time traveled: 801250
460782023-05-24T11:48:18.054626+0200 simple-send-1720277 INFO mean time traveled: 1004 µs 798 messages received with message number 798
460792023-05-24T11:48:18.054634+0200 simple-send-1720277 DEBUG time traveled end
460802023-05-24T11:48:18.054643+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
460812023-05-24T11:48:18.054652+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
460822023-05-24T11:48:18.054661+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
460832023-05-24T11:48:18.054674+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
460842023-05-24T11:48:18.054697+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
460852023-05-24T11:48:18.054721+0200 util-mst-1720277 DEBUG We want to read message of size 65036
460862023-05-24T11:48:18.054730+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
460872023-05-24T11:48:18.054739+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
460882023-05-24T11:48:18.054746+0200 simple-send-1720277 DEBUG check_recv
460892023-05-24T11:48:18.054755+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
460902023-05-24T11:48:18.054763+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
460912023-05-24T11:48:18.054772+0200 simple-send-1720277 DEBUG time traveled: 801363
460922023-05-24T11:48:18.054781+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 799 messages received with message number 799
460932023-05-24T11:48:18.054788+0200 simple-send-1720277 DEBUG time traveled end
460942023-05-24T11:48:18.054797+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
460952023-05-24T11:48:18.054806+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
460962023-05-24T11:48:18.054808+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
460972023-05-24T11:48:18.054819+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
460982023-05-24T11:48:18.054841+0200 util-mst-1720277 DEBUG We want to read message of size 65036
460992023-05-24T11:48:18.054850+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
461002023-05-24T11:48:18.054858+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
461012023-05-24T11:48:18.054866+0200 simple-send-1720277 DEBUG check_recv
461022023-05-24T11:48:18.054876+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
461032023-05-24T11:48:18.054885+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
461042023-05-24T11:48:18.054893+0200 simple-send-1720277 DEBUG time traveled: 801432
461052023-05-24T11:48:18.054901+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 800 messages received with message number 800
461062023-05-24T11:48:18.054909+0200 simple-send-1720277 DEBUG time traveled end
461072023-05-24T11:48:18.054917+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
461082023-05-24T11:48:18.054926+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
461092023-05-24T11:48:18.054939+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
461102023-05-24T11:48:18.054973+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
461112023-05-24T11:48:18.054988+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
461122023-05-24T11:48:18.055001+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
461132023-05-24T11:48:18.055021+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
461142023-05-24T11:48:18.055045+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
461152023-05-24T11:48:18.055184+0200 util-mst-1720276 DEBUG We want to read message of size 65036
461162023-05-24T11:48:18.055204+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
461172023-05-24T11:48:18.055218+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
461182023-05-24T11:48:18.055231+0200 simple-send-1720276 DEBUG check_recv
461192023-05-24T11:48:18.055246+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
461202023-05-24T11:48:18.055261+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
461212023-05-24T11:48:18.055276+0200 simple-send-1720276 DEBUG time traveled: 803830
461222023-05-24T11:48:18.055290+0200 simple-send-1720276 INFO mean time traveled: 983 µs 817 messages received with message number 818
461232023-05-24T11:48:18.055303+0200 simple-send-1720276 DEBUG time traveled end
461242023-05-24T11:48:18.055317+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
461252023-05-24T11:48:18.055327+0200 util-mst-1720277 DEBUG We want to read message of size 65036
461262023-05-24T11:48:18.055331+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
461272023-05-24T11:48:18.055339+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
461282023-05-24T11:48:18.055347+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
461292023-05-24T11:48:18.055346+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
461302023-05-24T11:48:18.055355+0200 simple-send-1720277 DEBUG check_recv
461312023-05-24T11:48:18.055364+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
461322023-05-24T11:48:18.055368+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
461332023-05-24T11:48:18.055373+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
461342023-05-24T11:48:18.055385+0200 simple-send-1720277 DEBUG time traveled: 801883
461352023-05-24T11:48:18.055393+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 801 messages received with message number 801
461362023-05-24T11:48:18.055401+0200 simple-send-1720277 DEBUG time traveled end
461372023-05-24T11:48:18.055410+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
461382023-05-24T11:48:18.055407+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
461392023-05-24T11:48:18.055418+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
461402023-05-24T11:48:18.055420+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
461412023-05-24T11:48:18.055428+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
461422023-05-24T11:48:18.055440+0200 util-mst-1720276 DEBUG We want to read message of size 65036
461432023-05-24T11:48:18.055445+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
461442023-05-24T11:48:18.055455+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
461452023-05-24T11:48:18.055469+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
461462023-05-24T11:48:18.055469+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
461472023-05-24T11:48:18.055486+0200 util-mst-1720277 DEBUG We want to read message of size 40
461482023-05-24T11:48:18.055503+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
461492023-05-24T11:48:18.055500+0200 simple-send-1720276 DEBUG check_recv
461502023-05-24T11:48:18.055511+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
461512023-05-24T11:48:18.055521+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
461522023-05-24T11:48:18.055518+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
461532023-05-24T11:48:18.055531+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
461542023-05-24T11:48:18.055533+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
461552023-05-24T11:48:18.055544+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
461562023-05-24T11:48:18.055548+0200 simple-send-1720276 DEBUG time traveled: 804067
461572023-05-24T11:48:18.055554+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
461582023-05-24T11:48:18.055562+0200 simple-send-1720276 INFO mean time traveled: 982 µs 818 messages received with message number 819
461592023-05-24T11:48:18.055576+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
461602023-05-24T11:48:18.055574+0200 simple-send-1720276 DEBUG time traveled end
461612023-05-24T11:48:18.055587+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
461622023-05-24T11:48:18.055591+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
461632023-05-24T11:48:18.055605+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
461642023-05-24T11:48:18.055608+0200 util-mst-1720277 DEBUG We want to read message of size 40
461652023-05-24T11:48:18.055621+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
461662023-05-24T11:48:18.055629+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
461672023-05-24T11:48:18.055626+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
461682023-05-24T11:48:18.055638+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
461692023-05-24T11:48:18.055646+0200 util-mst-1720277 DEBUG We want to read message of size 40
461702023-05-24T11:48:18.055655+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
461712023-05-24T11:48:18.055655+0200 util-mst-1720276 DEBUG We want to read message of size 65036
461722023-05-24T11:48:18.055663+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
461732023-05-24T11:48:18.055672+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
461742023-05-24T11:48:18.055669+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
461752023-05-24T11:48:18.055680+0200 util-mst-1720277 DEBUG We want to read message of size 40
461762023-05-24T11:48:18.055684+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
461772023-05-24T11:48:18.055688+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
461782023-05-24T11:48:18.055699+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
461792023-05-24T11:48:18.055697+0200 simple-send-1720276 DEBUG check_recv
461802023-05-24T11:48:18.055708+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
461812023-05-24T11:48:18.055713+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
461822023-05-24T11:48:18.055716+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
461832023-05-24T11:48:18.055727+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
461842023-05-24T11:48:18.055733+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
461852023-05-24T11:48:18.055740+0200 simple-send-1720276 DEBUG time traveled: 804225
461862023-05-24T11:48:18.055754+0200 simple-send-1720276 INFO mean time traveled: 981 µs 819 messages received with message number 820
461872023-05-24T11:48:18.055767+0200 simple-send-1720276 DEBUG time traveled end
461882023-05-24T11:48:18.055774+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
461892023-05-24T11:48:18.055781+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
461902023-05-24T11:48:18.055790+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
461912023-05-24T11:48:18.055795+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
461922023-05-24T11:48:18.055801+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
461932023-05-24T11:48:18.055816+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
461942023-05-24T11:48:18.055824+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
461952023-05-24T11:48:18.055821+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
461962023-05-24T11:48:18.055835+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
461972023-05-24T11:48:18.055849+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
461982023-05-24T11:48:18.055853+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
461992023-05-24T11:48:18.055884+0200 util-mst-1720276 DEBUG We want to read message of size 65036
462002023-05-24T11:48:18.055899+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
462012023-05-24T11:48:18.055907+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
462022023-05-24T11:48:18.055913+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
462032023-05-24T11:48:18.055923+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
462042023-05-24T11:48:18.055925+0200 simple-send-1720276 DEBUG check_recv
462052023-05-24T11:48:18.055934+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
462062023-05-24T11:48:18.055940+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
462072023-05-24T11:48:18.055955+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
462082023-05-24T11:48:18.055953+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
462092023-05-24T11:48:18.055965+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
462102023-05-24T11:48:18.055970+0200 simple-send-1720276 DEBUG time traveled: 804420
462112023-05-24T11:48:18.055978+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
462122023-05-24T11:48:18.055983+0200 simple-send-1720276 INFO mean time traveled: 981 µs 820 messages received with message number 821
462132023-05-24T11:48:18.055996+0200 simple-send-1720276 DEBUG time traveled end
462142023-05-24T11:48:18.056007+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
462152023-05-24T11:48:18.056010+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
462162023-05-24T11:48:18.056016+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
462172023-05-24T11:48:18.056030+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
462182023-05-24T11:48:18.056037+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
462192023-05-24T11:48:18.056048+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
462202023-05-24T11:48:18.056051+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
462212023-05-24T11:48:18.056077+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
462222023-05-24T11:48:18.056077+0200 util-mst-1720276 DEBUG We want to read message of size 40
462232023-05-24T11:48:18.056088+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
462242023-05-24T11:48:18.056092+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
462252023-05-24T11:48:18.056101+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
462262023-05-24T11:48:18.056105+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
462272023-05-24T11:48:18.056119+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
462282023-05-24T11:48:18.056134+0200 util-mst-1720276 DEBUG We want to read message of size 40
462292023-05-24T11:48:18.056144+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
462302023-05-24T11:48:18.056147+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
462312023-05-24T11:48:18.056160+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
462322023-05-24T11:48:18.056174+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
462332023-05-24T11:48:18.056188+0200 util-mst-1720276 DEBUG We want to read message of size 40
462342023-05-24T11:48:18.056200+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
462352023-05-24T11:48:18.056213+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
462362023-05-24T11:48:18.056227+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
462372023-05-24T11:48:18.056240+0200 util-mst-1720276 DEBUG We want to read message of size 40
462382023-05-24T11:48:18.056253+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
462392023-05-24T11:48:18.056266+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
462402023-05-24T11:48:18.056280+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
462412023-05-24T11:48:18.056293+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
462422023-05-24T11:48:18.056314+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
462432023-05-24T11:48:18.056345+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
462442023-05-24T11:48:18.056362+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
462452023-05-24T11:48:18.056377+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
462462023-05-24T11:48:18.056409+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
462472023-05-24T11:48:18.056428+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
462482023-05-24T11:48:18.056447+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
462492023-05-24T11:48:18.056476+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
462502023-05-24T11:48:18.056479+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
462512023-05-24T11:48:18.056497+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
462522023-05-24T11:48:18.056518+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
462532023-05-24T11:48:18.056572+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
462542023-05-24T11:48:18.056607+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
462552023-05-24T11:48:18.056610+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
462562023-05-24T11:48:18.056630+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
462572023-05-24T11:48:18.056661+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
462582023-05-24T11:48:18.056678+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
462592023-05-24T11:48:18.056697+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
462602023-05-24T11:48:18.056752+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
462612023-05-24T11:48:18.056776+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
462622023-05-24T11:48:18.056791+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
462632023-05-24T11:48:18.056824+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
462642023-05-24T11:48:18.056840+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
462652023-05-24T11:48:18.056859+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
462662023-05-24T11:48:18.056925+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
462672023-05-24T11:48:18.056950+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
462682023-05-24T11:48:18.056966+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
462692023-05-24T11:48:18.056973+0200 util-mst-1720277 DEBUG We want to read message of size 65036
462702023-05-24T11:48:18.056996+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
462712023-05-24T11:48:18.056999+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
462722023-05-24T11:48:18.057013+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
462732023-05-24T11:48:18.057012+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
462742023-05-24T11:48:18.057021+0200 simple-send-1720277 DEBUG check_recv
462752023-05-24T11:48:18.057032+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
462762023-05-24T11:48:18.057032+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
462772023-05-24T11:48:18.057041+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
462782023-05-24T11:48:18.057060+0200 simple-send-1720277 DEBUG time traveled: 803515
462792023-05-24T11:48:18.057071+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 802 messages received with message number 802
462802023-05-24T11:48:18.057079+0200 simple-send-1720277 DEBUG time traveled end
462812023-05-24T11:48:18.057089+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
462822023-05-24T11:48:18.057092+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
462832023-05-24T11:48:18.057098+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
462842023-05-24T11:48:18.057113+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
462852023-05-24T11:48:18.057129+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
462862023-05-24T11:48:18.057157+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
462872023-05-24T11:48:18.057172+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
462882023-05-24T11:48:18.057192+0200 util-mst-1720277 DEBUG We want to read message of size 65036
462892023-05-24T11:48:18.057201+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
462902023-05-24T11:48:18.057204+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
462912023-05-24T11:48:18.057221+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
462922023-05-24T11:48:18.057229+0200 simple-send-1720277 DEBUG check_recv
462932023-05-24T11:48:18.057239+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
462942023-05-24T11:48:18.057248+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
462952023-05-24T11:48:18.057258+0200 simple-send-1720277 DEBUG time traveled: 803671
462962023-05-24T11:48:18.057267+0200 simple-send-1720277 INFO mean time traveled: 1 ms 803 messages received with message number 803
462972023-05-24T11:48:18.057275+0200 simple-send-1720277 DEBUG time traveled end
462982023-05-24T11:48:18.057284+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
462992023-05-24T11:48:18.057293+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
463002023-05-24T11:48:18.057307+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
463012023-05-24T11:48:18.057319+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
463022023-05-24T11:48:18.057341+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
463032023-05-24T11:48:18.057448+0200 util-mst-1720277 DEBUG We want to read message of size 65036
463042023-05-24T11:48:18.057460+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
463052023-05-24T11:48:18.057468+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
463062023-05-24T11:48:18.057476+0200 simple-send-1720277 DEBUG check_recv
463072023-05-24T11:48:18.057485+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
463082023-05-24T11:48:18.057493+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
463092023-05-24T11:48:18.057502+0200 simple-send-1720277 DEBUG time traveled: 803866
463102023-05-24T11:48:18.057511+0200 simple-send-1720277 INFO mean time traveled: 999 µs 804 messages received with message number 804
463112023-05-24T11:48:18.057519+0200 simple-send-1720277 DEBUG time traveled end
463122023-05-24T11:48:18.057527+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
463132023-05-24T11:48:18.057536+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
463142023-05-24T11:48:18.057545+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
463152023-05-24T11:48:18.057558+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
463162023-05-24T11:48:18.057589+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
463172023-05-24T11:48:18.057668+0200 util-mst-1720276 DEBUG We want to read message of size 65036
463182023-05-24T11:48:18.057689+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
463192023-05-24T11:48:18.057703+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
463202023-05-24T11:48:18.057716+0200 simple-send-1720276 DEBUG check_recv
463212023-05-24T11:48:18.057731+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
463222023-05-24T11:48:18.057745+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
463232023-05-24T11:48:18.057760+0200 simple-send-1720276 DEBUG time traveled: 806174
463242023-05-24T11:48:18.057773+0200 simple-send-1720276 INFO mean time traveled: 981 µs 821 messages received with message number 822
463252023-05-24T11:48:18.057799+0200 simple-send-1720276 DEBUG time traveled end
463262023-05-24T11:48:18.057809+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
463272023-05-24T11:48:18.057814+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
463282023-05-24T11:48:18.057829+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
463292023-05-24T11:48:18.057831+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
463302023-05-24T11:48:18.057853+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
463312023-05-24T11:48:18.057876+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
463322023-05-24T11:48:18.057918+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
463332023-05-24T11:48:18.057952+0200 util-mst-1720276 DEBUG We want to read message of size 65036
463342023-05-24T11:48:18.057967+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
463352023-05-24T11:48:18.057980+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
463362023-05-24T11:48:18.057993+0200 simple-send-1720276 DEBUG check_recv
463372023-05-24T11:48:18.058007+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
463382023-05-24T11:48:18.058021+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
463392023-05-24T11:48:18.058035+0200 simple-send-1720276 DEBUG time traveled: 806413
463402023-05-24T11:48:18.058049+0200 simple-send-1720276 INFO mean time traveled: 981 µs 822 messages received with message number 823
463412023-05-24T11:48:18.058061+0200 simple-send-1720276 DEBUG time traveled end
463422023-05-24T11:48:18.058075+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
463432023-05-24T11:48:18.058089+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
463442023-05-24T11:48:18.058110+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
463452023-05-24T11:48:18.058116+0200 util-mst-1720277 DEBUG We want to read message of size 65036
463462023-05-24T11:48:18.058128+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
463472023-05-24T11:48:18.058136+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
463482023-05-24T11:48:18.058140+0200 util-mst-1720276 DEBUG We want to read message of size 65036
463492023-05-24T11:48:18.058144+0200 simple-send-1720277 DEBUG check_recv
463502023-05-24T11:48:18.058156+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
463512023-05-24T11:48:18.058154+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
463522023-05-24T11:48:18.058165+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
463532023-05-24T11:48:18.058169+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
463542023-05-24T11:48:18.058174+0200 simple-send-1720277 DEBUG time traveled: 804493
463552023-05-24T11:48:18.058182+0200 simple-send-1720276 DEBUG check_recv
463562023-05-24T11:48:18.058185+0200 simple-send-1720277 INFO mean time traveled: 999 µs 805 messages received with message number 805
463572023-05-24T11:48:18.058196+0200 simple-send-1720277 DEBUG time traveled end
463582023-05-24T11:48:18.058196+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
463592023-05-24T11:48:18.058205+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
463602023-05-24T11:48:18.058209+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
463612023-05-24T11:48:18.058213+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
463622023-05-24T11:48:18.058225+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
463632023-05-24T11:48:18.058223+0200 simple-send-1720276 DEBUG time traveled: 806568
463642023-05-24T11:48:18.058239+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
463652023-05-24T11:48:18.058257+0200 simple-send-1720276 INFO mean time traveled: 980 µs 823 messages received with message number 824
463662023-05-24T11:48:18.058270+0200 simple-send-1720276 DEBUG time traveled end
463672023-05-24T11:48:18.058274+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
463682023-05-24T11:48:18.058285+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
463692023-05-24T11:48:18.058290+0200 util-mst-1720277 DEBUG We want to read message of size 40
463702023-05-24T11:48:18.058300+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
463712023-05-24T11:48:18.058299+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
463722023-05-24T11:48:18.058308+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
463732023-05-24T11:48:18.058317+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
463742023-05-24T11:48:18.058320+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
463752023-05-24T11:48:18.058326+0200 util-mst-1720277 DEBUG We want to read message of size 40
463762023-05-24T11:48:18.058336+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
463772023-05-24T11:48:18.058345+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
463782023-05-24T11:48:18.058354+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
463792023-05-24T11:48:18.058362+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
463802023-05-24T11:48:18.058359+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
463812023-05-24T11:48:18.058376+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
463822023-05-24T11:48:18.058386+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
463832023-05-24T11:48:18.058390+0200 util-mst-1720276 DEBUG We want to read message of size 65036
463842023-05-24T11:48:18.058399+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
463852023-05-24T11:48:18.058404+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
463862023-05-24T11:48:18.058409+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
463872023-05-24T11:48:18.058421+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
463882023-05-24T11:48:18.058424+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
463892023-05-24T11:48:18.058434+0200 simple-send-1720276 DEBUG check_recv
463902023-05-24T11:48:18.058448+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
463912023-05-24T11:48:18.058451+0200 util-mst-1720277 DEBUG We want to read message of size 40
463922023-05-24T11:48:18.058463+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
463932023-05-24T11:48:18.058461+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
463942023-05-24T11:48:18.058472+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
463952023-05-24T11:48:18.058477+0200 simple-send-1720276 DEBUG time traveled: 806783
463962023-05-24T11:48:18.058481+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
463972023-05-24T11:48:18.058493+0200 util-mst-1720277 DEBUG We want to read message of size 40
463982023-05-24T11:48:18.058491+0200 simple-send-1720276 INFO mean time traveled: 979 µs 824 messages received with message number 825
463992023-05-24T11:48:18.058501+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
464002023-05-24T11:48:18.058504+0200 simple-send-1720276 DEBUG time traveled end
464012023-05-24T11:48:18.058510+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
464022023-05-24T11:48:18.058531+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
464032023-05-24T11:48:18.058530+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
464042023-05-24T11:48:18.058540+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
464052023-05-24T11:48:18.058545+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
464062023-05-24T11:48:18.058553+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
464072023-05-24T11:48:18.058564+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
464082023-05-24T11:48:18.058565+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
464092023-05-24T11:48:18.058593+0200 util-mst-1720276 DEBUG We want to read message of size 40
464102023-05-24T11:48:18.058595+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
464112023-05-24T11:48:18.058606+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
464122023-05-24T11:48:18.058614+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
464132023-05-24T11:48:18.058619+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
464142023-05-24T11:48:18.058624+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
464152023-05-24T11:48:18.058634+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
464162023-05-24T11:48:18.058648+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
464172023-05-24T11:48:18.058648+0200 util-mst-1720276 DEBUG We want to read message of size 40
464182023-05-24T11:48:18.058659+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
464192023-05-24T11:48:18.058662+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
464202023-05-24T11:48:18.058671+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
464212023-05-24T11:48:18.058675+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
464222023-05-24T11:48:18.058689+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
464232023-05-24T11:48:18.058702+0200 util-mst-1720276 DEBUG We want to read message of size 40
464242023-05-24T11:48:18.058715+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
464252023-05-24T11:48:18.058717+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
464262023-05-24T11:48:18.058728+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
464272023-05-24T11:48:18.058736+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
464282023-05-24T11:48:18.058738+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
464292023-05-24T11:48:18.058747+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
464302023-05-24T11:48:18.058748+0200 util-mst-1720276 DEBUG We want to read message of size 40
464312023-05-24T11:48:18.058758+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
464322023-05-24T11:48:18.058766+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
464332023-05-24T11:48:18.058769+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
464342023-05-24T11:48:18.058774+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
464352023-05-24T11:48:18.058779+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
464362023-05-24T11:48:18.058783+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
464372023-05-24T11:48:18.058800+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
464382023-05-24T11:48:18.058803+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
464392023-05-24T11:48:18.058824+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
464402023-05-24T11:48:18.058835+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
464412023-05-24T11:48:18.058844+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
464422023-05-24T11:48:18.058863+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
464432023-05-24T11:48:18.058867+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
464442023-05-24T11:48:18.058878+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
464452023-05-24T11:48:18.058880+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
464462023-05-24T11:48:18.058889+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
464472023-05-24T11:48:18.058893+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
464482023-05-24T11:48:18.058911+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
464492023-05-24T11:48:18.058913+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
464502023-05-24T11:48:18.058920+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
464512023-05-24T11:48:18.058926+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
464522023-05-24T11:48:18.058933+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
464532023-05-24T11:48:18.058938+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
464542023-05-24T11:48:18.058979+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
464552023-05-24T11:48:18.058983+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
464562023-05-24T11:48:18.058984+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
464572023-05-24T11:48:18.058995+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
464582023-05-24T11:48:18.059010+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
464592023-05-24T11:48:18.059032+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
464602023-05-24T11:48:18.059043+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
464612023-05-24T11:48:18.059055+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
464622023-05-24T11:48:18.059102+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
464632023-05-24T11:48:18.059117+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
464642023-05-24T11:48:18.059126+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
464652023-05-24T11:48:18.059147+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
464662023-05-24T11:48:18.059156+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
464672023-05-24T11:48:18.059177+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
464682023-05-24T11:48:18.059223+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
464692023-05-24T11:48:18.059239+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
464702023-05-24T11:48:18.059243+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
464712023-05-24T11:48:18.059248+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
464722023-05-24T11:48:18.059279+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
464732023-05-24T11:48:18.059289+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
464742023-05-24T11:48:18.059301+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
464752023-05-24T11:48:18.059333+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
464762023-05-24T11:48:18.059570+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
464772023-05-24T11:48:18.059906+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
464782023-05-24T11:48:18.060155+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
464792023-05-24T11:48:18.060524+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
464802023-05-24T11:48:18.060747+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
464812023-05-24T11:48:18.061177+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
464822023-05-24T11:48:18.061348+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
464832023-05-24T11:48:18.061360+0200 util-mst-1720277 DEBUG We want to read message of size 65036
464842023-05-24T11:48:18.061388+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
464852023-05-24T11:48:18.061399+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
464862023-05-24T11:48:18.061408+0200 simple-send-1720277 DEBUG check_recv
464872023-05-24T11:48:18.061418+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
464882023-05-24T11:48:18.061415+0200 util-mst-1720276 DEBUG We want to read message of size 65036
464892023-05-24T11:48:18.061428+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
464902023-05-24T11:48:18.061441+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
464912023-05-24T11:48:18.061444+0200 simple-send-1720277 DEBUG time traveled: 807715
464922023-05-24T11:48:18.061452+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
464932023-05-24T11:48:18.061454+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 806 messages received with message number 806
464942023-05-24T11:48:18.061460+0200 simple-send-1720276 DEBUG check_recv
464952023-05-24T11:48:18.061463+0200 simple-send-1720277 DEBUG time traveled end
464962023-05-24T11:48:18.061471+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
464972023-05-24T11:48:18.061473+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
464982023-05-24T11:48:18.061481+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
464992023-05-24T11:48:18.061484+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
465002023-05-24T11:48:18.061491+0200 simple-send-1720276 DEBUG time traveled: 809755
465012023-05-24T11:48:18.061494+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465022023-05-24T11:48:18.061511+0200 simple-send-1720276 INFO mean time traveled: 981 µs 825 messages received with message number 826
465032023-05-24T11:48:18.061520+0200 simple-send-1720276 DEBUG time traveled end
465042023-05-24T11:48:18.061519+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
465052023-05-24T11:48:18.061529+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
465062023-05-24T11:48:18.061539+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
465072023-05-24T11:48:18.061549+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465082023-05-24T11:48:18.061555+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
465092023-05-24T11:48:18.061564+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
465102023-05-24T11:48:18.061598+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
465112023-05-24T11:48:18.061762+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
465122023-05-24T11:48:18.061819+0200 util-mst-1720276 DEBUG We want to read message of size 65036
465132023-05-24T11:48:18.061833+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
465142023-05-24T11:48:18.061842+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
465152023-05-24T11:48:18.061850+0200 simple-send-1720276 DEBUG check_recv
465162023-05-24T11:48:18.061860+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
465172023-05-24T11:48:18.061869+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
465182023-05-24T11:48:18.061878+0200 simple-send-1720276 DEBUG time traveled: 810108
465192023-05-24T11:48:18.061887+0200 simple-send-1720276 INFO mean time traveled: 980 µs 826 messages received with message number 827
465202023-05-24T11:48:18.061895+0200 simple-send-1720276 DEBUG time traveled end
465212023-05-24T11:48:18.061904+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
465222023-05-24T11:48:18.061913+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
465232023-05-24T11:48:18.061922+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465242023-05-24T11:48:18.061934+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
465252023-05-24T11:48:18.061935+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
465262023-05-24T11:48:18.061974+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
465272023-05-24T11:48:18.061982+0200 util-mst-1720277 DEBUG We want to read message of size 65036
465282023-05-24T11:48:18.061995+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
465292023-05-24T11:48:18.062003+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
465302023-05-24T11:48:18.062011+0200 simple-send-1720277 DEBUG check_recv
465312023-05-24T11:48:18.062021+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
465322023-05-24T11:48:18.062029+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
465332023-05-24T11:48:18.062038+0200 simple-send-1720277 DEBUG time traveled: 808267
465342023-05-24T11:48:18.062047+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 807 messages received with message number 807
465352023-05-24T11:48:18.062055+0200 simple-send-1720277 DEBUG time traveled end
465362023-05-24T11:48:18.062064+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
465372023-05-24T11:48:18.062073+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
465382023-05-24T11:48:18.062093+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465392023-05-24T11:48:18.062108+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
465402023-05-24T11:48:18.062131+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
465412023-05-24T11:48:18.062161+0200 util-mst-1720277 DEBUG We want to read message of size 65036
465422023-05-24T11:48:18.062170+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
465432023-05-24T11:48:18.062179+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
465442023-05-24T11:48:18.062186+0200 simple-send-1720277 DEBUG check_recv
465452023-05-24T11:48:18.062195+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
465462023-05-24T11:48:18.062203+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
465472023-05-24T11:48:18.062212+0200 simple-send-1720277 DEBUG time traveled: 808390
465482023-05-24T11:48:18.062221+0200 simple-send-1720277 INFO mean time traveled: 1 ms 808 messages received with message number 808
465492023-05-24T11:48:18.062228+0200 simple-send-1720277 DEBUG time traveled end
465502023-05-24T11:48:18.062237+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
465512023-05-24T11:48:18.062246+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465522023-05-24T11:48:18.062260+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
465532023-05-24T11:48:18.062284+0200 util-mst-1720277 DEBUG We want to read message of size 65036
465542023-05-24T11:48:18.062293+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
465552023-05-24T11:48:18.062301+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
465562023-05-24T11:48:18.062309+0200 simple-send-1720277 DEBUG check_recv
465572023-05-24T11:48:18.062317+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
465582023-05-24T11:48:18.062326+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
465592023-05-24T11:48:18.062334+0200 simple-send-1720277 DEBUG time traveled: 808472
465602023-05-24T11:48:18.062342+0200 simple-send-1720277 INFO mean time traveled: 999 µs 809 messages received with message number 809
465612023-05-24T11:48:18.062344+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
465622023-05-24T11:48:18.062350+0200 simple-send-1720277 DEBUG time traveled end
465632023-05-24T11:48:18.062361+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
465642023-05-24T11:48:18.062365+0200 util-mst-1720276 DEBUG We want to read message of size 65036
465652023-05-24T11:48:18.062370+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465662023-05-24T11:48:18.062377+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
465672023-05-24T11:48:18.062384+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
465682023-05-24T11:48:18.062386+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
465692023-05-24T11:48:18.062395+0200 simple-send-1720276 DEBUG check_recv
465702023-05-24T11:48:18.062405+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
465712023-05-24T11:48:18.062413+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
465722023-05-24T11:48:18.062412+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
465732023-05-24T11:48:18.062422+0200 simple-send-1720276 DEBUG time traveled: 810621
465742023-05-24T11:48:18.062428+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
465752023-05-24T11:48:18.062431+0200 simple-send-1720276 INFO mean time traveled: 980 µs 827 messages received with message number 828
465762023-05-24T11:48:18.062439+0200 simple-send-1720276 DEBUG time traveled end
465772023-05-24T11:48:18.062440+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
465782023-05-24T11:48:18.062457+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
465792023-05-24T11:48:18.062466+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
465802023-05-24T11:48:18.062470+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
465812023-05-24T11:48:18.062475+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465822023-05-24T11:48:18.062489+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
465832023-05-24T11:48:18.062517+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
465842023-05-24T11:48:18.062519+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
465852023-05-24T11:48:18.062883+0200 util-mst-1720276 DEBUG We want to read message of size 65036
465862023-05-24T11:48:18.062897+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
465872023-05-24T11:48:18.062906+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
465882023-05-24T11:48:18.062914+0200 simple-send-1720276 DEBUG check_recv
465892023-05-24T11:48:18.062924+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
465902023-05-24T11:48:18.062929+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
465912023-05-24T11:48:18.062933+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
465922023-05-24T11:48:18.062949+0200 simple-send-1720276 DEBUG time traveled: 811107
465932023-05-24T11:48:18.062958+0200 simple-send-1720276 INFO mean time traveled: 979 µs 828 messages received with message number 829
465942023-05-24T11:48:18.062966+0200 simple-send-1720276 DEBUG time traveled end
465952023-05-24T11:48:18.062976+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
465962023-05-24T11:48:18.062985+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
465972023-05-24T11:48:18.062994+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
465982023-05-24T11:48:18.063008+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
465992023-05-24T11:48:18.063029+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
466002023-05-24T11:48:18.063044+0200 util-mst-1720276 DEBUG We want to read message of size 40
466012023-05-24T11:48:18.063053+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
466022023-05-24T11:48:18.063061+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
466032023-05-24T11:48:18.063070+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
466042023-05-24T11:48:18.063080+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466052023-05-24T11:48:18.063093+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
466062023-05-24T11:48:18.063097+0200 util-mst-1720277 DEBUG We want to read message of size 40
466072023-05-24T11:48:18.063103+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
466082023-05-24T11:48:18.063108+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
466092023-05-24T11:48:18.063107+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
466102023-05-24T11:48:18.063121+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
466112023-05-24T11:48:18.063125+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
466122023-05-24T11:48:18.063133+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
466132023-05-24T11:48:18.063145+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
466142023-05-24T11:48:18.063148+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466152023-05-24T11:48:18.063159+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
466162023-05-24T11:48:18.063162+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
466172023-05-24T11:48:18.063172+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
466182023-05-24T11:48:18.063192+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
466192023-05-24T11:48:18.063195+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
466202023-05-24T11:48:18.063206+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
466212023-05-24T11:48:18.063208+0200 util-mst-1720276 DEBUG We want to read message of size 40
466222023-05-24T11:48:18.063217+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
466232023-05-24T11:48:18.063219+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
466242023-05-24T11:48:18.063226+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
466252023-05-24T11:48:18.063235+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
466262023-05-24T11:48:18.063245+0200 util-mst-1720276 DEBUG We want to read message of size 40
466272023-05-24T11:48:18.063253+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
466282023-05-24T11:48:18.063259+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
466292023-05-24T11:48:18.063261+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
466302023-05-24T11:48:18.063272+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
466312023-05-24T11:48:18.063273+0200 util-mst-1720277 DEBUG We want to read message of size 40
466322023-05-24T11:48:18.063281+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466332023-05-24T11:48:18.063283+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
466342023-05-24T11:48:18.063292+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
466352023-05-24T11:48:18.063294+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
466362023-05-24T11:48:18.063301+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
466372023-05-24T11:48:18.063304+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
466382023-05-24T11:48:18.063310+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466392023-05-24T11:48:18.063324+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
466402023-05-24T11:48:18.063327+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
466412023-05-24T11:48:18.063334+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
466422023-05-24T11:48:18.063337+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
466432023-05-24T11:48:18.063355+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
466442023-05-24T11:48:18.063359+0200 util-mst-1720276 DEBUG We want to read message of size 40
466452023-05-24T11:48:18.063366+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
466462023-05-24T11:48:18.063369+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
466472023-05-24T11:48:18.063378+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
466482023-05-24T11:48:18.063384+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
466492023-05-24T11:48:18.063393+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
466502023-05-24T11:48:18.063402+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466512023-05-24T11:48:18.063415+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
466522023-05-24T11:48:18.063424+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
466532023-05-24T11:48:18.063439+0200 util-mst-1720277 DEBUG We want to read message of size 40
466542023-05-24T11:48:18.063448+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
466552023-05-24T11:48:18.063457+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
466562023-05-24T11:48:18.063461+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
466572023-05-24T11:48:18.063466+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
466582023-05-24T11:48:18.063475+0200 util-mst-1720277 DEBUG We want to read message of size 40
466592023-05-24T11:48:18.063477+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
466602023-05-24T11:48:18.063483+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
466612023-05-24T11:48:18.063487+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
466622023-05-24T11:48:18.063491+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
466632023-05-24T11:48:18.063500+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
466642023-05-24T11:48:18.063509+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
466652023-05-24T11:48:18.063509+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
466662023-05-24T11:48:18.063514+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
466672023-05-24T11:48:18.063521+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
466682023-05-24T11:48:18.063522+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
466692023-05-24T11:48:18.063535+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
466702023-05-24T11:48:18.063535+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
466712023-05-24T11:48:18.063556+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
466722023-05-24T11:48:18.063566+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
466732023-05-24T11:48:18.063578+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
466742023-05-24T11:48:18.063583+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
466752023-05-24T11:48:18.063600+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
466762023-05-24T11:48:18.063610+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
466772023-05-24T11:48:18.063632+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
466782023-05-24T11:48:18.063635+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
466792023-05-24T11:48:18.063641+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
466802023-05-24T11:48:18.063652+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
466812023-05-24T11:48:18.063661+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
466822023-05-24T11:48:18.063663+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
466832023-05-24T11:48:18.063687+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
466842023-05-24T11:48:18.063697+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
466852023-05-24T11:48:18.063703+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
466862023-05-24T11:48:18.063709+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
466872023-05-24T11:48:18.063725+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
466882023-05-24T11:48:18.063758+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
466892023-05-24T11:48:18.064088+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
466902023-05-24T11:48:18.064287+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
466912023-05-24T11:48:18.064684+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
466922023-05-24T11:48:18.064873+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
466932023-05-24T11:48:18.065273+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
466942023-05-24T11:48:18.065469+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
466952023-05-24T11:48:18.065863+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
466962023-05-24T11:48:18.066058+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
466972023-05-24T11:48:18.066208+0200 util-mst-1720277 DEBUG We want to read message of size 65036
466982023-05-24T11:48:18.066236+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
466992023-05-24T11:48:18.066247+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
467002023-05-24T11:48:18.066256+0200 simple-send-1720277 DEBUG check_recv
467012023-05-24T11:48:18.066266+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
467022023-05-24T11:48:18.066276+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
467032023-05-24T11:48:18.066286+0200 simple-send-1720277 DEBUG time traveled: 812380
467042023-05-24T11:48:18.066295+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 810 messages received with message number 810
467052023-05-24T11:48:18.066303+0200 simple-send-1720277 DEBUG time traveled end
467062023-05-24T11:48:18.066313+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
467072023-05-24T11:48:18.066322+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
467082023-05-24T11:48:18.066332+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467092023-05-24T11:48:18.066347+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
467102023-05-24T11:48:18.066374+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
467112023-05-24T11:48:18.066404+0200 util-mst-1720277 DEBUG We want to read message of size 65036
467122023-05-24T11:48:18.066414+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
467132023-05-24T11:48:18.066432+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
467142023-05-24T11:48:18.066436+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
467152023-05-24T11:48:18.066440+0200 simple-send-1720277 DEBUG check_recv
467162023-05-24T11:48:18.066454+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
467172023-05-24T11:48:18.066463+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
467182023-05-24T11:48:18.066472+0200 simple-send-1720277 DEBUG time traveled: 812514
467192023-05-24T11:48:18.066481+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 811 messages received with message number 811
467202023-05-24T11:48:18.066489+0200 simple-send-1720277 DEBUG time traveled end
467212023-05-24T11:48:18.066498+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
467222023-05-24T11:48:18.066507+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467232023-05-24T11:48:18.066521+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
467242023-05-24T11:48:18.066534+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
467252023-05-24T11:48:18.066558+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
467262023-05-24T11:48:18.066641+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
467272023-05-24T11:48:18.066812+0200 util-mst-1720277 DEBUG We want to read message of size 65036
467282023-05-24T11:48:18.066827+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
467292023-05-24T11:48:18.066836+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
467302023-05-24T11:48:18.066844+0200 simple-send-1720277 DEBUG check_recv
467312023-05-24T11:48:18.066853+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
467322023-05-24T11:48:18.066862+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
467332023-05-24T11:48:18.066872+0200 simple-send-1720277 DEBUG time traveled: 812865
467342023-05-24T11:48:18.066880+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 812 messages received with message number 812
467352023-05-24T11:48:18.066888+0200 simple-send-1720277 DEBUG time traveled end
467362023-05-24T11:48:18.066897+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
467372023-05-24T11:48:18.066905+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
467382023-05-24T11:48:18.066915+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467392023-05-24T11:48:18.066928+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
467402023-05-24T11:48:18.066956+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
467412023-05-24T11:48:18.067022+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
467422023-05-24T11:48:18.067235+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
467432023-05-24T11:48:18.067598+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
467442023-05-24T11:48:18.067625+0200 util-mst-1720276 DEBUG We want to read message of size 65036
467452023-05-24T11:48:18.067659+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
467462023-05-24T11:48:18.067670+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
467472023-05-24T11:48:18.067679+0200 simple-send-1720276 DEBUG check_recv
467482023-05-24T11:48:18.067690+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
467492023-05-24T11:48:18.067699+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
467502023-05-24T11:48:18.067719+0200 simple-send-1720276 DEBUG time traveled: 815844
467512023-05-24T11:48:18.067728+0200 simple-send-1720276 INFO mean time traveled: 984 µs 829 messages received with message number 830
467522023-05-24T11:48:18.067737+0200 simple-send-1720276 DEBUG time traveled end
467532023-05-24T11:48:18.067746+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
467542023-05-24T11:48:18.067755+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
467552023-05-24T11:48:18.067765+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467562023-05-24T11:48:18.067781+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
467572023-05-24T11:48:18.067808+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
467582023-05-24T11:48:18.067819+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
467592023-05-24T11:48:18.067842+0200 util-mst-1720276 DEBUG We want to read message of size 65036
467602023-05-24T11:48:18.067855+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
467612023-05-24T11:48:18.067864+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
467622023-05-24T11:48:18.067871+0200 simple-send-1720276 DEBUG check_recv
467632023-05-24T11:48:18.067880+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
467642023-05-24T11:48:18.067889+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
467652023-05-24T11:48:18.067898+0200 simple-send-1720276 DEBUG time traveled: 815988
467662023-05-24T11:48:18.067907+0200 simple-send-1720276 INFO mean time traveled: 983 µs 830 messages received with message number 831
467672023-05-24T11:48:18.067915+0200 simple-send-1720276 DEBUG time traveled end
467682023-05-24T11:48:18.067923+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
467692023-05-24T11:48:18.067932+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467702023-05-24T11:48:18.067946+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
467712023-05-24T11:48:18.067982+0200 util-mst-1720276 DEBUG We want to read message of size 65036
467722023-05-24T11:48:18.067992+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
467732023-05-24T11:48:18.068000+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
467742023-05-24T11:48:18.068008+0200 simple-send-1720276 DEBUG check_recv
467752023-05-24T11:48:18.068017+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
467762023-05-24T11:48:18.068025+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
467772023-05-24T11:48:18.068034+0200 simple-send-1720276 DEBUG time traveled: 816089
467782023-05-24T11:48:18.068043+0200 simple-send-1720276 INFO mean time traveled: 982 µs 831 messages received with message number 832
467792023-05-24T11:48:18.068050+0200 simple-send-1720276 DEBUG time traveled end
467802023-05-24T11:48:18.068059+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
467812023-05-24T11:48:18.068068+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
467822023-05-24T11:48:18.068082+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
467832023-05-24T11:48:18.068101+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
467842023-05-24T11:48:18.068113+0200 util-mst-1720277 DEBUG We want to read message of size 65036
467852023-05-24T11:48:18.068128+0200 util-mst-1720276 DEBUG We want to read message of size 65036
467862023-05-24T11:48:18.068139+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
467872023-05-24T11:48:18.068141+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
467882023-05-24T11:48:18.068150+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
467892023-05-24T11:48:18.068161+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
467902023-05-24T11:48:18.068163+0200 simple-send-1720277 DEBUG check_recv
467912023-05-24T11:48:18.068169+0200 simple-send-1720276 DEBUG check_recv
467922023-05-24T11:48:18.068174+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
467932023-05-24T11:48:18.068175+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
467942023-05-24T11:48:18.068179+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
467952023-05-24T11:48:18.068183+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
467962023-05-24T11:48:18.068192+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
467972023-05-24T11:48:18.068197+0200 simple-send-1720277 DEBUG time traveled: 814150
467982023-05-24T11:48:18.068202+0200 simple-send-1720276 DEBUG time traveled: 816216
467992023-05-24T11:48:18.068206+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 813 messages received with message number 813
468002023-05-24T11:48:18.068211+0200 simple-send-1720276 INFO mean time traveled: 981 µs 832 messages received with message number 833
468012023-05-24T11:48:18.068214+0200 simple-send-1720277 DEBUG time traveled end
468022023-05-24T11:48:18.068219+0200 simple-send-1720276 DEBUG time traveled end
468032023-05-24T11:48:18.068224+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
468042023-05-24T11:48:18.068227+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
468052023-05-24T11:48:18.068233+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
468062023-05-24T11:48:18.068236+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468072023-05-24T11:48:18.068243+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468082023-05-24T11:48:18.068250+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
468092023-05-24T11:48:18.068259+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
468102023-05-24T11:48:18.068263+0200 util-mst-1720276 DEBUG We want to read message of size 40
468112023-05-24T11:48:18.068272+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
468122023-05-24T11:48:18.068280+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
468132023-05-24T11:48:18.068288+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
468142023-05-24T11:48:18.068289+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
468152023-05-24T11:48:18.068302+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468162023-05-24T11:48:18.068315+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
468172023-05-24T11:48:18.068334+0200 util-mst-1720277 DEBUG We want to read message of size 40
468182023-05-24T11:48:18.068338+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
468192023-05-24T11:48:18.068346+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
468202023-05-24T11:48:18.068350+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
468212023-05-24T11:48:18.068355+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
468222023-05-24T11:48:18.068359+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
468232023-05-24T11:48:18.068364+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
468242023-05-24T11:48:18.068374+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468252023-05-24T11:48:18.068383+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
468262023-05-24T11:48:18.068387+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
468272023-05-24T11:48:18.068403+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
468282023-05-24T11:48:18.068404+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
468292023-05-24T11:48:18.068407+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
468302023-05-24T11:48:18.068425+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
468312023-05-24T11:48:18.068429+0200 util-mst-1720276 DEBUG We want to read message of size 40
468322023-05-24T11:48:18.068438+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
468332023-05-24T11:48:18.068440+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
468342023-05-24T11:48:18.068451+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
468352023-05-24T11:48:18.068452+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
468362023-05-24T11:48:18.068460+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
468372023-05-24T11:48:18.068468+0200 util-mst-1720276 DEBUG We want to read message of size 40
468382023-05-24T11:48:18.068476+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
468392023-05-24T11:48:18.068485+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
468402023-05-24T11:48:18.068489+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
468412023-05-24T11:48:18.068493+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
468422023-05-24T11:48:18.068503+0200 util-mst-1720276 DEBUG We want to read message of size 40
468432023-05-24T11:48:18.068504+0200 util-mst-1720277 DEBUG We want to read message of size 40
468442023-05-24T11:48:18.068511+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
468452023-05-24T11:48:18.068514+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
468462023-05-24T11:48:18.068520+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
468472023-05-24T11:48:18.068522+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
468482023-05-24T11:48:18.068528+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
468492023-05-24T11:48:18.068532+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
468502023-05-24T11:48:18.068537+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468512023-05-24T11:48:18.068541+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468522023-05-24T11:48:18.068550+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
468532023-05-24T11:48:18.068555+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
468542023-05-24T11:48:18.068565+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
468552023-05-24T11:48:18.068569+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
468562023-05-24T11:48:18.068582+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
468572023-05-24T11:48:18.068586+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
468582023-05-24T11:48:18.068594+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
468592023-05-24T11:48:18.068596+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
468602023-05-24T11:48:18.068619+0200 util-mst-1720277 DEBUG We want to read message of size 40
468612023-05-24T11:48:18.068628+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
468622023-05-24T11:48:18.068637+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
468632023-05-24T11:48:18.068642+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
468642023-05-24T11:48:18.068646+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
468652023-05-24T11:48:18.068656+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468662023-05-24T11:48:18.068659+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
468672023-05-24T11:48:18.068669+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
468682023-05-24T11:48:18.068670+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
468692023-05-24T11:48:18.068692+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
468702023-05-24T11:48:18.068702+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
468712023-05-24T11:48:18.068714+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
468722023-05-24T11:48:18.068728+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
468732023-05-24T11:48:18.068743+0200 util-mst-1720277 DEBUG We want to read message of size 40
468742023-05-24T11:48:18.068751+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
468752023-05-24T11:48:18.068752+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
468762023-05-24T11:48:18.068763+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
468772023-05-24T11:48:18.068768+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
468782023-05-24T11:48:18.068777+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
468792023-05-24T11:48:18.068778+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
468802023-05-24T11:48:18.068786+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
468812023-05-24T11:48:18.068790+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
468822023-05-24T11:48:18.068799+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
468832023-05-24T11:48:18.068809+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
468842023-05-24T11:48:18.068812+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
468852023-05-24T11:48:18.068822+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
468862023-05-24T11:48:18.068831+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
468872023-05-24T11:48:18.068834+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
468882023-05-24T11:48:18.068841+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
468892023-05-24T11:48:18.068853+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
468902023-05-24T11:48:18.068877+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
468912023-05-24T11:48:18.068892+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
468922023-05-24T11:48:18.068902+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
468932023-05-24T11:48:18.068902+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
468942023-05-24T11:48:18.068928+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
468952023-05-24T11:48:18.068933+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
468962023-05-24T11:48:18.068938+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
468972023-05-24T11:48:18.068944+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
468982023-05-24T11:48:18.068956+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
468992023-05-24T11:48:18.068960+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
469002023-05-24T11:48:18.068970+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
469012023-05-24T11:48:18.068982+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
469022023-05-24T11:48:18.068992+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
469032023-05-24T11:48:18.069006+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
469042023-05-24T11:48:18.069017+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
469052023-05-24T11:48:18.069358+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
469062023-05-24T11:48:18.069598+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
469072023-05-24T11:48:18.069936+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
469082023-05-24T11:48:18.070186+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
469092023-05-24T11:48:18.070534+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
469102023-05-24T11:48:18.070768+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
469112023-05-24T11:48:18.071107+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
469122023-05-24T11:48:18.071140+0200 util-mst-1720277 DEBUG We want to read message of size 65036
469132023-05-24T11:48:18.071168+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
469142023-05-24T11:48:18.071178+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
469152023-05-24T11:48:18.071187+0200 simple-send-1720277 DEBUG check_recv
469162023-05-24T11:48:18.071198+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
469172023-05-24T11:48:18.071207+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
469182023-05-24T11:48:18.071217+0200 simple-send-1720277 DEBUG time traveled: 817129
469192023-05-24T11:48:18.071226+0200 simple-send-1720277 INFO mean time traveled: 1003 µs 814 messages received with message number 814
469202023-05-24T11:48:18.071234+0200 simple-send-1720277 DEBUG time traveled end
469212023-05-24T11:48:18.071243+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
469222023-05-24T11:48:18.071253+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
469232023-05-24T11:48:18.071263+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
469242023-05-24T11:48:18.071278+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
469252023-05-24T11:48:18.071305+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
469262023-05-24T11:48:18.071342+0200 util-mst-1720277 DEBUG We want to read message of size 65036
469272023-05-24T11:48:18.071353+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
469282023-05-24T11:48:18.071355+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
469292023-05-24T11:48:18.071361+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
469302023-05-24T11:48:18.071374+0200 simple-send-1720277 DEBUG check_recv
469312023-05-24T11:48:18.071384+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
469322023-05-24T11:48:18.071393+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
469332023-05-24T11:48:18.071402+0200 simple-send-1720277 DEBUG time traveled: 817271
469342023-05-24T11:48:18.071411+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 815 messages received with message number 815
469352023-05-24T11:48:18.071420+0200 simple-send-1720277 DEBUG time traveled end
469362023-05-24T11:48:18.071429+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
469372023-05-24T11:48:18.071438+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
469382023-05-24T11:48:18.071452+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
469392023-05-24T11:48:18.071464+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
469402023-05-24T11:48:18.071490+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
469412023-05-24T11:48:18.071518+0200 util-mst-1720277 DEBUG We want to read message of size 65036
469422023-05-24T11:48:18.071527+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
469432023-05-24T11:48:18.071536+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
469442023-05-24T11:48:18.071543+0200 simple-send-1720277 DEBUG check_recv
469452023-05-24T11:48:18.071552+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
469462023-05-24T11:48:18.071561+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
469472023-05-24T11:48:18.071569+0200 simple-send-1720277 DEBUG time traveled: 817390
469482023-05-24T11:48:18.071578+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 816 messages received with message number 816
469492023-05-24T11:48:18.071586+0200 simple-send-1720277 DEBUG time traveled end
469502023-05-24T11:48:18.071595+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
469512023-05-24T11:48:18.071604+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
469522023-05-24T11:48:18.071613+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
469532023-05-24T11:48:18.071626+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
469542023-05-24T11:48:18.071652+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
469552023-05-24T11:48:18.071692+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
469562023-05-24T11:48:18.071690+0200 util-mst-1720276 DEBUG We want to read message of size 65036
469572023-05-24T11:48:18.071717+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
469582023-05-24T11:48:18.071728+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
469592023-05-24T11:48:18.071737+0200 simple-send-1720276 DEBUG check_recv
469602023-05-24T11:48:18.071748+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
469612023-05-24T11:48:18.071757+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
469622023-05-24T11:48:18.071767+0200 simple-send-1720276 DEBUG time traveled: 819747
469632023-05-24T11:48:18.071773+0200 util-mst-1720277 DEBUG We want to read message of size 65036
469642023-05-24T11:48:18.071777+0200 simple-send-1720276 INFO mean time traveled: 984 µs 833 messages received with message number 834
469652023-05-24T11:48:18.071797+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
469662023-05-24T11:48:18.071799+0200 simple-send-1720276 DEBUG time traveled end
469672023-05-24T11:48:18.071807+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
469682023-05-24T11:48:18.071810+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
469692023-05-24T11:48:18.071815+0200 simple-send-1720277 DEBUG check_recv
469702023-05-24T11:48:18.071820+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
469712023-05-24T11:48:18.071825+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
469722023-05-24T11:48:18.071830+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
469732023-05-24T11:48:18.071833+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
469742023-05-24T11:48:18.071842+0200 simple-send-1720277 DEBUG time traveled: 817620
469752023-05-24T11:48:18.071846+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
469762023-05-24T11:48:18.071851+0200 simple-send-1720277 INFO mean time traveled: 1 ms 817 messages received with message number 817
469772023-05-24T11:48:18.071859+0200 simple-send-1720277 DEBUG time traveled end
469782023-05-24T11:48:18.071868+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
469792023-05-24T11:48:18.071871+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
469802023-05-24T11:48:18.071876+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
469812023-05-24T11:48:18.071886+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
469822023-05-24T11:48:18.071899+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
469832023-05-24T11:48:18.071901+0200 util-mst-1720276 DEBUG We want to read message of size 65036
469842023-05-24T11:48:18.071911+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
469852023-05-24T11:48:18.071920+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
469862023-05-24T11:48:18.071923+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
469872023-05-24T11:48:18.071927+0200 simple-send-1720276 DEBUG check_recv
469882023-05-24T11:48:18.071937+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
469892023-05-24T11:48:18.071939+0200 util-mst-1720277 DEBUG We want to read message of size 40
469902023-05-24T11:48:18.071946+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
469912023-05-24T11:48:18.071945+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
469922023-05-24T11:48:18.071958+0200 simple-send-1720276 DEBUG time traveled: 819904
469932023-05-24T11:48:18.071948+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
469942023-05-24T11:48:18.071970+0200 simple-send-1720276 INFO mean time traveled: 983 µs 834 messages received with message number 835
469952023-05-24T11:48:18.071972+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
469962023-05-24T11:48:18.071978+0200 simple-send-1720276 DEBUG time traveled end
469972023-05-24T11:48:18.071982+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
469982023-05-24T11:48:18.071987+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
469992023-05-24T11:48:18.071991+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470002023-05-24T11:48:18.071996+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470012023-05-24T11:48:18.072005+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
470022023-05-24T11:48:18.072010+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
470032023-05-24T11:48:18.072026+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
470042023-05-24T11:48:18.072050+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
470052023-05-24T11:48:18.072056+0200 util-mst-1720276 DEBUG We want to read message of size 65036
470062023-05-24T11:48:18.072060+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
470072023-05-24T11:48:18.072067+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
470082023-05-24T11:48:18.072073+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
470092023-05-24T11:48:18.072075+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
470102023-05-24T11:48:18.072084+0200 simple-send-1720276 DEBUG check_recv
470112023-05-24T11:48:18.072093+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
470122023-05-24T11:48:18.072101+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
470132023-05-24T11:48:18.072110+0200 simple-send-1720276 DEBUG time traveled: 820021
470142023-05-24T11:48:18.072112+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
470152023-05-24T11:48:18.072119+0200 simple-send-1720276 INFO mean time traveled: 982 µs 835 messages received with message number 836
470162023-05-24T11:48:18.072127+0200 simple-send-1720276 DEBUG time traveled end
470172023-05-24T11:48:18.072135+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
470182023-05-24T11:48:18.072138+0200 util-mst-1720277 DEBUG We want to read message of size 40
470192023-05-24T11:48:18.072144+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470202023-05-24T11:48:18.072147+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
470212023-05-24T11:48:18.072156+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
470222023-05-24T11:48:18.072158+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
470232023-05-24T11:48:18.072165+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
470242023-05-24T11:48:18.072175+0200 util-mst-1720277 DEBUG We want to read message of size 40
470252023-05-24T11:48:18.072183+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
470262023-05-24T11:48:18.072182+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
470272023-05-24T11:48:18.072192+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
470282023-05-24T11:48:18.072201+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
470292023-05-24T11:48:18.072209+0200 util-mst-1720277 DEBUG We want to read message of size 40
470302023-05-24T11:48:18.072211+0200 util-mst-1720276 DEBUG We want to read message of size 65036
470312023-05-24T11:48:18.072217+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
470322023-05-24T11:48:18.072220+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
470332023-05-24T11:48:18.072226+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
470342023-05-24T11:48:18.072229+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
470352023-05-24T11:48:18.072234+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
470362023-05-24T11:48:18.072236+0200 simple-send-1720276 DEBUG check_recv
470372023-05-24T11:48:18.072243+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470382023-05-24T11:48:18.072246+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
470392023-05-24T11:48:18.072256+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
470402023-05-24T11:48:18.072266+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
470412023-05-24T11:48:18.072267+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
470422023-05-24T11:48:18.072270+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
470432023-05-24T11:48:18.072284+0200 simple-send-1720276 DEBUG time traveled: 820154
470442023-05-24T11:48:18.072292+0200 simple-send-1720276 INFO mean time traveled: 981 µs 836 messages received with message number 837
470452023-05-24T11:48:18.072298+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
470462023-05-24T11:48:18.072300+0200 simple-send-1720276 DEBUG time traveled end
470472023-05-24T11:48:18.072309+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
470482023-05-24T11:48:18.072311+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
470492023-05-24T11:48:18.072320+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470502023-05-24T11:48:18.072321+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
470512023-05-24T11:48:18.072334+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
470522023-05-24T11:48:18.072351+0200 util-mst-1720276 DEBUG We want to read message of size 40
470532023-05-24T11:48:18.072359+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
470542023-05-24T11:48:18.072359+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
470552023-05-24T11:48:18.072368+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
470562023-05-24T11:48:18.072376+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
470572023-05-24T11:48:18.072377+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
470582023-05-24T11:48:18.072387+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
470592023-05-24T11:48:18.072389+0200 util-mst-1720276 DEBUG We want to read message of size 40
470602023-05-24T11:48:18.072398+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
470612023-05-24T11:48:18.072406+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
470622023-05-24T11:48:18.072408+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
470632023-05-24T11:48:18.072415+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
470642023-05-24T11:48:18.072418+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
470652023-05-24T11:48:18.072424+0200 util-mst-1720276 DEBUG We want to read message of size 40
470662023-05-24T11:48:18.072431+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
470672023-05-24T11:48:18.072432+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
470682023-05-24T11:48:18.072442+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
470692023-05-24T11:48:18.072451+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
470702023-05-24T11:48:18.072459+0200 util-mst-1720276 DEBUG We want to read message of size 40
470712023-05-24T11:48:18.072467+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
470722023-05-24T11:48:18.072475+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
470732023-05-24T11:48:18.072478+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
470742023-05-24T11:48:18.072483+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
470752023-05-24T11:48:18.072495+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
470762023-05-24T11:48:18.072499+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
470772023-05-24T11:48:18.072505+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
470782023-05-24T11:48:18.072514+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
470792023-05-24T11:48:18.072526+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
470802023-05-24T11:48:18.072536+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
470812023-05-24T11:48:18.072539+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
470822023-05-24T11:48:18.072544+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
470832023-05-24T11:48:18.072548+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
470842023-05-24T11:48:18.072550+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
470852023-05-24T11:48:18.072568+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
470862023-05-24T11:48:18.072592+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
470872023-05-24T11:48:18.072603+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
470882023-05-24T11:48:18.072605+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
470892023-05-24T11:48:18.072619+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
470902023-05-24T11:48:18.072642+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
470912023-05-24T11:48:18.072655+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
470922023-05-24T11:48:18.072667+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
470932023-05-24T11:48:18.072707+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
470942023-05-24T11:48:18.072723+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
470952023-05-24T11:48:18.072733+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
470962023-05-24T11:48:18.072755+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
470972023-05-24T11:48:18.072765+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
470982023-05-24T11:48:18.072777+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
470992023-05-24T11:48:18.072828+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
471002023-05-24T11:48:18.072843+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
471012023-05-24T11:48:18.072853+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
471022023-05-24T11:48:18.072876+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
471032023-05-24T11:48:18.072883+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
471042023-05-24T11:48:18.072886+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
471052023-05-24T11:48:18.072912+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
471062023-05-24T11:48:18.072957+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
471072023-05-24T11:48:18.072973+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
471082023-05-24T11:48:18.072983+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
471092023-05-24T11:48:18.073005+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
471102023-05-24T11:48:18.073014+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
471112023-05-24T11:48:18.073026+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
471122023-05-24T11:48:18.073092+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
471132023-05-24T11:48:18.073149+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
471142023-05-24T11:48:18.073474+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
471152023-05-24T11:48:18.073743+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
471162023-05-24T11:48:18.074073+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
471172023-05-24T11:48:18.074073+0200 util-mst-1720276 DEBUG We want to read message of size 65036
471182023-05-24T11:48:18.074100+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
471192023-05-24T11:48:18.074111+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
471202023-05-24T11:48:18.074119+0200 simple-send-1720276 DEBUG check_recv
471212023-05-24T11:48:18.074130+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
471222023-05-24T11:48:18.074139+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
471232023-05-24T11:48:18.074149+0200 simple-send-1720276 DEBUG time traveled: 821980
471242023-05-24T11:48:18.074158+0200 simple-send-1720276 INFO mean time traveled: 982 µs 837 messages received with message number 838
471252023-05-24T11:48:18.074167+0200 simple-send-1720276 DEBUG time traveled end
471262023-05-24T11:48:18.074176+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
471272023-05-24T11:48:18.074185+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
471282023-05-24T11:48:18.074195+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
471292023-05-24T11:48:18.074200+0200 util-mst-1720277 DEBUG We want to read message of size 65036
471302023-05-24T11:48:18.074211+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
471312023-05-24T11:48:18.074227+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
471322023-05-24T11:48:18.074237+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
471332023-05-24T11:48:18.074246+0200 simple-send-1720277 DEBUG check_recv
471342023-05-24T11:48:18.074256+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
471352023-05-24T11:48:18.074258+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
471362023-05-24T11:48:18.074266+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
471372023-05-24T11:48:18.074276+0200 simple-send-1720277 DEBUG time traveled: 820012
471382023-05-24T11:48:18.074285+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 818 messages received with message number 818
471392023-05-24T11:48:18.074286+0200 util-mst-1720276 DEBUG We want to read message of size 65036
471402023-05-24T11:48:18.074294+0200 simple-send-1720277 DEBUG time traveled end
471412023-05-24T11:48:18.074297+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
471422023-05-24T11:48:18.074313+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
471432023-05-24T11:48:18.074314+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
471442023-05-24T11:48:18.074323+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
471452023-05-24T11:48:18.074324+0200 simple-send-1720276 DEBUG check_recv
471462023-05-24T11:48:18.074334+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
471472023-05-24T11:48:18.074336+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
471482023-05-24T11:48:18.074335+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
471492023-05-24T11:48:18.074349+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
471502023-05-24T11:48:18.074350+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
471512023-05-24T11:48:18.074361+0200 simple-send-1720276 DEBUG time traveled: 822154
471522023-05-24T11:48:18.074370+0200 simple-send-1720276 INFO mean time traveled: 981 µs 838 messages received with message number 839
471532023-05-24T11:48:18.074378+0200 simple-send-1720276 DEBUG time traveled end
471542023-05-24T11:48:18.074386+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
471552023-05-24T11:48:18.074391+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
471562023-05-24T11:48:18.074395+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
471572023-05-24T11:48:18.074409+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
471582023-05-24T11:48:18.074419+0200 util-mst-1720277 DEBUG We want to read message of size 65036
471592023-05-24T11:48:18.074428+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
471602023-05-24T11:48:18.074437+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
471612023-05-24T11:48:18.074445+0200 simple-send-1720277 DEBUG check_recv
471622023-05-24T11:48:18.074446+0200 util-mst-1720276 DEBUG We want to read message of size 65036
471632023-05-24T11:48:18.074454+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
471642023-05-24T11:48:18.074456+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
471652023-05-24T11:48:18.074462+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
471662023-05-24T11:48:18.074465+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
471672023-05-24T11:48:18.074472+0200 simple-send-1720277 DEBUG time traveled: 820156
471682023-05-24T11:48:18.074473+0200 simple-send-1720276 DEBUG check_recv
471692023-05-24T11:48:18.074480+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 819 messages received with message number 819
471702023-05-24T11:48:18.074483+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
471712023-05-24T11:48:18.074488+0200 simple-send-1720277 DEBUG time traveled end
471722023-05-24T11:48:18.074492+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
471732023-05-24T11:48:18.074497+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
471742023-05-24T11:48:18.074501+0200 simple-send-1720276 DEBUG time traveled: 822259
471752023-05-24T11:48:18.074506+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
471762023-05-24T11:48:18.074510+0200 simple-send-1720276 INFO mean time traveled: 980 µs 839 messages received with message number 840
471772023-05-24T11:48:18.074518+0200 simple-send-1720276 DEBUG time traveled end
471782023-05-24T11:48:18.074520+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
471792023-05-24T11:48:18.074527+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
471802023-05-24T11:48:18.074547+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
471812023-05-24T11:48:18.074553+0200 util-mst-1720277 DEBUG We want to read message of size 65036
471822023-05-24T11:48:18.074562+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
471832023-05-24T11:48:18.074563+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
471842023-05-24T11:48:18.074574+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
471852023-05-24T11:48:18.074581+0200 simple-send-1720277 DEBUG check_recv
471862023-05-24T11:48:18.074586+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
471872023-05-24T11:48:18.074590+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
471882023-05-24T11:48:18.074599+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
471892023-05-24T11:48:18.074607+0200 simple-send-1720277 DEBUG time traveled: 820248
471902023-05-24T11:48:18.074616+0200 simple-send-1720277 INFO mean time traveled: 1 ms 820 messages received with message number 820
471912023-05-24T11:48:18.074617+0200 util-mst-1720276 DEBUG We want to read message of size 65036
471922023-05-24T11:48:18.074624+0200 simple-send-1720277 DEBUG time traveled end
471932023-05-24T11:48:18.074627+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
471942023-05-24T11:48:18.074632+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
471952023-05-24T11:48:18.074636+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
471962023-05-24T11:48:18.074641+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
471972023-05-24T11:48:18.074643+0200 simple-send-1720276 DEBUG check_recv
471982023-05-24T11:48:18.074646+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
471992023-05-24T11:48:18.074653+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
472002023-05-24T11:48:18.074655+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
472012023-05-24T11:48:18.074664+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
472022023-05-24T11:48:18.074673+0200 simple-send-1720276 DEBUG time traveled: 822393
472032023-05-24T11:48:18.074682+0200 simple-send-1720276 INFO mean time traveled: 979 µs 840 messages received with message number 841
472042023-05-24T11:48:18.074687+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
472052023-05-24T11:48:18.074689+0200 simple-send-1720276 DEBUG time traveled end
472062023-05-24T11:48:18.074700+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
472072023-05-24T11:48:18.074709+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
472082023-05-24T11:48:18.074713+0200 util-mst-1720277 DEBUG We want to read message of size 65036
472092023-05-24T11:48:18.074722+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
472102023-05-24T11:48:18.074722+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
472112023-05-24T11:48:18.074731+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
472122023-05-24T11:48:18.074738+0200 simple-send-1720277 DEBUG check_recv
472132023-05-24T11:48:18.074747+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
472142023-05-24T11:48:18.074753+0200 util-mst-1720276 DEBUG We want to read message of size 40
472152023-05-24T11:48:18.074756+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
472162023-05-24T11:48:18.074763+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
472172023-05-24T11:48:18.074766+0200 simple-send-1720277 DEBUG time traveled: 820367
472182023-05-24T11:48:18.074772+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
472192023-05-24T11:48:18.074784+0200 simple-send-1720277 INFO mean time traveled: 999 µs 821 messages received with message number 821
472202023-05-24T11:48:18.074787+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
472212023-05-24T11:48:18.074792+0200 simple-send-1720277 DEBUG time traveled end
472222023-05-24T11:48:18.074796+0200 util-mst-1720276 DEBUG We want to read message of size 40
472232023-05-24T11:48:18.074801+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
472242023-05-24T11:48:18.074805+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
472252023-05-24T11:48:18.074810+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
472262023-05-24T11:48:18.074813+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
472272023-05-24T11:48:18.074822+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
472282023-05-24T11:48:18.074824+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
472292023-05-24T11:48:18.074830+0200 util-mst-1720276 DEBUG We want to read message of size 40
472302023-05-24T11:48:18.074839+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
472312023-05-24T11:48:18.074839+0200 util-mst-1720277 DEBUG We want to read message of size 40
472322023-05-24T11:48:18.074847+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
472332023-05-24T11:48:18.074850+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
472342023-05-24T11:48:18.074856+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
472352023-05-24T11:48:18.074858+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
472362023-05-24T11:48:18.074864+0200 util-mst-1720276 DEBUG We want to read message of size 40
472372023-05-24T11:48:18.074867+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
472382023-05-24T11:48:18.074872+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
472392023-05-24T11:48:18.074876+0200 util-mst-1720277 DEBUG We want to read message of size 40
472402023-05-24T11:48:18.074881+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
472412023-05-24T11:48:18.074885+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
472422023-05-24T11:48:18.074889+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
472432023-05-24T11:48:18.074893+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
472442023-05-24T11:48:18.074898+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
472452023-05-24T11:48:18.074902+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
472462023-05-24T11:48:18.074910+0200 util-mst-1720277 DEBUG We want to read message of size 40
472472023-05-24T11:48:18.074912+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
472482023-05-24T11:48:18.074919+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
472492023-05-24T11:48:18.074927+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
472502023-05-24T11:48:18.074933+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
472512023-05-24T11:48:18.074936+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
472522023-05-24T11:48:18.074936+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
472532023-05-24T11:48:18.074944+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
472542023-05-24T11:48:18.074947+0200 util-mst-1720277 DEBUG We want to read message of size 40
472552023-05-24T11:48:18.074960+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
472562023-05-24T11:48:18.074962+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
472572023-05-24T11:48:18.074980+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
472582023-05-24T11:48:18.074989+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
472592023-05-24T11:48:18.074993+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
472602023-05-24T11:48:18.074997+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
472612023-05-24T11:48:18.075006+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
472622023-05-24T11:48:18.075011+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
472632023-05-24T11:48:18.075018+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
472642023-05-24T11:48:18.075035+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
472652023-05-24T11:48:18.075041+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
472662023-05-24T11:48:18.075046+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
472672023-05-24T11:48:18.075054+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
472682023-05-24T11:48:18.075056+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
472692023-05-24T11:48:18.075067+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
472702023-05-24T11:48:18.075079+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
472712023-05-24T11:48:18.075093+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
472722023-05-24T11:48:18.075100+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
472732023-05-24T11:48:18.075105+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
472742023-05-24T11:48:18.075115+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
472752023-05-24T11:48:18.075125+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
472762023-05-24T11:48:18.075126+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
472772023-05-24T11:48:18.075140+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
472782023-05-24T11:48:18.075147+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
472792023-05-24T11:48:18.075152+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
472802023-05-24T11:48:18.075157+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
472812023-05-24T11:48:18.075169+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
472822023-05-24T11:48:18.075190+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
472832023-05-24T11:48:18.075206+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
472842023-05-24T11:48:18.075216+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
472852023-05-24T11:48:18.075215+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
472862023-05-24T11:48:18.075233+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
472872023-05-24T11:48:18.075239+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
472882023-05-24T11:48:18.075241+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
472892023-05-24T11:48:18.075243+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
472902023-05-24T11:48:18.075259+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
472912023-05-24T11:48:18.075275+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
472922023-05-24T11:48:18.075282+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
472932023-05-24T11:48:18.075292+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
472942023-05-24T11:48:18.075304+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
472952023-05-24T11:48:18.075312+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
472962023-05-24T11:48:18.075328+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
472972023-05-24T11:48:18.075338+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
472982023-05-24T11:48:18.075340+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
472992023-05-24T11:48:18.075355+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
473002023-05-24T11:48:18.075361+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
473012023-05-24T11:48:18.075365+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
473022023-05-24T11:48:18.075371+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
473032023-05-24T11:48:18.075383+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
473042023-05-24T11:48:18.075387+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
473052023-05-24T11:48:18.075397+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
473062023-05-24T11:48:18.075409+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
473072023-05-24T11:48:18.075428+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
473082023-05-24T11:48:18.075445+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
473092023-05-24T11:48:18.075455+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
473102023-05-24T11:48:18.075462+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
473112023-05-24T11:48:18.075476+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
473122023-05-24T11:48:18.075486+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
473132023-05-24T11:48:18.075498+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
473142023-05-24T11:48:18.075530+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
473152023-05-24T11:48:18.075553+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
473162023-05-24T11:48:18.075838+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
473172023-05-24T11:48:18.076117+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
473182023-05-24T11:48:18.076425+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
473192023-05-24T11:48:18.076552+0200 util-mst-1720276 DEBUG We want to read message of size 65036
473202023-05-24T11:48:18.076580+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
473212023-05-24T11:48:18.076591+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
473222023-05-24T11:48:18.076600+0200 simple-send-1720276 DEBUG check_recv
473232023-05-24T11:48:18.076611+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
473242023-05-24T11:48:18.076601+0200 util-mst-1720277 DEBUG We want to read message of size 65036
473252023-05-24T11:48:18.076621+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
473262023-05-24T11:48:18.076629+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
473272023-05-24T11:48:18.076633+0200 simple-send-1720276 DEBUG time traveled: 824320
473282023-05-24T11:48:18.076640+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
473292023-05-24T11:48:18.076643+0200 simple-send-1720276 INFO mean time traveled: 980 µs 841 messages received with message number 842
473302023-05-24T11:48:18.076649+0200 simple-send-1720277 DEBUG check_recv
473312023-05-24T11:48:18.076651+0200 simple-send-1720276 DEBUG time traveled end
473322023-05-24T11:48:18.076659+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
473332023-05-24T11:48:18.076660+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
473342023-05-24T11:48:18.076669+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
473352023-05-24T11:48:18.076672+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
473362023-05-24T11:48:18.076679+0200 simple-send-1720277 DEBUG time traveled: 822236
473372023-05-24T11:48:18.076682+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
473382023-05-24T11:48:18.076689+0200 simple-send-1720277 INFO mean time traveled: 1 ms 822 messages received with message number 822
473392023-05-24T11:48:18.076697+0200 simple-send-1720277 DEBUG time traveled end
473402023-05-24T11:48:18.076699+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
473412023-05-24T11:48:18.076706+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
473422023-05-24T11:48:18.076716+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
473432023-05-24T11:48:18.076723+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
473442023-05-24T11:48:18.076726+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
473452023-05-24T11:48:18.076736+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
473462023-05-24T11:48:18.076751+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
473472023-05-24T11:48:18.076764+0200 util-mst-1720276 DEBUG We want to read message of size 65036
473482023-05-24T11:48:18.076774+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
473492023-05-24T11:48:18.076783+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
473502023-05-24T11:48:18.076788+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
473512023-05-24T11:48:18.076790+0200 simple-send-1720276 DEBUG check_recv
473522023-05-24T11:48:18.076803+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
473532023-05-24T11:48:18.076811+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
473542023-05-24T11:48:18.076815+0200 util-mst-1720277 DEBUG We want to read message of size 65036
473552023-05-24T11:48:18.076821+0200 simple-send-1720276 DEBUG time traveled: 824471
473562023-05-24T11:48:18.076824+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
473572023-05-24T11:48:18.076840+0200 simple-send-1720276 INFO mean time traveled: 979 µs 842 messages received with message number 843
473582023-05-24T11:48:18.076842+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
473592023-05-24T11:48:18.076849+0200 simple-send-1720276 DEBUG time traveled end
473602023-05-24T11:48:18.076851+0200 simple-send-1720277 DEBUG check_recv
473612023-05-24T11:48:18.076858+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
473622023-05-24T11:48:18.076861+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
473632023-05-24T11:48:18.076867+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
473642023-05-24T11:48:18.076869+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
473652023-05-24T11:48:18.076878+0200 simple-send-1720277 DEBUG time traveled: 822384
473662023-05-24T11:48:18.076881+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
473672023-05-24T11:48:18.076887+0200 simple-send-1720277 INFO mean time traveled: 999 µs 823 messages received with message number 823
473682023-05-24T11:48:18.076895+0200 simple-send-1720277 DEBUG time traveled end
473692023-05-24T11:48:18.076904+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
473702023-05-24T11:48:18.076905+0200 util-mst-1720276 DEBUG We want to read message of size 65036
473712023-05-24T11:48:18.076913+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
473722023-05-24T11:48:18.076915+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
473732023-05-24T11:48:18.076923+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
473742023-05-24T11:48:18.076927+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
473752023-05-24T11:48:18.076931+0200 simple-send-1720276 DEBUG check_recv
473762023-05-24T11:48:18.076940+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
473772023-05-24T11:48:18.076949+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
473782023-05-24T11:48:18.076955+0200 util-mst-1720277 DEBUG We want to read message of size 65036
473792023-05-24T11:48:18.076957+0200 simple-send-1720276 DEBUG time traveled: 824573
473802023-05-24T11:48:18.076965+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
473812023-05-24T11:48:18.076967+0200 simple-send-1720276 INFO mean time traveled: 978 µs 843 messages received with message number 844
473822023-05-24T11:48:18.076973+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
473832023-05-24T11:48:18.076975+0200 simple-send-1720276 DEBUG time traveled end
473842023-05-24T11:48:18.076981+0200 simple-send-1720277 DEBUG check_recv
473852023-05-24T11:48:18.076984+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
473862023-05-24T11:48:18.076989+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
473872023-05-24T11:48:18.076993+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
473882023-05-24T11:48:18.076998+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
473892023-05-24T11:48:18.077004+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
473902023-05-24T11:48:18.077006+0200 simple-send-1720277 DEBUG time traveled: 822467
473912023-05-24T11:48:18.077006+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
473922023-05-24T11:48:18.077021+0200 simple-send-1720277 INFO mean time traveled: 998 µs 824 messages received with message number 824
473932023-05-24T11:48:18.077029+0200 simple-send-1720277 DEBUG time traveled end
473942023-05-24T11:48:18.077038+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
473952023-05-24T11:48:18.077043+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
473962023-05-24T11:48:18.077066+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
473972023-05-24T11:48:18.077082+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
473982023-05-24T11:48:18.077085+0200 util-mst-1720276 DEBUG We want to read message of size 65036
473992023-05-24T11:48:18.077094+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
474002023-05-24T11:48:18.077103+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
474012023-05-24T11:48:18.077110+0200 simple-send-1720276 DEBUG check_recv
474022023-05-24T11:48:18.077110+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
474032023-05-24T11:48:18.077119+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
474042023-05-24T11:48:18.077128+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
474052023-05-24T11:48:18.077137+0200 simple-send-1720276 DEBUG time traveled: 824713
474062023-05-24T11:48:18.077138+0200 util-mst-1720277 DEBUG We want to read message of size 65036
474072023-05-24T11:48:18.077145+0200 simple-send-1720276 INFO mean time traveled: 977 µs 844 messages received with message number 845
474082023-05-24T11:48:18.077148+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
474092023-05-24T11:48:18.077153+0200 simple-send-1720276 DEBUG time traveled end
474102023-05-24T11:48:18.077157+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
474112023-05-24T11:48:18.077162+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
474122023-05-24T11:48:18.077164+0200 simple-send-1720277 DEBUG check_recv
474132023-05-24T11:48:18.077171+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474142023-05-24T11:48:18.077174+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
474152023-05-24T11:48:18.077182+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
474162023-05-24T11:48:18.077184+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
474172023-05-24T11:48:18.077191+0200 simple-send-1720277 DEBUG time traveled: 822610
474182023-05-24T11:48:18.077200+0200 simple-send-1720277 INFO mean time traveled: 997 µs 825 messages received with message number 825
474192023-05-24T11:48:18.077201+0200 util-mst-1720276 DEBUG We want to read message of size 40
474202023-05-24T11:48:18.077208+0200 simple-send-1720277 DEBUG time traveled end
474212023-05-24T11:48:18.077211+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
474222023-05-24T11:48:18.077216+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
474232023-05-24T11:48:18.077220+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
474242023-05-24T11:48:18.077225+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474252023-05-24T11:48:18.077229+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
474262023-05-24T11:48:18.077238+0200 util-mst-1720276 DEBUG We want to read message of size 40
474272023-05-24T11:48:18.077238+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
474282023-05-24T11:48:18.077247+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
474292023-05-24T11:48:18.077255+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
474302023-05-24T11:48:18.077256+0200 util-mst-1720277 DEBUG We want to read message of size 40
474312023-05-24T11:48:18.077264+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
474322023-05-24T11:48:18.077266+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
474332023-05-24T11:48:18.077273+0200 util-mst-1720276 DEBUG We want to read message of size 40
474342023-05-24T11:48:18.077283+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
474352023-05-24T11:48:18.077285+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
474362023-05-24T11:48:18.077292+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
474372023-05-24T11:48:18.077294+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
474382023-05-24T11:48:18.077302+0200 util-mst-1720277 DEBUG We want to read message of size 40
474392023-05-24T11:48:18.077303+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
474402023-05-24T11:48:18.077310+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
474412023-05-24T11:48:18.077312+0200 util-mst-1720276 DEBUG We want to read message of size 40
474422023-05-24T11:48:18.077319+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
474432023-05-24T11:48:18.077321+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
474442023-05-24T11:48:18.077328+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
474452023-05-24T11:48:18.077329+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
474462023-05-24T11:48:18.077332+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
474472023-05-24T11:48:18.077336+0200 util-mst-1720277 DEBUG We want to read message of size 40
474482023-05-24T11:48:18.077339+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
474492023-05-24T11:48:18.077353+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
474502023-05-24T11:48:18.077356+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474512023-05-24T11:48:18.077362+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
474522023-05-24T11:48:18.077371+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
474532023-05-24T11:48:18.077370+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
474542023-05-24T11:48:18.077380+0200 util-mst-1720277 DEBUG We want to read message of size 40
474552023-05-24T11:48:18.077388+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
474562023-05-24T11:48:18.077396+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
474572023-05-24T11:48:18.077397+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
474582023-05-24T11:48:18.077405+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
474592023-05-24T11:48:18.077408+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
474602023-05-24T11:48:18.077413+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
474612023-05-24T11:48:18.077418+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
474622023-05-24T11:48:18.077426+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
474632023-05-24T11:48:18.077440+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
474642023-05-24T11:48:18.077451+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
474652023-05-24T11:48:18.077453+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
474662023-05-24T11:48:18.077462+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
474672023-05-24T11:48:18.077467+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
474682023-05-24T11:48:18.077472+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
474692023-05-24T11:48:18.077489+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
474702023-05-24T11:48:18.077503+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
474712023-05-24T11:48:18.077503+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
474722023-05-24T11:48:18.077515+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
474732023-05-24T11:48:18.077518+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
474742023-05-24T11:48:18.077531+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
474752023-05-24T11:48:18.077554+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
474762023-05-24T11:48:18.077555+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
474772023-05-24T11:48:18.077571+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
474782023-05-24T11:48:18.077572+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
474792023-05-24T11:48:18.077581+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
474802023-05-24T11:48:18.077585+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
474812023-05-24T11:48:18.077590+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
474822023-05-24T11:48:18.077604+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
474832023-05-24T11:48:18.077616+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
474842023-05-24T11:48:18.077628+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
474852023-05-24T11:48:18.077637+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
474862023-05-24T11:48:18.077653+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
474872023-05-24T11:48:18.077663+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
474882023-05-24T11:48:18.077686+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
474892023-05-24T11:48:18.077690+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
474902023-05-24T11:48:18.077696+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
474912023-05-24T11:48:18.077705+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
474922023-05-24T11:48:18.077709+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
474932023-05-24T11:48:18.077715+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
474942023-05-24T11:48:18.077738+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
474952023-05-24T11:48:18.077747+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
474962023-05-24T11:48:18.077747+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
474972023-05-24T11:48:18.077759+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
474982023-05-24T11:48:18.077764+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
474992023-05-24T11:48:18.077774+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
475002023-05-24T11:48:18.077804+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
475012023-05-24T11:48:18.077806+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
475022023-05-24T11:48:18.077815+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
475032023-05-24T11:48:18.077823+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
475042023-05-24T11:48:18.077828+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
475052023-05-24T11:48:18.077833+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
475062023-05-24T11:48:18.077855+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
475072023-05-24T11:48:18.077865+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
475082023-05-24T11:48:18.077876+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
475092023-05-24T11:48:18.077881+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
475102023-05-24T11:48:18.077898+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
475112023-05-24T11:48:18.077908+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
475122023-05-24T11:48:18.077913+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
475132023-05-24T11:48:18.077924+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
475142023-05-24T11:48:18.077931+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
475152023-05-24T11:48:18.077946+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
475162023-05-24T11:48:18.077959+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
475172023-05-24T11:48:18.078004+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
475182023-05-24T11:48:18.078192+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
475192023-05-24T11:48:18.078512+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
475202023-05-24T11:48:18.078602+0200 util-mst-1720276 DEBUG We want to read message of size 65036
475212023-05-24T11:48:18.078617+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
475222023-05-24T11:48:18.078626+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
475232023-05-24T11:48:18.078633+0200 simple-send-1720276 DEBUG check_recv
475242023-05-24T11:48:18.078643+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
475252023-05-24T11:48:18.078651+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
475262023-05-24T11:48:18.078660+0200 simple-send-1720276 DEBUG time traveled: 826201
475272023-05-24T11:48:18.078669+0200 simple-send-1720276 INFO mean time traveled: 977 µs 845 messages received with message number 846
475282023-05-24T11:48:18.078677+0200 simple-send-1720276 DEBUG time traveled end
475292023-05-24T11:48:18.078685+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
475302023-05-24T11:48:18.078694+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
475312023-05-24T11:48:18.078704+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
475322023-05-24T11:48:18.078718+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
475332023-05-24T11:48:18.078751+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
475342023-05-24T11:48:18.078776+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
475352023-05-24T11:48:18.078783+0200 util-mst-1720276 DEBUG We want to read message of size 65036
475362023-05-24T11:48:18.078794+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
475372023-05-24T11:48:18.078803+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
475382023-05-24T11:48:18.078811+0200 simple-send-1720276 DEBUG check_recv
475392023-05-24T11:48:18.078820+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
475402023-05-24T11:48:18.078829+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
475412023-05-24T11:48:18.078838+0200 simple-send-1720276 DEBUG time traveled: 826346
475422023-05-24T11:48:18.078846+0200 simple-send-1720276 INFO mean time traveled: 976 µs 846 messages received with message number 847
475432023-05-24T11:48:18.078854+0200 simple-send-1720276 DEBUG time traveled end
475442023-05-24T11:48:18.078862+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
475452023-05-24T11:48:18.078871+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
475462023-05-24T11:48:18.078884+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
475472023-05-24T11:48:18.078896+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
475482023-05-24T11:48:18.078918+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
475492023-05-24T11:48:18.079041+0200 util-mst-1720276 DEBUG We want to read message of size 65036
475502023-05-24T11:48:18.079053+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
475512023-05-24T11:48:18.079061+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
475522023-05-24T11:48:18.079069+0200 simple-send-1720276 DEBUG check_recv
475532023-05-24T11:48:18.079078+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
475542023-05-24T11:48:18.079086+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
475552023-05-24T11:48:18.079095+0200 simple-send-1720276 DEBUG time traveled: 826569
475562023-05-24T11:48:18.079104+0200 simple-send-1720276 INFO mean time traveled: 975 µs 847 messages received with message number 848
475572023-05-24T11:48:18.079111+0200 simple-send-1720276 DEBUG time traveled end
475582023-05-24T11:48:18.079120+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
475592023-05-24T11:48:18.079117+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
475602023-05-24T11:48:18.079132+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
475612023-05-24T11:48:18.079143+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
475622023-05-24T11:48:18.079156+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
475632023-05-24T11:48:18.079182+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
475642023-05-24T11:48:18.079225+0200 util-mst-1720277 DEBUG We want to read message of size 65036
475652023-05-24T11:48:18.079251+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
475662023-05-24T11:48:18.079262+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
475672023-05-24T11:48:18.079270+0200 simple-send-1720277 DEBUG check_recv
475682023-05-24T11:48:18.079275+0200 util-mst-1720276 DEBUG We want to read message of size 65036
475692023-05-24T11:48:18.079281+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
475702023-05-24T11:48:18.079287+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
475712023-05-24T11:48:18.079290+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
475722023-05-24T11:48:18.079304+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
475732023-05-24T11:48:18.079309+0200 simple-send-1720277 DEBUG time traveled: 824685
475742023-05-24T11:48:18.079313+0200 simple-send-1720276 DEBUG check_recv
475752023-05-24T11:48:18.079318+0200 simple-send-1720277 INFO mean time traveled: 998 µs 826 messages received with message number 826
475762023-05-24T11:48:18.079322+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
475772023-05-24T11:48:18.079326+0200 simple-send-1720277 DEBUG time traveled end
475782023-05-24T11:48:18.079331+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
475792023-05-24T11:48:18.079336+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
475802023-05-24T11:48:18.079341+0200 simple-send-1720276 DEBUG time traveled: 826776
475812023-05-24T11:48:18.079345+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
475822023-05-24T11:48:18.079346+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
475832023-05-24T11:48:18.079349+0200 simple-send-1720276 INFO mean time traveled: 974 µs 848 messages received with message number 849
475842023-05-24T11:48:18.079357+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
475852023-05-24T11:48:18.079364+0200 simple-send-1720276 DEBUG time traveled end
475862023-05-24T11:48:18.079374+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
475872023-05-24T11:48:18.079375+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
475882023-05-24T11:48:18.079383+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
475892023-05-24T11:48:18.079392+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
475902023-05-24T11:48:18.079405+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
475912023-05-24T11:48:18.079412+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
475922023-05-24T11:48:18.079432+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
475932023-05-24T11:48:18.079438+0200 util-mst-1720277 DEBUG We want to read message of size 65036
475942023-05-24T11:48:18.079447+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
475952023-05-24T11:48:18.079456+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
475962023-05-24T11:48:18.079464+0200 simple-send-1720277 DEBUG check_recv
475972023-05-24T11:48:18.079473+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
475982023-05-24T11:48:18.079482+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
475992023-05-24T11:48:18.079491+0200 simple-send-1720277 DEBUG time traveled: 824820
476002023-05-24T11:48:18.079499+0200 simple-send-1720277 INFO mean time traveled: 997 µs 827 messages received with message number 827
476012023-05-24T11:48:18.079507+0200 simple-send-1720277 DEBUG time traveled end
476022023-05-24T11:48:18.079516+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
476032023-05-24T11:48:18.079525+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
476042023-05-24T11:48:18.079539+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
476052023-05-24T11:48:18.079562+0200 util-mst-1720277 DEBUG We want to read message of size 65036
476062023-05-24T11:48:18.079571+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
476072023-05-24T11:48:18.079579+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
476082023-05-24T11:48:18.079583+0200 util-mst-1720276 DEBUG We want to read message of size 40
476092023-05-24T11:48:18.079596+0200 simple-send-1720277 DEBUG check_recv
476102023-05-24T11:48:18.079600+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
476112023-05-24T11:48:18.079606+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
476122023-05-24T11:48:18.079608+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
476132023-05-24T11:48:18.079614+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
476142023-05-24T11:48:18.079617+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
476152023-05-24T11:48:18.079623+0200 simple-send-1720277 DEBUG time traveled: 824910
476162023-05-24T11:48:18.079627+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
476172023-05-24T11:48:18.079632+0200 simple-send-1720277 INFO mean time traveled: 996 µs 828 messages received with message number 828
476182023-05-24T11:48:18.079640+0200 simple-send-1720277 DEBUG time traveled end
476192023-05-24T11:48:18.079640+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
476202023-05-24T11:48:18.079649+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
476212023-05-24T11:48:18.079652+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
476222023-05-24T11:48:18.079658+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
476232023-05-24T11:48:18.079672+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
476242023-05-24T11:48:18.079674+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
476252023-05-24T11:48:18.079685+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
476262023-05-24T11:48:18.079698+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
476272023-05-24T11:48:18.079699+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
476282023-05-24T11:48:18.079725+0200 util-mst-1720277 DEBUG We want to read message of size 65036
476292023-05-24T11:48:18.079735+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
476302023-05-24T11:48:18.079739+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
476312023-05-24T11:48:18.079743+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
476322023-05-24T11:48:18.079752+0200 simple-send-1720277 DEBUG check_recv
476332023-05-24T11:48:18.079756+0200 util-mst-1720276 DEBUG We want to read message of size 40
476342023-05-24T11:48:18.079761+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
476352023-05-24T11:48:18.079765+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
476362023-05-24T11:48:18.079770+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
476372023-05-24T11:48:18.079773+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
476382023-05-24T11:48:18.079778+0200 simple-send-1720277 DEBUG time traveled: 825022
476392023-05-24T11:48:18.079782+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
476402023-05-24T11:48:18.079787+0200 simple-send-1720277 INFO mean time traveled: 995 µs 829 messages received with message number 829
476412023-05-24T11:48:18.079791+0200 util-mst-1720276 DEBUG We want to read message of size 40
476422023-05-24T11:48:18.079794+0200 simple-send-1720277 DEBUG time traveled end
476432023-05-24T11:48:18.079800+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
476442023-05-24T11:48:18.079803+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
476452023-05-24T11:48:18.079808+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
476462023-05-24T11:48:18.079812+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
476472023-05-24T11:48:18.079844+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
476482023-05-24T11:48:18.079851+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
476492023-05-24T11:48:18.079854+0200 util-mst-1720276 DEBUG We want to read message of size 40
476502023-05-24T11:48:18.079863+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
476512023-05-24T11:48:18.079868+0200 util-mst-1720277 DEBUG We want to read message of size 40
476522023-05-24T11:48:18.079871+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
476532023-05-24T11:48:18.079877+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
476542023-05-24T11:48:18.079880+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
476552023-05-24T11:48:18.079885+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
476562023-05-24T11:48:18.079888+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
476572023-05-24T11:48:18.079894+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
476582023-05-24T11:48:18.079902+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
476592023-05-24T11:48:18.079904+0200 util-mst-1720277 DEBUG We want to read message of size 40
476602023-05-24T11:48:18.079912+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
476612023-05-24T11:48:18.079914+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
476622023-05-24T11:48:18.079923+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
476632023-05-24T11:48:18.079932+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
476642023-05-24T11:48:18.079933+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
476652023-05-24T11:48:18.079934+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
476662023-05-24T11:48:18.079940+0200 util-mst-1720277 DEBUG We want to read message of size 40
476672023-05-24T11:48:18.079943+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
476682023-05-24T11:48:18.079952+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
476692023-05-24T11:48:18.079952+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
476702023-05-24T11:48:18.079958+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
476712023-05-24T11:48:18.079960+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
476722023-05-24T11:48:18.079980+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
476732023-05-24T11:48:18.079988+0200 util-mst-1720277 DEBUG We want to read message of size 40
476742023-05-24T11:48:18.079996+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
476752023-05-24T11:48:18.080005+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
476762023-05-24T11:48:18.080013+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
476772023-05-24T11:48:18.080019+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
476782023-05-24T11:48:18.080022+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
476792023-05-24T11:48:18.080036+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
476802023-05-24T11:48:18.080037+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
476812023-05-24T11:48:18.080046+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
476822023-05-24T11:48:18.080065+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
476832023-05-24T11:48:18.080077+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
476842023-05-24T11:48:18.080077+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
476852023-05-24T11:48:18.080087+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
476862023-05-24T11:48:18.080090+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
476872023-05-24T11:48:18.080102+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
476882023-05-24T11:48:18.080110+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
476892023-05-24T11:48:18.080123+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
476902023-05-24T11:48:18.080135+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
476912023-05-24T11:48:18.080155+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
476922023-05-24T11:48:18.080157+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
476932023-05-24T11:48:18.080170+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
476942023-05-24T11:48:18.080172+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
476952023-05-24T11:48:18.080180+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
476962023-05-24T11:48:18.080186+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
476972023-05-24T11:48:18.080203+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
476982023-05-24T11:48:18.080212+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
476992023-05-24T11:48:18.080221+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
477002023-05-24T11:48:18.080224+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
477012023-05-24T11:48:18.080236+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
477022023-05-24T11:48:18.080247+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
477032023-05-24T11:48:18.080269+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
477042023-05-24T11:48:18.080270+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
477052023-05-24T11:48:18.080280+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
477062023-05-24T11:48:18.080292+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
477072023-05-24T11:48:18.080347+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
477082023-05-24T11:48:18.080364+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
477092023-05-24T11:48:18.080374+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
477102023-05-24T11:48:18.080395+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
477112023-05-24T11:48:18.080405+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
477122023-05-24T11:48:18.080425+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
477132023-05-24T11:48:18.080471+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
477142023-05-24T11:48:18.080487+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
477152023-05-24T11:48:18.080497+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
477162023-05-24T11:48:18.080518+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
477172023-05-24T11:48:18.080528+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
477182023-05-24T11:48:18.080530+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
477192023-05-24T11:48:18.080540+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
477202023-05-24T11:48:18.080586+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
477212023-05-24T11:48:18.080675+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
477222023-05-24T11:48:18.081125+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
477232023-05-24T11:48:18.081151+0200 util-mst-1720276 DEBUG We want to read message of size 65036
477242023-05-24T11:48:18.081165+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
477252023-05-24T11:48:18.081174+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
477262023-05-24T11:48:18.081182+0200 simple-send-1720276 DEBUG check_recv
477272023-05-24T11:48:18.081192+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
477282023-05-24T11:48:18.081201+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
477292023-05-24T11:48:18.081210+0200 simple-send-1720276 DEBUG time traveled: 828612
477302023-05-24T11:48:18.081219+0200 simple-send-1720276 INFO mean time traveled: 975 µs 849 messages received with message number 850
477312023-05-24T11:48:18.081227+0200 simple-send-1720276 DEBUG time traveled end
477322023-05-24T11:48:18.081235+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
477332023-05-24T11:48:18.081244+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
477342023-05-24T11:48:18.081254+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
477352023-05-24T11:48:18.081268+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
477362023-05-24T11:48:18.081293+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
477372023-05-24T11:48:18.081323+0200 util-mst-1720276 DEBUG We want to read message of size 65036
477382023-05-24T11:48:18.081332+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
477392023-05-24T11:48:18.081332+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
477402023-05-24T11:48:18.081340+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
477412023-05-24T11:48:18.081350+0200 simple-send-1720276 DEBUG check_recv
477422023-05-24T11:48:18.081360+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
477432023-05-24T11:48:18.081369+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
477442023-05-24T11:48:18.081378+0200 simple-send-1720276 DEBUG time traveled: 828745
477452023-05-24T11:48:18.081386+0200 simple-send-1720276 INFO mean time traveled: 974 µs 850 messages received with message number 851
477462023-05-24T11:48:18.081394+0200 simple-send-1720276 DEBUG time traveled end
477472023-05-24T11:48:18.081403+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
477482023-05-24T11:48:18.081423+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
477492023-05-24T11:48:18.081437+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
477502023-05-24T11:48:18.081449+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
477512023-05-24T11:48:18.081471+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
477522023-05-24T11:48:18.081713+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
477532023-05-24T11:48:18.081778+0200 util-mst-1720276 DEBUG We want to read message of size 65036
477542023-05-24T11:48:18.081792+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
477552023-05-24T11:48:18.081801+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
477562023-05-24T11:48:18.081809+0200 simple-send-1720276 DEBUG check_recv
477572023-05-24T11:48:18.081818+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
477582023-05-24T11:48:18.081827+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
477592023-05-24T11:48:18.081837+0200 simple-send-1720276 DEBUG time traveled: 829161
477602023-05-24T11:48:18.081845+0200 simple-send-1720276 INFO mean time traveled: 974 µs 851 messages received with message number 852
477612023-05-24T11:48:18.081853+0200 simple-send-1720276 DEBUG time traveled end
477622023-05-24T11:48:18.081862+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
477632023-05-24T11:48:18.081870+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
477642023-05-24T11:48:18.081880+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
477652023-05-24T11:48:18.081893+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
477662023-05-24T11:48:18.081920+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
477672023-05-24T11:48:18.081971+0200 util-mst-1720277 DEBUG We want to read message of size 65036
477682023-05-24T11:48:18.081980+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
477692023-05-24T11:48:18.081999+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
477702023-05-24T11:48:18.082013+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
477712023-05-24T11:48:18.082022+0200 simple-send-1720277 DEBUG check_recv
477722023-05-24T11:48:18.082033+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
477732023-05-24T11:48:18.082042+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
477742023-05-24T11:48:18.082053+0200 simple-send-1720277 DEBUG time traveled: 827252
477752023-05-24T11:48:18.082062+0200 simple-send-1720277 INFO mean time traveled: 996 µs 830 messages received with message number 830
477762023-05-24T11:48:18.082070+0200 simple-send-1720277 DEBUG time traveled end
477772023-05-24T11:48:18.082071+0200 util-mst-1720276 DEBUG We want to read message of size 65036
477782023-05-24T11:48:18.082080+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
477792023-05-24T11:48:18.082084+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
477802023-05-24T11:48:18.082089+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
477812023-05-24T11:48:18.082092+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
477822023-05-24T11:48:18.082099+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
477832023-05-24T11:48:18.082100+0200 simple-send-1720276 DEBUG check_recv
477842023-05-24T11:48:18.082111+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
477852023-05-24T11:48:18.082116+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
477862023-05-24T11:48:18.082120+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
477872023-05-24T11:48:18.082139+0200 simple-send-1720276 DEBUG time traveled: 829422
477882023-05-24T11:48:18.082147+0200 simple-send-1720276 INFO mean time traveled: 973 µs 852 messages received with message number 853
477892023-05-24T11:48:18.082155+0200 simple-send-1720276 DEBUG time traveled end
477902023-05-24T11:48:18.082164+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
477912023-05-24T11:48:18.082162+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
477922023-05-24T11:48:18.082172+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
477932023-05-24T11:48:18.082182+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
477942023-05-24T11:48:18.082191+0200 util-mst-1720277 DEBUG We want to read message of size 65036
477952023-05-24T11:48:18.082194+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
477962023-05-24T11:48:18.082201+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
477972023-05-24T11:48:18.082210+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
477982023-05-24T11:48:18.082217+0200 simple-send-1720277 DEBUG check_recv
477992023-05-24T11:48:18.082220+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
478002023-05-24T11:48:18.082227+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
478012023-05-24T11:48:18.082236+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
478022023-05-24T11:48:18.082237+0200 util-mst-1720276 DEBUG We want to read message of size 40
478032023-05-24T11:48:18.082245+0200 simple-send-1720277 DEBUG time traveled: 827350
478042023-05-24T11:48:18.082247+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
478052023-05-24T11:48:18.082254+0200 simple-send-1720277 INFO mean time traveled: 995 µs 831 messages received with message number 831
478062023-05-24T11:48:18.082256+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
478072023-05-24T11:48:18.082262+0200 simple-send-1720277 DEBUG time traveled end
478082023-05-24T11:48:18.082266+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
478092023-05-24T11:48:18.082271+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
478102023-05-24T11:48:18.082275+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478112023-05-24T11:48:18.082280+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478122023-05-24T11:48:18.082288+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
478132023-05-24T11:48:18.082294+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
478142023-05-24T11:48:18.082298+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
478152023-05-24T11:48:18.082295+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
478162023-05-24T11:48:18.082320+0200 util-mst-1720277 DEBUG We want to read message of size 65036
478172023-05-24T11:48:18.082322+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
478182023-05-24T11:48:18.082331+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
478192023-05-24T11:48:18.082334+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
478202023-05-24T11:48:18.082340+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
478212023-05-24T11:48:18.082347+0200 simple-send-1720277 DEBUG check_recv
478222023-05-24T11:48:18.082347+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
478232023-05-24T11:48:18.082357+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
478242023-05-24T11:48:18.082370+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
478252023-05-24T11:48:18.082378+0200 simple-send-1720277 DEBUG time traveled: 827270
478262023-05-24T11:48:18.082387+0200 simple-send-1720277 INFO mean time traveled: 994 µs 832 messages received with message number 832
478272023-05-24T11:48:18.082395+0200 simple-send-1720277 DEBUG time traveled end
478282023-05-24T11:48:18.082399+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
478292023-05-24T11:48:18.082403+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
478302023-05-24T11:48:18.082413+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478312023-05-24T11:48:18.082422+0200 util-mst-1720276 DEBUG We want to read message of size 40
478322023-05-24T11:48:18.082427+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
478332023-05-24T11:48:18.082432+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
478342023-05-24T11:48:18.082440+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
478352023-05-24T11:48:18.082449+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
478362023-05-24T11:48:18.082454+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
478372023-05-24T11:48:18.082459+0200 util-mst-1720276 DEBUG We want to read message of size 40
478382023-05-24T11:48:18.082467+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
478392023-05-24T11:48:18.082476+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
478402023-05-24T11:48:18.082480+0200 util-mst-1720277 DEBUG We want to read message of size 65036
478412023-05-24T11:48:18.082485+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
478422023-05-24T11:48:18.082489+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
478432023-05-24T11:48:18.082494+0200 util-mst-1720276 DEBUG We want to read message of size 40
478442023-05-24T11:48:18.082498+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
478452023-05-24T11:48:18.082502+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
478462023-05-24T11:48:18.082505+0200 simple-send-1720277 DEBUG check_recv
478472023-05-24T11:48:18.082510+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
478482023-05-24T11:48:18.082514+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
478492023-05-24T11:48:18.082519+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
478502023-05-24T11:48:18.082523+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
478512023-05-24T11:48:18.082528+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478522023-05-24T11:48:18.082532+0200 simple-send-1720277 DEBUG time traveled: 827286
478532023-05-24T11:48:18.082540+0200 simple-send-1720277 INFO mean time traveled: 993 µs 833 messages received with message number 833
478542023-05-24T11:48:18.082541+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
478552023-05-24T11:48:18.082548+0200 simple-send-1720277 DEBUG time traveled end
478562023-05-24T11:48:18.082552+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
478572023-05-24T11:48:18.082557+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
478582023-05-24T11:48:18.082566+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478592023-05-24T11:48:18.082574+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
478602023-05-24T11:48:18.082579+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
478612023-05-24T11:48:18.082591+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
478622023-05-24T11:48:18.082599+0200 util-mst-1720277 DEBUG We want to read message of size 40
478632023-05-24T11:48:18.082603+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
478642023-05-24T11:48:18.082608+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
478652023-05-24T11:48:18.082617+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
478662023-05-24T11:48:18.082625+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
478672023-05-24T11:48:18.082634+0200 util-mst-1720277 DEBUG We want to read message of size 40
478682023-05-24T11:48:18.082641+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
478692023-05-24T11:48:18.082643+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
478702023-05-24T11:48:18.082653+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
478712023-05-24T11:48:18.082656+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
478722023-05-24T11:48:18.082662+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
478732023-05-24T11:48:18.082666+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
478742023-05-24T11:48:18.082671+0200 util-mst-1720277 DEBUG We want to read message of size 40
478752023-05-24T11:48:18.082679+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
478762023-05-24T11:48:18.082687+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
478772023-05-24T11:48:18.082688+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
478782023-05-24T11:48:18.082696+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
478792023-05-24T11:48:18.082699+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
478802023-05-24T11:48:18.082704+0200 util-mst-1720277 DEBUG We want to read message of size 40
478812023-05-24T11:48:18.082711+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
478822023-05-24T11:48:18.082713+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
478832023-05-24T11:48:18.082723+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
478842023-05-24T11:48:18.082731+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
478852023-05-24T11:48:18.082740+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
478862023-05-24T11:48:18.082743+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
478872023-05-24T11:48:18.082753+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
478882023-05-24T11:48:18.082758+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
478892023-05-24T11:48:18.082778+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
478902023-05-24T11:48:18.082782+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
478912023-05-24T11:48:18.082788+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
478922023-05-24T11:48:18.082793+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
478932023-05-24T11:48:18.082803+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
478942023-05-24T11:48:18.082809+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
478952023-05-24T11:48:18.082827+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
478962023-05-24T11:48:18.082827+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
478972023-05-24T11:48:18.082840+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
478982023-05-24T11:48:18.082842+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
478992023-05-24T11:48:18.082852+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
479002023-05-24T11:48:18.082876+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
479012023-05-24T11:48:18.082888+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
479022023-05-24T11:48:18.082893+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
479032023-05-24T11:48:18.082897+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
479042023-05-24T11:48:18.082900+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
479052023-05-24T11:48:18.082947+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
479062023-05-24T11:48:18.082964+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
479072023-05-24T11:48:18.082975+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
479082023-05-24T11:48:18.082998+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
479092023-05-24T11:48:18.083008+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
479102023-05-24T11:48:18.083021+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
479112023-05-24T11:48:18.083073+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
479122023-05-24T11:48:18.083088+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
479132023-05-24T11:48:18.083098+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
479142023-05-24T11:48:18.083119+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
479152023-05-24T11:48:18.083128+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
479162023-05-24T11:48:18.083140+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
479172023-05-24T11:48:18.083184+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
479182023-05-24T11:48:18.083200+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
479192023-05-24T11:48:18.083211+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
479202023-05-24T11:48:18.083232+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
479212023-05-24T11:48:18.083242+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
479222023-05-24T11:48:18.083254+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
479232023-05-24T11:48:18.083299+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
479242023-05-24T11:48:18.083450+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
479252023-05-24T11:48:18.083478+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
479262023-05-24T11:48:18.083597+0200 util-mst-1720276 DEBUG We want to read message of size 65036
479272023-05-24T11:48:18.083611+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
479282023-05-24T11:48:18.083620+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
479292023-05-24T11:48:18.083628+0200 simple-send-1720276 DEBUG check_recv
479302023-05-24T11:48:18.083637+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
479312023-05-24T11:48:18.083645+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
479322023-05-24T11:48:18.083655+0200 simple-send-1720276 DEBUG time traveled: 830797
479332023-05-24T11:48:18.083664+0200 simple-send-1720276 INFO mean time traveled: 973 µs 853 messages received with message number 854
479342023-05-24T11:48:18.083672+0200 simple-send-1720276 DEBUG time traveled end
479352023-05-24T11:48:18.083681+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
479362023-05-24T11:48:18.083690+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
479372023-05-24T11:48:18.083699+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479382023-05-24T11:48:18.083712+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
479392023-05-24T11:48:18.083740+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
479402023-05-24T11:48:18.084064+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
479412023-05-24T11:48:18.084063+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
479422023-05-24T11:48:18.084519+0200 util-mst-1720276 DEBUG We want to read message of size 65036
479432023-05-24T11:48:18.084547+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
479442023-05-24T11:48:18.084558+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
479452023-05-24T11:48:18.084567+0200 simple-send-1720276 DEBUG check_recv
479462023-05-24T11:48:18.084577+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
479472023-05-24T11:48:18.084587+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
479482023-05-24T11:48:18.084597+0200 simple-send-1720276 DEBUG time traveled: 831512
479492023-05-24T11:48:18.084606+0200 simple-send-1720276 INFO mean time traveled: 973 µs 854 messages received with message number 855
479502023-05-24T11:48:18.084615+0200 simple-send-1720276 DEBUG time traveled end
479512023-05-24T11:48:18.084624+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
479522023-05-24T11:48:18.084633+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
479532023-05-24T11:48:18.084643+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479542023-05-24T11:48:18.084652+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
479552023-05-24T11:48:18.084659+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
479562023-05-24T11:48:18.084649+0200 util-mst-1720277 DEBUG We want to read message of size 65036
479572023-05-24T11:48:18.084679+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
479582023-05-24T11:48:18.084690+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
479592023-05-24T11:48:18.084695+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
479602023-05-24T11:48:18.084698+0200 simple-send-1720277 DEBUG check_recv
479612023-05-24T11:48:18.084711+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
479622023-05-24T11:48:18.084730+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
479632023-05-24T11:48:18.084741+0200 simple-send-1720277 DEBUG time traveled: 829432
479642023-05-24T11:48:18.084750+0200 simple-send-1720277 INFO mean time traveled: 994 µs 834 messages received with message number 834
479652023-05-24T11:48:18.084758+0200 simple-send-1720277 DEBUG time traveled end
479662023-05-24T11:48:18.084768+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
479672023-05-24T11:48:18.084772+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
479682023-05-24T11:48:18.084778+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
479692023-05-24T11:48:18.084797+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479702023-05-24T11:48:18.084813+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
479712023-05-24T11:48:18.084850+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
479722023-05-24T11:48:18.084860+0200 util-mst-1720276 DEBUG We want to read message of size 65036
479732023-05-24T11:48:18.084874+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
479742023-05-24T11:48:18.084879+0200 util-mst-1720277 DEBUG We want to read message of size 65036
479752023-05-24T11:48:18.084883+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
479762023-05-24T11:48:18.084889+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
479772023-05-24T11:48:18.084891+0200 simple-send-1720276 DEBUG check_recv
479782023-05-24T11:48:18.084897+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
479792023-05-24T11:48:18.084901+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
479802023-05-24T11:48:18.084905+0200 simple-send-1720277 DEBUG check_recv
479812023-05-24T11:48:18.084910+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
479822023-05-24T11:48:18.084915+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
479832023-05-24T11:48:18.084919+0200 simple-send-1720276 DEBUG time traveled: 831643
479842023-05-24T11:48:18.084924+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
479852023-05-24T11:48:18.084928+0200 simple-send-1720276 INFO mean time traveled: 972 µs 855 messages received with message number 856
479862023-05-24T11:48:18.084933+0200 simple-send-1720277 DEBUG time traveled: 829510
479872023-05-24T11:48:18.084936+0200 simple-send-1720276 DEBUG time traveled end
479882023-05-24T11:48:18.084941+0200 simple-send-1720277 INFO mean time traveled: 993 µs 835 messages received with message number 835
479892023-05-24T11:48:18.084945+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
479902023-05-24T11:48:18.084949+0200 simple-send-1720277 DEBUG time traveled end
479912023-05-24T11:48:18.084954+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
479922023-05-24T11:48:18.084958+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
479932023-05-24T11:48:18.084964+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479942023-05-24T11:48:18.084967+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
479952023-05-24T11:48:18.084978+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
479962023-05-24T11:48:18.084981+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
479972023-05-24T11:48:18.085000+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
479982023-05-24T11:48:18.085007+0200 util-mst-1720277 DEBUG We want to read message of size 65036
479992023-05-24T11:48:18.085016+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
480002023-05-24T11:48:18.085033+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
480012023-05-24T11:48:18.085033+0200 util-mst-1720276 DEBUG We want to read message of size 65036
480022023-05-24T11:48:18.085041+0200 simple-send-1720277 DEBUG check_recv
480032023-05-24T11:48:18.085044+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
480042023-05-24T11:48:18.085059+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
480052023-05-24T11:48:18.085064+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
480062023-05-24T11:48:18.085068+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
480072023-05-24T11:48:18.085072+0200 simple-send-1720276 DEBUG check_recv
480082023-05-24T11:48:18.085077+0200 simple-send-1720277 DEBUG time traveled: 829585
480092023-05-24T11:48:18.085081+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
480102023-05-24T11:48:18.085085+0200 simple-send-1720277 INFO mean time traveled: 992 µs 836 messages received with message number 836
480112023-05-24T11:48:18.085090+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
480122023-05-24T11:48:18.085093+0200 simple-send-1720277 DEBUG time traveled end
480132023-05-24T11:48:18.085099+0200 simple-send-1720276 DEBUG time traveled: 831650
480142023-05-24T11:48:18.085102+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
480152023-05-24T11:48:18.085108+0200 simple-send-1720276 INFO mean time traveled: 971 µs 856 messages received with message number 857
480162023-05-24T11:48:18.085111+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480172023-05-24T11:48:18.085115+0200 simple-send-1720276 DEBUG time traveled end
480182023-05-24T11:48:18.085124+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
480192023-05-24T11:48:18.085125+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
480202023-05-24T11:48:18.085133+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480212023-05-24T11:48:18.085147+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
480222023-05-24T11:48:18.085152+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
480232023-05-24T11:48:18.085175+0200 util-mst-1720276 DEBUG We want to read message of size 40
480242023-05-24T11:48:18.085182+0200 util-mst-1720277 DEBUG We want to read message of size 65036
480252023-05-24T11:48:18.085184+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
480262023-05-24T11:48:18.085192+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
480272023-05-24T11:48:18.085194+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
480282023-05-24T11:48:18.085200+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
480292023-05-24T11:48:18.085203+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
480302023-05-24T11:48:18.085208+0200 simple-send-1720277 DEBUG check_recv
480312023-05-24T11:48:18.085213+0200 util-mst-1720276 DEBUG We want to read message of size 40
480322023-05-24T11:48:18.085217+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
480332023-05-24T11:48:18.085221+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
480342023-05-24T11:48:18.085226+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
480352023-05-24T11:48:18.085230+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
480362023-05-24T11:48:18.085234+0200 simple-send-1720277 DEBUG time traveled: 829642
480372023-05-24T11:48:18.085239+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
480382023-05-24T11:48:18.085239+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
480392023-05-24T11:48:18.085243+0200 simple-send-1720277 INFO mean time traveled: 991 µs 837 messages received with message number 837
480402023-05-24T11:48:18.085247+0200 util-mst-1720276 DEBUG We want to read message of size 40
480412023-05-24T11:48:18.085266+0200 simple-send-1720277 DEBUG time traveled end
480422023-05-24T11:48:18.085269+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
480432023-05-24T11:48:18.085275+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
480442023-05-24T11:48:18.085277+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
480452023-05-24T11:48:18.085283+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480462023-05-24T11:48:18.085286+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
480472023-05-24T11:48:18.085295+0200 util-mst-1720276 DEBUG We want to read message of size 40
480482023-05-24T11:48:18.085297+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
480492023-05-24T11:48:18.085303+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
480502023-05-24T11:48:18.085311+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
480512023-05-24T11:48:18.085320+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
480522023-05-24T11:48:18.085320+0200 util-mst-1720277 DEBUG We want to read message of size 40
480532023-05-24T11:48:18.085329+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480542023-05-24T11:48:18.085331+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
480552023-05-24T11:48:18.085340+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
480562023-05-24T11:48:18.085342+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
480572023-05-24T11:48:18.085349+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
480582023-05-24T11:48:18.085359+0200 util-mst-1720277 DEBUG We want to read message of size 40
480592023-05-24T11:48:18.085363+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
480602023-05-24T11:48:18.085367+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
480612023-05-24T11:48:18.085373+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
480622023-05-24T11:48:18.085375+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
480632023-05-24T11:48:18.085383+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
480642023-05-24T11:48:18.085385+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
480652023-05-24T11:48:18.085394+0200 util-mst-1720277 DEBUG We want to read message of size 40
480662023-05-24T11:48:18.085402+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
480672023-05-24T11:48:18.085406+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
480682023-05-24T11:48:18.085410+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
480692023-05-24T11:48:18.085419+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
480702023-05-24T11:48:18.085419+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
480712023-05-24T11:48:18.085427+0200 util-mst-1720277 DEBUG We want to read message of size 40
480722023-05-24T11:48:18.085433+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
480732023-05-24T11:48:18.085436+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
480742023-05-24T11:48:18.085445+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
480752023-05-24T11:48:18.085453+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
480762023-05-24T11:48:18.085470+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
480772023-05-24T11:48:18.085474+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
480782023-05-24T11:48:18.085484+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
480792023-05-24T11:48:18.085490+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
480802023-05-24T11:48:18.085500+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
480812023-05-24T11:48:18.085507+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
480822023-05-24T11:48:18.085518+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
480832023-05-24T11:48:18.085522+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
480842023-05-24T11:48:18.085528+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
480852023-05-24T11:48:18.085532+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
480862023-05-24T11:48:18.085544+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
480872023-05-24T11:48:18.085544+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
480882023-05-24T11:48:18.085552+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
480892023-05-24T11:48:18.085571+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
480902023-05-24T11:48:18.085580+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
480912023-05-24T11:48:18.085583+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
480922023-05-24T11:48:18.085595+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
480932023-05-24T11:48:18.085604+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
480942023-05-24T11:48:18.085605+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
480952023-05-24T11:48:18.085617+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
480962023-05-24T11:48:18.085629+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
480972023-05-24T11:48:18.085629+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
480982023-05-24T11:48:18.085639+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
480992023-05-24T11:48:18.085651+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
481002023-05-24T11:48:18.085664+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
481012023-05-24T11:48:18.085680+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
481022023-05-24T11:48:18.085690+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
481032023-05-24T11:48:18.085698+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
481042023-05-24T11:48:18.085712+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
481052023-05-24T11:48:18.085715+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
481062023-05-24T11:48:18.085722+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
481072023-05-24T11:48:18.085724+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
481082023-05-24T11:48:18.085744+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
481092023-05-24T11:48:18.085755+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
481102023-05-24T11:48:18.085765+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
481112023-05-24T11:48:18.085777+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
481122023-05-24T11:48:18.085803+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
481132023-05-24T11:48:18.085814+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
481142023-05-24T11:48:18.085820+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
481152023-05-24T11:48:18.085831+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
481162023-05-24T11:48:18.085853+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
481172023-05-24T11:48:18.085857+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
481182023-05-24T11:48:18.085863+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
481192023-05-24T11:48:18.085878+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
481202023-05-24T11:48:18.085928+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
481212023-05-24T11:48:18.085944+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
481222023-05-24T11:48:18.085954+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
481232023-05-24T11:48:18.085975+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
481242023-05-24T11:48:18.085985+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
481252023-05-24T11:48:18.085997+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
481262023-05-24T11:48:18.086041+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
481272023-05-24T11:48:18.086277+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
481282023-05-24T11:48:18.086430+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
481292023-05-24T11:48:18.086735+0200 util-mst-1720276 DEBUG We want to read message of size 65036
481302023-05-24T11:48:18.086762+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
481312023-05-24T11:48:18.086772+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
481322023-05-24T11:48:18.086781+0200 simple-send-1720276 DEBUG check_recv
481332023-05-24T11:48:18.086791+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
481342023-05-24T11:48:18.086800+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
481352023-05-24T11:48:18.086811+0200 simple-send-1720276 DEBUG time traveled: 833234
481362023-05-24T11:48:18.086820+0200 simple-send-1720276 INFO mean time traveled: 972 µs 857 messages received with message number 858
481372023-05-24T11:48:18.086828+0200 simple-send-1720276 DEBUG time traveled end
481382023-05-24T11:48:18.086837+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
481392023-05-24T11:48:18.086846+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
481402023-05-24T11:48:18.086866+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481412023-05-24T11:48:18.086883+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
481422023-05-24T11:48:18.086911+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
481432023-05-24T11:48:18.086915+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
481442023-05-24T11:48:18.086937+0200 util-mst-1720276 DEBUG We want to read message of size 65036
481452023-05-24T11:48:18.086949+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
481462023-05-24T11:48:18.086958+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
481472023-05-24T11:48:18.086966+0200 simple-send-1720276 DEBUG check_recv
481482023-05-24T11:48:18.086976+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
481492023-05-24T11:48:18.086984+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
481502023-05-24T11:48:18.086994+0200 simple-send-1720276 DEBUG time traveled: 833256
481512023-05-24T11:48:18.087003+0200 simple-send-1720276 INFO mean time traveled: 971 µs 858 messages received with message number 859
481522023-05-24T11:48:18.087011+0200 simple-send-1720276 DEBUG time traveled end
481532023-05-24T11:48:18.087020+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
481542023-05-24T11:48:18.087029+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481552023-05-24T11:48:18.087033+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
481562023-05-24T11:48:18.087042+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
481572023-05-24T11:48:18.087057+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
481582023-05-24T11:48:18.087077+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
481592023-05-24T11:48:18.087369+0200 util-mst-1720277 DEBUG We want to read message of size 65036
481602023-05-24T11:48:18.087396+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
481612023-05-24T11:48:18.087406+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
481622023-05-24T11:48:18.087415+0200 simple-send-1720277 DEBUG check_recv
481632023-05-24T11:48:18.087425+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
481642023-05-24T11:48:18.087435+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
481652023-05-24T11:48:18.087445+0200 simple-send-1720277 DEBUG time traveled: 831787
481662023-05-24T11:48:18.087454+0200 simple-send-1720277 INFO mean time traveled: 992 µs 838 messages received with message number 838
481672023-05-24T11:48:18.087462+0200 simple-send-1720277 DEBUG time traveled end
481682023-05-24T11:48:18.087471+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
481692023-05-24T11:48:18.087481+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
481702023-05-24T11:48:18.087491+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481712023-05-24T11:48:18.087506+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
481722023-05-24T11:48:18.087539+0200 util-mst-1720276 DEBUG We want to read message of size 65036
481732023-05-24T11:48:18.087544+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
481742023-05-24T11:48:18.087551+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
481752023-05-24T11:48:18.087560+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
481762023-05-24T11:48:18.087567+0200 simple-send-1720276 DEBUG check_recv
481772023-05-24T11:48:18.087571+0200 util-mst-1720277 DEBUG We want to read message of size 65036
481782023-05-24T11:48:18.087589+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
481792023-05-24T11:48:18.087591+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
481802023-05-24T11:48:18.087598+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
481812023-05-24T11:48:18.087600+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
481822023-05-24T11:48:18.087608+0200 simple-send-1720276 DEBUG time traveled: 833827
481832023-05-24T11:48:18.087608+0200 simple-send-1720277 DEBUG check_recv
481842023-05-24T11:48:18.087608+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
481852023-05-24T11:48:18.087617+0200 simple-send-1720276 INFO mean time traveled: 970 µs 859 messages received with message number 860
481862023-05-24T11:48:18.087622+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
481872023-05-24T11:48:18.087629+0200 simple-send-1720276 DEBUG time traveled end
481882023-05-24T11:48:18.087632+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
481892023-05-24T11:48:18.087638+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
481902023-05-24T11:48:18.087641+0200 simple-send-1720277 DEBUG time traveled: 831887
481912023-05-24T11:48:18.087647+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
481922023-05-24T11:48:18.087650+0200 simple-send-1720277 INFO mean time traveled: 991 µs 839 messages received with message number 839
481932023-05-24T11:48:18.087657+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481942023-05-24T11:48:18.087658+0200 simple-send-1720277 DEBUG time traveled end
481952023-05-24T11:48:18.087660+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
481962023-05-24T11:48:18.087669+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
481972023-05-24T11:48:18.087670+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
481982023-05-24T11:48:18.087685+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
481992023-05-24T11:48:18.087700+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
482002023-05-24T11:48:18.087704+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
482012023-05-24T11:48:18.087728+0200 util-mst-1720277 DEBUG We want to read message of size 65036
482022023-05-24T11:48:18.087737+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
482032023-05-24T11:48:18.087746+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
482042023-05-24T11:48:18.087753+0200 simple-send-1720277 DEBUG check_recv
482052023-05-24T11:48:18.087762+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
482062023-05-24T11:48:18.087770+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
482072023-05-24T11:48:18.087779+0200 simple-send-1720277 DEBUG time traveled: 832007
482082023-05-24T11:48:18.087787+0200 simple-send-1720277 INFO mean time traveled: 990 µs 840 messages received with message number 840
482092023-05-24T11:48:18.087794+0200 simple-send-1720277 DEBUG time traveled end
482102023-05-24T11:48:18.087803+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
482112023-05-24T11:48:18.087812+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482122023-05-24T11:48:18.087810+0200 util-mst-1720276 DEBUG We want to read message of size 65036
482132023-05-24T11:48:18.087824+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
482142023-05-24T11:48:18.087825+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
482152023-05-24T11:48:18.087833+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
482162023-05-24T11:48:18.087850+0200 simple-send-1720276 DEBUG check_recv
482172023-05-24T11:48:18.087860+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
482182023-05-24T11:48:18.087865+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
482192023-05-24T11:48:18.087868+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
482202023-05-24T11:48:18.087879+0200 simple-send-1720276 DEBUG time traveled: 833945
482212023-05-24T11:48:18.087888+0200 simple-send-1720276 INFO mean time traveled: 969 µs 860 messages received with message number 861
482222023-05-24T11:48:18.087896+0200 simple-send-1720276 DEBUG time traveled end
482232023-05-24T11:48:18.087901+0200 util-mst-1720277 DEBUG We want to read message of size 65036
482242023-05-24T11:48:18.087904+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
482252023-05-24T11:48:18.087911+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
482262023-05-24T11:48:18.087914+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
482272023-05-24T11:48:18.087919+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
482282023-05-24T11:48:18.087923+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482292023-05-24T11:48:18.087927+0200 simple-send-1720277 DEBUG check_recv
482302023-05-24T11:48:18.087936+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
482312023-05-24T11:48:18.087937+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
482322023-05-24T11:48:18.087945+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
482332023-05-24T11:48:18.087954+0200 simple-send-1720277 DEBUG time traveled: 832142
482342023-05-24T11:48:18.087960+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
482352023-05-24T11:48:18.087962+0200 simple-send-1720277 INFO mean time traveled: 989 µs 841 messages received with message number 841
482362023-05-24T11:48:18.087971+0200 simple-send-1720277 DEBUG time traveled end
482372023-05-24T11:48:18.087973+0200 util-mst-1720276 DEBUG We want to read message of size 40
482382023-05-24T11:48:18.087980+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
482392023-05-24T11:48:18.087982+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
482402023-05-24T11:48:18.087988+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482412023-05-24T11:48:18.087990+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
482422023-05-24T11:48:18.088000+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
482432023-05-24T11:48:18.088002+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
482442023-05-24T11:48:18.088010+0200 util-mst-1720276 DEBUG We want to read message of size 40
482452023-05-24T11:48:18.088015+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
482462023-05-24T11:48:18.088018+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
482472023-05-24T11:48:18.088026+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
482482023-05-24T11:48:18.088035+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
482492023-05-24T11:48:18.088037+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
482502023-05-24T11:48:18.088044+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482512023-05-24T11:48:18.088051+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
482522023-05-24T11:48:18.088058+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
482532023-05-24T11:48:18.088063+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
482542023-05-24T11:48:18.088076+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
482552023-05-24T11:48:18.088086+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
482562023-05-24T11:48:18.088101+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
482572023-05-24T11:48:18.088111+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
482582023-05-24T11:48:18.088134+0200 util-mst-1720276 DEBUG We want to read message of size 40
482592023-05-24T11:48:18.088141+0200 util-mst-1720277 DEBUG We want to read message of size 40
482602023-05-24T11:48:18.088144+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
482612023-05-24T11:48:18.088153+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
482622023-05-24T11:48:18.088155+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
482632023-05-24T11:48:18.088161+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
482642023-05-24T11:48:18.088164+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
482652023-05-24T11:48:18.088171+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
482662023-05-24T11:48:18.088173+0200 util-mst-1720276 DEBUG We want to read message of size 40
482672023-05-24T11:48:18.088180+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482682023-05-24T11:48:18.088181+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
482692023-05-24T11:48:18.088191+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
482702023-05-24T11:48:18.088194+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
482712023-05-24T11:48:18.088200+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
482722023-05-24T11:48:18.088204+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
482732023-05-24T11:48:18.088208+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482742023-05-24T11:48:18.088222+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
482752023-05-24T11:48:18.088226+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
482762023-05-24T11:48:18.088237+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
482772023-05-24T11:48:18.088249+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
482782023-05-24T11:48:18.088257+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
482792023-05-24T11:48:18.088273+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
482802023-05-24T11:48:18.088283+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
482812023-05-24T11:48:18.088288+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
482822023-05-24T11:48:18.088303+0200 util-mst-1720277 DEBUG We want to read message of size 40
482832023-05-24T11:48:18.088306+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
482842023-05-24T11:48:18.088300+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
482852023-05-24T11:48:18.088313+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
482862023-05-24T11:48:18.088317+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
482872023-05-24T11:48:18.088328+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
482882023-05-24T11:48:18.088341+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
482892023-05-24T11:48:18.088342+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
482902023-05-24T11:48:18.088350+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
482912023-05-24T11:48:18.088364+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
482922023-05-24T11:48:18.088374+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
482932023-05-24T11:48:18.088396+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
482942023-05-24T11:48:18.088402+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
482952023-05-24T11:48:18.088406+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
482962023-05-24T11:48:18.088418+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
482972023-05-24T11:48:18.088417+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
482982023-05-24T11:48:18.088429+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
482992023-05-24T11:48:18.088432+0200 util-mst-1720277 DEBUG We want to read message of size 40
483002023-05-24T11:48:18.088444+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
483012023-05-24T11:48:18.088453+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
483022023-05-24T11:48:18.088454+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
483032023-05-24T11:48:18.088463+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
483042023-05-24T11:48:18.088466+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
483052023-05-24T11:48:18.088471+0200 util-mst-1720277 DEBUG We want to read message of size 40
483062023-05-24T11:48:18.088478+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
483072023-05-24T11:48:18.088479+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
483082023-05-24T11:48:18.088489+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
483092023-05-24T11:48:18.088498+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
483102023-05-24T11:48:18.088506+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
483112023-05-24T11:48:18.088519+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
483122023-05-24T11:48:18.088522+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
483132023-05-24T11:48:18.088537+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
483142023-05-24T11:48:18.088547+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
483152023-05-24T11:48:18.088559+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
483162023-05-24T11:48:18.088569+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
483172023-05-24T11:48:18.088575+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
483182023-05-24T11:48:18.088579+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
483192023-05-24T11:48:18.088585+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
483202023-05-24T11:48:18.088591+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
483212023-05-24T11:48:18.088616+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
483222023-05-24T11:48:18.088627+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
483232023-05-24T11:48:18.088640+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
483242023-05-24T11:48:18.088641+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
483252023-05-24T11:48:18.088700+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
483262023-05-24T11:48:18.088717+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
483272023-05-24T11:48:18.088727+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
483282023-05-24T11:48:18.088749+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
483292023-05-24T11:48:18.088758+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
483302023-05-24T11:48:18.088770+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
483312023-05-24T11:48:18.088815+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
483322023-05-24T11:48:18.089152+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
483332023-05-24T11:48:18.089160+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
483342023-05-24T11:48:18.089750+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
483352023-05-24T11:48:18.090031+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
483362023-05-24T11:48:18.090387+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
483372023-05-24T11:48:18.090727+0200 util-mst-1720277 DEBUG We want to read message of size 65036
483382023-05-24T11:48:18.090755+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
483392023-05-24T11:48:18.090765+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
483402023-05-24T11:48:18.090774+0200 simple-send-1720277 DEBUG check_recv
483412023-05-24T11:48:18.090785+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
483422023-05-24T11:48:18.090794+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
483432023-05-24T11:48:18.090805+0200 simple-send-1720277 DEBUG time traveled: 834949
483442023-05-24T11:48:18.090814+0200 simple-send-1720277 INFO mean time traveled: 991 µs 842 messages received with message number 842
483452023-05-24T11:48:18.090822+0200 simple-send-1720277 DEBUG time traveled end
483462023-05-24T11:48:18.090831+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
483472023-05-24T11:48:18.090841+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
483482023-05-24T11:48:18.090841+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
483492023-05-24T11:48:18.090850+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
483502023-05-24T11:48:18.090868+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
483512023-05-24T11:48:18.090901+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
483522023-05-24T11:48:18.090927+0200 util-mst-1720277 DEBUG We want to read message of size 65036
483532023-05-24T11:48:18.090946+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
483542023-05-24T11:48:18.090955+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
483552023-05-24T11:48:18.090963+0200 simple-send-1720277 DEBUG check_recv
483562023-05-24T11:48:18.090972+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
483572023-05-24T11:48:18.090976+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
483582023-05-24T11:48:18.090981+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
483592023-05-24T11:48:18.090997+0200 simple-send-1720277 DEBUG time traveled: 835092
483602023-05-24T11:48:18.091006+0200 simple-send-1720277 INFO mean time traveled: 990 µs 843 messages received with message number 843
483612023-05-24T11:48:18.091014+0200 simple-send-1720277 DEBUG time traveled end
483622023-05-24T11:48:18.091023+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
483632023-05-24T11:48:18.091031+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
483642023-05-24T11:48:18.091045+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
483652023-05-24T11:48:18.091058+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
483662023-05-24T11:48:18.091077+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
483672023-05-24T11:48:18.091430+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
483682023-05-24T11:48:18.091563+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
483692023-05-24T11:48:18.092078+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
483702023-05-24T11:48:18.092160+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
483712023-05-24T11:48:18.092164+0200 util-mst-1720276 DEBUG We want to read message of size 65036
483722023-05-24T11:48:18.092192+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
483732023-05-24T11:48:18.092202+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
483742023-05-24T11:48:18.092211+0200 simple-send-1720276 DEBUG check_recv
483752023-05-24T11:48:18.092223+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
483762023-05-24T11:48:18.092232+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
483772023-05-24T11:48:18.092242+0200 simple-send-1720276 DEBUG time traveled: 838199
483782023-05-24T11:48:18.092252+0200 simple-send-1720276 INFO mean time traveled: 973 µs 861 messages received with message number 862
483792023-05-24T11:48:18.092260+0200 simple-send-1720276 DEBUG time traveled end
483802023-05-24T11:48:18.092269+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
483812023-05-24T11:48:18.092278+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
483822023-05-24T11:48:18.092288+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
483832023-05-24T11:48:18.092293+0200 util-mst-1720277 DEBUG We want to read message of size 65036
483842023-05-24T11:48:18.092304+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
483852023-05-24T11:48:18.092319+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
483862023-05-24T11:48:18.092329+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
483872023-05-24T11:48:18.092338+0200 simple-send-1720277 DEBUG check_recv
483882023-05-24T11:48:18.092344+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
483892023-05-24T11:48:18.092348+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
483902023-05-24T11:48:18.092368+0200 util-mst-1720276 DEBUG We want to read message of size 65036
483912023-05-24T11:48:18.092368+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
483922023-05-24T11:48:18.092378+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
483932023-05-24T11:48:18.092382+0200 simple-send-1720277 DEBUG time traveled: 836435
483942023-05-24T11:48:18.092387+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
483952023-05-24T11:48:18.092392+0200 simple-send-1720277 INFO mean time traveled: 991 µs 844 messages received with message number 844
483962023-05-24T11:48:18.092394+0200 simple-send-1720276 DEBUG check_recv
483972023-05-24T11:48:18.092400+0200 simple-send-1720277 DEBUG time traveled end
483982023-05-24T11:48:18.092404+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
483992023-05-24T11:48:18.092410+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
484002023-05-24T11:48:18.092413+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
484012023-05-24T11:48:18.092419+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
484022023-05-24T11:48:18.092422+0200 simple-send-1720276 DEBUG time traveled: 838315
484032023-05-24T11:48:18.092429+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484042023-05-24T11:48:18.092431+0200 simple-send-1720276 INFO mean time traveled: 972 µs 862 messages received with message number 863
484052023-05-24T11:48:18.092440+0200 simple-send-1720276 DEBUG time traveled end
484062023-05-24T11:48:18.092445+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
484072023-05-24T11:48:18.092448+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
484082023-05-24T11:48:18.092457+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484092023-05-24T11:48:18.092471+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
484102023-05-24T11:48:18.092477+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
484112023-05-24T11:48:18.092489+0200 util-mst-1720276 DEBUG We want to read message of size 65036
484122023-05-24T11:48:18.092498+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
484132023-05-24T11:48:18.092506+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
484142023-05-24T11:48:18.092514+0200 simple-send-1720276 DEBUG check_recv
484152023-05-24T11:48:18.092523+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
484162023-05-24T11:48:18.092531+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
484172023-05-24T11:48:18.092540+0200 simple-send-1720276 DEBUG time traveled: 838393
484182023-05-24T11:48:18.092549+0200 simple-send-1720276 INFO mean time traveled: 971 µs 863 messages received with message number 864
484192023-05-24T11:48:18.092557+0200 simple-send-1720276 DEBUG time traveled end
484202023-05-24T11:48:18.092565+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
484212023-05-24T11:48:18.092574+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484222023-05-24T11:48:18.092587+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
484232023-05-24T11:48:18.092609+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
484242023-05-24T11:48:18.092638+0200 util-mst-1720276 DEBUG We want to read message of size 65036
484252023-05-24T11:48:18.092639+0200 util-mst-1720277 DEBUG We want to read message of size 65036
484262023-05-24T11:48:18.092647+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
484272023-05-24T11:48:18.092652+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
484282023-05-24T11:48:18.092656+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
484292023-05-24T11:48:18.092661+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
484302023-05-24T11:48:18.092673+0200 simple-send-1720276 DEBUG check_recv
484312023-05-24T11:48:18.092676+0200 simple-send-1720277 DEBUG check_recv
484322023-05-24T11:48:18.092683+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
484332023-05-24T11:48:18.092686+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
484342023-05-24T11:48:18.092692+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
484352023-05-24T11:48:18.092694+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
484362023-05-24T11:48:18.092701+0200 simple-send-1720276 DEBUG time traveled: 838492
484372023-05-24T11:48:18.092703+0200 simple-send-1720277 DEBUG time traveled: 836717
484382023-05-24T11:48:18.092710+0200 simple-send-1720276 INFO mean time traveled: 970 µs 864 messages received with message number 865
484392023-05-24T11:48:18.092712+0200 simple-send-1720277 INFO mean time traveled: 990 µs 845 messages received with message number 845
484402023-05-24T11:48:18.092717+0200 simple-send-1720276 DEBUG time traveled end
484412023-05-24T11:48:18.092720+0200 simple-send-1720277 DEBUG time traveled end
484422023-05-24T11:48:18.092726+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
484432023-05-24T11:48:18.092729+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
484442023-05-24T11:48:18.092735+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484452023-05-24T11:48:18.092738+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
484462023-05-24T11:48:18.092743+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
484472023-05-24T11:48:18.092747+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484482023-05-24T11:48:18.092748+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
484492023-05-24T11:48:18.092768+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
484502023-05-24T11:48:18.092769+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
484512023-05-24T11:48:18.092789+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
484522023-05-24T11:48:18.092792+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
484532023-05-24T11:48:18.092806+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
484542023-05-24T11:48:18.092806+0200 util-mst-1720277 DEBUG We want to read message of size 40
484552023-05-24T11:48:18.092817+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
484562023-05-24T11:48:18.092818+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
484572023-05-24T11:48:18.092826+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
484582023-05-24T11:48:18.092835+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
484592023-05-24T11:48:18.092837+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
484602023-05-24T11:48:18.092844+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484612023-05-24T11:48:18.092857+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
484622023-05-24T11:48:18.092862+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
484632023-05-24T11:48:18.092867+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
484642023-05-24T11:48:18.092898+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
484652023-05-24T11:48:18.092918+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
484662023-05-24T11:48:18.092931+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
484672023-05-24T11:48:18.092964+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
484682023-05-24T11:48:18.092978+0200 util-mst-1720277 DEBUG We want to read message of size 40
484692023-05-24T11:48:18.092987+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
484702023-05-24T11:48:18.092996+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
484712023-05-24T11:48:18.093005+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
484722023-05-24T11:48:18.093015+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484732023-05-24T11:48:18.093028+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
484742023-05-24T11:48:18.093038+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
484752023-05-24T11:48:18.093068+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
484762023-05-24T11:48:18.093071+0200 util-mst-1720276 DEBUG We want to read message of size 40
484772023-05-24T11:48:18.093080+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
484782023-05-24T11:48:18.093084+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
484792023-05-24T11:48:18.093092+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
484802023-05-24T11:48:18.093093+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
484812023-05-24T11:48:18.093101+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
484822023-05-24T11:48:18.093111+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
484832023-05-24T11:48:18.093125+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
484842023-05-24T11:48:18.093135+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
484852023-05-24T11:48:18.093134+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
484862023-05-24T11:48:18.093151+0200 util-mst-1720277 DEBUG We want to read message of size 40
484872023-05-24T11:48:18.093159+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
484882023-05-24T11:48:18.093160+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
484892023-05-24T11:48:18.093170+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
484902023-05-24T11:48:18.093171+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
484912023-05-24T11:48:18.093182+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
484922023-05-24T11:48:18.093191+0200 util-mst-1720277 DEBUG We want to read message of size 40
484932023-05-24T11:48:18.093194+0200 util-mst-1720276 DEBUG We want to read message of size 40
484942023-05-24T11:48:18.093199+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
484952023-05-24T11:48:18.093204+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
484962023-05-24T11:48:18.093207+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
484972023-05-24T11:48:18.093213+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
484982023-05-24T11:48:18.093216+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
484992023-05-24T11:48:18.093222+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
485002023-05-24T11:48:18.093225+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
485012023-05-24T11:48:18.093240+0200 util-mst-1720276 DEBUG We want to read message of size 40
485022023-05-24T11:48:18.093247+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
485032023-05-24T11:48:18.093249+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
485042023-05-24T11:48:18.093256+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
485052023-05-24T11:48:18.093258+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
485062023-05-24T11:48:18.093268+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
485072023-05-24T11:48:18.093275+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
485082023-05-24T11:48:18.093276+0200 util-mst-1720276 DEBUG We want to read message of size 40
485092023-05-24T11:48:18.093285+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
485102023-05-24T11:48:18.093286+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
485112023-05-24T11:48:18.093295+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
485122023-05-24T11:48:18.093297+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
485132023-05-24T11:48:18.093304+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
485142023-05-24T11:48:18.093312+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
485152023-05-24T11:48:18.093326+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
485162023-05-24T11:48:18.093339+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
485172023-05-24T11:48:18.093343+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485182023-05-24T11:48:18.093356+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
485192023-05-24T11:48:18.093364+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
485202023-05-24T11:48:18.093369+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
485212023-05-24T11:48:18.093380+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
485222023-05-24T11:48:18.093391+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
485232023-05-24T11:48:18.093391+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
485242023-05-24T11:48:18.093401+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
485252023-05-24T11:48:18.093413+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
485262023-05-24T11:48:18.093416+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
485272023-05-24T11:48:18.093426+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
485282023-05-24T11:48:18.093438+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
485292023-05-24T11:48:18.093455+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
485302023-05-24T11:48:18.093487+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
485312023-05-24T11:48:18.093504+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
485322023-05-24T11:48:18.093514+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
485332023-05-24T11:48:18.093543+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
485342023-05-24T11:48:18.093554+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
485352023-05-24T11:48:18.093566+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
485362023-05-24T11:48:18.093610+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
485372023-05-24T11:48:18.093625+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
485382023-05-24T11:48:18.093629+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485392023-05-24T11:48:18.093635+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
485402023-05-24T11:48:18.093665+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
485412023-05-24T11:48:18.093675+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
485422023-05-24T11:48:18.093688+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
485432023-05-24T11:48:18.093732+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
485442023-05-24T11:48:18.093945+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485452023-05-24T11:48:18.094478+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485462023-05-24T11:48:18.094528+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485472023-05-24T11:48:18.095116+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485482023-05-24T11:48:18.095259+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485492023-05-24T11:48:18.095565+0200 util-mst-1720277 DEBUG We want to read message of size 65036
485502023-05-24T11:48:18.095592+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
485512023-05-24T11:48:18.095602+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
485522023-05-24T11:48:18.095611+0200 simple-send-1720277 DEBUG check_recv
485532023-05-24T11:48:18.095621+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
485542023-05-24T11:48:18.095631+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
485552023-05-24T11:48:18.095641+0200 simple-send-1720277 DEBUG time traveled: 839605
485562023-05-24T11:48:18.095650+0200 simple-send-1720277 INFO mean time traveled: 992 µs 846 messages received with message number 846
485572023-05-24T11:48:18.095659+0200 simple-send-1720277 DEBUG time traveled end
485582023-05-24T11:48:18.095668+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
485592023-05-24T11:48:18.095677+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
485602023-05-24T11:48:18.095687+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
485612023-05-24T11:48:18.095700+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485622023-05-24T11:48:18.095702+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
485632023-05-24T11:48:18.095740+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
485642023-05-24T11:48:18.096020+0200 util-mst-1720277 DEBUG We want to read message of size 65036
485652023-05-24T11:48:18.096033+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
485662023-05-24T11:48:18.096052+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
485672023-05-24T11:48:18.096060+0200 simple-send-1720277 DEBUG check_recv
485682023-05-24T11:48:18.096062+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485692023-05-24T11:48:18.096069+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
485702023-05-24T11:48:18.096083+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
485712023-05-24T11:48:18.096093+0200 simple-send-1720277 DEBUG time traveled: 840008
485722023-05-24T11:48:18.096101+0200 simple-send-1720277 INFO mean time traveled: 991 µs 847 messages received with message number 847
485732023-05-24T11:48:18.096109+0200 simple-send-1720277 DEBUG time traveled end
485742023-05-24T11:48:18.096118+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
485752023-05-24T11:48:18.096127+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
485762023-05-24T11:48:18.096136+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
485772023-05-24T11:48:18.096150+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
485782023-05-24T11:48:18.096177+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
485792023-05-24T11:48:18.096289+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485802023-05-24T11:48:18.096405+0200 util-mst-1720277 DEBUG We want to read message of size 65036
485812023-05-24T11:48:18.096419+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
485822023-05-24T11:48:18.096428+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
485832023-05-24T11:48:18.096436+0200 simple-send-1720277 DEBUG check_recv
485842023-05-24T11:48:18.096445+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
485852023-05-24T11:48:18.096454+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
485862023-05-24T11:48:18.096464+0200 simple-send-1720277 DEBUG time traveled: 840336
485872023-05-24T11:48:18.096473+0200 simple-send-1720277 INFO mean time traveled: 990 µs 848 messages received with message number 848
485882023-05-24T11:48:18.096481+0200 simple-send-1720277 DEBUG time traveled end
485892023-05-24T11:48:18.096490+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
485902023-05-24T11:48:18.096499+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
485912023-05-24T11:48:18.096509+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
485922023-05-24T11:48:18.096522+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
485932023-05-24T11:48:18.096547+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
485942023-05-24T11:48:18.096766+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485952023-05-24T11:48:18.096883+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
485962023-05-24T11:48:18.097254+0200 util-mst-1720276 DEBUG We want to read message of size 65036
485972023-05-24T11:48:18.097283+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
485982023-05-24T11:48:18.097294+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
485992023-05-24T11:48:18.097302+0200 simple-send-1720276 DEBUG check_recv
486002023-05-24T11:48:18.097313+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
486012023-05-24T11:48:18.097323+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
486022023-05-24T11:48:18.097333+0200 simple-send-1720276 DEBUG time traveled: 843082
486032023-05-24T11:48:18.097342+0200 simple-send-1720276 INFO mean time traveled: 974 µs 865 messages received with message number 866
486042023-05-24T11:48:18.097360+0200 simple-send-1720276 DEBUG time traveled end
486052023-05-24T11:48:18.097370+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
486062023-05-24T11:48:18.097380+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
486072023-05-24T11:48:18.097390+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486082023-05-24T11:48:18.097405+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
486092023-05-24T11:48:18.097430+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
486102023-05-24T11:48:18.097437+0200 util-mst-1720277 DEBUG We want to read message of size 65036
486112023-05-24T11:48:18.097450+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
486122023-05-24T11:48:18.097454+0200 util-mst-1720276 DEBUG We want to read message of size 65036
486132023-05-24T11:48:18.097458+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
486142023-05-24T11:48:18.097463+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
486152023-05-24T11:48:18.097466+0200 simple-send-1720277 DEBUG check_recv
486162023-05-24T11:48:18.097472+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
486172023-05-24T11:48:18.097475+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
486182023-05-24T11:48:18.097480+0200 simple-send-1720276 DEBUG check_recv
486192023-05-24T11:48:18.097484+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
486202023-05-24T11:48:18.097489+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
486212023-05-24T11:48:18.097493+0200 simple-send-1720277 DEBUG time traveled: 841324
486222023-05-24T11:48:18.097492+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
486232023-05-24T11:48:18.097498+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
486242023-05-24T11:48:18.097504+0200 simple-send-1720277 INFO mean time traveled: 990 µs 849 messages received with message number 849
486252023-05-24T11:48:18.097518+0200 simple-send-1720276 DEBUG time traveled: 843215
486262023-05-24T11:48:18.097519+0200 simple-send-1720277 DEBUG time traveled end
486272023-05-24T11:48:18.097520+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
486282023-05-24T11:48:18.097527+0200 simple-send-1720276 INFO mean time traveled: 973 µs 866 messages received with message number 867
486292023-05-24T11:48:18.097530+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
486302023-05-24T11:48:18.097541+0200 simple-send-1720276 DEBUG time traveled end
486312023-05-24T11:48:18.097545+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
486322023-05-24T11:48:18.097550+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
486332023-05-24T11:48:18.097555+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486342023-05-24T11:48:18.097560+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486352023-05-24T11:48:18.097568+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
486362023-05-24T11:48:18.097573+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
486372023-05-24T11:48:18.097592+0200 util-mst-1720276 DEBUG We want to read message of size 65036
486382023-05-24T11:48:18.097592+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
486392023-05-24T11:48:18.097601+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
486402023-05-24T11:48:18.097609+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
486412023-05-24T11:48:18.097625+0200 simple-send-1720276 DEBUG check_recv
486422023-05-24T11:48:18.097635+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
486432023-05-24T11:48:18.097643+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
486442023-05-24T11:48:18.097652+0200 simple-send-1720276 DEBUG time traveled: 843310
486452023-05-24T11:48:18.097660+0200 simple-send-1720276 INFO mean time traveled: 972 µs 867 messages received with message number 868
486462023-05-24T11:48:18.097668+0200 simple-send-1720276 DEBUG time traveled end
486472023-05-24T11:48:18.097676+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
486482023-05-24T11:48:18.097685+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486492023-05-24T11:48:18.097698+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
486502023-05-24T11:48:18.097725+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
486512023-05-24T11:48:18.097725+0200 util-mst-1720277 DEBUG We want to read message of size 40
486522023-05-24T11:48:18.097739+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
486532023-05-24T11:48:18.097747+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
486542023-05-24T11:48:18.097755+0200 util-mst-1720276 DEBUG We want to read message of size 65036
486552023-05-24T11:48:18.097756+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
486562023-05-24T11:48:18.097765+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
486572023-05-24T11:48:18.097769+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486582023-05-24T11:48:18.097774+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
486592023-05-24T11:48:18.097781+0200 simple-send-1720276 DEBUG check_recv
486602023-05-24T11:48:18.097782+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
486612023-05-24T11:48:18.097790+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
486622023-05-24T11:48:18.097793+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
486632023-05-24T11:48:18.097799+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
486642023-05-24T11:48:18.097808+0200 simple-send-1720276 DEBUG time traveled: 843384
486652023-05-24T11:48:18.097815+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
486662023-05-24T11:48:18.097816+0200 simple-send-1720276 INFO mean time traveled: 971 µs 868 messages received with message number 869
486672023-05-24T11:48:18.097825+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
486682023-05-24T11:48:18.097826+0200 simple-send-1720276 DEBUG time traveled end
486692023-05-24T11:48:18.097837+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
486702023-05-24T11:48:18.097839+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
486712023-05-24T11:48:18.097846+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486722023-05-24T11:48:18.097860+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
486732023-05-24T11:48:18.097872+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
486742023-05-24T11:48:18.097872+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
486752023-05-24T11:48:18.097889+0200 util-mst-1720277 DEBUG We want to read message of size 40
486762023-05-24T11:48:18.097893+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
486772023-05-24T11:48:18.097898+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
486782023-05-24T11:48:18.097906+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
486792023-05-24T11:48:18.097915+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
486802023-05-24T11:48:18.097921+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
486812023-05-24T11:48:18.097925+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
486822023-05-24T11:48:18.097934+0200 util-mst-1720277 DEBUG We want to read message of size 40
486832023-05-24T11:48:18.097939+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
486842023-05-24T11:48:18.097943+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
486852023-05-24T11:48:18.097951+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
486862023-05-24T11:48:18.097960+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
486872023-05-24T11:48:18.097968+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486882023-05-24T11:48:18.097983+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
486892023-05-24T11:48:18.097993+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
486902023-05-24T11:48:18.097992+0200 util-mst-1720276 DEBUG We want to read message of size 40
486912023-05-24T11:48:18.098005+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
486922023-05-24T11:48:18.098013+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
486932023-05-24T11:48:18.098016+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
486942023-05-24T11:48:18.098023+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
486952023-05-24T11:48:18.098026+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
486962023-05-24T11:48:18.098033+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
486972023-05-24T11:48:18.098046+0200 util-mst-1720277 DEBUG We want to read message of size 40
486982023-05-24T11:48:18.098047+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
486992023-05-24T11:48:18.098056+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
487002023-05-24T11:48:18.098059+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
487012023-05-24T11:48:18.098064+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
487022023-05-24T11:48:18.098073+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
487032023-05-24T11:48:18.098081+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
487042023-05-24T11:48:18.098082+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
487052023-05-24T11:48:18.098082+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
487062023-05-24T11:48:18.098095+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
487072023-05-24T11:48:18.098104+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
487082023-05-24T11:48:18.098127+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
487092023-05-24T11:48:18.098128+0200 util-mst-1720276 DEBUG We want to read message of size 40
487102023-05-24T11:48:18.098140+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
487112023-05-24T11:48:18.098143+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
487122023-05-24T11:48:18.098149+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
487132023-05-24T11:48:18.098153+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
487142023-05-24T11:48:18.098166+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
487152023-05-24T11:48:18.098175+0200 util-mst-1720276 DEBUG We want to read message of size 40
487162023-05-24T11:48:18.098182+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
487172023-05-24T11:48:18.098183+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
487182023-05-24T11:48:18.098192+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
487192023-05-24T11:48:18.098193+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
487202023-05-24T11:48:18.098203+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
487212023-05-24T11:48:18.098204+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
487222023-05-24T11:48:18.098211+0200 util-mst-1720276 DEBUG We want to read message of size 40
487232023-05-24T11:48:18.098219+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
487242023-05-24T11:48:18.098227+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
487252023-05-24T11:48:18.098236+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
487262023-05-24T11:48:18.098244+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
487272023-05-24T11:48:18.098245+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
487282023-05-24T11:48:18.098258+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
487292023-05-24T11:48:18.098262+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
487302023-05-24T11:48:18.098272+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
487312023-05-24T11:48:18.098288+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
487322023-05-24T11:48:18.098294+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
487332023-05-24T11:48:18.098298+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
487342023-05-24T11:48:18.098312+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
487352023-05-24T11:48:18.098320+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
487362023-05-24T11:48:18.098325+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
487372023-05-24T11:48:18.098330+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
487382023-05-24T11:48:18.098354+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
487392023-05-24T11:48:18.098364+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
487402023-05-24T11:48:18.098363+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
487412023-05-24T11:48:18.098376+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
487422023-05-24T11:48:18.098421+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
487432023-05-24T11:48:18.098438+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
487442023-05-24T11:48:18.098448+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
487452023-05-24T11:48:18.098469+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
487462023-05-24T11:48:18.098487+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
487472023-05-24T11:48:18.098500+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
487482023-05-24T11:48:18.098546+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
487492023-05-24T11:48:18.098562+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
487502023-05-24T11:48:18.098571+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
487512023-05-24T11:48:18.098593+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
487522023-05-24T11:48:18.098603+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
487532023-05-24T11:48:18.098615+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
487542023-05-24T11:48:18.098657+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
487552023-05-24T11:48:18.098686+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
487562023-05-24T11:48:18.099147+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
487572023-05-24T11:48:18.099267+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
487582023-05-24T11:48:18.099852+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
487592023-05-24T11:48:18.099985+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
487602023-05-24T11:48:18.100243+0200 util-mst-1720277 DEBUG We want to read message of size 65036
487612023-05-24T11:48:18.100271+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
487622023-05-24T11:48:18.100282+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
487632023-05-24T11:48:18.100291+0200 simple-send-1720277 DEBUG check_recv
487642023-05-24T11:48:18.100301+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
487652023-05-24T11:48:18.100310+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
487662023-05-24T11:48:18.100321+0200 simple-send-1720277 DEBUG time traveled: 844107
487672023-05-24T11:48:18.100330+0200 simple-send-1720277 INFO mean time traveled: 993 µs 850 messages received with message number 850
487682023-05-24T11:48:18.100338+0200 simple-send-1720277 DEBUG time traveled end
487692023-05-24T11:48:18.100347+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
487702023-05-24T11:48:18.100356+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
487712023-05-24T11:48:18.100366+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
487722023-05-24T11:48:18.100382+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
487732023-05-24T11:48:18.100409+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
487742023-05-24T11:48:18.100433+0200 util-mst-1720277 DEBUG We want to read message of size 65036
487752023-05-24T11:48:18.100438+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
487762023-05-24T11:48:18.100443+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
487772023-05-24T11:48:18.100458+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
487782023-05-24T11:48:18.100466+0200 simple-send-1720277 DEBUG check_recv
487792023-05-24T11:48:18.100475+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
487802023-05-24T11:48:18.100494+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
487812023-05-24T11:48:18.100503+0200 simple-send-1720277 DEBUG time traveled: 844243
487822023-05-24T11:48:18.100512+0200 simple-send-1720277 INFO mean time traveled: 992 µs 851 messages received with message number 851
487832023-05-24T11:48:18.100520+0200 simple-send-1720277 DEBUG time traveled end
487842023-05-24T11:48:18.100529+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
487852023-05-24T11:48:18.100537+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
487862023-05-24T11:48:18.100551+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
487872023-05-24T11:48:18.100564+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
487882023-05-24T11:48:18.100587+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
487892023-05-24T11:48:18.100715+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
487902023-05-24T11:48:18.101021+0200 util-mst-1720277 DEBUG We want to read message of size 65036
487912023-05-24T11:48:18.101030+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
487922023-05-24T11:48:18.101034+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
487932023-05-24T11:48:18.101059+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
487942023-05-24T11:48:18.101069+0200 simple-send-1720277 DEBUG check_recv
487952023-05-24T11:48:18.101079+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
487962023-05-24T11:48:18.101088+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
487972023-05-24T11:48:18.101097+0200 simple-send-1720277 DEBUG time traveled: 844796
487982023-05-24T11:48:18.101106+0200 simple-send-1720277 INFO mean time traveled: 991 µs 852 messages received with message number 852
487992023-05-24T11:48:18.101113+0200 simple-send-1720277 DEBUG time traveled end
488002023-05-24T11:48:18.101122+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
488012023-05-24T11:48:18.101131+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
488022023-05-24T11:48:18.101140+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488032023-05-24T11:48:18.101154+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
488042023-05-24T11:48:18.101181+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
488052023-05-24T11:48:18.101388+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
488062023-05-24T11:48:18.101647+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
488072023-05-24T11:48:18.101895+0200 util-mst-1720276 DEBUG We want to read message of size 65036
488082023-05-24T11:48:18.101937+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
488092023-05-24T11:48:18.101953+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
488102023-05-24T11:48:18.101967+0200 simple-send-1720276 DEBUG check_recv
488112023-05-24T11:48:18.101985+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
488122023-05-24T11:48:18.101985+0200 util-mst-1720277 DEBUG We want to read message of size 65036
488132023-05-24T11:48:18.101999+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
488142023-05-24T11:48:18.102011+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
488152023-05-24T11:48:18.102018+0200 simple-send-1720276 DEBUG time traveled: 847522
488162023-05-24T11:48:18.102022+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
488172023-05-24T11:48:18.102032+0200 simple-send-1720276 INFO mean time traveled: 975 µs 869 messages received with message number 870
488182023-05-24T11:48:18.102043+0200 simple-send-1720277 DEBUG check_recv
488192023-05-24T11:48:18.102046+0200 simple-send-1720276 DEBUG time traveled end
488202023-05-24T11:48:18.102054+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
488212023-05-24T11:48:18.102063+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
488222023-05-24T11:48:18.102062+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
488232023-05-24T11:48:18.102073+0200 simple-send-1720277 DEBUG time traveled: 845733
488242023-05-24T11:48:18.102077+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
488252023-05-24T11:48:18.102083+0200 simple-send-1720277 INFO mean time traveled: 991 µs 853 messages received with message number 853
488262023-05-24T11:48:18.102093+0200 simple-send-1720277 DEBUG time traveled end
488272023-05-24T11:48:18.102093+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488282023-05-24T11:48:18.102102+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
488292023-05-24T11:48:18.102111+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
488302023-05-24T11:48:18.102121+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488312023-05-24T11:48:18.102118+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
488322023-05-24T11:48:18.102137+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
488332023-05-24T11:48:18.102143+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
488342023-05-24T11:48:18.102165+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
488352023-05-24T11:48:18.102168+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
488362023-05-24T11:48:18.102204+0200 util-mst-1720276 DEBUG We want to read message of size 65036
488372023-05-24T11:48:18.102219+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
488382023-05-24T11:48:18.102233+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
488392023-05-24T11:48:18.102235+0200 util-mst-1720277 DEBUG We want to read message of size 40
488402023-05-24T11:48:18.102235+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
488412023-05-24T11:48:18.102247+0200 simple-send-1720276 DEBUG check_recv
488422023-05-24T11:48:18.102253+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
488432023-05-24T11:48:18.102270+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
488442023-05-24T11:48:18.102269+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
488452023-05-24T11:48:18.102279+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
488462023-05-24T11:48:18.102283+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
488472023-05-24T11:48:18.102289+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488482023-05-24T11:48:18.102298+0200 simple-send-1720276 DEBUG time traveled: 847714
488492023-05-24T11:48:18.102303+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
488502023-05-24T11:48:18.102314+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
488512023-05-24T11:48:18.102312+0200 simple-send-1720276 INFO mean time traveled: 974 µs 870 messages received with message number 871
488522023-05-24T11:48:18.102326+0200 simple-send-1720276 DEBUG time traveled end
488532023-05-24T11:48:18.102337+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
488542023-05-24T11:48:18.102340+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
488552023-05-24T11:48:18.102357+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
488562023-05-24T11:48:18.102361+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488572023-05-24T11:48:18.102383+0200 util-mst-1720277 DEBUG We want to read message of size 40
488582023-05-24T11:48:18.102382+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
488592023-05-24T11:48:18.102393+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
488602023-05-24T11:48:18.102401+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
488612023-05-24T11:48:18.102410+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
488622023-05-24T11:48:18.102412+0200 util-mst-1720276 DEBUG We want to read message of size 65036
488632023-05-24T11:48:18.102418+0200 util-mst-1720277 DEBUG We want to read message of size 40
488642023-05-24T11:48:18.102428+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
488652023-05-24T11:48:18.102426+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
488662023-05-24T11:48:18.102436+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
488672023-05-24T11:48:18.102441+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
488682023-05-24T11:48:18.102445+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
488692023-05-24T11:48:18.102453+0200 simple-send-1720276 DEBUG check_recv
488702023-05-24T11:48:18.102456+0200 util-mst-1720277 DEBUG We want to read message of size 40
488712023-05-24T11:48:18.102468+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
488722023-05-24T11:48:18.102468+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
488732023-05-24T11:48:18.102476+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
488742023-05-24T11:48:18.102481+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
488752023-05-24T11:48:18.102485+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
488762023-05-24T11:48:18.102496+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488772023-05-24T11:48:18.102495+0200 simple-send-1720276 DEBUG time traveled: 847733
488782023-05-24T11:48:18.102510+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
488792023-05-24T11:48:18.102510+0200 simple-send-1720276 INFO mean time traveled: 973 µs 871 messages received with message number 872
488802023-05-24T11:48:18.102523+0200 simple-send-1720276 DEBUG time traveled end
488812023-05-24T11:48:18.102537+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
488822023-05-24T11:48:18.102541+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
488832023-05-24T11:48:18.102551+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
488842023-05-24T11:48:18.102558+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
488852023-05-24T11:48:18.102569+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
488862023-05-24T11:48:18.102572+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
488872023-05-24T11:48:18.102593+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
488882023-05-24T11:48:18.102603+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
488892023-05-24T11:48:18.102608+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
488902023-05-24T11:48:18.102615+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
488912023-05-24T11:48:18.102642+0200 util-mst-1720276 DEBUG We want to read message of size 65036
488922023-05-24T11:48:18.102656+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
488932023-05-24T11:48:18.102669+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
488942023-05-24T11:48:18.102670+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
488952023-05-24T11:48:18.102685+0200 simple-send-1720276 DEBUG check_recv
488962023-05-24T11:48:18.102687+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
488972023-05-24T11:48:18.102701+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
488982023-05-24T11:48:18.102699+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
488992023-05-24T11:48:18.102714+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
489002023-05-24T11:48:18.102724+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
489012023-05-24T11:48:18.102728+0200 simple-send-1720276 DEBUG time traveled: 847910
489022023-05-24T11:48:18.102734+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
489032023-05-24T11:48:18.102742+0200 simple-send-1720276 INFO mean time traveled: 972 µs 872 messages received with message number 873
489042023-05-24T11:48:18.102747+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
489052023-05-24T11:48:18.102755+0200 simple-send-1720276 DEBUG time traveled end
489062023-05-24T11:48:18.102769+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
489072023-05-24T11:48:18.102782+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
489082023-05-24T11:48:18.102792+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
489092023-05-24T11:48:18.102803+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
489102023-05-24T11:48:18.102808+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
489112023-05-24T11:48:18.102819+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
489122023-05-24T11:48:18.102823+0200 util-mst-1720276 DEBUG We want to read message of size 40
489132023-05-24T11:48:18.102834+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
489142023-05-24T11:48:18.102837+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
489152023-05-24T11:48:18.102841+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
489162023-05-24T11:48:18.102855+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
489172023-05-24T11:48:18.102859+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
489182023-05-24T11:48:18.102870+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
489192023-05-24T11:48:18.102875+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
489202023-05-24T11:48:18.102885+0200 util-mst-1720276 DEBUG We want to read message of size 40
489212023-05-24T11:48:18.102898+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
489222023-05-24T11:48:18.102911+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
489232023-05-24T11:48:18.102918+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
489242023-05-24T11:48:18.102919+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
489252023-05-24T11:48:18.102925+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
489262023-05-24T11:48:18.102957+0200 util-mst-1720276 DEBUG We want to read message of size 40
489272023-05-24T11:48:18.102971+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
489282023-05-24T11:48:18.102984+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
489292023-05-24T11:48:18.102998+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
489302023-05-24T11:48:18.103011+0200 util-mst-1720276 DEBUG We want to read message of size 40
489312023-05-24T11:48:18.103024+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
489322023-05-24T11:48:18.103037+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
489332023-05-24T11:48:18.103051+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
489342023-05-24T11:48:18.103064+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
489352023-05-24T11:48:18.103085+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
489362023-05-24T11:48:18.103120+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
489372023-05-24T11:48:18.103137+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
489382023-05-24T11:48:18.103153+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
489392023-05-24T11:48:18.103186+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
489402023-05-24T11:48:18.103205+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
489412023-05-24T11:48:18.103225+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
489422023-05-24T11:48:18.103254+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
489432023-05-24T11:48:18.103274+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
489442023-05-24T11:48:18.103294+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
489452023-05-24T11:48:18.103344+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
489462023-05-24T11:48:18.103367+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
489472023-05-24T11:48:18.103383+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
489482023-05-24T11:48:18.103414+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
489492023-05-24T11:48:18.103430+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
489502023-05-24T11:48:18.103447+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
489512023-05-24T11:48:18.103449+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
489522023-05-24T11:48:18.103515+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
489532023-05-24T11:48:18.103541+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
489542023-05-24T11:48:18.103557+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
489552023-05-24T11:48:18.103589+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
489562023-05-24T11:48:18.103606+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
489572023-05-24T11:48:18.103625+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
489582023-05-24T11:48:18.103694+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
489592023-05-24T11:48:18.103718+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
489602023-05-24T11:48:18.103734+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
489612023-05-24T11:48:18.103765+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
489622023-05-24T11:48:18.103772+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
489632023-05-24T11:48:18.103780+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
489642023-05-24T11:48:18.103801+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
489652023-05-24T11:48:18.103863+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
489662023-05-24T11:48:18.104034+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
489672023-05-24T11:48:18.104533+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
489682023-05-24T11:48:18.104620+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
489692023-05-24T11:48:18.104623+0200 util-mst-1720277 DEBUG We want to read message of size 65036
489702023-05-24T11:48:18.104651+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
489712023-05-24T11:48:18.104661+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
489722023-05-24T11:48:18.104670+0200 simple-send-1720277 DEBUG check_recv
489732023-05-24T11:48:18.104681+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
489742023-05-24T11:48:18.104690+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
489752023-05-24T11:48:18.104700+0200 simple-send-1720277 DEBUG time traveled: 848319
489762023-05-24T11:48:18.104709+0200 simple-send-1720277 INFO mean time traveled: 993 µs 854 messages received with message number 854
489772023-05-24T11:48:18.104717+0200 simple-send-1720277 DEBUG time traveled end
489782023-05-24T11:48:18.104726+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
489792023-05-24T11:48:18.104736+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
489802023-05-24T11:48:18.104745+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
489812023-05-24T11:48:18.104761+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
489822023-05-24T11:48:18.104792+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
489832023-05-24T11:48:18.105111+0200 util-mst-1720277 DEBUG We want to read message of size 65036
489842023-05-24T11:48:18.105126+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
489852023-05-24T11:48:18.105135+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
489862023-05-24T11:48:18.105142+0200 simple-send-1720277 DEBUG check_recv
489872023-05-24T11:48:18.105152+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
489882023-05-24T11:48:18.105160+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
489892023-05-24T11:48:18.105170+0200 simple-send-1720277 DEBUG time traveled: 848741
489902023-05-24T11:48:18.105178+0200 simple-send-1720277 INFO mean time traveled: 992 µs 855 messages received with message number 855
489912023-05-24T11:48:18.105186+0200 simple-send-1720277 DEBUG time traveled end
489922023-05-24T11:48:18.105195+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
489932023-05-24T11:48:18.105204+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
489942023-05-24T11:48:18.105223+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
489952023-05-24T11:48:18.105226+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
489962023-05-24T11:48:18.105238+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
489972023-05-24T11:48:18.105268+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
489982023-05-24T11:48:18.105336+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
489992023-05-24T11:48:18.105466+0200 util-mst-1720277 DEBUG We want to read message of size 65036
490002023-05-24T11:48:18.105480+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
490012023-05-24T11:48:18.105489+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
490022023-05-24T11:48:18.105496+0200 simple-send-1720277 DEBUG check_recv
490032023-05-24T11:48:18.105505+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
490042023-05-24T11:48:18.105514+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
490052023-05-24T11:48:18.105523+0200 simple-send-1720277 DEBUG time traveled: 849048
490062023-05-24T11:48:18.105532+0200 simple-send-1720277 INFO mean time traveled: 991 µs 856 messages received with message number 856
490072023-05-24T11:48:18.105540+0200 simple-send-1720277 DEBUG time traveled end
490082023-05-24T11:48:18.105549+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
490092023-05-24T11:48:18.105557+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
490102023-05-24T11:48:18.105567+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
490112023-05-24T11:48:18.105580+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
490122023-05-24T11:48:18.105606+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
490132023-05-24T11:48:18.105818+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
490142023-05-24T11:48:18.106004+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
490152023-05-24T11:48:18.106400+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
490162023-05-24T11:48:18.106648+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
490172023-05-24T11:48:18.106993+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
490182023-05-24T11:48:18.107026+0200 util-mst-1720276 DEBUG We want to read message of size 65036
490192023-05-24T11:48:18.107067+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
490202023-05-24T11:48:18.107084+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
490212023-05-24T11:48:18.107098+0200 simple-send-1720276 DEBUG check_recv
490222023-05-24T11:48:18.107115+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
490232023-05-24T11:48:18.107130+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
490242023-05-24T11:48:18.107146+0200 simple-send-1720276 DEBUG time traveled: 852240
490252023-05-24T11:48:18.107160+0200 simple-send-1720276 INFO mean time traveled: 976 µs 873 messages received with message number 874
490262023-05-24T11:48:18.107173+0200 simple-send-1720276 DEBUG time traveled end
490272023-05-24T11:48:18.107188+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
490282023-05-24T11:48:18.107202+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
490292023-05-24T11:48:18.107206+0200 util-mst-1720277 DEBUG We want to read message of size 65036
490302023-05-24T11:48:18.107218+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
490312023-05-24T11:48:18.107242+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
490322023-05-24T11:48:18.107254+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
490332023-05-24T11:48:18.107257+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
490342023-05-24T11:48:18.107263+0200 simple-send-1720277 DEBUG check_recv
490352023-05-24T11:48:18.107276+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
490362023-05-24T11:48:18.107285+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
490372023-05-24T11:48:18.107295+0200 simple-send-1720277 DEBUG time traveled: 850778
490382023-05-24T11:48:18.107295+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
490392023-05-24T11:48:18.107304+0200 simple-send-1720277 INFO mean time traveled: 992 µs 857 messages received with message number 857
490402023-05-24T11:48:18.107312+0200 simple-send-1720277 DEBUG time traveled end
490412023-05-24T11:48:18.107322+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
490422023-05-24T11:48:18.107331+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
490432023-05-24T11:48:18.107332+0200 util-mst-1720276 DEBUG We want to read message of size 65036
490442023-05-24T11:48:18.107341+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
490452023-05-24T11:48:18.107346+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
490462023-05-24T11:48:18.107356+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
490472023-05-24T11:48:18.107360+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
490482023-05-24T11:48:18.107372+0200 simple-send-1720276 DEBUG check_recv
490492023-05-24T11:48:18.107387+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
490502023-05-24T11:48:18.107387+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
490512023-05-24T11:48:18.107390+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
490522023-05-24T11:48:18.107403+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
490532023-05-24T11:48:18.107419+0200 simple-send-1720276 DEBUG time traveled: 852445
490542023-05-24T11:48:18.107433+0200 simple-send-1720276 INFO mean time traveled: 975 µs 874 messages received with message number 875
490552023-05-24T11:48:18.107446+0200 simple-send-1720276 DEBUG time traveled end
490562023-05-24T11:48:18.107460+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
490572023-05-24T11:48:18.107474+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
490582023-05-24T11:48:18.107496+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
490592023-05-24T11:48:18.107523+0200 util-mst-1720276 DEBUG We want to read message of size 65036
490602023-05-24T11:48:18.107537+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
490612023-05-24T11:48:18.107551+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
490622023-05-24T11:48:18.107563+0200 util-mst-1720277 DEBUG We want to read message of size 40
490632023-05-24T11:48:18.107563+0200 simple-send-1720276 DEBUG check_recv
490642023-05-24T11:48:18.107573+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
490652023-05-24T11:48:18.107575+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
490662023-05-24T11:48:18.107581+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
490672023-05-24T11:48:18.107593+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
490682023-05-24T11:48:18.107598+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
490692023-05-24T11:48:18.107611+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
490702023-05-24T11:48:18.107615+0200 simple-send-1720276 DEBUG time traveled: 852570
490712023-05-24T11:48:18.107622+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
490722023-05-24T11:48:18.107628+0200 simple-send-1720276 INFO mean time traveled: 974 µs 875 messages received with message number 876
490732023-05-24T11:48:18.107636+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
490742023-05-24T11:48:18.107641+0200 simple-send-1720276 DEBUG time traveled end
490752023-05-24T11:48:18.107647+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
490762023-05-24T11:48:18.107655+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
490772023-05-24T11:48:18.107670+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
490782023-05-24T11:48:18.107669+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
490792023-05-24T11:48:18.107681+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
490802023-05-24T11:48:18.107691+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
490812023-05-24T11:48:18.107703+0200 util-mst-1720277 DEBUG We want to read message of size 40
490822023-05-24T11:48:18.107713+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
490832023-05-24T11:48:18.107722+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
490842023-05-24T11:48:18.107731+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
490852023-05-24T11:48:18.107727+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
490862023-05-24T11:48:18.107739+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
490872023-05-24T11:48:18.107754+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
490882023-05-24T11:48:18.107759+0200 util-mst-1720276 DEBUG We want to read message of size 65036
490892023-05-24T11:48:18.107774+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
490902023-05-24T11:48:18.107788+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
490912023-05-24T11:48:18.107787+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
490922023-05-24T11:48:18.107804+0200 util-mst-1720277 DEBUG We want to read message of size 40
490932023-05-24T11:48:18.107803+0200 simple-send-1720276 DEBUG check_recv
490942023-05-24T11:48:18.107813+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
490952023-05-24T11:48:18.107821+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
490962023-05-24T11:48:18.107819+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
490972023-05-24T11:48:18.107831+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
490982023-05-24T11:48:18.107834+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
490992023-05-24T11:48:18.107839+0200 util-mst-1720277 DEBUG We want to read message of size 40
491002023-05-24T11:48:18.107849+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
491012023-05-24T11:48:18.107848+0200 simple-send-1720276 DEBUG time traveled: 852745
491022023-05-24T11:48:18.107857+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
491032023-05-24T11:48:18.107862+0200 simple-send-1720276 INFO mean time traveled: 973 µs 876 messages received with message number 877
491042023-05-24T11:48:18.107866+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
491052023-05-24T11:48:18.107875+0200 simple-send-1720276 DEBUG time traveled end
491062023-05-24T11:48:18.107887+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
491072023-05-24T11:48:18.107891+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
491082023-05-24T11:48:18.107901+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
491092023-05-24T11:48:18.107905+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
491102023-05-24T11:48:18.107911+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
491112023-05-24T11:48:18.107926+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
491122023-05-24T11:48:18.107934+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
491132023-05-24T11:48:18.107944+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
491142023-05-24T11:48:18.107956+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
491152023-05-24T11:48:18.107964+0200 util-mst-1720276 DEBUG We want to read message of size 40
491162023-05-24T11:48:18.107980+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
491172023-05-24T11:48:18.107993+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
491182023-05-24T11:48:18.108002+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
491192023-05-24T11:48:18.108007+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
491202023-05-24T11:48:18.108019+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
491212023-05-24T11:48:18.108022+0200 util-mst-1720276 DEBUG We want to read message of size 40
491222023-05-24T11:48:18.108030+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
491232023-05-24T11:48:18.108035+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
491242023-05-24T11:48:18.108048+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
491252023-05-24T11:48:18.108053+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
491262023-05-24T11:48:18.108064+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
491272023-05-24T11:48:18.108062+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
491282023-05-24T11:48:18.108077+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
491292023-05-24T11:48:18.108077+0200 util-mst-1720276 DEBUG We want to read message of size 40
491302023-05-24T11:48:18.108090+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
491312023-05-24T11:48:18.108104+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
491322023-05-24T11:48:18.108117+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
491332023-05-24T11:48:18.108120+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
491342023-05-24T11:48:18.108130+0200 util-mst-1720276 DEBUG We want to read message of size 40
491352023-05-24T11:48:18.108138+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
491362023-05-24T11:48:18.108144+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
491372023-05-24T11:48:18.108148+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
491382023-05-24T11:48:18.108157+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
491392023-05-24T11:48:18.108159+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
491402023-05-24T11:48:18.108172+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
491412023-05-24T11:48:18.108172+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
491422023-05-24T11:48:18.108195+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
491432023-05-24T11:48:18.108191+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
491442023-05-24T11:48:18.108199+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
491452023-05-24T11:48:18.108210+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
491462023-05-24T11:48:18.108228+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
491472023-05-24T11:48:18.108252+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
491482023-05-24T11:48:18.108258+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
491492023-05-24T11:48:18.108275+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
491502023-05-24T11:48:18.108290+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
491512023-05-24T11:48:18.108323+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
491522023-05-24T11:48:18.108342+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
491532023-05-24T11:48:18.108362+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
491542023-05-24T11:48:18.108391+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
491552023-05-24T11:48:18.108412+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
491562023-05-24T11:48:18.108432+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
491572023-05-24T11:48:18.108483+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
491582023-05-24T11:48:18.108507+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
491592023-05-24T11:48:18.108523+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
491602023-05-24T11:48:18.108553+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
491612023-05-24T11:48:18.108569+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
491622023-05-24T11:48:18.108589+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
491632023-05-24T11:48:18.108659+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
491642023-05-24T11:48:18.108684+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
491652023-05-24T11:48:18.108700+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
491662023-05-24T11:48:18.108731+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
491672023-05-24T11:48:18.108746+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
491682023-05-24T11:48:18.108766+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
491692023-05-24T11:48:18.108775+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
491702023-05-24T11:48:18.108823+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
491712023-05-24T11:48:18.108868+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
491722023-05-24T11:48:18.108885+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
491732023-05-24T11:48:18.108916+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
491742023-05-24T11:48:18.108932+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
491752023-05-24T11:48:18.108951+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
491762023-05-24T11:48:18.109010+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
491772023-05-24T11:48:18.109041+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
491782023-05-24T11:48:18.109368+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
491792023-05-24T11:48:18.109708+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
491802023-05-24T11:48:18.109964+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
491812023-05-24T11:48:18.110233+0200 util-mst-1720277 DEBUG We want to read message of size 65036
491822023-05-24T11:48:18.110261+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
491832023-05-24T11:48:18.110271+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
491842023-05-24T11:48:18.110280+0200 simple-send-1720277 DEBUG check_recv
491852023-05-24T11:48:18.110291+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
491862023-05-24T11:48:18.110300+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
491872023-05-24T11:48:18.110311+0200 simple-send-1720277 DEBUG time traveled: 853751
491882023-05-24T11:48:18.110320+0200 simple-send-1720277 INFO mean time traveled: 995 µs 858 messages received with message number 858
491892023-05-24T11:48:18.110328+0200 simple-send-1720277 DEBUG time traveled end
491902023-05-24T11:48:18.110337+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
491912023-05-24T11:48:18.110346+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
491922023-05-24T11:48:18.110356+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
491932023-05-24T11:48:18.110371+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
491942023-05-24T11:48:18.110404+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
491952023-05-24T11:48:18.110419+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
491962023-05-24T11:48:18.110550+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
491972023-05-24T11:48:18.110748+0200 util-mst-1720276 DEBUG We want to read message of size 65036
491982023-05-24T11:48:18.110789+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
491992023-05-24T11:48:18.110805+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
492002023-05-24T11:48:18.110819+0200 simple-send-1720276 DEBUG check_recv
492012023-05-24T11:48:18.110836+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
492022023-05-24T11:48:18.110850+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
492032023-05-24T11:48:18.110866+0200 simple-send-1720276 DEBUG time traveled: 855689
492042023-05-24T11:48:18.110881+0200 simple-send-1720276 INFO mean time traveled: 975 µs 877 messages received with message number 878
492052023-05-24T11:48:18.110894+0200 simple-send-1720276 DEBUG time traveled end
492062023-05-24T11:48:18.110922+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
492072023-05-24T11:48:18.110938+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
492082023-05-24T11:48:18.110954+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
492092023-05-24T11:48:18.110979+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
492102023-05-24T11:48:18.111007+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
492112023-05-24T11:48:18.111027+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
492122023-05-24T11:48:18.111135+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
492132023-05-24T11:48:18.111372+0200 util-mst-1720277 DEBUG We want to read message of size 65036
492142023-05-24T11:48:18.111400+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
492152023-05-24T11:48:18.111411+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
492162023-05-24T11:48:18.111419+0200 simple-send-1720277 DEBUG check_recv
492172023-05-24T11:48:18.111430+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
492182023-05-24T11:48:18.111438+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
492192023-05-24T11:48:18.111449+0200 simple-send-1720277 DEBUG time traveled: 854841
492202023-05-24T11:48:18.111458+0200 simple-send-1720277 INFO mean time traveled: 995 µs 859 messages received with message number 859
492212023-05-24T11:48:18.111466+0200 simple-send-1720277 DEBUG time traveled end
492222023-05-24T11:48:18.111475+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
492232023-05-24T11:48:18.111484+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
492242023-05-24T11:48:18.111494+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
492252023-05-24T11:48:18.111509+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
492262023-05-24T11:48:18.111543+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
492272023-05-24T11:48:18.111585+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
492282023-05-24T11:48:18.111654+0200 util-mst-1720276 DEBUG We want to read message of size 65036
492292023-05-24T11:48:18.111675+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
492302023-05-24T11:48:18.111689+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
492312023-05-24T11:48:18.111702+0200 simple-send-1720276 DEBUG check_recv
492322023-05-24T11:48:18.111718+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
492332023-05-24T11:48:18.111724+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
492342023-05-24T11:48:18.111731+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
492352023-05-24T11:48:18.111744+0200 simple-send-1720276 DEBUG time traveled: 856553
492362023-05-24T11:48:18.111753+0200 simple-send-1720276 INFO mean time traveled: 975 µs 878 messages received with message number 879
492372023-05-24T11:48:18.111762+0200 simple-send-1720276 DEBUG time traveled end
492382023-05-24T11:48:18.111771+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
492392023-05-24T11:48:18.111780+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
492402023-05-24T11:48:18.111789+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
492412023-05-24T11:48:18.111802+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
492422023-05-24T11:48:18.111833+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
492432023-05-24T11:48:18.111863+0200 util-mst-1720276 DEBUG We want to read message of size 65036
492442023-05-24T11:48:18.111873+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
492452023-05-24T11:48:18.111881+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
492462023-05-24T11:48:18.111889+0200 simple-send-1720276 DEBUG check_recv
492472023-05-24T11:48:18.111898+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
492482023-05-24T11:48:18.111906+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
492492023-05-24T11:48:18.111915+0200 simple-send-1720276 DEBUG time traveled: 856677
492502023-05-24T11:48:18.111924+0200 simple-send-1720276 INFO mean time traveled: 974 µs 879 messages received with message number 880
492512023-05-24T11:48:18.111932+0200 simple-send-1720276 DEBUG time traveled end
492522023-05-24T11:48:18.111940+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
492532023-05-24T11:48:18.111949+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
492542023-05-24T11:48:18.111958+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
492552023-05-24T11:48:18.111971+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
492562023-05-24T11:48:18.111971+0200 util-mst-1720277 DEBUG We want to read message of size 65036
492572023-05-24T11:48:18.111984+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
492582023-05-24T11:48:18.111993+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
492592023-05-24T11:48:18.111993+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
492602023-05-24T11:48:18.112001+0200 simple-send-1720277 DEBUG check_recv
492612023-05-24T11:48:18.112010+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
492622023-05-24T11:48:18.112015+0200 util-mst-1720276 DEBUG We want to read message of size 65036
492632023-05-24T11:48:18.112019+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
492642023-05-24T11:48:18.112025+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
492652023-05-24T11:48:18.112028+0200 simple-send-1720277 DEBUG time traveled: 855378
492662023-05-24T11:48:18.112033+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
492672023-05-24T11:48:18.112037+0200 simple-send-1720277 INFO mean time traveled: 994 µs 860 messages received with message number 860
492682023-05-24T11:48:18.112041+0200 simple-send-1720276 DEBUG check_recv
492692023-05-24T11:48:18.112045+0200 simple-send-1720277 DEBUG time traveled end
492702023-05-24T11:48:18.112050+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
492712023-05-24T11:48:18.112054+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
492722023-05-24T11:48:18.112059+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
492732023-05-24T11:48:18.112063+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
492742023-05-24T11:48:18.112067+0200 simple-send-1720276 DEBUG time traveled: 856792
492752023-05-24T11:48:18.112072+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
492762023-05-24T11:48:18.112076+0200 simple-send-1720276 INFO mean time traveled: 973 µs 880 messages received with message number 881
492772023-05-24T11:48:18.112084+0200 simple-send-1720276 DEBUG time traveled end
492782023-05-24T11:48:18.112085+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
492792023-05-24T11:48:18.112093+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
492802023-05-24T11:48:18.112101+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
492812023-05-24T11:48:18.112113+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
492822023-05-24T11:48:18.112132+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
492832023-05-24T11:48:18.112145+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
492842023-05-24T11:48:18.112164+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
492852023-05-24T11:48:18.112173+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
492862023-05-24T11:48:18.112307+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
492872023-05-24T11:48:18.112462+0200 util-mst-1720277 DEBUG We want to read message of size 65036
492882023-05-24T11:48:18.112477+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
492892023-05-24T11:48:18.112486+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
492902023-05-24T11:48:18.112494+0200 simple-send-1720277 DEBUG check_recv
492912023-05-24T11:48:18.112503+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
492922023-05-24T11:48:18.112512+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
492932023-05-24T11:48:18.112521+0200 simple-send-1720277 DEBUG time traveled: 855829
492942023-05-24T11:48:18.112530+0200 simple-send-1720277 INFO mean time traveled: 993 µs 861 messages received with message number 861
492952023-05-24T11:48:18.112538+0200 simple-send-1720277 DEBUG time traveled end
492962023-05-24T11:48:18.112547+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
492972023-05-24T11:48:18.112556+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
492982023-05-24T11:48:18.112565+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
492992023-05-24T11:48:18.112579+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
493002023-05-24T11:48:18.112601+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
493012023-05-24T11:48:18.112606+0200 util-mst-1720276 DEBUG We want to read message of size 40
493022023-05-24T11:48:18.112616+0200 util-mst-1720277 DEBUG We want to read message of size 40
493032023-05-24T11:48:18.112617+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
493042023-05-24T11:48:18.112624+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
493052023-05-24T11:48:18.112627+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
493062023-05-24T11:48:18.112633+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
493072023-05-24T11:48:18.112636+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
493082023-05-24T11:48:18.112642+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
493092023-05-24T11:48:18.112645+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493102023-05-24T11:48:18.112651+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493112023-05-24T11:48:18.112658+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
493122023-05-24T11:48:18.112665+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
493132023-05-24T11:48:18.112668+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
493142023-05-24T11:48:18.112675+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
493152023-05-24T11:48:18.112691+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
493162023-05-24T11:48:18.112697+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
493172023-05-24T11:48:18.112702+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
493182023-05-24T11:48:18.112728+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
493192023-05-24T11:48:18.112732+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
493202023-05-24T11:48:18.112742+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
493212023-05-24T11:48:18.112752+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
493222023-05-24T11:48:18.112774+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
493232023-05-24T11:48:18.112776+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
493242023-05-24T11:48:18.112793+0200 util-mst-1720277 DEBUG We want to read message of size 40
493252023-05-24T11:48:18.112793+0200 util-mst-1720276 DEBUG We want to read message of size 40
493262023-05-24T11:48:18.112802+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
493272023-05-24T11:48:18.112805+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
493282023-05-24T11:48:18.112811+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
493292023-05-24T11:48:18.112813+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
493302023-05-24T11:48:18.112820+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
493312023-05-24T11:48:18.112823+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
493322023-05-24T11:48:18.112830+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493332023-05-24T11:48:18.112832+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493342023-05-24T11:48:18.112843+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
493352023-05-24T11:48:18.112845+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
493362023-05-24T11:48:18.112853+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
493372023-05-24T11:48:18.112855+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
493382023-05-24T11:48:18.112875+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
493392023-05-24T11:48:18.112880+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
493402023-05-24T11:48:18.112885+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
493412023-05-24T11:48:18.112890+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
493422023-05-24T11:48:18.112897+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
493432023-05-24T11:48:18.112902+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
493442023-05-24T11:48:18.112940+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
493452023-05-24T11:48:18.112954+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
493462023-05-24T11:48:18.112962+0200 util-mst-1720277 DEBUG We want to read message of size 40
493472023-05-24T11:48:18.112972+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
493482023-05-24T11:48:18.112980+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
493492023-05-24T11:48:18.112989+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
493502023-05-24T11:48:18.113006+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493512023-05-24T11:48:18.113020+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
493522023-05-24T11:48:18.113024+0200 util-mst-1720276 DEBUG We want to read message of size 40
493532023-05-24T11:48:18.113030+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
493542023-05-24T11:48:18.113036+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
493552023-05-24T11:48:18.113044+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
493562023-05-24T11:48:18.113063+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
493572023-05-24T11:48:18.113073+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493582023-05-24T11:48:18.113073+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
493592023-05-24T11:48:18.113070+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
493602023-05-24T11:48:18.113087+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
493612023-05-24T11:48:18.113090+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
493622023-05-24T11:48:18.113105+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
493632023-05-24T11:48:18.113108+0200 util-mst-1720277 DEBUG We want to read message of size 40
493642023-05-24T11:48:18.113117+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
493652023-05-24T11:48:18.113126+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
493662023-05-24T11:48:18.113127+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
493672023-05-24T11:48:18.113135+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
493682023-05-24T11:48:18.113138+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
493692023-05-24T11:48:18.113143+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493702023-05-24T11:48:18.113150+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
493712023-05-24T11:48:18.113157+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
493722023-05-24T11:48:18.113196+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
493732023-05-24T11:48:18.113198+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
493742023-05-24T11:48:18.113212+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
493752023-05-24T11:48:18.113217+0200 util-mst-1720276 DEBUG We want to read message of size 40
493762023-05-24T11:48:18.113222+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
493772023-05-24T11:48:18.113226+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
493782023-05-24T11:48:18.113234+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
493792023-05-24T11:48:18.113243+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
493802023-05-24T11:48:18.113245+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
493812023-05-24T11:48:18.113253+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
493822023-05-24T11:48:18.113255+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
493832023-05-24T11:48:18.113265+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
493842023-05-24T11:48:18.113267+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
493852023-05-24T11:48:18.113283+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
493862023-05-24T11:48:18.113307+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
493872023-05-24T11:48:18.113317+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
493882023-05-24T11:48:18.113321+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
493892023-05-24T11:48:18.113329+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
493902023-05-24T11:48:18.113353+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
493912023-05-24T11:48:18.113380+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
493922023-05-24T11:48:18.113927+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
493932023-05-24T11:48:18.113928+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
493942023-05-24T11:48:18.114527+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
493952023-05-24T11:48:18.114767+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
493962023-05-24T11:48:18.114870+0200 util-mst-1720276 DEBUG We want to read message of size 65036
493972023-05-24T11:48:18.114898+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
493982023-05-24T11:48:18.114909+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
493992023-05-24T11:48:18.114917+0200 simple-send-1720276 DEBUG check_recv
494002023-05-24T11:48:18.114929+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
494012023-05-24T11:48:18.114938+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
494022023-05-24T11:48:18.114948+0200 simple-send-1720276 DEBUG time traveled: 859640
494032023-05-24T11:48:18.114957+0200 simple-send-1720276 INFO mean time traveled: 975 µs 881 messages received with message number 882
494042023-05-24T11:48:18.114965+0200 simple-send-1720276 DEBUG time traveled end
494052023-05-24T11:48:18.114974+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
494062023-05-24T11:48:18.114984+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
494072023-05-24T11:48:18.114993+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
494082023-05-24T11:48:18.115008+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
494092023-05-24T11:48:18.115042+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
494102023-05-24T11:48:18.115104+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
494112023-05-24T11:48:18.115379+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
494122023-05-24T11:48:18.115689+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
494132023-05-24T11:48:18.116052+0200 util-mst-1720276 DEBUG We want to read message of size 65036
494142023-05-24T11:48:18.116080+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
494152023-05-24T11:48:18.116090+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
494162023-05-24T11:48:18.116099+0200 simple-send-1720276 DEBUG check_recv
494172023-05-24T11:48:18.116109+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
494182023-05-24T11:48:18.116112+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
494192023-05-24T11:48:18.116118+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
494202023-05-24T11:48:18.116148+0200 simple-send-1720276 DEBUG time traveled: 860806
494212023-05-24T11:48:18.116157+0200 simple-send-1720276 INFO mean time traveled: 975 µs 882 messages received with message number 883
494222023-05-24T11:48:18.116165+0200 simple-send-1720276 DEBUG time traveled end
494232023-05-24T11:48:18.116174+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
494242023-05-24T11:48:18.116184+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
494252023-05-24T11:48:18.116194+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
494262023-05-24T11:48:18.116209+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
494272023-05-24T11:48:18.116242+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
494282023-05-24T11:48:18.116266+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
494292023-05-24T11:48:18.116290+0200 util-mst-1720277 DEBUG We want to read message of size 65036
494302023-05-24T11:48:18.116317+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
494312023-05-24T11:48:18.116328+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
494322023-05-24T11:48:18.116336+0200 simple-send-1720277 DEBUG check_recv
494332023-05-24T11:48:18.116347+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
494342023-05-24T11:48:18.116357+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
494352023-05-24T11:48:18.116367+0200 simple-send-1720277 DEBUG time traveled: 859630
494362023-05-24T11:48:18.116376+0200 simple-send-1720277 INFO mean time traveled: 997 µs 862 messages received with message number 862
494372023-05-24T11:48:18.116384+0200 simple-send-1720277 DEBUG time traveled end
494382023-05-24T11:48:18.116393+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
494392023-05-24T11:48:18.116403+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
494402023-05-24T11:48:18.116413+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
494412023-05-24T11:48:18.116428+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
494422023-05-24T11:48:18.116461+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
494432023-05-24T11:48:18.116535+0200 util-mst-1720276 DEBUG We want to read message of size 65036
494442023-05-24T11:48:18.116548+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
494452023-05-24T11:48:18.116557+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
494462023-05-24T11:48:18.116565+0200 simple-send-1720276 DEBUG check_recv
494472023-05-24T11:48:18.116574+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
494482023-05-24T11:48:18.116583+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
494492023-05-24T11:48:18.116592+0200 simple-send-1720276 DEBUG time traveled: 861217
494502023-05-24T11:48:18.116600+0200 simple-send-1720276 INFO mean time traveled: 975 µs 883 messages received with message number 884
494512023-05-24T11:48:18.116609+0200 simple-send-1720276 DEBUG time traveled end
494522023-05-24T11:48:18.116618+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
494532023-05-24T11:48:18.116627+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
494542023-05-24T11:48:18.116636+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
494552023-05-24T11:48:18.116649+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
494562023-05-24T11:48:18.116686+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
494572023-05-24T11:48:18.116712+0200 util-mst-1720277 DEBUG We want to read message of size 65036
494582023-05-24T11:48:18.116725+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
494592023-05-24T11:48:18.116733+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
494602023-05-24T11:48:18.116741+0200 simple-send-1720277 DEBUG check_recv
494612023-05-24T11:48:18.116750+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
494622023-05-24T11:48:18.116759+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
494632023-05-24T11:48:18.116768+0200 simple-send-1720277 DEBUG time traveled: 859983
494642023-05-24T11:48:18.116777+0200 simple-send-1720277 INFO mean time traveled: 996 µs 863 messages received with message number 863
494652023-05-24T11:48:18.116784+0200 simple-send-1720277 DEBUG time traveled end
494662023-05-24T11:48:18.116793+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
494672023-05-24T11:48:18.116802+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
494682023-05-24T11:48:18.116811+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
494692023-05-24T11:48:18.116825+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
494702023-05-24T11:48:18.116847+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
494712023-05-24T11:48:18.116850+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
494722023-05-24T11:48:18.116876+0200 util-mst-1720277 DEBUG We want to read message of size 65036
494732023-05-24T11:48:18.116887+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
494742023-05-24T11:48:18.116895+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
494752023-05-24T11:48:18.116903+0200 simple-send-1720277 DEBUG check_recv
494762023-05-24T11:48:18.116912+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
494772023-05-24T11:48:18.116921+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
494782023-05-24T11:48:18.116929+0200 simple-send-1720277 DEBUG time traveled: 860104
494792023-05-24T11:48:18.116938+0200 simple-send-1720277 INFO mean time traveled: 995 µs 864 messages received with message number 864
494802023-05-24T11:48:18.116940+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
494812023-05-24T11:48:18.116946+0200 simple-send-1720277 DEBUG time traveled end
494822023-05-24T11:48:18.116965+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
494832023-05-24T11:48:18.116974+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
494842023-05-24T11:48:18.116989+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
494852023-05-24T11:48:18.117014+0200 util-mst-1720277 DEBUG We want to read message of size 65036
494862023-05-24T11:48:18.117023+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
494872023-05-24T11:48:18.117032+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
494882023-05-24T11:48:18.117039+0200 simple-send-1720277 DEBUG check_recv
494892023-05-24T11:48:18.117057+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
494902023-05-24T11:48:18.117063+0200 util-mst-1720276 DEBUG We want to read message of size 65036
494912023-05-24T11:48:18.117067+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
494922023-05-24T11:48:18.117077+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
494932023-05-24T11:48:18.117079+0200 simple-send-1720277 DEBUG time traveled: 860209
494942023-05-24T11:48:18.117086+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
494952023-05-24T11:48:18.117099+0200 simple-send-1720277 INFO mean time traveled: 994 µs 865 messages received with message number 865
494962023-05-24T11:48:18.117100+0200 simple-send-1720276 DEBUG check_recv
494972023-05-24T11:48:18.117107+0200 simple-send-1720277 DEBUG time traveled end
494982023-05-24T11:48:18.117112+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
494992023-05-24T11:48:18.117116+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
495002023-05-24T11:48:18.117120+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
495012023-05-24T11:48:18.117125+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495022023-05-24T11:48:18.117130+0200 simple-send-1720276 DEBUG time traveled: 861715
495032023-05-24T11:48:18.117138+0200 simple-send-1720276 INFO mean time traveled: 974 µs 884 messages received with message number 885
495042023-05-24T11:48:18.117139+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
495052023-05-24T11:48:18.117146+0200 simple-send-1720276 DEBUG time traveled end
495062023-05-24T11:48:18.117155+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
495072023-05-24T11:48:18.117163+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
495082023-05-24T11:48:18.117167+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
495092023-05-24T11:48:18.117173+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495102023-05-24T11:48:18.117181+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
495112023-05-24T11:48:18.117187+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
495122023-05-24T11:48:18.117194+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
495132023-05-24T11:48:18.117213+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
495142023-05-24T11:48:18.117216+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
495152023-05-24T11:48:18.117229+0200 util-mst-1720277 DEBUG We want to read message of size 40
495162023-05-24T11:48:18.117238+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
495172023-05-24T11:48:18.117246+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
495182023-05-24T11:48:18.117255+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
495192023-05-24T11:48:18.117257+0200 util-mst-1720276 DEBUG We want to read message of size 40
495202023-05-24T11:48:18.117265+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495212023-05-24T11:48:18.117268+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
495222023-05-24T11:48:18.117277+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
495232023-05-24T11:48:18.117278+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
495242023-05-24T11:48:18.117285+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
495252023-05-24T11:48:18.117288+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
495262023-05-24T11:48:18.117295+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495272023-05-24T11:48:18.117308+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
495282023-05-24T11:48:18.117311+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
495292023-05-24T11:48:18.117318+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
495302023-05-24T11:48:18.117321+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
495312023-05-24T11:48:18.117341+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
495322023-05-24T11:48:18.117348+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
495332023-05-24T11:48:18.117360+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
495342023-05-24T11:48:18.117373+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
495352023-05-24T11:48:18.117374+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
495362023-05-24T11:48:18.117389+0200 util-mst-1720277 DEBUG We want to read message of size 40
495372023-05-24T11:48:18.117398+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
495382023-05-24T11:48:18.117406+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
495392023-05-24T11:48:18.117407+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
495402023-05-24T11:48:18.117415+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
495412023-05-24T11:48:18.117424+0200 util-mst-1720276 DEBUG We want to read message of size 40
495422023-05-24T11:48:18.117424+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495432023-05-24T11:48:18.117433+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
495442023-05-24T11:48:18.117440+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
495452023-05-24T11:48:18.117440+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
495462023-05-24T11:48:18.117442+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
495472023-05-24T11:48:18.117451+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
495482023-05-24T11:48:18.117462+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
495492023-05-24T11:48:18.117471+0200 util-mst-1720276 DEBUG We want to read message of size 40
495502023-05-24T11:48:18.117476+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
495512023-05-24T11:48:18.117479+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
495522023-05-24T11:48:18.117486+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
495532023-05-24T11:48:18.117487+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
495542023-05-24T11:48:18.117497+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
495552023-05-24T11:48:18.117499+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
495562023-05-24T11:48:18.117506+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495572023-05-24T11:48:18.117520+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
495582023-05-24T11:48:18.117529+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
495592023-05-24T11:48:18.117543+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
495602023-05-24T11:48:18.117551+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
495612023-05-24T11:48:18.117559+0200 util-mst-1720277 DEBUG We want to read message of size 40
495622023-05-24T11:48:18.117561+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
495632023-05-24T11:48:18.117568+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
495642023-05-24T11:48:18.117584+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
495652023-05-24T11:48:18.117584+0200 util-mst-1720276 DEBUG We want to read message of size 40
495662023-05-24T11:48:18.117594+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
495672023-05-24T11:48:18.117595+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
495682023-05-24T11:48:18.117603+0200 util-mst-1720277 DEBUG We want to read message of size 40
495692023-05-24T11:48:18.117604+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
495702023-05-24T11:48:18.117611+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
495712023-05-24T11:48:18.117614+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
495722023-05-24T11:48:18.117620+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
495732023-05-24T11:48:18.117623+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495742023-05-24T11:48:18.117629+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
495752023-05-24T11:48:18.117636+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
495762023-05-24T11:48:18.117637+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
495772023-05-24T11:48:18.117652+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
495782023-05-24T11:48:18.117662+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
495792023-05-24T11:48:18.117668+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
495802023-05-24T11:48:18.117683+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
495812023-05-24T11:48:18.117684+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
495822023-05-24T11:48:18.117680+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
495832023-05-24T11:48:18.117695+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
495842023-05-24T11:48:18.117701+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
495852023-05-24T11:48:18.117721+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
495862023-05-24T11:48:18.117728+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
495872023-05-24T11:48:18.117739+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
495882023-05-24T11:48:18.117751+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
495892023-05-24T11:48:18.117767+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
495902023-05-24T11:48:18.117784+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
495912023-05-24T11:48:18.117795+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
495922023-05-24T11:48:18.117795+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
495932023-05-24T11:48:18.117812+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
495942023-05-24T11:48:18.117816+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
495952023-05-24T11:48:18.117822+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
495962023-05-24T11:48:18.117826+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
495972023-05-24T11:48:18.117846+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
495982023-05-24T11:48:18.117847+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
495992023-05-24T11:48:18.117856+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
496002023-05-24T11:48:18.117868+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
496012023-05-24T11:48:18.117894+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
496022023-05-24T11:48:18.117905+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
496032023-05-24T11:48:18.118030+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496042023-05-24T11:48:18.118532+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496052023-05-24T11:48:18.118626+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496062023-05-24T11:48:18.119210+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496072023-05-24T11:48:18.119369+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496082023-05-24T11:48:18.119778+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496092023-05-24T11:48:18.120060+0200 util-mst-1720276 DEBUG We want to read message of size 65036
496102023-05-24T11:48:18.120087+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
496112023-05-24T11:48:18.120097+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
496122023-05-24T11:48:18.120106+0200 simple-send-1720276 DEBUG check_recv
496132023-05-24T11:48:18.120116+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
496142023-05-24T11:48:18.120125+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
496152023-05-24T11:48:18.120136+0200 simple-send-1720276 DEBUG time traveled: 864687
496162023-05-24T11:48:18.120145+0200 simple-send-1720276 INFO mean time traveled: 977 µs 885 messages received with message number 886
496172023-05-24T11:48:18.120153+0200 simple-send-1720276 DEBUG time traveled end
496182023-05-24T11:48:18.120162+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
496192023-05-24T11:48:18.120171+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
496202023-05-24T11:48:18.120168+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496212023-05-24T11:48:18.120184+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
496222023-05-24T11:48:18.120203+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
496232023-05-24T11:48:18.120231+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
496242023-05-24T11:48:18.120258+0200 util-mst-1720276 DEBUG We want to read message of size 65036
496252023-05-24T11:48:18.120268+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
496262023-05-24T11:48:18.120277+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
496272023-05-24T11:48:18.120284+0200 simple-send-1720276 DEBUG check_recv
496282023-05-24T11:48:18.120294+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
496292023-05-24T11:48:18.120302+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
496302023-05-24T11:48:18.120311+0200 simple-send-1720276 DEBUG time traveled: 864829
496312023-05-24T11:48:18.120320+0200 simple-send-1720276 INFO mean time traveled: 976 µs 886 messages received with message number 887
496322023-05-24T11:48:18.120338+0200 simple-send-1720276 DEBUG time traveled end
496332023-05-24T11:48:18.120348+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
496342023-05-24T11:48:18.120357+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
496352023-05-24T11:48:18.120370+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496362023-05-24T11:48:18.120370+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
496372023-05-24T11:48:18.120391+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
496382023-05-24T11:48:18.120413+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
496392023-05-24T11:48:18.120537+0200 util-mst-1720276 DEBUG We want to read message of size 65036
496402023-05-24T11:48:18.120548+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
496412023-05-24T11:48:18.120557+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
496422023-05-24T11:48:18.120565+0200 simple-send-1720276 DEBUG check_recv
496432023-05-24T11:48:18.120574+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
496442023-05-24T11:48:18.120582+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
496452023-05-24T11:48:18.120592+0200 simple-send-1720276 DEBUG time traveled: 865075
496462023-05-24T11:48:18.120600+0200 simple-send-1720276 INFO mean time traveled: 975 µs 887 messages received with message number 888
496472023-05-24T11:48:18.120608+0200 simple-send-1720276 DEBUG time traveled end
496482023-05-24T11:48:18.120617+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
496492023-05-24T11:48:18.120626+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
496502023-05-24T11:48:18.120635+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
496512023-05-24T11:48:18.120648+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
496522023-05-24T11:48:18.120675+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
496532023-05-24T11:48:18.120879+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496542023-05-24T11:48:18.120944+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496552023-05-24T11:48:18.121310+0200 util-mst-1720277 DEBUG We want to read message of size 65036
496562023-05-24T11:48:18.121338+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
496572023-05-24T11:48:18.121348+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
496582023-05-24T11:48:18.121357+0200 simple-send-1720277 DEBUG check_recv
496592023-05-24T11:48:18.121368+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
496602023-05-24T11:48:18.121378+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
496612023-05-24T11:48:18.121388+0200 simple-send-1720277 DEBUG time traveled: 864473
496622023-05-24T11:48:18.121398+0200 simple-send-1720277 INFO mean time traveled: 998 µs 866 messages received with message number 866
496632023-05-24T11:48:18.121406+0200 simple-send-1720277 DEBUG time traveled end
496642023-05-24T11:48:18.121415+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
496652023-05-24T11:48:18.121424+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
496662023-05-24T11:48:18.121434+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
496672023-05-24T11:48:18.121453+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
496682023-05-24T11:48:18.121486+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
496692023-05-24T11:48:18.121512+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496702023-05-24T11:48:18.121523+0200 util-mst-1720277 DEBUG We want to read message of size 65036
496712023-05-24T11:48:18.121536+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
496722023-05-24T11:48:18.121545+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
496732023-05-24T11:48:18.121547+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
496742023-05-24T11:48:18.121553+0200 simple-send-1720277 DEBUG check_recv
496752023-05-24T11:48:18.121566+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
496762023-05-24T11:48:18.121575+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
496772023-05-24T11:48:18.121584+0200 simple-send-1720277 DEBUG time traveled: 864622
496782023-05-24T11:48:18.121593+0200 simple-send-1720277 INFO mean time traveled: 997 µs 867 messages received with message number 867
496792023-05-24T11:48:18.121601+0200 simple-send-1720277 DEBUG time traveled end
496802023-05-24T11:48:18.121609+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
496812023-05-24T11:48:18.121618+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
496822023-05-24T11:48:18.121632+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
496832023-05-24T11:48:18.121656+0200 util-mst-1720277 DEBUG We want to read message of size 65036
496842023-05-24T11:48:18.121665+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
496852023-05-24T11:48:18.121673+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
496862023-05-24T11:48:18.121681+0200 simple-send-1720277 DEBUG check_recv
496872023-05-24T11:48:18.121689+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
496882023-05-24T11:48:18.121698+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
496892023-05-24T11:48:18.121706+0200 simple-send-1720277 DEBUG time traveled: 864699
496902023-05-24T11:48:18.121714+0200 simple-send-1720277 INFO mean time traveled: 996 µs 868 messages received with message number 868
496912023-05-24T11:48:18.121722+0200 simple-send-1720277 DEBUG time traveled end
496922023-05-24T11:48:18.121731+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
496932023-05-24T11:48:18.121740+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
496942023-05-24T11:48:18.121753+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
496952023-05-24T11:48:18.121779+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
496962023-05-24T11:48:18.121810+0200 util-mst-1720277 DEBUG We want to read message of size 65036
496972023-05-24T11:48:18.121819+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
496982023-05-24T11:48:18.121827+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
496992023-05-24T11:48:18.121835+0200 simple-send-1720277 DEBUG check_recv
497002023-05-24T11:48:18.121844+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
497012023-05-24T11:48:18.121852+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
497022023-05-24T11:48:18.121861+0200 simple-send-1720277 DEBUG time traveled: 864793
497032023-05-24T11:48:18.121869+0200 simple-send-1720277 INFO mean time traveled: 995 µs 869 messages received with message number 869
497042023-05-24T11:48:18.121877+0200 simple-send-1720277 DEBUG time traveled end
497052023-05-24T11:48:18.121886+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
497062023-05-24T11:48:18.121894+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497072023-05-24T11:48:18.121890+0200 util-mst-1720276 DEBUG We want to read message of size 65036
497082023-05-24T11:48:18.121908+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
497092023-05-24T11:48:18.121926+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
497102023-05-24T11:48:18.121938+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
497112023-05-24T11:48:18.121944+0200 util-mst-1720277 DEBUG We want to read message of size 40
497122023-05-24T11:48:18.121946+0200 simple-send-1720276 DEBUG check_recv
497132023-05-24T11:48:18.121955+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
497142023-05-24T11:48:18.121958+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
497152023-05-24T11:48:18.121963+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
497162023-05-24T11:48:18.121967+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
497172023-05-24T11:48:18.121972+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
497182023-05-24T11:48:18.121978+0200 simple-send-1720276 DEBUG time traveled: 866422
497192023-05-24T11:48:18.121982+0200 util-mst-1720277 DEBUG We want to read message of size 40
497202023-05-24T11:48:18.121987+0200 simple-send-1720276 INFO mean time traveled: 975 µs 888 messages received with message number 889
497212023-05-24T11:48:18.121990+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
497222023-05-24T11:48:18.121996+0200 simple-send-1720276 DEBUG time traveled end
497232023-05-24T11:48:18.121999+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
497242023-05-24T11:48:18.122005+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
497252023-05-24T11:48:18.122008+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
497262023-05-24T11:48:18.122014+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
497272023-05-24T11:48:18.122016+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497282023-05-24T11:48:18.122024+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497292023-05-24T11:48:18.122031+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
497302023-05-24T11:48:18.122040+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
497312023-05-24T11:48:18.122051+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
497322023-05-24T11:48:18.122062+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
497332023-05-24T11:48:18.122071+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
497342023-05-24T11:48:18.122070+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
497352023-05-24T11:48:18.122093+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
497362023-05-24T11:48:18.122101+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
497372023-05-24T11:48:18.122108+0200 util-mst-1720277 DEBUG We want to read message of size 40
497382023-05-24T11:48:18.122119+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
497392023-05-24T11:48:18.122124+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
497402023-05-24T11:48:18.122128+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
497412023-05-24T11:48:18.122142+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
497422023-05-24T11:48:18.122150+0200 util-mst-1720277 DEBUG We want to read message of size 40
497432023-05-24T11:48:18.122158+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
497442023-05-24T11:48:18.122166+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
497452023-05-24T11:48:18.122201+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
497462023-05-24T11:48:18.122210+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497472023-05-24T11:48:18.122224+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
497482023-05-24T11:48:18.122236+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
497492023-05-24T11:48:18.122260+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
497502023-05-24T11:48:18.122273+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
497512023-05-24T11:48:18.122285+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
497522023-05-24T11:48:18.122316+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
497532023-05-24T11:48:18.122325+0200 util-mst-1720276 DEBUG We want to read message of size 40
497542023-05-24T11:48:18.122331+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
497552023-05-24T11:48:18.122337+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
497562023-05-24T11:48:18.122341+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
497572023-05-24T11:48:18.122345+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
497582023-05-24T11:48:18.122355+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
497592023-05-24T11:48:18.122364+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
497602023-05-24T11:48:18.122365+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497612023-05-24T11:48:18.122374+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
497622023-05-24T11:48:18.122380+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
497632023-05-24T11:48:18.122386+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
497642023-05-24T11:48:18.122390+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
497652023-05-24T11:48:18.122414+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
497662023-05-24T11:48:18.122424+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
497672023-05-24T11:48:18.122431+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
497682023-05-24T11:48:18.122437+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
497692023-05-24T11:48:18.122447+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
497702023-05-24T11:48:18.122458+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
497712023-05-24T11:48:18.122480+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
497722023-05-24T11:48:18.122489+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
497732023-05-24T11:48:18.122489+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
497742023-05-24T11:48:18.122502+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
497752023-05-24T11:48:18.122509+0200 util-mst-1720276 DEBUG We want to read message of size 40
497762023-05-24T11:48:18.122518+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
497772023-05-24T11:48:18.122535+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
497782023-05-24T11:48:18.122544+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
497792023-05-24T11:48:18.122549+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
497802023-05-24T11:48:18.122553+0200 util-mst-1720276 DEBUG We want to read message of size 40
497812023-05-24T11:48:18.122562+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
497822023-05-24T11:48:18.122565+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
497832023-05-24T11:48:18.122571+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
497842023-05-24T11:48:18.122575+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
497852023-05-24T11:48:18.122580+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
497862023-05-24T11:48:18.122588+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
497872023-05-24T11:48:18.122597+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
497882023-05-24T11:48:18.122602+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
497892023-05-24T11:48:18.122607+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
497902023-05-24T11:48:18.122612+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
497912023-05-24T11:48:18.122619+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
497922023-05-24T11:48:18.122632+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
497932023-05-24T11:48:18.122642+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
497942023-05-24T11:48:18.122665+0200 util-mst-1720276 DEBUG We want to read message of size 40
497952023-05-24T11:48:18.122668+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
497962023-05-24T11:48:18.122675+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
497972023-05-24T11:48:18.122683+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
497982023-05-24T11:48:18.122692+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
497992023-05-24T11:48:18.122693+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498002023-05-24T11:48:18.122700+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
498012023-05-24T11:48:18.122711+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498022023-05-24T11:48:18.122721+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
498032023-05-24T11:48:18.122770+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
498042023-05-24T11:48:18.122786+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
498052023-05-24T11:48:18.122797+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
498062023-05-24T11:48:18.122819+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
498072023-05-24T11:48:18.122829+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
498082023-05-24T11:48:18.122841+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
498092023-05-24T11:48:18.122890+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
498102023-05-24T11:48:18.122914+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
498112023-05-24T11:48:18.122925+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
498122023-05-24T11:48:18.122947+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
498132023-05-24T11:48:18.122957+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
498142023-05-24T11:48:18.122969+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
498152023-05-24T11:48:18.123012+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
498162023-05-24T11:48:18.123290+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498172023-05-24T11:48:18.123307+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498182023-05-24T11:48:18.123874+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498192023-05-24T11:48:18.123896+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498202023-05-24T11:48:18.123994+0200 util-mst-1720277 DEBUG We want to read message of size 65036
498212023-05-24T11:48:18.124034+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
498222023-05-24T11:48:18.124051+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
498232023-05-24T11:48:18.124065+0200 simple-send-1720277 DEBUG check_recv
498242023-05-24T11:48:18.124082+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
498252023-05-24T11:48:18.124097+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
498262023-05-24T11:48:18.124113+0200 simple-send-1720277 DEBUG time traveled: 866996
498272023-05-24T11:48:18.124127+0200 simple-send-1720277 INFO mean time traveled: 996 µs 870 messages received with message number 870
498282023-05-24T11:48:18.124140+0200 simple-send-1720277 DEBUG time traveled end
498292023-05-24T11:48:18.124155+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
498302023-05-24T11:48:18.124170+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
498312023-05-24T11:48:18.124186+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
498322023-05-24T11:48:18.124210+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
498332023-05-24T11:48:18.124258+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
498342023-05-24T11:48:18.124452+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498352023-05-24T11:48:18.124478+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498362023-05-24T11:48:18.125045+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498372023-05-24T11:48:18.125062+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498382023-05-24T11:48:18.125396+0200 util-mst-1720276 DEBUG We want to read message of size 65036
498392023-05-24T11:48:18.125423+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
498402023-05-24T11:48:18.125433+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
498412023-05-24T11:48:18.125442+0200 simple-send-1720276 DEBUG check_recv
498422023-05-24T11:48:18.125453+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
498432023-05-24T11:48:18.125461+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
498442023-05-24T11:48:18.125472+0200 simple-send-1720276 DEBUG time traveled: 869883
498452023-05-24T11:48:18.125493+0200 simple-send-1720276 INFO mean time traveled: 978 µs 889 messages received with message number 890
498462023-05-24T11:48:18.125501+0200 simple-send-1720276 DEBUG time traveled end
498472023-05-24T11:48:18.125510+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
498482023-05-24T11:48:18.125520+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
498492023-05-24T11:48:18.125530+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
498502023-05-24T11:48:18.125545+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
498512023-05-24T11:48:18.125578+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
498522023-05-24T11:48:18.125638+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498532023-05-24T11:48:18.125641+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498542023-05-24T11:48:18.125881+0200 util-mst-1720276 DEBUG We want to read message of size 65036
498552023-05-24T11:48:18.125895+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
498562023-05-24T11:48:18.125904+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
498572023-05-24T11:48:18.125912+0200 simple-send-1720276 DEBUG check_recv
498582023-05-24T11:48:18.125921+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
498592023-05-24T11:48:18.125930+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
498602023-05-24T11:48:18.125940+0200 simple-send-1720276 DEBUG time traveled: 870316
498612023-05-24T11:48:18.125948+0200 simple-send-1720276 INFO mean time traveled: 977 µs 890 messages received with message number 891
498622023-05-24T11:48:18.125956+0200 simple-send-1720276 DEBUG time traveled end
498632023-05-24T11:48:18.125965+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
498642023-05-24T11:48:18.125974+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
498652023-05-24T11:48:18.125983+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
498662023-05-24T11:48:18.125996+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
498672023-05-24T11:48:18.125992+0200 util-mst-1720277 DEBUG We want to read message of size 65036
498682023-05-24T11:48:18.126022+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
498692023-05-24T11:48:18.126032+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
498702023-05-24T11:48:18.126048+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
498712023-05-24T11:48:18.126062+0200 simple-send-1720277 DEBUG check_recv
498722023-05-24T11:48:18.126078+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
498732023-05-24T11:48:18.126093+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
498742023-05-24T11:48:18.126109+0200 simple-send-1720277 DEBUG time traveled: 868946
498752023-05-24T11:48:18.126123+0200 simple-send-1720277 INFO mean time traveled: 997 µs 871 messages received with message number 871
498762023-05-24T11:48:18.126136+0200 simple-send-1720277 DEBUG time traveled end
498772023-05-24T11:48:18.126151+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
498782023-05-24T11:48:18.126166+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
498792023-05-24T11:48:18.126182+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
498802023-05-24T11:48:18.126206+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
498812023-05-24T11:48:18.126231+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498822023-05-24T11:48:18.126236+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
498832023-05-24T11:48:18.126246+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
498842023-05-24T11:48:18.126291+0200 util-mst-1720277 DEBUG We want to read message of size 65036
498852023-05-24T11:48:18.126307+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
498862023-05-24T11:48:18.126320+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
498872023-05-24T11:48:18.126333+0200 simple-send-1720277 DEBUG check_recv
498882023-05-24T11:48:18.126348+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
498892023-05-24T11:48:18.126361+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
498902023-05-24T11:48:18.126375+0200 simple-send-1720277 DEBUG time traveled: 869179
498912023-05-24T11:48:18.126389+0200 simple-send-1720277 INFO mean time traveled: 996 µs 872 messages received with message number 872
498922023-05-24T11:48:18.126401+0200 simple-send-1720277 DEBUG time traveled end
498932023-05-24T11:48:18.126416+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
498942023-05-24T11:48:18.126430+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
498952023-05-24T11:48:18.126451+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
498962023-05-24T11:48:18.126471+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
498972023-05-24T11:48:18.126505+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
498982023-05-24T11:48:18.126525+0200 util-mst-1720276 DEBUG We want to read message of size 65036
498992023-05-24T11:48:18.126537+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
499002023-05-24T11:48:18.126545+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
499012023-05-24T11:48:18.126553+0200 simple-send-1720276 DEBUG check_recv
499022023-05-24T11:48:18.126563+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
499032023-05-24T11:48:18.126571+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
499042023-05-24T11:48:18.126580+0200 simple-send-1720276 DEBUG time traveled: 870924
499052023-05-24T11:48:18.126589+0200 simple-send-1720276 INFO mean time traveled: 977 µs 891 messages received with message number 892
499062023-05-24T11:48:18.126597+0200 simple-send-1720276 DEBUG time traveled end
499072023-05-24T11:48:18.126605+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
499082023-05-24T11:48:18.126614+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
499092023-05-24T11:48:18.126623+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499102023-05-24T11:48:18.126637+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
499112023-05-24T11:48:18.126657+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
499122023-05-24T11:48:18.126660+0200 util-mst-1720277 DEBUG We want to read message of size 65036
499132023-05-24T11:48:18.126678+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
499142023-05-24T11:48:18.126687+0200 util-mst-1720276 DEBUG We want to read message of size 65036
499152023-05-24T11:48:18.126692+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
499162023-05-24T11:48:18.126697+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
499172023-05-24T11:48:18.126705+0200 simple-send-1720277 DEBUG check_recv
499182023-05-24T11:48:18.126707+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
499192023-05-24T11:48:18.126719+0200 simple-send-1720276 DEBUG check_recv
499202023-05-24T11:48:18.126719+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
499212023-05-24T11:48:18.126737+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
499222023-05-24T11:48:18.126741+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
499232023-05-24T11:48:18.126746+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
499242023-05-24T11:48:18.126756+0200 simple-send-1720276 DEBUG time traveled: 871059
499252023-05-24T11:48:18.126755+0200 simple-send-1720277 DEBUG time traveled: 869524
499262023-05-24T11:48:18.126765+0200 simple-send-1720276 INFO mean time traveled: 976 µs 892 messages received with message number 893
499272023-05-24T11:48:18.126770+0200 simple-send-1720277 INFO mean time traveled: 996 µs 873 messages received with message number 873
499282023-05-24T11:48:18.126773+0200 simple-send-1720276 DEBUG time traveled end
499292023-05-24T11:48:18.126782+0200 simple-send-1720277 DEBUG time traveled end
499302023-05-24T11:48:18.126786+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
499312023-05-24T11:48:18.126798+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499322023-05-24T11:48:18.126796+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
499332023-05-24T11:48:18.126811+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
499342023-05-24T11:48:18.126812+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
499352023-05-24T11:48:18.126821+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
499362023-05-24T11:48:18.126824+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
499372023-05-24T11:48:18.126826+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499382023-05-24T11:48:18.126833+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
499392023-05-24T11:48:18.126852+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
499402023-05-24T11:48:18.126853+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
499412023-05-24T11:48:18.126889+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
499422023-05-24T11:48:18.126911+0200 util-mst-1720277 DEBUG We want to read message of size 40
499432023-05-24T11:48:18.126925+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
499442023-05-24T11:48:18.126938+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
499452023-05-24T11:48:18.126953+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
499462023-05-24T11:48:18.126968+0200 util-mst-1720277 DEBUG We want to read message of size 40
499472023-05-24T11:48:18.126981+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
499482023-05-24T11:48:18.126994+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
499492023-05-24T11:48:18.127008+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
499502023-05-24T11:48:18.127014+0200 util-mst-1720276 DEBUG We want to read message of size 40
499512023-05-24T11:48:18.127022+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499522023-05-24T11:48:18.127025+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
499532023-05-24T11:48:18.127037+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
499542023-05-24T11:48:18.127046+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
499552023-05-24T11:48:18.127043+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
499562023-05-24T11:48:18.127056+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499572023-05-24T11:48:18.127061+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
499582023-05-24T11:48:18.127079+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
499592023-05-24T11:48:18.127089+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
499602023-05-24T11:48:18.127097+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
499612023-05-24T11:48:18.127112+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
499622023-05-24T11:48:18.127113+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
499632023-05-24T11:48:18.127123+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
499642023-05-24T11:48:18.127136+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
499652023-05-24T11:48:18.127145+0200 util-mst-1720277 DEBUG We want to read message of size 40
499662023-05-24T11:48:18.127161+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
499672023-05-24T11:48:18.127175+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
499682023-05-24T11:48:18.127175+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
499692023-05-24T11:48:18.127193+0200 util-mst-1720276 DEBUG We want to read message of size 40
499702023-05-24T11:48:18.127192+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
499712023-05-24T11:48:18.127202+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
499722023-05-24T11:48:18.127206+0200 util-mst-1720277 DEBUG We want to read message of size 40
499732023-05-24T11:48:18.127211+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
499742023-05-24T11:48:18.127222+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
499752023-05-24T11:48:18.127220+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
499762023-05-24T11:48:18.127231+0200 util-mst-1720276 DEBUG We want to read message of size 40
499772023-05-24T11:48:18.127235+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
499782023-05-24T11:48:18.127240+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
499792023-05-24T11:48:18.127249+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
499802023-05-24T11:48:18.127249+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
499812023-05-24T11:48:18.127258+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
499822023-05-24T11:48:18.127263+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499832023-05-24T11:48:18.127267+0200 util-mst-1720276 DEBUG We want to read message of size 40
499842023-05-24T11:48:18.127278+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
499852023-05-24T11:48:18.127286+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
499862023-05-24T11:48:18.127284+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
499872023-05-24T11:48:18.127295+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
499882023-05-24T11:48:18.127303+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
499892023-05-24T11:48:18.127317+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
499902023-05-24T11:48:18.127326+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
499912023-05-24T11:48:18.127339+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
499922023-05-24T11:48:18.127348+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
499932023-05-24T11:48:18.127365+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
499942023-05-24T11:48:18.127364+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
499952023-05-24T11:48:18.127378+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
499962023-05-24T11:48:18.127381+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
499972023-05-24T11:48:18.127412+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
499982023-05-24T11:48:18.127417+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
499992023-05-24T11:48:18.127418+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500002023-05-24T11:48:18.127428+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
500012023-05-24T11:48:18.127431+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500022023-05-24T11:48:18.127435+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
500032023-05-24T11:48:18.127450+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
500042023-05-24T11:48:18.127456+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
500052023-05-24T11:48:18.127481+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
500062023-05-24T11:48:18.127491+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
500072023-05-24T11:48:18.127503+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
500082023-05-24T11:48:18.127510+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
500092023-05-24T11:48:18.127535+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
500102023-05-24T11:48:18.127551+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
500112023-05-24T11:48:18.127569+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
500122023-05-24T11:48:18.127581+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
500132023-05-24T11:48:18.127585+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
500142023-05-24T11:48:18.127598+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
500152023-05-24T11:48:18.127597+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
500162023-05-24T11:48:18.127620+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
500172023-05-24T11:48:18.127617+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
500182023-05-24T11:48:18.127630+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
500192023-05-24T11:48:18.127642+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
500202023-05-24T11:48:18.127672+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
500212023-05-24T11:48:18.127680+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
500222023-05-24T11:48:18.127696+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
500232023-05-24T11:48:18.127729+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
500242023-05-24T11:48:18.127760+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
500252023-05-24T11:48:18.127775+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
500262023-05-24T11:48:18.127795+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
500272023-05-24T11:48:18.127856+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
500282023-05-24T11:48:18.127995+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500292023-05-24T11:48:18.128021+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500302023-05-24T11:48:18.128596+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500312023-05-24T11:48:18.128623+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500322023-05-24T11:48:18.129181+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500332023-05-24T11:48:18.129212+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500342023-05-24T11:48:18.129273+0200 util-mst-1720277 DEBUG We want to read message of size 65036
500352023-05-24T11:48:18.129316+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
500362023-05-24T11:48:18.129333+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
500372023-05-24T11:48:18.129347+0200 simple-send-1720277 DEBUG check_recv
500382023-05-24T11:48:18.129363+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
500392023-05-24T11:48:18.129378+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
500402023-05-24T11:48:18.129394+0200 simple-send-1720277 DEBUG time traveled: 872129
500412023-05-24T11:48:18.129408+0200 simple-send-1720277 INFO mean time traveled: 997 µs 874 messages received with message number 874
500422023-05-24T11:48:18.129421+0200 simple-send-1720277 DEBUG time traveled end
500432023-05-24T11:48:18.129436+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
500442023-05-24T11:48:18.129450+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
500452023-05-24T11:48:18.129466+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
500462023-05-24T11:48:18.129490+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
500472023-05-24T11:48:18.129538+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
500482023-05-24T11:48:18.129767+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500492023-05-24T11:48:18.129800+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500502023-05-24T11:48:18.130011+0200 util-mst-1720276 DEBUG We want to read message of size 65036
500512023-05-24T11:48:18.130040+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
500522023-05-24T11:48:18.130051+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
500532023-05-24T11:48:18.130059+0200 simple-send-1720276 DEBUG check_recv
500542023-05-24T11:48:18.130070+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
500552023-05-24T11:48:18.130079+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
500562023-05-24T11:48:18.130090+0200 simple-send-1720276 DEBUG time traveled: 874358
500572023-05-24T11:48:18.130099+0200 simple-send-1720276 INFO mean time traveled: 979 µs 893 messages received with message number 894
500582023-05-24T11:48:18.130117+0200 simple-send-1720276 DEBUG time traveled end
500592023-05-24T11:48:18.130126+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
500602023-05-24T11:48:18.130136+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
500612023-05-24T11:48:18.130146+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
500622023-05-24T11:48:18.130161+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
500632023-05-24T11:48:18.130195+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
500642023-05-24T11:48:18.130340+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500652023-05-24T11:48:18.130385+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500662023-05-24T11:48:18.130928+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500672023-05-24T11:48:18.130974+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
500682023-05-24T11:48:18.131068+0200 util-mst-1720277 DEBUG We want to read message of size 65036
500692023-05-24T11:48:18.131109+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
500702023-05-24T11:48:18.131126+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
500712023-05-24T11:48:18.131140+0200 simple-send-1720277 DEBUG check_recv
500722023-05-24T11:48:18.131156+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
500732023-05-24T11:48:18.131171+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
500742023-05-24T11:48:18.131164+0200 util-mst-1720276 DEBUG We want to read message of size 65036
500752023-05-24T11:48:18.131187+0200 simple-send-1720277 DEBUG time traveled: 873880
500762023-05-24T11:48:18.131192+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
500772023-05-24T11:48:18.131203+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
500782023-05-24T11:48:18.131201+0200 simple-send-1720277 INFO mean time traveled: 998 µs 875 messages received with message number 875
500792023-05-24T11:48:18.131212+0200 simple-send-1720276 DEBUG check_recv
500802023-05-24T11:48:18.131216+0200 simple-send-1720277 DEBUG time traveled end
500812023-05-24T11:48:18.131222+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
500822023-05-24T11:48:18.131231+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
500832023-05-24T11:48:18.131231+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
500842023-05-24T11:48:18.131242+0200 simple-send-1720276 DEBUG time traveled: 875479
500852023-05-24T11:48:18.131246+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
500862023-05-24T11:48:18.131251+0200 simple-send-1720276 INFO mean time traveled: 979 µs 894 messages received with message number 895
500872023-05-24T11:48:18.131262+0200 simple-send-1720276 DEBUG time traveled end
500882023-05-24T11:48:18.131262+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
500892023-05-24T11:48:18.131271+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
500902023-05-24T11:48:18.131281+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
500912023-05-24T11:48:18.131291+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
500922023-05-24T11:48:18.131287+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
500932023-05-24T11:48:18.131307+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
500942023-05-24T11:48:18.131338+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
500952023-05-24T11:48:18.131346+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
500962023-05-24T11:48:18.131375+0200 util-mst-1720276 DEBUG We want to read message of size 65036
500972023-05-24T11:48:18.131384+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
500982023-05-24T11:48:18.131393+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
500992023-05-24T11:48:18.131400+0200 simple-send-1720276 DEBUG check_recv
501002023-05-24T11:48:18.131409+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
501012023-05-24T11:48:18.131418+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
501022023-05-24T11:48:18.131427+0200 simple-send-1720276 DEBUG time traveled: 875632
501032023-05-24T11:48:18.131436+0200 simple-send-1720276 INFO mean time traveled: 978 µs 895 messages received with message number 896
501042023-05-24T11:48:18.131444+0200 simple-send-1720276 DEBUG time traveled end
501052023-05-24T11:48:18.131452+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
501062023-05-24T11:48:18.131461+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501072023-05-24T11:48:18.131475+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
501082023-05-24T11:48:18.131499+0200 util-mst-1720276 DEBUG We want to read message of size 65036
501092023-05-24T11:48:18.131508+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
501102023-05-24T11:48:18.131511+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
501112023-05-24T11:48:18.131517+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
501122023-05-24T11:48:18.131527+0200 simple-send-1720276 DEBUG check_recv
501132023-05-24T11:48:18.131536+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
501142023-05-24T11:48:18.131545+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
501152023-05-24T11:48:18.131554+0200 simple-send-1720276 DEBUG time traveled: 875719
501162023-05-24T11:48:18.131557+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
501172023-05-24T11:48:18.131562+0200 simple-send-1720276 INFO mean time traveled: 977 µs 896 messages received with message number 897
501182023-05-24T11:48:18.131576+0200 simple-send-1720276 DEBUG time traveled end
501192023-05-24T11:48:18.131585+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
501202023-05-24T11:48:18.131594+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501212023-05-24T11:48:18.131607+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
501222023-05-24T11:48:18.131622+0200 util-mst-1720277 DEBUG We want to read message of size 65036
501232023-05-24T11:48:18.131630+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
501242023-05-24T11:48:18.131642+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
501252023-05-24T11:48:18.131647+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
501262023-05-24T11:48:18.131656+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
501272023-05-24T11:48:18.131661+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
501282023-05-24T11:48:18.131668+0200 simple-send-1720277 DEBUG check_recv
501292023-05-24T11:48:18.131684+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
501302023-05-24T11:48:18.131683+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
501312023-05-24T11:48:18.131698+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
501322023-05-24T11:48:18.131727+0200 simple-send-1720277 DEBUG time traveled: 874388
501332023-05-24T11:48:18.131737+0200 simple-send-1720277 INFO mean time traveled: 998 µs 876 messages received with message number 876
501342023-05-24T11:48:18.131745+0200 simple-send-1720277 DEBUG time traveled end
501352023-05-24T11:48:18.131754+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
501362023-05-24T11:48:18.131763+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
501372023-05-24T11:48:18.131773+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501382023-05-24T11:48:18.131786+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
501392023-05-24T11:48:18.131815+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
501402023-05-24T11:48:18.132100+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
501412023-05-24T11:48:18.132106+0200 util-mst-1720277 DEBUG We want to read message of size 65036
501422023-05-24T11:48:18.132120+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
501432023-05-24T11:48:18.132129+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
501442023-05-24T11:48:18.132137+0200 simple-send-1720277 DEBUG check_recv
501452023-05-24T11:48:18.132146+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
501462023-05-24T11:48:18.132146+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
501472023-05-24T11:48:18.132157+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
501482023-05-24T11:48:18.132169+0200 simple-send-1720277 DEBUG time traveled: 874795
501492023-05-24T11:48:18.132178+0200 simple-send-1720277 INFO mean time traveled: 997 µs 877 messages received with message number 877
501502023-05-24T11:48:18.132186+0200 simple-send-1720277 DEBUG time traveled end
501512023-05-24T11:48:18.132195+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
501522023-05-24T11:48:18.132204+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
501532023-05-24T11:48:18.132214+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501542023-05-24T11:48:18.132228+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
501552023-05-24T11:48:18.132250+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
501562023-05-24T11:48:18.132249+0200 util-mst-1720276 DEBUG We want to read message of size 40
501572023-05-24T11:48:18.132263+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
501582023-05-24T11:48:18.132265+0200 util-mst-1720277 DEBUG We want to read message of size 40
501592023-05-24T11:48:18.132272+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
501602023-05-24T11:48:18.132274+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
501612023-05-24T11:48:18.132281+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
501622023-05-24T11:48:18.132283+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
501632023-05-24T11:48:18.132291+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501642023-05-24T11:48:18.132292+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
501652023-05-24T11:48:18.132303+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501662023-05-24T11:48:18.132304+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
501672023-05-24T11:48:18.132315+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
501682023-05-24T11:48:18.132317+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
501692023-05-24T11:48:18.132336+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
501702023-05-24T11:48:18.132337+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
501712023-05-24T11:48:18.132348+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
501722023-05-24T11:48:18.132358+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
501732023-05-24T11:48:18.132361+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
501742023-05-24T11:48:18.132369+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
501752023-05-24T11:48:18.132382+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
501762023-05-24T11:48:18.132399+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
501772023-05-24T11:48:18.132418+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
501782023-05-24T11:48:18.132420+0200 util-mst-1720276 DEBUG We want to read message of size 40
501792023-05-24T11:48:18.132431+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
501802023-05-24T11:48:18.132433+0200 util-mst-1720277 DEBUG We want to read message of size 40
501812023-05-24T11:48:18.132439+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
501822023-05-24T11:48:18.132442+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
501832023-05-24T11:48:18.132448+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
501842023-05-24T11:48:18.132451+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
501852023-05-24T11:48:18.132457+0200 util-mst-1720276 DEBUG We want to read message of size 40
501862023-05-24T11:48:18.132460+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
501872023-05-24T11:48:18.132466+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
501882023-05-24T11:48:18.132469+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501892023-05-24T11:48:18.132474+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
501902023-05-24T11:48:18.132483+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
501912023-05-24T11:48:18.132483+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
501922023-05-24T11:48:18.132491+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
501932023-05-24T11:48:18.132495+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
501942023-05-24T11:48:18.132505+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
501952023-05-24T11:48:18.132514+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
501962023-05-24T11:48:18.132516+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
501972023-05-24T11:48:18.132526+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
501982023-05-24T11:48:18.132535+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
501992023-05-24T11:48:18.132545+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
502002023-05-24T11:48:18.132551+0200 util-mst-1720277 DEBUG We want to read message of size 40
502012023-05-24T11:48:18.132557+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
502022023-05-24T11:48:18.132561+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
502032023-05-24T11:48:18.132577+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
502042023-05-24T11:48:18.132586+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
502052023-05-24T11:48:18.132594+0200 util-mst-1720277 DEBUG We want to read message of size 40
502062023-05-24T11:48:18.132596+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
502072023-05-24T11:48:18.132603+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
502082023-05-24T11:48:18.132610+0200 util-mst-1720276 DEBUG We want to read message of size 40
502092023-05-24T11:48:18.132611+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
502102023-05-24T11:48:18.132619+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
502112023-05-24T11:48:18.132622+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
502122023-05-24T11:48:18.132628+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
502132023-05-24T11:48:18.132630+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
502142023-05-24T11:48:18.132637+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
502152023-05-24T11:48:18.132644+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
502162023-05-24T11:48:18.132645+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
502172023-05-24T11:48:18.132661+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
502182023-05-24T11:48:18.132670+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
502192023-05-24T11:48:18.132676+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
502202023-05-24T11:48:18.132684+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
502212023-05-24T11:48:18.132692+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
502222023-05-24T11:48:18.132693+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
502232023-05-24T11:48:18.132704+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
502242023-05-24T11:48:18.132706+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
502252023-05-24T11:48:18.132719+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
502262023-05-24T11:48:18.132727+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
502272023-05-24T11:48:18.132735+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
502282023-05-24T11:48:18.132737+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
502292023-05-24T11:48:18.132758+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
502302023-05-24T11:48:18.132765+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
502312023-05-24T11:48:18.132782+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
502322023-05-24T11:48:18.132791+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
502332023-05-24T11:48:18.132800+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
502342023-05-24T11:48:18.132814+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
502352023-05-24T11:48:18.132816+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
502362023-05-24T11:48:18.132824+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
502372023-05-24T11:48:18.132836+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
502382023-05-24T11:48:18.132841+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
502392023-05-24T11:48:18.132858+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
502402023-05-24T11:48:18.132868+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
502412023-05-24T11:48:18.132881+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
502422023-05-24T11:48:18.132902+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
502432023-05-24T11:48:18.132934+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
502442023-05-24T11:48:18.133274+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
502452023-05-24T11:48:18.133428+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
502462023-05-24T11:48:18.133868+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
502472023-05-24T11:48:18.134020+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
502482023-05-24T11:48:18.134454+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
502492023-05-24T11:48:18.134615+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
502502023-05-24T11:48:18.134866+0200 util-mst-1720276 DEBUG We want to read message of size 65036
502512023-05-24T11:48:18.134893+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
502522023-05-24T11:48:18.134904+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
502532023-05-24T11:48:18.134913+0200 simple-send-1720276 DEBUG check_recv
502542023-05-24T11:48:18.134924+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
502552023-05-24T11:48:18.134933+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
502562023-05-24T11:48:18.134943+0200 simple-send-1720276 DEBUG time traveled: 879076
502572023-05-24T11:48:18.134952+0200 simple-send-1720276 INFO mean time traveled: 980 µs 897 messages received with message number 898
502582023-05-24T11:48:18.134960+0200 simple-send-1720276 DEBUG time traveled end
502592023-05-24T11:48:18.134969+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
502602023-05-24T11:48:18.134979+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
502612023-05-24T11:48:18.134988+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
502622023-05-24T11:48:18.135004+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
502632023-05-24T11:48:18.135032+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
502642023-05-24T11:48:18.135033+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
502652023-05-24T11:48:18.135070+0200 util-mst-1720276 DEBUG We want to read message of size 65036
502662023-05-24T11:48:18.135079+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
502672023-05-24T11:48:18.135088+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
502682023-05-24T11:48:18.135096+0200 simple-send-1720276 DEBUG check_recv
502692023-05-24T11:48:18.135106+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
502702023-05-24T11:48:18.135125+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
502712023-05-24T11:48:18.135135+0200 simple-send-1720276 DEBUG time traveled: 879235
502722023-05-24T11:48:18.135144+0200 simple-send-1720276 INFO mean time traveled: 979 µs 898 messages received with message number 899
502732023-05-24T11:48:18.135152+0200 simple-send-1720276 DEBUG time traveled end
502742023-05-24T11:48:18.135161+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
502752023-05-24T11:48:18.135169+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
502762023-05-24T11:48:18.135183+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
502772023-05-24T11:48:18.135195+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
502782023-05-24T11:48:18.135203+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
502792023-05-24T11:48:18.135215+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
502802023-05-24T11:48:18.135247+0200 util-mst-1720276 DEBUG We want to read message of size 65036
502812023-05-24T11:48:18.135256+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
502822023-05-24T11:48:18.135264+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
502832023-05-24T11:48:18.135272+0200 simple-send-1720276 DEBUG check_recv
502842023-05-24T11:48:18.135281+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
502852023-05-24T11:48:18.135289+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
502862023-05-24T11:48:18.135298+0200 simple-send-1720276 DEBUG time traveled: 879367
502872023-05-24T11:48:18.135306+0200 simple-send-1720276 INFO mean time traveled: 978 µs 899 messages received with message number 900
502882023-05-24T11:48:18.135314+0200 simple-send-1720276 DEBUG time traveled end
502892023-05-24T11:48:18.135323+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
502902023-05-24T11:48:18.135331+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
502912023-05-24T11:48:18.135341+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
502922023-05-24T11:48:18.135353+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
502932023-05-24T11:48:18.135380+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
502942023-05-24T11:48:18.135544+0200 util-mst-1720277 DEBUG We want to read message of size 65036
502952023-05-24T11:48:18.135570+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
502962023-05-24T11:48:18.135580+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
502972023-05-24T11:48:18.135589+0200 simple-send-1720277 DEBUG check_recv
502982023-05-24T11:48:18.135599+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
502992023-05-24T11:48:18.135609+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
503002023-05-24T11:48:18.135612+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
503012023-05-24T11:48:18.135619+0200 simple-send-1720277 DEBUG time traveled: 878210
503022023-05-24T11:48:18.135629+0200 simple-send-1720277 INFO mean time traveled: 1 ms 878 messages received with message number 878
503032023-05-24T11:48:18.135638+0200 simple-send-1720277 DEBUG time traveled end
503042023-05-24T11:48:18.135647+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
503052023-05-24T11:48:18.135656+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
503062023-05-24T11:48:18.135666+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503072023-05-24T11:48:18.135682+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
503082023-05-24T11:48:18.135718+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
503092023-05-24T11:48:18.135746+0200 util-mst-1720277 DEBUG We want to read message of size 65036
503102023-05-24T11:48:18.135755+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
503112023-05-24T11:48:18.135764+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
503122023-05-24T11:48:18.135771+0200 simple-send-1720277 DEBUG check_recv
503132023-05-24T11:48:18.135781+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
503142023-05-24T11:48:18.135789+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
503152023-05-24T11:48:18.135791+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
503162023-05-24T11:48:18.135798+0200 simple-send-1720277 DEBUG time traveled: 878349
503172023-05-24T11:48:18.135810+0200 simple-send-1720277 INFO mean time traveled: 999 µs 879 messages received with message number 879
503182023-05-24T11:48:18.135818+0200 simple-send-1720277 DEBUG time traveled end
503192023-05-24T11:48:18.135827+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
503202023-05-24T11:48:18.135837+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503212023-05-24T11:48:18.135851+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
503222023-05-24T11:48:18.135859+0200 util-mst-1720276 DEBUG We want to read message of size 65036
503232023-05-24T11:48:18.135871+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
503242023-05-24T11:48:18.135876+0200 util-mst-1720277 DEBUG We want to read message of size 65036
503252023-05-24T11:48:18.135880+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
503262023-05-24T11:48:18.135885+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
503272023-05-24T11:48:18.135888+0200 simple-send-1720276 DEBUG check_recv
503282023-05-24T11:48:18.135894+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
503292023-05-24T11:48:18.135897+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
503302023-05-24T11:48:18.135901+0200 simple-send-1720277 DEBUG check_recv
503312023-05-24T11:48:18.135906+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
503322023-05-24T11:48:18.135910+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
503332023-05-24T11:48:18.135915+0200 simple-send-1720276 DEBUG time traveled: 879946
503342023-05-24T11:48:18.135919+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
503352023-05-24T11:48:18.135924+0200 simple-send-1720276 INFO mean time traveled: 977 µs 900 messages received with message number 901
503362023-05-24T11:48:18.135927+0200 simple-send-1720277 DEBUG time traveled: 878445
503372023-05-24T11:48:18.135932+0200 simple-send-1720276 DEBUG time traveled end
503382023-05-24T11:48:18.135936+0200 simple-send-1720277 INFO mean time traveled: 998 µs 880 messages received with message number 880
503392023-05-24T11:48:18.135940+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
503402023-05-24T11:48:18.135944+0200 simple-send-1720277 DEBUG time traveled end
503412023-05-24T11:48:18.135949+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
503422023-05-24T11:48:18.135952+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
503432023-05-24T11:48:18.135959+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503442023-05-24T11:48:18.135961+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503452023-05-24T11:48:18.135972+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
503462023-05-24T11:48:18.135975+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
503472023-05-24T11:48:18.136012+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
503482023-05-24T11:48:18.136014+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
503492023-05-24T11:48:18.136036+0200 util-mst-1720276 DEBUG We want to read message of size 40
503502023-05-24T11:48:18.136045+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
503512023-05-24T11:48:18.136046+0200 util-mst-1720277 DEBUG We want to read message of size 65036
503522023-05-24T11:48:18.136053+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
503532023-05-24T11:48:18.136056+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
503542023-05-24T11:48:18.136063+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
503552023-05-24T11:48:18.136065+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
503562023-05-24T11:48:18.136073+0200 simple-send-1720277 DEBUG check_recv
503572023-05-24T11:48:18.136072+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503582023-05-24T11:48:18.136082+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
503592023-05-24T11:48:18.136087+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
503602023-05-24T11:48:18.136091+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
503612023-05-24T11:48:18.136098+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
503622023-05-24T11:48:18.136099+0200 simple-send-1720277 DEBUG time traveled: 878583
503632023-05-24T11:48:18.136109+0200 simple-send-1720277 INFO mean time traveled: 997 µs 881 messages received with message number 881
503642023-05-24T11:48:18.136116+0200 simple-send-1720277 DEBUG time traveled end
503652023-05-24T11:48:18.136119+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
503662023-05-24T11:48:18.136125+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
503672023-05-24T11:48:18.136129+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
503682023-05-24T11:48:18.136134+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503692023-05-24T11:48:18.136142+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
503702023-05-24T11:48:18.136147+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
503712023-05-24T11:48:18.136179+0200 util-mst-1720277 DEBUG We want to read message of size 40
503722023-05-24T11:48:18.136179+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
503732023-05-24T11:48:18.136189+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
503742023-05-24T11:48:18.136198+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
503752023-05-24T11:48:18.136197+0200 util-mst-1720276 DEBUG We want to read message of size 40
503762023-05-24T11:48:18.136198+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
503772023-05-24T11:48:18.136207+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
503782023-05-24T11:48:18.136210+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
503792023-05-24T11:48:18.136220+0200 util-mst-1720277 DEBUG We want to read message of size 40
503802023-05-24T11:48:18.136222+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
503812023-05-24T11:48:18.136229+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
503822023-05-24T11:48:18.136232+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
503832023-05-24T11:48:18.136237+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
503842023-05-24T11:48:18.136249+0200 util-mst-1720276 DEBUG We want to read message of size 40
503852023-05-24T11:48:18.136252+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
503862023-05-24T11:48:18.136258+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
503872023-05-24T11:48:18.136261+0200 util-mst-1720277 DEBUG We want to read message of size 40
503882023-05-24T11:48:18.136267+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
503892023-05-24T11:48:18.136269+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
503902023-05-24T11:48:18.136276+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
503912023-05-24T11:48:18.136277+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
503922023-05-24T11:48:18.136284+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503932023-05-24T11:48:18.136287+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
503942023-05-24T11:48:18.136296+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
503952023-05-24T11:48:18.136298+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
503962023-05-24T11:48:18.136308+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
503972023-05-24T11:48:18.136309+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
503982023-05-24T11:48:18.136330+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
503992023-05-24T11:48:18.136332+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
504002023-05-24T11:48:18.136340+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
504012023-05-24T11:48:18.136343+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
504022023-05-24T11:48:18.136352+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
504032023-05-24T11:48:18.136363+0200 util-mst-1720276 DEBUG We want to read message of size 40
504042023-05-24T11:48:18.136373+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
504052023-05-24T11:48:18.136373+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
504062023-05-24T11:48:18.136376+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
504072023-05-24T11:48:18.136383+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
504082023-05-24T11:48:18.136398+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
504092023-05-24T11:48:18.136397+0200 util-mst-1720277 DEBUG We want to read message of size 40
504102023-05-24T11:48:18.136407+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
504112023-05-24T11:48:18.136409+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
504122023-05-24T11:48:18.136418+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
504132023-05-24T11:48:18.136421+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
504142023-05-24T11:48:18.136427+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
504152023-05-24T11:48:18.136435+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
504162023-05-24T11:48:18.136448+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
504172023-05-24T11:48:18.136452+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
504182023-05-24T11:48:18.136461+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
504192023-05-24T11:48:18.136475+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
504202023-05-24T11:48:18.136483+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
504212023-05-24T11:48:18.136486+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
504222023-05-24T11:48:18.136496+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
504232023-05-24T11:48:18.136508+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
504242023-05-24T11:48:18.136513+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
504252023-05-24T11:48:18.136523+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
504262023-05-24T11:48:18.136535+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
504272023-05-24T11:48:18.136541+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
504282023-05-24T11:48:18.136557+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
504292023-05-24T11:48:18.136567+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
504302023-05-24T11:48:18.136589+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
504312023-05-24T11:48:18.136590+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
504322023-05-24T11:48:18.136599+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
504332023-05-24T11:48:18.136606+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
504342023-05-24T11:48:18.136611+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
504352023-05-24T11:48:18.136616+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
504362023-05-24T11:48:18.136637+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
504372023-05-24T11:48:18.136647+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
504382023-05-24T11:48:18.136659+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
504392023-05-24T11:48:18.136670+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
504402023-05-24T11:48:18.136687+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
504412023-05-24T11:48:18.136697+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
504422023-05-24T11:48:18.136704+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
504432023-05-24T11:48:18.136719+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
504442023-05-24T11:48:18.136729+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
504452023-05-24T11:48:18.136741+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
504462023-05-24T11:48:18.136782+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
504472023-05-24T11:48:18.136789+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
504482023-05-24T11:48:18.136798+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
504492023-05-24T11:48:18.136819+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
504502023-05-24T11:48:18.136842+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
504512023-05-24T11:48:18.136851+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
504522023-05-24T11:48:18.136864+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
504532023-05-24T11:48:18.136910+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
504542023-05-24T11:48:18.136967+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
504552023-05-24T11:48:18.137390+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
504562023-05-24T11:48:18.137573+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
504572023-05-24T11:48:18.137979+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
504582023-05-24T11:48:18.138165+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
504592023-05-24T11:48:18.138562+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
504602023-05-24T11:48:18.138558+0200 util-mst-1720277 DEBUG We want to read message of size 65036
504612023-05-24T11:48:18.138585+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
504622023-05-24T11:48:18.138596+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
504632023-05-24T11:48:18.138604+0200 simple-send-1720277 DEBUG check_recv
504642023-05-24T11:48:18.138615+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
504652023-05-24T11:48:18.138624+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
504662023-05-24T11:48:18.138634+0200 simple-send-1720277 DEBUG time traveled: 881077
504672023-05-24T11:48:18.138643+0200 simple-send-1720277 INFO mean time traveled: 998 µs 882 messages received with message number 882
504682023-05-24T11:48:18.138651+0200 simple-send-1720277 DEBUG time traveled end
504692023-05-24T11:48:18.138660+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
504702023-05-24T11:48:18.138669+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
504712023-05-24T11:48:18.138679+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
504722023-05-24T11:48:18.138695+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
504732023-05-24T11:48:18.138725+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
504742023-05-24T11:48:18.138748+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
504752023-05-24T11:48:18.138755+0200 util-mst-1720277 DEBUG We want to read message of size 65036
504762023-05-24T11:48:18.138767+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
504772023-05-24T11:48:18.138776+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
504782023-05-24T11:48:18.138783+0200 simple-send-1720277 DEBUG check_recv
504792023-05-24T11:48:18.138792+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
504802023-05-24T11:48:18.138801+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
504812023-05-24T11:48:18.138810+0200 simple-send-1720277 DEBUG time traveled: 881212
504822023-05-24T11:48:18.138818+0200 simple-send-1720277 INFO mean time traveled: 997 µs 883 messages received with message number 883
504832023-05-24T11:48:18.138826+0200 simple-send-1720277 DEBUG time traveled end
504842023-05-24T11:48:18.138845+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
504852023-05-24T11:48:18.138854+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
504862023-05-24T11:48:18.138868+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
504872023-05-24T11:48:18.138880+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
504882023-05-24T11:48:18.138903+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
504892023-05-24T11:48:18.139046+0200 util-mst-1720277 DEBUG We want to read message of size 65036
504902023-05-24T11:48:18.139059+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
504912023-05-24T11:48:18.139067+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
504922023-05-24T11:48:18.139075+0200 simple-send-1720277 DEBUG check_recv
504932023-05-24T11:48:18.139084+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
504942023-05-24T11:48:18.139092+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
504952023-05-24T11:48:18.139101+0200 simple-send-1720277 DEBUG time traveled: 881468
504962023-05-24T11:48:18.139109+0200 simple-send-1720277 INFO mean time traveled: 997 µs 884 messages received with message number 884
504972023-05-24T11:48:18.139117+0200 simple-send-1720277 DEBUG time traveled end
504982023-05-24T11:48:18.139126+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
504992023-05-24T11:48:18.139134+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
505002023-05-24T11:48:18.139143+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505012023-05-24T11:48:18.139151+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
505022023-05-24T11:48:18.139156+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
505032023-05-24T11:48:18.139185+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
505042023-05-24T11:48:18.139336+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
505052023-05-24T11:48:18.139423+0200 util-mst-1720276 DEBUG We want to read message of size 65036
505062023-05-24T11:48:18.139452+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
505072023-05-24T11:48:18.139462+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
505082023-05-24T11:48:18.139470+0200 simple-send-1720276 DEBUG check_recv
505092023-05-24T11:48:18.139481+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
505102023-05-24T11:48:18.139490+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
505112023-05-24T11:48:18.139501+0200 simple-send-1720276 DEBUG time traveled: 883496
505122023-05-24T11:48:18.139510+0200 simple-send-1720276 INFO mean time traveled: 980 µs 901 messages received with message number 902
505132023-05-24T11:48:18.139518+0200 simple-send-1720276 DEBUG time traveled end
505142023-05-24T11:48:18.139527+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
505152023-05-24T11:48:18.139536+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
505162023-05-24T11:48:18.139546+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505172023-05-24T11:48:18.139562+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
505182023-05-24T11:48:18.139593+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
505192023-05-24T11:48:18.139621+0200 util-mst-1720276 DEBUG We want to read message of size 65036
505202023-05-24T11:48:18.139630+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
505212023-05-24T11:48:18.139649+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
505222023-05-24T11:48:18.139657+0200 simple-send-1720276 DEBUG check_recv
505232023-05-24T11:48:18.139666+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
505242023-05-24T11:48:18.139675+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
505252023-05-24T11:48:18.139684+0200 simple-send-1720276 DEBUG time traveled: 883645
505262023-05-24T11:48:18.139692+0200 simple-send-1720276 INFO mean time traveled: 979 µs 902 messages received with message number 903
505272023-05-24T11:48:18.139694+0200 util-mst-1720277 DEBUG We want to read message of size 65036
505282023-05-24T11:48:18.139700+0200 simple-send-1720276 DEBUG time traveled end
505292023-05-24T11:48:18.139707+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
505302023-05-24T11:48:18.139710+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
505312023-05-24T11:48:18.139716+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
505322023-05-24T11:48:18.139719+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505332023-05-24T11:48:18.139724+0200 simple-send-1720277 DEBUG check_recv
505342023-05-24T11:48:18.139722+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
505352023-05-24T11:48:18.139733+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
505362023-05-24T11:48:18.139734+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
505372023-05-24T11:48:18.139746+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
505382023-05-24T11:48:18.139755+0200 simple-send-1720277 DEBUG time traveled: 882089
505392023-05-24T11:48:18.139758+0200 util-mst-1720276 DEBUG We want to read message of size 65036
505402023-05-24T11:48:18.139764+0200 simple-send-1720277 INFO mean time traveled: 996 µs 885 messages received with message number 885
505412023-05-24T11:48:18.139767+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
505422023-05-24T11:48:18.139772+0200 simple-send-1720277 DEBUG time traveled end
505432023-05-24T11:48:18.139775+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
505442023-05-24T11:48:18.139781+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
505452023-05-24T11:48:18.139783+0200 simple-send-1720276 DEBUG check_recv
505462023-05-24T11:48:18.139789+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
505472023-05-24T11:48:18.139793+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
505482023-05-24T11:48:18.139799+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505492023-05-24T11:48:18.139801+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
505502023-05-24T11:48:18.139810+0200 simple-send-1720276 DEBUG time traveled: 883734
505512023-05-24T11:48:18.139812+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
505522023-05-24T11:48:18.139819+0200 simple-send-1720276 INFO mean time traveled: 978 µs 903 messages received with message number 904
505532023-05-24T11:48:18.139827+0200 simple-send-1720276 DEBUG time traveled end
505542023-05-24T11:48:18.139835+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
505552023-05-24T11:48:18.139838+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
505562023-05-24T11:48:18.139844+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505572023-05-24T11:48:18.139858+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
505582023-05-24T11:48:18.139861+0200 util-mst-1720277 DEBUG We want to read message of size 40
505592023-05-24T11:48:18.139871+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
505602023-05-24T11:48:18.139884+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
505612023-05-24T11:48:18.139890+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
505622023-05-24T11:48:18.139900+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
505632023-05-24T11:48:18.139910+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505642023-05-24T11:48:18.139912+0200 util-mst-1720276 DEBUG We want to read message of size 65036
505652023-05-24T11:48:18.139921+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
505662023-05-24T11:48:18.139923+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
505672023-05-24T11:48:18.139927+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
505682023-05-24T11:48:18.139930+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
505692023-05-24T11:48:18.139934+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
505702023-05-24T11:48:18.139947+0200 simple-send-1720276 DEBUG check_recv
505712023-05-24T11:48:18.139957+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
505722023-05-24T11:48:18.139965+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
505732023-05-24T11:48:18.139966+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
505742023-05-24T11:48:18.139976+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
505752023-05-24T11:48:18.139978+0200 simple-send-1720276 DEBUG time traveled: 883856
505762023-05-24T11:48:18.139987+0200 simple-send-1720276 INFO mean time traveled: 977 µs 904 messages received with message number 905
505772023-05-24T11:48:18.139989+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
505782023-05-24T11:48:18.139995+0200 simple-send-1720276 DEBUG time traveled end
505792023-05-24T11:48:18.140004+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
505802023-05-24T11:48:18.140013+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505812023-05-24T11:48:18.140026+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
505822023-05-24T11:48:18.140028+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
505832023-05-24T11:48:18.140039+0200 util-mst-1720276 DEBUG We want to read message of size 40
505842023-05-24T11:48:18.140042+0200 util-mst-1720277 DEBUG We want to read message of size 40
505852023-05-24T11:48:18.140047+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
505862023-05-24T11:48:18.140051+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
505872023-05-24T11:48:18.140056+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
505882023-05-24T11:48:18.140060+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
505892023-05-24T11:48:18.140065+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
505902023-05-24T11:48:18.140069+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
505912023-05-24T11:48:18.140075+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505922023-05-24T11:48:18.140079+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
505932023-05-24T11:48:18.140088+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
505942023-05-24T11:48:18.140093+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
505952023-05-24T11:48:18.140103+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
505962023-05-24T11:48:18.140112+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
505972023-05-24T11:48:18.140123+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
505982023-05-24T11:48:18.140133+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
505992023-05-24T11:48:18.140133+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
506002023-05-24T11:48:18.140145+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
506012023-05-24T11:48:18.140156+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
506022023-05-24T11:48:18.140157+0200 util-mst-1720277 DEBUG We want to read message of size 40
506032023-05-24T11:48:18.140168+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
506042023-05-24T11:48:18.140169+0200 util-mst-1720276 DEBUG We want to read message of size 40
506052023-05-24T11:48:18.140176+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
506062023-05-24T11:48:18.140179+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
506072023-05-24T11:48:18.140185+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
506082023-05-24T11:48:18.140187+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
506092023-05-24T11:48:18.140194+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
506102023-05-24T11:48:18.140196+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
506112023-05-24T11:48:18.140205+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
506122023-05-24T11:48:18.140207+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
506132023-05-24T11:48:18.140218+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
506142023-05-24T11:48:18.140241+0200 util-mst-1720276 DEBUG We want to read message of size 40
506152023-05-24T11:48:18.140245+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
506162023-05-24T11:48:18.140251+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
506172023-05-24T11:48:18.140259+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
506182023-05-24T11:48:18.140260+0200 util-mst-1720277 DEBUG We want to read message of size 40
506192023-05-24T11:48:18.140268+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
506202023-05-24T11:48:18.140270+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
506212023-05-24T11:48:18.140276+0200 util-mst-1720276 DEBUG We want to read message of size 40
506222023-05-24T11:48:18.140278+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
506232023-05-24T11:48:18.140284+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
506242023-05-24T11:48:18.140288+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
506252023-05-24T11:48:18.140292+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
506262023-05-24T11:48:18.140296+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
506272023-05-24T11:48:18.140301+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
506282023-05-24T11:48:18.140305+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
506292023-05-24T11:48:18.140310+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
506302023-05-24T11:48:18.140310+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
506312023-05-24T11:48:18.140326+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
506322023-05-24T11:48:18.140327+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
506332023-05-24T11:48:18.140354+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
506342023-05-24T11:48:18.140355+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
506352023-05-24T11:48:18.140367+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
506362023-05-24T11:48:18.140367+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
506372023-05-24T11:48:18.140380+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
506382023-05-24T11:48:18.140382+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
506392023-05-24T11:48:18.140414+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
506402023-05-24T11:48:18.140429+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
506412023-05-24T11:48:18.140429+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
506422023-05-24T11:48:18.140439+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
506432023-05-24T11:48:18.140446+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
506442023-05-24T11:48:18.140457+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
506452023-05-24T11:48:18.140466+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
506462023-05-24T11:48:18.140476+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
506472023-05-24T11:48:18.140478+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
506482023-05-24T11:48:18.140488+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
506492023-05-24T11:48:18.140488+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
506502023-05-24T11:48:18.140501+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
506512023-05-24T11:48:18.140521+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
506522023-05-24T11:48:18.140536+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
506532023-05-24T11:48:18.140538+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
506542023-05-24T11:48:18.140554+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
506552023-05-24T11:48:18.140563+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
506562023-05-24T11:48:18.140586+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
506572023-05-24T11:48:18.140596+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
506582023-05-24T11:48:18.140608+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
506592023-05-24T11:48:18.140653+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
506602023-05-24T11:48:18.140668+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
506612023-05-24T11:48:18.140678+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
506622023-05-24T11:48:18.140710+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
506632023-05-24T11:48:18.140721+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
506642023-05-24T11:48:18.140733+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
506652023-05-24T11:48:18.140778+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
506662023-05-24T11:48:18.140905+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
506672023-05-24T11:48:18.141116+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
506682023-05-24T11:48:18.141510+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
506692023-05-24T11:48:18.141701+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
506702023-05-24T11:48:18.142098+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
506712023-05-24T11:48:18.142160+0200 util-mst-1720277 DEBUG We want to read message of size 65036
506722023-05-24T11:48:18.142187+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
506732023-05-24T11:48:18.142198+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
506742023-05-24T11:48:18.142206+0200 simple-send-1720277 DEBUG check_recv
506752023-05-24T11:48:18.142217+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
506762023-05-24T11:48:18.142226+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
506772023-05-24T11:48:18.142236+0200 simple-send-1720277 DEBUG time traveled: 884534
506782023-05-24T11:48:18.142245+0200 simple-send-1720277 INFO mean time traveled: 998 µs 886 messages received with message number 886
506792023-05-24T11:48:18.142253+0200 simple-send-1720277 DEBUG time traveled end
506802023-05-24T11:48:18.142248+0200 util-mst-1720276 DEBUG We want to read message of size 65036
506812023-05-24T11:48:18.142262+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
506822023-05-24T11:48:18.142274+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
506832023-05-24T11:48:18.142277+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
506842023-05-24T11:48:18.142285+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
506852023-05-24T11:48:18.142288+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
506862023-05-24T11:48:18.142289+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
506872023-05-24T11:48:18.142294+0200 simple-send-1720276 DEBUG check_recv
506882023-05-24T11:48:18.142305+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
506892023-05-24T11:48:18.142312+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
506902023-05-24T11:48:18.142321+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
506912023-05-24T11:48:18.142331+0200 simple-send-1720276 DEBUG time traveled: 886175
506922023-05-24T11:48:18.142340+0200 simple-send-1720276 INFO mean time traveled: 979 µs 905 messages received with message number 906
506932023-05-24T11:48:18.142340+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
506942023-05-24T11:48:18.142349+0200 simple-send-1720276 DEBUG time traveled end
506952023-05-24T11:48:18.142358+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
506962023-05-24T11:48:18.142367+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
506972023-05-24T11:48:18.142377+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
506982023-05-24T11:48:18.142404+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
506992023-05-24T11:48:18.142439+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
507002023-05-24T11:48:18.142519+0200 util-mst-1720277 DEBUG We want to read message of size 65036
507012023-05-24T11:48:18.142532+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
507022023-05-24T11:48:18.142540+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
507032023-05-24T11:48:18.142548+0200 simple-send-1720277 DEBUG check_recv
507042023-05-24T11:48:18.142557+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
507052023-05-24T11:48:18.142566+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
507062023-05-24T11:48:18.142575+0200 simple-send-1720277 DEBUG time traveled: 884834
507072023-05-24T11:48:18.142583+0200 simple-send-1720277 INFO mean time traveled: 997 µs 887 messages received with message number 887
507082023-05-24T11:48:18.142591+0200 simple-send-1720277 DEBUG time traveled end
507092023-05-24T11:48:18.142600+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
507102023-05-24T11:48:18.142609+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
507112023-05-24T11:48:18.142618+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507122023-05-24T11:48:18.142631+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
507132023-05-24T11:48:18.142660+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
507142023-05-24T11:48:18.142676+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
507152023-05-24T11:48:18.142867+0200 util-mst-1720277 DEBUG We want to read message of size 65036
507162023-05-24T11:48:18.142881+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
507172023-05-24T11:48:18.142880+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
507182023-05-24T11:48:18.142893+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
507192023-05-24T11:48:18.142903+0200 simple-send-1720277 DEBUG check_recv
507202023-05-24T11:48:18.142912+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
507212023-05-24T11:48:18.142920+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
507222023-05-24T11:48:18.142930+0200 simple-send-1720277 DEBUG time traveled: 885153
507232023-05-24T11:48:18.142938+0200 simple-send-1720277 INFO mean time traveled: 996 µs 888 messages received with message number 888
507242023-05-24T11:48:18.142946+0200 simple-send-1720277 DEBUG time traveled end
507252023-05-24T11:48:18.142955+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
507262023-05-24T11:48:18.142963+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
507272023-05-24T11:48:18.142972+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507282023-05-24T11:48:18.142985+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
507292023-05-24T11:48:18.143014+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
507302023-05-24T11:48:18.143160+0200 util-mst-1720276 DEBUG We want to read message of size 65036
507312023-05-24T11:48:18.143173+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
507322023-05-24T11:48:18.143182+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
507332023-05-24T11:48:18.143190+0200 simple-send-1720276 DEBUG check_recv
507342023-05-24T11:48:18.143200+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
507352023-05-24T11:48:18.143217+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
507362023-05-24T11:48:18.143227+0200 simple-send-1720276 DEBUG time traveled: 887040
507372023-05-24T11:48:18.143235+0200 simple-send-1720276 INFO mean time traveled: 979 µs 906 messages received with message number 907
507382023-05-24T11:48:18.143243+0200 simple-send-1720276 DEBUG time traveled end
507392023-05-24T11:48:18.143245+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
507402023-05-24T11:48:18.143252+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
507412023-05-24T11:48:18.143263+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
507422023-05-24T11:48:18.143273+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507432023-05-24T11:48:18.143287+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
507442023-05-24T11:48:18.143309+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
507452023-05-24T11:48:18.143339+0200 util-mst-1720276 DEBUG We want to read message of size 65036
507462023-05-24T11:48:18.143348+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
507472023-05-24T11:48:18.143357+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
507482023-05-24T11:48:18.143364+0200 simple-send-1720276 DEBUG check_recv
507492023-05-24T11:48:18.143373+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
507502023-05-24T11:48:18.143382+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
507512023-05-24T11:48:18.143391+0200 simple-send-1720276 DEBUG time traveled: 887169
507522023-05-24T11:48:18.143399+0200 simple-send-1720276 INFO mean time traveled: 978 µs 907 messages received with message number 908
507532023-05-24T11:48:18.143407+0200 simple-send-1720276 DEBUG time traveled end
507542023-05-24T11:48:18.143416+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
507552023-05-24T11:48:18.143425+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507562023-05-24T11:48:18.143438+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
507572023-05-24T11:48:18.143462+0200 util-mst-1720276 DEBUG We want to read message of size 65036
507582023-05-24T11:48:18.143471+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
507592023-05-24T11:48:18.143473+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
507602023-05-24T11:48:18.143479+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
507612023-05-24T11:48:18.143492+0200 simple-send-1720276 DEBUG check_recv
507622023-05-24T11:48:18.143501+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
507632023-05-24T11:48:18.143510+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
507642023-05-24T11:48:18.143508+0200 util-mst-1720277 DEBUG We want to read message of size 65036
507652023-05-24T11:48:18.143519+0200 simple-send-1720276 DEBUG time traveled: 887260
507662023-05-24T11:48:18.143523+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
507672023-05-24T11:48:18.143528+0200 simple-send-1720276 INFO mean time traveled: 977 µs 908 messages received with message number 909
507682023-05-24T11:48:18.143532+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
507692023-05-24T11:48:18.143536+0200 simple-send-1720276 DEBUG time traveled end
507702023-05-24T11:48:18.143540+0200 simple-send-1720277 DEBUG check_recv
507712023-05-24T11:48:18.143545+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
507722023-05-24T11:48:18.143549+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
507732023-05-24T11:48:18.143554+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507742023-05-24T11:48:18.143558+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
507752023-05-24T11:48:18.143574+0200 simple-send-1720277 DEBUG time traveled: 885756
507762023-05-24T11:48:18.143576+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
507772023-05-24T11:48:18.143583+0200 simple-send-1720277 INFO mean time traveled: 996 µs 889 messages received with message number 889
507782023-05-24T11:48:18.143590+0200 simple-send-1720277 DEBUG time traveled end
507792023-05-24T11:48:18.143599+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
507802023-05-24T11:48:18.143601+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
507812023-05-24T11:48:18.143608+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
507822023-05-24T11:48:18.143615+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
507832023-05-24T11:48:18.143617+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507842023-05-24T11:48:18.143627+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
507852023-05-24T11:48:18.143632+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
507862023-05-24T11:48:18.143653+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
507872023-05-24T11:48:18.143653+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
507882023-05-24T11:48:18.143669+0200 util-mst-1720276 DEBUG We want to read message of size 40
507892023-05-24T11:48:18.143670+0200 util-mst-1720277 DEBUG We want to read message of size 40
507902023-05-24T11:48:18.143678+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
507912023-05-24T11:48:18.143680+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
507922023-05-24T11:48:18.143686+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
507932023-05-24T11:48:18.143689+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
507942023-05-24T11:48:18.143695+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
507952023-05-24T11:48:18.143698+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
507962023-05-24T11:48:18.143705+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507972023-05-24T11:48:18.143707+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
507982023-05-24T11:48:18.143717+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
507992023-05-24T11:48:18.143721+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
508002023-05-24T11:48:18.143727+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
508012023-05-24T11:48:18.143731+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
508022023-05-24T11:48:18.143750+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
508032023-05-24T11:48:18.143754+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
508042023-05-24T11:48:18.143760+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
508052023-05-24T11:48:18.143764+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
508062023-05-24T11:48:18.143773+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
508072023-05-24T11:48:18.143776+0200 util-mst-1720277 DEBUG We want to read message of size 40
508082023-05-24T11:48:18.143794+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
508092023-05-24T11:48:18.143803+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
508102023-05-24T11:48:18.143809+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
508112023-05-24T11:48:18.143812+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
508122023-05-24T11:48:18.143823+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
508132023-05-24T11:48:18.143824+0200 util-mst-1720276 DEBUG We want to read message of size 40
508142023-05-24T11:48:18.143831+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508152023-05-24T11:48:18.143834+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
508162023-05-24T11:48:18.143837+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
508172023-05-24T11:48:18.143849+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
508182023-05-24T11:48:18.143858+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
508192023-05-24T11:48:18.143868+0200 util-mst-1720276 DEBUG We want to read message of size 40
508202023-05-24T11:48:18.143876+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
508212023-05-24T11:48:18.143884+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
508222023-05-24T11:48:18.143893+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
508232023-05-24T11:48:18.143894+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
508242023-05-24T11:48:18.143901+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
508252023-05-24T11:48:18.143909+0200 util-mst-1720277 DEBUG We want to read message of size 40
508262023-05-24T11:48:18.143915+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
508272023-05-24T11:48:18.143918+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
508282023-05-24T11:48:18.143924+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
508292023-05-24T11:48:18.143927+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
508302023-05-24T11:48:18.143936+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
508312023-05-24T11:48:18.143944+0200 util-mst-1720277 DEBUG We want to read message of size 40
508322023-05-24T11:48:18.143946+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
508332023-05-24T11:48:18.143953+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
508342023-05-24T11:48:18.143956+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
508352023-05-24T11:48:18.143961+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
508362023-05-24T11:48:18.143969+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
508372023-05-24T11:48:18.143978+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
508382023-05-24T11:48:18.143979+0200 util-mst-1720276 DEBUG We want to read message of size 40
508392023-05-24T11:48:18.143989+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
508402023-05-24T11:48:18.143991+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
508412023-05-24T11:48:18.143997+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
508422023-05-24T11:48:18.144001+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
508432023-05-24T11:48:18.144006+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
508442023-05-24T11:48:18.144015+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
508452023-05-24T11:48:18.144023+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
508462023-05-24T11:48:18.144034+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
508472023-05-24T11:48:18.144036+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
508482023-05-24T11:48:18.144047+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
508492023-05-24T11:48:18.144064+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508502023-05-24T11:48:18.144068+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
508512023-05-24T11:48:18.144090+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
508522023-05-24T11:48:18.144094+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
508532023-05-24T11:48:18.144101+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
508542023-05-24T11:48:18.144112+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
508552023-05-24T11:48:18.144122+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
508562023-05-24T11:48:18.144126+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
508572023-05-24T11:48:18.144136+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
508582023-05-24T11:48:18.144144+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
508592023-05-24T11:48:18.144148+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
508602023-05-24T11:48:18.144154+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
508612023-05-24T11:48:18.144166+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
508622023-05-24T11:48:18.144202+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
508632023-05-24T11:48:18.144203+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
508642023-05-24T11:48:18.144218+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
508652023-05-24T11:48:18.144221+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
508662023-05-24T11:48:18.144228+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
508672023-05-24T11:48:18.144231+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
508682023-05-24T11:48:18.144249+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
508692023-05-24T11:48:18.144254+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
508702023-05-24T11:48:18.144259+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
508712023-05-24T11:48:18.144264+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
508722023-05-24T11:48:18.144271+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
508732023-05-24T11:48:18.144276+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
508742023-05-24T11:48:18.144313+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
508752023-05-24T11:48:18.144320+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
508762023-05-24T11:48:18.144409+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508772023-05-24T11:48:18.144648+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508782023-05-24T11:48:18.145014+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508792023-05-24T11:48:18.145261+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508802023-05-24T11:48:18.145594+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508812023-05-24T11:48:18.145853+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508822023-05-24T11:48:18.146183+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508832023-05-24T11:48:18.146431+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508842023-05-24T11:48:18.146757+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508852023-05-24T11:48:18.147012+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
508862023-05-24T11:48:18.147021+0200 util-mst-1720277 DEBUG We want to read message of size 65036
508872023-05-24T11:48:18.147048+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
508882023-05-24T11:48:18.147059+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
508892023-05-24T11:48:18.147053+0200 util-mst-1720276 DEBUG We want to read message of size 65036
508902023-05-24T11:48:18.147068+0200 simple-send-1720277 DEBUG check_recv
508912023-05-24T11:48:18.147079+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
508922023-05-24T11:48:18.147083+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
508932023-05-24T11:48:18.147090+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
508942023-05-24T11:48:18.147092+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
508952023-05-24T11:48:18.147098+0200 simple-send-1720276 DEBUG check_recv
508962023-05-24T11:48:18.147103+0200 simple-send-1720277 DEBUG time traveled: 889249
508972023-05-24T11:48:18.147109+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
508982023-05-24T11:48:18.147113+0200 simple-send-1720277 INFO mean time traveled: 999 µs 890 messages received with message number 890
508992023-05-24T11:48:18.147118+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
509002023-05-24T11:48:18.147121+0200 simple-send-1720277 DEBUG time traveled end
509012023-05-24T11:48:18.147129+0200 simple-send-1720276 DEBUG time traveled: 890837
509022023-05-24T11:48:18.147131+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
509032023-05-24T11:48:18.147138+0200 simple-send-1720276 INFO mean time traveled: 980 µs 909 messages received with message number 910
509042023-05-24T11:48:18.147141+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
509052023-05-24T11:48:18.147146+0200 simple-send-1720276 DEBUG time traveled end
509062023-05-24T11:48:18.147151+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509072023-05-24T11:48:18.147156+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
509082023-05-24T11:48:18.147165+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
509092023-05-24T11:48:18.147168+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
509102023-05-24T11:48:18.147175+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509112023-05-24T11:48:18.147198+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
509122023-05-24T11:48:18.147200+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
509132023-05-24T11:48:18.147229+0200 util-mst-1720277 DEBUG We want to read message of size 65036
509142023-05-24T11:48:18.147233+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
509152023-05-24T11:48:18.147239+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
509162023-05-24T11:48:18.147247+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
509172023-05-24T11:48:18.147255+0200 simple-send-1720277 DEBUG check_recv
509182023-05-24T11:48:18.147257+0200 util-mst-1720276 DEBUG We want to read message of size 65036
509192023-05-24T11:48:18.147264+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
509202023-05-24T11:48:18.147267+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
509212023-05-24T11:48:18.147273+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
509222023-05-24T11:48:18.147275+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
509232023-05-24T11:48:18.147281+0200 simple-send-1720277 DEBUG time traveled: 889388
509242023-05-24T11:48:18.147283+0200 simple-send-1720276 DEBUG check_recv
509252023-05-24T11:48:18.147290+0200 simple-send-1720277 INFO mean time traveled: 998 µs 891 messages received with message number 891
509262023-05-24T11:48:18.147293+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
509272023-05-24T11:48:18.147298+0200 simple-send-1720277 DEBUG time traveled end
509282023-05-24T11:48:18.147302+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
509292023-05-24T11:48:18.147307+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
509302023-05-24T11:48:18.147311+0200 simple-send-1720276 DEBUG time traveled: 890986
509312023-05-24T11:48:18.147316+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509322023-05-24T11:48:18.147320+0200 simple-send-1720276 INFO mean time traveled: 979 µs 910 messages received with message number 911
509332023-05-24T11:48:18.147328+0200 simple-send-1720276 DEBUG time traveled end
509342023-05-24T11:48:18.147329+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
509352023-05-24T11:48:18.147337+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
509362023-05-24T11:48:18.147346+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509372023-05-24T11:48:18.147350+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
509382023-05-24T11:48:18.147359+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
509392023-05-24T11:48:18.147369+0200 util-mst-1720277 DEBUG We want to read message of size 65036
509402023-05-24T11:48:18.147379+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
509412023-05-24T11:48:18.147380+0200 util-mst-1720276 DEBUG We want to read message of size 65036
509422023-05-24T11:48:18.147388+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
509432023-05-24T11:48:18.147391+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
509442023-05-24T11:48:18.147396+0200 simple-send-1720277 DEBUG check_recv
509452023-05-24T11:48:18.147399+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
509462023-05-24T11:48:18.147405+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
509472023-05-24T11:48:18.147407+0200 simple-send-1720276 DEBUG check_recv
509482023-05-24T11:48:18.147413+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
509492023-05-24T11:48:18.147416+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
509502023-05-24T11:48:18.147422+0200 simple-send-1720277 DEBUG time traveled: 889493
509512023-05-24T11:48:18.147433+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
509522023-05-24T11:48:18.147436+0200 simple-send-1720277 INFO mean time traveled: 997 µs 892 messages received with message number 892
509532023-05-24T11:48:18.147442+0200 simple-send-1720276 DEBUG time traveled: 891084
509542023-05-24T11:48:18.147444+0200 simple-send-1720277 DEBUG time traveled end
509552023-05-24T11:48:18.147451+0200 simple-send-1720276 INFO mean time traveled: 978 µs 911 messages received with message number 912
509562023-05-24T11:48:18.147454+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
509572023-05-24T11:48:18.147459+0200 simple-send-1720276 DEBUG time traveled end
509582023-05-24T11:48:18.147463+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509592023-05-24T11:48:18.147468+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
509602023-05-24T11:48:18.147477+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509612023-05-24T11:48:18.147477+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
509622023-05-24T11:48:18.147490+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
509632023-05-24T11:48:18.147501+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
509642023-05-24T11:48:18.147512+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
509652023-05-24T11:48:18.147527+0200 util-mst-1720277 DEBUG We want to read message of size 65036
509662023-05-24T11:48:18.147536+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
509672023-05-24T11:48:18.147543+0200 util-mst-1720276 DEBUG We want to read message of size 65036
509682023-05-24T11:48:18.147544+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
509692023-05-24T11:48:18.147553+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
509702023-05-24T11:48:18.147554+0200 simple-send-1720277 DEBUG check_recv
509712023-05-24T11:48:18.147561+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
509722023-05-24T11:48:18.147564+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
509732023-05-24T11:48:18.147569+0200 simple-send-1720276 DEBUG check_recv
509742023-05-24T11:48:18.147573+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
509752023-05-24T11:48:18.147578+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
509762023-05-24T11:48:18.147582+0200 simple-send-1720277 DEBUG time traveled: 889621
509772023-05-24T11:48:18.147587+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
509782023-05-24T11:48:18.147590+0200 simple-send-1720277 INFO mean time traveled: 996 µs 893 messages received with message number 893
509792023-05-24T11:48:18.147596+0200 simple-send-1720276 DEBUG time traveled: 891200
509802023-05-24T11:48:18.147598+0200 simple-send-1720277 DEBUG time traveled end
509812023-05-24T11:48:18.147603+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
509822023-05-24T11:48:18.147604+0200 simple-send-1720276 INFO mean time traveled: 977 µs 912 messages received with message number 913
509832023-05-24T11:48:18.147607+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
509842023-05-24T11:48:18.147622+0200 simple-send-1720276 DEBUG time traveled end
509852023-05-24T11:48:18.147626+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509862023-05-24T11:48:18.147631+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
509872023-05-24T11:48:18.147640+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
509882023-05-24T11:48:18.147640+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
509892023-05-24T11:48:18.147662+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
509902023-05-24T11:48:18.147675+0200 util-mst-1720277 DEBUG We want to read message of size 40
509912023-05-24T11:48:18.147683+0200 util-mst-1720276 DEBUG We want to read message of size 40
509922023-05-24T11:48:18.147685+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
509932023-05-24T11:48:18.147693+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
509942023-05-24T11:48:18.147695+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
509952023-05-24T11:48:18.147701+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
509962023-05-24T11:48:18.147704+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
509972023-05-24T11:48:18.147710+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
509982023-05-24T11:48:18.147713+0200 util-mst-1720277 DEBUG We want to read message of size 40
509992023-05-24T11:48:18.147720+0200 util-mst-1720276 DEBUG We want to read message of size 40
510002023-05-24T11:48:18.147722+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
510012023-05-24T11:48:18.147729+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
510022023-05-24T11:48:18.147731+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
510032023-05-24T11:48:18.147737+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
510042023-05-24T11:48:18.147740+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
510052023-05-24T11:48:18.147746+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
510062023-05-24T11:48:18.147748+0200 util-mst-1720277 DEBUG We want to read message of size 40
510072023-05-24T11:48:18.147754+0200 util-mst-1720276 DEBUG We want to read message of size 40
510082023-05-24T11:48:18.147757+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
510092023-05-24T11:48:18.147762+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
510102023-05-24T11:48:18.147765+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
510112023-05-24T11:48:18.147771+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
510122023-05-24T11:48:18.147774+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
510132023-05-24T11:48:18.147780+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
510142023-05-24T11:48:18.147782+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
510152023-05-24T11:48:18.147788+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
510162023-05-24T11:48:18.147796+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
510172023-05-24T11:48:18.147802+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
510182023-05-24T11:48:18.147819+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
510192023-05-24T11:48:18.147822+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
510202023-05-24T11:48:18.147829+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
510212023-05-24T11:48:18.147833+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
510222023-05-24T11:48:18.147839+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
510232023-05-24T11:48:18.147842+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
510242023-05-24T11:48:18.147863+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
510252023-05-24T11:48:18.147866+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
510262023-05-24T11:48:18.147886+0200 util-mst-1720277 DEBUG We want to read message of size 40
510272023-05-24T11:48:18.147887+0200 util-mst-1720276 DEBUG We want to read message of size 40
510282023-05-24T11:48:18.147895+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
510292023-05-24T11:48:18.147898+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
510302023-05-24T11:48:18.147904+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
510312023-05-24T11:48:18.147906+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
510322023-05-24T11:48:18.147913+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
510332023-05-24T11:48:18.147915+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
510342023-05-24T11:48:18.147922+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
510352023-05-24T11:48:18.147924+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
510362023-05-24T11:48:18.147935+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
510372023-05-24T11:48:18.147937+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
510382023-05-24T11:48:18.147948+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
510392023-05-24T11:48:18.147950+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
510402023-05-24T11:48:18.147969+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
510412023-05-24T11:48:18.147972+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
510422023-05-24T11:48:18.147983+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
510432023-05-24T11:48:18.147985+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
510442023-05-24T11:48:18.147995+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
510452023-05-24T11:48:18.147997+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
510462023-05-24T11:48:18.148025+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
510472023-05-24T11:48:18.148027+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
510482023-05-24T11:48:18.148040+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
510492023-05-24T11:48:18.148043+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
510502023-05-24T11:48:18.148051+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
510512023-05-24T11:48:18.148053+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
510522023-05-24T11:48:18.148074+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
510532023-05-24T11:48:18.148077+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
510542023-05-24T11:48:18.148084+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
510552023-05-24T11:48:18.148087+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
510562023-05-24T11:48:18.148097+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
510572023-05-24T11:48:18.148099+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
510582023-05-24T11:48:18.148097+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
510592023-05-24T11:48:18.148145+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
510602023-05-24T11:48:18.148160+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
510612023-05-24T11:48:18.148164+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
510622023-05-24T11:48:18.148176+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
510632023-05-24T11:48:18.148178+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
510642023-05-24T11:48:18.148189+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
510652023-05-24T11:48:18.148196+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
510662023-05-24T11:48:18.148199+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
510672023-05-24T11:48:18.148214+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
510682023-05-24T11:48:18.148219+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
510692023-05-24T11:48:18.148224+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
510702023-05-24T11:48:18.148231+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
510712023-05-24T11:48:18.148236+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
510722023-05-24T11:48:18.148277+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
510732023-05-24T11:48:18.148278+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
510742023-05-24T11:48:18.148293+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
510752023-05-24T11:48:18.148296+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
510762023-05-24T11:48:18.148303+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
510772023-05-24T11:48:18.148306+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
510782023-05-24T11:48:18.148325+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
510792023-05-24T11:48:18.148329+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
510802023-05-24T11:48:18.148335+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
510812023-05-24T11:48:18.148339+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
510822023-05-24T11:48:18.148347+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
510832023-05-24T11:48:18.148351+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
510842023-05-24T11:48:18.148396+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
510852023-05-24T11:48:18.148400+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
510862023-05-24T11:48:18.148800+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
510872023-05-24T11:48:18.148972+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
510882023-05-24T11:48:18.149400+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
510892023-05-24T11:48:18.149825+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
510902023-05-24T11:48:18.150002+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
510912023-05-24T11:48:18.150201+0200 util-mst-1720277 DEBUG We want to read message of size 65036
510922023-05-24T11:48:18.150229+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
510932023-05-24T11:48:18.150240+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
510942023-05-24T11:48:18.150250+0200 simple-send-1720277 DEBUG check_recv
510952023-05-24T11:48:18.150260+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
510962023-05-24T11:48:18.150270+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
510972023-05-24T11:48:18.150280+0200 simple-send-1720277 DEBUG time traveled: 892285
510982023-05-24T11:48:18.150290+0200 simple-send-1720277 INFO mean time traveled: 998 µs 894 messages received with message number 894
510992023-05-24T11:48:18.150298+0200 simple-send-1720277 DEBUG time traveled end
511002023-05-24T11:48:18.150307+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
511012023-05-24T11:48:18.150317+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
511022023-05-24T11:48:18.150326+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511032023-05-24T11:48:18.150342+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
511042023-05-24T11:48:18.150375+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
511052023-05-24T11:48:18.150581+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
511062023-05-24T11:48:18.150616+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
511072023-05-24T11:48:18.150674+0200 util-mst-1720277 DEBUG We want to read message of size 65036
511082023-05-24T11:48:18.150688+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
511092023-05-24T11:48:18.150697+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
511102023-05-24T11:48:18.150705+0200 simple-send-1720277 DEBUG check_recv
511112023-05-24T11:48:18.150715+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
511122023-05-24T11:48:18.150723+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
511132023-05-24T11:48:18.150733+0200 simple-send-1720277 DEBUG time traveled: 892697
511142023-05-24T11:48:18.150742+0200 simple-send-1720277 INFO mean time traveled: 997 µs 895 messages received with message number 895
511152023-05-24T11:48:18.150749+0200 simple-send-1720277 DEBUG time traveled end
511162023-05-24T11:48:18.150758+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
511172023-05-24T11:48:18.150767+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
511182023-05-24T11:48:18.150776+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511192023-05-24T11:48:18.150789+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
511202023-05-24T11:48:18.150816+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
511212023-05-24T11:48:18.151175+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
511222023-05-24T11:48:18.151293+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
511232023-05-24T11:48:18.151604+0200 util-mst-1720277 DEBUG We want to read message of size 65036
511242023-05-24T11:48:18.151642+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
511252023-05-24T11:48:18.151653+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
511262023-05-24T11:48:18.151662+0200 simple-send-1720277 DEBUG check_recv
511272023-05-24T11:48:18.151672+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
511282023-05-24T11:48:18.151681+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
511292023-05-24T11:48:18.151691+0200 simple-send-1720277 DEBUG time traveled: 893621
511302023-05-24T11:48:18.151700+0200 simple-send-1720277 INFO mean time traveled: 997 µs 896 messages received with message number 896
511312023-05-24T11:48:18.151693+0200 util-mst-1720276 DEBUG We want to read message of size 65036
511322023-05-24T11:48:18.151708+0200 simple-send-1720277 DEBUG time traveled end
511332023-05-24T11:48:18.151719+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
511342023-05-24T11:48:18.151722+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
511352023-05-24T11:48:18.151730+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
511362023-05-24T11:48:18.151733+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
511372023-05-24T11:48:18.151739+0200 simple-send-1720276 DEBUG check_recv
511382023-05-24T11:48:18.151743+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511392023-05-24T11:48:18.151749+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
511402023-05-24T11:48:18.151759+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
511412023-05-24T11:48:18.151758+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
511422023-05-24T11:48:18.151763+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
511432023-05-24T11:48:18.151769+0200 simple-send-1720276 DEBUG time traveled: 895337
511442023-05-24T11:48:18.151784+0200 simple-send-1720276 INFO mean time traveled: 980 µs 913 messages received with message number 914
511452023-05-24T11:48:18.151792+0200 simple-send-1720276 DEBUG time traveled end
511462023-05-24T11:48:18.151792+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
511472023-05-24T11:48:18.151802+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
511482023-05-24T11:48:18.151812+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
511492023-05-24T11:48:18.151822+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511502023-05-24T11:48:18.151837+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
511512023-05-24T11:48:18.151867+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
511522023-05-24T11:48:18.151891+0200 util-mst-1720276 DEBUG We want to read message of size 65036
511532023-05-24T11:48:18.151900+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
511542023-05-24T11:48:18.151909+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
511552023-05-24T11:48:18.151916+0200 simple-send-1720276 DEBUG check_recv
511562023-05-24T11:48:18.151922+0200 util-mst-1720277 DEBUG We want to read message of size 65036
511572023-05-24T11:48:18.151926+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
511582023-05-24T11:48:18.151935+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
511592023-05-24T11:48:18.151937+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
511602023-05-24T11:48:18.151944+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
511612023-05-24T11:48:18.151947+0200 simple-send-1720276 DEBUG time traveled: 895476
511622023-05-24T11:48:18.151952+0200 simple-send-1720277 DEBUG check_recv
511632023-05-24T11:48:18.151956+0200 simple-send-1720276 INFO mean time traveled: 979 µs 914 messages received with message number 915
511642023-05-24T11:48:18.151970+0200 simple-send-1720276 DEBUG time traveled end
511652023-05-24T11:48:18.151970+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
511662023-05-24T11:48:18.151979+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
511672023-05-24T11:48:18.151981+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
511682023-05-24T11:48:18.151988+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511692023-05-24T11:48:18.151991+0200 simple-send-1720277 DEBUG time traveled: 893887
511702023-05-24T11:48:18.152000+0200 simple-send-1720277 INFO mean time traveled: 996 µs 897 messages received with message number 897
511712023-05-24T11:48:18.152002+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
511722023-05-24T11:48:18.152008+0200 simple-send-1720277 DEBUG time traveled end
511732023-05-24T11:48:18.152017+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
511742023-05-24T11:48:18.152022+0200 util-mst-1720276 DEBUG We want to read message of size 65036
511752023-05-24T11:48:18.152026+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
511762023-05-24T11:48:18.152030+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
511772023-05-24T11:48:18.152036+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511782023-05-24T11:48:18.152039+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
511792023-05-24T11:48:18.152047+0200 simple-send-1720276 DEBUG check_recv
511802023-05-24T11:48:18.152049+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
511812023-05-24T11:48:18.152056+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
511822023-05-24T11:48:18.152064+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
511832023-05-24T11:48:18.152072+0200 simple-send-1720276 DEBUG time traveled: 895571
511842023-05-24T11:48:18.152073+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
511852023-05-24T11:48:18.152081+0200 simple-send-1720276 INFO mean time traveled: 978 µs 915 messages received with message number 916
511862023-05-24T11:48:18.152089+0200 simple-send-1720276 DEBUG time traveled end
511872023-05-24T11:48:18.152097+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
511882023-05-24T11:48:18.152106+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
511892023-05-24T11:48:18.152113+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
511902023-05-24T11:48:18.152119+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
511912023-05-24T11:48:18.152147+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
511922023-05-24T11:48:18.152167+0200 util-mst-1720277 DEBUG We want to read message of size 40
511932023-05-24T11:48:18.152171+0200 util-mst-1720276 DEBUG We want to read message of size 65036
511942023-05-24T11:48:18.152179+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
511952023-05-24T11:48:18.152182+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
511962023-05-24T11:48:18.152188+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
511972023-05-24T11:48:18.152191+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
511982023-05-24T11:48:18.152197+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
511992023-05-24T11:48:18.152199+0200 simple-send-1720276 DEBUG check_recv
512002023-05-24T11:48:18.152207+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
512012023-05-24T11:48:18.152209+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
512022023-05-24T11:48:18.152226+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
512032023-05-24T11:48:18.152229+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
512042023-05-24T11:48:18.152235+0200 simple-send-1720276 DEBUG time traveled: 895690
512052023-05-24T11:48:18.152241+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
512062023-05-24T11:48:18.152243+0200 simple-send-1720276 INFO mean time traveled: 977 µs 916 messages received with message number 917
512072023-05-24T11:48:18.152251+0200 simple-send-1720276 DEBUG time traveled end
512082023-05-24T11:48:18.152260+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
512092023-05-24T11:48:18.152263+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
512102023-05-24T11:48:18.152269+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
512112023-05-24T11:48:18.152274+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
512122023-05-24T11:48:18.152282+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
512132023-05-24T11:48:18.152294+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
512142023-05-24T11:48:18.152297+0200 util-mst-1720277 DEBUG We want to read message of size 40
512152023-05-24T11:48:18.152307+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
512162023-05-24T11:48:18.152314+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
512172023-05-24T11:48:18.152316+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
512182023-05-24T11:48:18.152326+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
512192023-05-24T11:48:18.152327+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
512202023-05-24T11:48:18.152334+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
512212023-05-24T11:48:18.152340+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
512222023-05-24T11:48:18.152347+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
512232023-05-24T11:48:18.152349+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
512242023-05-24T11:48:18.152358+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
512252023-05-24T11:48:18.152391+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
512262023-05-24T11:48:18.152406+0200 util-mst-1720277 DEBUG We want to read message of size 40
512272023-05-24T11:48:18.152415+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
512282023-05-24T11:48:18.152424+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
512292023-05-24T11:48:18.152433+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
512302023-05-24T11:48:18.152441+0200 util-mst-1720277 DEBUG We want to read message of size 40
512312023-05-24T11:48:18.152449+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
512322023-05-24T11:48:18.152458+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
512332023-05-24T11:48:18.152466+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
512342023-05-24T11:48:18.152474+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
512352023-05-24T11:48:18.152487+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
512362023-05-24T11:48:18.152505+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
512372023-05-24T11:48:18.152528+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
512382023-05-24T11:48:18.152538+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
512392023-05-24T11:48:18.152551+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
512402023-05-24T11:48:18.152595+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
512412023-05-24T11:48:18.152611+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
512422023-05-24T11:48:18.152610+0200 util-mst-1720276 DEBUG We want to read message of size 40
512432023-05-24T11:48:18.152621+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
512442023-05-24T11:48:18.152624+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
512452023-05-24T11:48:18.152632+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
512462023-05-24T11:48:18.152641+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
512472023-05-24T11:48:18.152644+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
512482023-05-24T11:48:18.152651+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
512492023-05-24T11:48:18.152654+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
512502023-05-24T11:48:18.152664+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
512512023-05-24T11:48:18.152666+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
512522023-05-24T11:48:18.152675+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
512532023-05-24T11:48:18.152699+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
512542023-05-24T11:48:18.152707+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
512552023-05-24T11:48:18.152710+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
512562023-05-24T11:48:18.152723+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
512572023-05-24T11:48:18.152724+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
512582023-05-24T11:48:18.152733+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
512592023-05-24T11:48:18.152755+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
512602023-05-24T11:48:18.152757+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
512612023-05-24T11:48:18.152765+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
512622023-05-24T11:48:18.152773+0200 util-mst-1720276 DEBUG We want to read message of size 40
512632023-05-24T11:48:18.152777+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
512642023-05-24T11:48:18.152781+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
512652023-05-24T11:48:18.152790+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
512662023-05-24T11:48:18.152799+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
512672023-05-24T11:48:18.152808+0200 util-mst-1720276 DEBUG We want to read message of size 40
512682023-05-24T11:48:18.152816+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
512692023-05-24T11:48:18.152819+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
512702023-05-24T11:48:18.152834+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
512712023-05-24T11:48:18.152843+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
512722023-05-24T11:48:18.152852+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
512732023-05-24T11:48:18.152866+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
512742023-05-24T11:48:18.152875+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
512752023-05-24T11:48:18.152896+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
512762023-05-24T11:48:18.152906+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
512772023-05-24T11:48:18.152910+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
512782023-05-24T11:48:18.152927+0200 util-mst-1720276 DEBUG We want to read message of size 40
512792023-05-24T11:48:18.152938+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
512802023-05-24T11:48:18.152946+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
512812023-05-24T11:48:18.152955+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
512822023-05-24T11:48:18.152956+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
512832023-05-24T11:48:18.152964+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
512842023-05-24T11:48:18.152980+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
512852023-05-24T11:48:18.153013+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
512862023-05-24T11:48:18.153029+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
512872023-05-24T11:48:18.153039+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
512882023-05-24T11:48:18.153070+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
512892023-05-24T11:48:18.153082+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
512902023-05-24T11:48:18.153094+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
512912023-05-24T11:48:18.153146+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
512922023-05-24T11:48:18.153163+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
512932023-05-24T11:48:18.153172+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
512942023-05-24T11:48:18.153195+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
512952023-05-24T11:48:18.153205+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
512962023-05-24T11:48:18.153216+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
512972023-05-24T11:48:18.153256+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
512982023-05-24T11:48:18.153561+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
512992023-05-24T11:48:18.153763+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
513002023-05-24T11:48:18.154160+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
513012023-05-24T11:48:18.154393+0200 util-mst-1720277 DEBUG We want to read message of size 65036
513022023-05-24T11:48:18.154421+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
513032023-05-24T11:48:18.154431+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
513042023-05-24T11:48:18.154440+0200 simple-send-1720277 DEBUG check_recv
513052023-05-24T11:48:18.154450+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
513062023-05-24T11:48:18.154459+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
513072023-05-24T11:48:18.154470+0200 simple-send-1720277 DEBUG time traveled: 896325
513082023-05-24T11:48:18.154479+0200 simple-send-1720277 INFO mean time traveled: 998 µs 898 messages received with message number 898
513092023-05-24T11:48:18.154487+0200 simple-send-1720277 DEBUG time traveled end
513102023-05-24T11:48:18.154496+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
513112023-05-24T11:48:18.154505+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
513122023-05-24T11:48:18.154515+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
513132023-05-24T11:48:18.154530+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
513142023-05-24T11:48:18.154562+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
513152023-05-24T11:48:18.154572+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
513162023-05-24T11:48:18.154758+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
513172023-05-24T11:48:18.154823+0200 util-mst-1720277 DEBUG We want to read message of size 65036
513182023-05-24T11:48:18.154837+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
513192023-05-24T11:48:18.154846+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
513202023-05-24T11:48:18.154854+0200 simple-send-1720277 DEBUG check_recv
513212023-05-24T11:48:18.154864+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
513222023-05-24T11:48:18.154873+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
513232023-05-24T11:48:18.154882+0200 simple-send-1720277 DEBUG time traveled: 896703
513242023-05-24T11:48:18.154891+0200 simple-send-1720277 INFO mean time traveled: 997 µs 899 messages received with message number 899
513252023-05-24T11:48:18.154899+0200 simple-send-1720277 DEBUG time traveled end
513262023-05-24T11:48:18.154908+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
513272023-05-24T11:48:18.154916+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
513282023-05-24T11:48:18.154926+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
513292023-05-24T11:48:18.154939+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
513302023-05-24T11:48:18.154965+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
513312023-05-24T11:48:18.155227+0200 util-mst-1720277 DEBUG We want to read message of size 65036
513322023-05-24T11:48:18.155240+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
513332023-05-24T11:48:18.155248+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
513342023-05-24T11:48:18.155255+0200 simple-send-1720277 DEBUG check_recv
513352023-05-24T11:48:18.155265+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
513362023-05-24T11:48:18.155273+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
513372023-05-24T11:48:18.155283+0200 simple-send-1720277 DEBUG time traveled: 897070
513382023-05-24T11:48:18.155291+0200 simple-send-1720277 INFO mean time traveled: 996 µs 900 messages received with message number 900
513392023-05-24T11:48:18.155309+0200 simple-send-1720277 DEBUG time traveled end
513402023-05-24T11:48:18.155318+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
513412023-05-24T11:48:18.155327+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
513422023-05-24T11:48:18.155337+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
513432023-05-24T11:48:18.155350+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
513442023-05-24T11:48:18.155355+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
513452023-05-24T11:48:18.155375+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
513462023-05-24T11:48:18.155376+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
513472023-05-24T11:48:18.155959+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
513482023-05-24T11:48:18.156065+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
513492023-05-24T11:48:18.156097+0200 util-mst-1720277 DEBUG We want to read message of size 65036
513502023-05-24T11:48:18.156111+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
513512023-05-24T11:48:18.156120+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
513522023-05-24T11:48:18.156128+0200 simple-send-1720277 DEBUG check_recv
513532023-05-24T11:48:18.156137+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
513542023-05-24T11:48:18.156145+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
513552023-05-24T11:48:18.156154+0200 simple-send-1720277 DEBUG time traveled: 897907
513562023-05-24T11:48:18.156162+0200 simple-send-1720277 INFO mean time traveled: 996 µs 901 messages received with message number 901
513572023-05-24T11:48:18.156170+0200 simple-send-1720277 DEBUG time traveled end
513582023-05-24T11:48:18.156179+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
513592023-05-24T11:48:18.156187+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
513602023-05-24T11:48:18.156196+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
513612023-05-24T11:48:18.156210+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
513622023-05-24T11:48:18.156235+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
513632023-05-24T11:48:18.156548+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
513642023-05-24T11:48:18.156559+0200 util-mst-1720276 DEBUG We want to read message of size 65036
513652023-05-24T11:48:18.156587+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
513662023-05-24T11:48:18.156597+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
513672023-05-24T11:48:18.156605+0200 simple-send-1720276 DEBUG check_recv
513682023-05-24T11:48:18.156616+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
513692023-05-24T11:48:18.156625+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
513702023-05-24T11:48:18.156635+0200 simple-send-1720276 DEBUG time traveled: 900052
513712023-05-24T11:48:18.156644+0200 simple-send-1720276 INFO mean time traveled: 981 µs 917 messages received with message number 918
513722023-05-24T11:48:18.156653+0200 simple-send-1720276 DEBUG time traveled end
513732023-05-24T11:48:18.156662+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
513742023-05-24T11:48:18.156671+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
513752023-05-24T11:48:18.156681+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
513762023-05-24T11:48:18.156710+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
513772023-05-24T11:48:18.156734+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
513782023-05-24T11:48:18.156738+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
513792023-05-24T11:48:18.156769+0200 util-mst-1720276 DEBUG We want to read message of size 65036
513802023-05-24T11:48:18.156778+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
513812023-05-24T11:48:18.156787+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
513822023-05-24T11:48:18.156794+0200 simple-send-1720276 DEBUG check_recv
513832023-05-24T11:48:18.156804+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
513842023-05-24T11:48:18.156813+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
513852023-05-24T11:48:18.156822+0200 simple-send-1720276 DEBUG time traveled: 900208
513862023-05-24T11:48:18.156830+0200 simple-send-1720276 INFO mean time traveled: 980 µs 918 messages received with message number 919
513872023-05-24T11:48:18.156838+0200 simple-send-1720276 DEBUG time traveled end
513882023-05-24T11:48:18.156847+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
513892023-05-24T11:48:18.156856+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
513902023-05-24T11:48:18.156869+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
513912023-05-24T11:48:18.156888+0200 util-mst-1720276 DEBUG We want to read message of size 65036
513922023-05-24T11:48:18.156897+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
513932023-05-24T11:48:18.156905+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
513942023-05-24T11:48:18.156913+0200 simple-send-1720276 DEBUG check_recv
513952023-05-24T11:48:18.156922+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
513962023-05-24T11:48:18.156930+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
513972023-05-24T11:48:18.156939+0200 simple-send-1720276 DEBUG time traveled: 900286
513982023-05-24T11:48:18.156947+0200 simple-send-1720276 INFO mean time traveled: 979 µs 919 messages received with message number 920
513992023-05-24T11:48:18.156955+0200 simple-send-1720276 DEBUG time traveled end
514002023-05-24T11:48:18.156963+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
514012023-05-24T11:48:18.156972+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514022023-05-24T11:48:18.156985+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
514032023-05-24T11:48:18.157007+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
514042023-05-24T11:48:18.157032+0200 util-mst-1720276 DEBUG We want to read message of size 65036
514052023-05-24T11:48:18.157024+0200 util-mst-1720277 DEBUG We want to read message of size 40
514062023-05-24T11:48:18.157042+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
514072023-05-24T11:48:18.157058+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
514082023-05-24T11:48:18.157061+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
514092023-05-24T11:48:18.157070+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
514102023-05-24T11:48:18.157071+0200 simple-send-1720276 DEBUG check_recv
514112023-05-24T11:48:18.157081+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
514122023-05-24T11:48:18.157082+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
514132023-05-24T11:48:18.157092+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
514142023-05-24T11:48:18.157091+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514152023-05-24T11:48:18.157109+0200 simple-send-1720276 DEBUG time traveled: 900419
514162023-05-24T11:48:18.157118+0200 simple-send-1720276 INFO mean time traveled: 978 µs 920 messages received with message number 921
514172023-05-24T11:48:18.157118+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
514182023-05-24T11:48:18.157126+0200 simple-send-1720276 DEBUG time traveled end
514192023-05-24T11:48:18.157131+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
514202023-05-24T11:48:18.157135+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
514212023-05-24T11:48:18.157136+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
514222023-05-24T11:48:18.157144+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514232023-05-24T11:48:18.157154+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
514242023-05-24T11:48:18.157161+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
514252023-05-24T11:48:18.157166+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
514262023-05-24T11:48:18.157184+0200 util-mst-1720276 DEBUG We want to read message of size 40
514272023-05-24T11:48:18.157188+0200 util-mst-1720277 DEBUG We want to read message of size 40
514282023-05-24T11:48:18.157194+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
514292023-05-24T11:48:18.157199+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
514302023-05-24T11:48:18.157203+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
514312023-05-24T11:48:18.157208+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
514322023-05-24T11:48:18.157212+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
514332023-05-24T11:48:18.157217+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
514342023-05-24T11:48:18.157221+0200 util-mst-1720276 DEBUG We want to read message of size 40
514352023-05-24T11:48:18.157226+0200 util-mst-1720277 DEBUG We want to read message of size 40
514362023-05-24T11:48:18.157230+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
514372023-05-24T11:48:18.157234+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
514382023-05-24T11:48:18.157238+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
514392023-05-24T11:48:18.157243+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
514402023-05-24T11:48:18.157247+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
514412023-05-24T11:48:18.157252+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
514422023-05-24T11:48:18.157255+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514432023-05-24T11:48:18.157260+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514442023-05-24T11:48:18.157269+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
514452023-05-24T11:48:18.157275+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
514462023-05-24T11:48:18.157291+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
514472023-05-24T11:48:18.157301+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
514482023-05-24T11:48:18.157311+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
514492023-05-24T11:48:18.157311+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
514502023-05-24T11:48:18.157335+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
514512023-05-24T11:48:18.157337+0200 util-mst-1720277 DEBUG We want to read message of size 40
514522023-05-24T11:48:18.157347+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
514532023-05-24T11:48:18.157347+0200 util-mst-1720276 DEBUG We want to read message of size 40
514542023-05-24T11:48:18.157356+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
514552023-05-24T11:48:18.157358+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
514562023-05-24T11:48:18.157365+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
514572023-05-24T11:48:18.157367+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
514582023-05-24T11:48:18.157374+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514592023-05-24T11:48:18.157376+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
514602023-05-24T11:48:18.157385+0200 util-mst-1720276 DEBUG We want to read message of size 40
514612023-05-24T11:48:18.157388+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
514622023-05-24T11:48:18.157393+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
514632023-05-24T11:48:18.157397+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
514642023-05-24T11:48:18.157401+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
514652023-05-24T11:48:18.157410+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
514662023-05-24T11:48:18.157418+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
514672023-05-24T11:48:18.157420+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
514682023-05-24T11:48:18.157430+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
514692023-05-24T11:48:18.157430+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
514702023-05-24T11:48:18.157443+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
514712023-05-24T11:48:18.157445+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
514722023-05-24T11:48:18.157463+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
514732023-05-24T11:48:18.157476+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
514742023-05-24T11:48:18.157488+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
514752023-05-24T11:48:18.157493+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
514762023-05-24T11:48:18.157510+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
514772023-05-24T11:48:18.157511+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
514782023-05-24T11:48:18.157521+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
514792023-05-24T11:48:18.157528+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
514802023-05-24T11:48:18.157544+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
514812023-05-24T11:48:18.157547+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
514822023-05-24T11:48:18.157555+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
514832023-05-24T11:48:18.157558+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
514842023-05-24T11:48:18.157577+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
514852023-05-24T11:48:18.157578+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
514862023-05-24T11:48:18.157587+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
514872023-05-24T11:48:18.157600+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
514882023-05-24T11:48:18.157620+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
514892023-05-24T11:48:18.157637+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
514902023-05-24T11:48:18.157640+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
514912023-05-24T11:48:18.157647+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
514922023-05-24T11:48:18.157656+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
514932023-05-24T11:48:18.157666+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
514942023-05-24T11:48:18.157668+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
514952023-05-24T11:48:18.157679+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
514962023-05-24T11:48:18.157688+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
514972023-05-24T11:48:18.157691+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
514982023-05-24T11:48:18.157698+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
514992023-05-24T11:48:18.157710+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
515002023-05-24T11:48:18.157732+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
515012023-05-24T11:48:18.157748+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
515022023-05-24T11:48:18.157761+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
515032023-05-24T11:48:18.157784+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
515042023-05-24T11:48:18.157799+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
515052023-05-24T11:48:18.157831+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
515062023-05-24T11:48:18.157846+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
515072023-05-24T11:48:18.157865+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
515082023-05-24T11:48:18.157931+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
515092023-05-24T11:48:18.158315+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
515102023-05-24T11:48:18.158377+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
515112023-05-24T11:48:18.158914+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
515122023-05-24T11:48:18.159063+0200 util-mst-1720277 DEBUG We want to read message of size 65036
515132023-05-24T11:48:18.159103+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
515142023-05-24T11:48:18.159133+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
515152023-05-24T11:48:18.159147+0200 simple-send-1720277 DEBUG check_recv
515162023-05-24T11:48:18.159163+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
515172023-05-24T11:48:18.159175+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
515182023-05-24T11:48:18.159176+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
515192023-05-24T11:48:18.159200+0200 simple-send-1720277 DEBUG time traveled: 900914
515202023-05-24T11:48:18.159214+0200 simple-send-1720277 INFO mean time traveled: 998 µs 902 messages received with message number 902
515212023-05-24T11:48:18.159226+0200 simple-send-1720277 DEBUG time traveled end
515222023-05-24T11:48:18.159240+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
515232023-05-24T11:48:18.159255+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
515242023-05-24T11:48:18.159270+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515252023-05-24T11:48:18.159293+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
515262023-05-24T11:48:18.159337+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
515272023-05-24T11:48:18.159504+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
515282023-05-24T11:48:18.159774+0200 util-mst-1720277 DEBUG We want to read message of size 65036
515292023-05-24T11:48:18.159794+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
515302023-05-24T11:48:18.159807+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
515312023-05-24T11:48:18.159819+0200 simple-send-1720277 DEBUG check_recv
515322023-05-24T11:48:18.159811+0200 util-mst-1720276 DEBUG We want to read message of size 65036
515332023-05-24T11:48:18.159833+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
515342023-05-24T11:48:18.159850+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
515352023-05-24T11:48:18.159853+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
515362023-05-24T11:48:18.159866+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
515372023-05-24T11:48:18.159871+0200 simple-send-1720277 DEBUG time traveled: 901549
515382023-05-24T11:48:18.159879+0200 simple-send-1720276 DEBUG check_recv
515392023-05-24T11:48:18.159884+0200 simple-send-1720277 INFO mean time traveled: 998 µs 903 messages received with message number 903
515402023-05-24T11:48:18.159896+0200 simple-send-1720277 DEBUG time traveled end
515412023-05-24T11:48:18.159895+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
515422023-05-24T11:48:18.159910+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
515432023-05-24T11:48:18.159913+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
515442023-05-24T11:48:18.159923+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
515452023-05-24T11:48:18.159928+0200 simple-send-1720276 DEBUG time traveled: 903207
515462023-05-24T11:48:18.159937+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515472023-05-24T11:48:18.159942+0200 simple-send-1720276 INFO mean time traveled: 980 µs 921 messages received with message number 922
515482023-05-24T11:48:18.159955+0200 simple-send-1720276 DEBUG time traveled end
515492023-05-24T11:48:18.159957+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
515502023-05-24T11:48:18.159958+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
515512023-05-24T11:48:18.159969+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
515522023-05-24T11:48:18.159995+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
515532023-05-24T11:48:18.159999+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
515542023-05-24T11:48:18.160016+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515552023-05-24T11:48:18.160040+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
515562023-05-24T11:48:18.160080+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
515572023-05-24T11:48:18.160104+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
515582023-05-24T11:48:18.160113+0200 util-mst-1720276 DEBUG We want to read message of size 65036
515592023-05-24T11:48:18.160130+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
515602023-05-24T11:48:18.160143+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
515612023-05-24T11:48:18.160155+0200 simple-send-1720276 DEBUG check_recv
515622023-05-24T11:48:18.160169+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
515632023-05-24T11:48:18.160182+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
515642023-05-24T11:48:18.160195+0200 simple-send-1720276 DEBUG time traveled: 903441
515652023-05-24T11:48:18.160208+0200 simple-send-1720276 INFO mean time traveled: 979 µs 922 messages received with message number 923
515662023-05-24T11:48:18.160220+0200 simple-send-1720276 DEBUG time traveled end
515672023-05-24T11:48:18.160233+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
515682023-05-24T11:48:18.160246+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515692023-05-24T11:48:18.160266+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
515702023-05-24T11:48:18.160292+0200 util-mst-1720276 DEBUG We want to read message of size 65036
515712023-05-24T11:48:18.160305+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
515722023-05-24T11:48:18.160317+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
515732023-05-24T11:48:18.160329+0200 simple-send-1720276 DEBUG check_recv
515742023-05-24T11:48:18.160342+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
515752023-05-24T11:48:18.160355+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
515762023-05-24T11:48:18.160368+0200 simple-send-1720276 DEBUG time traveled: 903577
515772023-05-24T11:48:18.160380+0200 simple-send-1720276 INFO mean time traveled: 978 µs 923 messages received with message number 924
515782023-05-24T11:48:18.160392+0200 simple-send-1720276 DEBUG time traveled end
515792023-05-24T11:48:18.160405+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
515802023-05-24T11:48:18.160418+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
515812023-05-24T11:48:18.160437+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
515822023-05-24T11:48:18.160468+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
515832023-05-24T11:48:18.160476+0200 util-mst-1720277 DEBUG We want to read message of size 65036
515842023-05-24T11:48:18.160494+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
515852023-05-24T11:48:18.160505+0200 util-mst-1720276 DEBUG We want to read message of size 65036
515862023-05-24T11:48:18.160507+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
515872023-05-24T11:48:18.160518+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
515882023-05-24T11:48:18.160520+0200 simple-send-1720277 DEBUG check_recv
515892023-05-24T11:48:18.160531+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
515902023-05-24T11:48:18.160536+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
515912023-05-24T11:48:18.160543+0200 simple-send-1720276 DEBUG check_recv
515922023-05-24T11:48:18.160562+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
515932023-05-24T11:48:18.160566+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
515942023-05-24T11:48:18.160576+0200 simple-send-1720277 DEBUG time traveled: 902221
515952023-05-24T11:48:18.160579+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
515962023-05-24T11:48:18.160590+0200 simple-send-1720277 INFO mean time traveled: 998 µs 904 messages received with message number 904
515972023-05-24T11:48:18.160593+0200 simple-send-1720276 DEBUG time traveled: 903769
515982023-05-24T11:48:18.160601+0200 simple-send-1720277 DEBUG time traveled end
515992023-05-24T11:48:18.160606+0200 simple-send-1720276 INFO mean time traveled: 978 µs 924 messages received with message number 925
516002023-05-24T11:48:18.160615+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
516012023-05-24T11:48:18.160618+0200 simple-send-1720276 DEBUG time traveled end
516022023-05-24T11:48:18.160628+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
516032023-05-24T11:48:18.160631+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
516042023-05-24T11:48:18.160642+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
516052023-05-24T11:48:18.160645+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
516062023-05-24T11:48:18.160664+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
516072023-05-24T11:48:18.160666+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
516082023-05-24T11:48:18.160684+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
516092023-05-24T11:48:18.160702+0200 util-mst-1720276 DEBUG We want to read message of size 40
516102023-05-24T11:48:18.160701+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
516112023-05-24T11:48:18.160719+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
516122023-05-24T11:48:18.160731+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
516132023-05-24T11:48:18.160737+0200 util-mst-1720277 DEBUG We want to read message of size 65036
516142023-05-24T11:48:18.160745+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
516152023-05-24T11:48:18.160751+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
516162023-05-24T11:48:18.160753+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
516172023-05-24T11:48:18.160759+0200 util-mst-1720276 DEBUG We want to read message of size 40
516182023-05-24T11:48:18.160764+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
516192023-05-24T11:48:18.160777+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
516202023-05-24T11:48:18.160779+0200 simple-send-1720277 DEBUG check_recv
516212023-05-24T11:48:18.160790+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
516222023-05-24T11:48:18.160794+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
516232023-05-24T11:48:18.160803+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
516242023-05-24T11:48:18.160808+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
516252023-05-24T11:48:18.160816+0200 util-mst-1720276 DEBUG We want to read message of size 40
516262023-05-24T11:48:18.160821+0200 simple-send-1720277 DEBUG time traveled: 902429
516272023-05-24T11:48:18.160828+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
516282023-05-24T11:48:18.160834+0200 simple-send-1720277 INFO mean time traveled: 997 µs 905 messages received with message number 905
516292023-05-24T11:48:18.160841+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
516302023-05-24T11:48:18.160857+0200 simple-send-1720277 DEBUG time traveled end
516312023-05-24T11:48:18.160862+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
516322023-05-24T11:48:18.160871+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
516332023-05-24T11:48:18.160874+0200 util-mst-1720276 DEBUG We want to read message of size 40
516342023-05-24T11:48:18.160885+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
516352023-05-24T11:48:18.160887+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
516362023-05-24T11:48:18.160901+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
516372023-05-24T11:48:18.160905+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
516382023-05-24T11:48:18.160913+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
516392023-05-24T11:48:18.160926+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
516402023-05-24T11:48:18.160940+0200 util-mst-1720277 DEBUG We want to read message of size 40
516412023-05-24T11:48:18.160946+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
516422023-05-24T11:48:18.160955+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
516432023-05-24T11:48:18.160968+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
516442023-05-24T11:48:18.160975+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
516452023-05-24T11:48:18.160982+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
516462023-05-24T11:48:18.160990+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
516472023-05-24T11:48:18.160996+0200 util-mst-1720277 DEBUG We want to read message of size 40
516482023-05-24T11:48:18.161004+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
516492023-05-24T11:48:18.161008+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
516502023-05-24T11:48:18.161021+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
516512023-05-24T11:48:18.161035+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
516522023-05-24T11:48:18.161037+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
516532023-05-24T11:48:18.161060+0200 util-mst-1720277 DEBUG We want to read message of size 40
516542023-05-24T11:48:18.161070+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
516552023-05-24T11:48:18.161076+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
516562023-05-24T11:48:18.161088+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
516572023-05-24T11:48:18.161089+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
516582023-05-24T11:48:18.161102+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
516592023-05-24T11:48:18.161114+0200 util-mst-1720277 DEBUG We want to read message of size 40
516602023-05-24T11:48:18.161121+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
516612023-05-24T11:48:18.161126+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
516622023-05-24T11:48:18.161139+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
516632023-05-24T11:48:18.161141+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
516642023-05-24T11:48:18.161152+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
516652023-05-24T11:48:18.161160+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
516662023-05-24T11:48:18.161179+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
516672023-05-24T11:48:18.161201+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
516682023-05-24T11:48:18.161220+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
516692023-05-24T11:48:18.161233+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
516702023-05-24T11:48:18.161242+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
516712023-05-24T11:48:18.161250+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
516722023-05-24T11:48:18.161257+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
516732023-05-24T11:48:18.161265+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
516742023-05-24T11:48:18.161288+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
516752023-05-24T11:48:18.161294+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
516762023-05-24T11:48:18.161298+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
516772023-05-24T11:48:18.161303+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
516782023-05-24T11:48:18.161324+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
516792023-05-24T11:48:18.161327+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
516802023-05-24T11:48:18.161343+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
516812023-05-24T11:48:18.161394+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
516822023-05-24T11:48:18.161395+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
516832023-05-24T11:48:18.161418+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
516842023-05-24T11:48:18.161423+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
516852023-05-24T11:48:18.161433+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
516862023-05-24T11:48:18.161439+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
516872023-05-24T11:48:18.161464+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
516882023-05-24T11:48:18.161469+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
516892023-05-24T11:48:18.161479+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
516902023-05-24T11:48:18.161484+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
516912023-05-24T11:48:18.161496+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
516922023-05-24T11:48:18.161503+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
516932023-05-24T11:48:18.161555+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
516942023-05-24T11:48:18.161560+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
516952023-05-24T11:48:18.161577+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
516962023-05-24T11:48:18.161583+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
516972023-05-24T11:48:18.161586+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
516982023-05-24T11:48:18.161605+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
516992023-05-24T11:48:18.161610+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
517002023-05-24T11:48:18.161638+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
517012023-05-24T11:48:18.161642+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
517022023-05-24T11:48:18.161653+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
517032023-05-24T11:48:18.161657+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
517042023-05-24T11:48:18.161672+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
517052023-05-24T11:48:18.161675+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
517062023-05-24T11:48:18.161730+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
517072023-05-24T11:48:18.161734+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
517082023-05-24T11:48:18.161760+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
517092023-05-24T11:48:18.161775+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
517102023-05-24T11:48:18.161804+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
517112023-05-24T11:48:18.161818+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
517122023-05-24T11:48:18.161836+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
517132023-05-24T11:48:18.161892+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
517142023-05-24T11:48:18.161895+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
517152023-05-24T11:48:18.162107+0200 util-mst-1720276 DEBUG We want to read message of size 65036
517162023-05-24T11:48:18.162125+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
517172023-05-24T11:48:18.162139+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
517182023-05-24T11:48:18.162151+0200 simple-send-1720276 DEBUG check_recv
517192023-05-24T11:48:18.162166+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
517202023-05-24T11:48:18.162179+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
517212023-05-24T11:48:18.162192+0200 simple-send-1720276 DEBUG time traveled: 905336
517222023-05-24T11:48:18.162205+0200 simple-send-1720276 INFO mean time traveled: 978 µs 925 messages received with message number 926
517232023-05-24T11:48:18.162217+0200 simple-send-1720276 DEBUG time traveled end
517242023-05-24T11:48:18.162230+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
517252023-05-24T11:48:18.162244+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
517262023-05-24T11:48:18.162257+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
517272023-05-24T11:48:18.162277+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
517282023-05-24T11:48:18.162293+0200 util-mst-1720277 DEBUG We want to read message of size 65036
517292023-05-24T11:48:18.162313+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
517302023-05-24T11:48:18.162323+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
517312023-05-24T11:48:18.162337+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
517322023-05-24T11:48:18.162348+0200 simple-send-1720277 DEBUG check_recv
517332023-05-24T11:48:18.162362+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
517342023-05-24T11:48:18.162375+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
517352023-05-24T11:48:18.162389+0200 simple-send-1720277 DEBUG time traveled: 903956
517362023-05-24T11:48:18.162401+0200 simple-send-1720277 INFO mean time traveled: 997 µs 906 messages received with message number 906
517372023-05-24T11:48:18.162413+0200 simple-send-1720277 DEBUG time traveled end
517382023-05-24T11:48:18.162425+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
517392023-05-24T11:48:18.162425+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
517402023-05-24T11:48:18.162439+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
517412023-05-24T11:48:18.162455+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
517422023-05-24T11:48:18.162475+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
517432023-05-24T11:48:18.162484+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
517442023-05-24T11:48:18.162512+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
517452023-05-24T11:48:18.162512+0200 util-mst-1720276 DEBUG We want to read message of size 65036
517462023-05-24T11:48:18.162536+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
517472023-05-24T11:48:18.162549+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
517482023-05-24T11:48:18.162561+0200 simple-send-1720276 DEBUG check_recv
517492023-05-24T11:48:18.162576+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
517502023-05-24T11:48:18.162589+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
517512023-05-24T11:48:18.162603+0200 simple-send-1720276 DEBUG time traveled: 905714
517522023-05-24T11:48:18.162616+0200 simple-send-1720276 INFO mean time traveled: 978 µs 926 messages received with message number 927
517532023-05-24T11:48:18.162627+0200 simple-send-1720276 DEBUG time traveled end
517542023-05-24T11:48:18.162641+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
517552023-05-24T11:48:18.162654+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
517562023-05-24T11:48:18.162667+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
517572023-05-24T11:48:18.162686+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
517582023-05-24T11:48:18.162721+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
517592023-05-24T11:48:18.163069+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
517602023-05-24T11:48:18.163269+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
517612023-05-24T11:48:18.163375+0200 util-mst-1720277 DEBUG We want to read message of size 65036
517622023-05-24T11:48:18.163415+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
517632023-05-24T11:48:18.163431+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
517642023-05-24T11:48:18.163445+0200 simple-send-1720277 DEBUG check_recv
517652023-05-24T11:48:18.163462+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
517662023-05-24T11:48:18.163490+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
517672023-05-24T11:48:18.163507+0200 simple-send-1720277 DEBUG time traveled: 905039
517682023-05-24T11:48:18.163504+0200 util-mst-1720276 DEBUG We want to read message of size 65036
517692023-05-24T11:48:18.163521+0200 simple-send-1720277 INFO mean time traveled: 997 µs 907 messages received with message number 907
517702023-05-24T11:48:18.163526+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
517712023-05-24T11:48:18.163533+0200 simple-send-1720277 DEBUG time traveled end
517722023-05-24T11:48:18.163539+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
517732023-05-24T11:48:18.163547+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
517742023-05-24T11:48:18.163550+0200 simple-send-1720276 DEBUG check_recv
517752023-05-24T11:48:18.163561+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
517762023-05-24T11:48:18.163565+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
517772023-05-24T11:48:18.163577+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
517782023-05-24T11:48:18.163578+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
517792023-05-24T11:48:18.163595+0200 simple-send-1720276 DEBUG time traveled: 906667
517802023-05-24T11:48:18.163600+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
517812023-05-24T11:48:18.163607+0200 simple-send-1720276 INFO mean time traveled: 978 µs 927 messages received with message number 928
517822023-05-24T11:48:18.163619+0200 simple-send-1720276 DEBUG time traveled end
517832023-05-24T11:48:18.163632+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
517842023-05-24T11:48:18.163644+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
517852023-05-24T11:48:18.163645+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
517862023-05-24T11:48:18.163658+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
517872023-05-24T11:48:18.163661+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
517882023-05-24T11:48:18.163680+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
517892023-05-24T11:48:18.163718+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
517902023-05-24T11:48:18.163853+0200 util-mst-1720277 DEBUG We want to read message of size 65036
517912023-05-24T11:48:18.163871+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
517922023-05-24T11:48:18.163884+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
517932023-05-24T11:48:18.163896+0200 simple-send-1720277 DEBUG check_recv
517942023-05-24T11:48:18.163910+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
517952023-05-24T11:48:18.163915+0200 util-mst-1720276 DEBUG We want to read message of size 65036
517962023-05-24T11:48:18.163922+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
517972023-05-24T11:48:18.163933+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
517982023-05-24T11:48:18.163938+0200 simple-send-1720277 DEBUG time traveled: 905435
517992023-05-24T11:48:18.163946+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
518002023-05-24T11:48:18.163951+0200 simple-send-1720277 INFO mean time traveled: 997 µs 908 messages received with message number 908
518012023-05-24T11:48:18.163958+0200 simple-send-1720276 DEBUG check_recv
518022023-05-24T11:48:18.163963+0200 simple-send-1720277 DEBUG time traveled end
518032023-05-24T11:48:18.163972+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
518042023-05-24T11:48:18.163976+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
518052023-05-24T11:48:18.163985+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
518062023-05-24T11:48:18.164001+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
518072023-05-24T11:48:18.164005+0200 simple-send-1720276 DEBUG time traveled: 907043
518082023-05-24T11:48:18.164016+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
518092023-05-24T11:48:18.164019+0200 simple-send-1720276 INFO mean time traveled: 977 µs 928 messages received with message number 929
518102023-05-24T11:48:18.164032+0200 simple-send-1720276 DEBUG time traveled end
518112023-05-24T11:48:18.164038+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
518122023-05-24T11:48:18.164045+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
518132023-05-24T11:48:18.164058+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
518142023-05-24T11:48:18.164072+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
518152023-05-24T11:48:18.164075+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
518162023-05-24T11:48:18.164080+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
518172023-05-24T11:48:18.164092+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
518182023-05-24T11:48:18.164105+0200 util-mst-1720277 DEBUG We want to read message of size 65036
518192023-05-24T11:48:18.164119+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
518202023-05-24T11:48:18.164126+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
518212023-05-24T11:48:18.164132+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
518222023-05-24T11:48:18.164144+0200 simple-send-1720277 DEBUG check_recv
518232023-05-24T11:48:18.164146+0200 util-mst-1720276 DEBUG We want to read message of size 40
518242023-05-24T11:48:18.164157+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
518252023-05-24T11:48:18.164160+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
518262023-05-24T11:48:18.164170+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
518272023-05-24T11:48:18.164173+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
518282023-05-24T11:48:18.164184+0200 simple-send-1720277 DEBUG time traveled: 905646
518292023-05-24T11:48:18.164187+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
518302023-05-24T11:48:18.164197+0200 simple-send-1720277 INFO mean time traveled: 996 µs 909 messages received with message number 909
518312023-05-24T11:48:18.164201+0200 util-mst-1720276 DEBUG We want to read message of size 40
518322023-05-24T11:48:18.164208+0200 simple-send-1720277 DEBUG time traveled end
518332023-05-24T11:48:18.164214+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
518342023-05-24T11:48:18.164222+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
518352023-05-24T11:48:18.164226+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
518362023-05-24T11:48:18.164235+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
518372023-05-24T11:48:18.164240+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
518382023-05-24T11:48:18.164252+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
518392023-05-24T11:48:18.164256+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
518402023-05-24T11:48:18.164258+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
518412023-05-24T11:48:18.164272+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
518422023-05-24T11:48:18.164292+0200 util-mst-1720277 DEBUG We want to read message of size 40
518432023-05-24T11:48:18.164301+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
518442023-05-24T11:48:18.164307+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
518452023-05-24T11:48:18.164319+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
518462023-05-24T11:48:18.164333+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
518472023-05-24T11:48:18.164333+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
518482023-05-24T11:48:18.164347+0200 util-mst-1720277 DEBUG We want to read message of size 40
518492023-05-24T11:48:18.164351+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
518502023-05-24T11:48:18.164360+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
518512023-05-24T11:48:18.164372+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
518522023-05-24T11:48:18.164382+0200 util-mst-1720276 DEBUG We want to read message of size 40
518532023-05-24T11:48:18.164385+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
518542023-05-24T11:48:18.164397+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
518552023-05-24T11:48:18.164400+0200 util-mst-1720277 DEBUG We want to read message of size 40
518562023-05-24T11:48:18.164410+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
518572023-05-24T11:48:18.164413+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
518582023-05-24T11:48:18.164423+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
518592023-05-24T11:48:18.164425+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
518602023-05-24T11:48:18.164435+0200 util-mst-1720276 DEBUG We want to read message of size 40
518612023-05-24T11:48:18.164439+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
518622023-05-24T11:48:18.164448+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
518632023-05-24T11:48:18.164452+0200 util-mst-1720277 DEBUG We want to read message of size 40
518642023-05-24T11:48:18.164460+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
518652023-05-24T11:48:18.164464+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
518662023-05-24T11:48:18.164473+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
518672023-05-24T11:48:18.164476+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
518682023-05-24T11:48:18.164486+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
518692023-05-24T11:48:18.164490+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
518702023-05-24T11:48:18.164503+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
518712023-05-24T11:48:18.164506+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
518722023-05-24T11:48:18.164523+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
518732023-05-24T11:48:18.164552+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
518742023-05-24T11:48:18.164559+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
518752023-05-24T11:48:18.164568+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
518762023-05-24T11:48:18.164583+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
518772023-05-24T11:48:18.164582+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
518782023-05-24T11:48:18.164611+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
518792023-05-24T11:48:18.164614+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
518802023-05-24T11:48:18.164634+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
518812023-05-24T11:48:18.164642+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
518822023-05-24T11:48:18.164652+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
518832023-05-24T11:48:18.164657+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
518842023-05-24T11:48:18.164675+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
518852023-05-24T11:48:18.164712+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
518862023-05-24T11:48:18.164734+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
518872023-05-24T11:48:18.164737+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
518882023-05-24T11:48:18.164756+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
518892023-05-24T11:48:18.164759+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
518902023-05-24T11:48:18.164774+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
518912023-05-24T11:48:18.164787+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
518922023-05-24T11:48:18.164802+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
518932023-05-24T11:48:18.164804+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
518942023-05-24T11:48:18.164819+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
518952023-05-24T11:48:18.164820+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
518962023-05-24T11:48:18.164838+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
518972023-05-24T11:48:18.164843+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
518982023-05-24T11:48:18.164883+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
518992023-05-24T11:48:18.164889+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
519002023-05-24T11:48:18.164906+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
519012023-05-24T11:48:18.164910+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
519022023-05-24T11:48:18.164914+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
519032023-05-24T11:48:18.164934+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
519042023-05-24T11:48:18.164938+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
519052023-05-24T11:48:18.164965+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
519062023-05-24T11:48:18.164967+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
519072023-05-24T11:48:18.164980+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
519082023-05-24T11:48:18.164984+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
519092023-05-24T11:48:18.164998+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
519102023-05-24T11:48:18.165018+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
519112023-05-24T11:48:18.165114+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
519122023-05-24T11:48:18.165146+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
519132023-05-24T11:48:18.165162+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
519142023-05-24T11:48:18.165147+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
519152023-05-24T11:48:18.165193+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
519162023-05-24T11:48:18.165208+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
519172023-05-24T11:48:18.165226+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
519182023-05-24T11:48:18.165286+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
519192023-05-24T11:48:18.165463+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
519202023-05-24T11:48:18.165663+0200 util-mst-1720276 DEBUG We want to read message of size 65036
519212023-05-24T11:48:18.165686+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
519222023-05-24T11:48:18.165699+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
519232023-05-24T11:48:18.165711+0200 simple-send-1720276 DEBUG check_recv
519242023-05-24T11:48:18.165726+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
519252023-05-24T11:48:18.165739+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
519262023-05-24T11:48:18.165755+0200 simple-send-1720276 DEBUG time traveled: 908757
519272023-05-24T11:48:18.165765+0200 simple-send-1720276 INFO mean time traveled: 978 µs 929 messages received with message number 930
519282023-05-24T11:48:18.165765+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
519292023-05-24T11:48:18.165773+0200 simple-send-1720276 DEBUG time traveled end
519302023-05-24T11:48:18.165787+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
519312023-05-24T11:48:18.165796+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
519322023-05-24T11:48:18.165806+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
519332023-05-24T11:48:18.165820+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
519342023-05-24T11:48:18.165851+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
519352023-05-24T11:48:18.165875+0200 util-mst-1720276 DEBUG We want to read message of size 65036
519362023-05-24T11:48:18.165884+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
519372023-05-24T11:48:18.165893+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
519382023-05-24T11:48:18.165900+0200 simple-send-1720276 DEBUG check_recv
519392023-05-24T11:48:18.165910+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
519402023-05-24T11:48:18.165918+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
519412023-05-24T11:48:18.165927+0200 simple-send-1720276 DEBUG time traveled: 908898
519422023-05-24T11:48:18.165936+0200 simple-send-1720276 INFO mean time traveled: 977 µs 930 messages received with message number 931
519432023-05-24T11:48:18.165943+0200 simple-send-1720276 DEBUG time traveled end
519442023-05-24T11:48:18.165963+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
519452023-05-24T11:48:18.165974+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
519462023-05-24T11:48:18.165987+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
519472023-05-24T11:48:18.165999+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
519482023-05-24T11:48:18.166020+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
519492023-05-24T11:48:18.166052+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
519502023-05-24T11:48:18.166603+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
519512023-05-24T11:48:18.166633+0200 util-mst-1720276 DEBUG We want to read message of size 65036
519522023-05-24T11:48:18.166637+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
519532023-05-24T11:48:18.166649+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
519542023-05-24T11:48:18.166660+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
519552023-05-24T11:48:18.166668+0200 simple-send-1720276 DEBUG check_recv
519562023-05-24T11:48:18.166677+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
519572023-05-24T11:48:18.166686+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
519582023-05-24T11:48:18.166695+0200 simple-send-1720276 DEBUG time traveled: 909611
519592023-05-24T11:48:18.166704+0200 simple-send-1720276 INFO mean time traveled: 977 µs 931 messages received with message number 932
519602023-05-24T11:48:18.166711+0200 simple-send-1720276 DEBUG time traveled end
519612023-05-24T11:48:18.166720+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
519622023-05-24T11:48:18.166729+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
519632023-05-24T11:48:18.166738+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
519642023-05-24T11:48:18.166751+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
519652023-05-24T11:48:18.166776+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
519662023-05-24T11:48:18.167034+0200 util-mst-1720277 DEBUG We want to read message of size 65036
519672023-05-24T11:48:18.167060+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
519682023-05-24T11:48:18.167070+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
519692023-05-24T11:48:18.167079+0200 simple-send-1720277 DEBUG check_recv
519702023-05-24T11:48:18.167090+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
519712023-05-24T11:48:18.167098+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
519722023-05-24T11:48:18.167109+0200 simple-send-1720277 DEBUG time traveled: 908524
519732023-05-24T11:48:18.167118+0200 simple-send-1720277 INFO mean time traveled: 998 µs 910 messages received with message number 910
519742023-05-24T11:48:18.167126+0200 simple-send-1720277 DEBUG time traveled end
519752023-05-24T11:48:18.167135+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
519762023-05-24T11:48:18.167145+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
519772023-05-24T11:48:18.167155+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
519782023-05-24T11:48:18.167170+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
519792023-05-24T11:48:18.167198+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
519802023-05-24T11:48:18.167228+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
519812023-05-24T11:48:18.167230+0200 util-mst-1720277 DEBUG We want to read message of size 65036
519822023-05-24T11:48:18.167250+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
519832023-05-24T11:48:18.167259+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
519842023-05-24T11:48:18.167267+0200 simple-send-1720277 DEBUG check_recv
519852023-05-24T11:48:18.167276+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
519862023-05-24T11:48:18.167285+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
519872023-05-24T11:48:18.167294+0200 simple-send-1720277 DEBUG time traveled: 908674
519882023-05-24T11:48:18.167303+0200 simple-send-1720277 INFO mean time traveled: 997 µs 911 messages received with message number 911
519892023-05-24T11:48:18.167311+0200 simple-send-1720277 DEBUG time traveled end
519902023-05-24T11:48:18.167319+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
519912023-05-24T11:48:18.167328+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
519922023-05-24T11:48:18.167342+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
519932023-05-24T11:48:18.167374+0200 util-mst-1720277 DEBUG We want to read message of size 65036
519942023-05-24T11:48:18.167377+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
519952023-05-24T11:48:18.167384+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
519962023-05-24T11:48:18.167399+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
519972023-05-24T11:48:18.167407+0200 simple-send-1720277 DEBUG check_recv
519982023-05-24T11:48:18.167416+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
519992023-05-24T11:48:18.167425+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
520002023-05-24T11:48:18.167434+0200 simple-send-1720277 DEBUG time traveled: 908779
520012023-05-24T11:48:18.167443+0200 simple-send-1720277 INFO mean time traveled: 996 µs 912 messages received with message number 912
520022023-05-24T11:48:18.167451+0200 simple-send-1720277 DEBUG time traveled end
520032023-05-24T11:48:18.167460+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
520042023-05-24T11:48:18.167469+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520052023-05-24T11:48:18.167483+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
520062023-05-24T11:48:18.167504+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
520072023-05-24T11:48:18.167530+0200 util-mst-1720277 DEBUG We want to read message of size 65036
520082023-05-24T11:48:18.167527+0200 util-mst-1720276 DEBUG We want to read message of size 65036
520092023-05-24T11:48:18.167539+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
520102023-05-24T11:48:18.167553+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
520112023-05-24T11:48:18.167555+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
520122023-05-24T11:48:18.167564+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
520132023-05-24T11:48:18.167565+0200 simple-send-1720277 DEBUG check_recv
520142023-05-24T11:48:18.167573+0200 simple-send-1720276 DEBUG check_recv
520152023-05-24T11:48:18.167576+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
520162023-05-24T11:48:18.167583+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
520172023-05-24T11:48:18.167585+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
520182023-05-24T11:48:18.167592+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
520192023-05-24T11:48:18.167595+0200 simple-send-1720277 DEBUG time traveled: 908906
520202023-05-24T11:48:18.167613+0200 simple-send-1720276 DEBUG time traveled: 910493
520212023-05-24T11:48:18.167613+0200 simple-send-1720277 INFO mean time traveled: 995 µs 913 messages received with message number 913
520222023-05-24T11:48:18.167623+0200 simple-send-1720276 INFO mean time traveled: 976 µs 932 messages received with message number 933
520232023-05-24T11:48:18.167624+0200 simple-send-1720277 DEBUG time traveled end
520242023-05-24T11:48:18.167631+0200 simple-send-1720276 DEBUG time traveled end
520252023-05-24T11:48:18.167635+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
520262023-05-24T11:48:18.167641+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
520272023-05-24T11:48:18.167643+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520282023-05-24T11:48:18.167650+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
520292023-05-24T11:48:18.167657+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
520302023-05-24T11:48:18.167660+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520312023-05-24T11:48:18.167669+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
520322023-05-24T11:48:18.167676+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
520332023-05-24T11:48:18.167693+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
520342023-05-24T11:48:18.167706+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
520352023-05-24T11:48:18.167707+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
520362023-05-24T11:48:18.167719+0200 util-mst-1720277 DEBUG We want to read message of size 40
520372023-05-24T11:48:18.167727+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
520382023-05-24T11:48:18.167735+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
520392023-05-24T11:48:18.167744+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
520402023-05-24T11:48:18.167754+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520412023-05-24T11:48:18.167767+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
520422023-05-24T11:48:18.167785+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
520432023-05-24T11:48:18.167787+0200 util-mst-1720276 DEBUG We want to read message of size 40
520442023-05-24T11:48:18.167796+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
520452023-05-24T11:48:18.167799+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
520462023-05-24T11:48:18.167806+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
520472023-05-24T11:48:18.167808+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
520482023-05-24T11:48:18.167815+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
520492023-05-24T11:48:18.167818+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
520502023-05-24T11:48:18.167829+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
520512023-05-24T11:48:18.167837+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520522023-05-24T11:48:18.167841+0200 util-mst-1720277 DEBUG We want to read message of size 40
520532023-05-24T11:48:18.167850+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
520542023-05-24T11:48:18.167851+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
520552023-05-24T11:48:18.167859+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
520562023-05-24T11:48:18.167883+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
520572023-05-24T11:48:18.167885+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
520582023-05-24T11:48:18.167896+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520592023-05-24T11:48:18.167908+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
520602023-05-24T11:48:18.167909+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
520612023-05-24T11:48:18.167919+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
520622023-05-24T11:48:18.167923+0200 util-mst-1720277 DEBUG We want to read message of size 40
520632023-05-24T11:48:18.167931+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
520642023-05-24T11:48:18.167940+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
520652023-05-24T11:48:18.167944+0200 util-mst-1720276 DEBUG We want to read message of size 40
520662023-05-24T11:48:18.167948+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
520672023-05-24T11:48:18.167954+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
520682023-05-24T11:48:18.167957+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520692023-05-24T11:48:18.167962+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
520702023-05-24T11:48:18.167969+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
520712023-05-24T11:48:18.167971+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
520722023-05-24T11:48:18.167981+0200 util-mst-1720276 DEBUG We want to read message of size 40
520732023-05-24T11:48:18.167989+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
520742023-05-24T11:48:18.167997+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
520752023-05-24T11:48:18.168001+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
520762023-05-24T11:48:18.168005+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
520772023-05-24T11:48:18.168014+0200 util-mst-1720276 DEBUG We want to read message of size 40
520782023-05-24T11:48:18.168018+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
520792023-05-24T11:48:18.168022+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
520802023-05-24T11:48:18.168028+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
520812023-05-24T11:48:18.168031+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
520822023-05-24T11:48:18.168039+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
520832023-05-24T11:48:18.168048+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520842023-05-24T11:48:18.168049+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
520852023-05-24T11:48:18.168060+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
520862023-05-24T11:48:18.168062+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
520872023-05-24T11:48:18.168071+0200 util-mst-1720277 DEBUG We want to read message of size 40
520882023-05-24T11:48:18.168079+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
520892023-05-24T11:48:18.168088+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
520902023-05-24T11:48:18.168094+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
520912023-05-24T11:48:18.168096+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
520922023-05-24T11:48:18.168115+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
520932023-05-24T11:48:18.168118+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
520942023-05-24T11:48:18.168128+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
520952023-05-24T11:48:18.168128+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
520962023-05-24T11:48:18.168130+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
520972023-05-24T11:48:18.168156+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
520982023-05-24T11:48:18.168168+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
520992023-05-24T11:48:18.168180+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
521002023-05-24T11:48:18.168178+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
521012023-05-24T11:48:18.168199+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
521022023-05-24T11:48:18.168209+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
521032023-05-24T11:48:18.168230+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
521042023-05-24T11:48:18.168236+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
521052023-05-24T11:48:18.168240+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
521062023-05-24T11:48:18.168253+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
521072023-05-24T11:48:18.168253+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
521082023-05-24T11:48:18.168262+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
521092023-05-24T11:48:18.168284+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
521102023-05-24T11:48:18.168294+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
521112023-05-24T11:48:18.168301+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
521122023-05-24T11:48:18.168306+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
521132023-05-24T11:48:18.168317+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
521142023-05-24T11:48:18.168328+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
521152023-05-24T11:48:18.168349+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
521162023-05-24T11:48:18.168352+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
521172023-05-24T11:48:18.168359+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
521182023-05-24T11:48:18.168367+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
521192023-05-24T11:48:18.168371+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
521202023-05-24T11:48:18.168377+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
521212023-05-24T11:48:18.168400+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
521222023-05-24T11:48:18.168415+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521232023-05-24T11:48:18.168418+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
521242023-05-24T11:48:18.168420+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
521252023-05-24T11:48:18.168444+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
521262023-05-24T11:48:18.168495+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
521272023-05-24T11:48:18.168960+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521282023-05-24T11:48:18.169004+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521292023-05-24T11:48:18.169623+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521302023-05-24T11:48:18.169811+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521312023-05-24T11:48:18.170029+0200 util-mst-1720277 DEBUG We want to read message of size 65036
521322023-05-24T11:48:18.170056+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
521332023-05-24T11:48:18.170066+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
521342023-05-24T11:48:18.170075+0200 simple-send-1720277 DEBUG check_recv
521352023-05-24T11:48:18.170086+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
521362023-05-24T11:48:18.170095+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
521372023-05-24T11:48:18.170105+0200 simple-send-1720277 DEBUG time traveled: 911376
521382023-05-24T11:48:18.170114+0200 simple-send-1720277 INFO mean time traveled: 997 µs 914 messages received with message number 914
521392023-05-24T11:48:18.170122+0200 simple-send-1720277 DEBUG time traveled end
521402023-05-24T11:48:18.170131+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
521412023-05-24T11:48:18.170141+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
521422023-05-24T11:48:18.170150+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
521432023-05-24T11:48:18.170166+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
521442023-05-24T11:48:18.170193+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
521452023-05-24T11:48:18.170204+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521462023-05-24T11:48:18.170218+0200 util-mst-1720277 DEBUG We want to read message of size 65036
521472023-05-24T11:48:18.170230+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
521482023-05-24T11:48:18.170239+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
521492023-05-24T11:48:18.170247+0200 simple-send-1720277 DEBUG check_recv
521502023-05-24T11:48:18.170256+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
521512023-05-24T11:48:18.170264+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
521522023-05-24T11:48:18.170273+0200 simple-send-1720277 DEBUG time traveled: 911505
521532023-05-24T11:48:18.170282+0200 simple-send-1720277 INFO mean time traveled: 996 µs 915 messages received with message number 915
521542023-05-24T11:48:18.170290+0200 simple-send-1720277 DEBUG time traveled end
521552023-05-24T11:48:18.170298+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
521562023-05-24T11:48:18.170307+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
521572023-05-24T11:48:18.170320+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
521582023-05-24T11:48:18.170343+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
521592023-05-24T11:48:18.170365+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
521602023-05-24T11:48:18.170495+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521612023-05-24T11:48:18.170788+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521622023-05-24T11:48:18.171135+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521632023-05-24T11:48:18.171366+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521642023-05-24T11:48:18.171741+0200 util-mst-1720276 DEBUG We want to read message of size 65036
521652023-05-24T11:48:18.171769+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
521662023-05-24T11:48:18.171780+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
521672023-05-24T11:48:18.171789+0200 simple-send-1720276 DEBUG check_recv
521682023-05-24T11:48:18.171800+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
521692023-05-24T11:48:18.171810+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
521702023-05-24T11:48:18.171820+0200 simple-send-1720276 DEBUG time traveled: 914664
521712023-05-24T11:48:18.171829+0200 simple-send-1720276 INFO mean time traveled: 980 µs 933 messages received with message number 934
521722023-05-24T11:48:18.171837+0200 simple-send-1720276 DEBUG time traveled end
521732023-05-24T11:48:18.171846+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
521742023-05-24T11:48:18.171855+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
521752023-05-24T11:48:18.171851+0200 util-mst-1720277 DEBUG We want to read message of size 65036
521762023-05-24T11:48:18.171865+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
521772023-05-24T11:48:18.171877+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
521782023-05-24T11:48:18.171886+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
521792023-05-24T11:48:18.171888+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
521802023-05-24T11:48:18.171891+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521812023-05-24T11:48:18.171897+0200 simple-send-1720277 DEBUG check_recv
521822023-05-24T11:48:18.171913+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
521832023-05-24T11:48:18.171913+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
521842023-05-24T11:48:18.171922+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
521852023-05-24T11:48:18.171933+0200 simple-send-1720277 DEBUG time traveled: 913131
521862023-05-24T11:48:18.171941+0200 util-mst-1720276 DEBUG We want to read message of size 65036
521872023-05-24T11:48:18.171942+0200 simple-send-1720277 INFO mean time traveled: 996 µs 916 messages received with message number 916
521882023-05-24T11:48:18.171951+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
521892023-05-24T11:48:18.171953+0200 simple-send-1720277 DEBUG time traveled end
521902023-05-24T11:48:18.171953+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
521912023-05-24T11:48:18.171960+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
521922023-05-24T11:48:18.171965+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
521932023-05-24T11:48:18.171975+0200 simple-send-1720276 DEBUG check_recv
521942023-05-24T11:48:18.171979+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
521952023-05-24T11:48:18.171994+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
521962023-05-24T11:48:18.171997+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
521972023-05-24T11:48:18.172004+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
521982023-05-24T11:48:18.172013+0200 simple-send-1720276 DEBUG time traveled: 914824
521992023-05-24T11:48:18.172012+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
522002023-05-24T11:48:18.172022+0200 simple-send-1720276 INFO mean time traveled: 979 µs 934 messages received with message number 935
522012023-05-24T11:48:18.172030+0200 simple-send-1720276 DEBUG time traveled end
522022023-05-24T11:48:18.172039+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
522032023-05-24T11:48:18.172046+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
522042023-05-24T11:48:18.172048+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522052023-05-24T11:48:18.172064+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
522062023-05-24T11:48:18.172085+0200 util-mst-1720276 DEBUG We want to read message of size 65036
522072023-05-24T11:48:18.172094+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
522082023-05-24T11:48:18.172102+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
522092023-05-24T11:48:18.172110+0200 simple-send-1720276 DEBUG check_recv
522102023-05-24T11:48:18.172119+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
522112023-05-24T11:48:18.172127+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
522122023-05-24T11:48:18.172136+0200 simple-send-1720276 DEBUG time traveled: 914910
522132023-05-24T11:48:18.172145+0200 simple-send-1720276 INFO mean time traveled: 978 µs 935 messages received with message number 936
522142023-05-24T11:48:18.172152+0200 simple-send-1720276 DEBUG time traveled end
522152023-05-24T11:48:18.172161+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
522162023-05-24T11:48:18.172170+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522172023-05-24T11:48:18.172177+0200 util-mst-1720277 DEBUG We want to read message of size 65036
522182023-05-24T11:48:18.172182+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
522192023-05-24T11:48:18.172190+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
522202023-05-24T11:48:18.172199+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
522212023-05-24T11:48:18.172207+0200 simple-send-1720277 DEBUG check_recv
522222023-05-24T11:48:18.172206+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
522232023-05-24T11:48:18.172216+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
522242023-05-24T11:48:18.172225+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
522252023-05-24T11:48:18.172232+0200 util-mst-1720276 DEBUG We want to read message of size 65036
522262023-05-24T11:48:18.172234+0200 simple-send-1720277 DEBUG time traveled: 913390
522272023-05-24T11:48:18.172241+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
522282023-05-24T11:48:18.172244+0200 simple-send-1720277 INFO mean time traveled: 996 µs 917 messages received with message number 917
522292023-05-24T11:48:18.172250+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
522302023-05-24T11:48:18.172252+0200 simple-send-1720277 DEBUG time traveled end
522312023-05-24T11:48:18.172258+0200 simple-send-1720276 DEBUG check_recv
522322023-05-24T11:48:18.172261+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
522332023-05-24T11:48:18.172267+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
522342023-05-24T11:48:18.172281+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
522352023-05-24T11:48:18.172282+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
522362023-05-24T11:48:18.172291+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522372023-05-24T11:48:18.172293+0200 simple-send-1720276 DEBUG time traveled: 915032
522382023-05-24T11:48:18.172302+0200 simple-send-1720276 INFO mean time traveled: 977 µs 936 messages received with message number 937
522392023-05-24T11:48:18.172306+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
522402023-05-24T11:48:18.172310+0200 simple-send-1720276 DEBUG time traveled end
522412023-05-24T11:48:18.172319+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
522422023-05-24T11:48:18.172327+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522432023-05-24T11:48:18.172327+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
522442023-05-24T11:48:18.172341+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
522452023-05-24T11:48:18.172343+0200 util-mst-1720277 DEBUG We want to read message of size 40
522462023-05-24T11:48:18.172353+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
522472023-05-24T11:48:18.172362+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
522482023-05-24T11:48:18.172364+0200 util-mst-1720276 DEBUG We want to read message of size 40
522492023-05-24T11:48:18.172370+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
522502023-05-24T11:48:18.172374+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
522512023-05-24T11:48:18.172380+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522522023-05-24T11:48:18.172382+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
522532023-05-24T11:48:18.172392+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
522542023-05-24T11:48:18.172394+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
522552023-05-24T11:48:18.172402+0200 util-mst-1720276 DEBUG We want to read message of size 40
522562023-05-24T11:48:18.172404+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
522572023-05-24T11:48:18.172410+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
522582023-05-24T11:48:18.172418+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
522592023-05-24T11:48:18.172426+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
522602023-05-24T11:48:18.172428+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
522612023-05-24T11:48:18.172436+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
522622023-05-24T11:48:18.172437+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522632023-05-24T11:48:18.172449+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
522642023-05-24T11:48:18.172453+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
522652023-05-24T11:48:18.172475+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
522662023-05-24T11:48:18.172481+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
522672023-05-24T11:48:18.172485+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
522682023-05-24T11:48:18.172495+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
522692023-05-24T11:48:18.172495+0200 util-mst-1720277 DEBUG We want to read message of size 40
522702023-05-24T11:48:18.172514+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
522712023-05-24T11:48:18.172522+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
522722023-05-24T11:48:18.172527+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
522732023-05-24T11:48:18.172531+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
522742023-05-24T11:48:18.172539+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
522752023-05-24T11:48:18.172540+0200 util-mst-1720276 DEBUG We want to read message of size 40
522762023-05-24T11:48:18.172541+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522772023-05-24T11:48:18.172560+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
522782023-05-24T11:48:18.172567+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
522792023-05-24T11:48:18.172569+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
522802023-05-24T11:48:18.172578+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
522812023-05-24T11:48:18.172580+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
522822023-05-24T11:48:18.172589+0200 util-mst-1720276 DEBUG We want to read message of size 40
522832023-05-24T11:48:18.172597+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
522842023-05-24T11:48:18.172600+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
522852023-05-24T11:48:18.172606+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
522862023-05-24T11:48:18.172610+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
522872023-05-24T11:48:18.172614+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
522882023-05-24T11:48:18.172623+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
522892023-05-24T11:48:18.172628+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
522902023-05-24T11:48:18.172631+0200 util-mst-1720277 DEBUG We want to read message of size 40
522912023-05-24T11:48:18.172636+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
522922023-05-24T11:48:18.172649+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
522932023-05-24T11:48:18.172655+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
522942023-05-24T11:48:18.172658+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
522952023-05-24T11:48:18.172667+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
522962023-05-24T11:48:18.172676+0200 util-mst-1720277 DEBUG We want to read message of size 40
522972023-05-24T11:48:18.172677+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
522982023-05-24T11:48:18.172684+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
522992023-05-24T11:48:18.172691+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
523002023-05-24T11:48:18.172692+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
523012023-05-24T11:48:18.172703+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
523022023-05-24T11:48:18.172704+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
523032023-05-24T11:48:18.172711+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
523042023-05-24T11:48:18.172736+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
523052023-05-24T11:48:18.172742+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
523062023-05-24T11:48:18.172757+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
523072023-05-24T11:48:18.172767+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
523082023-05-24T11:48:18.172768+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
523092023-05-24T11:48:18.172784+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
523102023-05-24T11:48:18.172790+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
523112023-05-24T11:48:18.172795+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
523122023-05-24T11:48:18.172800+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
523132023-05-24T11:48:18.172812+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
523142023-05-24T11:48:18.172818+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
523152023-05-24T11:48:18.172828+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
523162023-05-24T11:48:18.172840+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
523172023-05-24T11:48:18.172856+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
523182023-05-24T11:48:18.172872+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
523192023-05-24T11:48:18.172882+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
523202023-05-24T11:48:18.172889+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
523212023-05-24T11:48:18.172906+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
523222023-05-24T11:48:18.172907+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
523232023-05-24T11:48:18.172916+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
523242023-05-24T11:48:18.172918+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
523252023-05-24T11:48:18.172930+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
523262023-05-24T11:48:18.172938+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
523272023-05-24T11:48:18.172948+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
523282023-05-24T11:48:18.172960+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
523292023-05-24T11:48:18.172973+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
523302023-05-24T11:48:18.172988+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
523312023-05-24T11:48:18.172993+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
523322023-05-24T11:48:18.172998+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
523332023-05-24T11:48:18.173020+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
523342023-05-24T11:48:18.173030+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
523352023-05-24T11:48:18.173059+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
523362023-05-24T11:48:18.173108+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
523372023-05-24T11:48:18.173144+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
523382023-05-24T11:48:18.173470+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
523392023-05-24T11:48:18.173738+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
523402023-05-24T11:48:18.174319+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
523412023-05-24T11:48:18.174340+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
523422023-05-24T11:48:18.174910+0200 util-mst-1720277 DEBUG We want to read message of size 65036
523432023-05-24T11:48:18.174924+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
523442023-05-24T11:48:18.174937+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
523452023-05-24T11:48:18.174951+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
523462023-05-24T11:48:18.174960+0200 simple-send-1720277 DEBUG check_recv
523472023-05-24T11:48:18.174970+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
523482023-05-24T11:48:18.174980+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
523492023-05-24T11:48:18.174990+0200 simple-send-1720277 DEBUG time traveled: 916107
523502023-05-24T11:48:18.174999+0200 simple-send-1720277 INFO mean time traveled: 997 µs 918 messages received with message number 918
523512023-05-24T11:48:18.175007+0200 simple-send-1720277 DEBUG time traveled end
523522023-05-24T11:48:18.175016+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
523532023-05-24T11:48:18.175026+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
523542023-05-24T11:48:18.175035+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
523552023-05-24T11:48:18.175051+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
523562023-05-24T11:48:18.175077+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
523572023-05-24T11:48:18.175086+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
523582023-05-24T11:48:18.175101+0200 util-mst-1720277 DEBUG We want to read message of size 65036
523592023-05-24T11:48:18.175112+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
523602023-05-24T11:48:18.175121+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
523612023-05-24T11:48:18.175128+0200 simple-send-1720277 DEBUG check_recv
523622023-05-24T11:48:18.175138+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
523632023-05-24T11:48:18.175147+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
523642023-05-24T11:48:18.175155+0200 simple-send-1720277 DEBUG time traveled: 916237
523652023-05-24T11:48:18.175164+0200 simple-send-1720277 INFO mean time traveled: 996 µs 919 messages received with message number 919
523662023-05-24T11:48:18.175172+0200 simple-send-1720277 DEBUG time traveled end
523672023-05-24T11:48:18.175180+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
523682023-05-24T11:48:18.175189+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
523692023-05-24T11:48:18.175203+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
523702023-05-24T11:48:18.175215+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
523712023-05-24T11:48:18.175246+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
523722023-05-24T11:48:18.175507+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
523732023-05-24T11:48:18.175717+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
523742023-05-24T11:48:18.176088+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
523752023-05-24T11:48:18.176339+0200 util-mst-1720276 DEBUG We want to read message of size 65036
523762023-05-24T11:48:18.176367+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
523772023-05-24T11:48:18.176378+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
523782023-05-24T11:48:18.176386+0200 simple-send-1720276 DEBUG check_recv
523792023-05-24T11:48:18.176397+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
523802023-05-24T11:48:18.176407+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
523812023-05-24T11:48:18.176417+0200 simple-send-1720276 DEBUG time traveled: 919120
523822023-05-24T11:48:18.176427+0200 simple-send-1720276 INFO mean time traveled: 980 µs 937 messages received with message number 938
523832023-05-24T11:48:18.176435+0200 simple-send-1720276 DEBUG time traveled end
523842023-05-24T11:48:18.176444+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
523852023-05-24T11:48:18.176441+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
523862023-05-24T11:48:18.176455+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
523872023-05-24T11:48:18.176466+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
523882023-05-24T11:48:18.176482+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
523892023-05-24T11:48:18.176479+0200 util-mst-1720277 DEBUG We want to read message of size 65036
523902023-05-24T11:48:18.176505+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
523912023-05-24T11:48:18.176512+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
523922023-05-24T11:48:18.176515+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
523932023-05-24T11:48:18.176524+0200 simple-send-1720277 DEBUG check_recv
523942023-05-24T11:48:18.176534+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
523952023-05-24T11:48:18.176535+0200 util-mst-1720276 DEBUG We want to read message of size 65036
523962023-05-24T11:48:18.176543+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
523972023-05-24T11:48:18.176546+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
523982023-05-24T11:48:18.176554+0200 simple-send-1720277 DEBUG time traveled: 917602
523992023-05-24T11:48:18.176555+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
524002023-05-24T11:48:18.176563+0200 simple-send-1720277 INFO mean time traveled: 997 µs 920 messages received with message number 920
524012023-05-24T11:48:18.176564+0200 simple-send-1720276 DEBUG check_recv
524022023-05-24T11:48:18.176571+0200 simple-send-1720277 DEBUG time traveled end
524032023-05-24T11:48:18.176575+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
524042023-05-24T11:48:18.176580+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
524052023-05-24T11:48:18.176584+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
524062023-05-24T11:48:18.176590+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
524072023-05-24T11:48:18.176593+0200 simple-send-1720276 DEBUG time traveled: 919264
524082023-05-24T11:48:18.176600+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524092023-05-24T11:48:18.176612+0200 simple-send-1720276 INFO mean time traveled: 980 µs 938 messages received with message number 939
524102023-05-24T11:48:18.176620+0200 simple-send-1720276 DEBUG time traveled end
524112023-05-24T11:48:18.176620+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
524122023-05-24T11:48:18.176630+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
524132023-05-24T11:48:18.176638+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524142023-05-24T11:48:18.176652+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
524152023-05-24T11:48:18.176652+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
524162023-05-24T11:48:18.176672+0200 util-mst-1720276 DEBUG We want to read message of size 65036
524172023-05-24T11:48:18.176675+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
524182023-05-24T11:48:18.176681+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
524192023-05-24T11:48:18.176695+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
524202023-05-24T11:48:18.176703+0200 simple-send-1720276 DEBUG check_recv
524212023-05-24T11:48:18.176712+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
524222023-05-24T11:48:18.176721+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
524232023-05-24T11:48:18.176730+0200 simple-send-1720276 DEBUG time traveled: 919361
524242023-05-24T11:48:18.176738+0200 simple-send-1720276 INFO mean time traveled: 979 µs 939 messages received with message number 940
524252023-05-24T11:48:18.176746+0200 simple-send-1720276 DEBUG time traveled end
524262023-05-24T11:48:18.176754+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
524272023-05-24T11:48:18.176763+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524282023-05-24T11:48:18.176776+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
524292023-05-24T11:48:18.176799+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
524302023-05-24T11:48:18.176804+0200 util-mst-1720277 DEBUG We want to read message of size 65036
524312023-05-24T11:48:18.176817+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
524322023-05-24T11:48:18.176823+0200 util-mst-1720276 DEBUG We want to read message of size 65036
524332023-05-24T11:48:18.176825+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
524342023-05-24T11:48:18.176832+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
524352023-05-24T11:48:18.176834+0200 simple-send-1720277 DEBUG check_recv
524362023-05-24T11:48:18.176840+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
524372023-05-24T11:48:18.176844+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
524382023-05-24T11:48:18.176848+0200 simple-send-1720276 DEBUG check_recv
524392023-05-24T11:48:18.176853+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
524402023-05-24T11:48:18.176857+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
524412023-05-24T11:48:18.176862+0200 simple-send-1720277 DEBUG time traveled: 917878
524422023-05-24T11:48:18.176866+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
524432023-05-24T11:48:18.176870+0200 simple-send-1720277 INFO mean time traveled: 996 µs 921 messages received with message number 921
524442023-05-24T11:48:18.176874+0200 simple-send-1720276 DEBUG time traveled: 919472
524452023-05-24T11:48:18.176878+0200 simple-send-1720277 DEBUG time traveled end
524462023-05-24T11:48:18.176883+0200 simple-send-1720276 INFO mean time traveled: 978 µs 940 messages received with message number 941
524472023-05-24T11:48:18.176887+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
524482023-05-24T11:48:18.176899+0200 simple-send-1720276 DEBUG time traveled end
524492023-05-24T11:48:18.176903+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
524502023-05-24T11:48:18.176908+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
524512023-05-24T11:48:18.176912+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524522023-05-24T11:48:18.176917+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524532023-05-24T11:48:18.176926+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
524542023-05-24T11:48:18.176931+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
524552023-05-24T11:48:18.176943+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
524562023-05-24T11:48:18.176950+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
524572023-05-24T11:48:18.176963+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
524582023-05-24T11:48:18.176966+0200 util-mst-1720277 DEBUG We want to read message of size 40
524592023-05-24T11:48:18.176975+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
524602023-05-24T11:48:18.176976+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
524612023-05-24T11:48:18.176984+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
524622023-05-24T11:48:18.176989+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
524632023-05-24T11:48:18.176993+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
524642023-05-24T11:48:18.177002+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524652023-05-24T11:48:18.177006+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
524662023-05-24T11:48:18.177015+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
524672023-05-24T11:48:18.177025+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
524682023-05-24T11:48:18.177058+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
524692023-05-24T11:48:18.177070+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
524702023-05-24T11:48:18.177083+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
524712023-05-24T11:48:18.177117+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
524722023-05-24T11:48:18.177131+0200 util-mst-1720277 DEBUG We want to read message of size 40
524732023-05-24T11:48:18.177140+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
524742023-05-24T11:48:18.177149+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
524752023-05-24T11:48:18.177151+0200 util-mst-1720276 DEBUG We want to read message of size 40
524762023-05-24T11:48:18.177158+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
524772023-05-24T11:48:18.177164+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
524782023-05-24T11:48:18.177167+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524792023-05-24T11:48:18.177172+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
524802023-05-24T11:48:18.177182+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
524812023-05-24T11:48:18.177181+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
524822023-05-24T11:48:18.177192+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
524832023-05-24T11:48:18.177189+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
524842023-05-24T11:48:18.177204+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
524852023-05-24T11:48:18.177212+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
524862023-05-24T11:48:18.177222+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
524872023-05-24T11:48:18.177229+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
524882023-05-24T11:48:18.177239+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
524892023-05-24T11:48:18.177244+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
524902023-05-24T11:48:18.177255+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
524912023-05-24T11:48:18.177261+0200 util-mst-1720277 DEBUG We want to read message of size 40
524922023-05-24T11:48:18.177267+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
524932023-05-24T11:48:18.177270+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
524942023-05-24T11:48:18.177270+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
524952023-05-24T11:48:18.177281+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
524962023-05-24T11:48:18.177292+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
524972023-05-24T11:48:18.177301+0200 util-mst-1720277 DEBUG We want to read message of size 40
524982023-05-24T11:48:18.177310+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
524992023-05-24T11:48:18.177312+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
525002023-05-24T11:48:18.177318+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
525012023-05-24T11:48:18.177326+0200 util-mst-1720276 DEBUG We want to read message of size 40
525022023-05-24T11:48:18.177327+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
525032023-05-24T11:48:18.177336+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
525042023-05-24T11:48:18.177338+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
525052023-05-24T11:48:18.177344+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
525062023-05-24T11:48:18.177352+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
525072023-05-24T11:48:18.177354+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
525082023-05-24T11:48:18.177364+0200 util-mst-1720276 DEBUG We want to read message of size 40
525092023-05-24T11:48:18.177373+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
525102023-05-24T11:48:18.177381+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
525112023-05-24T11:48:18.177381+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
525122023-05-24T11:48:18.177390+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
525132023-05-24T11:48:18.177398+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
525142023-05-24T11:48:18.177398+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
525152023-05-24T11:48:18.177408+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
525162023-05-24T11:48:18.177414+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
525172023-05-24T11:48:18.177428+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
525182023-05-24T11:48:18.177439+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
525192023-05-24T11:48:18.177449+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
525202023-05-24T11:48:18.177450+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
525212023-05-24T11:48:18.177460+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
525222023-05-24T11:48:18.177465+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
525232023-05-24T11:48:18.177479+0200 util-mst-1720276 DEBUG We want to read message of size 40
525242023-05-24T11:48:18.177489+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
525252023-05-24T11:48:18.177497+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
525262023-05-24T11:48:18.177506+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
525272023-05-24T11:48:18.177509+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
525282023-05-24T11:48:18.177514+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
525292023-05-24T11:48:18.177525+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
525302023-05-24T11:48:18.177528+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
525312023-05-24T11:48:18.177536+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
525322023-05-24T11:48:18.177557+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
525332023-05-24T11:48:18.177567+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
525342023-05-24T11:48:18.177567+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
525352023-05-24T11:48:18.177579+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
525362023-05-24T11:48:18.177584+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
525372023-05-24T11:48:18.177594+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
525382023-05-24T11:48:18.177613+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
525392023-05-24T11:48:18.177617+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
525402023-05-24T11:48:18.177627+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
525412023-05-24T11:48:18.177639+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
525422023-05-24T11:48:18.177682+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
525432023-05-24T11:48:18.177698+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
525442023-05-24T11:48:18.177708+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
525452023-05-24T11:48:18.177729+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
525462023-05-24T11:48:18.177739+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
525472023-05-24T11:48:18.177751+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
525482023-05-24T11:48:18.177792+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525492023-05-24T11:48:18.177802+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
525502023-05-24T11:48:18.177884+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525512023-05-24T11:48:18.178388+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525522023-05-24T11:48:18.178471+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525532023-05-24T11:48:18.178728+0200 util-mst-1720276 DEBUG We want to read message of size 65036
525542023-05-24T11:48:18.178756+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
525552023-05-24T11:48:18.178766+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
525562023-05-24T11:48:18.178775+0200 simple-send-1720276 DEBUG check_recv
525572023-05-24T11:48:18.178786+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
525582023-05-24T11:48:18.178795+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
525592023-05-24T11:48:18.178806+0200 simple-send-1720276 DEBUG time traveled: 921372
525602023-05-24T11:48:18.178814+0200 simple-send-1720276 INFO mean time traveled: 979 µs 941 messages received with message number 942
525612023-05-24T11:48:18.178823+0200 simple-send-1720276 DEBUG time traveled end
525622023-05-24T11:48:18.178832+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
525632023-05-24T11:48:18.178841+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
525642023-05-24T11:48:18.178851+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
525652023-05-24T11:48:18.178866+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
525662023-05-24T11:48:18.178897+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
525672023-05-24T11:48:18.178967+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525682023-05-24T11:48:18.179060+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525692023-05-24T11:48:18.179564+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525702023-05-24T11:48:18.179641+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525712023-05-24T11:48:18.180206+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525722023-05-24T11:48:18.180224+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525732023-05-24T11:48:18.180809+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525742023-05-24T11:48:18.180860+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525752023-05-24T11:48:18.180856+0200 util-mst-1720276 DEBUG We want to read message of size 65036
525762023-05-24T11:48:18.180886+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
525772023-05-24T11:48:18.180896+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
525782023-05-24T11:48:18.180905+0200 simple-send-1720276 DEBUG check_recv
525792023-05-24T11:48:18.180916+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
525802023-05-24T11:48:18.180925+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
525812023-05-24T11:48:18.180935+0200 simple-send-1720276 DEBUG time traveled: 923468
525822023-05-24T11:48:18.180944+0200 simple-send-1720276 INFO mean time traveled: 980 µs 942 messages received with message number 943
525832023-05-24T11:48:18.180962+0200 simple-send-1720276 DEBUG time traveled end
525842023-05-24T11:48:18.180971+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
525852023-05-24T11:48:18.180981+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
525862023-05-24T11:48:18.180991+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
525872023-05-24T11:48:18.181006+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
525882023-05-24T11:48:18.181037+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
525892023-05-24T11:48:18.181407+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525902023-05-24T11:48:18.181507+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525912023-05-24T11:48:18.181992+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
525922023-05-24T11:48:18.182019+0200 util-mst-1720277 DEBUG We want to read message of size 65036
525932023-05-24T11:48:18.182047+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
525942023-05-24T11:48:18.182058+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
525952023-05-24T11:48:18.182067+0200 simple-send-1720277 DEBUG check_recv
525962023-05-24T11:48:18.182078+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
525972023-05-24T11:48:18.182087+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
525982023-05-24T11:48:18.182098+0200 simple-send-1720277 DEBUG time traveled: 923073
525992023-05-24T11:48:18.182107+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 922 messages received with message number 922
526002023-05-24T11:48:18.182115+0200 simple-send-1720277 DEBUG time traveled end
526012023-05-24T11:48:18.182124+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
526022023-05-24T11:48:18.182134+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
526032023-05-24T11:48:18.182144+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526042023-05-24T11:48:18.182159+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
526052023-05-24T11:48:18.182169+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
526062023-05-24T11:48:18.182184+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
526072023-05-24T11:48:18.182208+0200 util-mst-1720277 DEBUG We want to read message of size 65036
526082023-05-24T11:48:18.182204+0200 util-mst-1720276 DEBUG We want to read message of size 65036
526092023-05-24T11:48:18.182217+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
526102023-05-24T11:48:18.182232+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
526112023-05-24T11:48:18.182231+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
526122023-05-24T11:48:18.182240+0200 simple-send-1720277 DEBUG check_recv
526132023-05-24T11:48:18.182244+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
526142023-05-24T11:48:18.182249+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
526152023-05-24T11:48:18.182253+0200 simple-send-1720276 DEBUG check_recv
526162023-05-24T11:48:18.182258+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
526172023-05-24T11:48:18.182263+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
526182023-05-24T11:48:18.182267+0200 simple-send-1720277 DEBUG time traveled: 923205
526192023-05-24T11:48:18.182272+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
526202023-05-24T11:48:18.182276+0200 simple-send-1720277 INFO mean time traveled: 1 ms 923 messages received with message number 923
526212023-05-24T11:48:18.182293+0200 simple-send-1720277 DEBUG time traveled end
526222023-05-24T11:48:18.182293+0200 simple-send-1720276 DEBUG time traveled: 924787
526232023-05-24T11:48:18.182301+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
526242023-05-24T11:48:18.182304+0200 simple-send-1720276 INFO mean time traveled: 980 µs 943 messages received with message number 944
526252023-05-24T11:48:18.182310+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526262023-05-24T11:48:18.182312+0200 simple-send-1720276 DEBUG time traveled end
526272023-05-24T11:48:18.182322+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
526282023-05-24T11:48:18.182324+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
526292023-05-24T11:48:18.182331+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
526302023-05-24T11:48:18.182342+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526312023-05-24T11:48:18.182354+0200 util-mst-1720277 DEBUG We want to read message of size 65036
526322023-05-24T11:48:18.182357+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
526332023-05-24T11:48:18.182365+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
526342023-05-24T11:48:18.182373+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
526352023-05-24T11:48:18.182381+0200 simple-send-1720277 DEBUG check_recv
526362023-05-24T11:48:18.182390+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
526372023-05-24T11:48:18.182398+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
526382023-05-24T11:48:18.182398+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
526392023-05-24T11:48:18.182407+0200 simple-send-1720277 DEBUG time traveled: 923310
526402023-05-24T11:48:18.182415+0200 simple-send-1720277 INFO mean time traveled: 999 µs 924 messages received with message number 924
526412023-05-24T11:48:18.182423+0200 simple-send-1720277 DEBUG time traveled end
526422023-05-24T11:48:18.182431+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
526432023-05-24T11:48:18.182440+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526442023-05-24T11:48:18.182454+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
526452023-05-24T11:48:18.182475+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
526462023-05-24T11:48:18.182499+0200 util-mst-1720277 DEBUG We want to read message of size 65036
526472023-05-24T11:48:18.182509+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
526482023-05-24T11:48:18.182517+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
526492023-05-24T11:48:18.182524+0200 simple-send-1720277 DEBUG check_recv
526502023-05-24T11:48:18.182533+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
526512023-05-24T11:48:18.182542+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
526522023-05-24T11:48:18.182550+0200 simple-send-1720277 DEBUG time traveled: 923419
526532023-05-24T11:48:18.182559+0200 simple-send-1720277 INFO mean time traveled: 998 µs 925 messages received with message number 925
526542023-05-24T11:48:18.182566+0200 simple-send-1720277 DEBUG time traveled end
526552023-05-24T11:48:18.182571+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
526562023-05-24T11:48:18.182575+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
526572023-05-24T11:48:18.182592+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526582023-05-24T11:48:18.182615+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
526592023-05-24T11:48:18.182629+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
526602023-05-24T11:48:18.182630+0200 util-mst-1720276 DEBUG We want to read message of size 65036
526612023-05-24T11:48:18.182642+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
526622023-05-24T11:48:18.182649+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
526632023-05-24T11:48:18.182654+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
526642023-05-24T11:48:18.182662+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
526652023-05-24T11:48:18.182664+0200 simple-send-1720276 DEBUG check_recv
526662023-05-24T11:48:18.182675+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
526672023-05-24T11:48:18.182679+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
526682023-05-24T11:48:18.182691+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
526692023-05-24T11:48:18.182694+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
526702023-05-24T11:48:18.182704+0200 simple-send-1720276 DEBUG time traveled: 925163
526712023-05-24T11:48:18.182716+0200 simple-send-1720276 INFO mean time traveled: 980 µs 944 messages received with message number 945
526722023-05-24T11:48:18.182726+0200 simple-send-1720276 DEBUG time traveled end
526732023-05-24T11:48:18.182738+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
526742023-05-24T11:48:18.182751+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
526752023-05-24T11:48:18.182760+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
526762023-05-24T11:48:18.182765+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526772023-05-24T11:48:18.182784+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
526782023-05-24T11:48:18.182807+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
526792023-05-24T11:48:18.182829+0200 util-mst-1720276 DEBUG We want to read message of size 40
526802023-05-24T11:48:18.182843+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
526812023-05-24T11:48:18.182856+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
526822023-05-24T11:48:18.182869+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
526832023-05-24T11:48:18.182883+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526842023-05-24T11:48:18.182902+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
526852023-05-24T11:48:18.182918+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
526862023-05-24T11:48:18.182949+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
526872023-05-24T11:48:18.182966+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
526882023-05-24T11:48:18.182984+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
526892023-05-24T11:48:18.183022+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
526902023-05-24T11:48:18.183168+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
526912023-05-24T11:48:18.183190+0200 util-mst-1720277 DEBUG We want to read message of size 40
526922023-05-24T11:48:18.183210+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
526932023-05-24T11:48:18.183210+0200 util-mst-1720276 DEBUG We want to read message of size 40
526942023-05-24T11:48:18.183228+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
526952023-05-24T11:48:18.183234+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
526962023-05-24T11:48:18.183238+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
526972023-05-24T11:48:18.183248+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
526982023-05-24T11:48:18.183252+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
526992023-05-24T11:48:18.183262+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
527002023-05-24T11:48:18.183271+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
527012023-05-24T11:48:18.183277+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527022023-05-24T11:48:18.183287+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
527032023-05-24T11:48:18.183292+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
527042023-05-24T11:48:18.183304+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
527052023-05-24T11:48:18.183319+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
527062023-05-24T11:48:18.183335+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
527072023-05-24T11:48:18.183335+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
527082023-05-24T11:48:18.183348+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
527092023-05-24T11:48:18.183351+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
527102023-05-24T11:48:18.183355+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
527112023-05-24T11:48:18.183361+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
527122023-05-24T11:48:18.183406+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
527132023-05-24T11:48:18.183407+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
527142023-05-24T11:48:18.183431+0200 util-mst-1720276 DEBUG We want to read message of size 40
527152023-05-24T11:48:18.183445+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
527162023-05-24T11:48:18.183458+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
527172023-05-24T11:48:18.183472+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
527182023-05-24T11:48:18.183485+0200 util-mst-1720276 DEBUG We want to read message of size 40
527192023-05-24T11:48:18.183497+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
527202023-05-24T11:48:18.183508+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
527212023-05-24T11:48:18.183521+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
527222023-05-24T11:48:18.183520+0200 util-mst-1720277 DEBUG We want to read message of size 40
527232023-05-24T11:48:18.183534+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527242023-05-24T11:48:18.183537+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
527252023-05-24T11:48:18.183549+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
527262023-05-24T11:48:18.183553+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
527272023-05-24T11:48:18.183561+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
527282023-05-24T11:48:18.183569+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
527292023-05-24T11:48:18.183584+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527302023-05-24T11:48:18.183602+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
527312023-05-24T11:48:18.183604+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
527322023-05-24T11:48:18.183615+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
527332023-05-24T11:48:18.183622+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
527342023-05-24T11:48:18.183640+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
527352023-05-24T11:48:18.183644+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
527362023-05-24T11:48:18.183658+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
527372023-05-24T11:48:18.183674+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
527382023-05-24T11:48:18.183694+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
527392023-05-24T11:48:18.183716+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
527402023-05-24T11:48:18.183716+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
527412023-05-24T11:48:18.183730+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
527422023-05-24T11:48:18.183758+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
527432023-05-24T11:48:18.183764+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
527442023-05-24T11:48:18.183766+0200 util-mst-1720277 DEBUG We want to read message of size 40
527452023-05-24T11:48:18.183771+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
527462023-05-24T11:48:18.183785+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
527472023-05-24T11:48:18.183792+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
527482023-05-24T11:48:18.183798+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
527492023-05-24T11:48:18.183812+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
527502023-05-24T11:48:18.183826+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527512023-05-24T11:48:18.183831+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
527522023-05-24T11:48:18.183845+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
527532023-05-24T11:48:18.183861+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
527542023-05-24T11:48:18.183890+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
527552023-05-24T11:48:18.183907+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
527562023-05-24T11:48:18.183934+0200 util-mst-1720277 DEBUG We want to read message of size 40
527572023-05-24T11:48:18.183945+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
527582023-05-24T11:48:18.183950+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
527592023-05-24T11:48:18.183964+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
527602023-05-24T11:48:18.183976+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
527612023-05-24T11:48:18.183999+0200 util-mst-1720277 DEBUG We want to read message of size 40
527622023-05-24T11:48:18.184010+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
527632023-05-24T11:48:18.184022+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
527642023-05-24T11:48:18.184033+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
527652023-05-24T11:48:18.184044+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527662023-05-24T11:48:18.184063+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
527672023-05-24T11:48:18.184102+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
527682023-05-24T11:48:18.184122+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
527692023-05-24T11:48:18.184135+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
527702023-05-24T11:48:18.184163+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
527712023-05-24T11:48:18.184176+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
527722023-05-24T11:48:18.184192+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
527732023-05-24T11:48:18.184248+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
527742023-05-24T11:48:18.184269+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
527752023-05-24T11:48:18.184282+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
527762023-05-24T11:48:18.184310+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
527772023-05-24T11:48:18.184323+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
527782023-05-24T11:48:18.184339+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
527792023-05-24T11:48:18.184346+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
527802023-05-24T11:48:18.184379+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
527812023-05-24T11:48:18.184533+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
527822023-05-24T11:48:18.184931+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
527832023-05-24T11:48:18.185136+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
527842023-05-24T11:48:18.185344+0200 util-mst-1720276 DEBUG We want to read message of size 65036
527852023-05-24T11:48:18.185389+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
527862023-05-24T11:48:18.185405+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
527872023-05-24T11:48:18.185419+0200 simple-send-1720276 DEBUG check_recv
527882023-05-24T11:48:18.185436+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
527892023-05-24T11:48:18.185450+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
527902023-05-24T11:48:18.185472+0200 simple-send-1720276 DEBUG time traveled: 927896
527912023-05-24T11:48:18.185486+0200 simple-send-1720276 INFO mean time traveled: 981 µs 945 messages received with message number 946
527922023-05-24T11:48:18.185497+0200 simple-send-1720276 DEBUG time traveled end
527932023-05-24T11:48:18.185510+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
527942023-05-24T11:48:18.185525+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
527952023-05-24T11:48:18.185533+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
527962023-05-24T11:48:18.185556+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
527972023-05-24T11:48:18.185582+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
527982023-05-24T11:48:18.185623+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
527992023-05-24T11:48:18.185798+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
528002023-05-24T11:48:18.186134+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
528012023-05-24T11:48:18.186428+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
528022023-05-24T11:48:18.186721+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
528032023-05-24T11:48:18.186831+0200 util-mst-1720276 DEBUG We want to read message of size 65036
528042023-05-24T11:48:18.186857+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
528052023-05-24T11:48:18.186867+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
528062023-05-24T11:48:18.186875+0200 simple-send-1720276 DEBUG check_recv
528072023-05-24T11:48:18.186886+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
528082023-05-24T11:48:18.186895+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
528092023-05-24T11:48:18.186906+0200 simple-send-1720276 DEBUG time traveled: 929296
528102023-05-24T11:48:18.186916+0200 simple-send-1720276 INFO mean time traveled: 982 µs 946 messages received with message number 947
528112023-05-24T11:48:18.186923+0200 simple-send-1720276 DEBUG time traveled end
528122023-05-24T11:48:18.186933+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
528132023-05-24T11:48:18.186946+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
528142023-05-24T11:48:18.186962+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528152023-05-24T11:48:18.186978+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
528162023-05-24T11:48:18.187008+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
528172023-05-24T11:48:18.187029+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
528182023-05-24T11:48:18.187038+0200 util-mst-1720276 DEBUG We want to read message of size 65036
528192023-05-24T11:48:18.187056+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
528202023-05-24T11:48:18.187069+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
528212023-05-24T11:48:18.187080+0200 simple-send-1720276 DEBUG check_recv
528222023-05-24T11:48:18.187094+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
528232023-05-24T11:48:18.187108+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
528242023-05-24T11:48:18.187122+0200 simple-send-1720276 DEBUG time traveled: 929473
528252023-05-24T11:48:18.187135+0200 simple-send-1720276 INFO mean time traveled: 981 µs 947 messages received with message number 948
528262023-05-24T11:48:18.187147+0200 simple-send-1720276 DEBUG time traveled end
528272023-05-24T11:48:18.187161+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
528282023-05-24T11:48:18.187174+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528292023-05-24T11:48:18.187192+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
528302023-05-24T11:48:18.187217+0200 util-mst-1720276 DEBUG We want to read message of size 65036
528312023-05-24T11:48:18.187244+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
528322023-05-24T11:48:18.187256+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
528332023-05-24T11:48:18.187267+0200 simple-send-1720276 DEBUG check_recv
528342023-05-24T11:48:18.187279+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
528352023-05-24T11:48:18.187290+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
528362023-05-24T11:48:18.187302+0200 simple-send-1720276 DEBUG time traveled: 929620
528372023-05-24T11:48:18.187303+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
528382023-05-24T11:48:18.187315+0200 simple-send-1720276 INFO mean time traveled: 980 µs 948 messages received with message number 949
528392023-05-24T11:48:18.187329+0200 simple-send-1720276 DEBUG time traveled end
528402023-05-24T11:48:18.187341+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
528412023-05-24T11:48:18.187352+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528422023-05-24T11:48:18.187370+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
528432023-05-24T11:48:18.187404+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
528442023-05-24T11:48:18.187423+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
528452023-05-24T11:48:18.187439+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
528462023-05-24T11:48:18.187416+0200 util-mst-1720277 DEBUG We want to read message of size 65036
528472023-05-24T11:48:18.187463+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
528482023-05-24T11:48:18.187470+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
528492023-05-24T11:48:18.187498+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
528502023-05-24T11:48:18.187516+0200 simple-send-1720277 DEBUG check_recv
528512023-05-24T11:48:18.187535+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
528522023-05-24T11:48:18.187551+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
528532023-05-24T11:48:18.187570+0200 simple-send-1720277 DEBUG time traveled: 928392
528542023-05-24T11:48:18.187586+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 926 messages received with message number 926
528552023-05-24T11:48:18.187603+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
528562023-05-24T11:48:18.187601+0200 simple-send-1720277 DEBUG time traveled end
528572023-05-24T11:48:18.187626+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
528582023-05-24T11:48:18.187643+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
528592023-05-24T11:48:18.187661+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528602023-05-24T11:48:18.187688+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
528612023-05-24T11:48:18.187735+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
528622023-05-24T11:48:18.187765+0200 util-mst-1720277 DEBUG We want to read message of size 65036
528632023-05-24T11:48:18.187780+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
528642023-05-24T11:48:18.187794+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
528652023-05-24T11:48:18.187806+0200 simple-send-1720277 DEBUG check_recv
528662023-05-24T11:48:18.187821+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
528672023-05-24T11:48:18.187834+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
528682023-05-24T11:48:18.187863+0200 simple-send-1720277 DEBUG time traveled: 928650
528692023-05-24T11:48:18.187878+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 927 messages received with message number 927
528702023-05-24T11:48:18.187869+0200 util-mst-1720276 DEBUG We want to read message of size 65036
528712023-05-24T11:48:18.187893+0200 simple-send-1720277 DEBUG time traveled end
528722023-05-24T11:48:18.187899+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
528732023-05-24T11:48:18.187904+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
528742023-05-24T11:48:18.187911+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
528752023-05-24T11:48:18.187923+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
528762023-05-24T11:48:18.187929+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528772023-05-24T11:48:18.187935+0200 simple-send-1720276 DEBUG check_recv
528782023-05-24T11:48:18.187950+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
528792023-05-24T11:48:18.187954+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
528802023-05-24T11:48:18.187960+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
528812023-05-24T11:48:18.187976+0200 simple-send-1720276 DEBUG time traveled: 930249
528822023-05-24T11:48:18.187983+0200 util-mst-1720277 DEBUG We want to read message of size 65036
528832023-05-24T11:48:18.187986+0200 simple-send-1720276 INFO mean time traveled: 980 µs 949 messages received with message number 950
528842023-05-24T11:48:18.188002+0200 simple-send-1720276 DEBUG time traveled end
528852023-05-24T11:48:18.188000+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
528862023-05-24T11:48:18.188014+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
528872023-05-24T11:48:18.188018+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
528882023-05-24T11:48:18.188027+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
528892023-05-24T11:48:18.188032+0200 simple-send-1720277 DEBUG check_recv
528902023-05-24T11:48:18.188041+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
528912023-05-24T11:48:18.188048+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
528922023-05-24T11:48:18.188060+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
528932023-05-24T11:48:18.188062+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
528942023-05-24T11:48:18.188079+0200 simple-send-1720277 DEBUG time traveled: 928832
528952023-05-24T11:48:18.188093+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
528962023-05-24T11:48:18.188092+0200 simple-send-1720277 INFO mean time traveled: 1 ms 928 messages received with message number 928
528972023-05-24T11:48:18.188111+0200 simple-send-1720277 DEBUG time traveled end
528982023-05-24T11:48:18.188118+0200 util-mst-1720276 DEBUG We want to read message of size 40
528992023-05-24T11:48:18.188125+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
529002023-05-24T11:48:18.188130+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
529012023-05-24T11:48:18.188144+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
529022023-05-24T11:48:18.188142+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
529032023-05-24T11:48:18.188156+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
529042023-05-24T11:48:18.188169+0200 util-mst-1720276 DEBUG We want to read message of size 40
529052023-05-24T11:48:18.188168+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
529062023-05-24T11:48:18.188179+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
529072023-05-24T11:48:18.188201+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
529082023-05-24T11:48:18.188204+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
529092023-05-24T11:48:18.188212+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
529102023-05-24T11:48:18.188226+0200 util-mst-1720276 DEBUG We want to read message of size 40
529112023-05-24T11:48:18.188236+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
529122023-05-24T11:48:18.188234+0200 util-mst-1720277 DEBUG We want to read message of size 65036
529132023-05-24T11:48:18.188247+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
529142023-05-24T11:48:18.188253+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
529152023-05-24T11:48:18.188259+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
529162023-05-24T11:48:18.188266+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
529172023-05-24T11:48:18.188269+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
529182023-05-24T11:48:18.188273+0200 util-mst-1720276 DEBUG We want to read message of size 40
529192023-05-24T11:48:18.188286+0200 simple-send-1720277 DEBUG check_recv
529202023-05-24T11:48:18.188290+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
529212023-05-24T11:48:18.188304+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
529222023-05-24T11:48:18.188303+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
529232023-05-24T11:48:18.188316+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
529242023-05-24T11:48:18.188321+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
529252023-05-24T11:48:18.188327+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
529262023-05-24T11:48:18.188337+0200 simple-send-1720277 DEBUG time traveled: 929056
529272023-05-24T11:48:18.188346+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
529282023-05-24T11:48:18.188351+0200 simple-send-1720277 INFO mean time traveled: 1 ms 929 messages received with message number 929
529292023-05-24T11:48:18.188359+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
529302023-05-24T11:48:18.188365+0200 simple-send-1720277 DEBUG time traveled end
529312023-05-24T11:48:18.188380+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
529322023-05-24T11:48:18.188385+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
529332023-05-24T11:48:18.188393+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
529342023-05-24T11:48:18.188398+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
529352023-05-24T11:48:18.188417+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
529362023-05-24T11:48:18.188416+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
529372023-05-24T11:48:18.188441+0200 util-mst-1720277 DEBUG We want to read message of size 40
529382023-05-24T11:48:18.188454+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
529392023-05-24T11:48:18.188455+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
529402023-05-24T11:48:18.188475+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
529412023-05-24T11:48:18.188474+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
529422023-05-24T11:48:18.188489+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
529432023-05-24T11:48:18.188490+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
529442023-05-24T11:48:18.188495+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
529452023-05-24T11:48:18.188528+0200 util-mst-1720277 DEBUG We want to read message of size 40
529462023-05-24T11:48:18.188531+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
529472023-05-24T11:48:18.188543+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
529482023-05-24T11:48:18.188547+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
529492023-05-24T11:48:18.188559+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
529502023-05-24T11:48:18.188566+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
529512023-05-24T11:48:18.188575+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
529522023-05-24T11:48:18.188594+0200 util-mst-1720277 DEBUG We want to read message of size 40
529532023-05-24T11:48:18.188613+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
529542023-05-24T11:48:18.188619+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
529552023-05-24T11:48:18.188635+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
529562023-05-24T11:48:18.188644+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
529572023-05-24T11:48:18.188661+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
529582023-05-24T11:48:18.188659+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
529592023-05-24T11:48:18.188682+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
529602023-05-24T11:48:18.188679+0200 util-mst-1720277 DEBUG We want to read message of size 40
529612023-05-24T11:48:18.188696+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
529622023-05-24T11:48:18.188702+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
529632023-05-24T11:48:18.188712+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
529642023-05-24T11:48:18.188722+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
529652023-05-24T11:48:18.188744+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
529662023-05-24T11:48:18.188759+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
529672023-05-24T11:48:18.188765+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
529682023-05-24T11:48:18.188776+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
529692023-05-24T11:48:18.188792+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
529702023-05-24T11:48:18.188800+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
529712023-05-24T11:48:18.188812+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
529722023-05-24T11:48:18.188829+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
529732023-05-24T11:48:18.188843+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
529742023-05-24T11:48:18.188852+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
529752023-05-24T11:48:18.188852+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
529762023-05-24T11:48:18.188879+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
529772023-05-24T11:48:18.188891+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
529782023-05-24T11:48:18.188914+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
529792023-05-24T11:48:18.188953+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
529802023-05-24T11:48:18.188974+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
529812023-05-24T11:48:18.188994+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
529822023-05-24T11:48:18.189028+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
529832023-05-24T11:48:18.189067+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
529842023-05-24T11:48:18.189091+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
529852023-05-24T11:48:18.189118+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
529862023-05-24T11:48:18.189146+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
529872023-05-24T11:48:18.189175+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
529882023-05-24T11:48:18.189192+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
529892023-05-24T11:48:18.189223+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
529902023-05-24T11:48:18.189239+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
529912023-05-24T11:48:18.189259+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
529922023-05-24T11:48:18.189305+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
529932023-05-24T11:48:18.189329+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
529942023-05-24T11:48:18.189345+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
529952023-05-24T11:48:18.189376+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
529962023-05-24T11:48:18.189398+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
529972023-05-24T11:48:18.189426+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
529982023-05-24T11:48:18.189492+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
529992023-05-24T11:48:18.189503+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
530002023-05-24T11:48:18.189538+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
530012023-05-24T11:48:18.189557+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
530022023-05-24T11:48:18.189593+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
530032023-05-24T11:48:18.189612+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
530042023-05-24T11:48:18.189633+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
530052023-05-24T11:48:18.189686+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
530062023-05-24T11:48:18.189714+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
530072023-05-24T11:48:18.190127+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
530082023-05-24T11:48:18.190304+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
530092023-05-24T11:48:18.190413+0200 util-mst-1720276 DEBUG We want to read message of size 65036
530102023-05-24T11:48:18.190442+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
530112023-05-24T11:48:18.190453+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
530122023-05-24T11:48:18.190463+0200 simple-send-1720276 DEBUG check_recv
530132023-05-24T11:48:18.190475+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
530142023-05-24T11:48:18.190486+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
530152023-05-24T11:48:18.190497+0200 simple-send-1720276 DEBUG time traveled: 932738
530162023-05-24T11:48:18.190507+0200 simple-send-1720276 INFO mean time traveled: 981 µs 950 messages received with message number 951
530172023-05-24T11:48:18.190515+0200 simple-send-1720276 DEBUG time traveled end
530182023-05-24T11:48:18.190525+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
530192023-05-24T11:48:18.190536+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
530202023-05-24T11:48:18.190546+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
530212023-05-24T11:48:18.190562+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
530222023-05-24T11:48:18.190595+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
530232023-05-24T11:48:18.190737+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
530242023-05-24T11:48:18.190889+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
530252023-05-24T11:48:18.191311+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
530262023-05-24T11:48:18.191468+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
530272023-05-24T11:48:18.191587+0200 util-mst-1720276 DEBUG We want to read message of size 65036
530282023-05-24T11:48:18.191617+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
530292023-05-24T11:48:18.191629+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
530302023-05-24T11:48:18.191639+0200 simple-send-1720276 DEBUG check_recv
530312023-05-24T11:48:18.191650+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
530322023-05-24T11:48:18.191661+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
530332023-05-24T11:48:18.191673+0200 simple-send-1720276 DEBUG time traveled: 933874
530342023-05-24T11:48:18.191683+0200 simple-send-1720276 INFO mean time traveled: 981 µs 951 messages received with message number 952
530352023-05-24T11:48:18.191692+0200 simple-send-1720276 DEBUG time traveled end
530362023-05-24T11:48:18.191702+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
530372023-05-24T11:48:18.191713+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
530382023-05-24T11:48:18.191725+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
530392023-05-24T11:48:18.191742+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
530402023-05-24T11:48:18.191777+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
530412023-05-24T11:48:18.191920+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
530422023-05-24T11:48:18.191944+0200 util-mst-1720277 DEBUG We want to read message of size 65036
530432023-05-24T11:48:18.192001+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
530442023-05-24T11:48:18.192027+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
530452023-05-24T11:48:18.192027+0200 util-mst-1720276 DEBUG We want to read message of size 65036
530462023-05-24T11:48:18.192047+0200 simple-send-1720277 DEBUG check_recv
530472023-05-24T11:48:18.192052+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
530482023-05-24T11:48:18.192054+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
530492023-05-24T11:48:18.192070+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
530502023-05-24T11:48:18.192080+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
530512023-05-24T11:48:18.192085+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
530522023-05-24T11:48:18.192091+0200 simple-send-1720276 DEBUG check_recv
530532023-05-24T11:48:18.192102+0200 simple-send-1720277 DEBUG time traveled: 932776
530542023-05-24T11:48:18.192104+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
530552023-05-24T11:48:18.192116+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 930 messages received with message number 930
530562023-05-24T11:48:18.192119+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
530572023-05-24T11:48:18.192129+0200 simple-send-1720277 DEBUG time traveled end
530582023-05-24T11:48:18.192134+0200 simple-send-1720276 DEBUG time traveled: 934302
530592023-05-24T11:48:18.192144+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
530602023-05-24T11:48:18.192146+0200 simple-send-1720276 INFO mean time traveled: 981 µs 952 messages received with message number 953
530612023-05-24T11:48:18.192159+0200 simple-send-1720276 DEBUG time traveled end
530622023-05-24T11:48:18.192158+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
530632023-05-24T11:48:18.192170+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
530642023-05-24T11:48:18.192175+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
530652023-05-24T11:48:18.192183+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
530662023-05-24T11:48:18.192196+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
530672023-05-24T11:48:18.192199+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
530682023-05-24T11:48:18.192214+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
530692023-05-24T11:48:18.192238+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
530702023-05-24T11:48:18.192246+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
530712023-05-24T11:48:18.192275+0200 util-mst-1720277 DEBUG We want to read message of size 65036
530722023-05-24T11:48:18.192300+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
530732023-05-24T11:48:18.192319+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
530742023-05-24T11:48:18.192332+0200 simple-send-1720277 DEBUG check_recv
530752023-05-24T11:48:18.192347+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
530762023-05-24T11:48:18.192361+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
530772023-05-24T11:48:18.192375+0200 simple-send-1720277 DEBUG time traveled: 933013
530782023-05-24T11:48:18.192393+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 931 messages received with message number 931
530792023-05-24T11:48:18.192412+0200 simple-send-1720277 DEBUG time traveled end
530802023-05-24T11:48:18.192433+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
530812023-05-24T11:48:18.192454+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
530822023-05-24T11:48:18.192491+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
530832023-05-24T11:48:18.192502+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
530842023-05-24T11:48:18.192520+0200 util-mst-1720276 DEBUG We want to read message of size 65036
530852023-05-24T11:48:18.192543+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
530862023-05-24T11:48:18.192548+0200 util-mst-1720277 DEBUG We want to read message of size 65036
530872023-05-24T11:48:18.192558+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
530882023-05-24T11:48:18.192573+0200 simple-send-1720276 DEBUG check_recv
530892023-05-24T11:48:18.192572+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
530902023-05-24T11:48:18.192587+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
530912023-05-24T11:48:18.192594+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
530922023-05-24T11:48:18.192600+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
530932023-05-24T11:48:18.192611+0200 simple-send-1720277 DEBUG check_recv
530942023-05-24T11:48:18.192616+0200 simple-send-1720276 DEBUG time traveled: 934750
530952023-05-24T11:48:18.192633+0200 simple-send-1720276 INFO mean time traveled: 980 µs 953 messages received with message number 954
530962023-05-24T11:48:18.192632+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
530972023-05-24T11:48:18.192645+0200 simple-send-1720276 DEBUG time traveled end
530982023-05-24T11:48:18.192649+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
530992023-05-24T11:48:18.192652+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
531002023-05-24T11:48:18.192658+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
531012023-05-24T11:48:18.192679+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
531022023-05-24T11:48:18.192676+0200 simple-send-1720277 DEBUG time traveled: 933276
531032023-05-24T11:48:18.192694+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
531042023-05-24T11:48:18.192700+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 932 messages received with message number 932
531052023-05-24T11:48:18.192714+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
531062023-05-24T11:48:18.192720+0200 simple-send-1720277 DEBUG time traveled end
531072023-05-24T11:48:18.192742+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
531082023-05-24T11:48:18.192741+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
531092023-05-24T11:48:18.192766+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
531102023-05-24T11:48:18.192797+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
531112023-05-24T11:48:18.192842+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
531122023-05-24T11:48:18.192886+0200 util-mst-1720277 DEBUG We want to read message of size 65036
531132023-05-24T11:48:18.192911+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
531142023-05-24T11:48:18.192919+0200 util-mst-1720276 DEBUG We want to read message of size 40
531152023-05-24T11:48:18.192938+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
531162023-05-24T11:48:18.192932+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
531172023-05-24T11:48:18.192948+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
531182023-05-24T11:48:18.192954+0200 simple-send-1720277 DEBUG check_recv
531192023-05-24T11:48:18.192960+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
531202023-05-24T11:48:18.192977+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
531212023-05-24T11:48:18.192991+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
531222023-05-24T11:48:18.192997+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
531232023-05-24T11:48:18.193014+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
531242023-05-24T11:48:18.193018+0200 simple-send-1720277 DEBUG time traveled: 933581
531252023-05-24T11:48:18.193030+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
531262023-05-24T11:48:18.193072+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
531272023-05-24T11:48:18.193089+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
531282023-05-24T11:48:18.193040+0200 simple-send-1720277 INFO mean time traveled: 1 ms 933 messages received with message number 933
531292023-05-24T11:48:18.193094+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
531302023-05-24T11:48:18.193104+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
531312023-05-24T11:48:18.193109+0200 simple-send-1720277 DEBUG time traveled end
531322023-05-24T11:48:18.193134+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
531332023-05-24T11:48:18.193149+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
531342023-05-24T11:48:18.193157+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
531352023-05-24T11:48:18.193173+0200 util-mst-1720276 DEBUG We want to read message of size 40
531362023-05-24T11:48:18.193185+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
531372023-05-24T11:48:18.193194+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
531382023-05-24T11:48:18.193190+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
531392023-05-24T11:48:18.193205+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
531402023-05-24T11:48:18.193217+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
531412023-05-24T11:48:18.193233+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
531422023-05-24T11:48:18.193243+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
531432023-05-24T11:48:18.193250+0200 util-mst-1720277 DEBUG We want to read message of size 40
531442023-05-24T11:48:18.193269+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
531452023-05-24T11:48:18.193276+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
531462023-05-24T11:48:18.193285+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
531472023-05-24T11:48:18.193291+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
531482023-05-24T11:48:18.193298+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
531492023-05-24T11:48:18.193315+0200 util-mst-1720276 DEBUG We want to read message of size 40
531502023-05-24T11:48:18.193325+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
531512023-05-24T11:48:18.193333+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
531522023-05-24T11:48:18.193349+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
531532023-05-24T11:48:18.193349+0200 util-mst-1720277 DEBUG We want to read message of size 40
531542023-05-24T11:48:18.193363+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
531552023-05-24T11:48:18.193370+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
531562023-05-24T11:48:18.193389+0200 util-mst-1720276 DEBUG We want to read message of size 40
531572023-05-24T11:48:18.193394+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
531582023-05-24T11:48:18.193404+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
531592023-05-24T11:48:18.193417+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
531602023-05-24T11:48:18.193417+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
531612023-05-24T11:48:18.193431+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
531622023-05-24T11:48:18.193438+0200 util-mst-1720277 DEBUG We want to read message of size 40
531632023-05-24T11:48:18.193444+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
531642023-05-24T11:48:18.193458+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
531652023-05-24T11:48:18.193467+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
531662023-05-24T11:48:18.193478+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
531672023-05-24T11:48:18.193499+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
531682023-05-24T11:48:18.193507+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
531692023-05-24T11:48:18.193520+0200 util-mst-1720277 DEBUG We want to read message of size 40
531702023-05-24T11:48:18.193531+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
531712023-05-24T11:48:18.193542+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
531722023-05-24T11:48:18.193548+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
531732023-05-24T11:48:18.193561+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
531742023-05-24T11:48:18.193582+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
531752023-05-24T11:48:18.193582+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
531762023-05-24T11:48:18.193601+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
531772023-05-24T11:48:18.193606+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
531782023-05-24T11:48:18.193617+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
531792023-05-24T11:48:18.193639+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
531802023-05-24T11:48:18.193670+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
531812023-05-24T11:48:18.193694+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
531822023-05-24T11:48:18.193690+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
531832023-05-24T11:48:18.193708+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
531842023-05-24T11:48:18.193720+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
531852023-05-24T11:48:18.193731+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
531862023-05-24T11:48:18.193736+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
531872023-05-24T11:48:18.193743+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
531882023-05-24T11:48:18.193751+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
531892023-05-24T11:48:18.193776+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
531902023-05-24T11:48:18.193785+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
531912023-05-24T11:48:18.193805+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
531922023-05-24T11:48:18.193806+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
531932023-05-24T11:48:18.193827+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
531942023-05-24T11:48:18.193854+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
531952023-05-24T11:48:18.193876+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
531962023-05-24T11:48:18.193876+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
531972023-05-24T11:48:18.193903+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
531982023-05-24T11:48:18.193947+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
531992023-05-24T11:48:18.193973+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
532002023-05-24T11:48:18.193990+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
532012023-05-24T11:48:18.194021+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
532022023-05-24T11:48:18.194039+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
532032023-05-24T11:48:18.194058+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
532042023-05-24T11:48:18.194123+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
532052023-05-24T11:48:18.194148+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
532062023-05-24T11:48:18.194165+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
532072023-05-24T11:48:18.194193+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
532082023-05-24T11:48:18.194205+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
532092023-05-24T11:48:18.194220+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
532102023-05-24T11:48:18.194277+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
532112023-05-24T11:48:18.194293+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
532122023-05-24T11:48:18.194305+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
532132023-05-24T11:48:18.194328+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
532142023-05-24T11:48:18.194343+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
532152023-05-24T11:48:18.194362+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
532162023-05-24T11:48:18.194394+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
532172023-05-24T11:48:18.194412+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
532182023-05-24T11:48:18.194466+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
532192023-05-24T11:48:18.194649+0200 util-mst-1720276 DEBUG We want to read message of size 65036
532202023-05-24T11:48:18.194672+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
532212023-05-24T11:48:18.194679+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
532222023-05-24T11:48:18.194685+0200 simple-send-1720276 DEBUG check_recv
532232023-05-24T11:48:18.194692+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
532242023-05-24T11:48:18.194699+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
532252023-05-24T11:48:18.194706+0200 simple-send-1720276 DEBUG time traveled: 936808
532262023-05-24T11:48:18.194712+0200 simple-send-1720276 INFO mean time traveled: 981 µs 954 messages received with message number 955
532272023-05-24T11:48:18.194718+0200 simple-send-1720276 DEBUG time traveled end
532282023-05-24T11:48:18.194725+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
532292023-05-24T11:48:18.194731+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
532302023-05-24T11:48:18.194738+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
532312023-05-24T11:48:18.194748+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
532322023-05-24T11:48:18.194767+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
532332023-05-24T11:48:18.194867+0200 util-mst-1720277 DEBUG We want to read message of size 65036
532342023-05-24T11:48:18.194886+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
532352023-05-24T11:48:18.194896+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
532362023-05-24T11:48:18.194905+0200 simple-send-1720277 DEBUG check_recv
532372023-05-24T11:48:18.194916+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
532382023-05-24T11:48:18.194925+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
532392023-05-24T11:48:18.194938+0200 simple-send-1720277 DEBUG time traveled: 935461
532402023-05-24T11:48:18.194948+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 934 messages received with message number 934
532412023-05-24T11:48:18.194957+0200 simple-send-1720277 DEBUG time traveled end
532422023-05-24T11:48:18.194967+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
532432023-05-24T11:48:18.194969+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
532442023-05-24T11:48:18.194977+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
532452023-05-24T11:48:18.194988+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
532462023-05-24T11:48:18.195004+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
532472023-05-24T11:48:18.195031+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
532482023-05-24T11:48:18.195044+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
532492023-05-24T11:48:18.195120+0200 util-mst-1720277 DEBUG We want to read message of size 65036
532502023-05-24T11:48:18.195135+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
532512023-05-24T11:48:18.195145+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
532522023-05-24T11:48:18.195154+0200 simple-send-1720277 DEBUG check_recv
532532023-05-24T11:48:18.195165+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
532542023-05-24T11:48:18.195175+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
532552023-05-24T11:48:18.195186+0200 simple-send-1720277 DEBUG time traveled: 935675
532562023-05-24T11:48:18.195196+0200 simple-send-1720277 INFO mean time traveled: 1 ms 935 messages received with message number 935
532572023-05-24T11:48:18.195204+0200 simple-send-1720277 DEBUG time traveled end
532582023-05-24T11:48:18.195225+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
532592023-05-24T11:48:18.195236+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
532602023-05-24T11:48:18.195246+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
532612023-05-24T11:48:18.195263+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
532622023-05-24T11:48:18.195300+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
532632023-05-24T11:48:18.195364+0200 util-mst-1720276 DEBUG We want to read message of size 65036
532642023-05-24T11:48:18.195383+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
532652023-05-24T11:48:18.195391+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
532662023-05-24T11:48:18.195398+0200 simple-send-1720276 DEBUG check_recv
532672023-05-24T11:48:18.195405+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
532682023-05-24T11:48:18.195412+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
532692023-05-24T11:48:18.195420+0200 simple-send-1720276 DEBUG time traveled: 937481
532702023-05-24T11:48:18.195426+0200 simple-send-1720276 INFO mean time traveled: 981 µs 955 messages received with message number 956
532712023-05-24T11:48:18.195433+0200 simple-send-1720276 DEBUG time traveled end
532722023-05-24T11:48:18.195439+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
532732023-05-24T11:48:18.195447+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
532742023-05-24T11:48:18.195454+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
532752023-05-24T11:48:18.195465+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
532762023-05-24T11:48:18.195487+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
532772023-05-24T11:48:18.195557+0200 util-mst-1720277 DEBUG We want to read message of size 65036
532782023-05-24T11:48:18.195564+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
532792023-05-24T11:48:18.195579+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
532802023-05-24T11:48:18.195596+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
532812023-05-24T11:48:18.195610+0200 simple-send-1720277 DEBUG check_recv
532822023-05-24T11:48:18.195626+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
532832023-05-24T11:48:18.195641+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
532842023-05-24T11:48:18.195652+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
532852023-05-24T11:48:18.195657+0200 simple-send-1720277 DEBUG time traveled: 936112
532862023-05-24T11:48:18.195675+0200 simple-send-1720277 INFO mean time traveled: 1 ms 936 messages received with message number 936
532872023-05-24T11:48:18.195689+0200 simple-send-1720277 DEBUG time traveled end
532882023-05-24T11:48:18.195704+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
532892023-05-24T11:48:18.195719+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
532902023-05-24T11:48:18.195736+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
532912023-05-24T11:48:18.195739+0200 util-mst-1720276 DEBUG We want to read message of size 65036
532922023-05-24T11:48:18.195754+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
532932023-05-24T11:48:18.195762+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
532942023-05-24T11:48:18.195759+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
532952023-05-24T11:48:18.195769+0200 simple-send-1720276 DEBUG check_recv
532962023-05-24T11:48:18.195790+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
532972023-05-24T11:48:18.195797+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
532982023-05-24T11:48:18.195805+0200 simple-send-1720276 DEBUG time traveled: 937831
532992023-05-24T11:48:18.195812+0200 simple-send-1720276 INFO mean time traveled: 980 µs 956 messages received with message number 957
533002023-05-24T11:48:18.195805+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
533012023-05-24T11:48:18.195819+0200 simple-send-1720276 DEBUG time traveled end
533022023-05-24T11:48:18.195827+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
533032023-05-24T11:48:18.195835+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
533042023-05-24T11:48:18.195843+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
533052023-05-24T11:48:18.195843+0200 util-mst-1720277 DEBUG We want to read message of size 65036
533062023-05-24T11:48:18.195854+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
533072023-05-24T11:48:18.195861+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
533082023-05-24T11:48:18.195868+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
533092023-05-24T11:48:18.195876+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
533102023-05-24T11:48:18.195886+0200 util-mst-1720276 DEBUG We want to read message of size 65036
533112023-05-24T11:48:18.195889+0200 simple-send-1720277 DEBUG check_recv
533122023-05-24T11:48:18.195894+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
533132023-05-24T11:48:18.195904+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
533142023-05-24T11:48:18.195905+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
533152023-05-24T11:48:18.195911+0200 simple-send-1720276 DEBUG check_recv
533162023-05-24T11:48:18.195922+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
533172023-05-24T11:48:18.195920+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
533182023-05-24T11:48:18.195929+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
533192023-05-24T11:48:18.195937+0200 simple-send-1720276 DEBUG time traveled: 937929
533202023-05-24T11:48:18.195936+0200 simple-send-1720277 DEBUG time traveled: 936359
533212023-05-24T11:48:18.195945+0200 simple-send-1720276 INFO mean time traveled: 980 µs 957 messages received with message number 958
533222023-05-24T11:48:18.195952+0200 simple-send-1720276 DEBUG time traveled end
533232023-05-24T11:48:18.195951+0200 simple-send-1720277 INFO mean time traveled: 999 µs 937 messages received with message number 937
533242023-05-24T11:48:18.195960+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
533252023-05-24T11:48:18.195968+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
533262023-05-24T11:48:18.195965+0200 simple-send-1720277 DEBUG time traveled end
533272023-05-24T11:48:18.195980+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
533282023-05-24T11:48:18.195981+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
533292023-05-24T11:48:18.195991+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
533302023-05-24T11:48:18.195997+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
533312023-05-24T11:48:18.196005+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
533322023-05-24T11:48:18.196013+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
533332023-05-24T11:48:18.196046+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
533342023-05-24T11:48:18.196080+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
533352023-05-24T11:48:18.196145+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
533362023-05-24T11:48:18.196146+0200 util-mst-1720276 DEBUG We want to read message of size 40
533372023-05-24T11:48:18.196164+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
533382023-05-24T11:48:18.196172+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
533392023-05-24T11:48:18.196180+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
533402023-05-24T11:48:18.196176+0200 util-mst-1720277 DEBUG We want to read message of size 40
533412023-05-24T11:48:18.196188+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
533422023-05-24T11:48:18.196202+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
533432023-05-24T11:48:18.196199+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
533442023-05-24T11:48:18.196209+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
533452023-05-24T11:48:18.196216+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
533462023-05-24T11:48:18.196233+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
533472023-05-24T11:48:18.196232+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
533482023-05-24T11:48:18.196236+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
533492023-05-24T11:48:18.196243+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
533502023-05-24T11:48:18.196251+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
533512023-05-24T11:48:18.196262+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
533522023-05-24T11:48:18.196277+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
533532023-05-24T11:48:18.196290+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
533542023-05-24T11:48:18.196295+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
533552023-05-24T11:48:18.196300+0200 util-mst-1720276 DEBUG We want to read message of size 40
533562023-05-24T11:48:18.196309+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
533572023-05-24T11:48:18.196316+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
533582023-05-24T11:48:18.196322+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
533592023-05-24T11:48:18.196329+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
533602023-05-24T11:48:18.196325+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
533612023-05-24T11:48:18.196339+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
533622023-05-24T11:48:18.196346+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
533632023-05-24T11:48:18.196343+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
533642023-05-24T11:48:18.196367+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
533652023-05-24T11:48:18.196374+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
533662023-05-24T11:48:18.196375+0200 util-mst-1720277 DEBUG We want to read message of size 40
533672023-05-24T11:48:18.196383+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
533682023-05-24T11:48:18.196406+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
533692023-05-24T11:48:18.196423+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
533702023-05-24T11:48:18.196424+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
533712023-05-24T11:48:18.196434+0200 util-mst-1720276 DEBUG We want to read message of size 40
533722023-05-24T11:48:18.196441+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
533732023-05-24T11:48:18.196441+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
533742023-05-24T11:48:18.196447+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
533752023-05-24T11:48:18.196457+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
533762023-05-24T11:48:18.196457+0200 util-mst-1720277 DEBUG We want to read message of size 40
533772023-05-24T11:48:18.196464+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
533782023-05-24T11:48:18.196476+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
533792023-05-24T11:48:18.196472+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
533802023-05-24T11:48:18.196485+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
533812023-05-24T11:48:18.196489+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
533822023-05-24T11:48:18.196507+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
533832023-05-24T11:48:18.196505+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
533842023-05-24T11:48:18.196515+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
533852023-05-24T11:48:18.196519+0200 util-mst-1720277 DEBUG We want to read message of size 40
533862023-05-24T11:48:18.196523+0200 util-mst-1720276 DEBUG We want to read message of size 40
533872023-05-24T11:48:18.196534+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
533882023-05-24T11:48:18.196533+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
533892023-05-24T11:48:18.196541+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
533902023-05-24T11:48:18.196548+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
533912023-05-24T11:48:18.196548+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
533922023-05-24T11:48:18.196555+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
533932023-05-24T11:48:18.196565+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
533942023-05-24T11:48:18.196562+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
533952023-05-24T11:48:18.196578+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
533962023-05-24T11:48:18.196590+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
533972023-05-24T11:48:18.196601+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
533982023-05-24T11:48:18.196600+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
533992023-05-24T11:48:18.196609+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
534002023-05-24T11:48:18.196633+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
534012023-05-24T11:48:18.196640+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
534022023-05-24T11:48:18.196649+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
534032023-05-24T11:48:18.196650+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
534042023-05-24T11:48:18.196677+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
534052023-05-24T11:48:18.196686+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
534062023-05-24T11:48:18.196695+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
534072023-05-24T11:48:18.196730+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
534082023-05-24T11:48:18.196738+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
534092023-05-24T11:48:18.196750+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
534102023-05-24T11:48:18.196772+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
534112023-05-24T11:48:18.196833+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
534122023-05-24T11:48:18.196850+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
534132023-05-24T11:48:18.196862+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
534142023-05-24T11:48:18.196884+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
534152023-05-24T11:48:18.196915+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
534162023-05-24T11:48:18.196932+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
534172023-05-24T11:48:18.196951+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
534182023-05-24T11:48:18.196999+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
534192023-05-24T11:48:18.197023+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
534202023-05-24T11:48:18.197041+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
534212023-05-24T11:48:18.197083+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
534222023-05-24T11:48:18.197095+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
534232023-05-24T11:48:18.197110+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
534242023-05-24T11:48:18.197157+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
534252023-05-24T11:48:18.197347+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
534262023-05-24T11:48:18.197449+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
534272023-05-24T11:48:18.197966+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
534282023-05-24T11:48:18.197997+0200 util-mst-1720277 DEBUG We want to read message of size 65036
534292023-05-24T11:48:18.198014+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
534302023-05-24T11:48:18.198024+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
534312023-05-24T11:48:18.198033+0200 simple-send-1720277 DEBUG check_recv
534322023-05-24T11:48:18.198044+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
534332023-05-24T11:48:18.198049+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
534342023-05-24T11:48:18.198054+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
534352023-05-24T11:48:18.198081+0200 simple-send-1720277 DEBUG time traveled: 938462
534362023-05-24T11:48:18.198090+0200 simple-send-1720277 INFO mean time traveled: 1 ms 938 messages received with message number 938
534372023-05-24T11:48:18.198099+0200 simple-send-1720277 DEBUG time traveled end
534382023-05-24T11:48:18.198109+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
534392023-05-24T11:48:18.198119+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
534402023-05-24T11:48:18.198130+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
534412023-05-24T11:48:18.198146+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
534422023-05-24T11:48:18.198175+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
534432023-05-24T11:48:18.198196+0200 util-mst-1720277 DEBUG We want to read message of size 65036
534442023-05-24T11:48:18.198206+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
534452023-05-24T11:48:18.198215+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
534462023-05-24T11:48:18.198224+0200 simple-send-1720277 DEBUG check_recv
534472023-05-24T11:48:18.198238+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
534482023-05-24T11:48:18.198253+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
534492023-05-24T11:48:18.198268+0200 simple-send-1720277 DEBUG time traveled: 938614
534502023-05-24T11:48:18.198281+0200 simple-send-1720277 INFO mean time traveled: 999 µs 939 messages received with message number 939
534512023-05-24T11:48:18.198290+0200 simple-send-1720277 DEBUG time traveled end
534522023-05-24T11:48:18.198300+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
534532023-05-24T11:48:18.198310+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
534542023-05-24T11:48:18.198325+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
534552023-05-24T11:48:18.198347+0200 util-mst-1720277 DEBUG We want to read message of size 65036
534562023-05-24T11:48:18.198357+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
534572023-05-24T11:48:18.198367+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
534582023-05-24T11:48:18.198375+0200 simple-send-1720277 DEBUG check_recv
534592023-05-24T11:48:18.198385+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
534602023-05-24T11:48:18.198395+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
534612023-05-24T11:48:18.198404+0200 simple-send-1720277 DEBUG time traveled: 938716
534622023-05-24T11:48:18.198414+0200 simple-send-1720277 INFO mean time traveled: 998 µs 940 messages received with message number 940
534632023-05-24T11:48:18.198423+0200 simple-send-1720277 DEBUG time traveled end
534642023-05-24T11:48:18.198432+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
534652023-05-24T11:48:18.198442+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
534662023-05-24T11:48:18.198457+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
534672023-05-24T11:48:18.198482+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
534682023-05-24T11:48:18.198498+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
534692023-05-24T11:48:18.198514+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
534702023-05-24T11:48:18.198543+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
534712023-05-24T11:48:18.198550+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
534722023-05-24T11:48:18.198616+0200 util-mst-1720276 DEBUG We want to read message of size 65036
534732023-05-24T11:48:18.198633+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
534742023-05-24T11:48:18.198640+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
534752023-05-24T11:48:18.198646+0200 simple-send-1720276 DEBUG check_recv
534762023-05-24T11:48:18.198643+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
534772023-05-24T11:48:18.198656+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
534782023-05-24T11:48:18.198666+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
534792023-05-24T11:48:18.198674+0200 simple-send-1720276 DEBUG time traveled: 940633
534802023-05-24T11:48:18.198681+0200 simple-send-1720276 INFO mean time traveled: 981 µs 958 messages received with message number 959
534812023-05-24T11:48:18.198687+0200 simple-send-1720276 DEBUG time traveled end
534822023-05-24T11:48:18.198694+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
534832023-05-24T11:48:18.198701+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
534842023-05-24T11:48:18.198708+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
534852023-05-24T11:48:18.198719+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
534862023-05-24T11:48:18.198734+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
534872023-05-24T11:48:18.198754+0200 util-mst-1720276 DEBUG We want to read message of size 65036
534882023-05-24T11:48:18.198763+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
534892023-05-24T11:48:18.198770+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
534902023-05-24T11:48:18.198776+0200 simple-send-1720276 DEBUG check_recv
534912023-05-24T11:48:18.198784+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
534922023-05-24T11:48:18.198791+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
534932023-05-24T11:48:18.198799+0200 simple-send-1720276 DEBUG time traveled: 940712
534942023-05-24T11:48:18.198806+0200 simple-send-1720276 INFO mean time traveled: 980 µs 959 messages received with message number 960
534952023-05-24T11:48:18.198813+0200 simple-send-1720276 DEBUG time traveled end
534962023-05-24T11:48:18.198820+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
534972023-05-24T11:48:18.198827+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
534982023-05-24T11:48:18.198835+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
534992023-05-24T11:48:18.198845+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
535002023-05-24T11:48:18.198857+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
535012023-05-24T11:48:18.198868+0200 util-mst-1720276 DEBUG We want to read message of size 65036
535022023-05-24T11:48:18.198873+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
535032023-05-24T11:48:18.198879+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
535042023-05-24T11:48:18.198884+0200 simple-send-1720276 DEBUG check_recv
535052023-05-24T11:48:18.198889+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
535062023-05-24T11:48:18.198895+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
535072023-05-24T11:48:18.198901+0200 simple-send-1720276 DEBUG time traveled: 940779
535082023-05-24T11:48:18.198906+0200 simple-send-1720276 INFO mean time traveled: 979 µs 960 messages received with message number 961
535092023-05-24T11:48:18.198911+0200 simple-send-1720276 DEBUG time traveled end
535102023-05-24T11:48:18.198905+0200 util-mst-1720277 DEBUG We want to read message of size 65036
535112023-05-24T11:48:18.198924+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
535122023-05-24T11:48:18.198933+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
535132023-05-24T11:48:18.198933+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
535142023-05-24T11:48:18.198942+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
535152023-05-24T11:48:18.198950+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
535162023-05-24T11:48:18.198957+0200 util-mst-1720276 DEBUG We want to read message of size 65036
535172023-05-24T11:48:18.198965+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
535182023-05-24T11:48:18.198964+0200 simple-send-1720277 DEBUG check_recv
535192023-05-24T11:48:18.198970+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
535202023-05-24T11:48:18.198978+0200 simple-send-1720276 DEBUG check_recv
535212023-05-24T11:48:18.198983+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
535222023-05-24T11:48:18.198980+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
535232023-05-24T11:48:18.198989+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
535242023-05-24T11:48:18.198995+0200 simple-send-1720276 DEBUG time traveled: 940840
535252023-05-24T11:48:18.198995+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
535262023-05-24T11:48:18.199001+0200 simple-send-1720276 INFO mean time traveled: 979 µs 961 messages received with message number 962
535272023-05-24T11:48:18.199009+0200 simple-send-1720276 DEBUG time traveled end
535282023-05-24T11:48:18.199015+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
535292023-05-24T11:48:18.199012+0200 simple-send-1720277 DEBUG time traveled: 939286
535302023-05-24T11:48:18.199020+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
535312023-05-24T11:48:18.199030+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
535322023-05-24T11:48:18.199027+0200 simple-send-1720277 INFO mean time traveled: 998 µs 941 messages received with message number 941
535332023-05-24T11:48:18.199043+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
535342023-05-24T11:48:18.199041+0200 simple-send-1720277 DEBUG time traveled end
535352023-05-24T11:48:18.199052+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
535362023-05-24T11:48:18.199059+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
535372023-05-24T11:48:18.199056+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
535382023-05-24T11:48:18.199070+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
535392023-05-24T11:48:18.199072+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
535402023-05-24T11:48:18.199083+0200 util-mst-1720276 DEBUG We want to read message of size 40
535412023-05-24T11:48:18.199088+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
535422023-05-24T11:48:18.199094+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
535432023-05-24T11:48:18.199088+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
535442023-05-24T11:48:18.199099+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
535452023-05-24T11:48:18.199106+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
535462023-05-24T11:48:18.199113+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
535472023-05-24T11:48:18.199112+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
535482023-05-24T11:48:18.199119+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
535492023-05-24T11:48:18.199151+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
535502023-05-24T11:48:18.199156+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
535512023-05-24T11:48:18.199168+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
535522023-05-24T11:48:18.199162+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
535532023-05-24T11:48:18.199176+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
535542023-05-24T11:48:18.199198+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
535552023-05-24T11:48:18.199193+0200 util-mst-1720277 DEBUG We want to read message of size 40
535562023-05-24T11:48:18.199207+0200 util-mst-1720276 DEBUG We want to read message of size 40
535572023-05-24T11:48:18.199212+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
535582023-05-24T11:48:18.199211+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
535592023-05-24T11:48:18.199218+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
535602023-05-24T11:48:18.199228+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
535612023-05-24T11:48:18.199234+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
535622023-05-24T11:48:18.199227+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
535632023-05-24T11:48:18.199242+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
535642023-05-24T11:48:18.199248+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
535652023-05-24T11:48:18.199246+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
535662023-05-24T11:48:18.199262+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
535672023-05-24T11:48:18.199269+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
535682023-05-24T11:48:18.199278+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
535692023-05-24T11:48:18.199289+0200 util-mst-1720276 DEBUG We want to read message of size 40
535702023-05-24T11:48:18.199285+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
535712023-05-24T11:48:18.199296+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
535722023-05-24T11:48:18.199293+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
535732023-05-24T11:48:18.199305+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
535742023-05-24T11:48:18.199304+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
535752023-05-24T11:48:18.199319+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
535762023-05-24T11:48:18.199326+0200 util-mst-1720276 DEBUG We want to read message of size 40
535772023-05-24T11:48:18.199333+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
535782023-05-24T11:48:18.199340+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
535792023-05-24T11:48:18.199340+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
535802023-05-24T11:48:18.199347+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
535812023-05-24T11:48:18.199359+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
535822023-05-24T11:48:18.199360+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
535832023-05-24T11:48:18.199385+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
535842023-05-24T11:48:18.199413+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
535852023-05-24T11:48:18.199413+0200 util-mst-1720277 DEBUG We want to read message of size 40
535862023-05-24T11:48:18.199426+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
535872023-05-24T11:48:18.199434+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
535882023-05-24T11:48:18.199433+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
535892023-05-24T11:48:18.199449+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
535902023-05-24T11:48:18.199454+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
535912023-05-24T11:48:18.199465+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
535922023-05-24T11:48:18.199465+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
535932023-05-24T11:48:18.199473+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
535942023-05-24T11:48:18.199479+0200 util-mst-1720277 DEBUG We want to read message of size 40
535952023-05-24T11:48:18.199494+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
535962023-05-24T11:48:18.199502+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
535972023-05-24T11:48:18.199508+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
535982023-05-24T11:48:18.199513+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
535992023-05-24T11:48:18.199523+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
536002023-05-24T11:48:18.199523+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
536012023-05-24T11:48:18.199538+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
536022023-05-24T11:48:18.199545+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
536032023-05-24T11:48:18.199554+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
536042023-05-24T11:48:18.199563+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
536052023-05-24T11:48:18.199562+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
536062023-05-24T11:48:18.199586+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
536072023-05-24T11:48:18.199617+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
536082023-05-24T11:48:18.199643+0200 util-mst-1720277 DEBUG We want to read message of size 40
536092023-05-24T11:48:18.199658+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
536102023-05-24T11:48:18.199672+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
536112023-05-24T11:48:18.199688+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
536122023-05-24T11:48:18.199702+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
536132023-05-24T11:48:18.199722+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
536142023-05-24T11:48:18.199727+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
536152023-05-24T11:48:18.199741+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
536162023-05-24T11:48:18.199787+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
536172023-05-24T11:48:18.199807+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
536182023-05-24T11:48:18.199827+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
536192023-05-24T11:48:18.199883+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
536202023-05-24T11:48:18.199892+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
536212023-05-24T11:48:18.199921+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
536222023-05-24T11:48:18.199939+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
536232023-05-24T11:48:18.199972+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
536242023-05-24T11:48:18.199988+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
536252023-05-24T11:48:18.200005+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
536262023-05-24T11:48:18.200045+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
536272023-05-24T11:48:18.200064+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
536282023-05-24T11:48:18.200077+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
536292023-05-24T11:48:18.200104+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
536302023-05-24T11:48:18.200117+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
536312023-05-24T11:48:18.200132+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
536322023-05-24T11:48:18.200181+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
536332023-05-24T11:48:18.200338+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
536342023-05-24T11:48:18.200478+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
536352023-05-24T11:48:18.200922+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
536362023-05-24T11:48:18.201105+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
536372023-05-24T11:48:18.201368+0200 util-mst-1720277 DEBUG We want to read message of size 65036
536382023-05-24T11:48:18.201394+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
536392023-05-24T11:48:18.201404+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
536402023-05-24T11:48:18.201413+0200 simple-send-1720277 DEBUG check_recv
536412023-05-24T11:48:18.201425+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
536422023-05-24T11:48:18.201434+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
536432023-05-24T11:48:18.201446+0200 simple-send-1720277 DEBUG time traveled: 941676
536442023-05-24T11:48:18.201458+0200 simple-send-1720277 INFO mean time traveled: 999 µs 942 messages received with message number 942
536452023-05-24T11:48:18.201469+0200 simple-send-1720277 DEBUG time traveled end
536462023-05-24T11:48:18.201489+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
536472023-05-24T11:48:18.201506+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
536482023-05-24T11:48:18.201518+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
536492023-05-24T11:48:18.201587+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
536502023-05-24T11:48:18.201624+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
536512023-05-24T11:48:18.201646+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
536522023-05-24T11:48:18.201658+0200 util-mst-1720277 DEBUG We want to read message of size 65036
536532023-05-24T11:48:18.201676+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
536542023-05-24T11:48:18.201690+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
536552023-05-24T11:48:18.201703+0200 simple-send-1720277 DEBUG check_recv
536562023-05-24T11:48:18.201717+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
536572023-05-24T11:48:18.201732+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
536582023-05-24T11:48:18.201743+0200 util-mst-1720276 DEBUG We want to read message of size 65036
536592023-05-24T11:48:18.201748+0200 simple-send-1720277 DEBUG time traveled: 941857
536602023-05-24T11:48:18.201765+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
536612023-05-24T11:48:18.201773+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
536622023-05-24T11:48:18.201771+0200 simple-send-1720277 INFO mean time traveled: 998 µs 943 messages received with message number 943
536632023-05-24T11:48:18.201778+0200 simple-send-1720276 DEBUG check_recv
536642023-05-24T11:48:18.201787+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
536652023-05-24T11:48:18.201784+0200 simple-send-1720277 DEBUG time traveled end
536662023-05-24T11:48:18.201794+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
536672023-05-24T11:48:18.201786+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
536682023-05-24T11:48:18.201805+0200 simple-send-1720276 DEBUG time traveled: 943615
536692023-05-24T11:48:18.201802+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
536702023-05-24T11:48:18.201815+0200 simple-send-1720276 INFO mean time traveled: 980 µs 962 messages received with message number 963
536712023-05-24T11:48:18.201821+0200 simple-send-1720276 DEBUG time traveled end
536722023-05-24T11:48:18.201820+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
536732023-05-24T11:48:18.201828+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
536742023-05-24T11:48:18.201835+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
536752023-05-24T11:48:18.201841+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
536762023-05-24T11:48:18.201841+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
536772023-05-24T11:48:18.201851+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
536782023-05-24T11:48:18.201867+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
536792023-05-24T11:48:18.201877+0200 util-mst-1720277 DEBUG We want to read message of size 65036
536802023-05-24T11:48:18.201884+0200 util-mst-1720276 DEBUG We want to read message of size 65036
536812023-05-24T11:48:18.201894+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
536822023-05-24T11:48:18.201894+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
536832023-05-24T11:48:18.201900+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
536842023-05-24T11:48:18.201908+0200 simple-send-1720276 DEBUG check_recv
536852023-05-24T11:48:18.201908+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
536862023-05-24T11:48:18.201914+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
536872023-05-24T11:48:18.201921+0200 simple-send-1720277 DEBUG check_recv
536882023-05-24T11:48:18.201931+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
536892023-05-24T11:48:18.201938+0200 simple-send-1720276 DEBUG time traveled: 943709
536902023-05-24T11:48:18.201937+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
536912023-05-24T11:48:18.201944+0200 simple-send-1720276 INFO mean time traveled: 979 µs 963 messages received with message number 964
536922023-05-24T11:48:18.201952+0200 simple-send-1720276 DEBUG time traveled end
536932023-05-24T11:48:18.201952+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
536942023-05-24T11:48:18.201958+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
536952023-05-24T11:48:18.201966+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
536962023-05-24T11:48:18.201966+0200 simple-send-1720277 DEBUG time traveled: 941924
536972023-05-24T11:48:18.201975+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
536982023-05-24T11:48:18.201980+0200 simple-send-1720277 INFO mean time traveled: 997 µs 944 messages received with message number 944
536992023-05-24T11:48:18.201986+0200 util-mst-1720276 DEBUG We want to read message of size 65036
537002023-05-24T11:48:18.201995+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
537012023-05-24T11:48:18.201994+0200 simple-send-1720277 DEBUG time traveled end
537022023-05-24T11:48:18.202001+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
537032023-05-24T11:48:18.202007+0200 simple-send-1720276 DEBUG check_recv
537042023-05-24T11:48:18.202009+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
537052023-05-24T11:48:18.202014+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
537062023-05-24T11:48:18.202023+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
537072023-05-24T11:48:18.202023+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
537082023-05-24T11:48:18.202028+0200 simple-send-1720276 DEBUG time traveled: 943766
537092023-05-24T11:48:18.202037+0200 simple-send-1720276 INFO mean time traveled: 979 µs 964 messages received with message number 965
537102023-05-24T11:48:18.202043+0200 simple-send-1720276 DEBUG time traveled end
537112023-05-24T11:48:18.202049+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
537122023-05-24T11:48:18.202045+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
537132023-05-24T11:48:18.202055+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
537142023-05-24T11:48:18.202064+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
537152023-05-24T11:48:18.202077+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
537162023-05-24T11:48:18.202080+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
537172023-05-24T11:48:18.202092+0200 util-mst-1720276 DEBUG We want to read message of size 65036
537182023-05-24T11:48:18.202099+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
537192023-05-24T11:48:18.202105+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
537202023-05-24T11:48:18.202111+0200 simple-send-1720276 DEBUG check_recv
537212023-05-24T11:48:18.202117+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
537222023-05-24T11:48:18.202123+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
537232023-05-24T11:48:18.202129+0200 simple-send-1720276 DEBUG time traveled: 943832
537242023-05-24T11:48:18.202125+0200 util-mst-1720277 DEBUG We want to read message of size 65036
537252023-05-24T11:48:18.202135+0200 simple-send-1720276 INFO mean time traveled: 978 µs 965 messages received with message number 966
537262023-05-24T11:48:18.202146+0200 simple-send-1720276 DEBUG time traveled end
537272023-05-24T11:48:18.202142+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
537282023-05-24T11:48:18.202153+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
537292023-05-24T11:48:18.202159+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
537302023-05-24T11:48:18.202158+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
537312023-05-24T11:48:18.202168+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
537322023-05-24T11:48:18.202171+0200 simple-send-1720277 DEBUG check_recv
537332023-05-24T11:48:18.202177+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
537342023-05-24T11:48:18.202186+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
537352023-05-24T11:48:18.202191+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
537362023-05-24T11:48:18.202204+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
537372023-05-24T11:48:18.202201+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
537382023-05-24T11:48:18.202212+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
537392023-05-24T11:48:18.202216+0200 simple-send-1720277 DEBUG time traveled: 942050
537402023-05-24T11:48:18.202223+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
537412023-05-24T11:48:18.202232+0200 simple-send-1720277 INFO mean time traveled: 996 µs 945 messages received with message number 945
537422023-05-24T11:48:18.202245+0200 simple-send-1720277 DEBUG time traveled end
537432023-05-24T11:48:18.202260+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
537442023-05-24T11:48:18.202274+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
537452023-05-24T11:48:18.202288+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
537462023-05-24T11:48:18.202296+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
537472023-05-24T11:48:18.202318+0200 util-mst-1720277 DEBUG We want to read message of size 40
537482023-05-24T11:48:18.202334+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
537492023-05-24T11:48:18.202348+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
537502023-05-24T11:48:18.202362+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
537512023-05-24T11:48:18.202379+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
537522023-05-24T11:48:18.202385+0200 util-mst-1720276 DEBUG We want to read message of size 40
537532023-05-24T11:48:18.202396+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
537542023-05-24T11:48:18.202402+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
537552023-05-24T11:48:18.202408+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
537562023-05-24T11:48:18.202403+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
537572023-05-24T11:48:18.202416+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
537582023-05-24T11:48:18.202425+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
537592023-05-24T11:48:18.202432+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
537602023-05-24T11:48:18.202440+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
537612023-05-24T11:48:18.202454+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
537622023-05-24T11:48:18.202459+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
537632023-05-24T11:48:18.202470+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
537642023-05-24T11:48:18.202479+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
537652023-05-24T11:48:18.202476+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
537662023-05-24T11:48:18.202502+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
537672023-05-24T11:48:18.202508+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
537682023-05-24T11:48:18.202546+0200 util-mst-1720277 DEBUG We want to read message of size 40
537692023-05-24T11:48:18.202564+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
537702023-05-24T11:48:18.202569+0200 util-mst-1720276 DEBUG We want to read message of size 40
537712023-05-24T11:48:18.202565+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
537722023-05-24T11:48:18.202587+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
537732023-05-24T11:48:18.202593+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
537742023-05-24T11:48:18.202592+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
537752023-05-24T11:48:18.202600+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
537762023-05-24T11:48:18.202609+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
537772023-05-24T11:48:18.202609+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
537782023-05-24T11:48:18.202619+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
537792023-05-24T11:48:18.202626+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
537802023-05-24T11:48:18.202624+0200 util-mst-1720277 DEBUG We want to read message of size 40
537812023-05-24T11:48:18.202638+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
537822023-05-24T11:48:18.202644+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
537832023-05-24T11:48:18.202653+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
537842023-05-24T11:48:18.202652+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
537852023-05-24T11:48:18.202661+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
537862023-05-24T11:48:18.202666+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
537872023-05-24T11:48:18.202681+0200 util-mst-1720277 DEBUG We want to read message of size 40
537882023-05-24T11:48:18.202688+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
537892023-05-24T11:48:18.202700+0200 util-mst-1720276 DEBUG We want to read message of size 40
537902023-05-24T11:48:18.202695+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
537912023-05-24T11:48:18.202707+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
537922023-05-24T11:48:18.202713+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
537932023-05-24T11:48:18.202712+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
537942023-05-24T11:48:18.202719+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
537952023-05-24T11:48:18.202727+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
537962023-05-24T11:48:18.202727+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
537972023-05-24T11:48:18.202735+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
537982023-05-24T11:48:18.202755+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
537992023-05-24T11:48:18.202756+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
538002023-05-24T11:48:18.202775+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
538012023-05-24T11:48:18.202782+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
538022023-05-24T11:48:18.202781+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
538032023-05-24T11:48:18.202792+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
538042023-05-24T11:48:18.202804+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
538052023-05-24T11:48:18.202815+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
538062023-05-24T11:48:18.202824+0200 util-mst-1720276 DEBUG We want to read message of size 40
538072023-05-24T11:48:18.202830+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
538082023-05-24T11:48:18.202835+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
538092023-05-24T11:48:18.202841+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
538102023-05-24T11:48:18.202837+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
538112023-05-24T11:48:18.202847+0200 util-mst-1720276 DEBUG We want to read message of size 40
538122023-05-24T11:48:18.202857+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
538132023-05-24T11:48:18.202862+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
538142023-05-24T11:48:18.202867+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
538152023-05-24T11:48:18.202863+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
538162023-05-24T11:48:18.202873+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
538172023-05-24T11:48:18.202881+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
538182023-05-24T11:48:18.202887+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
538192023-05-24T11:48:18.202884+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
538202023-05-24T11:48:18.202906+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
538212023-05-24T11:48:18.202912+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
538222023-05-24T11:48:18.202920+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
538232023-05-24T11:48:18.202946+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
538242023-05-24T11:48:18.202944+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
538252023-05-24T11:48:18.202940+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
538262023-05-24T11:48:18.202958+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
538272023-05-24T11:48:18.202970+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
538282023-05-24T11:48:18.202977+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
538292023-05-24T11:48:18.202992+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
538302023-05-24T11:48:18.202998+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
538312023-05-24T11:48:18.203005+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
538322023-05-24T11:48:18.203015+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
538332023-05-24T11:48:18.203037+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
538342023-05-24T11:48:18.203031+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
538352023-05-24T11:48:18.203051+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
538362023-05-24T11:48:18.203072+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
538372023-05-24T11:48:18.203165+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
538382023-05-24T11:48:18.203183+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
538392023-05-24T11:48:18.203193+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
538402023-05-24T11:48:18.203214+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
538412023-05-24T11:48:18.203248+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
538422023-05-24T11:48:18.203266+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
538432023-05-24T11:48:18.203288+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
538442023-05-24T11:48:18.203350+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
538452023-05-24T11:48:18.203375+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
538462023-05-24T11:48:18.203392+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
538472023-05-24T11:48:18.203420+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
538482023-05-24T11:48:18.203432+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
538492023-05-24T11:48:18.203446+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
538502023-05-24T11:48:18.203496+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
538512023-05-24T11:48:18.203578+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
538522023-05-24T11:48:18.203775+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
538532023-05-24T11:48:18.204172+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
538542023-05-24T11:48:18.204366+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
538552023-05-24T11:48:18.204746+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
538562023-05-24T11:48:18.204839+0200 util-mst-1720276 DEBUG We want to read message of size 65036
538572023-05-24T11:48:18.204848+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
538582023-05-24T11:48:18.204854+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
538592023-05-24T11:48:18.204859+0200 simple-send-1720276 DEBUG check_recv
538602023-05-24T11:48:18.204865+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
538612023-05-24T11:48:18.204870+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
538622023-05-24T11:48:18.204882+0200 simple-send-1720276 DEBUG time traveled: 946549
538632023-05-24T11:48:18.204888+0200 simple-send-1720276 INFO mean time traveled: 979 µs 966 messages received with message number 967
538642023-05-24T11:48:18.204893+0200 simple-send-1720276 DEBUG time traveled end
538652023-05-24T11:48:18.204899+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
538662023-05-24T11:48:18.204904+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
538672023-05-24T11:48:18.204910+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
538682023-05-24T11:48:18.204918+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
538692023-05-24T11:48:18.204929+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
538702023-05-24T11:48:18.204944+0200 util-mst-1720276 DEBUG We want to read message of size 65036
538712023-05-24T11:48:18.204949+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
538722023-05-24T11:48:18.204947+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
538732023-05-24T11:48:18.204955+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
538742023-05-24T11:48:18.204967+0200 simple-send-1720276 DEBUG check_recv
538752023-05-24T11:48:18.204973+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
538762023-05-24T11:48:18.204979+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
538772023-05-24T11:48:18.204985+0200 simple-send-1720276 DEBUG time traveled: 946611
538782023-05-24T11:48:18.204990+0200 simple-send-1720276 INFO mean time traveled: 978 µs 967 messages received with message number 968
538792023-05-24T11:48:18.204995+0200 simple-send-1720276 DEBUG time traveled end
538802023-05-24T11:48:18.205001+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
538812023-05-24T11:48:18.205006+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
538822023-05-24T11:48:18.205012+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
538832023-05-24T11:48:18.205020+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
538842023-05-24T11:48:18.205031+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
538852023-05-24T11:48:18.205067+0200 util-mst-1720276 DEBUG We want to read message of size 65036
538862023-05-24T11:48:18.205080+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
538872023-05-24T11:48:18.205092+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
538882023-05-24T11:48:18.205108+0200 simple-send-1720276 DEBUG check_recv
538892023-05-24T11:48:18.205117+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
538902023-05-24T11:48:18.205122+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
538912023-05-24T11:48:18.205127+0200 simple-send-1720276 DEBUG time traveled: 946721
538922023-05-24T11:48:18.205132+0200 simple-send-1720276 INFO mean time traveled: 978 µs 968 messages received with message number 969
538932023-05-24T11:48:18.205136+0200 simple-send-1720276 DEBUG time traveled end
538942023-05-24T11:48:18.205141+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
538952023-05-24T11:48:18.205146+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
538962023-05-24T11:48:18.205151+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
538972023-05-24T11:48:18.205159+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
538982023-05-24T11:48:18.205176+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
538992023-05-24T11:48:18.205357+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
539002023-05-24T11:48:18.205584+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
539012023-05-24T11:48:18.205932+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
539022023-05-24T11:48:18.206169+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
539032023-05-24T11:48:18.206534+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
539042023-05-24T11:48:18.206535+0200 util-mst-1720276 DEBUG We want to read message of size 65036
539052023-05-24T11:48:18.206586+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
539062023-05-24T11:48:18.206605+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
539072023-05-24T11:48:18.206621+0200 simple-send-1720276 DEBUG check_recv
539082023-05-24T11:48:18.206638+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
539092023-05-24T11:48:18.206651+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
539102023-05-24T11:48:18.206674+0200 simple-send-1720276 DEBUG time traveled: 948231
539112023-05-24T11:48:18.206690+0200 simple-send-1720276 INFO mean time traveled: 978 µs 969 messages received with message number 970
539122023-05-24T11:48:18.206704+0200 simple-send-1720276 DEBUG time traveled end
539132023-05-24T11:48:18.206716+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
539142023-05-24T11:48:18.206730+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
539152023-05-24T11:48:18.206747+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
539162023-05-24T11:48:18.206774+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
539172023-05-24T11:48:18.206818+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
539182023-05-24T11:48:18.206875+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
539192023-05-24T11:48:18.206907+0200 util-mst-1720277 DEBUG We want to read message of size 65036
539202023-05-24T11:48:18.206938+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
539212023-05-24T11:48:18.206949+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
539222023-05-24T11:48:18.206960+0200 simple-send-1720277 DEBUG check_recv
539232023-05-24T11:48:18.206972+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
539242023-05-24T11:48:18.206982+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
539252023-05-24T11:48:18.206995+0200 simple-send-1720277 DEBUG time traveled: 946663
539262023-05-24T11:48:18.207005+0200 simple-send-1720277 INFO mean time traveled: 1 ms 946 messages received with message number 946
539272023-05-24T11:48:18.207014+0200 simple-send-1720277 DEBUG time traveled end
539282023-05-24T11:48:18.207025+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
539292023-05-24T11:48:18.207035+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
539302023-05-24T11:48:18.207046+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
539312023-05-24T11:48:18.207064+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
539322023-05-24T11:48:18.207098+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
539332023-05-24T11:48:18.207113+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
539342023-05-24T11:48:18.207132+0200 util-mst-1720277 DEBUG We want to read message of size 65036
539352023-05-24T11:48:18.207156+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
539362023-05-24T11:48:18.207166+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
539372023-05-24T11:48:18.207175+0200 simple-send-1720277 DEBUG check_recv
539382023-05-24T11:48:18.207185+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
539392023-05-24T11:48:18.207195+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
539402023-05-24T11:48:18.207205+0200 simple-send-1720277 DEBUG time traveled: 946827
539412023-05-24T11:48:18.207214+0200 simple-send-1720277 INFO mean time traveled: 999 µs 947 messages received with message number 947
539422023-05-24T11:48:18.207223+0200 simple-send-1720277 DEBUG time traveled end
539432023-05-24T11:48:18.207233+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
539442023-05-24T11:48:18.207243+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
539452023-05-24T11:48:18.207259+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
539462023-05-24T11:48:18.207297+0200 util-mst-1720277 DEBUG We want to read message of size 65036
539472023-05-24T11:48:18.207309+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
539482023-05-24T11:48:18.207318+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
539492023-05-24T11:48:18.207327+0200 simple-send-1720277 DEBUG check_recv
539502023-05-24T11:48:18.207337+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
539512023-05-24T11:48:18.207346+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
539522023-05-24T11:48:18.207356+0200 simple-send-1720277 DEBUG time traveled: 946923
539532023-05-24T11:48:18.207365+0200 simple-send-1720277 INFO mean time traveled: 998 µs 948 messages received with message number 948
539542023-05-24T11:48:18.207374+0200 simple-send-1720277 DEBUG time traveled end
539552023-05-24T11:48:18.207384+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
539562023-05-24T11:48:18.207393+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
539572023-05-24T11:48:18.207409+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
539582023-05-24T11:48:18.207433+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
539592023-05-24T11:48:18.207459+0200 util-mst-1720277 DEBUG We want to read message of size 65036
539602023-05-24T11:48:18.207469+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
539612023-05-24T11:48:18.207479+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
539622023-05-24T11:48:18.207472+0200 util-mst-1720276 DEBUG We want to read message of size 40
539632023-05-24T11:48:18.207487+0200 simple-send-1720277 DEBUG check_recv
539642023-05-24T11:48:18.207505+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
539652023-05-24T11:48:18.207510+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
539662023-05-24T11:48:18.207525+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
539672023-05-24T11:48:18.207529+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
539682023-05-24T11:48:18.207549+0200 simple-send-1720277 DEBUG time traveled: 947079
539692023-05-24T11:48:18.207546+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
539702023-05-24T11:48:18.207561+0200 simple-send-1720277 INFO mean time traveled: 997 µs 949 messages received with message number 949
539712023-05-24T11:48:18.207566+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
539722023-05-24T11:48:18.207572+0200 simple-send-1720277 DEBUG time traveled end
539732023-05-24T11:48:18.207571+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
539742023-05-24T11:48:18.207594+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
539752023-05-24T11:48:18.207624+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
539762023-05-24T11:48:18.207626+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
539772023-05-24T11:48:18.207639+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
539782023-05-24T11:48:18.207649+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
539792023-05-24T11:48:18.207674+0200 util-mst-1720277 DEBUG We want to read message of size 65036
539802023-05-24T11:48:18.207687+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
539812023-05-24T11:48:18.207696+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
539822023-05-24T11:48:18.207695+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
539832023-05-24T11:48:18.207705+0200 simple-send-1720277 DEBUG check_recv
539842023-05-24T11:48:18.207721+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
539852023-05-24T11:48:18.207719+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
539862023-05-24T11:48:18.207733+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
539872023-05-24T11:48:18.207728+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
539882023-05-24T11:48:18.207746+0200 simple-send-1720277 DEBUG time traveled: 947218
539892023-05-24T11:48:18.207757+0200 simple-send-1720277 INFO mean time traveled: 997 µs 950 messages received with message number 950
539902023-05-24T11:48:18.207755+0200 util-mst-1720276 DEBUG We want to read message of size 40
539912023-05-24T11:48:18.207769+0200 simple-send-1720277 DEBUG time traveled end
539922023-05-24T11:48:18.207778+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
539932023-05-24T11:48:18.207782+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
539942023-05-24T11:48:18.207797+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
539952023-05-24T11:48:18.207802+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
539962023-05-24T11:48:18.207817+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
539972023-05-24T11:48:18.207825+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
539982023-05-24T11:48:18.207835+0200 util-mst-1720276 DEBUG We want to read message of size 40
539992023-05-24T11:48:18.207853+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
540002023-05-24T11:48:18.207856+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
540012023-05-24T11:48:18.207869+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
540022023-05-24T11:48:18.207878+0200 util-mst-1720277 DEBUG We want to read message of size 40
540032023-05-24T11:48:18.207886+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
540042023-05-24T11:48:18.207890+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
540052023-05-24T11:48:18.207907+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
540062023-05-24T11:48:18.207910+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
540072023-05-24T11:48:18.207931+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
540082023-05-24T11:48:18.207935+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
540092023-05-24T11:48:18.207942+0200 util-mst-1720277 DEBUG We want to read message of size 40
540102023-05-24T11:48:18.207960+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
540112023-05-24T11:48:18.207987+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
540122023-05-24T11:48:18.207986+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
540132023-05-24T11:48:18.207998+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
540142023-05-24T11:48:18.208016+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
540152023-05-24T11:48:18.208017+0200 util-mst-1720276 DEBUG We want to read message of size 40
540162023-05-24T11:48:18.208033+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
540172023-05-24T11:48:18.208035+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
540182023-05-24T11:48:18.208047+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
540192023-05-24T11:48:18.208052+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
540202023-05-24T11:48:18.208060+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
540212023-05-24T11:48:18.208072+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
540222023-05-24T11:48:18.208089+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
540232023-05-24T11:48:18.208089+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
540242023-05-24T11:48:18.208117+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
540252023-05-24T11:48:18.208120+0200 util-mst-1720277 DEBUG We want to read message of size 40
540262023-05-24T11:48:18.208136+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
540272023-05-24T11:48:18.208140+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
540282023-05-24T11:48:18.208159+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
540292023-05-24T11:48:18.208169+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
540302023-05-24T11:48:18.208179+0200 util-mst-1720277 DEBUG We want to read message of size 40
540312023-05-24T11:48:18.208179+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
540322023-05-24T11:48:18.208189+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
540332023-05-24T11:48:18.208204+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
540342023-05-24T11:48:18.208202+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
540352023-05-24T11:48:18.208216+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
540362023-05-24T11:48:18.208229+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
540372023-05-24T11:48:18.208227+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
540382023-05-24T11:48:18.208245+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
540392023-05-24T11:48:18.208269+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
540402023-05-24T11:48:18.208284+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
540412023-05-24T11:48:18.208298+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
540422023-05-24T11:48:18.208296+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
540432023-05-24T11:48:18.208315+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
540442023-05-24T11:48:18.208318+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
540452023-05-24T11:48:18.208329+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
540462023-05-24T11:48:18.208337+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
540472023-05-24T11:48:18.208367+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
540482023-05-24T11:48:18.208373+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
540492023-05-24T11:48:18.208412+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
540502023-05-24T11:48:18.208413+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
540512023-05-24T11:48:18.208418+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
540522023-05-24T11:48:18.208441+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
540532023-05-24T11:48:18.208448+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
540542023-05-24T11:48:18.208464+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
540552023-05-24T11:48:18.208464+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
540562023-05-24T11:48:18.208488+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
540572023-05-24T11:48:18.208502+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
540582023-05-24T11:48:18.208517+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
540592023-05-24T11:48:18.208516+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
540602023-05-24T11:48:18.208542+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
540612023-05-24T11:48:18.208555+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
540622023-05-24T11:48:18.208579+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
540632023-05-24T11:48:18.208589+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
540642023-05-24T11:48:18.208599+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
540652023-05-24T11:48:18.208608+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
540662023-05-24T11:48:18.208613+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
540672023-05-24T11:48:18.208633+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
540682023-05-24T11:48:18.208645+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
540692023-05-24T11:48:18.208659+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
540702023-05-24T11:48:18.208673+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
540712023-05-24T11:48:18.208693+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
540722023-05-24T11:48:18.208712+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
540732023-05-24T11:48:18.208731+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
540742023-05-24T11:48:18.208743+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
540752023-05-24T11:48:18.208766+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
540762023-05-24T11:48:18.208788+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
540772023-05-24T11:48:18.208803+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
540782023-05-24T11:48:18.208851+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
540792023-05-24T11:48:18.208960+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
540802023-05-24T11:48:18.209295+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
540812023-05-24T11:48:18.209551+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
540822023-05-24T11:48:18.209577+0200 util-mst-1720276 DEBUG We want to read message of size 65036
540832023-05-24T11:48:18.209582+0200 util-mst-1720277 DEBUG We want to read message of size 65036
540842023-05-24T11:48:18.209603+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
540852023-05-24T11:48:18.209610+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
540862023-05-24T11:48:18.209616+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
540872023-05-24T11:48:18.209622+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
540882023-05-24T11:48:18.209628+0200 simple-send-1720276 DEBUG check_recv
540892023-05-24T11:48:18.209633+0200 simple-send-1720277 DEBUG check_recv
540902023-05-24T11:48:18.209642+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
540912023-05-24T11:48:18.209647+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
540922023-05-24T11:48:18.209654+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
540932023-05-24T11:48:18.209659+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
540942023-05-24T11:48:18.209670+0200 simple-send-1720276 DEBUG time traveled: 951196
540952023-05-24T11:48:18.209672+0200 simple-send-1720277 DEBUG time traveled: 949115
540962023-05-24T11:48:18.209684+0200 simple-send-1720276 INFO mean time traveled: 980 µs 970 messages received with message number 971
540972023-05-24T11:48:18.209688+0200 simple-send-1720277 INFO mean time traveled: 998 µs 951 messages received with message number 951
540982023-05-24T11:48:18.209697+0200 simple-send-1720276 DEBUG time traveled end
540992023-05-24T11:48:18.209701+0200 simple-send-1720277 DEBUG time traveled end
541002023-05-24T11:48:18.209711+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
541012023-05-24T11:48:18.209717+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
541022023-05-24T11:48:18.209724+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
541032023-05-24T11:48:18.209736+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
541042023-05-24T11:48:18.209740+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
541052023-05-24T11:48:18.209749+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
541062023-05-24T11:48:18.209758+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
541072023-05-24T11:48:18.209765+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
541082023-05-24T11:48:18.209790+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
541092023-05-24T11:48:18.209797+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
541102023-05-24T11:48:18.210000+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
541112023-05-24T11:48:18.210159+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
541122023-05-24T11:48:18.210357+0200 util-mst-1720276 DEBUG We want to read message of size 65036
541132023-05-24T11:48:18.210375+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
541142023-05-24T11:48:18.210384+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
541152023-05-24T11:48:18.210393+0200 simple-send-1720276 DEBUG check_recv
541162023-05-24T11:48:18.210404+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
541172023-05-24T11:48:18.210413+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
541182023-05-24T11:48:18.210423+0200 simple-send-1720276 DEBUG time traveled: 951914
541192023-05-24T11:48:18.210433+0200 simple-send-1720276 INFO mean time traveled: 980 µs 971 messages received with message number 972
541202023-05-24T11:48:18.210442+0200 simple-send-1720276 DEBUG time traveled end
541212023-05-24T11:48:18.210452+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
541222023-05-24T11:48:18.210462+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
541232023-05-24T11:48:18.210472+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
541242023-05-24T11:48:18.210487+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
541252023-05-24T11:48:18.210513+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
541262023-05-24T11:48:18.210717+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
541272023-05-24T11:48:18.210745+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
541282023-05-24T11:48:18.211303+0200 util-mst-1720276 DEBUG We want to read message of size 65036
541292023-05-24T11:48:18.211320+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
541302023-05-24T11:48:18.211330+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
541312023-05-24T11:48:18.211339+0200 simple-send-1720276 DEBUG check_recv
541322023-05-24T11:48:18.211343+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
541332023-05-24T11:48:18.211349+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
541342023-05-24T11:48:18.211364+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
541352023-05-24T11:48:18.211374+0200 simple-send-1720276 DEBUG time traveled: 952830
541362023-05-24T11:48:18.211384+0200 simple-send-1720276 INFO mean time traveled: 980 µs 972 messages received with message number 973
541372023-05-24T11:48:18.211393+0200 simple-send-1720276 DEBUG time traveled end
541382023-05-24T11:48:18.211403+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
541392023-05-24T11:48:18.211413+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
541402023-05-24T11:48:18.211423+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
541412023-05-24T11:48:18.211438+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
541422023-05-24T11:48:18.211444+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
541432023-05-24T11:48:18.211467+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
541442023-05-24T11:48:18.211920+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
541452023-05-24T11:48:18.211995+0200 util-mst-1720277 DEBUG We want to read message of size 65036
541462023-05-24T11:48:18.212022+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
541472023-05-24T11:48:18.212033+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
541482023-05-24T11:48:18.212042+0200 simple-send-1720277 DEBUG check_recv
541492023-05-24T11:48:18.212062+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
541502023-05-24T11:48:18.212071+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
541512023-05-24T11:48:18.212082+0200 simple-send-1720277 DEBUG time traveled: 951495
541522023-05-24T11:48:18.212091+0200 simple-send-1720277 INFO mean time traveled: 999 µs 952 messages received with message number 952
541532023-05-24T11:48:18.212099+0200 simple-send-1720277 DEBUG time traveled end
541542023-05-24T11:48:18.212108+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
541552023-05-24T11:48:18.212117+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
541562023-05-24T11:48:18.212128+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
541572023-05-24T11:48:18.212143+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
541582023-05-24T11:48:18.212168+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
541592023-05-24T11:48:18.212171+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
541602023-05-24T11:48:18.212194+0200 util-mst-1720277 DEBUG We want to read message of size 65036
541612023-05-24T11:48:18.212207+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
541622023-05-24T11:48:18.212216+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
541632023-05-24T11:48:18.212224+0200 simple-send-1720277 DEBUG check_recv
541642023-05-24T11:48:18.212233+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
541652023-05-24T11:48:18.212242+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
541662023-05-24T11:48:18.212250+0200 simple-send-1720277 DEBUG time traveled: 951635
541672023-05-24T11:48:18.212249+0200 util-mst-1720276 DEBUG We want to read message of size 65036
541682023-05-24T11:48:18.212259+0200 simple-send-1720277 INFO mean time traveled: 998 µs 953 messages received with message number 953
541692023-05-24T11:48:18.212280+0200 simple-send-1720277 DEBUG time traveled end
541702023-05-24T11:48:18.212278+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
541712023-05-24T11:48:18.212290+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
541722023-05-24T11:48:18.212301+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
541732023-05-24T11:48:18.212298+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
541742023-05-24T11:48:18.212317+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
541752023-05-24T11:48:18.212318+0200 simple-send-1720276 DEBUG check_recv
541762023-05-24T11:48:18.212338+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
541772023-05-24T11:48:18.212348+0200 util-mst-1720277 DEBUG We want to read message of size 65036
541782023-05-24T11:48:18.212353+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
541792023-05-24T11:48:18.212360+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
541802023-05-24T11:48:18.212374+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
541812023-05-24T11:48:18.212372+0200 simple-send-1720276 DEBUG time traveled: 953785
541822023-05-24T11:48:18.212385+0200 simple-send-1720277 DEBUG check_recv
541832023-05-24T11:48:18.212396+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
541842023-05-24T11:48:18.212393+0200 simple-send-1720276 INFO mean time traveled: 980 µs 973 messages received with message number 974
541852023-05-24T11:48:18.212406+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
541862023-05-24T11:48:18.212412+0200 simple-send-1720276 DEBUG time traveled end
541872023-05-24T11:48:18.212418+0200 simple-send-1720277 DEBUG time traveled: 951765
541882023-05-24T11:48:18.212432+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
541892023-05-24T11:48:18.212444+0200 simple-send-1720277 INFO mean time traveled: 997 µs 954 messages received with message number 954
541902023-05-24T11:48:18.212457+0200 simple-send-1720277 DEBUG time traveled end
541912023-05-24T11:48:18.212452+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
541922023-05-24T11:48:18.212468+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
541932023-05-24T11:48:18.212480+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
541942023-05-24T11:48:18.212477+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
541952023-05-24T11:48:18.212496+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
541962023-05-24T11:48:18.212505+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
541972023-05-24T11:48:18.212521+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
541982023-05-24T11:48:18.212520+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
541992023-05-24T11:48:18.212536+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
542002023-05-24T11:48:18.212544+0200 util-mst-1720277 DEBUG We want to read message of size 40
542012023-05-24T11:48:18.212562+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
542022023-05-24T11:48:18.212562+0200 util-mst-1720276 DEBUG We want to read message of size 40
542032023-05-24T11:48:18.212571+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
542042023-05-24T11:48:18.212581+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
542052023-05-24T11:48:18.212586+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
542062023-05-24T11:48:18.212601+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
542072023-05-24T11:48:18.212605+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
542082023-05-24T11:48:18.212621+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
542092023-05-24T11:48:18.212628+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
542102023-05-24T11:48:18.212644+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
542112023-05-24T11:48:18.212642+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
542122023-05-24T11:48:18.212656+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
542132023-05-24T11:48:18.212669+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
542142023-05-24T11:48:18.212681+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
542152023-05-24T11:48:18.212691+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
542162023-05-24T11:48:18.212708+0200 util-mst-1720277 DEBUG We want to read message of size 40
542172023-05-24T11:48:18.212721+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
542182023-05-24T11:48:18.212730+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
542192023-05-24T11:48:18.212733+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
542202023-05-24T11:48:18.212739+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
542212023-05-24T11:48:18.212758+0200 util-mst-1720277 DEBUG We want to read message of size 40
542222023-05-24T11:48:18.212757+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
542232023-05-24T11:48:18.212768+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
542242023-05-24T11:48:18.212797+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
542252023-05-24T11:48:18.212805+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
542262023-05-24T11:48:18.212814+0200 util-mst-1720277 DEBUG We want to read message of size 40
542272023-05-24T11:48:18.212809+0200 util-mst-1720276 DEBUG We want to read message of size 40
542282023-05-24T11:48:18.212823+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
542292023-05-24T11:48:18.212837+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
542302023-05-24T11:48:18.212834+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
542312023-05-24T11:48:18.212848+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
542322023-05-24T11:48:18.212854+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
542332023-05-24T11:48:18.212858+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
542342023-05-24T11:48:18.212874+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
542352023-05-24T11:48:18.212882+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
542362023-05-24T11:48:18.212893+0200 util-mst-1720276 DEBUG We want to read message of size 40
542372023-05-24T11:48:18.212907+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
542382023-05-24T11:48:18.212909+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
542392023-05-24T11:48:18.212918+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
542402023-05-24T11:48:18.212925+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
542412023-05-24T11:48:18.212928+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
542422023-05-24T11:48:18.212945+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
542432023-05-24T11:48:18.212949+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
542442023-05-24T11:48:18.212963+0200 util-mst-1720276 DEBUG We want to read message of size 40
542452023-05-24T11:48:18.212974+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
542462023-05-24T11:48:18.212985+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
542472023-05-24T11:48:18.212988+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
542482023-05-24T11:48:18.213001+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
542492023-05-24T11:48:18.213011+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
542502023-05-24T11:48:18.213018+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
542512023-05-24T11:48:18.213024+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
542522023-05-24T11:48:18.213044+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
542532023-05-24T11:48:18.213065+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
542542023-05-24T11:48:18.213086+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
542552023-05-24T11:48:18.213099+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
542562023-05-24T11:48:18.213112+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
542572023-05-24T11:48:18.213117+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
542582023-05-24T11:48:18.213138+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
542592023-05-24T11:48:18.213140+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
542602023-05-24T11:48:18.213157+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
542612023-05-24T11:48:18.213163+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
542622023-05-24T11:48:18.213172+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
542632023-05-24T11:48:18.213198+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
542642023-05-24T11:48:18.213209+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
542652023-05-24T11:48:18.213208+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
542662023-05-24T11:48:18.213221+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
542672023-05-24T11:48:18.213228+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
542682023-05-24T11:48:18.213248+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
542692023-05-24T11:48:18.213270+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
542702023-05-24T11:48:18.213289+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
542712023-05-24T11:48:18.213300+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
542722023-05-24T11:48:18.213307+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
542732023-05-24T11:48:18.213322+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
542742023-05-24T11:48:18.213334+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
542752023-05-24T11:48:18.213338+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
542762023-05-24T11:48:18.213347+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
542772023-05-24T11:48:18.213360+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
542782023-05-24T11:48:18.213393+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
542792023-05-24T11:48:18.213401+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
542802023-05-24T11:48:18.213421+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
542812023-05-24T11:48:18.213441+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
542822023-05-24T11:48:18.213508+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
542832023-05-24T11:48:18.213532+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
542842023-05-24T11:48:18.213545+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
542852023-05-24T11:48:18.213579+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
542862023-05-24T11:48:18.213591+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
542872023-05-24T11:48:18.213606+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
542882023-05-24T11:48:18.213661+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
542892023-05-24T11:48:18.213768+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
542902023-05-24T11:48:18.213789+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
542912023-05-24T11:48:18.214344+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
542922023-05-24T11:48:18.214625+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
542932023-05-24T11:48:18.214941+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
542942023-05-24T11:48:18.215464+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
542952023-05-24T11:48:18.215515+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
542962023-05-24T11:48:18.215822+0200 util-mst-1720277 DEBUG We want to read message of size 65036
542972023-05-24T11:48:18.215827+0200 util-mst-1720276 DEBUG We want to read message of size 65036
542982023-05-24T11:48:18.215850+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
542992023-05-24T11:48:18.215860+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
543002023-05-24T11:48:18.215863+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
543012023-05-24T11:48:18.215875+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
543022023-05-24T11:48:18.215879+0200 simple-send-1720277 DEBUG check_recv
543032023-05-24T11:48:18.215889+0200 simple-send-1720276 DEBUG check_recv
543042023-05-24T11:48:18.215895+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
543052023-05-24T11:48:18.215907+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
543062023-05-24T11:48:18.215905+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
543072023-05-24T11:48:18.215919+0200 simple-send-1720277 DEBUG time traveled: 955240
543082023-05-24T11:48:18.215922+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
543092023-05-24T11:48:18.215931+0200 simple-send-1720277 INFO mean time traveled: 1 ms 955 messages received with message number 955
543102023-05-24T11:48:18.215937+0200 simple-send-1720276 DEBUG time traveled: 957309
543112023-05-24T11:48:18.215941+0200 simple-send-1720277 DEBUG time traveled end
543122023-05-24T11:48:18.215950+0200 simple-send-1720276 INFO mean time traveled: 982 µs 974 messages received with message number 975
543132023-05-24T11:48:18.215954+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
543142023-05-24T11:48:18.215962+0200 simple-send-1720276 DEBUG time traveled end
543152023-05-24T11:48:18.215968+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
543162023-05-24T11:48:18.215974+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
543172023-05-24T11:48:18.215979+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
543182023-05-24T11:48:18.215990+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
543192023-05-24T11:48:18.216000+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
543202023-05-24T11:48:18.216004+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
543212023-05-24T11:48:18.216025+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
543222023-05-24T11:48:18.216028+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
543232023-05-24T11:48:18.216056+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
543242023-05-24T11:48:18.216059+0200 util-mst-1720277 DEBUG We want to read message of size 65036
543252023-05-24T11:48:18.216083+0200 util-mst-1720276 DEBUG We want to read message of size 65036
543262023-05-24T11:48:18.216086+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
543272023-05-24T11:48:18.216096+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
543282023-05-24T11:48:18.216101+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
543292023-05-24T11:48:18.216108+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
543302023-05-24T11:48:18.216111+0200 simple-send-1720277 DEBUG check_recv
543312023-05-24T11:48:18.216120+0200 simple-send-1720276 DEBUG check_recv
543322023-05-24T11:48:18.216125+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
543332023-05-24T11:48:18.216132+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
543342023-05-24T11:48:18.216135+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
543352023-05-24T11:48:18.216144+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
543362023-05-24T11:48:18.216143+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
543372023-05-24T11:48:18.216148+0200 simple-send-1720277 DEBUG time traveled: 955438
543382023-05-24T11:48:18.216156+0200 simple-send-1720276 DEBUG time traveled: 957493
543392023-05-24T11:48:18.216166+0200 simple-send-1720277 INFO mean time traveled: 999 µs 956 messages received with message number 956
543402023-05-24T11:48:18.216170+0200 simple-send-1720276 INFO mean time traveled: 982 µs 975 messages received with message number 976
543412023-05-24T11:48:18.216175+0200 simple-send-1720277 DEBUG time traveled end
543422023-05-24T11:48:18.216181+0200 simple-send-1720276 DEBUG time traveled end
543432023-05-24T11:48:18.216186+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
543442023-05-24T11:48:18.216193+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
543452023-05-24T11:48:18.216197+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
543462023-05-24T11:48:18.216206+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
543472023-05-24T11:48:18.216214+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
543482023-05-24T11:48:18.216223+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
543492023-05-24T11:48:18.216242+0200 util-mst-1720276 DEBUG We want to read message of size 65036
543502023-05-24T11:48:18.216246+0200 util-mst-1720277 DEBUG We want to read message of size 65036
543512023-05-24T11:48:18.216252+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
543522023-05-24T11:48:18.216248+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
543532023-05-24T11:48:18.216257+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
543542023-05-24T11:48:18.216266+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
543552023-05-24T11:48:18.216283+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
543562023-05-24T11:48:18.216287+0200 simple-send-1720276 DEBUG check_recv
543572023-05-24T11:48:18.216293+0200 simple-send-1720277 DEBUG check_recv
543582023-05-24T11:48:18.216299+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
543592023-05-24T11:48:18.216304+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
543602023-05-24T11:48:18.216311+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
543612023-05-24T11:48:18.216315+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
543622023-05-24T11:48:18.216323+0200 simple-send-1720276 DEBUG time traveled: 957626
543632023-05-24T11:48:18.216327+0200 simple-send-1720277 DEBUG time traveled: 955590
543642023-05-24T11:48:18.216336+0200 simple-send-1720276 INFO mean time traveled: 981 µs 976 messages received with message number 977
543652023-05-24T11:48:18.216349+0200 simple-send-1720277 INFO mean time traveled: 998 µs 957 messages received with message number 957
543662023-05-24T11:48:18.216352+0200 simple-send-1720276 DEBUG time traveled end
543672023-05-24T11:48:18.216361+0200 simple-send-1720277 DEBUG time traveled end
543682023-05-24T11:48:18.216366+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
543692023-05-24T11:48:18.216371+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
543702023-05-24T11:48:18.216378+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
543712023-05-24T11:48:18.216382+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
543722023-05-24T11:48:18.216395+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
543732023-05-24T11:48:18.216399+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
543742023-05-24T11:48:18.216419+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
543752023-05-24T11:48:18.216431+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
543762023-05-24T11:48:18.216438+0200 util-mst-1720276 DEBUG We want to read message of size 65036
543772023-05-24T11:48:18.216450+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
543782023-05-24T11:48:18.216458+0200 util-mst-1720277 DEBUG We want to read message of size 65036
543792023-05-24T11:48:18.216459+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
543802023-05-24T11:48:18.216469+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
543812023-05-24T11:48:18.216472+0200 simple-send-1720276 DEBUG check_recv
543822023-05-24T11:48:18.216481+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
543832023-05-24T11:48:18.216485+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
543842023-05-24T11:48:18.216490+0200 simple-send-1720277 DEBUG check_recv
543852023-05-24T11:48:18.216497+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
543862023-05-24T11:48:18.216502+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
543872023-05-24T11:48:18.216509+0200 simple-send-1720276 DEBUG time traveled: 957780
543882023-05-24T11:48:18.216512+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
543892023-05-24T11:48:18.216521+0200 simple-send-1720276 INFO mean time traveled: 980 µs 977 messages received with message number 978
543902023-05-24T11:48:18.216525+0200 simple-send-1720277 DEBUG time traveled: 955755
543912023-05-24T11:48:18.216533+0200 simple-send-1720276 DEBUG time traveled end
543922023-05-24T11:48:18.216537+0200 simple-send-1720277 INFO mean time traveled: 997 µs 958 messages received with message number 958
543932023-05-24T11:48:18.216544+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
543942023-05-24T11:48:18.216546+0200 simple-send-1720277 DEBUG time traveled end
543952023-05-24T11:48:18.216557+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
543962023-05-24T11:48:18.216561+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
543972023-05-24T11:48:18.216573+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
543982023-05-24T11:48:18.216574+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
543992023-05-24T11:48:18.216587+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
544002023-05-24T11:48:18.216599+0200 util-mst-1720276 DEBUG We want to read message of size 40
544012023-05-24T11:48:18.216605+0200 util-mst-1720277 DEBUG We want to read message of size 40
544022023-05-24T11:48:18.216611+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
544032023-05-24T11:48:18.216616+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
544042023-05-24T11:48:18.216635+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
544052023-05-24T11:48:18.216639+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
544062023-05-24T11:48:18.216649+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
544072023-05-24T11:48:18.216652+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
544082023-05-24T11:48:18.216664+0200 util-mst-1720276 DEBUG We want to read message of size 40
544092023-05-24T11:48:18.216666+0200 util-mst-1720277 DEBUG We want to read message of size 40
544102023-05-24T11:48:18.216677+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
544112023-05-24T11:48:18.216680+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
544122023-05-24T11:48:18.216689+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
544132023-05-24T11:48:18.216692+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
544142023-05-24T11:48:18.216701+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
544152023-05-24T11:48:18.216704+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
544162023-05-24T11:48:18.216713+0200 util-mst-1720276 DEBUG We want to read message of size 40
544172023-05-24T11:48:18.216717+0200 util-mst-1720277 DEBUG We want to read message of size 40
544182023-05-24T11:48:18.216725+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
544192023-05-24T11:48:18.216728+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
544202023-05-24T11:48:18.216737+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
544212023-05-24T11:48:18.216740+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
544222023-05-24T11:48:18.216749+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
544232023-05-24T11:48:18.216752+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
544242023-05-24T11:48:18.216761+0200 util-mst-1720276 DEBUG We want to read message of size 40
544252023-05-24T11:48:18.216764+0200 util-mst-1720277 DEBUG We want to read message of size 40
544262023-05-24T11:48:18.216773+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
544272023-05-24T11:48:18.216776+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
544282023-05-24T11:48:18.216784+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
544292023-05-24T11:48:18.216788+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
544302023-05-24T11:48:18.216797+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
544312023-05-24T11:48:18.216800+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
544322023-05-24T11:48:18.216808+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
544332023-05-24T11:48:18.216811+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
544342023-05-24T11:48:18.216827+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
544352023-05-24T11:48:18.216828+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
544362023-05-24T11:48:18.216849+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
544372023-05-24T11:48:18.216853+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
544382023-05-24T11:48:18.216859+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
544392023-05-24T11:48:18.216871+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
544402023-05-24T11:48:18.216875+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
544412023-05-24T11:48:18.216893+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
544422023-05-24T11:48:18.216897+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
544432023-05-24T11:48:18.216925+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 3
544442023-05-24T11:48:18.216925+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
544452023-05-24T11:48:18.216934+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
544462023-05-24T11:48:18.216939+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
544472023-05-24T11:48:18.216944+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
544482023-05-24T11:48:18.216961+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
544492023-05-24T11:48:18.216966+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
544502023-05-24T11:48:18.216983+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
544512023-05-24T11:48:18.216990+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
544522023-05-24T11:48:18.216998+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x5595b64fddd0)
544532023-05-24T11:48:18.217006+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
544542023-05-24T11:48:18.217011+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
544552023-05-24T11:48:18.217021+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
544562023-05-24T11:48:18.217085+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
544572023-05-24T11:48:18.217090+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
544582023-05-24T11:48:18.217109+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
544592023-05-24T11:48:18.217114+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
544602023-05-24T11:48:18.217123+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
544612023-05-24T11:48:18.217127+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
544622023-05-24T11:48:18.217145+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
544632023-05-24T11:48:18.217150+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
544642023-05-24T11:48:18.217158+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
544652023-05-24T11:48:18.217162+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
544662023-05-24T11:48:18.217174+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
544672023-05-24T11:48:18.217177+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
544682023-05-24T11:48:18.217229+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
544692023-05-24T11:48:18.217233+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
544702023-05-24T11:48:18.217250+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
544712023-05-24T11:48:18.217253+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
544722023-05-24T11:48:18.217273+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
544732023-05-24T11:48:18.217277+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
544742023-05-24T11:48:18.217297+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
544752023-05-24T11:48:18.217303+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
544762023-05-24T11:48:18.217310+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
544772023-05-24T11:48:18.217315+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
544782023-05-24T11:48:18.217325+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
544792023-05-24T11:48:18.217328+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
544802023-05-24T11:48:18.217362+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
544812023-05-24T11:48:18.217381+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
544822023-05-24T11:48:18.217382+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
544832023-05-24T11:48:18.217393+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
544842023-05-24T11:48:18.217402+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
544852023-05-24T11:48:18.217414+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
544862023-05-24T11:48:18.217417+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
544872023-05-24T11:48:18.217430+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
544882023-05-24T11:48:18.217435+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
544892023-05-24T11:48:18.217443+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
544902023-05-24T11:48:18.217447+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
544912023-05-24T11:48:18.217464+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
544922023-05-24T11:48:18.217507+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
544932023-05-24T11:48:18.217509+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
544942023-05-24T11:48:18.217564+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
544952023-05-24T11:48:18.217715+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
544962023-05-24T11:48:18.218152+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
544972023-05-24T11:48:18.218254+0200 util-mst-1720276 DEBUG We want to read message of size 65036
544982023-05-24T11:48:18.218288+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
544992023-05-24T11:48:18.218307+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
545002023-05-24T11:48:18.218320+0200 simple-send-1720276 DEBUG check_recv
545012023-05-24T11:48:18.218336+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
545022023-05-24T11:48:18.218365+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
545032023-05-24T11:48:18.218383+0200 simple-send-1720276 DEBUG time traveled: 959615
545042023-05-24T11:48:18.218398+0200 simple-send-1720276 INFO mean time traveled: 981 µs 978 messages received with message number 979
545052023-05-24T11:48:18.218412+0200 simple-send-1720276 DEBUG time traveled end
545062023-05-24T11:48:18.218427+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
545072023-05-24T11:48:18.218442+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
545082023-05-24T11:48:18.218459+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
545092023-05-24T11:48:18.218470+0200 util-mst-1720277 DEBUG We want to read message of size 65036
545102023-05-24T11:48:18.218481+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
545112023-05-24T11:48:18.218497+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
545122023-05-24T11:48:18.218509+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
545132023-05-24T11:48:18.218518+0200 simple-send-1720277 DEBUG check_recv
545142023-05-24T11:48:18.218521+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
545152023-05-24T11:48:18.218529+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
545162023-05-24T11:48:18.218539+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
545172023-05-24T11:48:18.218550+0200 simple-send-1720277 DEBUG time traveled: 957749
545182023-05-24T11:48:18.218559+0200 simple-send-1720277 INFO mean time traveled: 998 µs 959 messages received with message number 959
545192023-05-24T11:48:18.218567+0200 simple-send-1720277 DEBUG time traveled end
545202023-05-24T11:48:18.218568+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
545212023-05-24T11:48:18.218576+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
545222023-05-24T11:48:18.218590+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
545232023-05-24T11:48:18.218600+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
545242023-05-24T11:48:18.218616+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
545252023-05-24T11:48:18.218648+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
545262023-05-24T11:48:18.218742+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
545272023-05-24T11:48:18.219331+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
545282023-05-24T11:48:18.219339+0200 util-mst-1720277 DEBUG We want to read message of size 65036
545292023-05-24T11:48:18.219354+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
545302023-05-24T11:48:18.219363+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
545312023-05-24T11:48:18.219371+0200 simple-send-1720277 DEBUG check_recv
545322023-05-24T11:48:18.219381+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
545332023-05-24T11:48:18.219390+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
545342023-05-24T11:48:18.219399+0200 simple-send-1720277 DEBUG time traveled: 958567
545352023-05-24T11:48:18.219408+0200 simple-send-1720277 INFO mean time traveled: 998 µs 960 messages received with message number 960
545362023-05-24T11:48:18.219416+0200 simple-send-1720277 DEBUG time traveled end
545372023-05-24T11:48:18.219414+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
545382023-05-24T11:48:18.219425+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
545392023-05-24T11:48:18.219435+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
545402023-05-24T11:48:18.219455+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
545412023-05-24T11:48:18.219470+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
545422023-05-24T11:48:18.219492+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
545432023-05-24T11:48:18.219516+0200 util-mst-1720277 DEBUG We want to read message of size 65036
545442023-05-24T11:48:18.219525+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
545452023-05-24T11:48:18.219534+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
545462023-05-24T11:48:18.219541+0200 simple-send-1720277 DEBUG check_recv
545472023-05-24T11:48:18.219550+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
545482023-05-24T11:48:18.219558+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
545492023-05-24T11:48:18.219567+0200 simple-send-1720277 DEBUG time traveled: 958706
545502023-05-24T11:48:18.219576+0200 simple-send-1720277 INFO mean time traveled: 997 µs 961 messages received with message number 961
545512023-05-24T11:48:18.219583+0200 simple-send-1720277 DEBUG time traveled end
545522023-05-24T11:48:18.219592+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
545532023-05-24T11:48:18.219601+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
545542023-05-24T11:48:18.219614+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
545552023-05-24T11:48:18.219626+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
545562023-05-24T11:48:18.219648+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
545572023-05-24T11:48:18.219723+0200 util-mst-1720276 DEBUG We want to read message of size 65036
545582023-05-24T11:48:18.219747+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
545592023-05-24T11:48:18.219758+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
545602023-05-24T11:48:18.219767+0200 simple-send-1720276 DEBUG check_recv
545612023-05-24T11:48:18.219778+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
545622023-05-24T11:48:18.219788+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
545632023-05-24T11:48:18.219798+0200 simple-send-1720276 DEBUG time traveled: 960986
545642023-05-24T11:48:18.219808+0200 simple-send-1720276 INFO mean time traveled: 981 µs 979 messages received with message number 980
545652023-05-24T11:48:18.219817+0200 simple-send-1720276 DEBUG time traveled end
545662023-05-24T11:48:18.219827+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
545672023-05-24T11:48:18.219837+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
545682023-05-24T11:48:18.219848+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
545692023-05-24T11:48:18.219864+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
545702023-05-24T11:48:18.219884+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
545712023-05-24T11:48:18.219909+0200 util-mst-1720276 DEBUG We want to read message of size 65036
545722023-05-24T11:48:18.219920+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
545732023-05-24T11:48:18.219922+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
545742023-05-24T11:48:18.219929+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
545752023-05-24T11:48:18.219941+0200 simple-send-1720276 DEBUG check_recv
545762023-05-24T11:48:18.219951+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
545772023-05-24T11:48:18.219970+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
545782023-05-24T11:48:18.219981+0200 simple-send-1720276 DEBUG time traveled: 961133
545792023-05-24T11:48:18.219991+0200 simple-send-1720276 INFO mean time traveled: 980 µs 980 messages received with message number 981
545802023-05-24T11:48:18.220000+0200 simple-send-1720276 DEBUG time traveled end
545812023-05-24T11:48:18.220009+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
545822023-05-24T11:48:18.220019+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
545832023-05-24T11:48:18.220034+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
545842023-05-24T11:48:18.220052+0200 util-mst-1720276 DEBUG We want to read message of size 65036
545852023-05-24T11:48:18.220062+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
545862023-05-24T11:48:18.220071+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
545872023-05-24T11:48:18.220080+0200 simple-send-1720276 DEBUG check_recv
545882023-05-24T11:48:18.220089+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
545892023-05-24T11:48:18.220099+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
545902023-05-24T11:48:18.220108+0200 simple-send-1720276 DEBUG time traveled: 961226
545912023-05-24T11:48:18.220117+0200 simple-send-1720276 INFO mean time traveled: 979 µs 981 messages received with message number 982
545922023-05-24T11:48:18.220126+0200 simple-send-1720276 DEBUG time traveled end
545932023-05-24T11:48:18.220135+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
545942023-05-24T11:48:18.220145+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
545952023-05-24T11:48:18.220159+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
545962023-05-24T11:48:18.220160+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
545972023-05-24T11:48:18.220181+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
545982023-05-24T11:48:18.220198+0200 util-mst-1720276 DEBUG We want to read message of size 40
545992023-05-24T11:48:18.220212+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
546002023-05-24T11:48:18.220226+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
546012023-05-24T11:48:18.220238+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
546022023-05-24T11:48:18.220253+0200 util-mst-1720276 DEBUG We want to read message of size 40
546032023-05-24T11:48:18.220266+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
546042023-05-24T11:48:18.220280+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
546052023-05-24T11:48:18.220293+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
546062023-05-24T11:48:18.220303+0200 util-mst-1720276 DEBUG We want to read message of size 40
546072023-05-24T11:48:18.220313+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
546082023-05-24T11:48:18.220324+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
546092023-05-24T11:48:18.220335+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
546102023-05-24T11:48:18.220345+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
546112023-05-24T11:48:18.220363+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x564298fb2dd0)
546122023-05-24T11:48:18.220375+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
546132023-05-24T11:48:18.220386+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
546142023-05-24T11:48:18.220416+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
546152023-05-24T11:48:18.220460+0200 util-mst-1720276 DEBUG We want to read message of size 40
546162023-05-24T11:48:18.220479+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
546172023-05-24T11:48:18.220494+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
546182023-05-24T11:48:18.220505+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
546192023-05-24T11:48:18.220508+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
546202023-05-24T11:48:18.220515+0200 util-mst-1720277 DEBUG We want to read message of size 65036
546212023-05-24T11:48:18.220527+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
546222023-05-24T11:48:18.220543+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
546232023-05-24T11:48:18.220556+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
546242023-05-24T11:48:18.220556+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
546252023-05-24T11:48:18.220565+0200 simple-send-1720277 DEBUG check_recv
546262023-05-24T11:48:18.220579+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
546272023-05-24T11:48:18.220588+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
546282023-05-24T11:48:18.220591+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
546292023-05-24T11:48:18.220599+0200 simple-send-1720277 DEBUG time traveled: 959703
546302023-05-24T11:48:18.220613+0200 simple-send-1720277 INFO mean time traveled: 997 µs 962 messages received with message number 962
546312023-05-24T11:48:18.220617+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040 from queue (MQ: 0x564298fb2dd0)
546322023-05-24T11:48:18.220622+0200 simple-send-1720277 DEBUG time traveled end
546332023-05-24T11:48:18.220639+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
546342023-05-24T11:48:18.220641+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
546352023-05-24T11:48:18.220649+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
546362023-05-24T11:48:18.220663+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
546372023-05-24T11:48:18.220679+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
546382023-05-24T11:48:18.220698+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
546392023-05-24T11:48:18.220709+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
546402023-05-24T11:48:18.220729+0200 util-mst-1720277 DEBUG We want to read message of size 40
546412023-05-24T11:48:18.220729+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
546422023-05-24T11:48:18.220739+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
546432023-05-24T11:48:18.220749+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
546442023-05-24T11:48:18.220748+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
546452023-05-24T11:48:18.220758+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
546462023-05-24T11:48:18.220769+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
546472023-05-24T11:48:18.220782+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
546482023-05-24T11:48:18.220780+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
546492023-05-24T11:48:18.220794+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
546502023-05-24T11:48:18.220801+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
546512023-05-24T11:48:18.220830+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
546522023-05-24T11:48:18.220830+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
546532023-05-24T11:48:18.220843+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
546542023-05-24T11:48:18.220858+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
546552023-05-24T11:48:18.220881+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
546562023-05-24T11:48:18.220901+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
546572023-05-24T11:48:18.220909+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
546582023-05-24T11:48:18.220917+0200 util-mst-1720277 DEBUG We want to read message of size 40
546592023-05-24T11:48:18.220930+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
546602023-05-24T11:48:18.220929+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
546612023-05-24T11:48:18.220940+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
546622023-05-24T11:48:18.220951+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
546632023-05-24T11:48:18.220953+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
546642023-05-24T11:48:18.220961+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
546652023-05-24T11:48:18.220961+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
546662023-05-24T11:48:18.220981+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
546672023-05-24T11:48:18.220984+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
546682023-05-24T11:48:18.220992+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
546692023-05-24T11:48:18.221008+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
546702023-05-24T11:48:18.221019+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
546712023-05-24T11:48:18.221031+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
546722023-05-24T11:48:18.221044+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
546732023-05-24T11:48:18.221083+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
546742023-05-24T11:48:18.221091+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
546752023-05-24T11:48:18.221114+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
546762023-05-24T11:48:18.221117+0200 util-mst-1720277 DEBUG We want to read message of size 40
546772023-05-24T11:48:18.221118+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
546782023-05-24T11:48:18.221137+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
546792023-05-24T11:48:18.221148+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
546802023-05-24T11:48:18.221146+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
546812023-05-24T11:48:18.221158+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
546822023-05-24T11:48:18.221169+0200 util-mst-1720277 DEBUG We want to read message of size 40
546832023-05-24T11:48:18.221178+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
546842023-05-24T11:48:18.221185+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
546852023-05-24T11:48:18.221199+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
546862023-05-24T11:48:18.221199+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
546872023-05-24T11:48:18.221208+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
546882023-05-24T11:48:18.221218+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
546892023-05-24T11:48:18.221219+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
546902023-05-24T11:48:18.221231+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
546912023-05-24T11:48:18.221243+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
546922023-05-24T11:48:18.221262+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
546932023-05-24T11:48:18.221272+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
546942023-05-24T11:48:18.221269+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
546952023-05-24T11:48:18.221284+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
546962023-05-24T11:48:18.221331+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
546972023-05-24T11:48:18.221348+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
546982023-05-24T11:48:18.221358+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
546992023-05-24T11:48:18.221380+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
547002023-05-24T11:48:18.221390+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
547012023-05-24T11:48:18.221402+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
547022023-05-24T11:48:18.221440+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
547032023-05-24T11:48:18.221703+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547042023-05-24T11:48:18.221802+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547052023-05-24T11:48:18.222323+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547062023-05-24T11:48:18.222465+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547072023-05-24T11:48:18.222737+0200 util-mst-1720277 DEBUG We want to read message of size 65036
547082023-05-24T11:48:18.222764+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
547092023-05-24T11:48:18.222775+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
547102023-05-24T11:48:18.222783+0200 simple-send-1720277 DEBUG check_recv
547112023-05-24T11:48:18.222794+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
547122023-05-24T11:48:18.222803+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
547132023-05-24T11:48:18.222814+0200 simple-send-1720277 DEBUG time traveled: 961888
547142023-05-24T11:48:18.222823+0200 simple-send-1720277 INFO mean time traveled: 998 µs 963 messages received with message number 963
547152023-05-24T11:48:18.222831+0200 simple-send-1720277 DEBUG time traveled end
547162023-05-24T11:48:18.222850+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
547172023-05-24T11:48:18.222860+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
547182023-05-24T11:48:18.222870+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
547192023-05-24T11:48:18.222885+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
547202023-05-24T11:48:18.222910+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547212023-05-24T11:48:18.222917+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
547222023-05-24T11:48:18.223097+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547232023-05-24T11:48:18.223489+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547242023-05-24T11:48:18.223777+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547252023-05-24T11:48:18.224079+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547262023-05-24T11:48:18.224373+0200 util-mst-1720277 DEBUG We want to read message of size 65036
547272023-05-24T11:48:18.224400+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
547282023-05-24T11:48:18.224411+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
547292023-05-24T11:48:18.224420+0200 simple-send-1720277 DEBUG check_recv
547302023-05-24T11:48:18.224430+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
547312023-05-24T11:48:18.224439+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
547322023-05-24T11:48:18.224449+0200 simple-send-1720277 DEBUG time traveled: 963486
547332023-05-24T11:48:18.224459+0200 simple-send-1720277 INFO mean time traveled: 999 µs 964 messages received with message number 964
547342023-05-24T11:48:18.224467+0200 simple-send-1720277 DEBUG time traveled end
547352023-05-24T11:48:18.224476+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
547362023-05-24T11:48:18.224485+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
547372023-05-24T11:48:18.224495+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
547382023-05-24T11:48:18.224499+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547392023-05-24T11:48:18.224511+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
547402023-05-24T11:48:18.224541+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
547412023-05-24T11:48:18.224541+0200 util-mst-1720276 DEBUG We want to read message of size 65036
547422023-05-24T11:48:18.224572+0200 util-mst-1720277 DEBUG We want to read message of size 65036
547432023-05-24T11:48:18.224573+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
547442023-05-24T11:48:18.224583+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
547452023-05-24T11:48:18.224589+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
547462023-05-24T11:48:18.224593+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
547472023-05-24T11:48:18.224603+0200 simple-send-1720276 DEBUG check_recv
547482023-05-24T11:48:18.224605+0200 simple-send-1720277 DEBUG check_recv
547492023-05-24T11:48:18.224621+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
547502023-05-24T11:48:18.224620+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
547512023-05-24T11:48:18.224632+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
547522023-05-24T11:48:18.224637+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
547532023-05-24T11:48:18.224642+0200 simple-send-1720277 DEBUG time traveled: 963643
547542023-05-24T11:48:18.224666+0200 simple-send-1720277 INFO mean time traveled: 998 µs 965 messages received with message number 965
547552023-05-24T11:48:18.224666+0200 simple-send-1720276 DEBUG time traveled: 965745
547562023-05-24T11:48:18.224671+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547572023-05-24T11:48:18.224674+0200 simple-send-1720277 DEBUG time traveled end
547582023-05-24T11:48:18.224682+0200 simple-send-1720276 INFO mean time traveled: 983 µs 982 messages received with message number 983
547592023-05-24T11:48:18.224695+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
547602023-05-24T11:48:18.224698+0200 simple-send-1720276 DEBUG time traveled end
547612023-05-24T11:48:18.224705+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
547622023-05-24T11:48:18.224712+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
547632023-05-24T11:48:18.224720+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
547642023-05-24T11:48:18.224725+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
547652023-05-24T11:48:18.224734+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
547662023-05-24T11:48:18.224740+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
547672023-05-24T11:48:18.224758+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
547682023-05-24T11:48:18.224759+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
547692023-05-24T11:48:18.224793+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
547702023-05-24T11:48:18.224868+0200 util-mst-1720276 DEBUG We want to read message of size 65036
547712023-05-24T11:48:18.224882+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
547722023-05-24T11:48:18.224893+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
547732023-05-24T11:48:18.224903+0200 simple-send-1720276 DEBUG check_recv
547742023-05-24T11:48:18.224915+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
547752023-05-24T11:48:18.224925+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
547762023-05-24T11:48:18.224937+0200 simple-send-1720276 DEBUG time traveled: 965861
547772023-05-24T11:48:18.224948+0200 simple-send-1720276 INFO mean time traveled: 982 µs 983 messages received with message number 984
547782023-05-24T11:48:18.224957+0200 simple-send-1720276 DEBUG time traveled end
547792023-05-24T11:48:18.224968+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
547802023-05-24T11:48:18.224979+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
547812023-05-24T11:48:18.224991+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
547822023-05-24T11:48:18.225007+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
547832023-05-24T11:48:18.225036+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
547842023-05-24T11:48:18.225225+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547852023-05-24T11:48:18.225272+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
547862023-05-24T11:48:18.225545+0200 util-mst-1720277 DEBUG We want to read message of size 65036
547872023-05-24T11:48:18.225561+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
547882023-05-24T11:48:18.225570+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
547892023-05-24T11:48:18.225588+0200 simple-send-1720277 DEBUG check_recv
547902023-05-24T11:48:18.225598+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
547912023-05-24T11:48:18.225607+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
547922023-05-24T11:48:18.225616+0200 simple-send-1720277 DEBUG time traveled: 964580
547932023-05-24T11:48:18.225625+0200 simple-send-1720277 INFO mean time traveled: 998 µs 966 messages received with message number 966
547942023-05-24T11:48:18.225632+0200 simple-send-1720277 DEBUG time traveled end
547952023-05-24T11:48:18.225641+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
547962023-05-24T11:48:18.225650+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
547972023-05-24T11:48:18.225659+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
547982023-05-24T11:48:18.225659+0200 util-mst-1720276 DEBUG We want to read message of size 65036
547992023-05-24T11:48:18.225673+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
548002023-05-24T11:48:18.225687+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
548012023-05-24T11:48:18.225701+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
548022023-05-24T11:48:18.225709+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
548032023-05-24T11:48:18.225712+0200 simple-send-1720276 DEBUG check_recv
548042023-05-24T11:48:18.225729+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
548052023-05-24T11:48:18.225744+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
548062023-05-24T11:48:18.225760+0200 simple-send-1720276 DEBUG time traveled: 966545
548072023-05-24T11:48:18.225775+0200 simple-send-1720276 INFO mean time traveled: 982 µs 984 messages received with message number 985
548082023-05-24T11:48:18.225789+0200 simple-send-1720276 DEBUG time traveled end
548092023-05-24T11:48:18.225804+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
548102023-05-24T11:48:18.225819+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
548112023-05-24T11:48:18.225835+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
548122023-05-24T11:48:18.225856+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
548132023-05-24T11:48:18.225860+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
548142023-05-24T11:48:18.225897+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
548152023-05-24T11:48:18.226022+0200 util-mst-1720276 DEBUG We want to read message of size 65036
548162023-05-24T11:48:18.226042+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
548172023-05-24T11:48:18.226045+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
548182023-05-24T11:48:18.226055+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
548192023-05-24T11:48:18.226068+0200 simple-send-1720276 DEBUG check_recv
548202023-05-24T11:48:18.226084+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
548212023-05-24T11:48:18.226098+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
548222023-05-24T11:48:18.226114+0200 simple-send-1720276 DEBUG time traveled: 966759
548232023-05-24T11:48:18.226129+0200 simple-send-1720276 INFO mean time traveled: 981 µs 985 messages received with message number 986
548242023-05-24T11:48:18.226142+0200 simple-send-1720276 DEBUG time traveled end
548252023-05-24T11:48:18.226156+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
548262023-05-24T11:48:18.226171+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
548272023-05-24T11:48:18.226199+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
548282023-05-24T11:48:18.226221+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
548292023-05-24T11:48:18.226252+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
548302023-05-24T11:48:18.226274+0200 util-mst-1720276 DEBUG We want to read message of size 40
548312023-05-24T11:48:18.226290+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
548322023-05-24T11:48:18.226304+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
548332023-05-24T11:48:18.226319+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
548342023-05-24T11:48:18.226334+0200 util-mst-1720276 DEBUG We want to read message of size 40
548352023-05-24T11:48:18.226343+0200 util-mst-1720277 DEBUG We want to read message of size 40
548362023-05-24T11:48:18.226348+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
548372023-05-24T11:48:18.226357+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
548382023-05-24T11:48:18.226368+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
548392023-05-24T11:48:18.226364+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
548402023-05-24T11:48:18.226379+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
548412023-05-24T11:48:18.226385+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
548422023-05-24T11:48:18.226390+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
548432023-05-24T11:48:18.226404+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
548442023-05-24T11:48:18.226411+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
548452023-05-24T11:48:18.226425+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
548462023-05-24T11:48:18.226430+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
548472023-05-24T11:48:18.226448+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
548482023-05-24T11:48:18.226448+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
548492023-05-24T11:48:18.226448+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
548502023-05-24T11:48:18.226461+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
548512023-05-24T11:48:18.226491+0200 util-mst-1720277 DEBUG We want to read message of size 40
548522023-05-24T11:48:18.226494+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
548532023-05-24T11:48:18.226501+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
548542023-05-24T11:48:18.226518+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
548552023-05-24T11:48:18.226518+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
548562023-05-24T11:48:18.226527+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
548572023-05-24T11:48:18.226537+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
548582023-05-24T11:48:18.226551+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
548592023-05-24T11:48:18.226550+0200 util-mst-1720276 DEBUG We want to read message of size 40
548602023-05-24T11:48:18.226569+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
548612023-05-24T11:48:18.226583+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
548622023-05-24T11:48:18.226584+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
548632023-05-24T11:48:18.226599+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
548642023-05-24T11:48:18.226617+0200 util-mst-1720277 DEBUG We want to read message of size 40
548652023-05-24T11:48:18.226618+0200 util-mst-1720276 DEBUG We want to read message of size 40
548662023-05-24T11:48:18.226629+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
548672023-05-24T11:48:18.226634+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
548682023-05-24T11:48:18.226639+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
548692023-05-24T11:48:18.226651+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
548702023-05-24T11:48:18.226655+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
548712023-05-24T11:48:18.226672+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
548722023-05-24T11:48:18.226670+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
548732023-05-24T11:48:18.226687+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
548742023-05-24T11:48:18.226688+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
548752023-05-24T11:48:18.226699+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
548762023-05-24T11:48:18.226711+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
548772023-05-24T11:48:18.226723+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
548782023-05-24T11:48:18.226734+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
548792023-05-24T11:48:18.226745+0200 util-mst-1720277 DEBUG We want to read message of size 40
548802023-05-24T11:48:18.226754+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
548812023-05-24T11:48:18.226762+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
548822023-05-24T11:48:18.226758+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
548832023-05-24T11:48:18.226772+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
548842023-05-24T11:48:18.226782+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
548852023-05-24T11:48:18.226786+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
548862023-05-24T11:48:18.226795+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
548872023-05-24T11:48:18.226806+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
548882023-05-24T11:48:18.226830+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
548892023-05-24T11:48:18.226834+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
548902023-05-24T11:48:18.226838+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
548912023-05-24T11:48:18.226847+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
548922023-05-24T11:48:18.226855+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
548932023-05-24T11:48:18.226867+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
548942023-05-24T11:48:18.226868+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
548952023-05-24T11:48:18.226889+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
548962023-05-24T11:48:18.226901+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
548972023-05-24T11:48:18.226921+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
548982023-05-24T11:48:18.226941+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
548992023-05-24T11:48:18.226969+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
549002023-05-24T11:48:18.226969+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
549012023-05-24T11:48:18.226989+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
549022023-05-24T11:48:18.226993+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
549032023-05-24T11:48:18.227001+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
549042023-05-24T11:48:18.227026+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
549052023-05-24T11:48:18.227023+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
549062023-05-24T11:48:18.227038+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
549072023-05-24T11:48:18.227044+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
549082023-05-24T11:48:18.227051+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
549092023-05-24T11:48:18.227058+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
549102023-05-24T11:48:18.227066+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
549112023-05-24T11:48:18.227090+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
549122023-05-24T11:48:18.227114+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
549132023-05-24T11:48:18.227143+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
549142023-05-24T11:48:18.227160+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
549152023-05-24T11:48:18.227189+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
549162023-05-24T11:48:18.227207+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
549172023-05-24T11:48:18.227224+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
549182023-05-24T11:48:18.227271+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
549192023-05-24T11:48:18.227640+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
549202023-05-24T11:48:18.227671+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
549212023-05-24T11:48:18.228238+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
549222023-05-24T11:48:18.228336+0200 util-mst-1720276 DEBUG We want to read message of size 65036
549232023-05-24T11:48:18.228357+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
549242023-05-24T11:48:18.228371+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
549252023-05-24T11:48:18.228380+0200 simple-send-1720276 DEBUG check_recv
549262023-05-24T11:48:18.228391+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
549272023-05-24T11:48:18.228401+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
549282023-05-24T11:48:18.228414+0200 simple-send-1720276 DEBUG time traveled: 968948
549292023-05-24T11:48:18.228434+0200 simple-send-1720276 INFO mean time traveled: 982 µs 986 messages received with message number 987
549302023-05-24T11:48:18.228436+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
549312023-05-24T11:48:18.228444+0200 simple-send-1720276 DEBUG time traveled end
549322023-05-24T11:48:18.228454+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
549332023-05-24T11:48:18.228464+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
549342023-05-24T11:48:18.228474+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
549352023-05-24T11:48:18.228490+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
549362023-05-24T11:48:18.228519+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
549372023-05-24T11:48:18.228826+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
549382023-05-24T11:48:18.229073+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
549392023-05-24T11:48:18.229418+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
549402023-05-24T11:48:18.229443+0200 util-mst-1720277 DEBUG We want to read message of size 65036
549412023-05-24T11:48:18.229472+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
549422023-05-24T11:48:18.229482+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
549432023-05-24T11:48:18.229491+0200 simple-send-1720277 DEBUG check_recv
549442023-05-24T11:48:18.229501+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
549452023-05-24T11:48:18.229510+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
549462023-05-24T11:48:18.229521+0200 simple-send-1720277 DEBUG time traveled: 968428
549472023-05-24T11:48:18.229530+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 967 messages received with message number 967
549482023-05-24T11:48:18.229538+0200 simple-send-1720277 DEBUG time traveled end
549492023-05-24T11:48:18.229547+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
549502023-05-24T11:48:18.229556+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
549512023-05-24T11:48:18.229566+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
549522023-05-24T11:48:18.229581+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
549532023-05-24T11:48:18.229613+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
549542023-05-24T11:48:18.229673+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
549552023-05-24T11:48:18.230001+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
549562023-05-24T11:48:18.230075+0200 util-mst-1720276 DEBUG We want to read message of size 65036
549572023-05-24T11:48:18.230100+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
549582023-05-24T11:48:18.230111+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
549592023-05-24T11:48:18.230120+0200 simple-send-1720276 DEBUG check_recv
549602023-05-24T11:48:18.230130+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
549612023-05-24T11:48:18.230140+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
549622023-05-24T11:48:18.230151+0200 simple-send-1720276 DEBUG time traveled: 970493
549632023-05-24T11:48:18.230161+0200 simple-send-1720276 INFO mean time traveled: 983 µs 987 messages received with message number 988
549642023-05-24T11:48:18.230170+0200 simple-send-1720276 DEBUG time traveled end
549652023-05-24T11:48:18.230196+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
549662023-05-24T11:48:18.230213+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
549672023-05-24T11:48:18.230229+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
549682023-05-24T11:48:18.230250+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
549692023-05-24T11:48:18.230284+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
549702023-05-24T11:48:18.230306+0200 util-mst-1720277 DEBUG We want to read message of size 65036
549712023-05-24T11:48:18.230320+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
549722023-05-24T11:48:18.230329+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
549732023-05-24T11:48:18.230336+0200 simple-send-1720277 DEBUG check_recv
549742023-05-24T11:48:18.230346+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
549752023-05-24T11:48:18.230354+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
549762023-05-24T11:48:18.230363+0200 simple-send-1720277 DEBUG time traveled: 969237
549772023-05-24T11:48:18.230372+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 968 messages received with message number 968
549782023-05-24T11:48:18.230380+0200 simple-send-1720277 DEBUG time traveled end
549792023-05-24T11:48:18.230388+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
549802023-05-24T11:48:18.230397+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
549812023-05-24T11:48:18.230406+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
549822023-05-24T11:48:18.230421+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
549832023-05-24T11:48:18.230441+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
549842023-05-24T11:48:18.230461+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
549852023-05-24T11:48:18.230467+0200 util-mst-1720277 DEBUG We want to read message of size 65036
549862023-05-24T11:48:18.230482+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
549872023-05-24T11:48:18.230491+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
549882023-05-24T11:48:18.230498+0200 simple-send-1720277 DEBUG check_recv
549892023-05-24T11:48:18.230496+0200 util-mst-1720276 DEBUG We want to read message of size 65036
549902023-05-24T11:48:18.230507+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
549912023-05-24T11:48:18.230526+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
549922023-05-24T11:48:18.230524+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
549932023-05-24T11:48:18.230535+0200 simple-send-1720277 DEBUG time traveled: 969380
549942023-05-24T11:48:18.230541+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
549952023-05-24T11:48:18.230545+0200 simple-send-1720277 INFO mean time traveled: 1 ms 969 messages received with message number 969
549962023-05-24T11:48:18.230560+0200 simple-send-1720277 DEBUG time traveled end
549972023-05-24T11:48:18.230558+0200 simple-send-1720276 DEBUG check_recv
549982023-05-24T11:48:18.230570+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
549992023-05-24T11:48:18.230580+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
550002023-05-24T11:48:18.230577+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
550012023-05-24T11:48:18.230595+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
550022023-05-24T11:48:18.230596+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
550032023-05-24T11:48:18.230597+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
550042023-05-24T11:48:18.230619+0200 util-mst-1720277 DEBUG We want to read message of size 65036
550052023-05-24T11:48:18.230632+0200 simple-send-1720276 DEBUG time traveled: 970867
550062023-05-24T11:48:18.230641+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
550072023-05-24T11:48:18.230653+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
550082023-05-24T11:48:18.230651+0200 simple-send-1720276 INFO mean time traveled: 982 µs 988 messages received with message number 989
550092023-05-24T11:48:18.230662+0200 simple-send-1720277 DEBUG check_recv
550102023-05-24T11:48:18.230669+0200 simple-send-1720276 DEBUG time traveled end
550112023-05-24T11:48:18.230673+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
550122023-05-24T11:48:18.230688+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
550132023-05-24T11:48:18.230688+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
550142023-05-24T11:48:18.230697+0200 simple-send-1720277 DEBUG time traveled: 969506
550152023-05-24T11:48:18.230706+0200 simple-send-1720277 INFO mean time traveled: 999 µs 970 messages received with message number 970
550162023-05-24T11:48:18.230705+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
550172023-05-24T11:48:18.230715+0200 simple-send-1720277 DEBUG time traveled end
550182023-05-24T11:48:18.230725+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
550192023-05-24T11:48:18.230724+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
550202023-05-24T11:48:18.230736+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
550212023-05-24T11:48:18.230750+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
550222023-05-24T11:48:18.230748+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
550232023-05-24T11:48:18.230777+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
550242023-05-24T11:48:18.230792+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
550252023-05-24T11:48:18.230789+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
550262023-05-24T11:48:18.230805+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
550272023-05-24T11:48:18.230827+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
550282023-05-24T11:48:18.230877+0200 util-mst-1720276 DEBUG We want to read message of size 65036
550292023-05-24T11:48:18.230896+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
550302023-05-24T11:48:18.230907+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
550312023-05-24T11:48:18.230917+0200 simple-send-1720276 DEBUG check_recv
550322023-05-24T11:48:18.230929+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
550332023-05-24T11:48:18.230940+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
550342023-05-24T11:48:18.230952+0200 simple-send-1720276 DEBUG time traveled: 971140
550352023-05-24T11:48:18.230964+0200 simple-send-1720276 INFO mean time traveled: 981 µs 989 messages received with message number 990
550362023-05-24T11:48:18.230977+0200 simple-send-1720276 DEBUG time traveled end
550372023-05-24T11:48:18.230991+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
550382023-05-24T11:48:18.231006+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
550392023-05-24T11:48:18.231022+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
550402023-05-24T11:48:18.231054+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
550412023-05-24T11:48:18.231085+0200 util-mst-1720277 DEBUG We want to read message of size 40
550422023-05-24T11:48:18.231088+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
550432023-05-24T11:48:18.231098+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
550442023-05-24T11:48:18.231108+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
550452023-05-24T11:48:18.231109+0200 util-mst-1720276 DEBUG We want to read message of size 40
550462023-05-24T11:48:18.231117+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
550472023-05-24T11:48:18.231129+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
550482023-05-24T11:48:18.231125+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
550492023-05-24T11:48:18.231145+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
550502023-05-24T11:48:18.231146+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
550512023-05-24T11:48:18.231157+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
550522023-05-24T11:48:18.231163+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
550532023-05-24T11:48:18.231179+0200 util-mst-1720276 DEBUG We want to read message of size 40
550542023-05-24T11:48:18.231181+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
550552023-05-24T11:48:18.231193+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
550562023-05-24T11:48:18.231197+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
550572023-05-24T11:48:18.231209+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
550582023-05-24T11:48:18.231212+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
550592023-05-24T11:48:18.231227+0200 util-mst-1720277 DEBUG We want to read message of size 40
550602023-05-24T11:48:18.231226+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
550612023-05-24T11:48:18.231241+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
550622023-05-24T11:48:18.231246+0200 util-mst-1720276 DEBUG We want to read message of size 40
550632023-05-24T11:48:18.231251+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
550642023-05-24T11:48:18.231261+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
550652023-05-24T11:48:18.231264+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
550662023-05-24T11:48:18.231276+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
550672023-05-24T11:48:18.231280+0200 util-mst-1720277 DEBUG We want to read message of size 40
550682023-05-24T11:48:18.231293+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
550692023-05-24T11:48:18.231295+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
550702023-05-24T11:48:18.231292+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
550712023-05-24T11:48:18.231308+0200 util-mst-1720276 DEBUG We want to read message of size 40
550722023-05-24T11:48:18.231312+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
550732023-05-24T11:48:18.231324+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
550742023-05-24T11:48:18.231327+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
550752023-05-24T11:48:18.231340+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
550762023-05-24T11:48:18.231343+0200 util-mst-1720277 DEBUG We want to read message of size 40
550772023-05-24T11:48:18.231358+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
550782023-05-24T11:48:18.231356+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
550792023-05-24T11:48:18.231379+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
550802023-05-24T11:48:18.231385+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
550812023-05-24T11:48:18.231390+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
550822023-05-24T11:48:18.231404+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
550832023-05-24T11:48:18.231408+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
550842023-05-24T11:48:18.231418+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
550852023-05-24T11:48:18.231425+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
550862023-05-24T11:48:18.231452+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
550872023-05-24T11:48:18.231454+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
550882023-05-24T11:48:18.231469+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
550892023-05-24T11:48:18.231476+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
550902023-05-24T11:48:18.231489+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
550912023-05-24T11:48:18.231489+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
550922023-05-24T11:48:18.231511+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
550932023-05-24T11:48:18.231522+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
550942023-05-24T11:48:18.231535+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
550952023-05-24T11:48:18.231541+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
550962023-05-24T11:48:18.231566+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
550972023-05-24T11:48:18.231580+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
550982023-05-24T11:48:18.231589+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
550992023-05-24T11:48:18.231606+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
551002023-05-24T11:48:18.231608+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
551012023-05-24T11:48:18.231617+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
551022023-05-24T11:48:18.231624+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
551032023-05-24T11:48:18.231641+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
551042023-05-24T11:48:18.231646+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
551052023-05-24T11:48:18.231653+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 1
551062023-05-24T11:48:18.231671+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
551072023-05-24T11:48:18.231699+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
551082023-05-24T11:48:18.231723+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
551092023-05-24T11:48:18.231726+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
551102023-05-24T11:48:18.231751+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
551112023-05-24T11:48:18.231756+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
551122023-05-24T11:48:18.231763+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
551132023-05-24T11:48:18.231789+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
551142023-05-24T11:48:18.231788+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
551152023-05-24T11:48:18.231800+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
551162023-05-24T11:48:18.231807+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
551172023-05-24T11:48:18.231814+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
551182023-05-24T11:48:18.231820+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
551192023-05-24T11:48:18.231827+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
551202023-05-24T11:48:18.231865+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
551212023-05-24T11:48:18.231887+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
551222023-05-24T11:48:18.231911+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
551232023-05-24T11:48:18.231926+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
551242023-05-24T11:48:18.231952+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
551252023-05-24T11:48:18.231966+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
551262023-05-24T11:48:18.231983+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
551272023-05-24T11:48:18.232028+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
551282023-05-24T11:48:18.232122+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
551292023-05-24T11:48:18.232405+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
551302023-05-24T11:48:18.232847+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
551312023-05-24T11:48:18.232991+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
551322023-05-24T11:48:18.233453+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
551332023-05-24T11:48:18.233596+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
551342023-05-24T11:48:18.234073+0200 util-mst-1720276 DEBUG We want to read message of size 65036
551352023-05-24T11:48:18.234102+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
551362023-05-24T11:48:18.234117+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
551372023-05-24T11:48:18.234130+0200 simple-send-1720276 DEBUG check_recv
551382023-05-24T11:48:18.234146+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
551392023-05-24T11:48:18.234160+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
551402023-05-24T11:48:18.234173+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
551412023-05-24T11:48:18.234177+0200 simple-send-1720276 DEBUG time traveled: 974267
551422023-05-24T11:48:18.234182+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
551432023-05-24T11:48:18.234206+0200 simple-send-1720276 INFO mean time traveled: 984 µs 990 messages received with message number 991
551442023-05-24T11:48:18.234222+0200 simple-send-1720276 DEBUG time traveled end
551452023-05-24T11:48:18.234236+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
551462023-05-24T11:48:18.234251+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
551472023-05-24T11:48:18.234267+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
551482023-05-24T11:48:18.234290+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
551492023-05-24T11:48:18.234326+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
551502023-05-24T11:48:18.234387+0200 util-mst-1720277 DEBUG We want to read message of size 65036
551512023-05-24T11:48:18.234415+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
551522023-05-24T11:48:18.234425+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
551532023-05-24T11:48:18.234434+0200 simple-send-1720277 DEBUG check_recv
551542023-05-24T11:48:18.234445+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
551552023-05-24T11:48:18.234454+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
551562023-05-24T11:48:18.234464+0200 simple-send-1720277 DEBUG time traveled: 973182
551572023-05-24T11:48:18.234473+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 971 messages received with message number 971
551582023-05-24T11:48:18.234481+0200 simple-send-1720277 DEBUG time traveled end
551592023-05-24T11:48:18.234491+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
551602023-05-24T11:48:18.234500+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
551612023-05-24T11:48:18.234510+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
551622023-05-24T11:48:18.234526+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
551632023-05-24T11:48:18.234558+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
551642023-05-24T11:48:18.234569+0200 util-mst-1720276 DEBUG We want to read message of size 65036
551652023-05-24T11:48:18.234587+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
551662023-05-24T11:48:18.234601+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
551672023-05-24T11:48:18.234613+0200 simple-send-1720276 DEBUG check_recv
551682023-05-24T11:48:18.234627+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
551692023-05-24T11:48:18.234639+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
551702023-05-24T11:48:18.234653+0200 simple-send-1720276 DEBUG time traveled: 974679
551712023-05-24T11:48:18.234666+0200 simple-send-1720276 INFO mean time traveled: 983 µs 991 messages received with message number 992
551722023-05-24T11:48:18.234678+0200 simple-send-1720276 DEBUG time traveled end
551732023-05-24T11:48:18.234693+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
551742023-05-24T11:48:18.234708+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
551752023-05-24T11:48:18.234724+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
551762023-05-24T11:48:18.234746+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
551772023-05-24T11:48:18.234777+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
551782023-05-24T11:48:18.234781+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
551792023-05-24T11:48:18.234937+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
551802023-05-24T11:48:18.235060+0200 util-mst-1720277 DEBUG We want to read message of size 65036
551812023-05-24T11:48:18.235076+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
551822023-05-24T11:48:18.235085+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
551832023-05-24T11:48:18.235093+0200 simple-send-1720277 DEBUG check_recv
551842023-05-24T11:48:18.235103+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
551852023-05-24T11:48:18.235112+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
551862023-05-24T11:48:18.235121+0200 simple-send-1720277 DEBUG time traveled: 973771
551872023-05-24T11:48:18.235113+0200 util-mst-1720276 DEBUG We want to read message of size 65036
551882023-05-24T11:48:18.235130+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 972 messages received with message number 972
551892023-05-24T11:48:18.235143+0200 simple-send-1720277 DEBUG time traveled end
551902023-05-24T11:48:18.235142+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
551912023-05-24T11:48:18.235152+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
551922023-05-24T11:48:18.235164+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
551932023-05-24T11:48:18.235161+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
551942023-05-24T11:48:18.235175+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
551952023-05-24T11:48:18.235180+0200 simple-send-1720276 DEBUG check_recv
551962023-05-24T11:48:18.235191+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
551972023-05-24T11:48:18.235198+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
551982023-05-24T11:48:18.235213+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
551992023-05-24T11:48:18.235214+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
552002023-05-24T11:48:18.235231+0200 simple-send-1720276 DEBUG time traveled: 975172
552012023-05-24T11:48:18.235241+0200 util-mst-1720277 DEBUG We want to read message of size 65036
552022023-05-24T11:48:18.235246+0200 simple-send-1720276 INFO mean time traveled: 983 µs 992 messages received with message number 993
552032023-05-24T11:48:18.235252+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
552042023-05-24T11:48:18.235263+0200 simple-send-1720276 DEBUG time traveled end
552052023-05-24T11:48:18.235267+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
552062023-05-24T11:48:18.235283+0200 simple-send-1720277 DEBUG check_recv
552072023-05-24T11:48:18.235282+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
552082023-05-24T11:48:18.235292+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
552092023-05-24T11:48:18.235302+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
552102023-05-24T11:48:18.235299+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
552112023-05-24T11:48:18.235311+0200 simple-send-1720277 DEBUG time traveled: 973854
552122023-05-24T11:48:18.235321+0200 simple-send-1720277 INFO mean time traveled: 1 ms 973 messages received with message number 973
552132023-05-24T11:48:18.235317+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
552142023-05-24T11:48:18.235330+0200 simple-send-1720277 DEBUG time traveled end
552152023-05-24T11:48:18.235340+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
552162023-05-24T11:48:18.235349+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
552172023-05-24T11:48:18.235345+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
552182023-05-24T11:48:18.235380+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
552192023-05-24T11:48:18.235394+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
552202023-05-24T11:48:18.235401+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
552212023-05-24T11:48:18.235412+0200 util-mst-1720277 DEBUG We want to read message of size 65036
552222023-05-24T11:48:18.235428+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
552232023-05-24T11:48:18.235437+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
552242023-05-24T11:48:18.235444+0200 simple-send-1720277 DEBUG check_recv
552252023-05-24T11:48:18.235453+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
552262023-05-24T11:48:18.235461+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
552272023-05-24T11:48:18.235470+0200 simple-send-1720277 DEBUG time traveled: 973958
552282023-05-24T11:48:18.235469+0200 util-mst-1720276 DEBUG We want to read message of size 65036
552292023-05-24T11:48:18.235479+0200 simple-send-1720277 INFO mean time traveled: 999 µs 974 messages received with message number 974
552302023-05-24T11:48:18.235495+0200 simple-send-1720277 DEBUG time traveled end
552312023-05-24T11:48:18.235494+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
552322023-05-24T11:48:18.235504+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
552332023-05-24T11:48:18.235515+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
552342023-05-24T11:48:18.235512+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
552352023-05-24T11:48:18.235529+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
552362023-05-24T11:48:18.235530+0200 simple-send-1720276 DEBUG check_recv
552372023-05-24T11:48:18.235549+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
552382023-05-24T11:48:18.235559+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
552392023-05-24T11:48:18.235564+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
552402023-05-24T11:48:18.235575+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
552412023-05-24T11:48:18.235582+0200 simple-send-1720276 DEBUG time traveled: 975457
552422023-05-24T11:48:18.235590+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
552432023-05-24T11:48:18.235599+0200 simple-send-1720276 INFO mean time traveled: 982 µs 993 messages received with message number 994
552442023-05-24T11:48:18.235613+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
552452023-05-24T11:48:18.235614+0200 simple-send-1720276 DEBUG time traveled end
552462023-05-24T11:48:18.235633+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
552472023-05-24T11:48:18.235649+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
552482023-05-24T11:48:18.235664+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
552492023-05-24T11:48:18.235686+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
552502023-05-24T11:48:18.235714+0200 util-mst-1720277 DEBUG We want to read message of size 40
552512023-05-24T11:48:18.235718+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
552522023-05-24T11:48:18.235728+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
552532023-05-24T11:48:18.235744+0200 util-mst-1720276 DEBUG We want to read message of size 40
552542023-05-24T11:48:18.235766+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
552552023-05-24T11:48:18.235768+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
552562023-05-24T11:48:18.235772+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
552572023-05-24T11:48:18.235778+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
552582023-05-24T11:48:18.235790+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
552592023-05-24T11:48:18.235795+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
552602023-05-24T11:48:18.235802+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
552612023-05-24T11:48:18.235811+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
552622023-05-24T11:48:18.235814+0200 util-mst-1720276 DEBUG We want to read message of size 40
552632023-05-24T11:48:18.235823+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
552642023-05-24T11:48:18.235829+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
552652023-05-24T11:48:18.235848+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
552662023-05-24T11:48:18.235846+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
552672023-05-24T11:48:18.235861+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 0
552682023-05-24T11:48:18.235867+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
552692023-05-24T11:48:18.235882+0200 util-mst-1720276 DEBUG We want to read message of size 40
552702023-05-24T11:48:18.235888+0200 util-mst-1720277 DEBUG We want to read message of size 40
552712023-05-24T11:48:18.235894+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
552722023-05-24T11:48:18.235900+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
552732023-05-24T11:48:18.235909+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
552742023-05-24T11:48:18.235912+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
552752023-05-24T11:48:18.235925+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
552762023-05-24T11:48:18.235928+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
552772023-05-24T11:48:18.235940+0200 util-mst-1720276 DEBUG We want to read message of size 40
552782023-05-24T11:48:18.235943+0200 util-mst-1720277 DEBUG We want to read message of size 40
552792023-05-24T11:48:18.235956+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
552802023-05-24T11:48:18.235959+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
552812023-05-24T11:48:18.235972+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
552822023-05-24T11:48:18.235975+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
552832023-05-24T11:48:18.235988+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
552842023-05-24T11:48:18.235991+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
552852023-05-24T11:48:18.235991+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
552862023-05-24T11:48:18.236010+0200 util-mst-1720277 DEBUG We want to read message of size 40
552872023-05-24T11:48:18.236005+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
552882023-05-24T11:48:18.236022+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
552892023-05-24T11:48:18.236032+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
552902023-05-24T11:48:18.236035+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
552912023-05-24T11:48:18.236040+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
552922023-05-24T11:48:18.236068+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
552932023-05-24T11:48:18.236066+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
552942023-05-24T11:48:18.236083+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
552952023-05-24T11:48:18.236097+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
552962023-05-24T11:48:18.236114+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
552972023-05-24T11:48:18.236119+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
552982023-05-24T11:48:18.236132+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
552992023-05-24T11:48:18.236136+0200 util-mq-1720277 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x5595b64c6720)
553002023-05-24T11:48:18.236152+0200 transport-api-core-1720277 DEBUG CORE requested transmission of message of type 12347 to neighbour `4TTC'.
553012023-05-24T11:48:18.236175+0200 util-mq-1720277 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x5595b64fddd0)
553022023-05-24T11:48:18.236185+0200 transport-api-core-1720277 DEBUG Passed message of type 363 for neighbour `4TTC' to TRANSPORT. ready_window 2
553032023-05-24T11:48:18.236187+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
553042023-05-24T11:48:18.236197+0200 util-client-1720277 DEBUG message of type 363 and size 65040 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
553052023-05-24T11:48:18.236211+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
553062023-05-24T11:48:18.236227+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
553072023-05-24T11:48:18.236253+0200 util-client-1720277 DEBUG sending message of type 363 and size 65040 successful
553082023-05-24T11:48:18.236253+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
553092023-05-24T11:48:18.236274+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
553102023-05-24T11:48:18.236291+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
553112023-05-24T11:48:18.236360+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
553122023-05-24T11:48:18.236387+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
553132023-05-24T11:48:18.236403+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
553142023-05-24T11:48:18.236429+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
553152023-05-24T11:48:18.236446+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
553162023-05-24T11:48:18.236464+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
553172023-05-24T11:48:18.236517+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
553182023-05-24T11:48:18.236540+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
553192023-05-24T11:48:18.236555+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
553202023-05-24T11:48:18.236581+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
553212023-05-24T11:48:18.236594+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553222023-05-24T11:48:18.236595+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
553232023-05-24T11:48:18.236605+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553242023-05-24T11:48:18.236631+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
553252023-05-24T11:48:18.236670+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
553262023-05-24T11:48:18.237205+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553272023-05-24T11:48:18.237347+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553282023-05-24T11:48:18.237787+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553292023-05-24T11:48:18.237931+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553302023-05-24T11:48:18.238374+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553312023-05-24T11:48:18.238380+0200 util-mst-1720276 DEBUG We want to read message of size 65036
553322023-05-24T11:48:18.238409+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
553332023-05-24T11:48:18.238422+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
553342023-05-24T11:48:18.238434+0200 simple-send-1720276 DEBUG check_recv
553352023-05-24T11:48:18.238448+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
553362023-05-24T11:48:18.238461+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
553372023-05-24T11:48:18.238477+0200 simple-send-1720276 DEBUG time traveled: 978264
553382023-05-24T11:48:18.238492+0200 simple-send-1720276 INFO mean time traveled: 984 µs 994 messages received with message number 995
553392023-05-24T11:48:18.238505+0200 simple-send-1720276 DEBUG time traveled end
553402023-05-24T11:48:18.238520+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
553412023-05-24T11:48:18.238535+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
553422023-05-24T11:48:18.238551+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
553432023-05-24T11:48:18.238574+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
553442023-05-24T11:48:18.238611+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
553452023-05-24T11:48:18.238706+0200 util-mst-1720276 DEBUG We want to read message of size 65036
553462023-05-24T11:48:18.238722+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
553472023-05-24T11:48:18.238727+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553482023-05-24T11:48:18.238735+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
553492023-05-24T11:48:18.238746+0200 simple-send-1720276 DEBUG check_recv
553502023-05-24T11:48:18.238760+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
553512023-05-24T11:48:18.238772+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
553522023-05-24T11:48:18.238786+0200 simple-send-1720276 DEBUG time traveled: 978502
553532023-05-24T11:48:18.238798+0200 simple-send-1720276 INFO mean time traveled: 983 µs 995 messages received with message number 996
553542023-05-24T11:48:18.238809+0200 simple-send-1720276 DEBUG time traveled end
553552023-05-24T11:48:18.238822+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
553562023-05-24T11:48:18.238835+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
553572023-05-24T11:48:18.238861+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
553582023-05-24T11:48:18.238881+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
553592023-05-24T11:48:18.238915+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
553602023-05-24T11:48:18.238958+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553612023-05-24T11:48:18.239361+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553622023-05-24T11:48:18.239538+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553632023-05-24T11:48:18.239849+0200 util-mst-1720276 DEBUG We want to read message of size 65036
553642023-05-24T11:48:18.239885+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
553652023-05-24T11:48:18.239897+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
553662023-05-24T11:48:18.239906+0200 simple-send-1720276 DEBUG check_recv
553672023-05-24T11:48:18.239917+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
553682023-05-24T11:48:18.239927+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
553692023-05-24T11:48:18.239938+0200 simple-send-1720276 DEBUG time traveled: 979554
553702023-05-24T11:48:18.239947+0200 simple-send-1720276 INFO mean time traveled: 983 µs 996 messages received with message number 997
553712023-05-24T11:48:18.239971+0200 simple-send-1720276 DEBUG time traveled finish
553722023-05-24T11:48:18.239986+0200 simple-send-1720276 DEBUG time traveled end
553732023-05-24T11:48:18.239996+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
553742023-05-24T11:48:18.240006+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
553752023-05-24T11:48:18.240016+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
553762023-05-24T11:48:18.240031+0200 simple-send-1720276 INFO Running command `test-case-finished-reached'
553772023-05-24T11:48:18.240041+0200 simple-send-1720276 DEBUG start time of 0x564298f7b1f0 expected 0 is `0'
553782023-05-24T11:48:18.240050+0200 simple-send-1720276 DEBUG start time of 0x564298f7b1f0 expected something is `1684921698240050'
553792023-05-24T11:48:18.240054+0200 util-mst-1720277 DEBUG We want to read message of size 65036
553802023-05-24T11:48:18.240066+0200 simple-send-1720276 DEBUG barrier test-case-finished added locally
553812023-05-24T11:48:18.240073+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
553822023-05-24T11:48:18.240080+0200 simple-send-1720276 DEBUG 0 0.000000 inf 0 1
553832023-05-24T11:48:18.240083+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
553842023-05-24T11:48:18.240093+0200 simple-send-1720276 DEBUG added cle for 0x564298fb3a30 test-case-finished
553852023-05-24T11:48:18.240096+0200 simple-send-1720277 DEBUG check_recv
553862023-05-24T11:48:18.240106+0200 simple-send-1720276 ERROR write message to master loop
553872023-05-24T11:48:18.240110+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
553882023-05-24T11:48:18.240120+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
553892023-05-24T11:48:18.240121+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
553902023-05-24T11:48:18.240122+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553912023-05-24T11:48:18.240141+0200 simple-send-1720277 DEBUG time traveled: 978558
553922023-05-24T11:48:18.240145+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
553932023-05-24T11:48:18.240153+0200 simple-send-1720277 INFO mean time traveled: 1003 µs 975 messages received with message number 975
553942023-05-24T11:48:18.240162+0200 simple-send-1720277 DEBUG time traveled end
553952023-05-24T11:48:18.240173+0200 simple-send-1720276 ERROR message send to master loop
553962023-05-24T11:48:18.240180+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
553972023-05-24T11:48:18.240186+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
553982023-05-24T11:48:18.240192+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
553992023-05-24T11:48:18.240198+0200 util-mst-1720276 DEBUG We want to read message of size 65036
554002023-05-24T11:48:18.240206+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
554012023-05-24T11:48:18.240210+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
554022023-05-24T11:48:18.240221+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
554032023-05-24T11:48:18.240222+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
554042023-05-24T11:48:18.240202+0200 simple-send-1720100 DEBUG Got 31 bytes from helper `/tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh'
554052023-05-24T11:48:18.240231+0200 simple-send-1720276 DEBUG check_recv
554062023-05-24T11:48:18.240253+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
554072023-05-24T11:48:18.240254+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
554082023-05-24T11:48:18.240255+0200 util-mst-1720100 DEBUG MST receives 31 bytes with 0 (0/0) bytes already in private buffer
554092023-05-24T11:48:18.240272+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
554102023-05-24T11:48:18.240278+0200 util-mst-1720277 DEBUG We want to read message of size 65036
554112023-05-24T11:48:18.240277+0200 util-mst-1720100 DEBUG Server-mst has 31 bytes left in inbound buffer
554122023-05-24T11:48:18.240286+0200 simple-send-1720276 DEBUG time traveled: 979880
554132023-05-24T11:48:18.240290+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
554142023-05-24T11:48:18.240306+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
554152023-05-24T11:48:18.240303+0200 simple-send-1720276 INFO mean time traveled: 982 µs 997 messages received with message number 998
554162023-05-24T11:48:18.240303+0200 simple-send-1720100 DEBUG barrier test-case-finished reached 0x55bfce035800 0
554172023-05-24T11:48:18.240315+0200 simple-send-1720277 DEBUG check_recv
554182023-05-24T11:48:18.240324+0200 simple-send-1720276 DEBUG time traveled failed
554192023-05-24T11:48:18.240331+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
554202023-05-24T11:48:18.240328+0200 simple-send-1720100 DEBUG 1 0x55bfce035800
554212023-05-24T11:48:18.240340+0200 simple-send-1720276 DEBUG time traveled end
554222023-05-24T11:48:18.240345+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
554232023-05-24T11:48:18.240359+0200 simple-send-1720277 DEBUG time traveled: 978720
554242023-05-24T11:48:18.240358+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
554252023-05-24T11:48:18.240356+0200 simple-send-1720100 DEBUG 2 0.000000 50.000000 2 1
554262023-05-24T11:48:18.240369+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 976 messages received with message number 976
554272023-05-24T11:48:18.240376+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
554282023-05-24T11:48:18.240382+0200 simple-send-1720277 DEBUG time traveled end
554292023-05-24T11:48:18.240380+0200 simple-send-1720100 DEBUG barrier test-case-finished reached finished
554302023-05-24T11:48:18.240397+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
554312023-05-24T11:48:18.240394+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
554322023-05-24T11:48:18.240403+0200 simple-send-1720100 DEBUG total 2 sysstarted 2 peersstarted 0 prep 0 finished 0 2 1 0
554332023-05-24T11:48:18.240409+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
554342023-05-24T11:48:18.240422+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
554352023-05-24T11:48:18.240423+0200 util-mst-1720100 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
554362023-05-24T11:48:18.240438+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
554372023-05-24T11:48:18.240461+0200 util-mst-1720277 DEBUG We want to read message of size 65036
554382023-05-24T11:48:18.240459+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
554392023-05-24T11:48:18.240472+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
554402023-05-24T11:48:18.240484+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
554412023-05-24T11:48:18.240486+0200 util-mst-1720276 DEBUG We want to read message of size 40
554422023-05-24T11:48:18.240491+0200 simple-send-1720277 DEBUG check_recv
554432023-05-24T11:48:18.240508+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
554442023-05-24T11:48:18.240505+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
554452023-05-24T11:48:18.240518+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
554462023-05-24T11:48:18.240524+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
554472023-05-24T11:48:18.240529+0200 simple-send-1720277 DEBUG time traveled: 978820
554482023-05-24T11:48:18.240543+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 977 messages received with message number 977
554492023-05-24T11:48:18.240542+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
554502023-05-24T11:48:18.240553+0200 simple-send-1720277 DEBUG time traveled end
554512023-05-24T11:48:18.240563+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
554522023-05-24T11:48:18.240561+0200 util-mst-1720276 DEBUG We want to read message of size 40
554532023-05-24T11:48:18.240573+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
554542023-05-24T11:48:18.240578+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
554552023-05-24T11:48:18.240588+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
554562023-05-24T11:48:18.240594+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
554572023-05-24T11:48:18.240611+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
554582023-05-24T11:48:18.240613+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
554592023-05-24T11:48:18.240626+0200 util-mst-1720276 DEBUG We want to read message of size 40
554602023-05-24T11:48:18.240640+0200 util-mst-1720277 DEBUG We want to read message of size 65036
554612023-05-24T11:48:18.240641+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
554622023-05-24T11:48:18.240651+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
554632023-05-24T11:48:18.240661+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
554642023-05-24T11:48:18.240657+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
554652023-05-24T11:48:18.240671+0200 simple-send-1720277 DEBUG check_recv
554662023-05-24T11:48:18.240681+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
554672023-05-24T11:48:18.240679+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
554682023-05-24T11:48:18.240691+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
554692023-05-24T11:48:18.240697+0200 util-mst-1720276 DEBUG We want to read message of size 40
554702023-05-24T11:48:18.240701+0200 simple-send-1720277 DEBUG time traveled: 978947
554712023-05-24T11:48:18.240714+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
554722023-05-24T11:48:18.240716+0200 simple-send-1720277 INFO mean time traveled: 1 ms 978 messages received with message number 978
554732023-05-24T11:48:18.240714+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
554742023-05-24T11:48:18.240744+0200 simple-send-1720277 DEBUG time traveled end
554752023-05-24T11:48:18.240756+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
554762023-05-24T11:48:18.240753+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
554772023-05-24T11:48:18.240765+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
554782023-05-24T11:48:18.240779+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
554792023-05-24T11:48:18.240785+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
554802023-05-24T11:48:18.240797+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
554812023-05-24T11:48:18.240804+0200 util-mst-1720277 DEBUG We want to read message of size 40
554822023-05-24T11:48:18.240818+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
554832023-05-24T11:48:18.240826+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
554842023-05-24T11:48:18.240823+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
554852023-05-24T11:48:18.240837+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
554862023-05-24T11:48:18.240847+0200 util-mst-1720277 DEBUG We want to read message of size 40
554872023-05-24T11:48:18.240845+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
554882023-05-24T11:48:18.240856+0200 util-client-1720277 DEBUG Received message of type 364 and size 40 from transport
554892023-05-24T11:48:18.240866+0200 util-mq-1720277 DEBUG Received message of type 364 and size 40
554902023-05-24T11:48:18.240875+0200 transport-api-core-1720277 DEBUG Receiving SEND_OK message for transmission to 4TTC
554912023-05-24T11:48:18.240875+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
554922023-05-24T11:48:18.240884+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
554932023-05-24T11:48:18.240891+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 3
554942023-05-24T11:48:18.240899+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
554952023-05-24T11:48:18.240908+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
554962023-05-24T11:48:18.240924+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
554972023-05-24T11:48:18.240940+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
554982023-05-24T11:48:18.240952+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
554992023-05-24T11:48:18.240961+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
555002023-05-24T11:48:18.240967+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
555012023-05-24T11:48:18.240972+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
555022023-05-24T11:48:18.240989+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
555032023-05-24T11:48:18.241008+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
555042023-05-24T11:48:18.241036+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
555052023-05-24T11:48:18.241060+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
555062023-05-24T11:48:18.241079+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
555072023-05-24T11:48:18.241134+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
555082023-05-24T11:48:18.241154+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
555092023-05-24T11:48:18.241165+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
555102023-05-24T11:48:18.241186+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
555112023-05-24T11:48:18.241197+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
555122023-05-24T11:48:18.241211+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
555132023-05-24T11:48:18.241237+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
555142023-05-24T11:48:18.241246+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
555152023-05-24T11:48:18.241252+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
555162023-05-24T11:48:18.241265+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
555172023-05-24T11:48:18.241270+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
555182023-05-24T11:48:18.241277+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
555192023-05-24T11:48:18.241299+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
555202023-05-24T11:48:18.241332+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
555212023-05-24T11:48:18.241852+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
555222023-05-24T11:48:18.241926+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
555232023-05-24T11:48:18.242193+0200 util-mst-1720276 DEBUG We want to read message of size 65036
555242023-05-24T11:48:18.242203+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
555252023-05-24T11:48:18.242208+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
555262023-05-24T11:48:18.242213+0200 simple-send-1720276 DEBUG check_recv
555272023-05-24T11:48:18.242218+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
555282023-05-24T11:48:18.242223+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
555292023-05-24T11:48:18.242229+0200 simple-send-1720276 DEBUG time traveled: 981788
555302023-05-24T11:48:18.242234+0200 simple-send-1720276 INFO mean time traveled: 983 µs 998 messages received with message number 999
555312023-05-24T11:48:18.242238+0200 simple-send-1720276 DEBUG time traveled failed
555322023-05-24T11:48:18.242243+0200 simple-send-1720276 DEBUG time traveled end
555332023-05-24T11:48:18.242248+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
555342023-05-24T11:48:18.242253+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
555352023-05-24T11:48:18.242258+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
555362023-05-24T11:48:18.242265+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
555372023-05-24T11:48:18.242280+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
555382023-05-24T11:48:18.242511+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
555392023-05-24T11:48:18.242552+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
555402023-05-24T11:48:18.243093+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
555412023-05-24T11:48:18.243201+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
555422023-05-24T11:48:18.243393+0200 util-mst-1720277 DEBUG We want to read message of size 65036
555432023-05-24T11:48:18.243420+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
555442023-05-24T11:48:18.243431+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
555452023-05-24T11:48:18.243440+0200 simple-send-1720277 DEBUG check_recv
555462023-05-24T11:48:18.243450+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
555472023-05-24T11:48:18.243459+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
555482023-05-24T11:48:18.243469+0200 simple-send-1720277 DEBUG time traveled: 981630
555492023-05-24T11:48:18.243478+0200 simple-send-1720277 INFO mean time traveled: 1002 µs 979 messages received with message number 979
555502023-05-24T11:48:18.243487+0200 simple-send-1720277 DEBUG time traveled end
555512023-05-24T11:48:18.243496+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
555522023-05-24T11:48:18.243505+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
555532023-05-24T11:48:18.243515+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
555542023-05-24T11:48:18.243531+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
555552023-05-24T11:48:18.243567+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
555562023-05-24T11:48:18.243591+0200 util-mst-1720277 DEBUG We want to read message of size 65036
555572023-05-24T11:48:18.243600+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
555582023-05-24T11:48:18.243609+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
555592023-05-24T11:48:18.243616+0200 simple-send-1720277 DEBUG check_recv
555602023-05-24T11:48:18.243625+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
555612023-05-24T11:48:18.243634+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
555622023-05-24T11:48:18.243643+0200 simple-send-1720277 DEBUG time traveled: 981790
555632023-05-24T11:48:18.243651+0200 simple-send-1720277 INFO mean time traveled: 1001 µs 980 messages received with message number 980
555642023-05-24T11:48:18.243653+0200 util-mst-1720276 DEBUG We want to read message of size 65036
555652023-05-24T11:48:18.243659+0200 simple-send-1720277 DEBUG time traveled end
555662023-05-24T11:48:18.243666+0200 util-client-1720276 DEBUG Received message of type 365 and size 65036 from transport
555672023-05-24T11:48:18.243671+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
555682023-05-24T11:48:18.243673+0200 util-mq-1720276 DEBUG Received message of type 365 and size 65036
555692023-05-24T11:48:18.243676+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
555702023-05-24T11:48:18.243685+0200 simple-send-1720276 DEBUG check_recv
555712023-05-24T11:48:18.243682+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
555722023-05-24T11:48:18.243698+0200 transport-api-core-1720276 DEBUG Received message of type 12347 with 65000 bytes from `F7B5'.
555732023-05-24T11:48:18.243704+0200 util-mq-1720276 DEBUG Received message of type 12347 and size 65000
555742023-05-24T11:48:18.243707+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
555752023-05-24T11:48:18.243710+0200 simple-send-1720276 DEBUG time traveled: 983226
555762023-05-24T11:48:18.243721+0200 simple-send-1720276 INFO mean time traveled: 984 µs 999 messages received with message number 1000
555772023-05-24T11:48:18.243726+0200 simple-send-1720276 DEBUG time traveled failed
555782023-05-24T11:48:18.243731+0200 util-mst-1720277 DEBUG We want to read message of size 65036
555792023-05-24T11:48:18.243736+0200 simple-send-1720276 DEBUG time traveled end
555802023-05-24T11:48:18.243742+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
555812023-05-24T11:48:18.243746+0200 transport-api-core-1720276 DEBUG Message for F7B5 finished CORE processing, sending RECV_OK.
555822023-05-24T11:48:18.243753+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
555832023-05-24T11:48:18.243757+0200 util-mq-1720276 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x564298fb2dd0)
555842023-05-24T11:48:18.243762+0200 simple-send-1720277 DEBUG check_recv
555852023-05-24T11:48:18.243767+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
555862023-05-24T11:48:18.243772+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
555872023-05-24T11:48:18.243780+0200 util-client-1720276 DEBUG message of type 366 and size 40 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
555882023-05-24T11:48:18.243782+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
555892023-05-24T11:48:18.243795+0200 simple-send-1720277 DEBUG time traveled: 981904
555902023-05-24T11:48:18.243801+0200 util-client-1720276 DEBUG sending message of type 366 and size 40 successful
555912023-05-24T11:48:18.243804+0200 simple-send-1720277 INFO mean time traveled: 1 ms 981 messages received with message number 981
555922023-05-24T11:48:18.243813+0200 simple-send-1720277 DEBUG time traveled end
555932023-05-24T11:48:18.243822+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
555942023-05-24T11:48:18.243830+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
555952023-05-24T11:48:18.243843+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
555962023-05-24T11:48:18.243868+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
555972023-05-24T11:48:18.243896+0200 util-mst-1720277 DEBUG We want to read message of size 65036
555982023-05-24T11:48:18.243902+0200 util-mst-1720276 DEBUG We want to read message of size 40
555992023-05-24T11:48:18.243905+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
556002023-05-24T11:48:18.243912+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
556012023-05-24T11:48:18.243916+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
556022023-05-24T11:48:18.243919+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
556032023-05-24T11:48:18.243926+0200 simple-send-1720277 DEBUG check_recv
556042023-05-24T11:48:18.243929+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
556052023-05-24T11:48:18.243938+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
556062023-05-24T11:48:18.243940+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
556072023-05-24T11:48:18.243949+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
556082023-05-24T11:48:18.243955+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
556092023-05-24T11:48:18.243959+0200 simple-send-1720277 DEBUG time traveled: 982036
556102023-05-24T11:48:18.243956+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
556112023-05-24T11:48:18.243965+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
556122023-05-24T11:48:18.243970+0200 simple-send-1720277 INFO mean time traveled: 1 ms 982 messages received with message number 982
556132023-05-24T11:48:18.243981+0200 simple-send-1720277 DEBUG time traveled end
556142023-05-24T11:48:18.243988+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
556152023-05-24T11:48:18.243990+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
556162023-05-24T11:48:18.243998+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
556172023-05-24T11:48:18.244012+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
556182023-05-24T11:48:18.244017+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
556192023-05-24T11:48:18.244030+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
556202023-05-24T11:48:18.244044+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
556212023-05-24T11:48:18.244046+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
556222023-05-24T11:48:18.244059+0200 util-mst-1720276 DEBUG We want to read message of size 40
556232023-05-24T11:48:18.244065+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
556242023-05-24T11:48:18.244067+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
556252023-05-24T11:48:18.244071+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
556262023-05-24T11:48:18.244082+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
556272023-05-24T11:48:18.244082+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
556282023-05-24T11:48:18.244092+0200 util-mst-1720276 DEBUG We want to read message of size 40
556292023-05-24T11:48:18.244099+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
556302023-05-24T11:48:18.244098+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
556312023-05-24T11:48:18.244106+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
556322023-05-24T11:48:18.244113+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
556332023-05-24T11:48:18.244119+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
556342023-05-24T11:48:18.244118+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
556352023-05-24T11:48:18.244131+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
556362023-05-24T11:48:18.244142+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
556372023-05-24T11:48:18.244160+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
556382023-05-24T11:48:18.244167+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
556392023-05-24T11:48:18.244175+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
556402023-05-24T11:48:18.244197+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
556412023-05-24T11:48:18.244206+0200 util-mst-1720276 DEBUG We want to read message of size 40
556422023-05-24T11:48:18.244211+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
556432023-05-24T11:48:18.244217+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
556442023-05-24T11:48:18.244223+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
556452023-05-24T11:48:18.244228+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
556462023-05-24T11:48:18.244236+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
556472023-05-24T11:48:18.244242+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
556482023-05-24T11:48:18.244257+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
556492023-05-24T11:48:18.244263+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
556502023-05-24T11:48:18.244264+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
556512023-05-24T11:48:18.244281+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
556522023-05-24T11:48:18.244316+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
556532023-05-24T11:48:18.244327+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
556542023-05-24T11:48:18.244334+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
556552023-05-24T11:48:18.244349+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
556562023-05-24T11:48:18.244356+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
556572023-05-24T11:48:18.244363+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
556582023-05-24T11:48:18.244386+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
556592023-05-24T11:48:18.244791+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
556602023-05-24T11:48:18.244861+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
556612023-05-24T11:48:18.245279+0200 util-mst-1720277 DEBUG We want to read message of size 65036
556622023-05-24T11:48:18.245308+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
556632023-05-24T11:48:18.245319+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
556642023-05-24T11:48:18.245327+0200 simple-send-1720277 DEBUG check_recv
556652023-05-24T11:48:18.245338+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
556662023-05-24T11:48:18.245347+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
556672023-05-24T11:48:18.245357+0200 simple-send-1720277 DEBUG time traveled: 983404
556682023-05-24T11:48:18.245366+0200 simple-send-1720277 INFO mean time traveled: 1 ms 983 messages received with message number 983
556692023-05-24T11:48:18.245374+0200 simple-send-1720277 DEBUG time traveled end
556702023-05-24T11:48:18.245383+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
556712023-05-24T11:48:18.245393+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
556722023-05-24T11:48:18.245403+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
556732023-05-24T11:48:18.245418+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
556742023-05-24T11:48:18.245453+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
556752023-05-24T11:48:18.245460+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
556762023-05-24T11:48:18.245586+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
556772023-05-24T11:48:18.246041+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
556782023-05-24T11:48:18.246227+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
556792023-05-24T11:48:18.246472+0200 util-mst-1720277 DEBUG We want to read message of size 65036
556802023-05-24T11:48:18.246499+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
556812023-05-24T11:48:18.246509+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
556822023-05-24T11:48:18.246518+0200 simple-send-1720277 DEBUG check_recv
556832023-05-24T11:48:18.246528+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
556842023-05-24T11:48:18.246548+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
556852023-05-24T11:48:18.246559+0200 simple-send-1720277 DEBUG time traveled: 984572
556862023-05-24T11:48:18.246568+0200 simple-send-1720277 INFO mean time traveled: 1 ms 984 messages received with message number 984
556872023-05-24T11:48:18.246576+0200 simple-send-1720277 DEBUG time traveled end
556882023-05-24T11:48:18.246585+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
556892023-05-24T11:48:18.246594+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
556902023-05-24T11:48:18.246604+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
556912023-05-24T11:48:18.246619+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
556922023-05-24T11:48:18.246620+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
556932023-05-24T11:48:18.246662+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
556942023-05-24T11:48:18.246668+0200 util-mst-1720276 DEBUG We want to read message of size 40
556952023-05-24T11:48:18.246685+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
556962023-05-24T11:48:18.246687+0200 util-mst-1720277 DEBUG We want to read message of size 65036
556972023-05-24T11:48:18.246691+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
556982023-05-24T11:48:18.246699+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
556992023-05-24T11:48:18.246702+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
557002023-05-24T11:48:18.246710+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
557012023-05-24T11:48:18.246713+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
557022023-05-24T11:48:18.246720+0200 simple-send-1720277 DEBUG check_recv
557032023-05-24T11:48:18.246727+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
557042023-05-24T11:48:18.246731+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
557052023-05-24T11:48:18.246734+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
557062023-05-24T11:48:18.246742+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
557072023-05-24T11:48:18.246753+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
557082023-05-24T11:48:18.246752+0200 simple-send-1720277 DEBUG time traveled: 984725
557092023-05-24T11:48:18.246762+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
557102023-05-24T11:48:18.246765+0200 simple-send-1720277 INFO mean time traveled: 999 µs 985 messages received with message number 985
557112023-05-24T11:48:18.246771+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
557122023-05-24T11:48:18.246774+0200 simple-send-1720277 DEBUG time traveled end
557132023-05-24T11:48:18.246785+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
557142023-05-24T11:48:18.246794+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
557152023-05-24T11:48:18.246800+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
557162023-05-24T11:48:18.246810+0200 util-mst-1720276 DEBUG We want to read message of size 40
557172023-05-24T11:48:18.246808+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
557182023-05-24T11:48:18.246818+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
557192023-05-24T11:48:18.246824+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
557202023-05-24T11:48:18.246829+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
557212023-05-24T11:48:18.246834+0200 util-mst-1720277 DEBUG We want to read message of size 65036
557222023-05-24T11:48:18.246840+0200 util-mst-1720276 DEBUG We want to read message of size 40
557232023-05-24T11:48:18.246846+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
557242023-05-24T11:48:18.246848+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
557252023-05-24T11:48:18.246857+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
557262023-05-24T11:48:18.246859+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
557272023-05-24T11:48:18.246867+0200 simple-send-1720277 DEBUG check_recv
557282023-05-24T11:48:18.246870+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
557292023-05-24T11:48:18.246880+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
557302023-05-24T11:48:18.246878+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
557312023-05-24T11:48:18.246890+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
557322023-05-24T11:48:18.246890+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
557332023-05-24T11:48:18.246898+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
557342023-05-24T11:48:18.246902+0200 simple-send-1720277 DEBUG time traveled: 984844
557352023-05-24T11:48:18.246912+0200 simple-send-1720277 INFO mean time traveled: 998 µs 986 messages received with message number 986
557362023-05-24T11:48:18.246914+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
557372023-05-24T11:48:18.246922+0200 simple-send-1720277 DEBUG time traveled end
557382023-05-24T11:48:18.246925+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
557392023-05-24T11:48:18.246933+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
557402023-05-24T11:48:18.246934+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
557412023-05-24T11:48:18.246940+0200 util-mst-1720276 DEBUG We want to read message of size 40
557422023-05-24T11:48:18.246943+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
557432023-05-24T11:48:18.246953+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
557442023-05-24T11:48:18.246960+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
557452023-05-24T11:48:18.246962+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
557462023-05-24T11:48:18.246965+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
557472023-05-24T11:48:18.246976+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
557482023-05-24T11:48:18.246984+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
557492023-05-24T11:48:18.246990+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
557502023-05-24T11:48:18.247007+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
557512023-05-24T11:48:18.247005+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
557522023-05-24T11:48:18.247019+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
557532023-05-24T11:48:18.247027+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
557542023-05-24T11:48:18.247024+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
557552023-05-24T11:48:18.247042+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
557562023-05-24T11:48:18.247050+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
557572023-05-24T11:48:18.247054+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
557582023-05-24T11:48:18.247068+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
557592023-05-24T11:48:18.247095+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
557602023-05-24T11:48:18.247105+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
557612023-05-24T11:48:18.247111+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
557622023-05-24T11:48:18.247125+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
557632023-05-24T11:48:18.247130+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
557642023-05-24T11:48:18.247137+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
557652023-05-24T11:48:18.247156+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
557662023-05-24T11:48:18.247212+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
557672023-05-24T11:48:18.247769+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
557682023-05-24T11:48:18.247813+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
557692023-05-24T11:48:18.247859+0200 util-mst-1720277 DEBUG We want to read message of size 65036
557702023-05-24T11:48:18.247887+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
557712023-05-24T11:48:18.247898+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
557722023-05-24T11:48:18.247906+0200 simple-send-1720277 DEBUG check_recv
557732023-05-24T11:48:18.247916+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
557742023-05-24T11:48:18.247925+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
557752023-05-24T11:48:18.247936+0200 simple-send-1720277 DEBUG time traveled: 985845
557762023-05-24T11:48:18.247944+0200 simple-send-1720277 INFO mean time traveled: 998 µs 987 messages received with message number 987
557772023-05-24T11:48:18.247953+0200 simple-send-1720277 DEBUG time traveled end
557782023-05-24T11:48:18.247962+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
557792023-05-24T11:48:18.247971+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
557802023-05-24T11:48:18.247981+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
557812023-05-24T11:48:18.247997+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
557822023-05-24T11:48:18.248029+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
557832023-05-24T11:48:18.248396+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
557842023-05-24T11:48:18.248476+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
557852023-05-24T11:48:18.248975+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
557862023-05-24T11:48:18.249070+0200 util-mst-1720277 DEBUG We want to read message of size 65036
557872023-05-24T11:48:18.249114+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
557882023-05-24T11:48:18.249135+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
557892023-05-24T11:48:18.249144+0200 simple-send-1720277 DEBUG check_recv
557902023-05-24T11:48:18.249154+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
557912023-05-24T11:48:18.249152+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
557922023-05-24T11:48:18.249176+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
557932023-05-24T11:48:18.249190+0200 simple-send-1720277 DEBUG time traveled: 987068
557942023-05-24T11:48:18.249199+0200 simple-send-1720277 INFO mean time traveled: 999 µs 988 messages received with message number 988
557952023-05-24T11:48:18.249208+0200 simple-send-1720277 DEBUG time traveled end
557962023-05-24T11:48:18.249217+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
557972023-05-24T11:48:18.249227+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
557982023-05-24T11:48:18.249237+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
557992023-05-24T11:48:18.249253+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
558002023-05-24T11:48:18.249286+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
558012023-05-24T11:48:18.249309+0200 util-mst-1720277 DEBUG We want to read message of size 65036
558022023-05-24T11:48:18.249318+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
558032023-05-24T11:48:18.249327+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
558042023-05-24T11:48:18.249334+0200 simple-send-1720277 DEBUG check_recv
558052023-05-24T11:48:18.249343+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
558062023-05-24T11:48:18.249352+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
558072023-05-24T11:48:18.249361+0200 simple-send-1720277 DEBUG time traveled: 987203
558082023-05-24T11:48:18.249360+0200 util-mst-1720276 DEBUG We want to read message of size 40
558092023-05-24T11:48:18.249370+0200 simple-send-1720277 INFO mean time traveled: 998 µs 989 messages received with message number 989
558102023-05-24T11:48:18.249380+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
558112023-05-24T11:48:18.249382+0200 simple-send-1720277 DEBUG time traveled end
558122023-05-24T11:48:18.249393+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
558132023-05-24T11:48:18.249397+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
558142023-05-24T11:48:18.249404+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
558152023-05-24T11:48:18.249408+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
558162023-05-24T11:48:18.249413+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
558172023-05-24T11:48:18.249425+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
558182023-05-24T11:48:18.249424+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
558192023-05-24T11:48:18.249434+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
558202023-05-24T11:48:18.249450+0200 util-mst-1720277 DEBUG We want to read message of size 65036
558212023-05-24T11:48:18.249452+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
558222023-05-24T11:48:18.249462+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
558232023-05-24T11:48:18.249465+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
558242023-05-24T11:48:18.249472+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
558252023-05-24T11:48:18.249478+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
558262023-05-24T11:48:18.249481+0200 simple-send-1720277 DEBUG check_recv
558272023-05-24T11:48:18.249492+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
558282023-05-24T11:48:18.249509+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
558292023-05-24T11:48:18.249515+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
558302023-05-24T11:48:18.249518+0200 simple-send-1720277 DEBUG time traveled: 987328
558312023-05-24T11:48:18.249526+0200 util-mst-1720276 DEBUG We want to read message of size 40
558322023-05-24T11:48:18.249528+0200 simple-send-1720277 INFO mean time traveled: 997 µs 990 messages received with message number 990
558332023-05-24T11:48:18.249534+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
558342023-05-24T11:48:18.249538+0200 simple-send-1720277 DEBUG time traveled end
558352023-05-24T11:48:18.249542+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
558362023-05-24T11:48:18.249549+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
558372023-05-24T11:48:18.249552+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
558382023-05-24T11:48:18.249561+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
558392023-05-24T11:48:18.249563+0200 util-mst-1720276 DEBUG We want to read message of size 40
558402023-05-24T11:48:18.249567+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
558412023-05-24T11:48:18.249574+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
558422023-05-24T11:48:18.249577+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
558432023-05-24T11:48:18.249587+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
558442023-05-24T11:48:18.249596+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
558452023-05-24T11:48:18.249601+0200 util-mst-1720276 DEBUG We want to read message of size 40
558462023-05-24T11:48:18.249608+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
558472023-05-24T11:48:18.249606+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
558482023-05-24T11:48:18.249616+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
558492023-05-24T11:48:18.249625+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
558502023-05-24T11:48:18.249625+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
558512023-05-24T11:48:18.249634+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
558522023-05-24T11:48:18.249641+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
558532023-05-24T11:48:18.249646+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
558542023-05-24T11:48:18.249656+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
558552023-05-24T11:48:18.249664+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
558562023-05-24T11:48:18.249672+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
558572023-05-24T11:48:18.249682+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 2
558582023-05-24T11:48:18.249692+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
558592023-05-24T11:48:18.249717+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
558602023-05-24T11:48:18.249727+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
558612023-05-24T11:48:18.249733+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
558622023-05-24T11:48:18.249750+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
558632023-05-24T11:48:18.249764+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
558642023-05-24T11:48:18.249772+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
558652023-05-24T11:48:18.249801+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
558662023-05-24T11:48:18.249811+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
558672023-05-24T11:48:18.249817+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
558682023-05-24T11:48:18.249833+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
558692023-05-24T11:48:18.249839+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
558702023-05-24T11:48:18.249846+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
558712023-05-24T11:48:18.249870+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
558722023-05-24T11:48:18.249957+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
558732023-05-24T11:48:18.250156+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
558742023-05-24T11:48:18.250373+0200 util-mst-1720277 DEBUG We want to read message of size 65036
558752023-05-24T11:48:18.250389+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
558762023-05-24T11:48:18.250398+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
558772023-05-24T11:48:18.250406+0200 simple-send-1720277 DEBUG check_recv
558782023-05-24T11:48:18.250416+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
558792023-05-24T11:48:18.250425+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
558802023-05-24T11:48:18.250435+0200 simple-send-1720277 DEBUG time traveled: 988215
558812023-05-24T11:48:18.250443+0200 simple-send-1720277 INFO mean time traveled: 997 µs 991 messages received with message number 991
558822023-05-24T11:48:18.250451+0200 simple-send-1720277 DEBUG time traveled end
558832023-05-24T11:48:18.250460+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
558842023-05-24T11:48:18.250468+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
558852023-05-24T11:48:18.250478+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
558862023-05-24T11:48:18.250491+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
558872023-05-24T11:48:18.250519+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
558882023-05-24T11:48:18.250756+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
558892023-05-24T11:48:18.250800+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
558902023-05-24T11:48:18.250961+0200 util-mst-1720277 DEBUG We want to read message of size 65036
558912023-05-24T11:48:18.250975+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
558922023-05-24T11:48:18.250984+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
558932023-05-24T11:48:18.250992+0200 simple-send-1720277 DEBUG check_recv
558942023-05-24T11:48:18.251001+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
558952023-05-24T11:48:18.251009+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
558962023-05-24T11:48:18.251018+0200 simple-send-1720277 DEBUG time traveled: 988767
558972023-05-24T11:48:18.251027+0200 simple-send-1720277 INFO mean time traveled: 996 µs 992 messages received with message number 992
558982023-05-24T11:48:18.251044+0200 simple-send-1720277 DEBUG time traveled end
558992023-05-24T11:48:18.251053+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
559002023-05-24T11:48:18.251062+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
559012023-05-24T11:48:18.251072+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
559022023-05-24T11:48:18.251085+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
559032023-05-24T11:48:18.251113+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
559042023-05-24T11:48:18.251341+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
559052023-05-24T11:48:18.251436+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
559062023-05-24T11:48:18.251879+0200 util-mst-1720277 DEBUG We want to read message of size 65036
559072023-05-24T11:48:18.251906+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
559082023-05-24T11:48:18.251916+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
559092023-05-24T11:48:18.251924+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
559102023-05-24T11:48:18.251925+0200 simple-send-1720277 DEBUG check_recv
559112023-05-24T11:48:18.251944+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
559122023-05-24T11:48:18.251954+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
559132023-05-24T11:48:18.251964+0200 simple-send-1720277 DEBUG time traveled: 989675
559142023-05-24T11:48:18.251973+0200 simple-send-1720277 INFO mean time traveled: 996 µs 993 messages received with message number 993
559152023-05-24T11:48:18.251981+0200 simple-send-1720277 DEBUG time traveled end
559162023-05-24T11:48:18.251990+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
559172023-05-24T11:48:18.252000+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
559182023-05-24T11:48:18.252010+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
559192023-05-24T11:48:18.252025+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
559202023-05-24T11:48:18.252051+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
559212023-05-24T11:48:18.252074+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
559222023-05-24T11:48:18.252081+0200 util-mst-1720277 DEBUG We want to read message of size 65036
559232023-05-24T11:48:18.252093+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
559242023-05-24T11:48:18.252101+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
559252023-05-24T11:48:18.252109+0200 simple-send-1720277 DEBUG check_recv
559262023-05-24T11:48:18.252118+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
559272023-05-24T11:48:18.252127+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
559282023-05-24T11:48:18.252136+0200 simple-send-1720277 DEBUG time traveled: 989815
559292023-05-24T11:48:18.252144+0200 simple-send-1720277 INFO mean time traveled: 995 µs 994 messages received with message number 994
559302023-05-24T11:48:18.252152+0200 simple-send-1720277 DEBUG time traveled end
559312023-05-24T11:48:18.252161+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
559322023-05-24T11:48:18.252170+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
559332023-05-24T11:48:18.252174+0200 util-mst-1720276 DEBUG We want to read message of size 40
559342023-05-24T11:48:18.252184+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40 from queue (MQ: 0x5595b64fddd0)
559352023-05-24T11:48:18.252190+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
559362023-05-24T11:48:18.252209+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
559372023-05-24T11:48:18.252210+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
559382023-05-24T11:48:18.252215+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
559392023-05-24T11:48:18.252226+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
559402023-05-24T11:48:18.252234+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
559412023-05-24T11:48:18.252240+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
559422023-05-24T11:48:18.252237+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
559432023-05-24T11:48:18.252261+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
559442023-05-24T11:48:18.252269+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 0
559452023-05-24T11:48:18.252276+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
559462023-05-24T11:48:18.252305+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
559472023-05-24T11:48:18.252318+0200 util-mst-1720276 DEBUG We want to read message of size 40
559482023-05-24T11:48:18.252323+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
559492023-05-24T11:48:18.252328+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
559502023-05-24T11:48:18.252333+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
559512023-05-24T11:48:18.252338+0200 util-mst-1720276 DEBUG We want to read message of size 40
559522023-05-24T11:48:18.252342+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
559532023-05-24T11:48:18.252347+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
559542023-05-24T11:48:18.252352+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
559552023-05-24T11:48:18.252357+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
559562023-05-24T11:48:18.252365+0200 util-mq-1720276 DEBUG sending message of type 12347 and size 65000 from queue (MQ: 0x564298f7b720)
559572023-05-24T11:48:18.252370+0200 transport-api-core-1720276 DEBUG CORE requested transmission of message of type 12347 to neighbour `F7B5'.
559582023-05-24T11:48:18.252384+0200 util-mq-1720276 DEBUG sending message of type 363 and size 65040, queue empty (MQ: 0x564298fb2dd0)
559592023-05-24T11:48:18.252390+0200 transport-api-core-1720276 DEBUG Passed message of type 363 for neighbour `F7B5' to TRANSPORT. ready_window 1
559602023-05-24T11:48:18.252397+0200 util-client-1720276 DEBUG message of type 363 and size 65040 trying to send with socket 0x564298fb3c30 (MQ: 0x564298fb2dd0
559612023-05-24T11:48:18.252440+0200 util-client-1720276 DEBUG sending message of type 363 and size 65040 successful
559622023-05-24T11:48:18.252529+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
559632023-05-24T11:48:18.252696+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
559642023-05-24T11:48:18.253133+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
559652023-05-24T11:48:18.253335+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
559662023-05-24T11:48:18.253709+0200 util-mst-1720277 DEBUG We want to read message of size 65036
559672023-05-24T11:48:18.253725+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
559682023-05-24T11:48:18.253734+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
559692023-05-24T11:48:18.253733+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
559702023-05-24T11:48:18.253755+0200 simple-send-1720277 DEBUG check_recv
559712023-05-24T11:48:18.253769+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
559722023-05-24T11:48:18.253778+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
559732023-05-24T11:48:18.253788+0200 simple-send-1720277 DEBUG time traveled: 991432
559742023-05-24T11:48:18.253797+0200 simple-send-1720277 INFO mean time traveled: 996 µs 995 messages received with message number 995
559752023-05-24T11:48:18.253805+0200 simple-send-1720277 DEBUG time traveled end
559762023-05-24T11:48:18.253814+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
559772023-05-24T11:48:18.253823+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
559782023-05-24T11:48:18.253832+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
559792023-05-24T11:48:18.253846+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
559802023-05-24T11:48:18.253878+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
559812023-05-24T11:48:18.253915+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
559822023-05-24T11:48:18.254093+0200 util-mst-1720277 DEBUG We want to read message of size 65036
559832023-05-24T11:48:18.254107+0200 util-client-1720277 DEBUG Received message of type 365 and size 65036 from transport
559842023-05-24T11:48:18.254116+0200 util-mq-1720277 DEBUG Received message of type 365 and size 65036
559852023-05-24T11:48:18.254124+0200 simple-send-1720277 DEBUG check_recv
559862023-05-24T11:48:18.254133+0200 transport-api-core-1720277 DEBUG Received message of type 12347 with 65000 bytes from `4TTC'.
559872023-05-24T11:48:18.254142+0200 util-mq-1720277 DEBUG Received message of type 12347 and size 65000
559882023-05-24T11:48:18.254151+0200 simple-send-1720277 DEBUG time traveled: 991763
559892023-05-24T11:48:18.254159+0200 simple-send-1720277 INFO mean time traveled: 995 µs 996 messages received with message number 996
559902023-05-24T11:48:18.254183+0200 simple-send-1720277 DEBUG time traveled finish
559912023-05-24T11:48:18.254197+0200 simple-send-1720277 DEBUG time traveled end
559922023-05-24T11:48:18.254206+0200 transport-api-core-1720277 DEBUG Message for 4TTC finished CORE processing, sending RECV_OK.
559932023-05-24T11:48:18.254215+0200 util-mq-1720277 DEBUG sending message of type 366 and size 40, queue empty (MQ: 0x5595b64fddd0)
559942023-05-24T11:48:18.254224+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
559952023-05-24T11:48:18.254237+0200 simple-send-1720277 INFO Running command `test-case-finished-reached'
559962023-05-24T11:48:18.254245+0200 simple-send-1720277 DEBUG start time of 0x5595b64c61f0 expected 0 is `0'
559972023-05-24T11:48:18.254253+0200 simple-send-1720277 DEBUG start time of 0x5595b64c61f0 expected something is `1684921698254253'
559982023-05-24T11:48:18.254270+0200 simple-send-1720277 DEBUG barrier test-case-finished added locally
559992023-05-24T11:48:18.254284+0200 simple-send-1720277 DEBUG 0 0.000000 inf 0 1
560002023-05-24T11:48:18.254293+0200 simple-send-1720277 DEBUG added cle for 0x5595b64fe840 test-case-finished
560012023-05-24T11:48:18.254302+0200 simple-send-1720277 ERROR write message to master loop
560022023-05-24T11:48:18.254313+0200 util-client-1720277 DEBUG message of type 366 and size 40 trying to send with socket 0x5595b64fec30 (MQ: 0x5595b64fddd0
560032023-05-24T11:48:18.254330+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
560042023-05-24T11:48:18.254341+0200 util-client-1720277 DEBUG sending message of type 366 and size 40 successful
560052023-05-24T11:48:18.254371+0200 simple-send-1720277 ERROR message send to master loop
560062023-05-24T11:48:18.254436+0200 simple-send-1720100 DEBUG Got 31 bytes from helper `/tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh'
560072023-05-24T11:48:18.254501+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
560082023-05-24T11:48:18.254505+0200 util-mst-1720100 DEBUG MST receives 31 bytes with 0 (0/0) bytes already in private buffer
560092023-05-24T11:48:18.254526+0200 util-mst-1720100 DEBUG Server-mst has 31 bytes left in inbound buffer
560102023-05-24T11:48:18.254548+0200 simple-send-1720100 DEBUG barrier test-case-finished reached 0x55bfce035800 1
560112023-05-24T11:48:18.254562+0200 simple-send-1720100 DEBUG 2 0x55bfce035800
560122023-05-24T11:48:18.254581+0200 simple-send-1720100 DEBUG 2 0.000000 100.000000 2 2
560132023-05-24T11:48:18.254597+0200 simple-send-1720100 DEBUG test-case-finished can be crossed
560142023-05-24T11:48:18.254612+0200 simple-send-1720100 DEBUG freeing nodes
560152023-05-24T11:48:18.254625+0200 simple-send-1720100 DEBUG free_barrier_node_cb
560162023-05-24T11:48:18.254637+0200 simple-send-1720100 DEBUG TST_interpreter_send_barrier_crossable
560172023-05-24T11:48:18.254650+0200 simple-send-1720100 DEBUG send barrier name test-case-finished barrier_name
560182023-05-24T11:48:18.254663+0200 simple-send-1720100 DEBUG send message of type 1709 to locals
560192023-05-24T11:48:18.254679+0200 simple-send-1720100 DEBUG free_barrier_node_cb
560202023-05-24T11:48:18.254691+0200 simple-send-1720100 DEBUG TST_interpreter_send_barrier_crossable
560212023-05-24T11:48:18.254702+0200 simple-send-1720100 DEBUG send barrier name test-case-finished barrier_name
560222023-05-24T11:48:18.254715+0200 simple-send-1720100 DEBUG send message of type 1709 to locals
560232023-05-24T11:48:18.254729+0200 simple-send-1720100 DEBUG nodes freed
560242023-05-24T11:48:18.254742+0200 simple-send-1720100 DEBUG barrier test-case-finished reached finished
560252023-05-24T11:48:18.254755+0200 simple-send-1720100 DEBUG total 2 sysstarted 2 peersstarted 0 prep 0 finished 0 2 1 0
560262023-05-24T11:48:18.254770+0200 util-mst-1720100 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
560272023-05-24T11:48:18.254804+0200 simple-send-1720100 DEBUG Transmitted 23 bytes to /tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh
560282023-05-24T11:48:18.254815+0200 simple-send-1720277 ERROR Received message type 1709 and size 23
560292023-05-24T11:48:18.254822+0200 simple-send-1720100 DEBUG Transmitted 23 bytes to /tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh
560302023-05-24T11:48:18.254827+0200 simple-send-1720277 DEBUG cross barrier test-case-finished
560312023-05-24T11:48:18.254839+0200 simple-send-1720277 DEBUG command label test-case-finished-reached
560322023-05-24T11:48:18.254847+0200 simple-send-1720277 DEBUG command label test-case-finished-reached finish
560332023-05-24T11:48:18.254855+0200 simple-send-1720277 DEBUG command entry label test-case-finished-reached removed
560342023-05-24T11:48:18.254863+0200 simple-send-1720277 DEBUG command entry freed
560352023-05-24T11:48:18.254872+0200 util-mst-1720277 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
560362023-05-24T11:48:18.254884+0200 simple-send-1720277 INFO Running command `stop-peer'
560372023-05-24T11:48:18.254893+0200 simple-send-1720277 DEBUG start time of 0x5595b64c62c0 expected 0 is `0'
560382023-05-24T11:48:18.254901+0200 simple-send-1720277 DEBUG start time of 0x5595b64c62c0 expected something is `1684921698254900'
560392023-05-24T11:48:18.254910+0200 simple-send-1720277 DEBUG start_i: 7 end_i: 0
560402023-05-24T11:48:18.254918+0200 simple-send-1720277 DEBUG label to compare stop-peer
560412023-05-24T11:48:18.254926+0200 simple-send-1720277 DEBUG label to compare test-case-finished-reached
560422023-05-24T11:48:18.254928+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
560432023-05-24T11:48:18.254933+0200 simple-send-1720277 DEBUG label to compare block-receive
560442023-05-24T11:48:18.254949+0200 simple-send-1720277 DEBUG label to compare send-simple
560452023-05-24T11:48:18.254958+0200 simple-send-1720277 DEBUG label to compare connect-peers
560462023-05-24T11:48:18.254965+0200 simple-send-1720277 DEBUG label to compare ready-to-connect-reached
560472023-05-24T11:48:18.254983+0200 simple-send-1720277 DEBUG label to compare start-peer
560482023-05-24T11:48:18.255000+0200 simple-send-1720277 DEBUG Disconnecting from TRANSPORT service
560492023-05-24T11:48:18.255013+0200 transport-api-core-1720277 DEBUG Transport disconnect called!
560502023-05-24T11:48:18.255026+0200 transport-api-core-1720277 DEBUG Dropping entry for neighbour `4TTC'.
560512023-05-24T11:48:18.255037+0200 simple-send-1720277 DEBUG Peer 4TTC disconnected from peer 2 (`4TTC')
560522023-05-24T11:48:18.255053+0200 util-scheduler-1720277 DEBUG canceling task 0x5595b64ff060
560532023-05-24T11:48:18.255063+0200 util-client-1720277 DEBUG destroying socket: 0x5595b64fec30
560542023-05-24T11:48:18.255075+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
560552023-05-24T11:48:18.255402+0200 util-mst-1720276 DEBUG We want to read message of size 40
560562023-05-24T11:48:18.255425+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
560572023-05-24T11:48:18.255436+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
560582023-05-24T11:48:18.255449+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
560592023-05-24T11:48:18.255460+0200 util-mst-1720276 DEBUG We want to read message of size 40
560602023-05-24T11:48:18.255470+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
560612023-05-24T11:48:18.255481+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
560622023-05-24T11:48:18.255492+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
560632023-05-24T11:48:18.255503+0200 util-mst-1720276 DEBUG We want to read message of size 40
560642023-05-24T11:48:18.255513+0200 util-client-1720276 DEBUG Received message of type 364 and size 40 from transport
560652023-05-24T11:48:18.255513+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
560662023-05-24T11:48:18.255525+0200 util-mq-1720276 DEBUG Received message of type 364 and size 40
560672023-05-24T11:48:18.255539+0200 transport-api-core-1720276 DEBUG Receiving SEND_OK message for transmission to F7B5
560682023-05-24T11:48:18.255549+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
560692023-05-24T11:48:18.255574+0200 simple-send-1720276 ERROR Received message type 1709 and size 23
560702023-05-24T11:48:18.255585+0200 simple-send-1720276 DEBUG cross barrier test-case-finished
560712023-05-24T11:48:18.255600+0200 simple-send-1720276 DEBUG command label test-case-finished-reached
560722023-05-24T11:48:18.255610+0200 simple-send-1720276 DEBUG command label test-case-finished-reached finish
560732023-05-24T11:48:18.255622+0200 simple-send-1720276 DEBUG command entry label test-case-finished-reached removed
560742023-05-24T11:48:18.255632+0200 simple-send-1720276 DEBUG command entry freed
560752023-05-24T11:48:18.255642+0200 util-mst-1720276 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
560762023-05-24T11:48:18.255657+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
560772023-05-24T11:48:18.255658+0200 simple-send-1720276 INFO Running command `stop-peer'
560782023-05-24T11:48:18.255671+0200 simple-send-1720276 DEBUG start time of 0x564298f7b2c0 expected 0 is `0'
560792023-05-24T11:48:18.255682+0200 simple-send-1720276 DEBUG start time of 0x564298f7b2c0 expected something is `1684921698255681'
560802023-05-24T11:48:18.255694+0200 simple-send-1720276 DEBUG start_i: 7 end_i: 0
560812023-05-24T11:48:18.255704+0200 simple-send-1720276 DEBUG label to compare stop-peer
560822023-05-24T11:48:18.255714+0200 simple-send-1720276 DEBUG label to compare test-case-finished-reached
560832023-05-24T11:48:18.255724+0200 simple-send-1720276 DEBUG label to compare block-receive
560842023-05-24T11:48:18.255734+0200 simple-send-1720276 DEBUG label to compare send-simple
560852023-05-24T11:48:18.255743+0200 simple-send-1720276 DEBUG label to compare connect-peers
560862023-05-24T11:48:18.255754+0200 simple-send-1720276 DEBUG label to compare ready-to-connect-reached
560872023-05-24T11:48:18.255763+0200 simple-send-1720276 DEBUG label to compare start-peer
560882023-05-24T11:48:18.255795+0200 simple-send-1720276 DEBUG Disconnecting from TRANSPORT service
560892023-05-24T11:48:18.255813+0200 transport-api-core-1720276 DEBUG Transport disconnect called!
560902023-05-24T11:48:18.255829+0200 transport-api-core-1720276 DEBUG Dropping entry for neighbour `F7B5'.
560912023-05-24T11:48:18.255842+0200 simple-send-1720276 DEBUG Peer F7B5 disconnected from peer 1 (`F7B5')
560922023-05-24T11:48:18.255861+0200 util-scheduler-1720276 DEBUG canceling task 0x564298fb3640
560932023-05-24T11:48:18.255874+0200 util-client-1720276 DEBUG destroying socket: 0x564298fb3c30
560942023-05-24T11:48:18.256110+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
560952023-05-24T11:48:18.256232+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
560962023-05-24T11:48:18.256408+0200 util-scheduler-1720277 DEBUG canceling task 0x5595b64fec50
560972023-05-24T11:48:18.256367+0200 transport-1720287 WARNING Dropped message to CORE: no CORE client connected!
560982023-05-24T11:48:18.256428+0200 util-client-1720277 DEBUG destroying socket: 0x5595b64fe1d0
560992023-05-24T11:48:18.256468+0200 simple-send-1720277 DEBUG Disconnecting from PEERSTORE service
561002023-05-24T11:48:18.256484+0200 peerstore-api-1720277 DEBUG Disconnecting.
561012023-05-24T11:48:18.256495+0200 util-scheduler-1720277 DEBUG canceling task 0x5595b64fe900
561022023-05-24T11:48:18.256504+0200 util-client-1720277 DEBUG destroying socket: 0x5595b64fe560
561032023-05-24T11:48:18.256531+0200 util-os-priority-1720277 DEBUG Sending signal 15 to pid: 1720279 via system call
561042023-05-24T11:48:18.256693+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
561052023-05-24T11:48:18.256765+0200 transport-1720287 WARNING Dropped message to CORE: no CORE client connected!
561062023-05-24T11:48:18.256825+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
561072023-05-24T11:48:18.257296+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
561082023-05-24T11:48:18.257684+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
561092023-05-24T11:48:18.257885+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
561102023-05-24T11:48:18.258254+0200 transport-1720287 ERROR client still connected: 0
561112023-05-24T11:48:18.258273+0200 transport-1720287 ERROR client still connected: 3
561122023-05-24T11:48:18.258284+0200 transport-1720287 ERROR client still connected: 3
561132023-05-24T11:48:18.258359+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
56114* Lost NATed local address 192.168.15.2, stopping NAT server
561152023-05-24T11:48:18.258518+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
561162023-05-24T11:48:18.258780+0200 util-scheduler-1720276 DEBUG canceling task 0x564298fb3c50
561172023-05-24T11:48:18.258806+0200 util-client-1720276 DEBUG destroying socket: 0x564298fb31d0
561182023-05-24T11:48:18.258854+0200 simple-send-1720276 DEBUG Disconnecting from PEERSTORE service
561192023-05-24T11:48:18.258875+0200 peerstore-api-1720276 DEBUG Disconnecting.
561202023-05-24T11:48:18.258890+0200 util-scheduler-1720276 DEBUG canceling task 0x564298fb3900
561212023-05-24T11:48:18.258902+0200 util-client-1720276 DEBUG destroying socket: 0x564298fb3560
561222023-05-24T11:48:18.258935+0200 util-os-priority-1720276 DEBUG Sending signal 15 to pid: 1720278 via system call
561232023-05-24T11:48:18.258995+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
561242023-05-24T11:48:18.259138+0200 gnunet-communicator-udp-1720284 WARNING Dropping message: transport is too slow, queue length 16 exceeded
561252023-05-24T11:48:18.259660+0200 peerstore-api-1720287 ERROR Received an error notification from MQ of type: 1
561262023-05-24T11:48:18.259668+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
561272023-05-24T11:48:18.260000+0200 gnunet-communicator-udp-1720284 ERROR Assertion failed at transport_api2_communication.c:863.
561282023-05-24T11:48:18.260324+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
56129* Lost NATed local address 192.168.15.1, stopping NAT server
561302023-05-24T11:48:18.260672+0200 transport-1720286 ERROR client still connected: 0
561312023-05-24T11:48:18.260722+0200 transport-1720286 ERROR client still connected: 3
561322023-05-24T11:48:18.260733+0200 transport-1720286 ERROR client still connected: 3
561332023-05-24T11:48:18.260956+0200 transport-1720287 ERROR Our last client disconnected
561342023-05-24T11:48:18.260988+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
561352023-05-24T11:48:18.261650+0200 gnunet-communicator-udp-1720281 WARNING Dropping message: transport is too slow, queue length 16 exceeded
561362023-05-24T11:48:18.262300+0200 transport-1720286 ERROR Assertion failed at gnunet-service-tng.c:3816. Aborting.
561372023-05-24T11:48:18.264311+0200 testing-api-1720277 DEBUG Releasing port 12048
561382023-05-24T11:48:18.264332+0200 testing-api-1720277 DEBUG Releasing port 12049
561392023-05-24T11:48:18.264341+0200 testing-api-1720277 DEBUG Releasing port 12050
561402023-05-24T11:48:18.264349+0200 testing-api-1720277 DEBUG Releasing port 12051
561412023-05-24T11:48:18.264357+0200 testing-api-1720277 DEBUG Releasing port 12052
561422023-05-24T11:48:18.264365+0200 testing-api-1720277 DEBUG Releasing port 12053
561432023-05-24T11:48:18.264374+0200 testing-api-1720277 DEBUG Releasing port 12054
561442023-05-24T11:48:18.264382+0200 testing-api-1720277 DEBUG Releasing port 12055
561452023-05-24T11:48:18.264390+0200 testing-api-1720277 DEBUG Releasing port 12056
561462023-05-24T11:48:18.264398+0200 testing-api-1720277 DEBUG Releasing port 12057
561472023-05-24T11:48:18.264406+0200 testing-api-1720277 DEBUG Releasing port 12058
561482023-05-24T11:48:18.264414+0200 testing-api-1720277 DEBUG Releasing port 12059
561492023-05-24T11:48:18.264422+0200 testing-api-1720277 DEBUG Releasing port 12060
561502023-05-24T11:48:18.264430+0200 testing-api-1720277 DEBUG Releasing port 12061
561512023-05-24T11:48:18.264438+0200 testing-api-1720277 DEBUG Releasing port 12062
561522023-05-24T11:48:18.264446+0200 testing-api-1720277 DEBUG Releasing port 12063
561532023-05-24T11:48:18.264462+0200 simple-send-1720277 INFO Running command `system-destroy'
561542023-05-24T11:48:18.264470+0200 simple-send-1720277 DEBUG start time of 0x5595b64c6390 expected 0 is `0'
561552023-05-24T11:48:18.264479+0200 simple-send-1720277 DEBUG start time of 0x5595b64c6390 expected something is `1684921698264478'
561562023-05-24T11:48:18.264489+0200 simple-send-1720277 DEBUG start_i: 8 end_i: 0
561572023-05-24T11:48:18.264496+0200 simple-send-1720277 DEBUG label to compare system-destroy
561582023-05-24T11:48:18.264504+0200 simple-send-1720277 DEBUG label to compare stop-peer
561592023-05-24T11:48:18.264512+0200 simple-send-1720277 DEBUG label to compare test-case-finished-reached
561602023-05-24T11:48:18.264520+0200 simple-send-1720277 DEBUG label to compare block-receive
561612023-05-24T11:48:18.264527+0200 simple-send-1720277 DEBUG label to compare send-simple
561622023-05-24T11:48:18.264535+0200 simple-send-1720277 DEBUG label to compare connect-peers
561632023-05-24T11:48:18.264542+0200 simple-send-1720277 DEBUG label to compare ready-to-connect-reached
561642023-05-24T11:48:18.264550+0200 simple-send-1720277 DEBUG label to compare start-peer
561652023-05-24T11:48:18.264557+0200 simple-send-1720277 DEBUG label to compare system-create
561662023-05-24T11:48:18.264834+0200 testing-api-1720276 DEBUG Releasing port 12048
561672023-05-24T11:48:18.264855+0200 testing-api-1720276 DEBUG Releasing port 12049
561682023-05-24T11:48:18.264864+0200 testing-api-1720276 DEBUG Releasing port 12050
561692023-05-24T11:48:18.264874+0200 testing-api-1720276 DEBUG Releasing port 12051
561702023-05-24T11:48:18.264883+0200 testing-api-1720276 DEBUG Releasing port 12052
561712023-05-24T11:48:18.264892+0200 testing-api-1720276 DEBUG Releasing port 12053
561722023-05-24T11:48:18.264910+0200 testing-api-1720276 DEBUG Releasing port 12054
561732023-05-24T11:48:18.264920+0200 testing-api-1720276 DEBUG Releasing port 12055
561742023-05-24T11:48:18.264929+0200 testing-api-1720276 DEBUG Releasing port 12056
561752023-05-24T11:48:18.264939+0200 testing-api-1720276 DEBUG Releasing port 12057
561762023-05-24T11:48:18.264948+0200 testing-api-1720276 DEBUG Releasing port 12058
561772023-05-24T11:48:18.264957+0200 testing-api-1720276 DEBUG Releasing port 12059
561782023-05-24T11:48:18.264966+0200 testing-api-1720276 DEBUG Releasing port 12060
561792023-05-24T11:48:18.264975+0200 testing-api-1720276 DEBUG Releasing port 12061
561802023-05-24T11:48:18.264984+0200 testing-api-1720276 DEBUG Releasing port 12062
561812023-05-24T11:48:18.264994+0200 testing-api-1720276 DEBUG Releasing port 12063
561822023-05-24T11:48:18.265012+0200 simple-send-1720276 INFO Running command `system-destroy'
561832023-05-24T11:48:18.265022+0200 simple-send-1720276 DEBUG start time of 0x564298f7b390 expected 0 is `0'
561842023-05-24T11:48:18.265031+0200 simple-send-1720276 DEBUG start time of 0x564298f7b390 expected something is `1684921698265030'
561852023-05-24T11:48:18.265043+0200 simple-send-1720276 DEBUG start_i: 8 end_i: 0
561862023-05-24T11:48:18.265064+0200 simple-send-1720276 DEBUG label to compare system-destroy
561872023-05-24T11:48:18.265073+0200 simple-send-1720276 DEBUG label to compare stop-peer
561882023-05-24T11:48:18.265082+0200 simple-send-1720276 DEBUG label to compare test-case-finished-reached
561892023-05-24T11:48:18.265091+0200 simple-send-1720276 DEBUG label to compare block-receive
561902023-05-24T11:48:18.265099+0200 simple-send-1720276 DEBUG label to compare send-simple
561912023-05-24T11:48:18.265108+0200 simple-send-1720276 DEBUG label to compare connect-peers
561922023-05-24T11:48:18.265116+0200 simple-send-1720276 DEBUG label to compare ready-to-connect-reached
561932023-05-24T11:48:18.265125+0200 simple-send-1720276 DEBUG label to compare start-peer
561942023-05-24T11:48:18.265133+0200 simple-send-1720276 DEBUG label to compare system-create
561952023-05-24T11:48:18.265190+0200 simple-send-1720277 DEBUG Running command END
561962023-05-24T11:48:18.265209+0200 simple-send-1720277 INFO Interpreter finishes at `END' with status 1
561972023-05-24T11:48:18.265219+0200 simple-send-1720277 DEBUG Cleaning up cmd system-create
561982023-05-24T11:48:18.265227+0200 simple-send-1720277 DEBUG Cleaned up cmd system-create
561992023-05-24T11:48:18.265235+0200 simple-send-1720277 DEBUG Cleaning up cmd start-peer
562002023-05-24T11:48:18.265244+0200 simple-send-1720277 DEBUG Cleaned up cmd start-peer
562012023-05-24T11:48:18.265251+0200 simple-send-1720277 DEBUG Cleaning up cmd ready-to-connect-reached
562022023-05-24T11:48:18.265259+0200 simple-send-1720277 DEBUG Cleaned up cmd ready-to-connect-reached
562032023-05-24T11:48:18.265266+0200 simple-send-1720277 DEBUG Cleaning up cmd connect-peers
562042023-05-24T11:48:18.265274+0200 simple-send-1720277 DEBUG Cleaned up cmd connect-peers
562052023-05-24T11:48:18.265281+0200 simple-send-1720277 DEBUG Cleaning up cmd send-simple
562062023-05-24T11:48:18.265289+0200 simple-send-1720277 DEBUG Cleaned up cmd send-simple
562072023-05-24T11:48:18.265297+0200 simple-send-1720277 DEBUG Cleaning up cmd block-receive
562082023-05-24T11:48:18.265304+0200 simple-send-1720277 DEBUG Cleaned up cmd block-receive
562092023-05-24T11:48:18.265312+0200 simple-send-1720277 DEBUG Cleaning up cmd test-case-finished-reached
562102023-05-24T11:48:18.265319+0200 simple-send-1720277 DEBUG Cleaned up cmd test-case-finished-reached
562112023-05-24T11:48:18.265327+0200 simple-send-1720277 DEBUG Cleaning up cmd stop-peer
562122023-05-24T11:48:18.265335+0200 simple-send-1720277 DEBUG Cleaned up cmd stop-peer
562132023-05-24T11:48:18.265342+0200 simple-send-1720277 DEBUG Cleaning up cmd system-destroy
562142023-05-24T11:48:18.265350+0200 simple-send-1720277 DEBUG Cleaned up cmd system-destroy
562152023-05-24T11:48:18.265360+0200 util-scheduler-1720277 DEBUG canceling task 0x5595b64c6540
562162023-05-24T11:48:18.265374+0200 simple-send-1720277 DEBUG Local test exits with status 1
562172023-05-24T11:48:18.265383+0200 simple-send-1720277 DEBUG message prepared
562182023-05-24T11:48:18.265391+0200 simple-send-1720277 ERROR write message to master loop
562192023-05-24T11:48:18.265409+0200 simple-send-1720277 DEBUG message send
562202023-05-24T11:48:18.265418+0200 simple-send-1720277 DEBUG delaying shutdown
562212023-05-24T11:48:18.265430+0200 util-scheduler-1720277 DEBUG Adding task 0x5595b64c5860
562222023-05-24T11:48:18.265461+0200 simple-send-1720277 ERROR message send to master loop
562232023-05-24T11:48:18.265512+0200 simple-send-1720100 DEBUG Got 8 bytes from helper `/tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh'
562242023-05-24T11:48:18.265555+0200 util-mst-1720100 DEBUG MST receives 8 bytes with 0 (0/0) bytes already in private buffer
562252023-05-24T11:48:18.265572+0200 util-mst-1720100 DEBUG Server-mst has 8 bytes left in inbound buffer
562262023-05-24T11:48:18.265587+0200 simple-send-1720100 DEBUG total 2 sysstarted 2 peersstarted 0 prep 0 finished 1 2 1 0
562272023-05-24T11:48:18.265602+0200 util-mst-1720100 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
562282023-05-24T11:48:18.265754+0200 simple-send-1720276 DEBUG Running command END
562292023-05-24T11:48:18.265774+0200 simple-send-1720276 INFO Interpreter finishes at `END' with status 1
562302023-05-24T11:48:18.265784+0200 simple-send-1720276 DEBUG Cleaning up cmd system-create
562312023-05-24T11:48:18.265794+0200 simple-send-1720276 DEBUG Cleaned up cmd system-create
562322023-05-24T11:48:18.265803+0200 simple-send-1720276 DEBUG Cleaning up cmd start-peer
562332023-05-24T11:48:18.265812+0200 simple-send-1720276 DEBUG Cleaned up cmd start-peer
562342023-05-24T11:48:18.265821+0200 simple-send-1720276 DEBUG Cleaning up cmd ready-to-connect-reached
562352023-05-24T11:48:18.265829+0200 simple-send-1720276 DEBUG Cleaned up cmd ready-to-connect-reached
562362023-05-24T11:48:18.265837+0200 simple-send-1720276 DEBUG Cleaning up cmd connect-peers
562372023-05-24T11:48:18.265846+0200 simple-send-1720276 DEBUG Cleaned up cmd connect-peers
562382023-05-24T11:48:18.265854+0200 simple-send-1720276 DEBUG Cleaning up cmd send-simple
562392023-05-24T11:48:18.265862+0200 simple-send-1720276 DEBUG Cleaned up cmd send-simple
562402023-05-24T11:48:18.265870+0200 simple-send-1720276 DEBUG Cleaning up cmd block-receive
562412023-05-24T11:48:18.265879+0200 simple-send-1720276 DEBUG Cleaned up cmd block-receive
562422023-05-24T11:48:18.265887+0200 simple-send-1720276 DEBUG Cleaning up cmd test-case-finished-reached
562432023-05-24T11:48:18.265895+0200 simple-send-1720276 DEBUG Cleaned up cmd test-case-finished-reached
562442023-05-24T11:48:18.265904+0200 simple-send-1720276 DEBUG Cleaning up cmd stop-peer
562452023-05-24T11:48:18.265912+0200 simple-send-1720276 DEBUG Cleaned up cmd stop-peer
562462023-05-24T11:48:18.265920+0200 simple-send-1720276 DEBUG Cleaning up cmd system-destroy
562472023-05-24T11:48:18.265929+0200 simple-send-1720276 DEBUG Cleaned up cmd system-destroy
562482023-05-24T11:48:18.265941+0200 util-scheduler-1720276 DEBUG canceling task 0x564298f7b540
562492023-05-24T11:48:18.265960+0200 simple-send-1720276 DEBUG Local test exits with status 1
562502023-05-24T11:48:18.265970+0200 simple-send-1720276 DEBUG message prepared
562512023-05-24T11:48:18.265979+0200 simple-send-1720276 ERROR write message to master loop
562522023-05-24T11:48:18.265989+0200 simple-send-1720276 DEBUG message send
562532023-05-24T11:48:18.265997+0200 simple-send-1720276 DEBUG delaying shutdown
562542023-05-24T11:48:18.266011+0200 util-scheduler-1720276 DEBUG Adding task 0x564298fb38d0
562552023-05-24T11:48:18.266049+0200 simple-send-1720276 ERROR message send to master loop
562562023-05-24T11:48:18.266082+0200 simple-send-1720100 DEBUG Got 8 bytes from helper `/tmp/gnunet-buildbot/share/gnunet/netjail_exec.sh'
562572023-05-24T11:48:18.266108+0200 util-mst-1720100 DEBUG MST receives 8 bytes with 0 (0/0) bytes already in private buffer
562582023-05-24T11:48:18.266115+0200 util-mst-1720100 DEBUG Server-mst has 8 bytes left in inbound buffer
562592023-05-24T11:48:18.266130+0200 util-scheduler-1720100 DEBUG canceling task 0x55bfce036bd0
562602023-05-24T11:48:18.266138+0200 simple-send-1720100 DEBUG total 2 sysstarted 2 peersstarted 0 prep 0 finished 2 2 1 0
562612023-05-24T11:48:18.266144+0200 util-mst-1720100 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
562622023-05-24T11:48:18.266160+0200 simple-send-1720100 INFO Running command `stop-testbed'
562632023-05-24T11:48:18.266170+0200 simple-send-1720100 DEBUG start_i: 2 end_i: 0
562642023-05-24T11:48:18.266177+0200 simple-send-1720100 DEBUG label to compare stop-testbed
562652023-05-24T11:48:18.266184+0200 simple-send-1720100 DEBUG label to compare netjail-start-testbed
562662023-05-24T11:48:18.266193+0200 simple-send-1720100 DEBUG i: 1 j: 1
562672023-05-24T11:48:18.266202+0200 util-scheduler-1720100 DEBUG canceling task 0x55bfce0311b0
562682023-05-24T11:48:18.266222+0200 simple-send-1720276 DEBUG STDIN closed
562692023-05-24T11:48:18.266235+0200 util-scheduler-1720276 DEBUG GNUNET_SCHEDULER_shutdown
562702023-05-24T11:48:18.266244+0200 util-scheduler-1720276 DEBUG canceling task 0x564298f5b1f0
562712023-05-24T11:48:18.266257+0200 simple-send-1720276 DEBUG Shutting down.
562722023-05-24T11:48:18.266481+0200 util-scheduler-1720276 DEBUG canceling task 0x564298f5b570
562732023-05-24T11:48:19.266483+0200 simple-send-1720277 DEBUG doing shutdown after delay
562742023-05-24T11:48:19.266516+0200 util-scheduler-1720277 DEBUG GNUNET_SCHEDULER_shutdown
562752023-05-24T11:48:19.266526+0200 util-scheduler-1720277 DEBUG canceling task 0x5595b64a61f0
562762023-05-24T11:48:19.266540+0200 simple-send-1720277 DEBUG Shutting down.
562772023-05-24T11:48:19.266550+0200 util-scheduler-1720277 DEBUG canceling task 0x5595b64fea30
562782023-05-24T11:48:19.266786+0200 util-scheduler-1720277 DEBUG canceling task 0x5595b64a6570
562792023-05-24T11:48:19.266803+0200 util-scheduler-1720277 DEBUG GNUNET_SCHEDULER_shutdown
562802023-05-24T11:48:19.266951+0200 simple-send-1720277 DEBUG Finishing helper
562812023-05-24T11:48:19.267078+0200 simple-send-1720276 DEBUG doing shutdown after delay
562822023-05-24T11:48:19.267119+0200 util-scheduler-1720276 DEBUG GNUNET_SCHEDULER_shutdown
562832023-05-24T11:48:19.267137+0200 util-scheduler-1720276 DEBUG GNUNET_SCHEDULER_shutdown
562842023-05-24T11:48:19.267345+0200 simple-send-1720276 DEBUG Finishing helper
562852023-05-24T11:48:19.269807+0200 util-mst-1720100 DEBUG MST receives 0 bytes with 0 (0/0) bytes already in private buffer
562862023-05-24T11:48:19.269849+0200 util-mst-1720100 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
562872023-05-24T11:48:19.269869+0200 simple-send-1720100 DEBUG i: 1 j: 2
562882023-05-24T11:48:19.269884+0200 util-scheduler-1720100 DEBUG canceling task 0x55bfce036360
562892023-05-24T11:48:19.269922+0200 util-mst-1720100 DEBUG MST receives 0 bytes with 0 (0/0) bytes already in private buffer
562902023-05-24T11:48:19.269937+0200 util-mst-1720100 DEBUG Server-mst leaves 0 (0/0) bytes in private buffer
562912023-05-24T11:48:19.269964+0200 simple-send-1720100 INFO Running command `netjail-stop'
562922023-05-24T11:48:19.270423+0200 simple-send-1720100 INFO Trying to start child management.
56293+ export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
56294+ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
56295+ filename=test_transport_simple_send_performance_topo.conf
56296+ PREFIX=1720100
56297+ readfile=1
56298+ '[' 1 -eq 0 ']'
56299+ read_topology test_transport_simple_send_performance_topo.conf
56300+ local filename=test_transport_simple_send_performance_topo.conf
56301+ read line
56302+ parse_line M:2
56303+ line=M:2
56304+ echo M:2
56305++ cut -c -1
56306+ key=M
56307+ '[' M = M ']'
56308++ cut -d : -f 2
56309+ LOCAL_M=2
56310+ echo 2
56311+ read line
56312+ parse_line N:1
56313+ line=N:1
56314+ echo N:1
56315++ cut -c -1
56316+ key=N
56317+ '[' N = M ']'
56318+ '[' N = N ']'
56319++ cut -d : -f 2
56320+ GLOBAL_N=1
56321+ echo 1
56322+ (( i=1 ))
56323+ (( i<=1 ))
56324+ R_TCP[$i]=0
56325+ R_UDP[$i]=0
56326+ R_SCRIPT[$i]=
56327+ (( i++ ))
56328+ (( i<=1 ))
56329+ read line
56330+ parse_line X:0
56331+ line=X:0
56332+ echo X:0
56333++ cut -c -1
56334+ key=X
56335+ '[' X = M ']'
56336+ '[' X = N ']'
56337+ '[' X = X ']'
56338++ cut -d : -f 2
56339+ KNOWN=0
56340+ echo 0
56341+ read line
56342+ parse_line T:libgnunet_test_transport_plugin_cmd_simple_send_performance
56343+ line=T:libgnunet_test_transport_plugin_cmd_simple_send_performance
56344+ echo T:libgnunet_test_transport_plugin_cmd_simple_send_performance
56345++ cut -c -1
56346+ key=T
56347+ '[' T = M ']'
56348+ '[' T = N ']'
56349+ '[' T = X ']'
56350+ '[' T = T ']'
56351++ cut -d : -f 2
56352+ PLUGIN=libgnunet_test_transport_plugin_cmd_simple_send_performance
56353+ echo libgnunet_test_transport_plugin_cmd_simple_send_performance
56354+ read line
56355+ parse_line 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
56356+ line='P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
56357+ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
56358++ cut -c -1
56359+ key=P
56360+ '[' P = M ']'
56361+ '[' P = N ']'
56362+ '[' P = X ']'
56363+ '[' P = T ']'
56364+ '[' P = B ']'
56365+ '[' P = K ']'
56366+ '[' P = R ']'
56367+ '[' P = P ']'
56368+ echo node
56369+ extract_attributes P 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
56370+ line_key=P
56371+ line='P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
56372+ '[' P = P ']'
56373++ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
56374++ awk -F: '{print $2}'
56375++ cut -d '|' -f 1
56376+ n=1
56377+ echo 1
56378++ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
56379++ cut -d '|' -f 1
56380++ awk -F: '{print $3}'
56381+ m=1
56382+ echo 1
56383++ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
56384++ awk '-F|' '{print NF}'
56385+ nf=3
56386+ (( i=2 ))
56387+ (( i<=3 ))
56388++ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
56389++ awk -v i=2 '-F|' '{print $i}'
56390+ entry='{connect:{P:1:2:tcp}'
56391+ echo '{connect:{P:1:2:tcp}'
56392++ echo '{connect:{P:1:2:tcp}'
56393++ grep P
56394+ '[' '{connect:{P:1:2:tcp}' = '' ']'
56395++ echo '{connect:{P:1:2:tcp}'
56396++ cut -d P -f 2
56397++ cut -d '}' -f 1
56398++ cut -d : -f 2
56399+ p1=1
56400+ echo 1
56401++ echo '{connect:{P:1:2:tcp}'
56402++ cut -d P -f 2
56403++ cut -d '}' -f 1
56404++ cut -d : -f 3
56405+ p2=2
56406+ echo 2
56407+ '[' P = tcp_port ']'
56408+ '[' P = udp_port ']'
56409+ (( i++ ))
56410+ (( i<=3 ))
56411++ echo 'P:1:1|{connect:{P:1:2:tcp}|{P:1:2:udp}}'
56412++ awk -v i=3 '-F|' '{print $i}'
56413+ entry='{P:1:2:udp}}'
56414+ echo '{P:1:2:udp}}'
56415++ echo '{P:1:2:udp}}'
56416++ grep P
56417+ '[' '{P:1:2:udp}}' = '' ']'
56418++ echo '{P:1:2:udp}}'
56419++ cut -d P -f 2
56420++ cut -d '}' -f 1
56421++ cut -d : -f 2
56422+ p1=1
56423+ echo 1
56424++ echo '{P:1:2:udp}}'
56425++ cut -d P -f 2
56426++ cut -d '}' -f 1
56427++ cut -d : -f 3
56428+ p2=2
56429+ echo 2
56430+ '[' P = tcp_port ']'
56431+ '[' P = udp_port ']'
56432+ (( i++ ))
56433+ (( i<=3 ))
56434++ echo '{P:1:2:udp}}'
56435++ cut -d '{' -f 2
56436++ cut -d '}' -f 1
56437++ cut -d : -f 1
56438+ key=P
56439++ echo '{P:1:2:udp}}'
56440++ cut -d '{' -f 2
56441++ cut -d '}' -f 1
56442++ cut -d : -f 2
56443+ value=1
56444+ read line
56445+ declare -A NODES
56446+ declare -A NODE_LINKS
56447+ netjail_bridge_name
56448+ netjail_next_interface
56449+ local NUM=0
56450+ INTERFACE_NUM=1
56451+ RESULT=0
56452+ local NUM=0
56453++ printf %s%06x-%06x if 1720100 0
56454+ local BRIDGE=if1a3f24-000000
56455+ RESULT=if1a3f24-000000
56456+ NETWORK_NET=if1a3f24-000000
56457++ seq 0
56458++ seq 1
56459+ for N in $(seq $GLOBAL_N)
56460+ netjail_node_name
56461+ netjail_next_namespace
56462+ local NUM=0
56463+ NAMESPACE_NUM=1
56464+ RESULT=0
56465+ local NUM=0
56466++ printf %s%06x-%06x if 1720100 0
56467+ local NODE=if1a3f24-000000
56468+ RESULT=if1a3f24-000000
56469+ ROUTERS[$N]=if1a3f24-000000
56470+ netjail_node_link_bridge_name
56471+ netjail_next_interface
56472+ local NUM=1
56473+ INTERFACE_NUM=2
56474+ RESULT=1
56475+ netjail_next_interface
56476+ local NUM=2
56477+ INTERFACE_NUM=3
56478+ RESULT=2
56479+ local NUM_BR=2
56480++ printf %s%06x-%06x if 1720100 2
56481+ local LINK_BR=if1a3f24-000002
56482+ RESULT=if1a3f24-000002
56483+ NETWORK_LINKS[$N]=if1a3f24-000002
56484+ netjail_bridge_name
56485+ netjail_next_interface
56486+ local NUM=3
56487+ INTERFACE_NUM=4
56488+ RESULT=3
56489+ local NUM=3
56490++ printf %s%06x-%06x if 1720100 3
56491+ local BRIDGE=if1a3f24-000003
56492+ RESULT=if1a3f24-000003
56493+ ROUTER_NETS[$N]=if1a3f24-000003
56494+ netjail_node_link_bridge_name
56495+ netjail_next_interface
56496+ local NUM=4
56497+ INTERFACE_NUM=5
56498+ RESULT=4
56499+ netjail_next_interface
56500+ local NUM=5
56501+ INTERFACE_NUM=6
56502+ RESULT=5
56503+ local NUM_BR=5
56504++ printf %s%06x-%06x if 1720100 5
56505+ local LINK_BR=if1a3f24-000005
56506+ RESULT=if1a3f24-000005
56507+ ROUTER_LINKS[$N]=if1a3f24-000005
56508+ '[' -d /tmp/netjail_scripts ']'
56509+ netjail_node_unlink_bridge if1a3f24-000005
56510+ local LINK_BR=if1a3f24-000005
56511+ ip link delete if1a3f24-000005
56512++ seq 2
56513+ for M in $(seq $LOCAL_M)
56514+ netjail_node_name
56515+ netjail_next_namespace
56516+ local NUM=1
56517+ NAMESPACE_NUM=2
56518+ RESULT=1
56519+ local NUM=1
56520++ printf %s%06x-%06x if 1720100 1
56521+ local NODE=if1a3f24-000001
56522+ RESULT=if1a3f24-000001
56523+ NODES[$N,$M]=if1a3f24-000001
56524+ netjail_node_link_bridge_name
56525+ netjail_next_interface
56526+ local NUM=6
56527+ INTERFACE_NUM=7
56528+ RESULT=6
56529+ netjail_next_interface
56530+ local NUM=7
56531+ INTERFACE_NUM=8
56532+ RESULT=7
56533+ local NUM_BR=7
56534++ printf %s%06x-%06x if 1720100 7
56535+ local LINK_BR=if1a3f24-000007
56536+ RESULT=if1a3f24-000007
56537+ NODE_LINKS[$N,$M]=if1a3f24-000007
56538+ netjail_node_unlink_bridge if1a3f24-000007
56539+ local LINK_BR=if1a3f24-000007
56540+ ip link delete if1a3f24-000007
56541+ netjail_node_clear if1a3f24-000001
56542+ local NODE=if1a3f24-000001
56543+ ip netns delete if1a3f24-000001
56544+ for M in $(seq $LOCAL_M)
56545+ netjail_node_name
56546+ netjail_next_namespace
56547+ local NUM=2
56548+ NAMESPACE_NUM=3
56549+ RESULT=2
56550+ local NUM=2
56551++ printf %s%06x-%06x if 1720100 2
56552+ local NODE=if1a3f24-000002
56553+ RESULT=if1a3f24-000002
56554+ NODES[$N,$M]=if1a3f24-000002
56555+ netjail_node_link_bridge_name
56556+ netjail_next_interface
56557+ local NUM=8
56558+ INTERFACE_NUM=9
56559+ RESULT=8
56560+ netjail_next_interface
56561+ local NUM=9
56562+ INTERFACE_NUM=10
56563+ RESULT=9
56564+ local NUM_BR=9
56565++ printf %s%06x-%06x if 1720100 9
56566+ local LINK_BR=if1a3f24-000009
56567+ RESULT=if1a3f24-000009
56568+ NODE_LINKS[$N,$M]=if1a3f24-000009
56569+ netjail_node_unlink_bridge if1a3f24-000009
56570+ local LINK_BR=if1a3f24-000009
56571+ ip link delete if1a3f24-000009
56572+ netjail_node_clear if1a3f24-000002
56573+ local NODE=if1a3f24-000002
56574+ ip netns delete if1a3f24-000002
56575+ netjail_bridge_clear if1a3f24-000003
56576+ local BRIDGE=if1a3f24-000003
56577+ ip link delete if1a3f24-000003
56578+ netjail_node_unlink_bridge if1a3f24-000002
56579+ local LINK_BR=if1a3f24-000002
56580+ ip link delete if1a3f24-000002
56581+ netjail_node_clear if1a3f24-000000
56582+ local NODE=if1a3f24-000000
56583+ ip netns delete if1a3f24-000000
56584+ netjail_bridge_clear if1a3f24-000000
56585+ local BRIDGE=if1a3f24-000000
56586+ ip link delete if1a3f24-000000
56587+ echo Done
565882023-05-24T11:48:19.846270+0200 simple-send-1720100 DEBUG Running command END
565892023-05-24T11:48:19.846357+0200 simple-send-1720100 INFO Interpreter finishes at `END' with status 1
565902023-05-24T11:48:19.846374+0200 simple-send-1720100 DEBUG Cleaning up cmd netjail-start
565912023-05-24T11:48:19.846389+0200 simple-send-1720100 DEBUG netjail_start_cleanup!
565922023-05-24T11:48:19.846403+0200 simple-send-1720100 DEBUG Cleaned up cmd netjail-start
565932023-05-24T11:48:19.846414+0200 simple-send-1720100 DEBUG Cleaning up cmd netjail-start-testbed
565942023-05-24T11:48:19.846426+0200 simple-send-1720100 DEBUG Cleaned up cmd netjail-start-testbed
565952023-05-24T11:48:19.846438+0200 simple-send-1720100 DEBUG Cleaning up cmd stop-testbed
565962023-05-24T11:48:19.846450+0200 simple-send-1720100 DEBUG Cleaned up cmd stop-testbed
565972023-05-24T11:48:19.846461+0200 simple-send-1720100 DEBUG Cleaning up cmd netjail-stop
565982023-05-24T11:48:19.846472+0200 simple-send-1720100 DEBUG Cleaned up cmd netjail-stop
565992023-05-24T11:48:19.846488+0200 util-scheduler-1720100 DEBUG canceling task 0x55bfce030650
566002023-05-24T11:48:19.846502+0200 simple-send-1720100 INFO Test exits with status 1
566012023-05-24T11:48:19.846525+0200 util-scheduler-1720100 DEBUG GNUNET_SCHEDULER_shutdown
566022023-05-24T11:48:19.846538+0200 util-scheduler-1720100 DEBUG canceling task 0x55bfce02fbd0
566032023-05-24T11:48:19.846560+0200 util-scheduler-1720100 DEBUG GNUNET_SCHEDULER_shutdown
diff --git a/template/l2o/mile5.html.j2 b/template/l2o/mile5.html.j2
index 204cfd63..ddb8c9d7 100644
--- a/template/l2o/mile5.html.j2
+++ b/template/l2o/mile5.html.j2
@@ -130,8 +130,10 @@
130 <h4><a name="netjail" class="subnav-anchor"></a>{{ _("Performance Measurement") }}</h4> 130 <h4><a name="netjail" class="subnav-anchor"></a>{{ _("Performance Measurement") }}</h4>
131 <p> 131 <p>
132 {% trans %} 132 {% trans %}
133 The outcome of the performance measurement was 20 MByte/s for packet size of 65000 bytes. 133 The outcome of the performance measurement was ~24 MByte/s for packets with size of 65000 bytes. To follow up on this measurement one has to get the mean time the packets of 65000 bytes needed to reach another peer, to calculate the data rate, by doing<br/><br/>
134 134 <code>grep "mean time traveled" 1b8b9ebe2_test.out|tail -1</code><br/><br/>
135 on the log file <a href="/l2o/1b8b9ebe2_test.out">1b8b9ebe2_test.out</a> of the performance test case.
136
135 For this measurement the TNG layer was using tcp only, because there was an unfixed bug, if running tcp and udp in parallel. 137 For this measurement the TNG layer was using tcp only, because there was an unfixed bug, if running tcp and udp in parallel.
136 {% endtrans %} 138 {% endtrans %}
137 </p> 139 </p>
diff --git a/template/l2o/mile6.html.j2 b/template/l2o/mile6.html.j2
index 8a271dd4..ceb9ca4f 100644
--- a/template/l2o/mile6.html.j2
+++ b/template/l2o/mile6.html.j2
@@ -57,7 +57,10 @@
57 <h4>{{ _("Performance Measurement") }}</h4> 57 <h4>{{ _("Performance Measurement") }}</h4>
58 <p> 58 <p>
59 {% trans %} 59 {% trans %}
60 The performance increased to 160 MByte/s for packet size of 65000 bytes using TCP and UDP together. 60 The outcome of the performance measurement was ~66 MByte/s for packets with size of 65000 bytes. To follow up on this measurement one has to get the mean time the packets of 65000 bytes needed to reach another peer, to calculate the data rate, by doing<br/><br/>
61 <code>grep "mean time traveled" 811c040a2_test.out|tail -1</code><br/><br/>
62 on the log file <a href="/l2o/811c040a2_test.out">811c040a2_test.out</a> of the performance test case.
63 The performance increased from ~24 MByte/s measured with the code revision of milestone 5 by using TCP only to ~66 MByte/s measured with the code revision of milestone 6 for packet size of 65000 bytes using TCP and UDP together.
61 64
62 There are still possibilities to increase performance documented as TODOs in the source code. 65 There are still possibilities to increase performance documented as TODOs in the source code.
63 {% endtrans %} 66 {% endtrans %}